Merge ubuntu-cve-tracker:bionic-to-esm into ubuntu-cve-tracker:master

Proposed by Nishit Majithia
Status: Merged
Merged at revision: d092de625b122a166e04420d7134e80c965e2582
Proposed branch: ubuntu-cve-tracker:bionic-to-esm
Merge into: ubuntu-cve-tracker:master
Diff against target: 528925 lines (+60914/-13636)
14878 files modified
active/CVE-2002-2439 (+4/-4)
active/CVE-2006-20001 (+1/-0)
active/CVE-2007-0255 (+1/-1)
active/CVE-2007-5109 (+1/-1)
active/CVE-2008-5144 (+1/-1)
active/CVE-2008-5146 (+1/-1)
active/CVE-2008-5150 (+1/-1)
active/CVE-2008-5152 (+1/-1)
active/CVE-2008-7320 (+2/-1)
active/CVE-2009-3560 (+10/-4)
active/CVE-2009-3603 (+3/-1)
active/CVE-2009-3604 (+3/-1)
active/CVE-2009-3606 (+3/-1)
active/CVE-2009-3608 (+3/-1)
active/CVE-2009-3609 (+3/-1)
active/CVE-2009-3720 (+11/-5)
active/CVE-2009-3850 (+1/-1)
active/CVE-2009-4490 (+1/-1)
active/CVE-2009-4494 (+1/-1)
active/CVE-2009-4495 (+1/-1)
active/CVE-2009-5080 (+2/-1)
active/CVE-2009-5155 (+3/-2)
active/CVE-2010-0044 (+2/-2)
active/CVE-2010-3192 (+1/-0)
active/CVE-2010-3702 (+3/-1)
active/CVE-2010-3703 (+3/-1)
active/CVE-2010-3704 (+3/-1)
active/CVE-2010-4001 (+1/-1)
active/CVE-2010-4207 (+1/-1)
active/CVE-2010-4208 (+1/-1)
active/CVE-2010-4209 (+1/-1)
active/CVE-2010-4654 (+2/-1)
active/CVE-2010-5105 (+1/-1)
active/CVE-2011-0765 (+1/-1)
active/CVE-2011-1412 (+1/-1)
active/CVE-2011-2764 (+1/-1)
active/CVE-2011-2896 (+2/-1)
active/CVE-2011-3012 (+1/-1)
active/CVE-2011-3170 (+2/-1)
active/CVE-2011-3438 (+4/-3)
active/CVE-2011-3699 (+1/-1)
active/CVE-2011-3727 (+1/-1)
active/CVE-2011-3744 (+1/-1)
active/CVE-2011-3757 (+1/-1)
active/CVE-2011-3761 (+1/-1)
active/CVE-2011-3818 (+1/-1)
active/CVE-2011-3821 (+1/-1)
active/CVE-2011-4115 (+1/-1)
active/CVE-2011-4203 (+1/-1)
active/CVE-2011-4604 (+1/-1)
active/CVE-2011-4898 (+1/-1)
active/CVE-2011-4899 (+1/-1)
active/CVE-2011-4931 (+1/-1)
active/CVE-2011-4970 (+1/-1)
active/CVE-2011-4973 (+1/-1)
active/CVE-2011-5055 (+1/-1)
active/CVE-2011-5056 (+1/-1)
active/CVE-2012-0782 (+1/-1)
active/CVE-2012-0876 (+10/-4)
active/CVE-2012-0880 (+1/-1)
active/CVE-2012-0881 (+1/-1)
active/CVE-2012-0937 (+1/-1)
active/CVE-2012-1096 (+2/-1)
active/CVE-2012-1148 (+11/-5)
active/CVE-2012-2150 (+1/-0)
active/CVE-2012-3155 (+1/-1)
active/CVE-2012-4230 (+1/-1)
active/CVE-2012-4542 (+43/-16)
active/CVE-2012-5521 (+2/-1)
active/CVE-2012-5564 (+1/-1)
active/CVE-2012-5662 (+1/-1)
active/CVE-2012-5867 (+1/-1)
active/CVE-2012-6112 (+1/-1)
active/CVE-2012-6615 (+4/-4)
active/CVE-2012-6616 (+4/-4)
active/CVE-2012-6617 (+4/-4)
active/CVE-2012-6618 (+1/-1)
active/CVE-2012-6655 (+2/-1)
active/CVE-2012-6702 (+7/-1)
active/CVE-2012-6708 (+1/-0)
active/CVE-2012-6709 (+1/-1)
active/CVE-2013-0157 (+1/-0)
active/CVE-2013-0162 (+1/-1)
active/CVE-2013-0342 (+1/-1)
active/CVE-2013-0464 (+1/-1)
active/CVE-2013-1438 (+3/-2)
active/CVE-2013-1830 (+1/-1)
active/CVE-2013-1831 (+1/-1)
active/CVE-2013-1832 (+1/-1)
active/CVE-2013-1833 (+1/-1)
active/CVE-2013-1834 (+1/-1)
active/CVE-2013-1835 (+1/-1)
active/CVE-2013-1836 (+1/-1)
active/CVE-2013-1841 (+2/-1)
active/CVE-2013-1910 (+1/-1)
active/CVE-2013-1942 (+1/-1)
active/CVE-2013-20001 (+2/-1)
active/CVE-2013-2022 (+1/-1)
active/CVE-2013-2023 (+1/-1)
active/CVE-2013-2024 (+1/-1)
active/CVE-2013-2080 (+1/-1)
active/CVE-2013-2081 (+1/-1)
active/CVE-2013-2082 (+1/-1)
active/CVE-2013-2083 (+1/-1)
active/CVE-2013-2099 (+3/-0)
active/CVE-2013-2131 (+1/-0)
active/CVE-2013-3630 (+1/-1)
active/CVE-2013-4158 (+1/-1)
active/CVE-2013-4221 (+1/-1)
active/CVE-2013-4235 (+2/-1)
active/CVE-2013-4271 (+1/-1)
active/CVE-2013-4419 (+1/-1)
active/CVE-2013-4488 (+1/-1)
active/CVE-2013-4492 (+1/-1)
active/CVE-2013-4566 (+1/-1)
active/CVE-2013-4584 (+1/-1)
active/CVE-2013-5106 (+1/-1)
active/CVE-2013-5321 (+1/-1)
active/CVE-2013-6364 (+1/-1)
active/CVE-2013-6365 (+1/-1)
active/CVE-2013-7110 (+1/-1)
active/CVE-2013-7233 (+1/-1)
active/CVE-2013-7341 (+1/-1)
active/CVE-2013-7342 (+1/-1)
active/CVE-2013-7343 (+1/-1)
active/CVE-2013-7370 (+1/-1)
active/CVE-2013-7401 (+1/-1)
active/CVE-2013-7402 (+1/-1)
active/CVE-2013-7445 (+59/-32)
active/CVE-2013-7447 (+4/-1)
active/CVE-2013-7469 (+1/-1)
active/CVE-2013-7484 (+1/-1)
active/CVE-2013-7488 (+2/-1)
active/CVE-2013-7489 (+1/-1)
active/CVE-2014-0022 (+1/-1)
active/CVE-2014-0083 (+1/-1)
active/CVE-2014-0175 (+1/-1)
active/CVE-2014-0459 (+1/-0)
active/CVE-2014-10077 (+1/-1)
active/CVE-2014-10375 (+1/-1)
active/CVE-2014-10402 (+1/-0)
active/CVE-2014-125087 (+1/-1)
active/CVE-2014-1686 (+1/-1)
active/CVE-2014-1868 (+1/-1)
active/CVE-2014-1869 (+1/-1)
active/CVE-2014-1935 (+1/-1)
active/CVE-2014-2570 (+1/-1)
active/CVE-2014-2913 (+1/-1)
active/CVE-2014-3004 (+1/-1)
active/CVE-2014-3421 (+2/-1)
active/CVE-2014-3495 (+2/-1)
active/CVE-2014-3566 (+2/-0)
active/CVE-2014-4199 (+1/-0)
active/CVE-2014-4607 (+4/-1)
active/CVE-2014-4722 (+1/-1)
active/CVE-2014-4883 (+1/-1)
active/CVE-2014-4927 (+1/-1)
active/CVE-2014-5044 (+2/-1)
active/CVE-2014-5459 (+2/-1)
active/CVE-2014-6053 (+3/-1)
active/CVE-2014-6251 (+1/-1)
active/CVE-2014-6262 (+1/-0)
active/CVE-2014-6311 (+1/-1)
active/CVE-2014-6393 (+1/-1)
active/CVE-2014-7192 (+1/-1)
active/CVE-2014-8242 (+2/-1)
active/CVE-2014-8625 (+1/-0)
active/CVE-2014-9114 (+1/-0)
active/CVE-2014-9235 (+1/-1)
active/CVE-2014-9236 (+1/-1)
active/CVE-2014-9390 (+1/-0)
active/CVE-2014-9474 (+1/-0)
active/CVE-2014-9513 (+1/-1)
active/CVE-2014-9761 (+1/-0)
active/CVE-2014-9911 (+3/-0)
active/CVE-2014-9939 (+2/-0)
active/CVE-2014-9984 (+1/-0)
active/CVE-2015-0255 (+2/-1)
active/CVE-2015-1193 (+2/-1)
active/CVE-2015-1194 (+2/-1)
active/CVE-2015-1283 (+13/-7)
active/CVE-2015-1336 (+1/-0)
active/CVE-2015-1419 (+1/-0)
active/CVE-2015-1554 (+1/-1)
active/CVE-2015-1872 (+1/-1)
active/CVE-2015-20107 (+4/-2)
active/CVE-2015-2305 (+3/-1)
active/CVE-2015-2674 (+1/-1)
active/CVE-2015-2785 (+1/-1)
active/CVE-2015-3156 (+1/-1)
active/CVE-2015-3239 (+2/-1)
active/CVE-2015-3248 (+2/-1)
active/CVE-2015-3277 (+1/-1)
active/CVE-2015-3416 (+2/-1)
active/CVE-2015-3885 (+1/-0)
active/CVE-2015-4467 (+1/-0)
active/CVE-2015-4468 (+1/-0)
active/CVE-2015-4469 (+1/-0)
active/CVE-2015-4472 (+1/-0)
active/CVE-2015-5179 (+1/-1)
active/CVE-2015-5186 (+1/-0)
active/CVE-2015-5236 (+1/-1)
active/CVE-2015-5237 (+2/-1)
active/CVE-2015-5276 (+3/-2)
active/CVE-2015-5739 (+1/-1)
active/CVE-2015-5740 (+1/-1)
active/CVE-2015-5741 (+1/-1)
active/CVE-2015-6816 (+1/-1)
active/CVE-2015-7501 (+1/-1)
active/CVE-2015-7686 (+1/-1)
active/CVE-2015-7700 (+1/-1)
active/CVE-2015-8239 (+1/-0)
active/CVE-2015-8366 (+6/-5)
active/CVE-2015-8367 (+4/-3)
active/CVE-2015-8553 (+46/-18)
active/CVE-2015-8559 (+1/-1)
active/CVE-2015-8697 (+1/-1)
active/CVE-2015-8786 (+1/-0)
active/CVE-2015-8856 (+1/-1)
active/CVE-2015-8859 (+1/-1)
active/CVE-2015-8985 (+2/-1)
active/CVE-2015-9275 (+1/-1)
active/CVE-2015-9284 (+1/-1)
active/CVE-2015-9541 (+5/-4)
active/CVE-2016-0639 (+1/-0)
active/CVE-2016-0640 (+1/-0)
active/CVE-2016-0641 (+1/-0)
active/CVE-2016-0642 (+1/-0)
active/CVE-2016-0643 (+1/-0)
active/CVE-2016-0644 (+1/-0)
active/CVE-2016-0646 (+1/-0)
active/CVE-2016-0647 (+1/-0)
active/CVE-2016-0648 (+1/-0)
active/CVE-2016-0649 (+1/-0)
active/CVE-2016-0650 (+1/-0)
active/CVE-2016-0652 (+1/-0)
active/CVE-2016-0653 (+1/-0)
active/CVE-2016-0654 (+1/-0)
active/CVE-2016-0655 (+1/-0)
active/CVE-2016-0656 (+1/-0)
active/CVE-2016-0657 (+1/-0)
active/CVE-2016-0658 (+1/-0)
active/CVE-2016-0659 (+1/-0)
active/CVE-2016-0661 (+1/-0)
active/CVE-2016-0662 (+1/-0)
active/CVE-2016-0663 (+1/-0)
active/CVE-2016-0665 (+1/-0)
active/CVE-2016-0666 (+1/-0)
active/CVE-2016-0667 (+1/-0)
active/CVE-2016-0668 (+1/-0)
active/CVE-2016-0718 (+9/-6)
active/CVE-2016-1000002 (+2/-1)
active/CVE-2016-1000027 (+1/-1)
active/CVE-2016-1000104 (+1/-1)
active/CVE-2016-1000236 (+1/-1)
active/CVE-2016-10006 (+1/-1)
active/CVE-2016-10040 (+1/-0)
active/CVE-2016-10087 (+3/-0)
active/CVE-2016-10222 (+3/-2)
active/CVE-2016-10226 (+3/-2)
active/CVE-2016-10228 (+1/-0)
active/CVE-2016-10245 (+2/-1)
active/CVE-2016-10506 (+1/-0)
active/CVE-2016-10522 (+1/-1)
active/CVE-2016-10538 (+1/-1)
active/CVE-2016-10542 (+1/-1)
active/CVE-2016-10723 (+39/-11)
active/CVE-2016-10729 (+1/-1)
active/CVE-2016-10730 (+1/-1)
active/CVE-2016-10735 (+1/-1)
active/CVE-2016-10739 (+1/-0)
active/CVE-2016-10746 (+1/-0)
active/CVE-2016-10894 (+1/-1)
active/CVE-2016-10937 (+1/-1)
active/CVE-2016-11086 (+1/-1)
active/CVE-2016-1585 (+2/-1)
active/CVE-2016-20011 (+1/-1)
active/CVE-2016-20013 (+10/-6)
active/CVE-2016-20014 (+1/-1)
active/CVE-2016-20015 (+1/-1)
active/CVE-2016-2047 (+1/-0)
active/CVE-2016-2124 (+1/-0)
active/CVE-2016-2141 (+1/-1)
active/CVE-2016-2226 (+8/-4)
active/CVE-2016-2568 (+2/-1)
active/CVE-2016-2781 (+2/-1)
active/CVE-2016-2853 (+28/-1)
active/CVE-2016-2854 (+29/-2)
active/CVE-2016-3066 (+1/-1)
active/CVE-2016-3424 (+1/-0)
active/CVE-2016-3440 (+1/-0)
active/CVE-2016-3452 (+1/-0)
active/CVE-2016-3459 (+1/-0)
active/CVE-2016-3471 (+1/-0)
active/CVE-2016-3477 (+1/-0)
active/CVE-2016-3486 (+1/-0)
active/CVE-2016-3492 (+1/-0)
active/CVE-2016-3495 (+1/-0)
active/CVE-2016-3501 (+1/-0)
active/CVE-2016-3518 (+1/-0)
active/CVE-2016-3521 (+1/-0)
active/CVE-2016-3588 (+1/-0)
active/CVE-2016-3614 (+1/-0)
active/CVE-2016-3615 (+1/-0)
active/CVE-2016-3731 (+1/-1)
active/CVE-2016-3732 (+1/-1)
active/CVE-2016-4216 (+1/-1)
active/CVE-2016-4434 (+1/-1)
active/CVE-2016-4472 (+7/-6)
active/CVE-2016-4484 (+1/-0)
active/CVE-2016-4487 (+8/-4)
active/CVE-2016-4488 (+8/-4)
active/CVE-2016-4489 (+8/-4)
active/CVE-2016-4490 (+8/-4)
active/CVE-2016-4491 (+9/-5)
active/CVE-2016-4492 (+9/-5)
active/CVE-2016-4493 (+9/-5)
active/CVE-2016-4567 (+1/-1)
active/CVE-2016-4973 (+1/-1)
active/CVE-2016-5000 (+1/-1)
active/CVE-2016-5011 (+1/-0)
active/CVE-2016-5013 (+1/-1)
active/CVE-2016-5014 (+1/-1)
active/CVE-2016-5300 (+7/-1)
active/CVE-2016-5388 (+1/-1)
active/CVE-2016-5397 (+1/-1)
active/CVE-2016-5416 (+1/-1)
active/CVE-2016-5436 (+1/-0)
active/CVE-2016-5437 (+1/-0)
active/CVE-2016-5439 (+1/-0)
active/CVE-2016-5440 (+1/-0)
active/CVE-2016-5441 (+1/-0)
active/CVE-2016-5442 (+1/-0)
active/CVE-2016-5443 (+1/-0)
active/CVE-2016-5444 (+1/-0)
active/CVE-2016-5507 (+1/-0)
active/CVE-2016-5584 (+1/-0)
active/CVE-2016-5609 (+1/-0)
active/CVE-2016-5612 (+1/-0)
active/CVE-2016-5624 (+1/-0)
active/CVE-2016-5625 (+1/-0)
active/CVE-2016-5626 (+1/-0)
active/CVE-2016-5627 (+1/-0)
active/CVE-2016-5628 (+1/-0)
active/CVE-2016-5629 (+1/-0)
active/CVE-2016-5630 (+1/-0)
active/CVE-2016-5631 (+1/-0)
active/CVE-2016-5632 (+1/-0)
active/CVE-2016-5633 (+1/-0)
active/CVE-2016-5634 (+1/-0)
active/CVE-2016-5635 (+1/-0)
active/CVE-2016-5636 (+1/-0)
active/CVE-2016-5637 (+1/-1)
active/CVE-2016-5699 (+1/-0)
active/CVE-2016-5823 (+1/-1)
active/CVE-2016-5824 (+2/-1)
active/CVE-2016-5825 (+1/-1)
active/CVE-2016-5826 (+1/-1)
active/CVE-2016-5827 (+1/-1)
active/CVE-2016-6131 (+7/-3)
active/CVE-2016-6175 (+1/-1)
active/CVE-2016-6209 (+1/-1)
active/CVE-2016-6318 (+1/-0)
active/CVE-2016-6354 (+1/-0)
active/CVE-2016-6662 (+1/-0)
active/CVE-2016-6663 (+1/-0)
active/CVE-2016-7038 (+1/-1)
active/CVE-2016-7147 (+1/-1)
active/CVE-2016-7151 (+1/-1)
active/CVE-2016-7395 (+2/-0)
active/CVE-2016-7440 (+1/-0)
active/CVE-2016-7919 (+1/-1)
active/CVE-2016-7949 (+1/-0)
active/CVE-2016-7950 (+1/-0)
active/CVE-2016-7951 (+1/-0)
active/CVE-2016-7952 (+1/-0)
active/CVE-2016-7953 (+1/-0)
active/CVE-2016-7954 (+1/-1)
active/CVE-2016-8283 (+1/-0)
active/CVE-2016-8284 (+1/-0)
active/CVE-2016-8286 (+1/-0)
active/CVE-2016-8287 (+1/-0)
active/CVE-2016-8288 (+1/-0)
active/CVE-2016-8289 (+1/-0)
active/CVE-2016-8290 (+1/-0)
active/CVE-2016-8318 (+1/-0)
active/CVE-2016-8327 (+1/-0)
active/CVE-2016-8579 (+1/-1)
active/CVE-2016-8596 (+1/-1)
active/CVE-2016-8597 (+1/-1)
active/CVE-2016-8598 (+1/-1)
active/CVE-2016-8605 (+1/-0)
active/CVE-2016-8606 (+1/-0)
active/CVE-2016-8642 (+1/-1)
active/CVE-2016-8643 (+1/-1)
active/CVE-2016-8644 (+1/-1)
active/CVE-2016-8660 (+57/-29)
active/CVE-2016-8685 (+1/-0)
active/CVE-2016-8686 (+1/-0)
active/CVE-2016-9011 (+1/-0)
active/CVE-2016-9113 (+1/-0)
active/CVE-2016-9114 (+1/-0)
active/CVE-2016-9115 (+1/-0)
active/CVE-2016-9116 (+1/-0)
active/CVE-2016-9117 (+1/-0)
active/CVE-2016-9138 (+2/-1)
active/CVE-2016-9180 (+2/-1)
active/CVE-2016-9584 (+2/-1)
active/CVE-2016-9642 (+3/-2)
active/CVE-2016-9643 (+3/-2)
active/CVE-2016-9797 (+2/-1)
active/CVE-2016-9798 (+2/-1)
active/CVE-2016-9799 (+2/-1)
active/CVE-2016-9800 (+2/-1)
active/CVE-2016-9801 (+2/-1)
active/CVE-2016-9802 (+2/-1)
active/CVE-2016-9803 (+2/-1)
active/CVE-2016-9804 (+2/-1)
active/CVE-2016-9840 (+2/-0)
active/CVE-2016-9841 (+2/-0)
active/CVE-2016-9842 (+2/-0)
active/CVE-2016-9843 (+2/-0)
active/CVE-2016-9909 (+1/-0)
active/CVE-2016-9910 (+1/-0)
active/CVE-2016-9917 (+2/-1)
active/CVE-2016-9918 (+2/-1)
active/CVE-2016-9969 (+8/-4)
active/CVE-2017-0378 (+1/-1)
active/CVE-2017-0537 (+57/-29)
active/CVE-2017-0664 (+1/-1)
active/CVE-2017-0665 (+2/-2)
active/CVE-2017-0666 (+2/-2)
active/CVE-2017-0667 (+2/-2)
active/CVE-2017-0668 (+2/-2)
active/CVE-2017-0669 (+2/-2)
active/CVE-2017-0670 (+2/-2)
active/CVE-2017-0691 (+1/-1)
active/CVE-2017-0752 (+1/-1)
active/CVE-2017-0822 (+1/-1)
active/CVE-2017-0899 (+1/-1)
active/CVE-2017-0900 (+1/-1)
active/CVE-2017-0901 (+1/-1)
active/CVE-2017-0902 (+1/-1)
active/CVE-2017-1000025 (+1/-1)
active/CVE-2017-1000047 (+1/-1)
active/CVE-2017-1000071 (+1/-1)
active/CVE-2017-1000121 (+4/-3)
active/CVE-2017-1000122 (+4/-3)
active/CVE-2017-1000158 (+2/-0)
active/CVE-2017-1000174 (+1/-1)
active/CVE-2017-1000176 (+1/-1)
active/CVE-2017-1000182 (+1/-1)
active/CVE-2017-1000185 (+1/-1)
active/CVE-2017-1000186 (+1/-1)
active/CVE-2017-1000187 (+1/-1)
active/CVE-2017-1000190 (+1/-1)
active/CVE-2017-1000246 (+2/-1)
active/CVE-2017-1001001 (+1/-1)
active/CVE-2017-1002153 (+1/-1)
active/CVE-2017-1002201 (+1/-1)
active/CVE-2017-10155 (+1/-0)
active/CVE-2017-10165 (+1/-0)
active/CVE-2017-10167 (+1/-0)
active/CVE-2017-10227 (+1/-0)
active/CVE-2017-10268 (+1/-0)
active/CVE-2017-10276 (+1/-0)
active/CVE-2017-10279 (+1/-0)
active/CVE-2017-10283 (+1/-0)
active/CVE-2017-10284 (+1/-0)
active/CVE-2017-10286 (+1/-0)
active/CVE-2017-10294 (+1/-0)
active/CVE-2017-10296 (+1/-0)
active/CVE-2017-10311 (+1/-0)
active/CVE-2017-10313 (+1/-0)
active/CVE-2017-10314 (+1/-0)
active/CVE-2017-10320 (+1/-0)
active/CVE-2017-10365 (+1/-0)
active/CVE-2017-10378 (+1/-0)
active/CVE-2017-10379 (+1/-0)
active/CVE-2017-10384 (+1/-0)
active/CVE-2017-10687 (+1/-1)
active/CVE-2017-10911 (+30/-0)
active/CVE-2017-11096 (+1/-1)
active/CVE-2017-11097 (+1/-1)
active/CVE-2017-11098 (+1/-1)
active/CVE-2017-11099 (+1/-1)
active/CVE-2017-11100 (+1/-1)
active/CVE-2017-11101 (+1/-1)
active/CVE-2017-11119 (+1/-1)
active/CVE-2017-11164 (+2/-1)
active/CVE-2017-11189 (+1/-1)
active/CVE-2017-11191 (+1/-1)
active/CVE-2017-11331 (+1/-1)
active/CVE-2017-11341 (+1/-1)
active/CVE-2017-11342 (+1/-1)
active/CVE-2017-11423 (+2/-0)
active/CVE-2017-11507 (+1/-1)
active/CVE-2017-11521 (+1/-1)
active/CVE-2017-11546 (+1/-1)
active/CVE-2017-11547 (+1/-1)
active/CVE-2017-11548 (+2/-1)
active/CVE-2017-11549 (+1/-1)
active/CVE-2017-11552 (+1/-1)
active/CVE-2017-11554 (+1/-1)
active/CVE-2017-11555 (+1/-1)
active/CVE-2017-11556 (+1/-1)
active/CVE-2017-11570 (+1/-1)
active/CVE-2017-11573 (+1/-1)
active/CVE-2017-11605 (+1/-1)
active/CVE-2017-11654 (+1/-1)
active/CVE-2017-11655 (+1/-1)
active/CVE-2017-11671 (+11/-8)
active/CVE-2017-11692 (+2/-2)
active/CVE-2017-12067 (+2/-1)
active/CVE-2017-12098 (+1/-1)
active/CVE-2017-12132 (+1/-0)
active/CVE-2017-12133 (+1/-0)
active/CVE-2017-12141 (+1/-1)
active/CVE-2017-12142 (+1/-1)
active/CVE-2017-12143 (+1/-1)
active/CVE-2017-12144 (+1/-1)
active/CVE-2017-12145 (+1/-1)
active/CVE-2017-12155 (+1/-1)
active/CVE-2017-12156 (+1/-1)
active/CVE-2017-12157 (+1/-1)
active/CVE-2017-12165 (+1/-1)
active/CVE-2017-12166 (+1/-0)
active/CVE-2017-12169 (+1/-1)
active/CVE-2017-12194 (+3/-1)
active/CVE-2017-12196 (+1/-1)
active/CVE-2017-12440 (+1/-0)
active/CVE-2017-12441 (+1/-1)
active/CVE-2017-12442 (+1/-1)
active/CVE-2017-12443 (+1/-1)
active/CVE-2017-12444 (+1/-1)
active/CVE-2017-12445 (+1/-1)
active/CVE-2017-12448 (+1/-0)
active/CVE-2017-12449 (+1/-0)
active/CVE-2017-12450 (+1/-0)
active/CVE-2017-12451 (+1/-0)
active/CVE-2017-12452 (+1/-0)
active/CVE-2017-12453 (+1/-0)
active/CVE-2017-12454 (+1/-0)
active/CVE-2017-12455 (+1/-0)
active/CVE-2017-12456 (+1/-0)
active/CVE-2017-12457 (+1/-0)
active/CVE-2017-12458 (+1/-0)
active/CVE-2017-12459 (+1/-0)
active/CVE-2017-12481 (+1/-1)
active/CVE-2017-12482 (+1/-1)
active/CVE-2017-12583 (+1/-1)
active/CVE-2017-12616 (+1/-1)
active/CVE-2017-12617 (+1/-1)
active/CVE-2017-12626 (+1/-1)
active/CVE-2017-12652 (+3/-0)
active/CVE-2017-12778 (+1/-1)
active/CVE-2017-12799 (+1/-0)
active/CVE-2017-12805 (+1/-0)
active/CVE-2017-12806 (+1/-0)
active/CVE-2017-12847 (+1/-1)
active/CVE-2017-12852 (+2/-1)
active/CVE-2017-12962 (+1/-1)
active/CVE-2017-12963 (+1/-1)
active/CVE-2017-12964 (+1/-1)
active/CVE-2017-12967 (+1/-0)
active/CVE-2017-12979 (+1/-1)
active/CVE-2017-12980 (+1/-1)
active/CVE-2017-13144 (+1/-0)
active/CVE-2017-13165 (+46/-18)
active/CVE-2017-13693 (+59/-32)
active/CVE-2017-13694 (+43/-16)
active/CVE-2017-13710 (+1/-0)
active/CVE-2017-13716 (+4/-2)
active/CVE-2017-13735 (+5/-4)
active/CVE-2017-13736 (+1/-1)
active/CVE-2017-13783 (+4/-3)
active/CVE-2017-13784 (+4/-3)
active/CVE-2017-13785 (+4/-3)
active/CVE-2017-13788 (+4/-3)
active/CVE-2017-13791 (+4/-3)
active/CVE-2017-13792 (+4/-3)
active/CVE-2017-13793 (+4/-3)
active/CVE-2017-13794 (+4/-3)
active/CVE-2017-13795 (+4/-3)
active/CVE-2017-13796 (+4/-3)
active/CVE-2017-13798 (+4/-3)
active/CVE-2017-13802 (+4/-3)
active/CVE-2017-13803 (+4/-3)
active/CVE-2017-13856 (+4/-3)
active/CVE-2017-13866 (+4/-3)
active/CVE-2017-13870 (+4/-3)
active/CVE-2017-13884 (+4/-3)
active/CVE-2017-13885 (+4/-3)
active/CVE-2017-14107 (+1/-1)
active/CVE-2017-14108 (+2/-1)
active/CVE-2017-14114 (+1/-1)
active/CVE-2017-14128 (+1/-0)
active/CVE-2017-14129 (+1/-0)
active/CVE-2017-14130 (+1/-0)
active/CVE-2017-14158 (+1/-1)
active/CVE-2017-14160 (+2/-1)
active/CVE-2017-14226 (+1/-0)
active/CVE-2017-14265 (+7/-6)
active/CVE-2017-14333 (+1/-0)
active/CVE-2017-14348 (+7/-6)
active/CVE-2017-14528 (+1/-0)
active/CVE-2017-14529 (+1/-0)
active/CVE-2017-14604 (+1/-0)
active/CVE-2017-14608 (+7/-6)
active/CVE-2017-14609 (+1/-1)
active/CVE-2017-14749 (+1/-1)
active/CVE-2017-14804 (+1/-1)
active/CVE-2017-14868 (+1/-1)
active/CVE-2017-14930 (+1/-0)
active/CVE-2017-14932 (+1/-0)
active/CVE-2017-14934 (+1/-0)
active/CVE-2017-14938 (+1/-0)
active/CVE-2017-14939 (+1/-0)
active/CVE-2017-14940 (+1/-0)
active/CVE-2017-14941 (+1/-1)
active/CVE-2017-14949 (+1/-1)
active/CVE-2017-15010 (+1/-1)
active/CVE-2017-15020 (+1/-0)
active/CVE-2017-15021 (+1/-0)
active/CVE-2017-15022 (+1/-0)
active/CVE-2017-15024 (+1/-0)
active/CVE-2017-15025 (+1/-0)
active/CVE-2017-15041 (+1/-1)
active/CVE-2017-15042 (+1/-1)
active/CVE-2017-15046 (+1/-0)
active/CVE-2017-15088 (+1/-0)
active/CVE-2017-15095 (+1/-1)
active/CVE-2017-15108 (+1/-0)
active/CVE-2017-15114 (+1/-1)
active/CVE-2017-15131 (+1/-0)
active/CVE-2017-15139 (+1/-0)
active/CVE-2017-15225 (+1/-0)
active/CVE-2017-15365 (+1/-0)
active/CVE-2017-15377 (+1/-1)
active/CVE-2017-15597 (+1/-0)
active/CVE-2017-15671 (+1/-0)
active/CVE-2017-15691 (+1/-1)
active/CVE-2017-15938 (+1/-0)
active/CVE-2017-15939 (+1/-0)
active/CVE-2017-15996 (+1/-0)
active/CVE-2017-16042 (+1/-1)
active/CVE-2017-16119 (+1/-1)
active/CVE-2017-16129 (+1/-1)
active/CVE-2017-16138 (+1/-1)
active/CVE-2017-16516 (+2/-1)
active/CVE-2017-16667 (+1/-1)
active/CVE-2017-16711 (+1/-1)
active/CVE-2017-16793 (+1/-1)
active/CVE-2017-16794 (+1/-1)
active/CVE-2017-16796 (+1/-1)
active/CVE-2017-16797 (+1/-1)
active/CVE-2017-16826 (+1/-0)
active/CVE-2017-16827 (+1/-0)
active/CVE-2017-16828 (+1/-0)
active/CVE-2017-16831 (+1/-0)
active/CVE-2017-16832 (+1/-0)
active/CVE-2017-16837 (+1/-1)
active/CVE-2017-16868 (+1/-1)
active/CVE-2017-16890 (+1/-1)
active/CVE-2017-16896 (+1/-1)
active/CVE-2017-16906 (+1/-1)
active/CVE-2017-16907 (+2/-2)
active/CVE-2017-16908 (+1/-1)
active/CVE-2017-16909 (+7/-6)
active/CVE-2017-16910 (+6/-5)
active/CVE-2017-16933 (+1/-1)
active/CVE-2017-16938 (+1/-0)
active/CVE-2017-17044 (+1/-0)
active/CVE-2017-17045 (+1/-0)
active/CVE-2017-17054 (+1/-1)
active/CVE-2017-17080 (+1/-0)
active/CVE-2017-17081 (+1/-1)
active/CVE-2017-17121 (+1/-0)
active/CVE-2017-17122 (+1/-0)
active/CVE-2017-17123 (+1/-0)
active/CVE-2017-17124 (+1/-0)
active/CVE-2017-17125 (+1/-0)
active/CVE-2017-17507 (+1/-1)
active/CVE-2017-17509 (+1/-1)
active/CVE-2017-17513 (+5/-3)
active/CVE-2017-17514 (+1/-1)
active/CVE-2017-17515 (+1/-1)
active/CVE-2017-17516 (+1/-1)
active/CVE-2017-17517 (+1/-1)
active/CVE-2017-17518 (+1/-1)
active/CVE-2017-17519 (+1/-1)
active/CVE-2017-17520 (+1/-1)
active/CVE-2017-17521 (+1/-1)
active/CVE-2017-17522 (+2/-0)
active/CVE-2017-17524 (+1/-1)
active/CVE-2017-17525 (+1/-1)
active/CVE-2017-17526 (+1/-1)
active/CVE-2017-17528 (+1/-1)
active/CVE-2017-17529 (+1/-1)
active/CVE-2017-17530 (+1/-1)
active/CVE-2017-17532 (+1/-1)
active/CVE-2017-17533 (+1/-1)
active/CVE-2017-17535 (+1/-1)
active/CVE-2017-17554 (+1/-1)
active/CVE-2017-17555 (+1/-1)
active/CVE-2017-17563 (+1/-0)
active/CVE-2017-17564 (+1/-0)
active/CVE-2017-17565 (+1/-0)
active/CVE-2017-17566 (+1/-0)
active/CVE-2017-17663 (+1/-1)
active/CVE-2017-17664 (+1/-1)
active/CVE-2017-17689 (+2/-1)
active/CVE-2017-17742 (+2/-1)
active/CVE-2017-17821 (+4/-3)
active/CVE-2017-17850 (+1/-1)
active/CVE-2017-17858 (+1/-1)
active/CVE-2017-17916 (+1/-1)
active/CVE-2017-17917 (+1/-1)
active/CVE-2017-17919 (+1/-1)
active/CVE-2017-17920 (+1/-1)
active/CVE-2017-18123 (+1/-1)
active/CVE-2017-18197 (+1/-1)
active/CVE-2017-18201 (+2/-1)
active/CVE-2017-18207 (+2/-0)
active/CVE-2017-18212 (+1/-1)
active/CVE-2017-18367 (+1/-1)
active/CVE-2017-18594 (+2/-1)
active/CVE-2017-18635 (+1/-1)
active/CVE-2017-18638 (+1/-1)
active/CVE-2017-18640 (+1/-1)
active/CVE-2017-18641 (+2/-1)
active/CVE-2017-18922 (+2/-1)
active/CVE-2017-18926 (+1/-0)
active/CVE-2017-20006 (+1/-1)
active/CVE-2017-20146 (+1/-1)
active/CVE-2017-20147 (+1/-1)
active/CVE-2017-20148 (+2/-1)
active/CVE-2017-20151 (+1/-1)
active/CVE-2017-20162 (+2/-2)
active/CVE-2017-2292 (+1/-1)
active/CVE-2017-2367 (+4/-3)
active/CVE-2017-2376 (+4/-3)
active/CVE-2017-2377 (+4/-3)
active/CVE-2017-2378 (+4/-3)
active/CVE-2017-2386 (+4/-3)
active/CVE-2017-2392 (+4/-3)
active/CVE-2017-2394 (+4/-3)
active/CVE-2017-2395 (+4/-3)
active/CVE-2017-2396 (+4/-3)
active/CVE-2017-2405 (+4/-3)
active/CVE-2017-2415 (+4/-3)
active/CVE-2017-2419 (+4/-3)
active/CVE-2017-2424 (+4/-3)
active/CVE-2017-2433 (+4/-3)
active/CVE-2017-2442 (+4/-3)
active/CVE-2017-2445 (+4/-3)
active/CVE-2017-2446 (+4/-3)
active/CVE-2017-2447 (+4/-3)
active/CVE-2017-2454 (+4/-3)
active/CVE-2017-2455 (+4/-3)
active/CVE-2017-2457 (+4/-3)
active/CVE-2017-2459 (+4/-3)
active/CVE-2017-2460 (+4/-3)
active/CVE-2017-2463 (+4/-3)
active/CVE-2017-2464 (+4/-3)
active/CVE-2017-2465 (+4/-3)
active/CVE-2017-2466 (+4/-3)
active/CVE-2017-2468 (+4/-3)
active/CVE-2017-2469 (+4/-3)
active/CVE-2017-2470 (+4/-3)
active/CVE-2017-2471 (+4/-3)
active/CVE-2017-2475 (+4/-3)
active/CVE-2017-2476 (+4/-3)
active/CVE-2017-2479 (+4/-3)
active/CVE-2017-2480 (+3/-2)
active/CVE-2017-2481 (+4/-3)
active/CVE-2017-2486 (+4/-3)
active/CVE-2017-2496 (+4/-3)
active/CVE-2017-2499 (+4/-3)
active/CVE-2017-2504 (+4/-3)
active/CVE-2017-2505 (+4/-3)
active/CVE-2017-2506 (+4/-3)
active/CVE-2017-2508 (+4/-3)
active/CVE-2017-2510 (+4/-3)
active/CVE-2017-2514 (+4/-3)
active/CVE-2017-2515 (+4/-3)
active/CVE-2017-2521 (+4/-3)
active/CVE-2017-2525 (+4/-3)
active/CVE-2017-2526 (+4/-3)
active/CVE-2017-2528 (+4/-3)
active/CVE-2017-2530 (+4/-3)
active/CVE-2017-2531 (+4/-3)
active/CVE-2017-2536 (+4/-3)
active/CVE-2017-2538 (+4/-3)
active/CVE-2017-2539 (+4/-3)
active/CVE-2017-2544 (+4/-3)
active/CVE-2017-2547 (+4/-3)
active/CVE-2017-2549 (+4/-3)
active/CVE-2017-2576 (+1/-1)
active/CVE-2017-2578 (+1/-1)
active/CVE-2017-2622 (+1/-1)
active/CVE-2017-2642 (+1/-1)
active/CVE-2017-2807 (+1/-1)
active/CVE-2017-2808 (+1/-1)
active/CVE-2017-2910 (+1/-1)
active/CVE-2017-3158 (+2/-2)
active/CVE-2017-3164 (+1/-1)
active/CVE-2017-3204 (+1/-0)
active/CVE-2017-3224 (+2/-1)
active/CVE-2017-3226 (+1/-0)
active/CVE-2017-3238 (+1/-0)
active/CVE-2017-3243 (+1/-0)
active/CVE-2017-3244 (+1/-0)
active/CVE-2017-3251 (+1/-0)
active/CVE-2017-3256 (+1/-0)
active/CVE-2017-3257 (+1/-0)
active/CVE-2017-3258 (+1/-0)
active/CVE-2017-3265 (+1/-0)
active/CVE-2017-3273 (+1/-0)
active/CVE-2017-3291 (+1/-0)
active/CVE-2017-3302 (+1/-0)
active/CVE-2017-3305 (+1/-0)
active/CVE-2017-3308 (+1/-0)
active/CVE-2017-3309 (+1/-0)
active/CVE-2017-3312 (+1/-0)
active/CVE-2017-3313 (+1/-0)
active/CVE-2017-3317 (+1/-0)
active/CVE-2017-3318 (+1/-0)
active/CVE-2017-3319 (+1/-0)
active/CVE-2017-3320 (+1/-0)
active/CVE-2017-3329 (+1/-0)
active/CVE-2017-3331 (+1/-0)
active/CVE-2017-3450 (+1/-0)
active/CVE-2017-3453 (+1/-0)
active/CVE-2017-3454 (+1/-0)
active/CVE-2017-3455 (+1/-0)
active/CVE-2017-3456 (+1/-0)
active/CVE-2017-3457 (+1/-0)
active/CVE-2017-3458 (+1/-0)
active/CVE-2017-3459 (+1/-0)
active/CVE-2017-3460 (+1/-0)
active/CVE-2017-3461 (+1/-0)
active/CVE-2017-3462 (+1/-0)
active/CVE-2017-3463 (+1/-0)
active/CVE-2017-3464 (+1/-0)
active/CVE-2017-3465 (+1/-0)
active/CVE-2017-3467 (+1/-0)
active/CVE-2017-3468 (+1/-0)
active/CVE-2017-3469 (+1/-1)
active/CVE-2017-3529 (+1/-0)
active/CVE-2017-3599 (+1/-0)
active/CVE-2017-3600 (+1/-0)
active/CVE-2017-3626 (+1/-1)
active/CVE-2017-3633 (+1/-0)
active/CVE-2017-3634 (+1/-0)
active/CVE-2017-3635 (+1/-0)
active/CVE-2017-3636 (+1/-0)
active/CVE-2017-3637 (+1/-0)
active/CVE-2017-3638 (+1/-0)
active/CVE-2017-3639 (+1/-0)
active/CVE-2017-3640 (+1/-0)
active/CVE-2017-3641 (+1/-0)
active/CVE-2017-3642 (+1/-0)
active/CVE-2017-3643 (+1/-0)
active/CVE-2017-3644 (+1/-0)
active/CVE-2017-3645 (+1/-0)
active/CVE-2017-3646 (+1/-0)
active/CVE-2017-3647 (+1/-0)
active/CVE-2017-3648 (+1/-0)
active/CVE-2017-3649 (+1/-0)
active/CVE-2017-3650 (+1/-0)
active/CVE-2017-3651 (+1/-0)
active/CVE-2017-3652 (+1/-0)
active/CVE-2017-3653 (+1/-0)
active/CVE-2017-4965 (+1/-0)
active/CVE-2017-4966 (+1/-0)
active/CVE-2017-4967 (+1/-0)
active/CVE-2017-5188 (+1/-1)
active/CVE-2017-5209 (+1/-0)
active/CVE-2017-5470 (+3/-1)
active/CVE-2017-5471 (+2/-1)
active/CVE-2017-5529 (+1/-1)
active/CVE-2017-5532 (+1/-1)
active/CVE-2017-5533 (+1/-1)
active/CVE-2017-5545 (+1/-0)
active/CVE-2017-5630 (+2/-1)
active/CVE-2017-5665 (+1/-1)
active/CVE-2017-5666 (+1/-1)
active/CVE-2017-5731 (+1/-1)
active/CVE-2017-5834 (+1/-0)
active/CVE-2017-5835 (+1/-0)
active/CVE-2017-5836 (+1/-0)
active/CVE-2017-5838 (+1/-0)
active/CVE-2017-5851 (+1/-1)
active/CVE-2017-5949 (+4/-3)
active/CVE-2017-5950 (+2/-2)
active/CVE-2017-5982 (+1/-1)
active/CVE-2017-6363 (+4/-1)
active/CVE-2017-6414 (+1/-0)
active/CVE-2017-6419 (+2/-0)
active/CVE-2017-6435 (+1/-0)
active/CVE-2017-6514 (+1/-1)
active/CVE-2017-6886 (+7/-6)
active/CVE-2017-6887 (+7/-6)
active/CVE-2017-6888 (+2/-1)
active/CVE-2017-6960 (+1/-1)
active/CVE-2017-6961 (+1/-1)
active/CVE-2017-6962 (+1/-1)
active/CVE-2017-6965 (+1/-0)
active/CVE-2017-6966 (+1/-0)
active/CVE-2017-6969 (+1/-0)
active/CVE-2017-6980 (+4/-3)
active/CVE-2017-6984 (+4/-3)
active/CVE-2017-7006 (+4/-3)
active/CVE-2017-7011 (+4/-3)
active/CVE-2017-7012 (+4/-3)
active/CVE-2017-7018 (+4/-3)
active/CVE-2017-7019 (+4/-3)
active/CVE-2017-7020 (+4/-3)
active/CVE-2017-7030 (+4/-3)
active/CVE-2017-7034 (+4/-3)
active/CVE-2017-7037 (+4/-3)
active/CVE-2017-7038 (+4/-3)
active/CVE-2017-7039 (+4/-3)
active/CVE-2017-7040 (+4/-3)
active/CVE-2017-7041 (+4/-3)
active/CVE-2017-7042 (+4/-3)
active/CVE-2017-7043 (+4/-3)
active/CVE-2017-7046 (+4/-3)
active/CVE-2017-7048 (+4/-3)
active/CVE-2017-7049 (+4/-3)
active/CVE-2017-7052 (+4/-3)
active/CVE-2017-7055 (+4/-3)
active/CVE-2017-7056 (+4/-3)
active/CVE-2017-7059 (+4/-3)
active/CVE-2017-7061 (+4/-3)
active/CVE-2017-7064 (+4/-3)
active/CVE-2017-7071 (+4/-3)
active/CVE-2017-7081 (+4/-3)
active/CVE-2017-7087 (+4/-3)
active/CVE-2017-7089 (+4/-3)
active/CVE-2017-7090 (+4/-3)
active/CVE-2017-7091 (+4/-3)
active/CVE-2017-7092 (+4/-3)
active/CVE-2017-7093 (+4/-3)
active/CVE-2017-7094 (+4/-3)
active/CVE-2017-7095 (+4/-3)
active/CVE-2017-7096 (+4/-3)
active/CVE-2017-7098 (+4/-3)
active/CVE-2017-7099 (+4/-3)
active/CVE-2017-7100 (+4/-3)
active/CVE-2017-7102 (+4/-3)
active/CVE-2017-7104 (+4/-3)
active/CVE-2017-7107 (+4/-3)
active/CVE-2017-7109 (+4/-3)
active/CVE-2017-7111 (+4/-3)
active/CVE-2017-7117 (+4/-3)
active/CVE-2017-7120 (+4/-3)
active/CVE-2017-7142 (+4/-3)
active/CVE-2017-7153 (+4/-3)
active/CVE-2017-7156 (+4/-3)
active/CVE-2017-7157 (+4/-3)
active/CVE-2017-7160 (+4/-3)
active/CVE-2017-7161 (+4/-3)
active/CVE-2017-7165 (+4/-3)
active/CVE-2017-7177 (+1/-1)
active/CVE-2017-7186 (+1/-0)
active/CVE-2017-7189 (+2/-1)
active/CVE-2017-7209 (+1/-0)
active/CVE-2017-7210 (+1/-0)
active/CVE-2017-7223 (+1/-0)
active/CVE-2017-7224 (+1/-0)
active/CVE-2017-7225 (+1/-0)
active/CVE-2017-7226 (+1/-0)
active/CVE-2017-7227 (+1/-0)
active/CVE-2017-7263 (+2/-1)
active/CVE-2017-7299 (+1/-0)
active/CVE-2017-7300 (+1/-0)
active/CVE-2017-7301 (+1/-0)
active/CVE-2017-7302 (+1/-0)
active/CVE-2017-7475 (+2/-1)
active/CVE-2017-7489 (+1/-1)
active/CVE-2017-7490 (+1/-1)
active/CVE-2017-7491 (+1/-1)
active/CVE-2017-7525 (+1/-1)
active/CVE-2017-7531 (+1/-1)
active/CVE-2017-7532 (+1/-1)
active/CVE-2017-7561 (+1/-1)
active/CVE-2017-7614 (+1/-0)
active/CVE-2017-7656 (+1/-1)
active/CVE-2017-7657 (+1/-1)
active/CVE-2017-7658 (+1/-1)
active/CVE-2017-7697 (+1/-0)
active/CVE-2017-7779 (+3/-1)
active/CVE-2017-7780 (+2/-1)
active/CVE-2017-7781 (+2/-1)
active/CVE-2017-7783 (+2/-1)
active/CVE-2017-7784 (+3/-1)
active/CVE-2017-7788 (+2/-1)
active/CVE-2017-7791 (+3/-1)
active/CVE-2017-7794 (+2/-1)
active/CVE-2017-7797 (+2/-1)
active/CVE-2017-7798 (+2/-1)
active/CVE-2017-7799 (+2/-1)
active/CVE-2017-7806 (+2/-1)
active/CVE-2017-7810 (+4/-1)
active/CVE-2017-7811 (+3/-1)
active/CVE-2017-7813 (+3/-1)
active/CVE-2017-7826 (+4/-1)
active/CVE-2017-7827 (+4/-2)
active/CVE-2017-7831 (+4/-2)
active/CVE-2017-7960 (+2/-1)
active/CVE-2017-8053 (+1/-1)
active/CVE-2017-8288 (+1/-0)
active/CVE-2017-8393 (+1/-0)
active/CVE-2017-8394 (+1/-0)
active/CVE-2017-8395 (+1/-0)
active/CVE-2017-8396 (+1/-0)
active/CVE-2017-8397 (+1/-0)
active/CVE-2017-8398 (+1/-0)
active/CVE-2017-8401 (+1/-1)
active/CVE-2017-8420 (+1/-1)
active/CVE-2017-8421 (+1/-0)
active/CVE-2017-8761 (+2/-1)
active/CVE-2017-8779 (+2/-0)
active/CVE-2017-8834 (+2/-1)
active/CVE-2017-8871 (+2/-1)
active/CVE-2017-8923 (+1/-0)
active/CVE-2017-9038 (+1/-0)
active/CVE-2017-9039 (+1/-0)
active/CVE-2017-9040 (+1/-0)
active/CVE-2017-9041 (+1/-0)
active/CVE-2017-9042 (+1/-0)
active/CVE-2017-9044 (+1/-0)
active/CVE-2017-9103 (+1/-1)
active/CVE-2017-9104 (+1/-1)
active/CVE-2017-9105 (+1/-1)
active/CVE-2017-9106 (+1/-1)
active/CVE-2017-9107 (+1/-1)
active/CVE-2017-9108 (+1/-1)
active/CVE-2017-9109 (+1/-1)
active/CVE-2017-9118 (+1/-0)
active/CVE-2017-9119 (+1/-0)
active/CVE-2017-9120 (+1/-0)
active/CVE-2017-9146 (+1/-1)
active/CVE-2017-9216 (+1/-0)
active/CVE-2017-9233 (+11/-3)
active/CVE-2017-9268 (+1/-1)
active/CVE-2017-9430 (+2/-1)
active/CVE-2017-9470 (+1/-1)
active/CVE-2017-9471 (+1/-1)
active/CVE-2017-9472 (+1/-1)
active/CVE-2017-9473 (+1/-1)
active/CVE-2017-9474 (+1/-1)
active/CVE-2017-9525 (+1/-0)
active/CVE-2017-9742 (+1/-0)
active/CVE-2017-9743 (+1/-0)
active/CVE-2017-9744 (+1/-0)
active/CVE-2017-9745 (+1/-0)
active/CVE-2017-9746 (+1/-0)
active/CVE-2017-9747 (+1/-0)
active/CVE-2017-9748 (+1/-0)
active/CVE-2017-9749 (+1/-0)
active/CVE-2017-9750 (+1/-0)
active/CVE-2017-9751 (+1/-0)
active/CVE-2017-9752 (+1/-0)
active/CVE-2017-9753 (+1/-0)
active/CVE-2017-9754 (+1/-0)
active/CVE-2017-9755 (+1/-0)
active/CVE-2017-9756 (+1/-0)
active/CVE-2017-9763 (+1/-0)
active/CVE-2017-9778 (+2/-1)
active/CVE-2017-9814 (+2/-1)
active/CVE-2017-9831 (+1/-0)
active/CVE-2017-9832 (+1/-0)
active/CVE-2017-9869 (+1/-0)
active/CVE-2017-9870 (+1/-0)
active/CVE-2017-9871 (+1/-0)
active/CVE-2017-9872 (+1/-0)
active/CVE-2017-9924 (+1/-1)
active/CVE-2017-9925 (+1/-1)
active/CVE-2017-9926 (+1/-1)
active/CVE-2017-9927 (+1/-1)
active/CVE-2017-9954 (+1/-0)
active/CVE-2017-9955 (+1/-0)
active/CVE-2018-0497 (+1/-1)
active/CVE-2018-0498 (+1/-1)
active/CVE-2018-0503 (+1/-1)
active/CVE-2018-0504 (+1/-1)
active/CVE-2018-0505 (+1/-1)
active/CVE-2018-0608 (+1/-1)
active/CVE-2018-1000021 (+2/-1)
active/CVE-2018-1000036 (+1/-1)
active/CVE-2018-1000037 (+1/-1)
active/CVE-2018-1000038 (+1/-1)
active/CVE-2018-1000039 (+1/-1)
active/CVE-2018-1000040 (+1/-1)
active/CVE-2018-1000052 (+1/-1)
active/CVE-2018-1000071 (+1/-1)
active/CVE-2018-1000073 (+2/-1)
active/CVE-2018-1000074 (+2/-1)
active/CVE-2018-1000075 (+2/-1)
active/CVE-2018-1000076 (+2/-1)
active/CVE-2018-1000077 (+2/-1)
active/CVE-2018-1000078 (+2/-1)
active/CVE-2018-1000079 (+2/-1)
active/CVE-2018-1000101 (+1/-1)
active/CVE-2018-1000135 (+1/-0)
active/CVE-2018-1000161 (+2/-1)
active/CVE-2018-1000180 (+1/-1)
active/CVE-2018-1000205 (+1/-0)
active/CVE-2018-1000211 (+1/-1)
active/CVE-2018-1000520 (+1/-1)
active/CVE-2018-1000528 (+1/-1)
active/CVE-2018-1000532 (+1/-1)
active/CVE-2018-1000539 (+1/-1)
active/CVE-2018-1000546 (+1/-1)
active/CVE-2018-1000548 (+1/-1)
active/CVE-2018-1000556 (+1/-1)
active/CVE-2018-1000557 (+1/-1)
active/CVE-2018-1000558 (+1/-1)
active/CVE-2018-1000559 (+1/-1)
active/CVE-2018-1000613 (+1/-1)
active/CVE-2018-1000632 (+1/-1)
active/CVE-2018-1000636 (+1/-1)
active/CVE-2018-1000637 (+1/-1)
active/CVE-2018-1000639 (+1/-1)
active/CVE-2018-1000654 (+2/-1)
active/CVE-2018-1000665 (+1/-1)
active/CVE-2018-1000667 (+1/-1)
active/CVE-2018-1000773 (+1/-1)
active/CVE-2018-1000801 (+1/-1)
active/CVE-2018-1000825 (+1/-1)
active/CVE-2018-1000840 (+1/-1)
active/CVE-2018-1000871 (+1/-1)
active/CVE-2018-1000872 (+1/-1)
active/CVE-2018-1000873 (+1/-1)
active/CVE-2018-1000876 (+1/-0)
active/CVE-2018-1000886 (+1/-1)
active/CVE-2018-10016 (+1/-1)
active/CVE-2018-10017 (+1/-1)
active/CVE-2018-1002150 (+1/-1)
active/CVE-2018-1002161 (+1/-1)
active/CVE-2018-1002208 (+2/-2)
active/CVE-2018-1002209 (+1/-1)
active/CVE-2018-10057 (+2/-2)
active/CVE-2018-10058 (+2/-2)
active/CVE-2018-10111 (+1/-1)
active/CVE-2018-10112 (+1/-1)
active/CVE-2018-10113 (+1/-1)
active/CVE-2018-10114 (+1/-1)
active/CVE-2018-10115 (+1/-1)
active/CVE-2018-10126 (+2/-1)
active/CVE-2018-10186 (+1/-1)
active/CVE-2018-10187 (+1/-1)
active/CVE-2018-10191 (+1/-1)
active/CVE-2018-10198 (+1/-1)
active/CVE-2018-10199 (+1/-1)
active/CVE-2018-10242 (+1/-1)
active/CVE-2018-10243 (+3/-3)
active/CVE-2018-10244 (+1/-1)
active/CVE-2018-10245 (+2/-1)
active/CVE-2018-10254 (+1/-1)
active/CVE-2018-10289 (+1/-1)
active/CVE-2018-10316 (+1/-1)
active/CVE-2018-10361 (+1/-1)
active/CVE-2018-10372 (+1/-0)
active/CVE-2018-10373 (+1/-0)
active/CVE-2018-10380 (+1/-1)
active/CVE-2018-10392 (+2/-1)
active/CVE-2018-10393 (+2/-1)
active/CVE-2018-1042 (+1/-1)
active/CVE-2018-1043 (+1/-1)
active/CVE-2018-1044 (+1/-1)
active/CVE-2018-1045 (+1/-1)
active/CVE-2018-1046 (+1/-1)
active/CVE-2018-1047 (+1/-1)
active/CVE-2018-10471 (+1/-0)
active/CVE-2018-10472 (+1/-0)
active/CVE-2018-1048 (+1/-1)
active/CVE-2018-10528 (+7/-6)
active/CVE-2018-10529 (+7/-6)
active/CVE-2018-10534 (+1/-0)
active/CVE-2018-10535 (+1/-0)
active/CVE-2018-1059 (+1/-0)
active/CVE-2018-1060 (+2/-0)
active/CVE-2018-1061 (+2/-0)
active/CVE-2018-1067 (+1/-1)
active/CVE-2018-10733 (+2/-1)
active/CVE-2018-10756 (+2/-1)
active/CVE-2018-10767 (+2/-1)
active/CVE-2018-10773 (+1/-1)
active/CVE-2018-10774 (+1/-1)
active/CVE-2018-10775 (+1/-1)
active/CVE-2018-1081 (+1/-1)
active/CVE-2018-1082 (+1/-1)
active/CVE-2018-10844 (+1/-0)
active/CVE-2018-10845 (+1/-0)
active/CVE-2018-10846 (+1/-0)
active/CVE-2018-10847 (+1/-1)
active/CVE-2018-10850 (+1/-1)
active/CVE-2018-10851 (+2/-2)
active/CVE-2018-10852 (+1/-0)
active/CVE-2018-10857 (+1/-1)
active/CVE-2018-10859 (+1/-1)
active/CVE-2018-10861 (+1/-0)
active/CVE-2018-10871 (+1/-1)
active/CVE-2018-10873 (+3/-1)
active/CVE-2018-10889 (+1/-1)
active/CVE-2018-1089 (+1/-1)
active/CVE-2018-10890 (+1/-1)
active/CVE-2018-10891 (+1/-1)
active/CVE-2018-10893 (+1/-1)
active/CVE-2018-10898 (+1/-1)
active/CVE-2018-10906 (+2/-1)
active/CVE-2018-10920 (+1/-1)
active/CVE-2018-10932 (+1/-1)
active/CVE-2018-10935 (+1/-1)
active/CVE-2018-10936 (+1/-1)
active/CVE-2018-1098 (+1/-1)
active/CVE-2018-10981 (+1/-0)
active/CVE-2018-10982 (+2/-1)
active/CVE-2018-1099 (+1/-1)
active/CVE-2018-10992 (+1/-1)
active/CVE-2018-11033 (+3/-2)
active/CVE-2018-1110 (+1/-1)
active/CVE-2018-1114 (+1/-1)
active/CVE-2018-11202 (+1/-1)
active/CVE-2018-11203 (+1/-1)
active/CVE-2018-11204 (+1/-1)
active/CVE-2018-11205 (+1/-1)
active/CVE-2018-11206 (+1/-1)
active/CVE-2018-11207 (+1/-1)
active/CVE-2018-1121 (+59/-32)
active/CVE-2018-11212 (+3/-2)
active/CVE-2018-11213 (+3/-2)
active/CVE-2018-11214 (+3/-2)
active/CVE-2018-11236 (+1/-0)
active/CVE-2018-11243 (+1/-1)
active/CVE-2018-11254 (+1/-1)
active/CVE-2018-11255 (+1/-1)
active/CVE-2018-11256 (+1/-1)
active/CVE-2018-1128 (+1/-0)
active/CVE-2018-1129 (+1/-0)
active/CVE-2018-11319 (+1/-1)
active/CVE-2018-1133 (+1/-1)
active/CVE-2018-1134 (+1/-1)
active/CVE-2018-1135 (+1/-1)
active/CVE-2018-1136 (+1/-1)
active/CVE-2018-11364 (+1/-1)
active/CVE-2018-11365 (+1/-1)
active/CVE-2018-1137 (+1/-1)
active/CVE-2018-11375 (+1/-1)
active/CVE-2018-11376 (+1/-1)
active/CVE-2018-11377 (+1/-1)
active/CVE-2018-11378 (+1/-1)
active/CVE-2018-11379 (+1/-1)
active/CVE-2018-11380 (+1/-1)
active/CVE-2018-11381 (+1/-1)
active/CVE-2018-11382 (+1/-1)
active/CVE-2018-11383 (+1/-1)
active/CVE-2018-11384 (+1/-1)
active/CVE-2018-11385 (+1/-1)
active/CVE-2018-11396 (+1/-1)
active/CVE-2018-11406 (+1/-1)
active/CVE-2018-11408 (+1/-1)
active/CVE-2018-11416 (+1/-1)
active/CVE-2018-11418 (+1/-1)
active/CVE-2018-11419 (+1/-1)
active/CVE-2018-11439 (+2/-1)
active/CVE-2018-11468 (+1/-1)
active/CVE-2018-11499 (+1/-1)
active/CVE-2018-11503 (+1/-1)
active/CVE-2018-11504 (+1/-1)
active/CVE-2018-11563 (+1/-1)
active/CVE-2018-11646 (+4/-3)
active/CVE-2018-11652 (+1/-1)
active/CVE-2018-11693 (+1/-1)
active/CVE-2018-11694 (+1/-1)
active/CVE-2018-11696 (+1/-1)
active/CVE-2018-11697 (+1/-1)
active/CVE-2018-11698 (+1/-1)
active/CVE-2018-11710 (+1/-1)
active/CVE-2018-11712 (+4/-3)
active/CVE-2018-11713 (+4/-3)
active/CVE-2018-11723 (+1/-1)
active/CVE-2018-11727 (+1/-1)
active/CVE-2018-11728 (+1/-1)
active/CVE-2018-11729 (+1/-1)
active/CVE-2018-11730 (+1/-1)
active/CVE-2018-11731 (+1/-1)
active/CVE-2018-11737 (+1/-1)
active/CVE-2018-11738 (+1/-1)
active/CVE-2018-11739 (+1/-1)
active/CVE-2018-11740 (+1/-1)
active/CVE-2018-11743 (+1/-1)
active/CVE-2018-11761 (+1/-1)
active/CVE-2018-11762 (+1/-1)
active/CVE-2018-11771 (+1/-1)
active/CVE-2018-11783 (+1/-1)
active/CVE-2018-11784 (+1/-1)
active/CVE-2018-11796 (+1/-1)
active/CVE-2018-11802 (+1/-1)
active/CVE-2018-11813 (+3/-2)
active/CVE-2018-12016 (+1/-1)
active/CVE-2018-12019 (+1/-1)
active/CVE-2018-12020 (+3/-2)
active/CVE-2018-12034 (+1/-1)
active/CVE-2018-12035 (+1/-1)
active/CVE-2018-12040 (+1/-1)
active/CVE-2018-12066 (+1/-1)
active/CVE-2018-12088 (+1/-1)
active/CVE-2018-12096 (+1/-1)
active/CVE-2018-12097 (+1/-1)
active/CVE-2018-12098 (+1/-1)
active/CVE-2018-12108 (+1/-1)
active/CVE-2018-12115 (+1/-1)
active/CVE-2018-12121 (+1/-1)
active/CVE-2018-12122 (+1/-1)
active/CVE-2018-12123 (+1/-1)
active/CVE-2018-12126 (+31/-0)
active/CVE-2018-12127 (+31/-0)
active/CVE-2018-12130 (+31/-0)
active/CVE-2018-12182 (+1/-1)
active/CVE-2018-12183 (+1/-1)
active/CVE-2018-12207 (+30/-1)
active/CVE-2018-12227 (+1/-1)
active/CVE-2018-12247 (+1/-1)
active/CVE-2018-12248 (+1/-1)
active/CVE-2018-12249 (+1/-1)
active/CVE-2018-12268 (+1/-1)
active/CVE-2018-12291 (+1/-1)
active/CVE-2018-12293 (+4/-3)
active/CVE-2018-12294 (+4/-3)
active/CVE-2018-12320 (+1/-1)
active/CVE-2018-12321 (+1/-1)
active/CVE-2018-12322 (+1/-1)
active/CVE-2018-12356 (+1/-1)
active/CVE-2018-12375 (+4/-2)
active/CVE-2018-12376 (+5/-2)
active/CVE-2018-12386 (+5/-2)
active/CVE-2018-12387 (+5/-2)
active/CVE-2018-12388 (+4/-2)
active/CVE-2018-12390 (+5/-2)
active/CVE-2018-12392 (+5/-2)
active/CVE-2018-12393 (+5/-2)
active/CVE-2018-12395 (+4/-2)
active/CVE-2018-12396 (+4/-2)
active/CVE-2018-12397 (+4/-2)
active/CVE-2018-12398 (+4/-2)
active/CVE-2018-12399 (+4/-2)
active/CVE-2018-12401 (+4/-2)
active/CVE-2018-12402 (+4/-2)
active/CVE-2018-12403 (+4/-2)
active/CVE-2018-12405 (+5/-2)
active/CVE-2018-12406 (+4/-2)
active/CVE-2018-12436 (+1/-1)
active/CVE-2018-12466 (+1/-1)
active/CVE-2018-12467 (+1/-1)
active/CVE-2018-12475 (+1/-1)
active/CVE-2018-12479 (+1/-1)
active/CVE-2018-12482 (+1/-1)
active/CVE-2018-12483 (+1/-1)
active/CVE-2018-12495 (+1/-1)
active/CVE-2018-12520 (+1/-1)
active/CVE-2018-12558 (+1/-1)
active/CVE-2018-12584 (+1/-1)
active/CVE-2018-12633 (+29/-1)
active/CVE-2018-12641 (+2/-0)
active/CVE-2018-12689 (+1/-1)
active/CVE-2018-12697 (+2/-0)
active/CVE-2018-12698 (+2/-0)
active/CVE-2018-12699 (+1/-0)
active/CVE-2018-12713 (+1/-1)
active/CVE-2018-1279 (+2/-1)
active/CVE-2018-1287 (+1/-1)
active/CVE-2018-12886 (+12/-10)
active/CVE-2018-12891 (+2/-1)
active/CVE-2018-12892 (+2/-1)
active/CVE-2018-12893 (+2/-1)
active/CVE-2018-12895 (+1/-1)
active/CVE-2018-12911 (+4/-3)
active/CVE-2018-12928 (+60/-33)
active/CVE-2018-12929 (+60/-33)
active/CVE-2018-12930 (+60/-33)
active/CVE-2018-12931 (+60/-33)
active/CVE-2018-12932 (+1/-1)
active/CVE-2018-12933 (+1/-1)
active/CVE-2018-12934 (+2/-0)
active/CVE-2018-1297 (+1/-1)
active/CVE-2018-12982 (+1/-1)
active/CVE-2018-12983 (+1/-1)
active/CVE-2018-13033 (+1/-0)
active/CVE-2018-13065 (+1/-1)
active/CVE-2018-1308 (+1/-1)
active/CVE-2018-1311 (+1/-1)
active/CVE-2018-1313 (+1/-1)
active/CVE-2018-1318 (+1/-1)
active/CVE-2018-13258 (+1/-1)
active/CVE-2018-13300 (+4/-4)
active/CVE-2018-13301 (+3/-3)
active/CVE-2018-13302 (+4/-4)
active/CVE-2018-13303 (+4/-4)
active/CVE-2018-13304 (+5/-5)
active/CVE-2018-13305 (+2/-2)
active/CVE-2018-1335 (+1/-1)
active/CVE-2018-1338 (+1/-1)
active/CVE-2018-1339 (+1/-1)
active/CVE-2018-1340 (+1/-1)
active/CVE-2018-13421 (+1/-1)
active/CVE-2018-13440 (+1/-1)
active/CVE-2018-13794 (+1/-1)
active/CVE-2018-13797 (+1/-1)
active/CVE-2018-13843 (+1/-1)
active/CVE-2018-13866 (+1/-1)
active/CVE-2018-13867 (+1/-1)
active/CVE-2018-13868 (+1/-1)
active/CVE-2018-13869 (+1/-1)
active/CVE-2018-13870 (+1/-1)
active/CVE-2018-13871 (+1/-1)
active/CVE-2018-13872 (+1/-1)
active/CVE-2018-13874 (+1/-1)
active/CVE-2018-13875 (+1/-1)
active/CVE-2018-13876 (+1/-1)
active/CVE-2018-14015 (+1/-1)
active/CVE-2018-14016 (+1/-1)
active/CVE-2018-14017 (+1/-1)
active/CVE-2018-14028 (+1/-1)
active/CVE-2018-14031 (+1/-1)
active/CVE-2018-14033 (+1/-1)
active/CVE-2018-14034 (+1/-1)
active/CVE-2018-14035 (+1/-1)
active/CVE-2018-14040 (+2/-2)
active/CVE-2018-14042 (+2/-2)
active/CVE-2018-14044 (+1/-1)
active/CVE-2018-14045 (+1/-1)
active/CVE-2018-14048 (+2/-1)
active/CVE-2018-14054 (+1/-1)
active/CVE-2018-14072 (+1/-1)
active/CVE-2018-14073 (+1/-1)
active/CVE-2018-14320 (+1/-1)
active/CVE-2018-14324 (+1/-1)
active/CVE-2018-14325 (+1/-1)
active/CVE-2018-14326 (+1/-1)
active/CVE-2018-14329 (+1/-1)
active/CVE-2018-14332 (+1/-1)
active/CVE-2018-14335 (+1/-1)
active/CVE-2018-14337 (+1/-1)
active/CVE-2018-14345 (+1/-1)
active/CVE-2018-14346 (+1/-1)
active/CVE-2018-14347 (+1/-1)
active/CVE-2018-14349 (+2/-1)
active/CVE-2018-14350 (+2/-1)
active/CVE-2018-14351 (+2/-1)
active/CVE-2018-14352 (+2/-1)
active/CVE-2018-14353 (+2/-1)
active/CVE-2018-14354 (+2/-1)
active/CVE-2018-14355 (+2/-1)
active/CVE-2018-14356 (+2/-1)
active/CVE-2018-14357 (+2/-1)
active/CVE-2018-14358 (+2/-1)
active/CVE-2018-14359 (+2/-1)
active/CVE-2018-14360 (+1/-1)
active/CVE-2018-14361 (+1/-1)
active/CVE-2018-14362 (+2/-1)
active/CVE-2018-14363 (+1/-1)
active/CVE-2018-14371 (+1/-1)
active/CVE-2018-14379 (+1/-1)
active/CVE-2018-14403 (+1/-1)
active/CVE-2018-14424 (+1/-0)
active/CVE-2018-14446 (+1/-1)
active/CVE-2018-14449 (+1/-1)
active/CVE-2018-14450 (+1/-1)
active/CVE-2018-14451 (+1/-1)
active/CVE-2018-14452 (+1/-1)
active/CVE-2018-14453 (+1/-1)
active/CVE-2018-14454 (+1/-1)
active/CVE-2018-14455 (+1/-1)
active/CVE-2018-14456 (+1/-1)
active/CVE-2018-14457 (+1/-1)
active/CVE-2018-14458 (+1/-1)
active/CVE-2018-14459 (+1/-1)
active/CVE-2018-14460 (+1/-1)
active/CVE-2018-14473 (+1/-1)
active/CVE-2018-14505 (+1/-1)
active/CVE-2018-14521 (+1/-1)
active/CVE-2018-14522 (+1/-1)
active/CVE-2018-14523 (+1/-1)
active/CVE-2018-14553 (+3/-0)
active/CVE-2018-14568 (+1/-1)
active/CVE-2018-14593 (+1/-1)
active/CVE-2018-14624 (+1/-1)
active/CVE-2018-14626 (+2/-2)
active/CVE-2018-14628 (+2/-1)
active/CVE-2018-14630 (+1/-1)
active/CVE-2018-14631 (+1/-1)
active/CVE-2018-14632 (+1/-1)
active/CVE-2018-14635 (+1/-0)
active/CVE-2018-14636 (+1/-0)
active/CVE-2018-14638 (+1/-1)
active/CVE-2018-14642 (+1/-1)
active/CVE-2018-14644 (+2/-2)
active/CVE-2018-14647 (+2/-0)
active/CVE-2018-14648 (+1/-1)
active/CVE-2018-14662 (+1/-0)
active/CVE-2018-14663 (+1/-1)
active/CVE-2018-14679 (+2/-0)
active/CVE-2018-14680 (+2/-0)
active/CVE-2018-14681 (+2/-0)
active/CVE-2018-14682 (+2/-0)
active/CVE-2018-14767 (+1/-1)
active/CVE-2018-14773 (+1/-1)
active/CVE-2018-14774 (+1/-1)
active/CVE-2018-15158 (+1/-1)
active/CVE-2018-15159 (+1/-1)
active/CVE-2018-15160 (+1/-1)
active/CVE-2018-15161 (+1/-1)
active/CVE-2018-15173 (+2/-1)
active/CVE-2018-15468 (+2/-1)
active/CVE-2018-15469 (+2/-1)
active/CVE-2018-15470 (+2/-1)
active/CVE-2018-15474 (+1/-1)
active/CVE-2018-15494 (+1/-1)
active/CVE-2018-15501 (+1/-1)
active/CVE-2018-15537 (+1/-1)
active/CVE-2018-15587 (+2/-1)
active/CVE-2018-15599 (+1/-1)
active/CVE-2018-15607 (+1/-0)
active/CVE-2018-15671 (+1/-1)
active/CVE-2018-15834 (+1/-1)
active/CVE-2018-15869 (+1/-1)
active/CVE-2018-16062 (+1/-0)
active/CVE-2018-16140 (+1/-1)
active/CVE-2018-16301 (+1/-0)
active/CVE-2018-16368 (+3/-2)
active/CVE-2018-16369 (+3/-2)
active/CVE-2018-16382 (+1/-1)
active/CVE-2018-16384 (+1/-1)
active/CVE-2018-16391 (+1/-1)
active/CVE-2018-16392 (+1/-1)
active/CVE-2018-16393 (+1/-1)
active/CVE-2018-16395 (+2/-1)
active/CVE-2018-16402 (+1/-0)
active/CVE-2018-16403 (+1/-0)
active/CVE-2018-16412 (+1/-0)
active/CVE-2018-16413 (+1/-0)
active/CVE-2018-16418 (+1/-1)
active/CVE-2018-16419 (+1/-1)
active/CVE-2018-16420 (+1/-1)
active/CVE-2018-16421 (+1/-1)
active/CVE-2018-16422 (+1/-1)
active/CVE-2018-16423 (+1/-1)
active/CVE-2018-16424 (+1/-1)
active/CVE-2018-16425 (+1/-1)
active/CVE-2018-16426 (+1/-1)
active/CVE-2018-16427 (+1/-1)
active/CVE-2018-16430 (+1/-1)
active/CVE-2018-16438 (+1/-1)
active/CVE-2018-16468 (+1/-1)
active/CVE-2018-16469 (+1/-1)
active/CVE-2018-16472 (+1/-1)
active/CVE-2018-16476 (+1/-1)
active/CVE-2018-16487 (+1/-1)
active/CVE-2018-16491 (+1/-1)
active/CVE-2018-16492 (+1/-1)
active/CVE-2018-16517 (+1/-1)
active/CVE-2018-16548 (+2/-1)
active/CVE-2018-16586 (+1/-1)
active/CVE-2018-16587 (+1/-1)
active/CVE-2018-16647 (+1/-1)
active/CVE-2018-16648 (+1/-1)
active/CVE-2018-16737 (+1/-1)
active/CVE-2018-16738 (+1/-1)
active/CVE-2018-16741 (+1/-1)
active/CVE-2018-16742 (+1/-1)
active/CVE-2018-16743 (+1/-1)
active/CVE-2018-16744 (+1/-1)
active/CVE-2018-16745 (+1/-1)
active/CVE-2018-16758 (+1/-1)
active/CVE-2018-16789 (+1/-1)
active/CVE-2018-16807 (+1/-1)
active/CVE-2018-16838 (+1/-0)
active/CVE-2018-16846 (+1/-0)
active/CVE-2018-16848 (+1/-1)
active/CVE-2018-16849 (+1/-1)
active/CVE-2018-16854 (+1/-1)
active/CVE-2018-16855 (+1/-1)
active/CVE-2018-16870 (+1/-1)
active/CVE-2018-16873 (+4/-3)
active/CVE-2018-16874 (+4/-3)
active/CVE-2018-16875 (+4/-3)
active/CVE-2018-16881 (+1/-0)
active/CVE-2018-16883 (+2/-1)
active/CVE-2018-16886 (+1/-1)
active/CVE-2018-16947 (+1/-1)
active/CVE-2018-16948 (+1/-1)
active/CVE-2018-16949 (+1/-1)
active/CVE-2018-16976 (+1/-1)
active/CVE-2018-16981 (+9/-9)
active/CVE-2018-16982 (+1/-1)
active/CVE-2018-16999 (+1/-1)
active/CVE-2018-17019 (+1/-1)
active/CVE-2018-17057 (+1/-1)
active/CVE-2018-17076 (+1/-1)
active/CVE-2018-17095 (+1/-1)
active/CVE-2018-17175 (+1/-1)
active/CVE-2018-17187 (+1/-1)
active/CVE-2018-17197 (+1/-1)
active/CVE-2018-17231 (+1/-1)
active/CVE-2018-17233 (+1/-1)
active/CVE-2018-17234 (+1/-1)
active/CVE-2018-17235 (+1/-1)
active/CVE-2018-17236 (+1/-1)
active/CVE-2018-17237 (+1/-1)
active/CVE-2018-17281 (+1/-1)
active/CVE-2018-17358 (+1/-0)
active/CVE-2018-17359 (+1/-0)
active/CVE-2018-17360 (+1/-0)
active/CVE-2018-17419 (+1/-1)
active/CVE-2018-17432 (+1/-1)
active/CVE-2018-17433 (+1/-1)
active/CVE-2018-17434 (+1/-1)
active/CVE-2018-17435 (+1/-1)
active/CVE-2018-17436 (+1/-1)
active/CVE-2018-17437 (+1/-1)
active/CVE-2018-17438 (+1/-1)
active/CVE-2018-17439 (+1/-1)
active/CVE-2018-17567 (+1/-1)
active/CVE-2018-17613 (+1/-1)
active/CVE-2018-17780 (+1/-1)
active/CVE-2018-17794 (+2/-0)
active/CVE-2018-17828 (+2/-1)
active/CVE-2018-17846 (+1/-1)
active/CVE-2018-17883 (+1/-1)
active/CVE-2018-17937 (+1/-1)
active/CVE-2018-17960 (+1/-1)
active/CVE-2018-17966 (+1/-0)
active/CVE-2018-17977 (+60/-33)
active/CVE-2018-17985 (+2/-0)
active/CVE-2018-18016 (+1/-0)
active/CVE-2018-18024 (+1/-0)
active/CVE-2018-18025 (+1/-0)
active/CVE-2018-18064 (+2/-1)
active/CVE-2018-18074 (+1/-0)
active/CVE-2018-18192 (+1/-1)
active/CVE-2018-18193 (+1/-1)
active/CVE-2018-18194 (+1/-1)
active/CVE-2018-18195 (+1/-1)
active/CVE-2018-18196 (+1/-1)
active/CVE-2018-18197 (+1/-1)
active/CVE-2018-18245 (+1/-1)
active/CVE-2018-18246 (+1/-1)
active/CVE-2018-18247 (+1/-1)
active/CVE-2018-18248 (+1/-1)
active/CVE-2018-18249 (+1/-1)
active/CVE-2018-18250 (+1/-1)
active/CVE-2018-18309 (+1/-0)
active/CVE-2018-18310 (+1/-0)
active/CVE-2018-18385 (+1/-1)
active/CVE-2018-18398 (+1/-1)
active/CVE-2018-18439 (+1/-0)
active/CVE-2018-18440 (+1/-0)
active/CVE-2018-18454 (+3/-2)
active/CVE-2018-18455 (+3/-2)
active/CVE-2018-18456 (+3/-2)
active/CVE-2018-18457 (+3/-2)
active/CVE-2018-18458 (+3/-2)
active/CVE-2018-18459 (+3/-2)
active/CVE-2018-18483 (+2/-0)
active/CVE-2018-18484 (+2/-0)
active/CVE-2018-18499 (+5/-2)
active/CVE-2018-18500 (+5/-2)
active/CVE-2018-18501 (+5/-2)
active/CVE-2018-18502 (+4/-2)
active/CVE-2018-18503 (+4/-2)
active/CVE-2018-18504 (+4/-2)
active/CVE-2018-18505 (+5/-2)
active/CVE-2018-18506 (+5/-2)
active/CVE-2018-18511 (+5/-2)
active/CVE-2018-18520 (+1/-0)
active/CVE-2018-18521 (+1/-0)
active/CVE-2018-18541 (+1/-1)
active/CVE-2018-18544 (+1/-0)
active/CVE-2018-18585 (+2/-0)
active/CVE-2018-18605 (+1/-0)
active/CVE-2018-18606 (+1/-0)
active/CVE-2018-18607 (+1/-0)
active/CVE-2018-18650 (+2/-1)
active/CVE-2018-18651 (+2/-1)
active/CVE-2018-18654 (+1/-1)
active/CVE-2018-18655 (+1/-1)
active/CVE-2018-18662 (+1/-1)
active/CVE-2018-18700 (+2/-0)
active/CVE-2018-18701 (+2/-0)
active/CVE-2018-18764 (+1/-1)
active/CVE-2018-18826 (+3/-3)
active/CVE-2018-18827 (+3/-3)
active/CVE-2018-18828 (+3/-3)
active/CVE-2018-18829 (+3/-3)
active/CVE-2018-18836 (+1/-1)
active/CVE-2018-18837 (+1/-1)
active/CVE-2018-18838 (+1/-1)
active/CVE-2018-18839 (+1/-1)
active/CVE-2018-18883 (+2/-1)
active/CVE-2018-18926 (+1/-1)
active/CVE-2018-18956 (+1/-1)
active/CVE-2018-19044 (+2/-1)
active/CVE-2018-19045 (+2/-1)
active/CVE-2018-19046 (+2/-1)
active/CVE-2018-19120 (+2/-2)
active/CVE-2018-19142 (+1/-1)
active/CVE-2018-19143 (+1/-1)
active/CVE-2018-19205 (+1/-1)
active/CVE-2018-19206 (+1/-1)
active/CVE-2018-19208 (+2/-1)
active/CVE-2018-19209 (+1/-1)
active/CVE-2018-19212 (+2/-1)
active/CVE-2018-19213 (+1/-1)
active/CVE-2018-19214 (+1/-1)
active/CVE-2018-19215 (+1/-1)
active/CVE-2018-19218 (+1/-1)
active/CVE-2018-19219 (+1/-1)
active/CVE-2018-19358 (+2/-1)
active/CVE-2018-19362 (+1/-1)
active/CVE-2018-19443 (+1/-1)
active/CVE-2018-19490 (+1/-1)
active/CVE-2018-19491 (+1/-1)
active/CVE-2018-19492 (+1/-1)
active/CVE-2018-19497 (+1/-1)
active/CVE-2018-19502 (+1/-1)
active/CVE-2018-19503 (+1/-1)
active/CVE-2018-19504 (+1/-1)
active/CVE-2018-19516 (+1/-1)
active/CVE-2018-19532 (+1/-1)
active/CVE-2018-19565 (+1/-1)
active/CVE-2018-19566 (+1/-1)
active/CVE-2018-19567 (+1/-1)
active/CVE-2018-19568 (+1/-1)
active/CVE-2018-19608 (+1/-1)
active/CVE-2018-19653 (+1/-1)
active/CVE-2018-19655 (+1/-1)
active/CVE-2018-19755 (+1/-1)
active/CVE-2018-19756 (+1/-1)
active/CVE-2018-19757 (+1/-1)
active/CVE-2018-19759 (+1/-1)
active/CVE-2018-19761 (+1/-1)
active/CVE-2018-19762 (+1/-1)
active/CVE-2018-19763 (+1/-1)
active/CVE-2018-19777 (+1/-1)
active/CVE-2018-19789 (+1/-1)
active/CVE-2018-19790 (+1/-1)
active/CVE-2018-19797 (+1/-1)
active/CVE-2018-19800 (+1/-1)
active/CVE-2018-19801 (+1/-1)
active/CVE-2018-19802 (+1/-1)
active/CVE-2018-19837 (+1/-1)
active/CVE-2018-19838 (+1/-1)
active/CVE-2018-19839 (+1/-1)
active/CVE-2018-19842 (+1/-1)
active/CVE-2018-19843 (+1/-1)
active/CVE-2018-19865 (+1/-1)
active/CVE-2018-19869 (+2/-1)
active/CVE-2018-19871 (+2/-2)
active/CVE-2018-19882 (+1/-1)
active/CVE-2018-19886 (+1/-1)
active/CVE-2018-19887 (+1/-1)
active/CVE-2018-19888 (+1/-1)
active/CVE-2018-19889 (+1/-1)
active/CVE-2018-19890 (+1/-1)
active/CVE-2018-19891 (+1/-1)
active/CVE-2018-19931 (+1/-0)
active/CVE-2018-19932 (+1/-0)
active/CVE-2018-19960 (+1/-1)
active/CVE-2018-19961 (+2/-1)
active/CVE-2018-19962 (+2/-1)
active/CVE-2018-19965 (+2/-1)
active/CVE-2018-19966 (+2/-1)
active/CVE-2018-19967 (+2/-1)
active/CVE-2018-19969 (+1/-1)
active/CVE-2018-19974 (+1/-1)
active/CVE-2018-19975 (+1/-1)
active/CVE-2018-19976 (+1/-1)
active/CVE-2018-1999010 (+2/-2)
active/CVE-2018-1999011 (+2/-2)
active/CVE-2018-1999012 (+3/-3)
active/CVE-2018-1999013 (+2/-2)
active/CVE-2018-1999014 (+3/-3)
active/CVE-2018-1999015 (+1/-1)
active/CVE-2018-1999022 (+1/-1)
active/CVE-2018-1999024 (+1/-1)
active/CVE-2018-20002 (+1/-0)
active/CVE-2018-20004 (+1/-1)
active/CVE-2018-20005 (+1/-1)
active/CVE-2018-20020 (+3/-2)
active/CVE-2018-20021 (+3/-2)
active/CVE-2018-20022 (+3/-2)
active/CVE-2018-20024 (+2/-1)
active/CVE-2018-20060 (+1/-0)
active/CVE-2018-20147 (+1/-1)
active/CVE-2018-20148 (+1/-1)
active/CVE-2018-20149 (+1/-1)
active/CVE-2018-20150 (+1/-1)
active/CVE-2018-20151 (+1/-1)
active/CVE-2018-20152 (+1/-1)
active/CVE-2018-20153 (+1/-1)
active/CVE-2018-20167 (+1/-1)
active/CVE-2018-20174 (+1/-1)
active/CVE-2018-20175 (+1/-1)
active/CVE-2018-20176 (+1/-1)
active/CVE-2018-20177 (+1/-1)
active/CVE-2018-20178 (+1/-1)
active/CVE-2018-20179 (+1/-1)
active/CVE-2018-20180 (+1/-1)
active/CVE-2018-20181 (+1/-1)
active/CVE-2018-20182 (+1/-1)
active/CVE-2018-20187 (+1/-1)
active/CVE-2018-20194 (+1/-1)
active/CVE-2018-20195 (+1/-1)
active/CVE-2018-20196 (+1/-1)
active/CVE-2018-20197 (+1/-1)
active/CVE-2018-20198 (+1/-1)
active/CVE-2018-20199 (+1/-1)
active/CVE-2018-20200 (+1/-1)
active/CVE-2018-20230 (+1/-1)
active/CVE-2018-20337 (+7/-6)
active/CVE-2018-20340 (+1/-0)
active/CVE-2018-20348 (+1/-1)
active/CVE-2018-20357 (+1/-1)
active/CVE-2018-20358 (+1/-1)
active/CVE-2018-20359 (+1/-1)
active/CVE-2018-20360 (+1/-1)
active/CVE-2018-20361 (+1/-1)
active/CVE-2018-20362 (+1/-1)
active/CVE-2018-20363 (+7/-6)
active/CVE-2018-20364 (+7/-6)
active/CVE-2018-20365 (+7/-6)
active/CVE-2018-20374 (+1/-1)
active/CVE-2018-20375 (+1/-1)
active/CVE-2018-20376 (+1/-1)
active/CVE-2018-20406 (+2/-0)
active/CVE-2018-20430 (+1/-1)
active/CVE-2018-20431 (+1/-1)
active/CVE-2018-20450 (+1/-1)
active/CVE-2018-20451 (+1/-1)
active/CVE-2018-20452 (+1/-1)
active/CVE-2018-20453 (+1/-1)
active/CVE-2018-20455 (+1/-1)
active/CVE-2018-20456 (+1/-1)
active/CVE-2018-20457 (+1/-1)
active/CVE-2018-20458 (+1/-1)
active/CVE-2018-20459 (+1/-1)
active/CVE-2018-20460 (+1/-1)
active/CVE-2018-20461 (+1/-1)
active/CVE-2018-20467 (+1/-0)
active/CVE-2018-20535 (+1/-1)
active/CVE-2018-20536 (+1/-1)
active/CVE-2018-20537 (+1/-1)
active/CVE-2018-20538 (+1/-1)
active/CVE-2018-20539 (+1/-1)
active/CVE-2018-20540 (+1/-1)
active/CVE-2018-20552 (+1/-1)
active/CVE-2018-20553 (+1/-1)
active/CVE-2018-20573 (+2/-2)
active/CVE-2018-20574 (+2/-2)
active/CVE-2018-20592 (+1/-1)
active/CVE-2018-20593 (+1/-1)
active/CVE-2018-20623 (+1/-0)
active/CVE-2018-20657 (+2/-1)
active/CVE-2018-20671 (+1/-0)
active/CVE-2018-20676 (+2/-2)
active/CVE-2018-20677 (+2/-2)
active/CVE-2018-20681 (+1/-1)
active/CVE-2018-20683 (+1/-1)
active/CVE-2018-20685 (+2/-1)
active/CVE-2018-20712 (+1/-0)
active/CVE-2018-20723 (+1/-1)
active/CVE-2018-20724 (+1/-1)
active/CVE-2018-20725 (+1/-1)
active/CVE-2018-20726 (+1/-1)
active/CVE-2018-20743 (+1/-1)
active/CVE-2018-20748 (+2/-1)
active/CVE-2018-20751 (+1/-1)
active/CVE-2018-20752 (+1/-1)
active/CVE-2018-20786 (+2/-1)
active/CVE-2018-20797 (+1/-1)
active/CVE-2018-20800 (+1/-1)
active/CVE-2018-20802 (+1/-1)
active/CVE-2018-20803 (+1/-1)
active/CVE-2018-20804 (+1/-1)
active/CVE-2018-20805 (+1/-1)
active/CVE-2018-20806 (+1/-1)
active/CVE-2018-20822 (+1/-1)
active/CVE-2018-20843 (+15/-7)
active/CVE-2018-20845 (+4/-4)
active/CVE-2018-20846 (+4/-4)
active/CVE-2018-20847 (+4/-4)
active/CVE-2018-20852 (+2/-0)
active/CVE-2018-20860 (+1/-1)
active/CVE-2018-20861 (+1/-1)
active/CVE-2018-20871 (+1/-1)
active/CVE-2018-21010 (+6/-5)
active/CVE-2018-21015 (+1/-1)
active/CVE-2018-21016 (+1/-1)
active/CVE-2018-21035 (+1/-1)
active/CVE-2018-21232 (+2/-1)
active/CVE-2018-21247 (+4/-2)
active/CVE-2018-21270 (+1/-1)
active/CVE-2018-25004 (+1/-1)
active/CVE-2018-25017 (+1/-1)
active/CVE-2018-25018 (+1/-1)
active/CVE-2018-25020 (+27/-0)
active/CVE-2018-25033 (+1/-1)
active/CVE-2018-25045 (+1/-1)
active/CVE-2018-25047 (+1/-1)
active/CVE-2018-25050 (+1/-1)
active/CVE-2018-25052 (+1/-1)
active/CVE-2018-25060 (+1/-1)
active/CVE-2018-2562 (+1/-0)
active/CVE-2018-2565 (+1/-0)
active/CVE-2018-2573 (+1/-0)
active/CVE-2018-2583 (+1/-0)
active/CVE-2018-2585 (+1/-1)
active/CVE-2018-2590 (+1/-0)
active/CVE-2018-2591 (+1/-0)
active/CVE-2018-2598 (+1/-1)
active/CVE-2018-2612 (+1/-0)
active/CVE-2018-2622 (+1/-0)
active/CVE-2018-2640 (+1/-0)
active/CVE-2018-2645 (+1/-0)
active/CVE-2018-2647 (+1/-0)
active/CVE-2018-2665 (+1/-0)
active/CVE-2018-2668 (+1/-0)
active/CVE-2018-2676 (+1/-1)
active/CVE-2018-2685 (+1/-1)
active/CVE-2018-2686 (+1/-1)
active/CVE-2018-2687 (+1/-1)
active/CVE-2018-2688 (+1/-1)
active/CVE-2018-2689 (+1/-1)
active/CVE-2018-2690 (+1/-1)
active/CVE-2018-2693 (+1/-1)
active/CVE-2018-2694 (+1/-1)
active/CVE-2018-2696 (+1/-0)
active/CVE-2018-2698 (+1/-1)
active/CVE-2018-2703 (+1/-0)
active/CVE-2018-2755 (+1/-0)
active/CVE-2018-2758 (+1/-0)
active/CVE-2018-2761 (+1/-0)
active/CVE-2018-2766 (+1/-0)
active/CVE-2018-2767 (+1/-0)
active/CVE-2018-2771 (+1/-0)
active/CVE-2018-2773 (+1/-0)
active/CVE-2018-2781 (+1/-0)
active/CVE-2018-2782 (+1/-0)
active/CVE-2018-2784 (+1/-0)
active/CVE-2018-2787 (+1/-0)
active/CVE-2018-2805 (+1/-0)
active/CVE-2018-2813 (+1/-0)
active/CVE-2018-2817 (+1/-0)
active/CVE-2018-2818 (+1/-0)
active/CVE-2018-2819 (+1/-0)
active/CVE-2018-2830 (+1/-1)
active/CVE-2018-2831 (+1/-1)
active/CVE-2018-2835 (+1/-1)
active/CVE-2018-2836 (+1/-1)
active/CVE-2018-2837 (+1/-1)
active/CVE-2018-2842 (+1/-1)
active/CVE-2018-2843 (+1/-1)
active/CVE-2018-2844 (+1/-1)
active/CVE-2018-2845 (+1/-1)
active/CVE-2018-2860 (+1/-1)
active/CVE-2018-3005 (+1/-1)
active/CVE-2018-3055 (+1/-1)
active/CVE-2018-3058 (+1/-0)
active/CVE-2018-3062 (+1/-0)
active/CVE-2018-3064 (+1/-0)
active/CVE-2018-3066 (+1/-0)
active/CVE-2018-3070 (+1/-0)
active/CVE-2018-3081 (+1/-0)
active/CVE-2018-3085 (+1/-1)
active/CVE-2018-3086 (+1/-1)
active/CVE-2018-3087 (+1/-1)
active/CVE-2018-3088 (+1/-1)
active/CVE-2018-3089 (+1/-1)
active/CVE-2018-3090 (+1/-1)
active/CVE-2018-3091 (+1/-1)
active/CVE-2018-3123 (+1/-0)
active/CVE-2018-3133 (+1/-0)
active/CVE-2018-3143 (+1/-0)
active/CVE-2018-3156 (+1/-0)
active/CVE-2018-3174 (+1/-0)
active/CVE-2018-3247 (+1/-0)
active/CVE-2018-3251 (+1/-0)
active/CVE-2018-3276 (+1/-0)
active/CVE-2018-3278 (+1/-0)
active/CVE-2018-3282 (+1/-0)
active/CVE-2018-3287 (+1/-1)
active/CVE-2018-3288 (+1/-1)
active/CVE-2018-3289 (+1/-1)
active/CVE-2018-3290 (+1/-1)
active/CVE-2018-3291 (+1/-1)
active/CVE-2018-3292 (+1/-1)
active/CVE-2018-3293 (+1/-1)
active/CVE-2018-3294 (+1/-1)
active/CVE-2018-3295 (+1/-1)
active/CVE-2018-3296 (+1/-1)
active/CVE-2018-3297 (+1/-1)
active/CVE-2018-3298 (+1/-1)
active/CVE-2018-3309 (+1/-1)
active/CVE-2018-3613 (+1/-1)
active/CVE-2018-3639 (+32/-0)
active/CVE-2018-3719 (+1/-1)
active/CVE-2018-3721 (+1/-1)
active/CVE-2018-3728 (+1/-1)
active/CVE-2018-3737 (+1/-1)
active/CVE-2018-3750 (+1/-1)
active/CVE-2018-3769 (+1/-1)
active/CVE-2018-3979 (+4/-2)
active/CVE-2018-4022 (+1/-1)
active/CVE-2018-4088 (+4/-3)
active/CVE-2018-4089 (+4/-3)
active/CVE-2018-4096 (+4/-3)
active/CVE-2018-4101 (+4/-3)
active/CVE-2018-4113 (+4/-3)
active/CVE-2018-4114 (+4/-3)
active/CVE-2018-4117 (+4/-3)
active/CVE-2018-4118 (+4/-3)
active/CVE-2018-4119 (+4/-3)
active/CVE-2018-4120 (+4/-3)
active/CVE-2018-4121 (+4/-3)
active/CVE-2018-4122 (+4/-3)
active/CVE-2018-4125 (+4/-3)
active/CVE-2018-4127 (+4/-3)
active/CVE-2018-4128 (+4/-3)
active/CVE-2018-4129 (+4/-3)
active/CVE-2018-4130 (+4/-3)
active/CVE-2018-4133 (+4/-3)
active/CVE-2018-4146 (+4/-3)
active/CVE-2018-4161 (+4/-3)
active/CVE-2018-4162 (+4/-3)
active/CVE-2018-4163 (+4/-3)
active/CVE-2018-4165 (+4/-3)
active/CVE-2018-4188 (+4/-3)
active/CVE-2018-4190 (+4/-3)
active/CVE-2018-4191 (+4/-3)
active/CVE-2018-4192 (+4/-3)
active/CVE-2018-4197 (+4/-3)
active/CVE-2018-4199 (+4/-3)
active/CVE-2018-4200 (+4/-3)
active/CVE-2018-4201 (+4/-3)
active/CVE-2018-4204 (+4/-3)
active/CVE-2018-4207 (+4/-3)
active/CVE-2018-4208 (+4/-3)
active/CVE-2018-4209 (+4/-3)
active/CVE-2018-4210 (+4/-3)
active/CVE-2018-4212 (+4/-3)
active/CVE-2018-4213 (+4/-3)
active/CVE-2018-4214 (+4/-3)
active/CVE-2018-4218 (+4/-3)
active/CVE-2018-4222 (+4/-3)
active/CVE-2018-4232 (+4/-3)
active/CVE-2018-4233 (+4/-3)
active/CVE-2018-4246 (+4/-3)
active/CVE-2018-4261 (+4/-3)
active/CVE-2018-4262 (+4/-3)
active/CVE-2018-4263 (+4/-3)
active/CVE-2018-4264 (+4/-3)
active/CVE-2018-4265 (+4/-3)
active/CVE-2018-4266 (+4/-3)
active/CVE-2018-4267 (+4/-3)
active/CVE-2018-4270 (+4/-3)
active/CVE-2018-4271 (+4/-3)
active/CVE-2018-4272 (+4/-3)
active/CVE-2018-4273 (+4/-3)
active/CVE-2018-4278 (+4/-3)
active/CVE-2018-4284 (+4/-3)
active/CVE-2018-4299 (+4/-3)
active/CVE-2018-4306 (+4/-3)
active/CVE-2018-4309 (+4/-3)
active/CVE-2018-4311 (+4/-3)
active/CVE-2018-4312 (+4/-3)
active/CVE-2018-4314 (+4/-3)
active/CVE-2018-4315 (+4/-3)
active/CVE-2018-4316 (+4/-3)
active/CVE-2018-4317 (+4/-3)
active/CVE-2018-4318 (+4/-3)
active/CVE-2018-4319 (+4/-3)
active/CVE-2018-4323 (+4/-3)
active/CVE-2018-4328 (+4/-3)
active/CVE-2018-4345 (+4/-3)
active/CVE-2018-4358 (+4/-3)
active/CVE-2018-4359 (+4/-3)
active/CVE-2018-4361 (+4/-3)
active/CVE-2018-4372 (+4/-3)
active/CVE-2018-4373 (+4/-3)
active/CVE-2018-4375 (+4/-3)
active/CVE-2018-4376 (+4/-3)
active/CVE-2018-4378 (+4/-3)
active/CVE-2018-4382 (+4/-3)
active/CVE-2018-4386 (+4/-3)
active/CVE-2018-4392 (+4/-3)
active/CVE-2018-4416 (+4/-3)
active/CVE-2018-4437 (+4/-3)
active/CVE-2018-4438 (+4/-3)
active/CVE-2018-4441 (+4/-3)
active/CVE-2018-4442 (+4/-3)
active/CVE-2018-4443 (+4/-3)
active/CVE-2018-4464 (+4/-3)
active/CVE-2018-5089 (+4/-1)
active/CVE-2018-5090 (+4/-2)
active/CVE-2018-5093 (+4/-2)
active/CVE-2018-5094 (+4/-2)
active/CVE-2018-5125 (+4/-1)
active/CVE-2018-5126 (+4/-2)
active/CVE-2018-5145 (+5/-2)
active/CVE-2018-5150 (+4/-1)
active/CVE-2018-5151 (+4/-2)
active/CVE-2018-5186 (+4/-2)
active/CVE-2018-5187 (+4/-2)
active/CVE-2018-5188 (+4/-1)
active/CVE-2018-5296 (+1/-1)
active/CVE-2018-5309 (+1/-1)
active/CVE-2018-5392 (+1/-1)
active/CVE-2018-5429 (+1/-1)
active/CVE-2018-5430 (+1/-1)
active/CVE-2018-5431 (+1/-1)
active/CVE-2018-5686 (+1/-1)
active/CVE-2018-5727 (+2/-1)
active/CVE-2018-5776 (+1/-1)
active/CVE-2018-5783 (+1/-1)
active/CVE-2018-5800 (+7/-6)
active/CVE-2018-5801 (+7/-6)
active/CVE-2018-5802 (+7/-6)
active/CVE-2018-5804 (+7/-6)
active/CVE-2018-5805 (+7/-6)
active/CVE-2018-5806 (+7/-6)
active/CVE-2018-5807 (+7/-6)
active/CVE-2018-5808 (+7/-6)
active/CVE-2018-5809 (+7/-6)
active/CVE-2018-5810 (+7/-6)
active/CVE-2018-5811 (+7/-6)
active/CVE-2018-5812 (+7/-6)
active/CVE-2018-5813 (+7/-6)
active/CVE-2018-5815 (+7/-6)
active/CVE-2018-5816 (+7/-6)
active/CVE-2018-5817 (+7/-6)
active/CVE-2018-5818 (+7/-6)
active/CVE-2018-5819 (+7/-6)
active/CVE-2018-6187 (+1/-1)
active/CVE-2018-6192 (+1/-1)
active/CVE-2018-6323 (+1/-0)
active/CVE-2018-6332 (+1/-1)
active/CVE-2018-6334 (+1/-1)
active/CVE-2018-6335 (+1/-1)
active/CVE-2018-6340 (+1/-1)
active/CVE-2018-6345 (+1/-1)
active/CVE-2018-6352 (+1/-1)
active/CVE-2018-6389 (+1/-1)
active/CVE-2018-6508 (+3/-3)
active/CVE-2018-6532 (+1/-1)
active/CVE-2018-6533 (+1/-1)
active/CVE-2018-6534 (+1/-1)
active/CVE-2018-6535 (+1/-1)
active/CVE-2018-6536 (+1/-1)
active/CVE-2018-6543 (+1/-0)
active/CVE-2018-6561 (+1/-1)
active/CVE-2018-6574 (+1/-1)
active/CVE-2018-6644 (+1/-1)
active/CVE-2018-6759 (+1/-0)
active/CVE-2018-6794 (+1/-1)
active/CVE-2018-6952 (+2/-1)
active/CVE-2018-7032 (+1/-1)
active/CVE-2018-7159 (+1/-1)
active/CVE-2018-7167 (+1/-1)
active/CVE-2018-7170 (+1/-1)
active/CVE-2018-7173 (+3/-2)
active/CVE-2018-7174 (+3/-2)
active/CVE-2018-7175 (+3/-2)
active/CVE-2018-7187 (+1/-1)
active/CVE-2018-7208 (+1/-0)
active/CVE-2018-7225 (+3/-1)
active/CVE-2018-7226 (+1/-1)
active/CVE-2018-7263 (+1/-1)
active/CVE-2018-7284 (+1/-1)
active/CVE-2018-7286 (+1/-1)
active/CVE-2018-7339 (+1/-1)
active/CVE-2018-7409 (+1/-0)
active/CVE-2018-7441 (+1/-1)
active/CVE-2018-7442 (+1/-1)
active/CVE-2018-7452 (+3/-2)
active/CVE-2018-7453 (+3/-2)
active/CVE-2018-7454 (+3/-2)
active/CVE-2018-7455 (+3/-2)
active/CVE-2018-7540 (+1/-0)
active/CVE-2018-7541 (+1/-0)
active/CVE-2018-7568 (+1/-0)
active/CVE-2018-7569 (+1/-0)
active/CVE-2018-7637 (+1/-1)
active/CVE-2018-7638 (+1/-1)
active/CVE-2018-7639 (+1/-1)
active/CVE-2018-7640 (+1/-1)
active/CVE-2018-7641 (+1/-1)
active/CVE-2018-7642 (+1/-0)
active/CVE-2018-7643 (+1/-0)
active/CVE-2018-7651 (+1/-1)
active/CVE-2018-7688 (+1/-1)
active/CVE-2018-7689 (+1/-1)
active/CVE-2018-7711 (+1/-1)
active/CVE-2018-7727 (+2/-1)
active/CVE-2018-7751 (+3/-3)
active/CVE-2018-7753 (+1/-1)
active/CVE-2018-7998 (+1/-1)
active/CVE-2018-7999 (+1/-0)
active/CVE-2018-8000 (+1/-1)
active/CVE-2018-8001 (+1/-1)
active/CVE-2018-8002 (+1/-1)
active/CVE-2018-8004 (+1/-1)
active/CVE-2018-8005 (+1/-1)
active/CVE-2018-8017 (+1/-1)
active/CVE-2018-8032 (+1/-1)
active/CVE-2018-8035 (+1/-1)
active/CVE-2018-8040 (+1/-1)
active/CVE-2018-8050 (+1/-1)
active/CVE-2018-8098 (+1/-1)
active/CVE-2018-8099 (+1/-1)
active/CVE-2018-8100 (+3/-2)
active/CVE-2018-8101 (+3/-2)
active/CVE-2018-8102 (+3/-2)
active/CVE-2018-8103 (+3/-2)
active/CVE-2018-8104 (+3/-2)
active/CVE-2018-8105 (+3/-2)
active/CVE-2018-8106 (+3/-2)
active/CVE-2018-8107 (+3/-2)
active/CVE-2018-8416 (+2/-2)
active/CVE-2018-8763 (+1/-1)
active/CVE-2018-8764 (+1/-1)
active/CVE-2018-8791 (+1/-1)
active/CVE-2018-8792 (+1/-1)
active/CVE-2018-8793 (+1/-1)
active/CVE-2018-8794 (+1/-1)
active/CVE-2018-8795 (+1/-1)
active/CVE-2018-8796 (+1/-1)
active/CVE-2018-8797 (+1/-1)
active/CVE-2018-8798 (+1/-1)
active/CVE-2018-8799 (+1/-1)
active/CVE-2018-8800 (+1/-1)
active/CVE-2018-8808 (+1/-1)
active/CVE-2018-8809 (+1/-1)
active/CVE-2018-8810 (+1/-1)
active/CVE-2018-8831 (+1/-1)
active/CVE-2018-8882 (+1/-1)
active/CVE-2018-8883 (+1/-1)
active/CVE-2018-8945 (+1/-0)
active/CVE-2018-8956 (+1/-1)
active/CVE-2018-9138 (+2/-0)
active/CVE-2018-9240 (+1/-1)
active/CVE-2018-9246 (+1/-1)
active/CVE-2018-9275 (+1/-1)
active/CVE-2018-9536 (+1/-1)
active/CVE-2018-9543 (+1/-1)
active/CVE-2018-9860 (+1/-1)
active/CVE-2019-0053 (+2/-2)
active/CVE-2019-0146 (+28/-0)
active/CVE-2019-0160 (+1/-1)
active/CVE-2019-0161 (+1/-1)
active/CVE-2019-0187 (+1/-1)
active/CVE-2019-0192 (+1/-1)
active/CVE-2019-0193 (+1/-1)
active/CVE-2019-0201 (+1/-1)
active/CVE-2019-0221 (+1/-1)
active/CVE-2019-0222 (+1/-1)
active/CVE-2019-0223 (+1/-1)
active/CVE-2019-0227 (+1/-1)
active/CVE-2019-1000021 (+1/-1)
active/CVE-2019-10019 (+1/-0)
active/CVE-2019-10044 (+1/-1)
active/CVE-2019-10050 (+1/-1)
active/CVE-2019-10051 (+1/-1)
active/CVE-2019-10052 (+1/-1)
active/CVE-2019-10053 (+1/-1)
active/CVE-2019-10054 (+1/-1)
active/CVE-2019-10055 (+1/-1)
active/CVE-2019-10056 (+1/-1)
active/CVE-2019-10064 (+1/-0)
active/CVE-2019-10065 (+1/-1)
active/CVE-2019-10066 (+1/-1)
active/CVE-2019-10067 (+1/-1)
active/CVE-2019-10079 (+1/-1)
active/CVE-2019-10092 (+1/-0)
active/CVE-2019-10098 (+1/-0)
active/CVE-2019-1010006 (+2/-1)
active/CVE-2019-1010043 (+1/-1)
active/CVE-2019-1010057 (+1/-1)
active/CVE-2019-1010065 (+1/-1)
active/CVE-2019-1010083 (+2/-1)
active/CVE-2019-1010091 (+1/-1)
active/CVE-2019-1010127 (+1/-1)
active/CVE-2019-1010174 (+2/-2)
active/CVE-2019-1010176 (+1/-1)
active/CVE-2019-1010180 (+2/-1)
active/CVE-2019-1010189 (+1/-1)
active/CVE-2019-1010190 (+1/-1)
active/CVE-2019-1010204 (+2/-1)
active/CVE-2019-1010247 (+1/-1)
active/CVE-2019-1010251 (+1/-1)
active/CVE-2019-1010259 (+1/-1)
active/CVE-2019-1010261 (+1/-1)
active/CVE-2019-1010266 (+1/-1)
active/CVE-2019-1010275 (+1/-1)
active/CVE-2019-1010279 (+1/-1)
active/CVE-2019-1010305 (+2/-0)
active/CVE-2019-1010314 (+1/-1)
active/CVE-2019-10131 (+1/-0)
active/CVE-2019-10133 (+1/-1)
active/CVE-2019-10134 (+1/-1)
active/CVE-2019-10141 (+1/-1)
active/CVE-2019-10143 (+2/-1)
active/CVE-2019-10144 (+1/-1)
active/CVE-2019-10145 (+1/-1)
active/CVE-2019-10146 (+1/-1)
active/CVE-2019-10147 (+1/-1)
active/CVE-2019-10155 (+1/-1)
active/CVE-2019-10160 (+3/-1)
active/CVE-2019-10162 (+1/-1)
active/CVE-2019-10163 (+1/-1)
active/CVE-2019-10172 (+1/-1)
active/CVE-2019-10178 (+1/-1)
active/CVE-2019-10179 (+1/-1)
active/CVE-2019-10180 (+1/-1)
active/CVE-2019-10181 (+1/-1)
active/CVE-2019-10182 (+1/-1)
active/CVE-2019-10184 (+1/-1)
active/CVE-2019-10185 (+1/-1)
active/CVE-2019-10186 (+1/-1)
active/CVE-2019-10187 (+1/-1)
active/CVE-2019-10188 (+1/-1)
active/CVE-2019-10189 (+1/-1)
active/CVE-2019-10191 (+1/-1)
active/CVE-2019-10195 (+1/-1)
active/CVE-2019-1020001 (+1/-1)
active/CVE-2019-1020014 (+1/-1)
active/CVE-2019-10203 (+1/-1)
active/CVE-2019-10206 (+1/-1)
active/CVE-2019-10212 (+1/-1)
active/CVE-2019-10214 (+1/-1)
active/CVE-2019-10219 (+1/-1)
active/CVE-2019-10221 (+1/-1)
active/CVE-2019-10224 (+1/-1)
active/CVE-2019-10241 (+1/-1)
active/CVE-2019-10247 (+1/-1)
active/CVE-2019-10648 (+1/-1)
active/CVE-2019-10650 (+1/-0)
active/CVE-2019-10654 (+1/-1)
active/CVE-2019-10723 (+1/-1)
active/CVE-2019-10732 (+1/-1)
active/CVE-2019-10735 (+1/-1)
active/CVE-2019-10740 (+1/-1)
active/CVE-2019-10746 (+1/-1)
active/CVE-2019-10747 (+1/-1)
active/CVE-2019-10751 (+1/-1)
active/CVE-2019-10753 (+1/-1)
active/CVE-2019-10768 (+2/-1)
active/CVE-2019-10782 (+1/-1)
active/CVE-2019-10784 (+1/-1)
active/CVE-2019-10785 (+1/-1)
active/CVE-2019-10871 (+2/-1)
active/CVE-2019-10877 (+1/-1)
active/CVE-2019-10878 (+1/-1)
active/CVE-2019-10879 (+1/-1)
active/CVE-2019-10909 (+1/-1)
active/CVE-2019-10910 (+1/-1)
active/CVE-2019-10911 (+1/-1)
active/CVE-2019-10912 (+1/-1)
active/CVE-2019-10913 (+1/-1)
active/CVE-2019-11024 (+1/-1)
active/CVE-2019-11025 (+1/-1)
active/CVE-2019-11027 (+1/-1)
active/CVE-2019-11059 (+1/-0)
active/CVE-2019-11065 (+1/-1)
active/CVE-2019-11070 (+4/-3)
active/CVE-2019-11091 (+31/-0)
active/CVE-2019-11098 (+1/-1)
active/CVE-2019-11187 (+2/-2)
active/CVE-2019-11221 (+1/-1)
active/CVE-2019-11222 (+1/-1)
active/CVE-2019-11358 (+5/-4)
active/CVE-2019-11371 (+1/-1)
active/CVE-2019-11387 (+1/-1)
active/CVE-2019-11388 (+1/-1)
active/CVE-2019-11389 (+1/-1)
active/CVE-2019-11390 (+1/-1)
active/CVE-2019-11391 (+1/-1)
active/CVE-2019-11459 (+2/-1)
active/CVE-2019-11470 (+1/-0)
active/CVE-2019-11471 (+1/-1)
active/CVE-2019-11472 (+1/-0)
active/CVE-2019-11484 (+2/-1)
active/CVE-2019-11576 (+1/-1)
active/CVE-2019-11578 (+1/-1)
active/CVE-2019-11579 (+1/-1)
active/CVE-2019-11597 (+1/-0)
active/CVE-2019-11598 (+1/-0)
active/CVE-2019-11627 (+1/-1)
active/CVE-2019-11637 (+1/-1)
active/CVE-2019-11638 (+1/-1)
active/CVE-2019-11639 (+1/-1)
active/CVE-2019-11640 (+1/-1)
active/CVE-2019-11675 (+1/-1)
active/CVE-2019-11690 (+1/-0)
active/CVE-2019-11691 (+5/-2)
active/CVE-2019-11692 (+5/-2)
active/CVE-2019-11693 (+5/-2)
active/CVE-2019-11694 (+5/-2)
active/CVE-2019-11695 (+4/-2)
active/CVE-2019-11696 (+4/-2)
active/CVE-2019-11697 (+4/-2)
active/CVE-2019-11698 (+5/-2)
active/CVE-2019-11699 (+4/-2)
active/CVE-2019-11700 (+4/-2)
active/CVE-2019-11701 (+4/-2)
active/CVE-2019-11707 (+4/-1)
active/CVE-2019-11709 (+5/-2)
active/CVE-2019-11710 (+4/-2)
active/CVE-2019-11711 (+5/-2)
active/CVE-2019-11712 (+5/-2)
active/CVE-2019-11713 (+5/-2)
active/CVE-2019-11714 (+4/-2)
active/CVE-2019-11715 (+5/-2)
active/CVE-2019-11716 (+4/-2)
active/CVE-2019-11717 (+5/-2)
active/CVE-2019-11718 (+4/-2)
active/CVE-2019-11719 (+6/-2)
active/CVE-2019-11720 (+4/-2)
active/CVE-2019-11721 (+4/-2)
active/CVE-2019-11723 (+4/-2)
active/CVE-2019-11724 (+4/-2)
active/CVE-2019-11725 (+4/-2)
active/CVE-2019-11727 (+6/-2)
active/CVE-2019-11728 (+4/-2)
active/CVE-2019-11729 (+6/-2)
active/CVE-2019-11730 (+5/-2)
active/CVE-2019-11734 (+4/-2)
active/CVE-2019-11735 (+4/-2)
active/CVE-2019-11736 (+4/-2)
active/CVE-2019-11737 (+4/-2)
active/CVE-2019-11738 (+4/-2)
active/CVE-2019-11740 (+5/-2)
active/CVE-2019-11741 (+4/-2)
active/CVE-2019-11742 (+5/-2)
active/CVE-2019-11743 (+5/-2)
active/CVE-2019-11744 (+5/-2)
active/CVE-2019-11746 (+5/-2)
active/CVE-2019-11747 (+4/-2)
active/CVE-2019-11748 (+4/-2)
active/CVE-2019-11749 (+4/-2)
active/CVE-2019-11750 (+4/-2)
active/CVE-2019-11751 (+4/-2)
active/CVE-2019-11752 (+5/-2)
active/CVE-2019-11753 (+4/-2)
active/CVE-2019-11754 (+4/-2)
active/CVE-2019-11756 (+4/-2)
active/CVE-2019-11757 (+5/-2)
active/CVE-2019-11759 (+5/-2)
active/CVE-2019-11760 (+5/-2)
active/CVE-2019-11761 (+5/-2)
active/CVE-2019-11762 (+5/-2)
active/CVE-2019-11763 (+5/-2)
active/CVE-2019-11764 (+5/-2)
active/CVE-2019-11765 (+4/-2)
active/CVE-2019-11766 (+1/-1)
active/CVE-2019-11840 (+3/-1)
active/CVE-2019-11841 (+2/-1)
active/CVE-2019-11873 (+1/-1)
active/CVE-2019-11925 (+1/-1)
active/CVE-2019-11926 (+1/-1)
active/CVE-2019-11929 (+1/-1)
active/CVE-2019-11930 (+1/-1)
active/CVE-2019-11935 (+1/-1)
active/CVE-2019-11936 (+1/-1)
active/CVE-2019-12046 (+1/-1)
active/CVE-2019-12067 (+2/-1)
active/CVE-2019-12086 (+1/-1)
active/CVE-2019-12094 (+2/-2)
active/CVE-2019-12095 (+2/-2)
active/CVE-2019-12105 (+1/-1)
active/CVE-2019-12106 (+1/-1)
active/CVE-2019-12107 (+1/-1)
active/CVE-2019-12108 (+1/-1)
active/CVE-2019-12109 (+1/-1)
active/CVE-2019-12110 (+1/-1)
active/CVE-2019-12111 (+1/-1)
active/CVE-2019-12175 (+1/-1)
active/CVE-2019-12209 (+1/-1)
active/CVE-2019-12210 (+1/-1)
active/CVE-2019-12212 (+1/-1)
active/CVE-2019-12214 (+1/-1)
active/CVE-2019-12216 (+1/-1)
active/CVE-2019-12217 (+1/-1)
active/CVE-2019-12218 (+1/-1)
active/CVE-2019-12219 (+1/-1)
active/CVE-2019-12220 (+1/-1)
active/CVE-2019-12221 (+1/-1)
active/CVE-2019-12222 (+1/-1)
active/CVE-2019-12248 (+1/-1)
active/CVE-2019-12269 (+1/-1)
active/CVE-2019-12290 (+1/-0)
active/CVE-2019-12291 (+1/-1)
active/CVE-2019-12300 (+1/-1)
active/CVE-2019-12308 (+1/-0)
active/CVE-2019-12360 (+3/-1)
active/CVE-2019-12384 (+1/-1)
active/CVE-2019-12400 (+1/-1)
active/CVE-2019-12402 (+1/-1)
active/CVE-2019-12415 (+1/-1)
active/CVE-2019-12418 (+3/-3)
active/CVE-2019-12422 (+1/-1)
active/CVE-2019-12439 (+2/-1)
active/CVE-2019-12466 (+1/-1)
active/CVE-2019-12467 (+1/-1)
active/CVE-2019-12468 (+1/-1)
active/CVE-2019-12469 (+1/-1)
active/CVE-2019-12470 (+1/-1)
active/CVE-2019-12471 (+1/-1)
active/CVE-2019-12472 (+1/-1)
active/CVE-2019-12473 (+1/-1)
active/CVE-2019-12474 (+1/-1)
active/CVE-2019-12481 (+1/-1)
active/CVE-2019-12482 (+1/-1)
active/CVE-2019-12483 (+1/-1)
active/CVE-2019-12493 (+3/-1)
active/CVE-2019-12495 (+1/-1)
active/CVE-2019-12497 (+1/-1)
active/CVE-2019-12499 (+1/-1)
active/CVE-2019-12522 (+2/-1)
active/CVE-2019-12589 (+1/-1)
active/CVE-2019-12618 (+1/-1)
active/CVE-2019-12746 (+1/-1)
active/CVE-2019-12760 (+1/-1)
active/CVE-2019-12779 (+2/-1)
active/CVE-2019-12781 (+1/-0)
active/CVE-2019-12790 (+1/-1)
active/CVE-2019-12802 (+1/-1)
active/CVE-2019-12814 (+1/-1)
active/CVE-2019-12815 (+1/-1)
active/CVE-2019-12827 (+1/-1)
active/CVE-2019-12838 (+1/-1)
active/CVE-2019-12953 (+1/-1)
active/CVE-2019-12972 (+1/-0)
active/CVE-2019-12973 (+6/-5)
active/CVE-2019-12974 (+1/-0)
active/CVE-2019-12975 (+1/-0)
active/CVE-2019-12976 (+1/-0)
active/CVE-2019-12977 (+1/-0)
active/CVE-2019-12978 (+1/-0)
active/CVE-2019-12979 (+1/-0)
active/CVE-2019-13031 (+1/-1)
active/CVE-2019-13033 (+1/-1)
active/CVE-2019-13038 (+1/-0)
active/CVE-2019-13050 (+2/-1)
active/CVE-2019-13103 (+1/-0)
active/CVE-2019-13107 (+1/-1)
active/CVE-2019-13115 (+1/-1)
active/CVE-2019-13135 (+1/-0)
active/CVE-2019-13137 (+1/-0)
active/CVE-2019-13147 (+1/-1)
active/CVE-2019-13161 (+1/-1)
active/CVE-2019-13178 (+1/-1)
active/CVE-2019-13179 (+1/-1)
active/CVE-2019-13207 (+1/-1)
active/CVE-2019-13224 (+4/-3)
active/CVE-2019-13273 (+1/-1)
active/CVE-2019-13274 (+1/-1)
active/CVE-2019-13290 (+1/-1)
active/CVE-2019-13295 (+1/-0)
active/CVE-2019-13297 (+1/-0)
active/CVE-2019-13300 (+1/-0)
active/CVE-2019-13301 (+1/-0)
active/CVE-2019-13304 (+1/-0)
active/CVE-2019-13305 (+1/-0)
active/CVE-2019-13306 (+1/-0)
active/CVE-2019-13307 (+1/-0)
active/CVE-2019-13309 (+1/-0)
active/CVE-2019-13310 (+1/-0)
active/CVE-2019-13311 (+1/-0)
active/CVE-2019-13313 (+1/-1)
active/CVE-2019-13351 (+2/-1)
active/CVE-2019-13391 (+1/-0)
active/CVE-2019-13445 (+1/-1)
active/CVE-2019-13451 (+1/-1)
active/CVE-2019-13452 (+1/-1)
active/CVE-2019-13454 (+1/-0)
active/CVE-2019-13455 (+1/-1)
active/CVE-2019-13457 (+1/-1)
active/CVE-2019-13458 (+1/-1)
active/CVE-2019-13464 (+1/-1)
active/CVE-2019-13465 (+1/-1)
active/CVE-2019-13484 (+1/-1)
active/CVE-2019-13485 (+1/-1)
active/CVE-2019-13486 (+1/-1)
active/CVE-2019-13566 (+1/-1)
active/CVE-2019-13568 (+1/-1)
active/CVE-2019-13574 (+1/-1)
active/CVE-2019-13611 (+1/-1)
active/CVE-2019-13616 (+3/-2)
active/CVE-2019-13618 (+1/-1)
active/CVE-2019-13626 (+2/-1)
active/CVE-2019-13628 (+1/-1)
active/CVE-2019-13640 (+1/-1)
active/CVE-2019-13722 (+5/-2)
active/CVE-2019-13734 (+2/-1)
active/CVE-2019-13750 (+2/-1)
active/CVE-2019-13751 (+2/-1)
active/CVE-2019-13752 (+2/-1)
active/CVE-2019-13753 (+2/-1)
active/CVE-2019-13952 (+1/-1)
active/CVE-2019-13989 (+1/-1)
active/CVE-2019-13990 (+2/-2)
active/CVE-2019-14192 (+1/-0)
active/CVE-2019-14193 (+1/-0)
active/CVE-2019-14194 (+1/-0)
active/CVE-2019-14195 (+1/-0)
active/CVE-2019-14196 (+1/-0)
active/CVE-2019-14197 (+1/-0)
active/CVE-2019-14198 (+1/-0)
active/CVE-2019-14199 (+1/-0)
active/CVE-2019-14200 (+1/-0)
active/CVE-2019-14201 (+1/-0)
active/CVE-2019-14202 (+1/-0)
active/CVE-2019-14203 (+1/-0)
active/CVE-2019-14204 (+1/-0)
active/CVE-2019-14232 (+1/-0)
active/CVE-2019-14233 (+1/-0)
active/CVE-2019-14234 (+1/-0)
active/CVE-2019-14235 (+1/-0)
active/CVE-2019-14247 (+1/-1)
active/CVE-2019-14248 (+1/-1)
active/CVE-2019-14249 (+1/-1)
active/CVE-2019-14250 (+2/-0)
active/CVE-2019-14267 (+1/-1)
active/CVE-2019-14274 (+1/-1)
active/CVE-2019-14288 (+2/-1)
active/CVE-2019-14289 (+2/-1)
active/CVE-2019-14290 (+2/-1)
active/CVE-2019-14291 (+2/-1)
active/CVE-2019-14292 (+2/-1)
active/CVE-2019-14293 (+2/-1)
active/CVE-2019-14294 (+2/-1)
active/CVE-2019-14295 (+1/-1)
active/CVE-2019-14296 (+1/-1)
active/CVE-2019-14317 (+1/-1)
active/CVE-2019-14318 (+1/-1)
active/CVE-2019-14378 (+7/-5)
active/CVE-2019-14379 (+1/-1)
active/CVE-2019-14380 (+1/-1)
active/CVE-2019-14382 (+1/-1)
active/CVE-2019-14383 (+1/-1)
active/CVE-2019-14439 (+1/-1)
active/CVE-2019-14444 (+1/-0)
active/CVE-2019-14459 (+1/-1)
active/CVE-2019-14464 (+1/-1)
active/CVE-2019-14465 (+1/-1)
active/CVE-2019-14466 (+1/-1)
active/CVE-2019-14493 (+1/-1)
active/CVE-2019-14496 (+1/-1)
active/CVE-2019-14497 (+1/-1)
active/CVE-2019-14511 (+1/-1)
active/CVE-2019-14513 (+1/-0)
active/CVE-2019-14523 (+1/-1)
active/CVE-2019-14524 (+1/-1)
active/CVE-2019-14528 (+1/-1)
active/CVE-2019-14531 (+1/-1)
active/CVE-2019-14532 (+1/-1)
active/CVE-2019-14540 (+1/-1)
active/CVE-2019-14541 (+1/-1)
active/CVE-2019-14553 (+1/-1)
active/CVE-2019-14662 (+1/-1)
active/CVE-2019-14663 (+1/-1)
active/CVE-2019-14664 (+1/-1)
active/CVE-2019-14665 (+1/-1)
active/CVE-2019-14690 (+1/-1)
active/CVE-2019-14691 (+1/-1)
active/CVE-2019-14692 (+1/-1)
active/CVE-2019-14732 (+1/-1)
active/CVE-2019-14733 (+1/-1)
active/CVE-2019-14734 (+1/-1)
active/CVE-2019-14745 (+1/-1)
active/CVE-2019-14802 (+1/-1)
active/CVE-2019-14809 (+4/-3)
active/CVE-2019-14818 (+1/-0)
active/CVE-2019-14824 (+1/-1)
active/CVE-2019-14826 (+1/-1)
active/CVE-2019-14827 (+1/-1)
active/CVE-2019-14828 (+1/-1)
active/CVE-2019-14829 (+1/-1)
active/CVE-2019-14830 (+1/-1)
active/CVE-2019-14831 (+1/-1)
active/CVE-2019-14834 (+1/-0)
active/CVE-2019-14846 (+1/-1)
active/CVE-2019-14855 (+2/-1)
active/CVE-2019-14857 (+1/-1)
active/CVE-2019-14858 (+1/-1)
active/CVE-2019-14863 (+1/-0)
active/CVE-2019-14867 (+1/-1)
active/CVE-2019-14868 (+1/-1)
active/CVE-2019-14871 (+1/-1)
active/CVE-2019-14872 (+1/-1)
active/CVE-2019-14873 (+1/-1)
active/CVE-2019-14874 (+1/-1)
active/CVE-2019-14875 (+1/-1)
active/CVE-2019-14876 (+1/-1)
active/CVE-2019-14877 (+1/-1)
active/CVE-2019-14878 (+1/-1)
active/CVE-2019-14879 (+1/-1)
active/CVE-2019-14880 (+1/-1)
active/CVE-2019-14881 (+1/-1)
active/CVE-2019-14884 (+1/-1)
active/CVE-2019-14888 (+1/-1)
active/CVE-2019-14892 (+1/-1)
active/CVE-2019-14893 (+1/-1)
active/CVE-2019-14899 (+63/-35)
active/CVE-2019-14902 (+1/-0)
active/CVE-2019-14904 (+1/-1)
active/CVE-2019-14905 (+1/-1)
active/CVE-2019-14907 (+1/-0)
active/CVE-2019-14934 (+1/-1)
active/CVE-2019-14939 (+1/-1)
active/CVE-2019-14981 (+1/-0)
active/CVE-2019-15052 (+1/-1)
active/CVE-2019-15132 (+1/-1)
active/CVE-2019-15139 (+1/-0)
active/CVE-2019-15140 (+1/-0)
active/CVE-2019-15141 (+1/-0)
active/CVE-2019-15151 (+1/-1)
active/CVE-2019-15213 (+46/-18)
active/CVE-2019-15232 (+1/-1)
active/CVE-2019-15237 (+1/-1)
active/CVE-2019-15296 (+1/-1)
active/CVE-2019-15297 (+1/-1)
active/CVE-2019-15486 (+1/-1)
active/CVE-2019-15522 (+1/-1)
active/CVE-2019-15523 (+1/-1)
active/CVE-2019-15531 (+1/-1)
active/CVE-2019-15587 (+1/-1)
active/CVE-2019-15604 (+1/-1)
active/CVE-2019-15605 (+1/-1)
active/CVE-2019-15606 (+1/-1)
active/CVE-2019-1563 (+3/-1)
active/CVE-2019-15651 (+1/-1)
active/CVE-2019-15678 (+10/-8)
active/CVE-2019-15679 (+6/-5)
active/CVE-2019-15680 (+5/-4)
active/CVE-2019-15681 (+5/-3)
active/CVE-2019-15682 (+1/-1)
active/CVE-2019-15690 (+2/-1)
active/CVE-2019-15691 (+1/-1)
active/CVE-2019-15692 (+1/-1)
active/CVE-2019-15693 (+1/-1)
active/CVE-2019-15694 (+1/-1)
active/CVE-2019-15695 (+1/-1)
active/CVE-2019-15699 (+1/-1)
active/CVE-2019-15753 (+1/-0)
active/CVE-2019-15767 (+1/-1)
active/CVE-2019-15847 (+23/-18)
active/CVE-2019-15860 (+2/-1)
active/CVE-2019-15890 (+11/-9)
active/CVE-2019-15903 (+19/-11)
active/CVE-2019-15941 (+1/-1)
active/CVE-2019-16056 (+3/-1)
active/CVE-2019-16058 (+2/-1)
active/CVE-2019-16088 (+2/-1)
active/CVE-2019-16109 (+1/-1)
active/CVE-2019-16115 (+2/-1)
active/CVE-2019-16163 (+1/-1)
active/CVE-2019-16165 (+1/-1)
active/CVE-2019-16166 (+1/-1)
active/CVE-2019-16201 (+2/-1)
active/CVE-2019-16217 (+1/-1)
active/CVE-2019-16218 (+1/-1)
active/CVE-2019-16219 (+1/-1)
active/CVE-2019-16220 (+1/-1)
active/CVE-2019-16221 (+1/-1)
active/CVE-2019-16222 (+1/-1)
active/CVE-2019-16223 (+1/-1)
active/CVE-2019-16224 (+1/-1)
active/CVE-2019-16225 (+1/-1)
active/CVE-2019-16226 (+1/-1)
active/CVE-2019-16227 (+1/-1)
active/CVE-2019-16228 (+1/-1)
active/CVE-2019-16249 (+1/-1)
active/CVE-2019-16255 (+2/-1)
active/CVE-2019-16276 (+4/-3)
active/CVE-2019-16319 (+1/-1)
active/CVE-2019-16335 (+1/-1)
active/CVE-2019-16370 (+1/-1)
active/CVE-2019-16375 (+1/-1)
active/CVE-2019-16395 (+1/-1)
active/CVE-2019-16396 (+1/-1)
active/CVE-2019-16410 (+1/-1)
active/CVE-2019-16411 (+1/-1)
active/CVE-2019-16676 (+1/-1)
active/CVE-2019-16707 (+11/-7)
active/CVE-2019-16708 (+1/-0)
active/CVE-2019-16709 (+1/-0)
active/CVE-2019-16710 (+1/-0)
active/CVE-2019-16711 (+1/-0)
active/CVE-2019-16712 (+1/-0)
active/CVE-2019-16713 (+1/-0)
active/CVE-2019-16723 (+1/-1)
active/CVE-2019-16728 (+1/-1)
active/CVE-2019-16738 (+1/-1)
active/CVE-2019-16748 (+1/-1)
active/CVE-2019-16775 (+1/-1)
active/CVE-2019-16776 (+1/-1)
active/CVE-2019-16777 (+1/-1)
active/CVE-2019-16779 (+1/-1)
active/CVE-2019-16780 (+1/-1)
active/CVE-2019-16781 (+1/-1)
active/CVE-2019-16782 (+1/-1)
active/CVE-2019-16785 (+2/-1)
active/CVE-2019-16786 (+2/-1)
active/CVE-2019-16789 (+2/-1)
active/CVE-2019-16792 (+2/-1)
active/CVE-2019-16869 (+1/-1)
active/CVE-2019-16892 (+1/-1)
active/CVE-2019-16910 (+1/-1)
active/CVE-2019-16927 (+2/-1)
active/CVE-2019-16935 (+4/-2)
active/CVE-2019-16942 (+1/-1)
active/CVE-2019-16943 (+1/-1)
active/CVE-2019-17000 (+4/-2)
active/CVE-2019-17001 (+4/-2)
active/CVE-2019-17002 (+4/-2)
active/CVE-2019-17003 (+7/-4)
active/CVE-2019-17005 (+5/-2)
active/CVE-2019-17008 (+5/-2)
active/CVE-2019-17009 (+4/-2)
active/CVE-2019-17010 (+5/-2)
active/CVE-2019-17011 (+5/-2)
active/CVE-2019-17012 (+5/-2)
active/CVE-2019-17013 (+4/-2)
active/CVE-2019-17014 (+4/-2)
active/CVE-2019-17015 (+5/-2)
active/CVE-2019-17016 (+5/-2)
active/CVE-2019-17017 (+5/-2)
active/CVE-2019-17018 (+5/-2)
active/CVE-2019-17019 (+5/-2)
active/CVE-2019-17020 (+4/-2)
active/CVE-2019-17021 (+5/-2)
active/CVE-2019-17022 (+5/-2)
active/CVE-2019-17024 (+5/-2)
active/CVE-2019-17025 (+4/-2)
active/CVE-2019-17026 (+5/-2)
active/CVE-2019-17041 (+2/-1)
active/CVE-2019-17042 (+2/-1)
active/CVE-2019-17064 (+2/-1)
active/CVE-2019-17067 (+1/-1)
active/CVE-2019-17068 (+1/-1)
active/CVE-2019-17069 (+1/-1)
active/CVE-2019-17109 (+1/-1)
active/CVE-2019-17113 (+1/-1)
active/CVE-2019-17178 (+2/-1)
active/CVE-2019-17221 (+1/-1)
active/CVE-2019-17263 (+2/-2)
active/CVE-2019-17264 (+1/-1)
active/CVE-2019-17267 (+1/-1)
active/CVE-2019-17340 (+2/-1)
active/CVE-2019-17341 (+2/-1)
active/CVE-2019-17342 (+2/-1)
active/CVE-2019-17343 (+2/-1)
active/CVE-2019-17344 (+2/-1)
active/CVE-2019-17345 (+2/-1)
active/CVE-2019-17347 (+2/-1)
active/CVE-2019-17349 (+2/-1)
active/CVE-2019-17350 (+2/-1)
active/CVE-2019-17357 (+1/-1)
active/CVE-2019-17358 (+1/-1)
active/CVE-2019-17371 (+2/-1)
active/CVE-2019-17382 (+1/-1)
active/CVE-2019-17383 (+1/-1)
active/CVE-2019-17400 (+1/-1)
active/CVE-2019-17401 (+1/-1)
active/CVE-2019-17420 (+1/-1)
active/CVE-2019-17450 (+1/-0)
active/CVE-2019-17451 (+1/-0)
active/CVE-2019-17498 (+1/-1)
active/CVE-2019-17514 (+3/-1)
active/CVE-2019-17531 (+1/-1)
active/CVE-2019-17533 (+2/-2)
active/CVE-2019-17534 (+1/-1)
active/CVE-2019-17545 (+1/-1)
active/CVE-2019-17546 (+13/-12)
active/CVE-2019-17558 (+1/-1)
active/CVE-2019-17559 (+1/-1)
active/CVE-2019-17560 (+1/-1)
active/CVE-2019-17561 (+1/-1)
active/CVE-2019-17563 (+3/-3)
active/CVE-2019-17565 (+1/-1)
active/CVE-2019-17567 (+2/-1)
active/CVE-2019-17596 (+4/-3)
active/CVE-2019-17632 (+1/-1)
active/CVE-2019-17637 (+1/-1)
active/CVE-2019-17638 (+1/-1)
active/CVE-2019-17669 (+1/-1)
active/CVE-2019-17670 (+1/-1)
active/CVE-2019-17671 (+1/-1)
active/CVE-2019-17672 (+1/-1)
active/CVE-2019-17673 (+1/-1)
active/CVE-2019-17674 (+1/-1)
active/CVE-2019-17675 (+1/-1)
active/CVE-2019-18179 (+1/-1)
active/CVE-2019-18180 (+1/-1)
active/CVE-2019-18210 (+1/-1)
active/CVE-2019-18217 (+1/-1)
active/CVE-2019-18222 (+1/-1)
active/CVE-2019-18224 (+1/-0)
active/CVE-2019-18345 (+1/-1)
active/CVE-2019-18346 (+1/-1)
active/CVE-2019-18347 (+1/-1)
active/CVE-2019-18348 (+4/-2)
active/CVE-2019-18420 (+2/-1)
active/CVE-2019-18421 (+2/-1)
active/CVE-2019-18422 (+2/-1)
active/CVE-2019-18423 (+2/-1)
active/CVE-2019-18424 (+2/-1)
active/CVE-2019-18425 (+2/-1)
active/CVE-2019-18601 (+1/-1)
active/CVE-2019-18602 (+1/-1)
active/CVE-2019-18603 (+1/-1)
active/CVE-2019-18604 (+1/-0)
active/CVE-2019-18610 (+1/-1)
active/CVE-2019-18625 (+1/-1)
active/CVE-2019-18790 (+1/-1)
active/CVE-2019-18792 (+1/-1)
active/CVE-2019-18797 (+1/-1)
active/CVE-2019-18823 (+1/-1)
active/CVE-2019-18848 (+1/-1)
active/CVE-2019-18849 (+1/-1)
active/CVE-2019-18862 (+1/-1)
active/CVE-2019-18887 (+1/-1)
active/CVE-2019-18888 (+1/-1)
active/CVE-2019-18889 (+1/-1)
active/CVE-2019-18928 (+1/-1)
active/CVE-2019-18932 (+1/-1)
active/CVE-2019-18936 (+1/-1)
active/CVE-2019-18976 (+1/-1)
active/CVE-2019-18978 (+1/-1)
active/CVE-2019-19010 (+1/-1)
active/CVE-2019-19012 (+1/-1)
active/CVE-2019-19074 (+28/-0)
active/CVE-2019-19203 (+1/-1)
active/CVE-2019-19204 (+1/-1)
active/CVE-2019-19221 (+1/-0)
active/CVE-2019-19246 (+1/-1)
active/CVE-2019-19269 (+1/-1)
active/CVE-2019-19270 (+1/-1)
active/CVE-2019-19271 (+1/-1)
active/CVE-2019-19272 (+1/-1)
active/CVE-2019-19274 (+1/-1)
active/CVE-2019-19275 (+1/-1)
active/CVE-2019-19308 (+3/-2)
active/CVE-2019-19331 (+1/-1)
active/CVE-2019-19343 (+1/-1)
active/CVE-2019-19378 (+46/-18)
active/CVE-2019-19391 (+1/-1)
active/CVE-2019-19448 (+28/-0)
active/CVE-2019-19449 (+28/-0)
active/CVE-2019-19451 (+1/-1)
active/CVE-2019-19479 (+1/-1)
active/CVE-2019-19481 (+1/-1)
active/CVE-2019-19489 (+1/-1)
active/CVE-2019-19553 (+1/-1)
active/CVE-2019-19577 (+2/-1)
active/CVE-2019-19578 (+2/-1)
active/CVE-2019-19579 (+2/-1)
active/CVE-2019-19580 (+2/-1)
active/CVE-2019-19581 (+2/-1)
active/CVE-2019-19582 (+2/-1)
active/CVE-2019-19583 (+2/-1)
active/CVE-2019-19590 (+1/-1)
active/CVE-2019-19624 (+1/-1)
active/CVE-2019-19635 (+1/-1)
active/CVE-2019-19636 (+1/-1)
active/CVE-2019-19637 (+1/-1)
active/CVE-2019-19638 (+1/-1)
active/CVE-2019-19647 (+1/-1)
active/CVE-2019-19648 (+1/-1)
active/CVE-2019-19709 (+1/-1)
active/CVE-2019-19720 (+1/-1)
active/CVE-2019-19721 (+1/-1)
active/CVE-2019-19727 (+1/-1)
active/CVE-2019-19728 (+1/-1)
active/CVE-2019-19746 (+1/-1)
active/CVE-2019-19770 (+28/-0)
active/CVE-2019-19777 (+1/-1)
active/CVE-2019-19778 (+1/-1)
active/CVE-2019-19791 (+1/-1)
active/CVE-2019-19794 (+1/-1)
active/CVE-2019-19796 (+1/-1)
active/CVE-2019-19814 (+63/-35)
active/CVE-2019-19815 (+37/-9)
active/CVE-2019-19844 (+1/-0)
active/CVE-2019-19847 (+1/-1)
active/CVE-2019-19905 (+1/-1)
active/CVE-2019-19907 (+1/-1)
active/CVE-2019-19917 (+1/-1)
active/CVE-2019-19918 (+1/-1)
active/CVE-2019-19919 (+1/-1)
active/CVE-2019-19920 (+1/-1)
active/CVE-2019-19948 (+1/-0)
active/CVE-2019-19949 (+1/-0)
active/CVE-2019-19960 (+1/-1)
active/CVE-2019-19962 (+1/-1)
active/CVE-2019-19963 (+1/-1)
active/CVE-2019-20005 (+3/-3)
active/CVE-2019-20006 (+3/-3)
active/CVE-2019-20007 (+3/-3)
active/CVE-2019-20016 (+1/-1)
active/CVE-2019-20017 (+1/-1)
active/CVE-2019-20018 (+1/-1)
active/CVE-2019-20019 (+1/-1)
active/CVE-2019-20020 (+1/-1)
active/CVE-2019-20021 (+1/-1)
active/CVE-2019-20022 (+1/-1)
active/CVE-2019-20023 (+1/-1)
active/CVE-2019-20024 (+1/-1)
active/CVE-2019-20041 (+1/-1)
active/CVE-2019-20042 (+1/-1)
active/CVE-2019-20043 (+1/-1)
active/CVE-2019-20044 (+1/-0)
active/CVE-2019-20051 (+1/-1)
active/CVE-2019-20053 (+1/-1)
active/CVE-2019-20056 (+1/-1)
active/CVE-2019-20063 (+1/-1)
active/CVE-2019-20093 (+1/-1)
active/CVE-2019-20094 (+1/-1)
active/CVE-2019-20140 (+1/-1)
active/CVE-2019-20149 (+1/-1)
active/CVE-2019-20159 (+1/-1)
active/CVE-2019-20160 (+1/-1)
active/CVE-2019-20161 (+1/-1)
active/CVE-2019-20162 (+1/-1)
active/CVE-2019-20163 (+1/-1)
active/CVE-2019-20164 (+1/-1)
active/CVE-2019-20165 (+1/-1)
active/CVE-2019-20166 (+1/-1)
active/CVE-2019-20167 (+1/-1)
active/CVE-2019-20168 (+1/-1)
active/CVE-2019-20169 (+1/-1)
active/CVE-2019-20170 (+1/-1)
active/CVE-2019-20171 (+1/-1)
active/CVE-2019-20176 (+1/-1)
active/CVE-2019-20184 (+1/-1)
active/CVE-2019-20198 (+4/-4)
active/CVE-2019-20199 (+3/-3)
active/CVE-2019-20200 (+4/-4)
active/CVE-2019-20201 (+3/-3)
active/CVE-2019-20202 (+4/-4)
active/CVE-2019-20205 (+1/-1)
active/CVE-2019-20208 (+1/-1)
active/CVE-2019-20218 (+1/-0)
active/CVE-2019-20330 (+1/-1)
active/CVE-2019-20334 (+1/-1)
active/CVE-2019-20352 (+1/-1)
active/CVE-2019-20373 (+1/-1)
active/CVE-2019-20378 (+1/-1)
active/CVE-2019-20379 (+1/-1)
active/CVE-2019-20382 (+1/-0)
active/CVE-2019-20386 (+1/-0)
active/CVE-2019-20387 (+1/-1)
active/CVE-2019-20425 (+37/-9)
active/CVE-2019-20429 (+37/-9)
active/CVE-2019-20433 (+2/-1)
active/CVE-2019-20454 (+1/-1)
active/CVE-2019-20478 (+1/-1)
active/CVE-2019-20503 (+2/-0)
active/CVE-2019-2053 (+2/-1)
active/CVE-2019-20628 (+1/-1)
active/CVE-2019-20629 (+1/-1)
active/CVE-2019-20630 (+1/-1)
active/CVE-2019-20631 (+1/-1)
active/CVE-2019-20632 (+1/-1)
active/CVE-2019-20633 (+2/-1)
active/CVE-2019-20787 (+1/-1)
active/CVE-2019-20788 (+2/-1)
active/CVE-2019-20790 (+1/-1)
active/CVE-2019-20792 (+1/-1)
active/CVE-2019-20794 (+44/-16)
active/CVE-2019-20797 (+1/-1)
active/CVE-2019-20805 (+1/-1)
active/CVE-2019-20838 (+1/-0)
active/CVE-2019-20839 (+2/-1)
active/CVE-2019-20840 (+2/-1)
active/CVE-2019-20907 (+4/-2)
active/CVE-2019-20917 (+1/-1)
active/CVE-2019-20920 (+1/-1)
active/CVE-2019-20922 (+1/-1)
active/CVE-2019-20923 (+1/-1)
active/CVE-2019-20924 (+1/-1)
active/CVE-2019-2110 (+1/-1)
active/CVE-2019-2126 (+4/-1)
active/CVE-2019-2128 (+1/-1)
active/CVE-2019-2136 (+1/-1)
active/CVE-2019-2137 (+2/-2)
active/CVE-2019-2173 (+1/-1)
active/CVE-2019-2183 (+1/-1)
active/CVE-2019-2212 (+2/-1)
active/CVE-2019-2392 (+1/-1)
active/CVE-2019-2393 (+1/-1)
active/CVE-2019-2435 (+1/-1)
active/CVE-2019-2446 (+1/-1)
active/CVE-2019-2448 (+1/-1)
active/CVE-2019-2450 (+1/-1)
active/CVE-2019-2451 (+1/-1)
active/CVE-2019-2455 (+1/-0)
active/CVE-2019-2481 (+1/-0)
active/CVE-2019-2482 (+1/-0)
active/CVE-2019-2500 (+1/-1)
active/CVE-2019-2501 (+1/-1)
active/CVE-2019-25013 (+1/-0)
active/CVE-2019-25025 (+1/-1)
active/CVE-2019-25026 (+1/-1)
active/CVE-2019-2503 (+1/-0)
active/CVE-2019-25031 (+1/-0)
active/CVE-2019-25032 (+1/-0)
active/CVE-2019-25033 (+1/-0)
active/CVE-2019-25034 (+1/-0)
active/CVE-2019-25035 (+1/-0)
active/CVE-2019-25036 (+1/-0)
active/CVE-2019-25037 (+1/-0)
active/CVE-2019-25038 (+1/-0)
active/CVE-2019-25039 (+1/-0)
active/CVE-2019-2504 (+1/-1)
active/CVE-2019-25040 (+1/-0)
active/CVE-2019-25041 (+1/-0)
active/CVE-2019-25042 (+1/-0)
active/CVE-2019-25044 (+28/-0)
active/CVE-2019-25045 (+28/-0)
active/CVE-2019-2505 (+1/-1)
active/CVE-2019-25050 (+1/-1)
active/CVE-2019-25058 (+1/-1)
active/CVE-2019-2506 (+1/-1)
active/CVE-2019-2507 (+1/-0)
active/CVE-2019-25072 (+1/-1)
active/CVE-2019-25076 (+2/-1)
active/CVE-2019-25078 (+1/-1)
active/CVE-2019-2508 (+1/-1)
active/CVE-2019-2509 (+1/-1)
active/CVE-2019-25104 (+1/-1)
active/CVE-2019-2511 (+1/-1)
active/CVE-2019-25136 (+7/-4)
active/CVE-2019-2520 (+1/-1)
active/CVE-2019-2521 (+1/-1)
active/CVE-2019-2522 (+1/-1)
active/CVE-2019-2523 (+1/-1)
active/CVE-2019-2524 (+1/-1)
active/CVE-2019-2525 (+1/-1)
active/CVE-2019-2526 (+1/-1)
active/CVE-2019-2527 (+1/-1)
active/CVE-2019-2529 (+1/-0)
active/CVE-2019-2531 (+1/-0)
active/CVE-2019-2534 (+1/-0)
active/CVE-2019-2537 (+1/-0)
active/CVE-2019-2548 (+1/-1)
active/CVE-2019-2552 (+1/-1)
active/CVE-2019-2553 (+1/-1)
active/CVE-2019-2554 (+1/-1)
active/CVE-2019-2555 (+1/-1)
active/CVE-2019-2556 (+1/-1)
active/CVE-2019-2574 (+1/-1)
active/CVE-2019-2614 (+1/-0)
active/CVE-2019-2627 (+1/-0)
active/CVE-2019-2656 (+1/-1)
active/CVE-2019-2657 (+1/-1)
active/CVE-2019-2678 (+1/-1)
active/CVE-2019-2679 (+1/-1)
active/CVE-2019-2680 (+1/-1)
active/CVE-2019-2683 (+1/-0)
active/CVE-2019-2690 (+1/-1)
active/CVE-2019-2696 (+1/-1)
active/CVE-2019-2703 (+1/-1)
active/CVE-2019-2721 (+1/-1)
active/CVE-2019-2722 (+1/-1)
active/CVE-2019-2723 (+1/-1)
active/CVE-2019-2730 (+1/-0)
active/CVE-2019-2731 (+1/-0)
active/CVE-2019-2737 (+1/-0)
active/CVE-2019-2738 (+1/-0)
active/CVE-2019-2739 (+1/-0)
active/CVE-2019-2740 (+1/-0)
active/CVE-2019-2741 (+1/-0)
active/CVE-2019-2755 (+1/-0)
active/CVE-2019-2757 (+1/-0)
active/CVE-2019-2758 (+1/-0)
active/CVE-2019-2774 (+1/-0)
active/CVE-2019-2778 (+1/-0)
active/CVE-2019-2791 (+1/-0)
active/CVE-2019-2797 (+1/-0)
active/CVE-2019-2805 (+1/-0)
active/CVE-2019-2819 (+1/-0)
active/CVE-2019-2848 (+1/-1)
active/CVE-2019-2850 (+1/-1)
active/CVE-2019-2859 (+1/-1)
active/CVE-2019-2863 (+1/-1)
active/CVE-2019-2864 (+1/-1)
active/CVE-2019-2865 (+1/-1)
active/CVE-2019-2866 (+1/-1)
active/CVE-2019-2867 (+1/-1)
active/CVE-2019-2873 (+1/-1)
active/CVE-2019-2874 (+1/-1)
active/CVE-2019-2875 (+1/-1)
active/CVE-2019-2876 (+1/-1)
active/CVE-2019-2877 (+1/-1)
active/CVE-2019-2910 (+2/-1)
active/CVE-2019-2911 (+1/-0)
active/CVE-2019-2914 (+1/-0)
active/CVE-2019-2922 (+2/-1)
active/CVE-2019-2923 (+2/-1)
active/CVE-2019-2924 (+2/-1)
active/CVE-2019-2926 (+1/-1)
active/CVE-2019-2938 (+1/-0)
active/CVE-2019-2944 (+1/-1)
active/CVE-2019-2946 (+1/-0)
active/CVE-2019-2948 (+1/-0)
active/CVE-2019-2960 (+1/-0)
active/CVE-2019-2969 (+1/-0)
active/CVE-2019-2974 (+1/-0)
active/CVE-2019-2977 (+1/-0)
active/CVE-2019-2984 (+1/-1)
active/CVE-2019-2993 (+1/-0)
active/CVE-2019-3002 (+1/-1)
active/CVE-2019-3005 (+1/-1)
active/CVE-2019-3017 (+1/-1)
active/CVE-2019-3021 (+1/-1)
active/CVE-2019-3026 (+1/-1)
active/CVE-2019-3028 (+1/-1)
active/CVE-2019-3031 (+1/-1)
active/CVE-2019-3309 (+1/-1)
active/CVE-2019-3465 (+1/-1)
active/CVE-2019-3552 (+1/-1)
active/CVE-2019-3556 (+1/-1)
active/CVE-2019-3557 (+1/-1)
active/CVE-2019-3558 (+1/-1)
active/CVE-2019-3559 (+2/-2)
active/CVE-2019-3561 (+1/-1)
active/CVE-2019-3564 (+1/-1)
active/CVE-2019-3565 (+1/-1)
active/CVE-2019-3569 (+1/-1)
active/CVE-2019-3570 (+1/-1)
active/CVE-2019-3573 (+1/-1)
active/CVE-2019-3574 (+1/-1)
active/CVE-2019-3681 (+1/-1)
active/CVE-2019-3685 (+1/-1)
active/CVE-2019-3689 (+1/-0)
active/CVE-2019-3804 (+1/-1)
active/CVE-2019-3806 (+1/-1)
active/CVE-2019-3807 (+1/-1)
active/CVE-2019-3808 (+1/-1)
active/CVE-2019-3809 (+1/-1)
active/CVE-2019-3810 (+1/-1)
active/CVE-2019-3811 (+1/-0)
active/CVE-2019-3816 (+1/-1)
active/CVE-2019-3820 (+1/-0)
active/CVE-2019-3825 (+1/-0)
active/CVE-2019-3826 (+1/-1)
active/CVE-2019-3833 (+1/-1)
active/CVE-2019-3847 (+1/-1)
active/CVE-2019-3850 (+1/-1)
active/CVE-2019-3852 (+1/-1)
active/CVE-2019-3855 (+1/-1)
active/CVE-2019-3856 (+1/-1)
active/CVE-2019-3857 (+1/-1)
active/CVE-2019-3858 (+1/-1)
active/CVE-2019-3859 (+1/-1)
active/CVE-2019-3860 (+1/-1)
active/CVE-2019-3861 (+1/-1)
active/CVE-2019-3862 (+1/-1)
active/CVE-2019-3863 (+1/-1)
active/CVE-2019-3866 (+1/-1)
active/CVE-2019-3871 (+1/-1)
active/CVE-2019-3883 (+1/-1)
active/CVE-2019-3888 (+1/-1)
active/CVE-2019-3890 (+1/-1)
active/CVE-2019-3992 (+1/-1)
active/CVE-2019-3993 (+1/-1)
active/CVE-2019-3994 (+1/-1)
active/CVE-2019-3995 (+1/-1)
active/CVE-2019-3996 (+1/-1)
active/CVE-2019-5010 (+2/-0)
active/CVE-2019-5051 (+1/-1)
active/CVE-2019-5052 (+1/-1)
active/CVE-2019-5057 (+1/-1)
active/CVE-2019-5058 (+1/-1)
active/CVE-2019-5059 (+1/-1)
active/CVE-2019-5060 (+1/-1)
active/CVE-2019-5061 (+2/-1)
active/CVE-2019-5062 (+2/-1)
active/CVE-2019-5152 (+1/-1)
active/CVE-2019-5163 (+1/-1)
active/CVE-2019-5164 (+1/-1)
active/CVE-2019-5418 (+1/-1)
active/CVE-2019-5419 (+1/-1)
active/CVE-2019-5421 (+1/-1)
active/CVE-2019-5429 (+1/-1)
active/CVE-2019-5432 (+1/-1)
active/CVE-2019-5459 (+1/-1)
active/CVE-2019-5737 (+1/-1)
active/CVE-2019-5785 (+5/-2)
active/CVE-2019-5827 (+2/-1)
active/CVE-2019-6109 (+2/-1)
active/CVE-2019-6111 (+2/-1)
active/CVE-2019-6130 (+1/-1)
active/CVE-2019-6131 (+1/-1)
active/CVE-2019-6201 (+4/-3)
active/CVE-2019-6212 (+4/-3)
active/CVE-2019-6215 (+4/-3)
active/CVE-2019-6216 (+4/-3)
active/CVE-2019-6217 (+4/-3)
active/CVE-2019-6226 (+4/-3)
active/CVE-2019-6227 (+4/-3)
active/CVE-2019-6229 (+4/-3)
active/CVE-2019-6233 (+4/-3)
active/CVE-2019-6234 (+4/-3)
active/CVE-2019-6237 (+4/-3)
active/CVE-2019-6246 (+1/-1)
active/CVE-2019-6251 (+1/-0)
active/CVE-2019-6283 (+1/-1)
active/CVE-2019-6284 (+1/-1)
active/CVE-2019-6285 (+2/-2)
active/CVE-2019-6286 (+1/-1)
active/CVE-2019-6290 (+1/-1)
active/CVE-2019-6291 (+1/-1)
active/CVE-2019-6292 (+2/-2)
active/CVE-2019-6293 (+2/-1)
active/CVE-2019-6439 (+1/-1)
active/CVE-2019-6446 (+2/-1)
active/CVE-2019-6455 (+1/-1)
active/CVE-2019-6456 (+1/-1)
active/CVE-2019-6457 (+1/-1)
active/CVE-2019-6458 (+1/-1)
active/CVE-2019-6459 (+1/-1)
active/CVE-2019-6460 (+1/-1)
active/CVE-2019-6461 (+2/-1)
active/CVE-2019-6462 (+2/-1)
active/CVE-2019-6472 (+1/-1)
active/CVE-2019-6473 (+1/-1)
active/CVE-2019-6474 (+1/-1)
active/CVE-2019-6486 (+4/-3)
active/CVE-2019-6502 (+1/-1)
active/CVE-2019-6956 (+1/-1)
active/CVE-2019-6970 (+1/-1)
active/CVE-2019-6976 (+1/-1)
active/CVE-2019-6988 (+3/-2)
active/CVE-2019-7147 (+1/-1)
active/CVE-2019-7149 (+1/-0)
active/CVE-2019-7150 (+1/-0)
active/CVE-2019-7156 (+1/-1)
active/CVE-2019-7164 (+2/-1)
active/CVE-2019-7175 (+1/-0)
active/CVE-2019-7233 (+1/-1)
active/CVE-2019-7251 (+1/-1)
active/CVE-2019-7283 (+1/-1)
active/CVE-2019-7285 (+4/-3)
active/CVE-2019-7292 (+4/-3)
active/CVE-2019-7306 (+2/-1)
active/CVE-2019-7313 (+1/-1)
active/CVE-2019-7317 (+4/-0)
active/CVE-2019-7397 (+1/-0)
active/CVE-2019-7398 (+1/-0)
active/CVE-2019-7548 (+2/-1)
active/CVE-2019-7572 (+2/-1)
active/CVE-2019-7573 (+2/-1)
active/CVE-2019-7574 (+2/-1)
active/CVE-2019-7575 (+2/-1)
active/CVE-2019-7576 (+2/-1)
active/CVE-2019-7577 (+2/-1)
active/CVE-2019-7578 (+2/-1)
active/CVE-2019-7629 (+1/-1)
active/CVE-2019-7635 (+2/-1)
active/CVE-2019-7653 (+1/-1)
active/CVE-2019-7659 (+1/-1)
active/CVE-2019-7663 (+4/-3)
active/CVE-2019-7664 (+1/-0)
active/CVE-2019-7665 (+1/-0)
active/CVE-2019-7733 (+1/-1)
active/CVE-2019-8287 (+1/-1)
active/CVE-2019-8320 (+2/-1)
active/CVE-2019-8321 (+2/-1)
active/CVE-2019-8322 (+2/-1)
active/CVE-2019-8323 (+2/-1)
active/CVE-2019-8324 (+2/-1)
active/CVE-2019-8325 (+2/-1)
active/CVE-2019-8331 (+2/-2)
active/CVE-2019-8337 (+1/-1)
active/CVE-2019-8343 (+1/-1)
active/CVE-2019-8375 (+4/-3)
active/CVE-2019-8376 (+1/-1)
active/CVE-2019-8377 (+1/-1)
active/CVE-2019-8381 (+1/-1)
active/CVE-2019-8396 (+1/-1)
active/CVE-2019-8397 (+1/-1)
active/CVE-2019-8398 (+1/-1)
active/CVE-2019-8457 (+4/-2)
active/CVE-2019-8503 (+4/-3)
active/CVE-2019-8506 (+4/-3)
active/CVE-2019-8515 (+4/-3)
active/CVE-2019-8518 (+4/-3)
active/CVE-2019-8523 (+4/-3)
active/CVE-2019-8524 (+4/-3)
active/CVE-2019-8535 (+4/-3)
active/CVE-2019-8536 (+4/-3)
active/CVE-2019-8544 (+4/-3)
active/CVE-2019-8551 (+4/-3)
active/CVE-2019-8558 (+4/-3)
active/CVE-2019-8559 (+4/-3)
active/CVE-2019-8563 (+4/-3)
active/CVE-2019-8571 (+4/-3)
active/CVE-2019-8583 (+4/-3)
active/CVE-2019-8584 (+4/-3)
active/CVE-2019-8586 (+4/-3)
active/CVE-2019-8587 (+4/-3)
active/CVE-2019-8594 (+4/-3)
active/CVE-2019-8595 (+4/-3)
active/CVE-2019-8596 (+4/-3)
active/CVE-2019-8597 (+4/-3)
active/CVE-2019-8601 (+4/-3)
active/CVE-2019-8607 (+4/-3)
active/CVE-2019-8608 (+4/-3)
active/CVE-2019-8609 (+4/-3)
active/CVE-2019-8610 (+4/-3)
active/CVE-2019-8611 (+4/-3)
active/CVE-2019-8615 (+4/-3)
active/CVE-2019-8619 (+4/-3)
active/CVE-2019-8622 (+4/-3)
active/CVE-2019-8623 (+4/-3)
active/CVE-2019-8625 (+4/-3)
active/CVE-2019-8644 (+4/-3)
active/CVE-2019-8649 (+4/-3)
active/CVE-2019-8658 (+4/-3)
active/CVE-2019-8666 (+4/-3)
active/CVE-2019-8669 (+4/-3)
active/CVE-2019-8671 (+4/-3)
active/CVE-2019-8672 (+4/-3)
active/CVE-2019-8673 (+4/-3)
active/CVE-2019-8674 (+4/-3)
active/CVE-2019-8676 (+4/-3)
active/CVE-2019-8677 (+4/-3)
active/CVE-2019-8678 (+4/-3)
active/CVE-2019-8679 (+4/-3)
active/CVE-2019-8680 (+4/-3)
active/CVE-2019-8681 (+4/-3)
active/CVE-2019-8683 (+4/-3)
active/CVE-2019-8684 (+4/-3)
active/CVE-2019-8686 (+4/-3)
active/CVE-2019-8687 (+4/-3)
active/CVE-2019-8688 (+4/-3)
active/CVE-2019-8689 (+4/-3)
active/CVE-2019-8690 (+4/-3)
active/CVE-2019-8707 (+4/-3)
active/CVE-2019-8710 (+4/-3)
active/CVE-2019-8719 (+4/-3)
active/CVE-2019-8720 (+4/-3)
active/CVE-2019-8726 (+4/-3)
active/CVE-2019-8733 (+4/-3)
active/CVE-2019-8735 (+4/-3)
active/CVE-2019-8743 (+4/-3)
active/CVE-2019-8763 (+4/-3)
active/CVE-2019-8764 (+4/-3)
active/CVE-2019-8765 (+4/-3)
active/CVE-2019-8766 (+4/-3)
active/CVE-2019-8768 (+4/-3)
active/CVE-2019-8769 (+4/-3)
active/CVE-2019-8771 (+4/-3)
active/CVE-2019-8782 (+4/-3)
active/CVE-2019-8783 (+4/-3)
active/CVE-2019-8808 (+4/-3)
active/CVE-2019-8811 (+4/-3)
active/CVE-2019-8812 (+4/-3)
active/CVE-2019-8813 (+4/-3)
active/CVE-2019-8814 (+4/-3)
active/CVE-2019-8815 (+4/-3)
active/CVE-2019-8816 (+4/-3)
active/CVE-2019-8819 (+4/-3)
active/CVE-2019-8820 (+4/-3)
active/CVE-2019-8821 (+4/-3)
active/CVE-2019-8822 (+4/-3)
active/CVE-2019-8823 (+4/-3)
active/CVE-2019-8835 (+4/-3)
active/CVE-2019-8844 (+4/-3)
active/CVE-2019-8846 (+4/-3)
active/CVE-2019-8921 (+1/-0)
active/CVE-2019-8922 (+1/-0)
active/CVE-2019-8937 (+1/-1)
active/CVE-2019-8942 (+1/-1)
active/CVE-2019-8943 (+1/-1)
active/CVE-2019-9026 (+1/-1)
active/CVE-2019-9027 (+1/-1)
active/CVE-2019-9028 (+1/-1)
active/CVE-2019-9029 (+1/-1)
active/CVE-2019-9030 (+1/-1)
active/CVE-2019-9031 (+1/-1)
active/CVE-2019-9032 (+1/-1)
active/CVE-2019-9033 (+1/-1)
active/CVE-2019-9034 (+1/-1)
active/CVE-2019-9035 (+1/-1)
active/CVE-2019-9036 (+1/-1)
active/CVE-2019-9037 (+1/-1)
active/CVE-2019-9038 (+1/-1)
active/CVE-2019-9070 (+2/-0)
active/CVE-2019-9071 (+2/-0)
active/CVE-2019-9073 (+1/-0)
active/CVE-2019-9074 (+1/-0)
active/CVE-2019-9075 (+1/-0)
active/CVE-2019-9077 (+1/-0)
active/CVE-2019-9084 (+1/-1)
active/CVE-2019-9085 (+1/-1)
active/CVE-2019-9086 (+1/-1)
active/CVE-2019-9087 (+1/-1)
active/CVE-2019-9151 (+1/-1)
active/CVE-2019-9152 (+1/-1)
active/CVE-2019-9187 (+1/-1)
active/CVE-2019-9199 (+1/-1)
active/CVE-2019-9211 (+1/-1)
active/CVE-2019-9233 (+2/-1)
active/CVE-2019-9423 (+1/-1)
active/CVE-2019-9511 (+4/-2)
active/CVE-2019-9512 (+9/-6)
active/CVE-2019-9513 (+4/-2)
active/CVE-2019-9514 (+12/-9)
active/CVE-2019-9515 (+7/-5)
active/CVE-2019-9518 (+2/-2)
active/CVE-2019-9543 (+2/-1)
active/CVE-2019-9545 (+2/-1)
active/CVE-2019-9578 (+2/-1)
active/CVE-2019-9587 (+3/-1)
active/CVE-2019-9588 (+3/-1)
active/CVE-2019-9636 (+2/-0)
active/CVE-2019-9656 (+1/-1)
active/CVE-2019-9658 (+1/-1)
active/CVE-2019-9674 (+3/-1)
active/CVE-2019-9687 (+1/-1)
active/CVE-2019-9704 (+1/-0)
active/CVE-2019-9705 (+1/-0)
active/CVE-2019-9706 (+1/-0)
active/CVE-2019-9717 (+3/-3)
active/CVE-2019-9719 (+3/-3)
active/CVE-2019-9720 (+3/-3)
active/CVE-2019-9740 (+3/-1)
active/CVE-2019-9741 (+4/-3)
active/CVE-2019-9746 (+1/-1)
active/CVE-2019-9752 (+1/-1)
active/CVE-2019-9754 (+1/-1)
active/CVE-2019-9764 (+1/-1)
active/CVE-2019-9787 (+1/-1)
active/CVE-2019-9788 (+5/-2)
active/CVE-2019-9789 (+4/-2)
active/CVE-2019-9790 (+5/-2)
active/CVE-2019-9791 (+5/-2)
active/CVE-2019-9792 (+5/-2)
active/CVE-2019-9793 (+5/-2)
active/CVE-2019-9794 (+5/-2)
active/CVE-2019-9795 (+5/-2)
active/CVE-2019-9796 (+5/-2)
active/CVE-2019-9797 (+5/-2)
active/CVE-2019-9798 (+4/-2)
active/CVE-2019-9799 (+4/-2)
active/CVE-2019-9800 (+5/-2)
active/CVE-2019-9801 (+5/-2)
active/CVE-2019-9802 (+4/-2)
active/CVE-2019-9803 (+4/-2)
active/CVE-2019-9804 (+4/-2)
active/CVE-2019-9805 (+4/-2)
active/CVE-2019-9806 (+4/-2)
active/CVE-2019-9807 (+4/-2)
active/CVE-2019-9808 (+4/-2)
active/CVE-2019-9809 (+4/-2)
active/CVE-2019-9810 (+5/-2)
active/CVE-2019-9811 (+5/-2)
active/CVE-2019-9812 (+4/-2)
active/CVE-2019-9813 (+5/-2)
active/CVE-2019-9814 (+4/-2)
active/CVE-2019-9815 (+5/-2)
active/CVE-2019-9816 (+5/-2)
active/CVE-2019-9817 (+5/-2)
active/CVE-2019-9818 (+5/-2)
active/CVE-2019-9819 (+5/-2)
active/CVE-2019-9820 (+5/-2)
active/CVE-2019-9821 (+4/-2)
active/CVE-2019-9834 (+1/-1)
active/CVE-2019-9858 (+1/-1)
active/CVE-2019-9892 (+1/-1)
active/CVE-2019-9894 (+1/-1)
active/CVE-2019-9895 (+1/-1)
active/CVE-2019-9897 (+1/-1)
active/CVE-2019-9898 (+1/-1)
active/CVE-2019-9904 (+1/-1)
active/CVE-2019-9917 (+1/-1)
active/CVE-2019-9947 (+3/-1)
active/CVE-2019-9948 (+3/-1)
active/CVE-2019-9956 (+1/-0)
active/CVE-2019-9959 (+3/-1)
active/CVE-2020-0093 (+2/-1)
active/CVE-2020-0256 (+2/-1)
active/CVE-2020-0306 (+6/-3)
active/CVE-2020-0347 (+2/-1)
active/CVE-2020-0409 (+1/-1)
active/CVE-2020-0423 (+28/-0)
active/CVE-2020-0465 (+28/-0)
active/CVE-2020-0466 (+28/-0)
active/CVE-2020-0543 (+3/-1)
active/CVE-2020-10018 (+4/-3)
active/CVE-2020-10029 (+1/-0)
active/CVE-2020-10030 (+1/-1)
active/CVE-2020-10134 (+2/-1)
active/CVE-2020-10135 (+28/-0)
active/CVE-2020-10177 (+1/-0)
active/CVE-2020-10184 (+1/-1)
active/CVE-2020-10185 (+1/-1)
active/CVE-2020-10187 (+1/-1)
active/CVE-2020-10188 (+2/-1)
active/CVE-2020-10232 (+1/-1)
active/CVE-2020-10233 (+1/-1)
active/CVE-2020-10289 (+1/-1)
active/CVE-2020-10370 (+1/-1)
active/CVE-2020-10378 (+1/-0)
active/CVE-2020-10379 (+1/-0)
active/CVE-2020-10380 (+1/-1)
active/CVE-2020-10573 (+1/-1)
active/CVE-2020-10574 (+1/-1)
active/CVE-2020-10575 (+1/-1)
active/CVE-2020-10576 (+1/-1)
active/CVE-2020-10577 (+1/-1)
active/CVE-2020-10648 (+1/-0)
active/CVE-2020-10650 (+1/-1)
active/CVE-2020-10663 (+2/-1)
active/CVE-2020-10672 (+1/-1)
active/CVE-2020-10673 (+1/-1)
active/CVE-2020-10674 (+1/-1)
active/CVE-2020-10675 (+1/-1)
active/CVE-2020-10683 (+1/-1)
active/CVE-2020-10684 (+1/-1)
active/CVE-2020-10685 (+1/-1)
active/CVE-2020-10687 (+1/-1)
active/CVE-2020-10688 (+1/-1)
active/CVE-2020-10691 (+1/-1)
active/CVE-2020-10693 (+1/-1)
active/CVE-2020-10705 (+1/-1)
active/CVE-2020-10719 (+1/-1)
active/CVE-2020-10729 (+1/-1)
active/CVE-2020-10737 (+1/-1)
active/CVE-2020-10738 (+1/-1)
active/CVE-2020-10744 (+1/-1)
active/CVE-2020-10753 (+1/-0)
active/CVE-2020-10755 (+2/-0)
active/CVE-2020-10756 (+1/-0)
active/CVE-2020-10781 (+28/-0)
active/CVE-2020-10809 (+1/-1)
active/CVE-2020-10810 (+1/-1)
active/CVE-2020-10811 (+1/-1)
active/CVE-2020-10812 (+1/-1)
active/CVE-2020-10814 (+1/-1)
active/CVE-2020-10870 (+1/-1)
active/CVE-2020-10932 (+1/-1)
active/CVE-2020-10936 (+1/-1)
active/CVE-2020-10941 (+1/-1)
active/CVE-2020-10944 (+1/-1)
active/CVE-2020-10960 (+1/-1)
active/CVE-2020-10968 (+1/-1)
active/CVE-2020-10969 (+1/-1)
active/CVE-2020-10994 (+1/-0)
active/CVE-2020-10995 (+1/-1)
active/CVE-2020-10996 (+1/-1)
active/CVE-2020-11013 (+1/-1)
active/CVE-2020-11022 (+2/-1)
active/CVE-2020-11023 (+2/-1)
active/CVE-2020-11025 (+1/-1)
active/CVE-2020-11026 (+1/-1)
active/CVE-2020-11027 (+1/-1)
active/CVE-2020-11028 (+1/-1)
active/CVE-2020-11029 (+1/-1)
active/CVE-2020-11030 (+1/-1)
active/CVE-2020-11039 (+2/-1)
active/CVE-2020-11049 (+2/-1)
active/CVE-2020-11054 (+1/-1)
active/CVE-2020-11061 (+1/-1)
active/CVE-2020-11078 (+2/-1)
active/CVE-2020-11080 (+1/-1)
active/CVE-2020-11082 (+1/-1)
active/CVE-2020-11086 (+2/-1)
active/CVE-2020-11087 (+2/-1)
active/CVE-2020-11088 (+2/-1)
active/CVE-2020-11089 (+2/-1)
active/CVE-2020-11095 (+2/-1)
active/CVE-2020-11096 (+2/-1)
active/CVE-2020-11097 (+2/-1)
active/CVE-2020-11098 (+2/-1)
active/CVE-2020-11111 (+1/-1)
active/CVE-2020-11112 (+1/-1)
active/CVE-2020-11113 (+1/-1)
active/CVE-2020-11441 (+1/-1)
active/CVE-2020-11538 (+1/-0)
active/CVE-2020-11558 (+1/-1)
active/CVE-2020-11619 (+1/-1)
active/CVE-2020-11620 (+1/-1)
active/CVE-2020-11647 (+1/-1)
active/CVE-2020-11655 (+2/-1)
active/CVE-2020-11709 (+1/-1)
active/CVE-2020-11713 (+1/-1)
active/CVE-2020-11721 (+1/-1)
active/CVE-2020-11722 (+1/-1)
active/CVE-2020-11724 (+1/-0)
active/CVE-2020-11728 (+1/-1)
active/CVE-2020-11729 (+1/-1)
active/CVE-2020-11735 (+1/-1)
active/CVE-2020-11739 (+2/-1)
active/CVE-2020-11740 (+2/-1)
active/CVE-2020-11741 (+2/-1)
active/CVE-2020-11742 (+2/-1)
active/CVE-2020-11743 (+2/-1)
active/CVE-2020-11793 (+4/-3)
active/CVE-2020-11863 (+1/-1)
active/CVE-2020-11864 (+1/-1)
active/CVE-2020-11865 (+1/-1)
active/CVE-2020-11866 (+1/-1)
active/CVE-2020-11867 (+1/-1)
active/CVE-2020-11868 (+2/-2)
active/CVE-2020-11879 (+1/-1)
active/CVE-2020-11880 (+1/-1)
active/CVE-2020-11932 (+1/-1)
active/CVE-2020-11935 (+28/-0)
active/CVE-2020-11939 (+1/-1)
active/CVE-2020-11940 (+1/-1)
active/CVE-2020-11947 (+1/-0)
active/CVE-2020-11979 (+1/-1)
active/CVE-2020-11985 (+1/-0)
active/CVE-2020-11986 (+1/-1)
active/CVE-2020-11988 (+1/-1)
active/CVE-2020-11996 (+2/-2)
active/CVE-2020-11997 (+1/-1)
active/CVE-2020-11998 (+1/-1)
active/CVE-2020-12050 (+1/-1)
active/CVE-2020-12066 (+1/-1)
active/CVE-2020-12135 (+2/-1)
active/CVE-2020-12244 (+1/-1)
active/CVE-2020-12268 (+2/-1)
active/CVE-2020-12272 (+1/-1)
active/CVE-2020-12278 (+1/-1)
active/CVE-2020-12279 (+1/-1)
active/CVE-2020-12313 (+2/-1)
active/CVE-2020-12317 (+2/-1)
active/CVE-2020-12319 (+2/-1)
active/CVE-2020-12362 (+46/-18)
active/CVE-2020-12363 (+48/-19)
active/CVE-2020-12364 (+48/-19)
active/CVE-2020-12387 (+5/-2)
active/CVE-2020-12388 (+4/-2)
active/CVE-2020-12389 (+4/-2)
active/CVE-2020-12390 (+4/-2)
active/CVE-2020-12391 (+4/-2)
active/CVE-2020-12392 (+5/-2)
active/CVE-2020-12393 (+5/-2)
active/CVE-2020-12394 (+4/-2)
active/CVE-2020-12395 (+5/-2)
active/CVE-2020-12396 (+4/-2)
active/CVE-2020-12405 (+5/-2)
active/CVE-2020-12406 (+5/-2)
active/CVE-2020-12407 (+4/-2)
active/CVE-2020-12408 (+4/-2)
active/CVE-2020-12409 (+4/-2)
active/CVE-2020-12410 (+5/-2)
active/CVE-2020-12411 (+4/-2)
active/CVE-2020-12415 (+5/-2)
active/CVE-2020-12416 (+5/-2)
active/CVE-2020-12417 (+5/-2)
active/CVE-2020-12418 (+5/-2)
active/CVE-2020-12419 (+5/-2)
active/CVE-2020-12420 (+5/-2)
active/CVE-2020-12421 (+5/-2)
active/CVE-2020-12422 (+5/-2)
active/CVE-2020-12424 (+5/-2)
active/CVE-2020-12425 (+5/-2)
active/CVE-2020-12426 (+5/-2)
active/CVE-2020-12457 (+1/-1)
active/CVE-2020-12460 (+1/-1)
active/CVE-2020-12474 (+1/-1)
active/CVE-2020-12625 (+1/-1)
active/CVE-2020-12626 (+1/-1)
active/CVE-2020-12640 (+1/-1)
active/CVE-2020-12641 (+1/-1)
active/CVE-2020-12648 (+1/-1)
active/CVE-2020-12658 (+1/-1)
active/CVE-2020-12662 (+1/-0)
active/CVE-2020-12663 (+1/-0)
active/CVE-2020-12667 (+1/-1)
active/CVE-2020-12689 (+1/-0)
active/CVE-2020-12690 (+1/-0)
active/CVE-2020-12691 (+1/-0)
active/CVE-2020-12692 (+1/-0)
active/CVE-2020-12693 (+1/-1)
active/CVE-2020-12695 (+4/-3)
active/CVE-2020-12740 (+1/-1)
active/CVE-2020-12755 (+1/-1)
active/CVE-2020-12801 (+1/-0)
active/CVE-2020-12803 (+1/-0)
active/CVE-2020-12823 (+1/-1)
active/CVE-2020-12825 (+4/-2)
active/CVE-2020-12829 (+1/-0)
active/CVE-2020-12872 (+1/-1)
active/CVE-2020-12888 (+28/-0)
active/CVE-2020-13091 (+1/-1)
active/CVE-2020-13092 (+1/-1)
active/CVE-2020-13124 (+1/-1)
active/CVE-2020-13131 (+1/-1)
active/CVE-2020-13132 (+1/-1)
active/CVE-2020-13152 (+1/-1)
active/CVE-2020-13164 (+1/-1)
active/CVE-2020-13230 (+1/-1)
active/CVE-2020-13231 (+1/-1)
active/CVE-2020-13295 (+1/-1)
active/CVE-2020-13327 (+1/-1)
active/CVE-2020-13428 (+1/-1)
active/CVE-2020-13529 (+1/-0)
active/CVE-2020-13543 (+4/-3)
active/CVE-2020-13558 (+4/-3)
active/CVE-2020-13574 (+1/-1)
active/CVE-2020-13575 (+1/-1)
active/CVE-2020-13576 (+1/-1)
active/CVE-2020-13577 (+1/-1)
active/CVE-2020-13578 (+1/-1)
active/CVE-2020-13584 (+4/-3)
active/CVE-2020-13614 (+1/-1)
active/CVE-2020-13649 (+1/-1)
active/CVE-2020-13692 (+1/-1)
active/CVE-2020-13696 (+1/-1)
active/CVE-2020-13753 (+4/-3)
active/CVE-2020-13757 (+1/-1)
active/CVE-2020-13765 (+1/-0)
active/CVE-2020-13775 (+1/-1)
active/CVE-2020-13791 (+1/-0)
active/CVE-2020-13802 (+1/-1)
active/CVE-2020-13817 (+1/-1)
active/CVE-2020-13822 (+1/-1)
active/CVE-2020-13844 (+29/-23)
active/CVE-2020-13845 (+1/-1)
active/CVE-2020-13846 (+1/-1)
active/CVE-2020-13847 (+1/-1)
active/CVE-2020-13848 (+2/-2)
active/CVE-2020-13882 (+1/-1)
active/CVE-2020-13898 (+1/-1)
active/CVE-2020-13899 (+1/-1)
active/CVE-2020-13900 (+1/-1)
active/CVE-2020-13901 (+1/-1)
active/CVE-2020-13920 (+1/-1)
active/CVE-2020-13933 (+1/-1)
active/CVE-2020-13934 (+3/-3)
active/CVE-2020-13935 (+3/-3)
active/CVE-2020-13936 (+1/-1)
active/CVE-2020-13941 (+1/-1)
active/CVE-2020-13947 (+1/-1)
active/CVE-2020-13956 (+1/-1)
active/CVE-2020-13959 (+1/-1)
active/CVE-2020-13962 (+1/-0)
active/CVE-2020-13964 (+1/-1)
active/CVE-2020-13965 (+1/-1)
active/CVE-2020-13987 (+2/-1)
active/CVE-2020-13988 (+2/-1)
active/CVE-2020-13991 (+1/-1)
active/CVE-2020-13999 (+1/-1)
active/CVE-2020-14001 (+1/-1)
active/CVE-2020-14002 (+1/-1)
active/CVE-2020-14004 (+1/-1)
active/CVE-2020-14033 (+1/-1)
active/CVE-2020-14034 (+1/-1)
active/CVE-2020-14060 (+1/-1)
active/CVE-2020-14061 (+1/-1)
active/CVE-2020-14062 (+1/-1)
active/CVE-2020-14145 (+3/-2)
active/CVE-2020-14148 (+1/-1)
active/CVE-2020-14150 (+2/-1)
active/CVE-2020-14152 (+3/-2)
active/CVE-2020-14153 (+2/-1)
active/CVE-2020-14195 (+1/-1)
active/CVE-2020-14196 (+1/-1)
active/CVE-2020-14212 (+2/-2)
active/CVE-2020-14295 (+1/-1)
active/CVE-2020-14304 (+46/-18)
active/CVE-2020-14314 (+28/-0)
active/CVE-2020-14315 (+1/-1)
active/CVE-2020-14320 (+1/-1)
active/CVE-2020-14321 (+1/-1)
active/CVE-2020-14322 (+1/-1)
active/CVE-2020-14326 (+1/-1)
active/CVE-2020-14330 (+1/-1)
active/CVE-2020-14332 (+1/-1)
active/CVE-2020-14340 (+1/-1)
active/CVE-2020-14342 (+1/-0)
active/CVE-2020-14350 (+1/-0)
active/CVE-2020-14351 (+28/-0)
active/CVE-2020-14355 (+2/-1)
active/CVE-2020-14365 (+1/-1)
active/CVE-2020-14367 (+1/-0)
active/CVE-2020-14372 (+2/-0)
active/CVE-2020-14385 (+28/-0)
active/CVE-2020-14390 (+28/-0)
active/CVE-2020-14393 (+1/-0)
active/CVE-2020-14394 (+2/-1)
active/CVE-2020-14396 (+2/-1)
active/CVE-2020-14397 (+3/-1)
active/CVE-2020-14398 (+2/-1)
active/CVE-2020-14399 (+2/-1)
active/CVE-2020-14400 (+2/-1)
active/CVE-2020-14401 (+2/-1)
active/CVE-2020-14402 (+3/-1)
active/CVE-2020-14403 (+3/-1)
active/CVE-2020-14404 (+3/-1)
active/CVE-2020-14405 (+2/-1)
active/CVE-2020-14409 (+2/-1)
active/CVE-2020-14410 (+2/-1)
active/CVE-2020-14422 (+4/-2)
active/CVE-2020-14424 (+1/-1)
active/CVE-2020-14539 (+1/-0)
active/CVE-2020-14540 (+1/-0)
active/CVE-2020-14547 (+1/-0)
active/CVE-2020-14550 (+2/-1)
active/CVE-2020-14553 (+1/-0)
active/CVE-2020-14559 (+1/-0)
active/CVE-2020-14562 (+1/-0)
active/CVE-2020-14567 (+1/-0)
active/CVE-2020-14568 (+1/-0)
active/CVE-2020-14573 (+1/-0)
active/CVE-2020-14575 (+1/-0)
active/CVE-2020-14576 (+1/-0)
active/CVE-2020-14586 (+1/-0)
active/CVE-2020-14591 (+1/-0)
active/CVE-2020-14597 (+1/-0)
active/CVE-2020-14619 (+1/-0)
active/CVE-2020-14620 (+1/-0)
active/CVE-2020-14623 (+1/-0)
active/CVE-2020-14624 (+1/-0)
active/CVE-2020-14628 (+1/-1)
active/CVE-2020-14629 (+1/-1)
active/CVE-2020-14631 (+1/-0)
active/CVE-2020-14632 (+1/-0)
active/CVE-2020-14633 (+1/-0)
active/CVE-2020-14634 (+1/-0)
active/CVE-2020-14641 (+1/-0)
active/CVE-2020-14643 (+1/-0)
active/CVE-2020-14646 (+1/-1)
active/CVE-2020-14647 (+1/-1)
active/CVE-2020-14648 (+1/-1)
active/CVE-2020-14649 (+1/-1)
active/CVE-2020-14650 (+1/-1)
active/CVE-2020-14651 (+1/-0)
active/CVE-2020-14654 (+1/-0)
active/CVE-2020-14656 (+1/-0)
active/CVE-2020-14663 (+1/-0)
active/CVE-2020-14672 (+1/-0)
active/CVE-2020-14673 (+1/-1)
active/CVE-2020-14674 (+1/-1)
active/CVE-2020-14675 (+1/-1)
active/CVE-2020-14676 (+1/-1)
active/CVE-2020-14677 (+1/-1)
active/CVE-2020-14678 (+1/-0)
active/CVE-2020-14680 (+1/-0)
active/CVE-2020-14694 (+1/-1)
active/CVE-2020-14695 (+1/-1)
active/CVE-2020-14697 (+1/-0)
active/CVE-2020-14698 (+1/-1)
active/CVE-2020-14699 (+1/-1)
active/CVE-2020-14700 (+1/-1)
active/CVE-2020-14702 (+1/-0)
active/CVE-2020-14703 (+1/-1)
active/CVE-2020-14704 (+1/-1)
active/CVE-2020-14707 (+1/-1)
active/CVE-2020-14711 (+1/-1)
active/CVE-2020-14712 (+1/-1)
active/CVE-2020-14713 (+1/-1)
active/CVE-2020-14714 (+1/-1)
active/CVE-2020-14715 (+1/-1)
active/CVE-2020-14725 (+1/-0)
active/CVE-2020-14760 (+1/-0)
active/CVE-2020-14765 (+2/-1)
active/CVE-2020-14769 (+1/-0)
active/CVE-2020-14771 (+1/-0)
active/CVE-2020-14773 (+1/-0)
active/CVE-2020-14775 (+1/-0)
active/CVE-2020-14776 (+2/-1)
active/CVE-2020-14777 (+1/-0)
active/CVE-2020-14779 (+2/-1)
active/CVE-2020-14781 (+2/-1)
active/CVE-2020-14782 (+2/-1)
active/CVE-2020-14785 (+1/-0)
active/CVE-2020-14786 (+1/-0)
active/CVE-2020-14789 (+2/-1)
active/CVE-2020-14790 (+1/-0)
active/CVE-2020-14791 (+1/-0)
active/CVE-2020-14792 (+2/-1)
active/CVE-2020-14793 (+1/-0)
active/CVE-2020-14794 (+1/-0)
active/CVE-2020-14796 (+2/-1)
active/CVE-2020-14797 (+2/-1)
active/CVE-2020-14798 (+2/-1)
active/CVE-2020-14799 (+1/-0)
active/CVE-2020-14800 (+1/-0)
active/CVE-2020-14803 (+2/-1)
active/CVE-2020-14804 (+1/-0)
active/CVE-2020-14809 (+1/-0)
active/CVE-2020-14812 (+2/-1)
active/CVE-2020-14814 (+1/-0)
active/CVE-2020-14821 (+1/-0)
active/CVE-2020-14827 (+1/-0)
active/CVE-2020-14828 (+1/-0)
active/CVE-2020-14829 (+1/-0)
active/CVE-2020-14830 (+1/-0)
active/CVE-2020-14836 (+1/-0)
active/CVE-2020-14837 (+1/-0)
active/CVE-2020-14838 (+1/-0)
active/CVE-2020-14839 (+1/-0)
active/CVE-2020-14844 (+1/-0)
active/CVE-2020-14845 (+1/-0)
active/CVE-2020-14846 (+1/-0)
active/CVE-2020-14848 (+1/-0)
active/CVE-2020-14852 (+1/-0)
active/CVE-2020-14853 (+1/-0)
active/CVE-2020-14860 (+1/-0)
active/CVE-2020-14861 (+1/-0)
active/CVE-2020-14866 (+1/-0)
active/CVE-2020-14867 (+1/-0)
active/CVE-2020-14868 (+1/-0)
active/CVE-2020-14869 (+1/-0)
active/CVE-2020-14870 (+1/-0)
active/CVE-2020-14872 (+1/-1)
active/CVE-2020-14873 (+1/-0)
active/CVE-2020-14878 (+1/-0)
active/CVE-2020-14881 (+1/-1)
active/CVE-2020-14884 (+1/-1)
active/CVE-2020-14885 (+1/-1)
active/CVE-2020-14886 (+1/-1)
active/CVE-2020-14888 (+1/-0)
active/CVE-2020-14889 (+1/-1)
active/CVE-2020-14891 (+1/-0)
active/CVE-2020-14892 (+1/-1)
active/CVE-2020-14893 (+1/-0)
active/CVE-2020-14929 (+1/-1)
active/CVE-2020-14938 (+1/-1)
active/CVE-2020-14939 (+1/-1)
active/CVE-2020-14940 (+1/-1)
active/CVE-2020-14947 (+1/-1)
active/CVE-2020-14954 (+2/-1)
active/CVE-2020-14983 (+1/-1)
active/CVE-2020-15005 (+1/-1)
active/CVE-2020-15095 (+1/-1)
active/CVE-2020-15103 (+2/-1)
active/CVE-2020-15106 (+1/-1)
active/CVE-2020-15112 (+1/-1)
active/CVE-2020-15113 (+1/-1)
active/CVE-2020-15114 (+1/-1)
active/CVE-2020-15115 (+1/-1)
active/CVE-2020-15117 (+1/-1)
active/CVE-2020-15121 (+1/-1)
active/CVE-2020-15136 (+1/-1)
active/CVE-2020-15166 (+1/-1)
active/CVE-2020-15167 (+1/-1)
active/CVE-2020-15168 (+1/-1)
active/CVE-2020-15169 (+1/-1)
active/CVE-2020-15216 (+1/-1)
active/CVE-2020-15225 (+1/-1)
active/CVE-2020-15251 (+1/-1)
active/CVE-2020-15254 (+4/-2)
active/CVE-2020-15260 (+1/-1)
active/CVE-2020-15309 (+1/-1)
active/CVE-2020-15365 (+7/-6)
active/CVE-2020-15366 (+1/-1)
active/CVE-2020-15389 (+1/-0)
active/CVE-2020-15395 (+1/-1)
active/CVE-2020-15396 (+1/-1)
active/CVE-2020-15397 (+1/-1)
active/CVE-2020-15437 (+28/-0)
active/CVE-2020-15466 (+1/-1)
active/CVE-2020-15469 (+1/-0)
active/CVE-2020-1547 (+2/-1)
active/CVE-2020-15471 (+1/-1)
active/CVE-2020-15472 (+1/-1)
active/CVE-2020-15473 (+1/-1)
active/CVE-2020-15474 (+1/-1)
active/CVE-2020-15475 (+1/-1)
active/CVE-2020-15476 (+1/-1)
active/CVE-2020-15503 (+7/-6)
active/CVE-2020-15522 (+1/-1)
active/CVE-2020-15562 (+1/-1)
active/CVE-2020-15564 (+2/-1)
active/CVE-2020-15565 (+2/-1)
active/CVE-2020-15567 (+2/-1)
active/CVE-2020-15569 (+1/-1)
active/CVE-2020-15586 (+5/-4)
active/CVE-2020-15591 (+1/-1)
active/CVE-2020-15648 (+5/-2)
active/CVE-2020-15652 (+5/-2)
active/CVE-2020-15653 (+5/-2)
active/CVE-2020-15654 (+5/-2)
active/CVE-2020-15655 (+5/-2)
active/CVE-2020-15656 (+5/-2)
active/CVE-2020-15658 (+5/-2)
active/CVE-2020-15659 (+5/-2)
active/CVE-2020-15664 (+5/-2)
active/CVE-2020-15665 (+4/-2)
active/CVE-2020-15666 (+4/-2)
active/CVE-2020-15667 (+4/-2)
active/CVE-2020-15668 (+4/-2)
active/CVE-2020-15669 (+1/-0)
active/CVE-2020-15670 (+5/-2)
active/CVE-2020-15673 (+5/-2)
active/CVE-2020-15674 (+4/-2)
active/CVE-2020-15675 (+4/-2)
active/CVE-2020-15676 (+5/-2)
active/CVE-2020-15677 (+5/-2)
active/CVE-2020-15678 (+5/-2)
active/CVE-2020-15680 (+4/-2)
active/CVE-2020-15681 (+4/-2)
active/CVE-2020-15682 (+4/-2)
active/CVE-2020-15683 (+5/-2)
active/CVE-2020-15684 (+4/-2)
active/CVE-2020-15685 (+1/-0)
active/CVE-2020-15690 (+1/-1)
active/CVE-2020-15692 (+1/-1)
active/CVE-2020-15693 (+1/-1)
active/CVE-2020-15694 (+1/-1)
active/CVE-2020-15720 (+1/-1)
active/CVE-2020-15802 (+44/-16)
active/CVE-2020-15803 (+1/-1)
active/CVE-2020-15859 (+1/-0)
active/CVE-2020-15863 (+1/-0)
active/CVE-2020-15866 (+1/-1)
active/CVE-2020-15890 (+1/-1)
active/CVE-2020-15917 (+1/-1)
active/CVE-2020-15953 (+1/-1)
active/CVE-2020-15954 (+2/-2)
active/CVE-2020-15969 (+5/-2)
active/CVE-2020-15999 (+6/-0)
active/CVE-2020-16012 (+5/-2)
active/CVE-2020-16042 (+2/-0)
active/CVE-2020-16044 (+5/-2)
active/CVE-2020-16093 (+1/-1)
active/CVE-2020-16094 (+1/-1)
active/CVE-2020-16117 (+2/-1)
active/CVE-2020-16118 (+1/-1)
active/CVE-2020-16124 (+1/-1)
active/CVE-2020-16125 (+1/-0)
active/CVE-2020-16145 (+1/-1)
active/CVE-2020-16150 (+1/-1)
active/CVE-2020-16154 (+1/-1)
active/CVE-2020-16155 (+1/-1)
active/CVE-2020-16166 (+28/-0)
active/CVE-2020-16248 (+1/-1)
active/CVE-2020-16269 (+1/-1)
active/CVE-2020-16600 (+1/-1)
active/CVE-2020-16845 (+4/-3)
active/CVE-2020-16846 (+1/-1)
active/CVE-2020-1691 (+1/-1)
active/CVE-2020-1692 (+1/-1)
active/CVE-2020-1695 (+1/-1)
active/CVE-2020-1696 (+1/-1)
active/CVE-2020-1711 (+1/-0)
active/CVE-2020-1712 (+1/-0)
active/CVE-2020-1721 (+1/-1)
active/CVE-2020-1722 (+1/-1)
active/CVE-2020-1733 (+1/-1)
active/CVE-2020-1734 (+1/-1)
active/CVE-2020-1735 (+1/-1)
active/CVE-2020-17353 (+1/-1)
active/CVE-2020-17354 (+1/-1)
active/CVE-2020-1736 (+1/-1)
active/CVE-2020-17367 (+1/-1)
active/CVE-2020-17368 (+1/-1)
active/CVE-2020-1737 (+1/-1)
active/CVE-2020-1738 (+1/-1)
active/CVE-2020-17380 (+1/-0)
active/CVE-2020-1739 (+1/-1)
active/CVE-2020-1740 (+1/-1)
active/CVE-2020-17437 (+2/-1)
active/CVE-2020-17446 (+1/-1)
active/CVE-2020-17448 (+1/-1)
active/CVE-2020-1745 (+1/-1)
active/CVE-2020-1746 (+1/-1)
active/CVE-2020-17480 (+1/-1)
active/CVE-2020-17482 (+1/-1)
active/CVE-2020-17487 (+1/-1)
active/CVE-2020-17490 (+1/-1)
active/CVE-2020-17495 (+1/-1)
active/CVE-2020-17507 (+2/-1)
active/CVE-2020-17508 (+1/-1)
active/CVE-2020-17509 (+1/-1)
active/CVE-2020-17510 (+1/-1)
active/CVE-2020-1752 (+1/-0)
active/CVE-2020-17521 (+1/-1)
active/CVE-2020-17523 (+1/-1)
active/CVE-2020-17527 (+1/-1)
active/CVE-2020-1753 (+1/-1)
active/CVE-2020-17534 (+1/-1)
active/CVE-2020-1754 (+1/-1)
active/CVE-2020-1755 (+1/-1)
active/CVE-2020-1756 (+1/-1)
active/CVE-2020-1757 (+1/-1)
active/CVE-2020-1760 (+1/-0)
active/CVE-2020-1763 (+1/-1)
active/CVE-2020-1765 (+1/-1)
active/CVE-2020-1766 (+1/-1)
active/CVE-2020-1767 (+1/-1)
active/CVE-2020-1768 (+1/-1)
active/CVE-2020-1769 (+1/-1)
active/CVE-2020-1770 (+1/-1)
active/CVE-2020-1771 (+1/-1)
active/CVE-2020-1772 (+1/-1)
active/CVE-2020-1773 (+1/-1)
active/CVE-2020-1774 (+1/-1)
active/CVE-2020-1776 (+1/-1)
active/CVE-2020-1778 (+1/-1)
active/CVE-2020-1779 (+1/-1)
active/CVE-2020-18032 (+1/-1)
active/CVE-2020-18184 (+1/-1)
active/CVE-2020-18185 (+1/-1)
active/CVE-2020-18442 (+2/-1)
active/CVE-2020-18670 (+1/-1)
active/CVE-2020-18671 (+1/-1)
active/CVE-2020-18771 (+2/-1)
active/CVE-2020-18773 (+2/-1)
active/CVE-2020-18774 (+2/-1)
active/CVE-2020-1888 (+1/-1)
active/CVE-2020-18897 (+1/-1)
active/CVE-2020-18898 (+2/-1)
active/CVE-2020-18899 (+2/-1)
active/CVE-2020-18900 (+1/-1)
active/CVE-2020-1892 (+1/-1)
active/CVE-2020-1893 (+1/-1)
active/CVE-2020-18971 (+1/-1)
active/CVE-2020-18972 (+1/-1)
active/CVE-2020-18974 (+1/-1)
active/CVE-2020-18976 (+1/-1)
active/CVE-2020-1898 (+1/-1)
active/CVE-2020-1899 (+1/-1)
active/CVE-2020-1900 (+1/-1)
active/CVE-2020-1916 (+1/-1)
active/CVE-2020-1917 (+1/-1)
active/CVE-2020-1918 (+1/-1)
active/CVE-2020-1919 (+1/-1)
active/CVE-2020-1921 (+1/-1)
active/CVE-2020-1927 (+1/-0)
active/CVE-2020-1934 (+1/-0)
active/CVE-2020-1935 (+3/-3)
active/CVE-2020-1938 (+3/-3)
active/CVE-2020-1941 (+1/-1)
active/CVE-2020-1944 (+1/-1)
active/CVE-2020-1945 (+1/-1)
active/CVE-2020-19488 (+1/-1)
active/CVE-2020-19497 (+1/-1)
active/CVE-2020-1950 (+1/-1)
active/CVE-2020-1951 (+1/-1)
active/CVE-2020-1953 (+1/-1)
active/CVE-2020-19609 (+1/-1)
active/CVE-2020-19667 (+1/-0)
active/CVE-2020-19668 (+1/-1)
active/CVE-2020-1968 (+2/-0)
active/CVE-2020-19750 (+1/-1)
active/CVE-2020-19751 (+1/-1)
active/CVE-2020-19752 (+1/-1)
active/CVE-2020-19824 (+1/-1)
active/CVE-2020-1983 (+1/-0)
active/CVE-2020-19858 (+2/-2)
active/CVE-2020-19860 (+1/-0)
active/CVE-2020-19861 (+1/-0)
active/CVE-2020-20451 (+1/-1)
active/CVE-2020-20739 (+1/-1)
active/CVE-2020-20740 (+1/-1)
active/CVE-2020-20891 (+3/-3)
active/CVE-2020-20892 (+3/-3)
active/CVE-2020-20896 (+3/-3)
active/CVE-2020-20898 (+2/-2)
active/CVE-2020-20902 (+3/-3)
active/CVE-2020-21048 (+1/-1)
active/CVE-2020-21049 (+1/-1)
active/CVE-2020-21050 (+1/-1)
active/CVE-2020-21365 (+1/-1)
active/CVE-2020-21468 (+1/-1)
active/CVE-2020-21547 (+1/-1)
active/CVE-2020-21548 (+1/-1)
active/CVE-2020-21594 (+1/-1)
active/CVE-2020-21595 (+1/-1)
active/CVE-2020-21596 (+1/-1)
active/CVE-2020-21597 (+1/-1)
active/CVE-2020-21598 (+1/-1)
active/CVE-2020-21599 (+1/-1)
active/CVE-2020-21600 (+1/-1)
active/CVE-2020-21601 (+1/-1)
active/CVE-2020-21602 (+1/-1)
active/CVE-2020-21603 (+1/-1)
active/CVE-2020-21604 (+1/-1)
active/CVE-2020-21605 (+1/-1)
active/CVE-2020-21606 (+1/-1)
active/CVE-2020-21677 (+1/-1)
active/CVE-2020-21678 (+1/-1)
active/CVE-2020-21680 (+1/-1)
active/CVE-2020-21681 (+1/-1)
active/CVE-2020-21682 (+1/-1)
active/CVE-2020-21683 (+1/-1)
active/CVE-2020-21684 (+1/-1)
active/CVE-2020-21688 (+2/-2)
active/CVE-2020-21697 (+2/-2)
active/CVE-2020-22022 (+2/-2)
active/CVE-2020-22025 (+2/-2)
active/CVE-2020-22028 (+2/-2)
active/CVE-2020-22030 (+2/-2)
active/CVE-2020-22032 (+2/-2)
active/CVE-2020-22035 (+2/-2)
active/CVE-2020-22036 (+2/-2)
active/CVE-2020-22038 (+1/-1)
active/CVE-2020-22039 (+1/-1)
active/CVE-2020-22040 (+1/-1)
active/CVE-2020-22041 (+1/-1)
active/CVE-2020-22043 (+1/-1)
active/CVE-2020-22044 (+1/-1)
active/CVE-2020-22046 (+1/-1)
active/CVE-2020-22048 (+1/-1)
active/CVE-2020-22051 (+1/-1)
active/CVE-2020-22083 (+1/-1)
active/CVE-2020-22278 (+1/-1)
active/CVE-2020-22352 (+1/-1)
active/CVE-2020-22452 (+1/-1)
active/CVE-2020-22650 (+1/-1)
active/CVE-2020-22669 (+1/-1)
active/CVE-2020-22674 (+1/-1)
active/CVE-2020-22675 (+1/-1)
active/CVE-2020-22678 (+1/-1)
active/CVE-2020-23109 (+1/-1)
active/CVE-2020-23171 (+1/-1)
active/CVE-2020-23226 (+1/-1)
active/CVE-2020-23266 (+1/-1)
active/CVE-2020-23267 (+1/-1)
active/CVE-2020-23269 (+1/-1)
active/CVE-2020-23273 (+1/-1)
active/CVE-2020-23302 (+1/-1)
active/CVE-2020-23303 (+1/-1)
active/CVE-2020-23306 (+1/-1)
active/CVE-2020-23308 (+1/-1)
active/CVE-2020-23309 (+1/-1)
active/CVE-2020-23310 (+1/-1)
active/CVE-2020-23311 (+1/-1)
active/CVE-2020-23312 (+1/-1)
active/CVE-2020-23313 (+1/-1)
active/CVE-2020-23314 (+1/-1)
active/CVE-2020-23319 (+1/-1)
active/CVE-2020-23321 (+1/-1)
active/CVE-2020-23322 (+1/-1)
active/CVE-2020-23323 (+1/-1)
active/CVE-2020-23856 (+1/-1)
active/CVE-2020-23884 (+1/-1)
active/CVE-2020-23906 (+2/-2)
active/CVE-2020-23922 (+2/-1)
active/CVE-2020-23928 (+1/-1)
active/CVE-2020-23930 (+1/-1)
active/CVE-2020-23931 (+1/-1)
active/CVE-2020-23932 (+1/-1)
active/CVE-2020-24027 (+1/-1)
active/CVE-2020-24119 (+1/-1)
active/CVE-2020-24240 (+2/-1)
active/CVE-2020-24241 (+1/-1)
active/CVE-2020-24242 (+1/-1)
active/CVE-2020-24265 (+1/-1)
active/CVE-2020-24266 (+1/-1)
active/CVE-2020-24330 (+1/-1)
active/CVE-2020-24331 (+1/-1)
active/CVE-2020-24332 (+1/-1)
active/CVE-2020-24344 (+1/-1)
active/CVE-2020-24345 (+1/-1)
active/CVE-2020-24352 (+1/-0)
active/CVE-2020-24361 (+1/-1)
active/CVE-2020-24372 (+1/-1)
active/CVE-2020-24392 (+1/-1)
active/CVE-2020-24504 (+29/-1)
active/CVE-2020-24553 (+4/-3)
active/CVE-2020-24585 (+1/-1)
active/CVE-2020-24586 (+28/-0)
active/CVE-2020-24587 (+28/-0)
active/CVE-2020-24588 (+28/-0)
active/CVE-2020-24612 (+1/-1)
active/CVE-2020-24613 (+1/-1)
active/CVE-2020-24614 (+1/-1)
active/CVE-2020-24616 (+1/-1)
active/CVE-2020-24660 (+1/-1)
active/CVE-2020-24661 (+1/-1)
active/CVE-2020-24696 (+1/-1)
active/CVE-2020-24697 (+1/-1)
active/CVE-2020-24698 (+1/-1)
active/CVE-2020-24736 (+2/-1)
active/CVE-2020-24750 (+1/-1)
active/CVE-2020-24821 (+1/-1)
active/CVE-2020-24822 (+1/-1)
active/CVE-2020-24823 (+1/-1)
active/CVE-2020-24824 (+1/-1)
active/CVE-2020-24825 (+1/-1)
active/CVE-2020-24826 (+1/-1)
active/CVE-2020-24827 (+1/-1)
active/CVE-2020-24829 (+1/-1)
active/CVE-2020-24870 (+7/-6)
active/CVE-2020-24972 (+1/-1)
active/CVE-2020-24978 (+1/-1)
active/CVE-2020-24994 (+1/-1)
active/CVE-2020-24996 (+2/-1)
active/CVE-2020-24999 (+2/-1)
active/CVE-2020-25031 (+1/-1)
active/CVE-2020-25039 (+1/-1)
active/CVE-2020-25040 (+1/-1)
active/CVE-2020-25073 (+1/-1)
active/CVE-2020-25084 (+1/-0)
active/CVE-2020-25085 (+1/-0)
active/CVE-2020-25201 (+1/-1)
active/CVE-2020-25211 (+28/-0)
active/CVE-2020-25212 (+28/-0)
active/CVE-2020-25269 (+1/-1)
active/CVE-2020-25284 (+28/-0)
active/CVE-2020-25285 (+28/-0)
active/CVE-2020-25286 (+1/-1)
active/CVE-2020-25340 (+1/-1)
active/CVE-2020-25412 (+1/-1)
active/CVE-2020-25427 (+1/-1)
active/CVE-2020-25559 (+1/-1)
active/CVE-2020-25592 (+1/-1)
active/CVE-2020-25595 (+2/-1)
active/CVE-2020-25596 (+2/-1)
active/CVE-2020-25597 (+2/-1)
active/CVE-2020-25599 (+2/-1)
active/CVE-2020-25600 (+2/-1)
active/CVE-2020-25601 (+2/-1)
active/CVE-2020-25603 (+2/-1)
active/CVE-2020-25604 (+2/-1)
active/CVE-2020-25624 (+1/-0)
active/CVE-2020-25625 (+1/-0)
active/CVE-2020-25626 (+1/-1)
active/CVE-2020-25627 (+1/-1)
active/CVE-2020-25628 (+1/-1)
active/CVE-2020-25629 (+1/-1)
active/CVE-2020-25630 (+1/-1)
active/CVE-2020-25631 (+1/-1)
active/CVE-2020-25632 (+2/-0)
active/CVE-2020-25633 (+1/-1)
active/CVE-2020-25635 (+1/-1)
active/CVE-2020-25636 (+1/-1)
active/CVE-2020-25637 (+1/-0)
active/CVE-2020-25638 (+1/-1)
active/CVE-2020-25639 (+28/-0)
active/CVE-2020-25641 (+28/-0)
active/CVE-2020-25643 (+28/-0)
active/CVE-2020-25645 (+28/-0)
active/CVE-2020-25646 (+1/-1)
active/CVE-2020-25649 (+1/-1)
active/CVE-2020-25650 (+1/-0)
active/CVE-2020-25651 (+1/-0)
active/CVE-2020-25652 (+1/-0)
active/CVE-2020-25653 (+1/-0)
active/CVE-2020-25656 (+28/-0)
active/CVE-2020-25657 (+1/-1)
active/CVE-2020-25658 (+1/-1)
active/CVE-2020-25664 (+2/-1)
active/CVE-2020-25665 (+1/-0)
active/CVE-2020-25666 (+1/-0)
active/CVE-2020-25668 (+28/-0)
active/CVE-2020-25669 (+28/-0)
active/CVE-2020-25670 (+28/-0)
active/CVE-2020-25671 (+28/-0)
active/CVE-2020-25672 (+28/-0)
active/CVE-2020-25673 (+28/-0)
active/CVE-2020-25674 (+1/-0)
active/CVE-2020-25675 (+1/-0)
active/CVE-2020-25676 (+1/-0)
active/CVE-2020-25681 (+1/-0)
active/CVE-2020-25682 (+1/-0)
active/CVE-2020-25683 (+1/-0)
active/CVE-2020-25684 (+1/-0)
active/CVE-2020-25685 (+1/-0)
active/CVE-2020-25686 (+1/-0)
active/CVE-2020-25687 (+1/-0)
active/CVE-2020-25690 (+1/-1)
active/CVE-2020-25693 (+1/-1)
active/CVE-2020-25694 (+1/-0)
active/CVE-2020-25695 (+1/-0)
active/CVE-2020-25696 (+1/-0)
active/CVE-2020-25698 (+1/-1)
active/CVE-2020-25699 (+1/-1)
active/CVE-2020-2570 (+1/-0)
active/CVE-2020-25700 (+1/-1)
active/CVE-2020-25701 (+1/-1)
active/CVE-2020-25702 (+1/-1)
active/CVE-2020-25703 (+1/-1)
active/CVE-2020-25704 (+28/-0)
active/CVE-2020-25705 (+28/-0)
active/CVE-2020-25706 (+1/-1)
active/CVE-2020-25708 (+5/-3)
active/CVE-2020-25713 (+2/-1)
active/CVE-2020-25715 (+1/-1)
active/CVE-2020-25717 (+1/-0)
active/CVE-2020-2572 (+1/-0)
active/CVE-2020-25720 (+2/-1)
active/CVE-2020-25722 (+1/-0)
active/CVE-2020-25723 (+1/-0)
active/CVE-2020-25724 (+1/-1)
active/CVE-2020-25725 (+2/-1)
active/CVE-2020-2573 (+1/-0)
active/CVE-2020-2574 (+1/-0)
active/CVE-2020-25741 (+2/-1)
active/CVE-2020-25742 (+2/-1)
active/CVE-2020-25743 (+2/-1)
active/CVE-2020-2575 (+1/-1)
active/CVE-2020-2577 (+1/-0)
active/CVE-2020-25787 (+1/-1)
active/CVE-2020-25788 (+1/-1)
active/CVE-2020-25789 (+1/-1)
active/CVE-2020-2579 (+1/-0)
active/CVE-2020-2580 (+1/-0)
active/CVE-2020-25812 (+1/-1)
active/CVE-2020-25813 (+1/-1)
active/CVE-2020-25814 (+1/-1)
active/CVE-2020-25815 (+1/-1)
active/CVE-2020-25827 (+1/-1)
active/CVE-2020-25828 (+1/-1)
active/CVE-2020-25829 (+1/-1)
active/CVE-2020-2583 (+2/-1)
active/CVE-2020-2584 (+1/-0)
active/CVE-2020-25862 (+1/-1)
active/CVE-2020-25863 (+1/-1)
active/CVE-2020-25864 (+1/-1)
active/CVE-2020-25866 (+1/-1)
active/CVE-2020-2588 (+1/-0)
active/CVE-2020-2589 (+1/-0)
active/CVE-2020-2590 (+2/-1)
active/CVE-2020-2593 (+2/-1)
active/CVE-2020-2601 (+2/-1)
active/CVE-2020-2604 (+1/-0)
active/CVE-2020-26088 (+28/-0)
active/CVE-2020-26116 (+4/-2)
active/CVE-2020-26117 (+1/-1)
active/CVE-2020-26137 (+1/-0)
active/CVE-2020-26139 (+28/-0)
active/CVE-2020-26140 (+44/-16)
active/CVE-2020-26141 (+37/-9)
active/CVE-2020-26142 (+44/-16)
active/CVE-2020-26143 (+44/-16)
active/CVE-2020-26144 (+44/-16)
active/CVE-2020-26145 (+37/-9)
active/CVE-2020-26146 (+44/-16)
active/CVE-2020-26147 (+28/-0)
active/CVE-2020-26160 (+1/-1)
active/CVE-2020-26164 (+1/-1)
active/CVE-2020-26237 (+1/-1)
active/CVE-2020-26247 (+1/-1)
active/CVE-2020-26257 (+1/-1)
active/CVE-2020-26263 (+1/-1)
active/CVE-2020-2627 (+1/-0)
active/CVE-2020-26418 (+1/-1)
active/CVE-2020-26421 (+1/-1)
active/CVE-2020-26422 (+1/-1)
active/CVE-2020-26519 (+1/-1)
active/CVE-2020-2654 (+2/-1)
active/CVE-2020-26541 (+37/-9)
active/CVE-2020-26555 (+28/-0)
active/CVE-2020-26556 (+44/-16)
active/CVE-2020-26557 (+44/-16)
active/CVE-2020-26558 (+29/-0)
active/CVE-2020-26559 (+44/-16)
active/CVE-2020-26560 (+44/-16)
active/CVE-2020-26566 (+1/-1)
active/CVE-2020-26570 (+1/-1)
active/CVE-2020-26571 (+1/-1)
active/CVE-2020-26572 (+1/-1)
active/CVE-2020-26575 (+1/-1)
active/CVE-2020-2660 (+1/-0)
active/CVE-2020-26664 (+1/-1)
active/CVE-2020-26682 (+1/-1)
active/CVE-2020-2674 (+1/-1)
active/CVE-2020-2678 (+1/-1)
active/CVE-2020-2679 (+1/-0)
active/CVE-2020-26797 (+1/-1)
active/CVE-2020-2681 (+1/-1)
active/CVE-2020-2682 (+1/-1)
active/CVE-2020-2686 (+1/-0)
active/CVE-2020-26870 (+1/-1)
active/CVE-2020-26880 (+1/-1)
active/CVE-2020-2689 (+1/-1)
active/CVE-2020-26890 (+1/-1)
active/CVE-2020-26891 (+1/-1)
active/CVE-2020-2690 (+1/-1)
active/CVE-2020-2691 (+1/-1)
active/CVE-2020-2692 (+1/-1)
active/CVE-2020-2693 (+1/-1)
active/CVE-2020-26932 (+1/-1)
active/CVE-2020-26939 (+1/-1)
active/CVE-2020-2694 (+1/-0)
active/CVE-2020-26950 (+5/-2)
active/CVE-2020-26951 (+5/-2)
active/CVE-2020-26952 (+4/-2)
active/CVE-2020-26953 (+5/-2)
active/CVE-2020-26954 (+4/-2)
active/CVE-2020-26955 (+4/-2)
active/CVE-2020-26956 (+5/-2)
active/CVE-2020-26957 (+4/-2)
active/CVE-2020-26958 (+5/-2)
active/CVE-2020-26959 (+5/-2)
active/CVE-2020-26960 (+5/-2)
active/CVE-2020-26961 (+5/-2)
active/CVE-2020-26962 (+4/-2)
active/CVE-2020-26963 (+4/-2)
active/CVE-2020-26964 (+4/-2)
active/CVE-2020-26965 (+5/-2)
active/CVE-2020-26966 (+5/-2)
active/CVE-2020-26967 (+4/-2)
active/CVE-2020-26968 (+5/-2)
active/CVE-2020-26969 (+4/-2)
active/CVE-2020-26970 (+1/-0)
active/CVE-2020-26971 (+5/-2)
active/CVE-2020-26972 (+4/-2)
active/CVE-2020-26973 (+5/-2)
active/CVE-2020-26974 (+5/-2)
active/CVE-2020-26976 (+5/-2)
active/CVE-2020-26978 (+5/-2)
active/CVE-2020-26979 (+4/-2)
active/CVE-2020-2698 (+1/-1)
active/CVE-2020-2701 (+1/-1)
active/CVE-2020-2702 (+1/-1)
active/CVE-2020-2703 (+1/-1)
active/CVE-2020-2704 (+1/-1)
active/CVE-2020-2705 (+1/-1)
active/CVE-2020-27170 (+28/-0)
active/CVE-2020-27171 (+28/-0)
active/CVE-2020-27187 (+1/-1)
active/CVE-2020-27195 (+1/-1)
active/CVE-2020-27207 (+1/-1)
active/CVE-2020-27216 (+1/-1)
active/CVE-2020-27218 (+1/-1)
active/CVE-2020-27221 (+1/-1)
active/CVE-2020-27223 (+1/-1)
active/CVE-2020-27225 (+1/-1)
active/CVE-2020-2725 (+1/-1)
active/CVE-2020-2726 (+1/-1)
active/CVE-2020-2727 (+1/-1)
active/CVE-2020-27372 (+1/-1)
active/CVE-2020-2741 (+1/-1)
active/CVE-2020-2742 (+1/-1)
active/CVE-2020-2743 (+1/-1)
active/CVE-2020-2748 (+1/-1)
active/CVE-2020-27507 (+1/-1)
active/CVE-2020-27511 (+1/-1)
active/CVE-2020-2752 (+1/-0)
active/CVE-2020-27545 (+1/-1)
active/CVE-2020-27560 (+1/-0)
active/CVE-2020-2758 (+1/-1)
active/CVE-2020-2759 (+1/-0)
active/CVE-2020-2760 (+1/-0)
active/CVE-2020-2761 (+1/-0)
active/CVE-2020-27617 (+1/-0)
active/CVE-2020-27618 (+1/-0)
active/CVE-2020-27619 (+2/-0)
active/CVE-2020-2762 (+1/-0)
active/CVE-2020-2763 (+1/-0)
active/CVE-2020-27637 (+1/-1)
active/CVE-2020-2765 (+1/-0)
active/CVE-2020-27670 (+2/-1)
active/CVE-2020-27671 (+2/-1)
active/CVE-2020-27672 (+2/-1)
active/CVE-2020-27673 (+28/-0)
active/CVE-2020-27674 (+2/-1)
active/CVE-2020-27675 (+28/-0)
active/CVE-2020-2770 (+1/-0)
active/CVE-2020-27739 (+1/-1)
active/CVE-2020-2774 (+1/-0)
active/CVE-2020-27740 (+1/-1)
active/CVE-2020-27741 (+1/-1)
active/CVE-2020-27742 (+1/-1)
active/CVE-2020-27743 (+1/-1)
active/CVE-2020-27745 (+1/-1)
active/CVE-2020-27746 (+1/-1)
active/CVE-2020-27749 (+2/-0)
active/CVE-2020-27750 (+1/-0)
active/CVE-2020-27751 (+1/-0)
active/CVE-2020-27752 (+2/-1)
active/CVE-2020-27753 (+1/-0)
active/CVE-2020-27754 (+1/-0)
active/CVE-2020-27755 (+1/-0)
active/CVE-2020-27757 (+1/-0)
active/CVE-2020-27758 (+1/-0)
active/CVE-2020-27759 (+1/-0)
active/CVE-2020-27760 (+1/-0)
active/CVE-2020-27761 (+1/-0)
active/CVE-2020-27762 (+1/-0)
active/CVE-2020-27763 (+1/-0)
active/CVE-2020-27764 (+1/-0)
active/CVE-2020-27765 (+1/-0)
active/CVE-2020-27766 (+1/-0)
active/CVE-2020-27767 (+1/-0)
active/CVE-2020-27768 (+1/-0)
active/CVE-2020-27769 (+1/-0)
active/CVE-2020-27770 (+1/-0)
active/CVE-2020-27771 (+1/-0)
active/CVE-2020-27772 (+1/-0)
active/CVE-2020-27773 (+1/-0)
active/CVE-2020-27774 (+1/-0)
active/CVE-2020-27775 (+1/-0)
active/CVE-2020-27776 (+1/-0)
active/CVE-2020-27779 (+2/-0)
active/CVE-2020-27781 (+1/-0)
active/CVE-2020-27782 (+1/-1)
active/CVE-2020-27784 (+27/-0)
active/CVE-2020-27787 (+1/-1)
active/CVE-2020-27788 (+1/-1)
active/CVE-2020-2779 (+1/-0)
active/CVE-2020-27790 (+1/-1)
active/CVE-2020-27793 (+1/-1)
active/CVE-2020-27795 (+1/-1)
active/CVE-2020-27796 (+1/-1)
active/CVE-2020-27797 (+1/-1)
active/CVE-2020-27798 (+1/-1)
active/CVE-2020-2780 (+2/-1)
active/CVE-2020-27801 (+1/-1)
active/CVE-2020-27802 (+1/-1)
active/CVE-2020-27813 (+1/-1)
active/CVE-2020-27814 (+1/-0)
active/CVE-2020-27815 (+28/-0)
active/CVE-2020-27818 (+1/-1)
active/CVE-2020-27819 (+1/-1)
active/CVE-2020-27820 (+37/-9)
active/CVE-2020-27823 (+5/-4)
active/CVE-2020-27824 (+5/-4)
active/CVE-2020-27827 (+2/-1)
active/CVE-2020-27829 (+1/-0)
active/CVE-2020-27830 (+28/-0)
active/CVE-2020-27835 (+46/-18)
active/CVE-2020-27837 (+1/-0)
active/CVE-2020-27841 (+2/-1)
active/CVE-2020-27842 (+5/-4)
active/CVE-2020-27843 (+6/-5)
active/CVE-2020-27844 (+1/-1)
active/CVE-2020-27845 (+5/-4)
active/CVE-2020-2790 (+1/-0)
active/CVE-2020-27918 (+4/-3)
active/CVE-2020-28030 (+1/-1)
active/CVE-2020-28032 (+1/-1)
active/CVE-2020-28033 (+1/-1)
active/CVE-2020-28034 (+1/-1)
active/CVE-2020-28035 (+1/-1)
active/CVE-2020-28036 (+1/-1)
active/CVE-2020-28037 (+1/-1)
active/CVE-2020-28038 (+1/-1)
active/CVE-2020-28039 (+1/-1)
active/CVE-2020-2804 (+1/-0)
active/CVE-2020-28040 (+1/-1)
active/CVE-2020-28049 (+1/-1)
active/CVE-2020-28052 (+1/-1)
active/CVE-2020-28053 (+1/-1)
active/CVE-2020-2806 (+1/-0)
active/CVE-2020-28086 (+1/-1)
active/CVE-2020-28097 (+28/-0)
active/CVE-2020-2812 (+1/-0)
active/CVE-2020-2814 (+1/-0)
active/CVE-2020-28163 (+1/-1)
active/CVE-2020-28200 (+2/-1)
active/CVE-2020-28241 (+1/-1)
active/CVE-2020-28242 (+1/-1)
active/CVE-2020-28243 (+1/-1)
active/CVE-2020-28282 (+1/-1)
active/CVE-2020-28327 (+1/-1)
active/CVE-2020-28361 (+1/-1)
active/CVE-2020-28362 (+1/-0)
active/CVE-2020-28366 (+5/-4)
active/CVE-2020-28367 (+5/-4)
active/CVE-2020-28368 (+2/-1)
active/CVE-2020-28463 (+2/-1)
active/CVE-2020-28483 (+1/-1)
active/CVE-2020-28491 (+1/-1)
active/CVE-2020-28493 (+2/-1)
active/CVE-2020-28496 (+1/-1)
active/CVE-2020-28498 (+1/-1)
active/CVE-2020-28500 (+1/-1)
active/CVE-2020-28502 (+2/-2)
active/CVE-2020-2853 (+1/-0)
active/CVE-2020-28588 (+28/-0)
active/CVE-2020-28590 (+1/-1)
active/CVE-2020-28591 (+1/-1)
active/CVE-2020-28594 (+1/-1)
active/CVE-2020-28595 (+1/-1)
active/CVE-2020-28596 (+1/-1)
active/CVE-2020-28601 (+1/-1)
active/CVE-2020-28602 (+1/-1)
active/CVE-2020-28603 (+1/-1)
active/CVE-2020-28604 (+1/-1)
active/CVE-2020-28605 (+1/-1)
active/CVE-2020-28606 (+1/-1)
active/CVE-2020-28607 (+1/-1)
active/CVE-2020-28608 (+1/-1)
active/CVE-2020-28609 (+1/-1)
active/CVE-2020-28610 (+1/-1)
active/CVE-2020-28611 (+1/-1)
active/CVE-2020-28612 (+1/-1)
active/CVE-2020-28613 (+1/-1)
active/CVE-2020-28614 (+1/-1)
active/CVE-2020-28615 (+1/-1)
active/CVE-2020-28616 (+1/-1)
active/CVE-2020-28617 (+1/-1)
active/CVE-2020-28618 (+1/-1)
active/CVE-2020-28619 (+1/-1)
active/CVE-2020-28620 (+1/-1)
active/CVE-2020-28621 (+1/-1)
active/CVE-2020-28622 (+1/-1)
active/CVE-2020-28623 (+1/-1)
active/CVE-2020-28624 (+1/-1)
active/CVE-2020-28625 (+1/-1)
active/CVE-2020-28626 (+1/-1)
active/CVE-2020-28627 (+1/-1)
active/CVE-2020-28628 (+1/-1)
active/CVE-2020-28629 (+1/-1)
active/CVE-2020-28630 (+1/-1)
active/CVE-2020-28631 (+1/-1)
active/CVE-2020-28632 (+1/-1)
active/CVE-2020-28633 (+1/-1)
active/CVE-2020-28634 (+1/-1)
active/CVE-2020-28635 (+1/-1)
active/CVE-2020-28636 (+1/-1)
active/CVE-2020-28638 (+1/-1)
active/CVE-2020-28713 (+1/-1)
active/CVE-2020-2875 (+1/-1)
active/CVE-2020-28896 (+2/-1)
active/CVE-2020-28915 (+28/-0)
active/CVE-2020-2892 (+1/-0)
active/CVE-2020-28924 (+1/-1)
active/CVE-2020-28928 (+1/-1)
active/CVE-2020-2893 (+1/-0)
active/CVE-2020-28935 (+1/-0)
active/CVE-2020-2894 (+1/-1)
active/CVE-2020-28941 (+28/-0)
active/CVE-2020-28948 (+1/-0)
active/CVE-2020-28949 (+1/-0)
active/CVE-2020-2895 (+1/-0)
active/CVE-2020-2896 (+1/-0)
active/CVE-2020-2897 (+1/-0)
active/CVE-2020-28972 (+1/-1)
active/CVE-2020-28974 (+28/-0)
active/CVE-2020-28975 (+1/-1)
active/CVE-2020-2898 (+1/-0)
active/CVE-2020-29002 (+1/-1)
active/CVE-2020-29003 (+1/-1)
active/CVE-2020-2901 (+1/-0)
active/CVE-2020-2902 (+1/-1)
active/CVE-2020-2903 (+1/-0)
active/CVE-2020-2904 (+1/-0)
active/CVE-2020-29040 (+2/-1)
active/CVE-2020-2905 (+1/-1)
active/CVE-2020-29050 (+1/-1)
active/CVE-2020-2907 (+1/-1)
active/CVE-2020-2908 (+1/-1)
active/CVE-2020-2909 (+1/-1)
active/CVE-2020-2910 (+1/-1)
active/CVE-2020-2911 (+1/-1)
active/CVE-2020-29129 (+1/-0)
active/CVE-2020-2913 (+1/-1)
active/CVE-2020-2914 (+1/-1)
active/CVE-2020-2921 (+1/-0)
active/CVE-2020-2922 (+2/-1)
active/CVE-2020-2923 (+1/-0)
active/CVE-2020-2924 (+1/-0)
active/CVE-2020-2925 (+1/-0)
active/CVE-2020-2926 (+1/-0)
active/CVE-2020-29260 (+6/-4)
active/CVE-2020-2928 (+1/-0)
active/CVE-2020-2929 (+1/-1)
active/CVE-2020-2930 (+1/-0)
active/CVE-2020-2933 (+1/-1)
active/CVE-2020-2934 (+1/-1)
active/CVE-2020-29369 (+28/-0)
active/CVE-2020-29371 (+28/-0)
active/CVE-2020-29443 (+1/-0)
active/CVE-2020-29479 (+2/-1)
active/CVE-2020-29480 (+2/-1)
active/CVE-2020-29481 (+2/-1)
active/CVE-2020-29482 (+2/-1)
active/CVE-2020-29483 (+2/-1)
active/CVE-2020-29484 (+2/-1)
active/CVE-2020-29485 (+2/-1)
active/CVE-2020-29486 (+2/-1)
active/CVE-2020-29509 (+5/-4)
active/CVE-2020-2951 (+1/-1)
active/CVE-2020-29510 (+5/-4)
active/CVE-2020-29511 (+5/-4)
active/CVE-2020-29534 (+28/-0)
active/CVE-2020-29547 (+1/-1)
active/CVE-2020-29566 (+2/-1)
active/CVE-2020-29568 (+28/-0)
active/CVE-2020-29569 (+28/-0)
active/CVE-2020-29570 (+2/-1)
active/CVE-2020-29571 (+2/-1)
active/CVE-2020-29573 (+1/-0)
active/CVE-2020-2958 (+1/-1)
active/CVE-2020-2959 (+1/-1)
active/CVE-2020-29599 (+2/-1)
active/CVE-2020-29623 (+4/-3)
active/CVE-2020-29652 (+2/-0)
active/CVE-2020-29657 (+1/-1)
active/CVE-2020-29660 (+28/-0)
active/CVE-2020-29661 (+28/-0)
active/CVE-2020-29663 (+1/-1)
active/CVE-2020-29668 (+1/-1)
active/CVE-2020-3299 (+1/-1)
active/CVE-2020-3315 (+1/-1)
active/CVE-2020-35111 (+5/-2)
active/CVE-2020-35112 (+5/-2)
active/CVE-2020-35113 (+5/-2)
active/CVE-2020-35114 (+4/-2)
active/CVE-2020-35132 (+1/-1)
active/CVE-2020-35359 (+1/-1)
active/CVE-2020-35376 (+2/-1)
active/CVE-2020-35381 (+1/-1)
active/CVE-2020-35450 (+1/-1)
active/CVE-2020-35459 (+1/-1)
active/CVE-2020-35474 (+1/-1)
active/CVE-2020-35475 (+1/-1)
active/CVE-2020-35477 (+1/-1)
active/CVE-2020-35478 (+1/-1)
active/CVE-2020-35479 (+1/-1)
active/CVE-2020-35480 (+1/-1)
active/CVE-2020-35490 (+1/-1)
active/CVE-2020-35491 (+1/-1)
active/CVE-2020-35492 (+2/-1)
active/CVE-2020-35501 (+48/-20)
active/CVE-2020-35503 (+2/-1)
active/CVE-2020-35504 (+1/-0)
active/CVE-2020-35505 (+1/-0)
active/CVE-2020-35508 (+28/-0)
active/CVE-2020-35511 (+1/-1)
active/CVE-2020-35512 (+1/-0)
active/CVE-2020-35519 (+28/-0)
active/CVE-2020-35525 (+2/-1)
active/CVE-2020-35530 (+8/-7)
active/CVE-2020-35531 (+8/-7)
active/CVE-2020-35532 (+8/-7)
active/CVE-2020-35533 (+8/-7)
active/CVE-2020-35534 (+8/-7)
active/CVE-2020-35535 (+8/-7)
active/CVE-2020-35538 (+1/-0)
active/CVE-2020-35545 (+1/-1)
active/CVE-2020-35628 (+1/-1)
active/CVE-2020-35629 (+1/-1)
active/CVE-2020-35630 (+1/-1)
active/CVE-2020-35631 (+1/-1)
active/CVE-2020-35632 (+1/-1)
active/CVE-2020-35633 (+1/-1)
active/CVE-2020-35634 (+1/-1)
active/CVE-2020-35635 (+1/-1)
active/CVE-2020-35636 (+1/-1)
active/CVE-2020-35652 (+1/-1)
active/CVE-2020-35653 (+1/-0)
active/CVE-2020-35654 (+1/-0)
active/CVE-2020-35655 (+1/-0)
active/CVE-2020-35662 (+1/-1)
active/CVE-2020-35678 (+1/-1)
active/CVE-2020-35681 (+1/-1)
active/CVE-2020-35728 (+1/-1)
active/CVE-2020-35730 (+1/-1)
active/CVE-2020-35766 (+1/-1)
active/CVE-2020-35776 (+1/-1)
active/CVE-2020-35850 (+1/-1)
active/CVE-2020-35979 (+1/-1)
active/CVE-2020-35980 (+1/-1)
active/CVE-2020-35981 (+1/-1)
active/CVE-2020-35982 (+1/-1)
active/CVE-2020-36049 (+1/-1)
active/CVE-2020-36120 (+1/-1)
active/CVE-2020-36123 (+1/-1)
active/CVE-2020-36148 (+1/-1)
active/CVE-2020-36149 (+1/-1)
active/CVE-2020-36150 (+1/-1)
active/CVE-2020-36151 (+1/-1)
active/CVE-2020-36152 (+1/-1)
active/CVE-2020-36158 (+28/-0)
active/CVE-2020-36177 (+1/-1)
active/CVE-2020-36179 (+1/-1)
active/CVE-2020-36180 (+1/-1)
active/CVE-2020-36181 (+1/-1)
active/CVE-2020-36182 (+1/-1)
active/CVE-2020-36183 (+1/-1)
active/CVE-2020-36184 (+1/-1)
active/CVE-2020-36185 (+1/-1)
active/CVE-2020-36186 (+1/-1)
active/CVE-2020-36187 (+1/-1)
active/CVE-2020-36188 (+1/-1)
active/CVE-2020-36189 (+1/-1)
active/CVE-2020-36221 (+1/-0)
active/CVE-2020-36222 (+1/-0)
active/CVE-2020-36223 (+1/-0)
active/CVE-2020-36224 (+1/-0)
active/CVE-2020-36225 (+1/-0)
active/CVE-2020-36226 (+1/-0)
active/CVE-2020-36227 (+1/-0)
active/CVE-2020-36228 (+1/-0)
active/CVE-2020-36229 (+1/-0)
active/CVE-2020-36230 (+1/-0)
active/CVE-2020-36254 (+1/-1)
active/CVE-2020-36277 (+1/-1)
active/CVE-2020-36278 (+1/-1)
active/CVE-2020-36279 (+1/-1)
active/CVE-2020-36280 (+1/-1)
active/CVE-2020-36281 (+1/-1)
active/CVE-2020-36306 (+1/-1)
active/CVE-2020-36307 (+1/-1)
active/CVE-2020-36308 (+1/-1)
active/CVE-2020-36309 (+1/-0)
active/CVE-2020-36310 (+46/-18)
active/CVE-2020-36311 (+28/-0)
active/CVE-2020-36312 (+28/-0)
active/CVE-2020-36313 (+28/-0)
active/CVE-2020-36317 (+1/-1)
active/CVE-2020-36322 (+28/-0)
active/CVE-2020-36323 (+1/-1)
active/CVE-2020-36325 (+1/-0)
active/CVE-2020-36327 (+1/-1)
active/CVE-2020-36332 (+1/-0)
active/CVE-2020-36385 (+28/-0)
active/CVE-2020-36386 (+28/-0)
active/CVE-2020-36387 (+28/-0)
active/CVE-2020-36388 (+1/-1)
active/CVE-2020-36389 (+1/-1)
active/CVE-2020-36401 (+1/-1)
active/CVE-2020-36403 (+1/-1)
active/CVE-2020-36420 (+1/-1)
active/CVE-2020-36421 (+1/-1)
active/CVE-2020-36422 (+1/-1)
active/CVE-2020-36423 (+1/-1)
active/CVE-2020-36424 (+1/-1)
active/CVE-2020-36425 (+1/-1)
active/CVE-2020-36426 (+1/-1)
active/CVE-2020-36428 (+1/-1)
active/CVE-2020-36475 (+1/-1)
active/CVE-2020-36476 (+1/-1)
active/CVE-2020-36477 (+1/-1)
active/CVE-2020-36478 (+1/-1)
active/CVE-2020-36516 (+27/-0)
active/CVE-2020-36518 (+1/-1)
active/CVE-2020-36557 (+27/-0)
active/CVE-2020-36558 (+27/-0)
active/CVE-2020-36567 (+1/-1)
active/CVE-2020-36568 (+1/-1)
active/CVE-2020-36599 (+1/-1)
active/CVE-2020-36604 (+1/-1)
active/CVE-2020-36627 (+1/-1)
active/CVE-2020-36632 (+1/-1)
active/CVE-2020-36641 (+1/-1)
active/CVE-2020-36649 (+1/-1)
active/CVE-2020-36657 (+1/-1)
active/CVE-2020-36658 (+1/-1)
active/CVE-2020-36659 (+1/-1)
active/CVE-2020-36691 (+34/-7)
active/CVE-2020-36694 (+27/-0)
active/CVE-2020-3702 (+28/-0)
active/CVE-2020-3862 (+4/-3)
active/CVE-2020-3864 (+4/-3)
active/CVE-2020-3865 (+4/-3)
active/CVE-2020-3867 (+4/-3)
active/CVE-2020-3868 (+4/-3)
active/CVE-2020-3885 (+4/-3)
active/CVE-2020-3894 (+4/-3)
active/CVE-2020-3895 (+4/-3)
active/CVE-2020-3897 (+4/-3)
active/CVE-2020-3899 (+4/-3)
active/CVE-2020-3900 (+4/-3)
active/CVE-2020-3901 (+4/-3)
active/CVE-2020-3902 (+4/-3)
active/CVE-2020-4030 (+2/-1)
active/CVE-2020-4033 (+2/-1)
active/CVE-2020-4044 (+1/-1)
active/CVE-2020-4046 (+1/-1)
active/CVE-2020-4047 (+1/-1)
active/CVE-2020-4048 (+1/-1)
active/CVE-2020-4049 (+1/-1)
active/CVE-2020-4050 (+1/-1)
active/CVE-2020-4051 (+1/-1)
active/CVE-2020-4054 (+1/-1)
active/CVE-2020-5202 (+1/-1)
active/CVE-2020-5209 (+1/-1)
active/CVE-2020-5210 (+1/-1)
active/CVE-2020-5211 (+1/-1)
active/CVE-2020-5212 (+1/-1)
active/CVE-2020-5213 (+1/-1)
active/CVE-2020-5214 (+1/-1)
active/CVE-2020-5216 (+1/-1)
active/CVE-2020-5217 (+1/-1)
active/CVE-2020-5225 (+1/-1)
active/CVE-2020-5258 (+1/-1)
active/CVE-2020-5259 (+1/-1)
active/CVE-2020-5267 (+1/-1)
active/CVE-2020-5283 (+1/-1)
active/CVE-2020-5395 (+1/-1)
active/CVE-2020-5397 (+1/-1)
active/CVE-2020-5398 (+1/-1)
active/CVE-2020-5421 (+1/-1)
active/CVE-2020-5496 (+1/-1)
active/CVE-2020-5529 (+1/-1)
active/CVE-2020-5991 (+1/-1)
active/CVE-2020-6070 (+1/-1)
active/CVE-2020-6071 (+2/-2)
active/CVE-2020-6072 (+2/-2)
active/CVE-2020-6073 (+2/-2)
active/CVE-2020-6077 (+2/-2)
active/CVE-2020-6078 (+2/-2)
active/CVE-2020-6079 (+2/-2)
active/CVE-2020-6080 (+2/-2)
active/CVE-2020-6095 (+1/-1)
active/CVE-2020-6096 (+1/-0)
active/CVE-2020-6097 (+1/-1)
active/CVE-2020-6104 (+1/-1)
active/CVE-2020-6105 (+1/-1)
active/CVE-2020-6106 (+1/-1)
active/CVE-2020-6107 (+1/-1)
active/CVE-2020-6108 (+1/-1)
active/CVE-2020-6463 (+5/-2)
active/CVE-2020-6507 (+1/-1)
active/CVE-2020-6512 (+1/-1)
active/CVE-2020-6514 (+2/-0)
active/CVE-2020-6533 (+1/-1)
active/CVE-2020-6537 (+1/-1)
active/CVE-2020-6581 (+1/-1)
active/CVE-2020-6582 (+1/-1)
active/CVE-2020-6630 (+1/-1)
active/CVE-2020-6631 (+1/-1)
active/CVE-2020-6796 (+4/-2)
active/CVE-2020-6798 (+5/-2)
active/CVE-2020-6800 (+5/-2)
active/CVE-2020-6802 (+1/-1)
active/CVE-2020-6805 (+5/-2)
active/CVE-2020-6806 (+5/-2)
active/CVE-2020-6807 (+5/-2)
active/CVE-2020-6808 (+4/-2)
active/CVE-2020-6809 (+4/-2)
active/CVE-2020-6810 (+4/-2)
active/CVE-2020-6811 (+5/-2)
active/CVE-2020-6812 (+5/-2)
active/CVE-2020-6813 (+4/-2)
active/CVE-2020-6814 (+5/-2)
active/CVE-2020-6815 (+4/-2)
active/CVE-2020-6816 (+1/-1)
active/CVE-2020-6817 (+1/-1)
active/CVE-2020-6821 (+5/-2)
active/CVE-2020-6822 (+5/-2)
active/CVE-2020-6823 (+4/-2)
active/CVE-2020-6824 (+4/-2)
active/CVE-2020-6825 (+5/-2)
active/CVE-2020-6826 (+4/-2)
active/CVE-2020-6831 (+5/-2)
active/CVE-2020-6838 (+1/-1)
active/CVE-2020-6839 (+1/-1)
active/CVE-2020-6840 (+1/-1)
active/CVE-2020-6851 (+5/-4)
active/CVE-2020-6860 (+1/-1)
active/CVE-2020-7039 (+1/-0)
active/CVE-2020-7041 (+1/-1)
active/CVE-2020-7042 (+1/-1)
active/CVE-2020-7043 (+1/-1)
active/CVE-2020-7045 (+1/-1)
active/CVE-2020-7058 (+1/-1)
active/CVE-2020-7105 (+1/-1)
active/CVE-2020-7106 (+1/-1)
active/CVE-2020-7218 (+1/-1)
active/CVE-2020-7219 (+1/-1)
active/CVE-2020-7221 (+1/-0)
active/CVE-2020-7237 (+1/-1)
active/CVE-2020-7238 (+1/-1)
active/CVE-2020-7598 (+1/-1)
active/CVE-2020-7608 (+1/-1)
active/CVE-2020-7659 (+1/-1)
active/CVE-2020-7664 (+1/-1)
active/CVE-2020-7668 (+1/-1)
active/CVE-2020-7676 (+2/-1)
active/CVE-2020-7711 (+1/-1)
active/CVE-2020-7733 (+1/-1)
active/CVE-2020-7739 (+1/-1)
active/CVE-2020-7751 (+1/-1)
active/CVE-2020-7760 (+1/-1)
active/CVE-2020-7774 (+1/-1)
active/CVE-2020-7788 (+1/-1)
active/CVE-2020-7793 (+1/-1)
active/CVE-2020-7919 (+3/-2)
active/CVE-2020-7921 (+1/-1)
active/CVE-2020-7923 (+1/-1)
active/CVE-2020-7925 (+1/-1)
active/CVE-2020-7928 (+1/-1)
active/CVE-2020-7929 (+1/-1)
active/CVE-2020-7943 (+1/-1)
active/CVE-2020-7955 (+1/-1)
active/CVE-2020-7956 (+1/-1)
active/CVE-2020-7993 (+1/-1)
active/CVE-2020-8020 (+1/-1)
active/CVE-2020-8021 (+1/-1)
active/CVE-2020-8024 (+1/-1)
active/CVE-2020-8031 (+1/-1)
active/CVE-2020-8034 (+1/-1)
active/CVE-2020-8035 (+1/-1)
active/CVE-2020-8037 (+1/-0)
active/CVE-2020-8086 (+1/-1)
active/CVE-2020-8112 (+5/-4)
active/CVE-2020-8116 (+1/-1)
active/CVE-2020-8151 (+1/-1)
active/CVE-2020-8159 (+1/-1)
active/CVE-2020-8162 (+1/-1)
active/CVE-2020-8163 (+1/-1)
active/CVE-2020-8164 (+1/-1)
active/CVE-2020-8165 (+1/-1)
active/CVE-2020-8166 (+1/-1)
active/CVE-2020-8167 (+1/-1)
active/CVE-2020-8172 (+1/-1)
active/CVE-2020-8174 (+1/-1)
active/CVE-2020-8178 (+1/-1)
active/CVE-2020-8185 (+1/-1)
active/CVE-2020-8201 (+1/-1)
active/CVE-2020-8203 (+1/-1)
active/CVE-2020-8251 (+1/-1)
active/CVE-2020-8265 (+1/-1)
active/CVE-2020-8287 (+2/-1)
active/CVE-2020-8492 (+2/-0)
active/CVE-2020-8516 (+1/-1)
active/CVE-2020-8518 (+1/-1)
active/CVE-2020-8597 (+1/-0)
active/CVE-2020-8608 (+1/-0)
active/CVE-2020-8813 (+1/-1)
active/CVE-2020-8840 (+1/-1)
active/CVE-2020-8859 (+1/-1)
active/CVE-2020-8865 (+1/-1)
active/CVE-2020-8866 (+1/-1)
active/CVE-2020-8910 (+1/-1)
active/CVE-2020-8945 (+1/-1)
active/CVE-2020-8955 (+1/-1)
active/CVE-2020-9273 (+1/-1)
active/CVE-2020-9274 (+1/-1)
active/CVE-2020-9283 (+4/-2)
active/CVE-2020-9355 (+1/-1)
active/CVE-2020-9359 (+1/-1)
active/CVE-2020-9365 (+1/-1)
active/CVE-2020-9428 (+1/-1)
active/CVE-2020-9430 (+1/-1)
active/CVE-2020-9431 (+1/-1)
active/CVE-2020-9481 (+1/-1)
active/CVE-2020-9484 (+2/-2)
active/CVE-2020-9488 (+1/-1)
active/CVE-2020-9489 (+1/-1)
active/CVE-2020-9494 (+1/-1)
active/CVE-2020-9497 (+1/-1)
active/CVE-2020-9498 (+1/-1)
active/CVE-2020-9543 (+1/-1)
active/CVE-2020-9546 (+1/-1)
active/CVE-2020-9547 (+1/-1)
active/CVE-2020-9548 (+1/-1)
active/CVE-2020-9549 (+1/-1)
active/CVE-2020-9759 (+1/-1)
active/CVE-2020-9760 (+1/-1)
active/CVE-2020-9770 (+2/-1)
active/CVE-2020-9794 (+1/-0)
active/CVE-2020-9802 (+4/-3)
active/CVE-2020-9803 (+4/-3)
active/CVE-2020-9805 (+4/-3)
active/CVE-2020-9806 (+4/-3)
active/CVE-2020-9807 (+4/-3)
active/CVE-2020-9843 (+4/-3)
active/CVE-2020-9849 (+1/-0)
active/CVE-2020-9850 (+4/-3)
active/CVE-2020-9862 (+4/-3)
active/CVE-2020-9893 (+4/-3)
active/CVE-2020-9894 (+4/-3)
active/CVE-2020-9895 (+4/-3)
active/CVE-2020-9915 (+4/-3)
active/CVE-2020-9925 (+4/-3)
active/CVE-2020-9947 (+4/-3)
active/CVE-2020-9948 (+4/-3)
active/CVE-2020-9951 (+4/-3)
active/CVE-2020-9952 (+4/-3)
active/CVE-2020-9983 (+4/-3)
active/CVE-2020-9991 (+1/-0)
active/CVE-2021-0066 (+2/-1)
active/CVE-2021-0072 (+2/-1)
active/CVE-2021-0076 (+2/-1)
active/CVE-2021-0089 (+2/-1)
active/CVE-2021-0129 (+29/-0)
active/CVE-2021-0161 (+2/-1)
active/CVE-2021-0164 (+2/-1)
active/CVE-2021-0165 (+2/-1)
active/CVE-2021-0166 (+2/-1)
active/CVE-2021-0168 (+2/-1)
active/CVE-2021-0170 (+2/-1)
active/CVE-2021-0172 (+2/-1)
active/CVE-2021-0173 (+2/-1)
active/CVE-2021-0174 (+2/-1)
active/CVE-2021-0175 (+2/-1)
active/CVE-2021-0176 (+2/-1)
active/CVE-2021-0183 (+2/-1)
active/CVE-2021-0308 (+2/-1)
active/CVE-2021-0448 (+28/-0)
active/CVE-2021-0512 (+28/-0)
active/CVE-2021-0605 (+28/-0)
active/CVE-2021-0606 (+28/-0)
active/CVE-2021-0707 (+27/-0)
active/CVE-2021-0920 (+27/-0)
active/CVE-2021-0935 (+28/-0)
active/CVE-2021-0937 (+28/-0)
active/CVE-2021-0938 (+28/-0)
active/CVE-2021-0941 (+28/-0)
active/CVE-2021-1048 (+27/-0)
active/CVE-2021-1076 (+16/-0)
active/CVE-2021-1077 (+16/-0)
active/CVE-2021-1093 (+16/-0)
active/CVE-2021-1094 (+16/-0)
active/CVE-2021-1095 (+16/-0)
active/CVE-2021-1223 (+1/-1)
active/CVE-2021-1224 (+1/-1)
active/CVE-2021-1236 (+1/-1)
active/CVE-2021-1494 (+1/-1)
active/CVE-2021-1495 (+1/-1)
active/CVE-2021-1765 (+4/-3)
active/CVE-2021-1788 (+4/-3)
active/CVE-2021-1789 (+4/-3)
active/CVE-2021-1799 (+4/-3)
active/CVE-2021-1801 (+4/-3)
active/CVE-2021-1817 (+4/-3)
active/CVE-2021-1820 (+4/-3)
active/CVE-2021-1825 (+4/-3)
active/CVE-2021-1826 (+4/-3)
active/CVE-2021-1844 (+4/-3)
active/CVE-2021-1870 (+4/-3)
active/CVE-2021-1871 (+4/-3)
active/CVE-2021-1998 (+1/-0)
active/CVE-2021-2001 (+1/-0)
active/CVE-2021-2002 (+1/-0)
active/CVE-2021-2006 (+1/-0)
active/CVE-2021-2007 (+2/-1)
active/CVE-2021-2009 (+1/-0)
active/CVE-2021-2010 (+1/-0)
active/CVE-2021-2011 (+2/-1)
active/CVE-2021-2012 (+1/-0)
active/CVE-2021-2014 (+1/-0)
active/CVE-2021-2016 (+1/-0)
active/CVE-2021-20176 (+1/-0)
active/CVE-2021-20177 (+28/-0)
active/CVE-2021-20178 (+1/-1)
active/CVE-2021-20179 (+1/-1)
active/CVE-2021-20180 (+1/-1)
active/CVE-2021-20181 (+1/-0)
active/CVE-2021-20183 (+1/-1)
active/CVE-2021-20184 (+1/-1)
active/CVE-2021-20185 (+1/-1)
active/CVE-2021-20186 (+1/-1)
active/CVE-2021-20187 (+1/-1)
active/CVE-2021-2019 (+1/-0)
active/CVE-2021-20190 (+1/-1)
active/CVE-2021-20191 (+1/-1)
active/CVE-2021-20193 (+1/-0)
active/CVE-2021-20194 (+28/-0)
active/CVE-2021-20196 (+3/-1)
active/CVE-2021-2020 (+1/-0)
active/CVE-2021-20201 (+3/-1)
active/CVE-2021-20203 (+1/-0)
active/CVE-2021-20204 (+1/-1)
active/CVE-2021-20206 (+1/-1)
active/CVE-2021-20208 (+1/-0)
active/CVE-2021-2021 (+1/-0)
active/CVE-2021-2022 (+2/-1)
active/CVE-2021-20220 (+1/-1)
active/CVE-2021-20221 (+1/-0)
active/CVE-2021-20224 (+1/-0)
active/CVE-2021-20225 (+2/-0)
active/CVE-2021-20226 (+28/-0)
active/CVE-2021-20228 (+1/-1)
active/CVE-2021-20230 (+1/-1)
active/CVE-2021-20233 (+2/-0)
active/CVE-2021-20234 (+1/-1)
active/CVE-2021-20235 (+1/-1)
active/CVE-2021-20236 (+1/-1)
active/CVE-2021-20237 (+1/-1)
active/CVE-2021-20239 (+28/-0)
active/CVE-2021-2024 (+1/-0)
active/CVE-2021-20241 (+1/-0)
active/CVE-2021-20243 (+1/-0)
active/CVE-2021-20244 (+1/-0)
active/CVE-2021-20245 (+1/-0)
active/CVE-2021-20246 (+1/-0)
active/CVE-2021-20247 (+1/-1)
active/CVE-2021-20251 (+2/-1)
active/CVE-2021-20255 (+2/-1)
active/CVE-2021-20257 (+1/-0)
active/CVE-2021-20266 (+1/-1)
active/CVE-2021-20267 (+1/-0)
active/CVE-2021-20268 (+28/-0)
active/CVE-2021-20270 (+1/-0)
active/CVE-2021-20271 (+1/-1)
active/CVE-2021-20279 (+1/-1)
active/CVE-2021-2028 (+1/-0)
active/CVE-2021-20280 (+1/-1)
active/CVE-2021-20281 (+1/-1)
active/CVE-2021-20282 (+1/-1)
active/CVE-2021-20283 (+1/-1)
active/CVE-2021-20285 (+1/-1)
active/CVE-2021-20289 (+1/-1)
active/CVE-2021-20292 (+28/-0)
active/CVE-2021-20293 (+1/-1)
active/CVE-2021-20296 (+1/-0)
active/CVE-2021-20298 (+2/-1)
active/CVE-2021-20299 (+2/-1)
active/CVE-2021-2030 (+1/-0)
active/CVE-2021-20300 (+2/-1)
active/CVE-2021-20302 (+2/-1)
active/CVE-2021-20303 (+2/-1)
active/CVE-2021-20304 (+2/-1)
active/CVE-2021-20305 (+1/-0)
active/CVE-2021-20307 (+1/-1)
active/CVE-2021-20308 (+1/-1)
active/CVE-2021-20309 (+1/-0)
active/CVE-2021-2031 (+1/-0)
active/CVE-2021-20310 (+1/-0)
active/CVE-2021-20311 (+1/-0)
active/CVE-2021-20312 (+1/-0)
active/CVE-2021-20313 (+1/-0)
active/CVE-2021-20314 (+1/-1)
active/CVE-2021-20316 (+1/-0)
active/CVE-2021-20317 (+28/-0)
active/CVE-2021-2032 (+2/-1)
active/CVE-2021-20320 (+45/-18)
active/CVE-2021-20321 (+27/-0)
active/CVE-2021-20322 (+27/-0)
active/CVE-2021-20326 (+1/-1)
active/CVE-2021-20328 (+1/-1)
active/CVE-2021-20329 (+1/-1)
active/CVE-2021-20330 (+1/-1)
active/CVE-2021-20333 (+1/-1)
active/CVE-2021-20335 (+1/-1)
active/CVE-2021-2036 (+1/-0)
active/CVE-2021-2038 (+1/-0)
active/CVE-2021-2042 (+1/-0)
active/CVE-2021-2046 (+1/-0)
active/CVE-2021-2048 (+1/-0)
active/CVE-2021-2055 (+1/-0)
active/CVE-2021-2056 (+1/-0)
active/CVE-2021-2058 (+1/-0)
active/CVE-2021-2060 (+1/-0)
active/CVE-2021-2061 (+1/-0)
active/CVE-2021-2065 (+1/-0)
active/CVE-2021-2070 (+1/-0)
active/CVE-2021-20718 (+1/-1)
active/CVE-2021-2072 (+1/-0)
active/CVE-2021-2073 (+1/-1)
active/CVE-2021-2074 (+1/-1)
active/CVE-2021-2076 (+1/-0)
active/CVE-2021-2081 (+1/-0)
active/CVE-2021-2086 (+1/-1)
active/CVE-2021-2087 (+1/-0)
active/CVE-2021-2088 (+1/-0)
active/CVE-2021-2111 (+1/-1)
active/CVE-2021-2112 (+1/-1)
active/CVE-2021-2119 (+1/-1)
active/CVE-2021-2120 (+1/-1)
active/CVE-2021-2121 (+1/-1)
active/CVE-2021-2122 (+1/-0)
active/CVE-2021-2123 (+1/-1)
active/CVE-2021-21236 (+1/-1)
active/CVE-2021-21237 (+1/-1)
active/CVE-2021-21238 (+2/-1)
active/CVE-2021-2124 (+1/-1)
active/CVE-2021-21240 (+2/-1)
active/CVE-2021-21241 (+1/-1)
active/CVE-2021-2125 (+1/-1)
active/CVE-2021-21252 (+3/-3)
active/CVE-2021-2126 (+1/-1)
active/CVE-2021-2127 (+1/-1)
active/CVE-2021-21273 (+1/-1)
active/CVE-2021-21274 (+1/-1)
active/CVE-2021-2128 (+1/-1)
active/CVE-2021-21288 (+1/-1)
active/CVE-2021-21289 (+1/-1)
active/CVE-2021-2129 (+1/-1)
active/CVE-2021-21290 (+1/-1)
active/CVE-2021-21295 (+1/-1)
active/CVE-2021-2130 (+1/-1)
active/CVE-2021-21303 (+1/-1)
active/CVE-2021-21305 (+1/-1)
active/CVE-2021-2131 (+1/-1)
active/CVE-2021-21311 (+1/-1)
active/CVE-2021-21330 (+1/-1)
active/CVE-2021-21332 (+1/-1)
active/CVE-2021-21333 (+1/-1)
active/CVE-2021-21372 (+1/-1)
active/CVE-2021-21373 (+1/-1)
active/CVE-2021-21374 (+1/-1)
active/CVE-2021-21375 (+1/-1)
active/CVE-2021-21391 (+1/-1)
active/CVE-2021-21392 (+1/-1)
active/CVE-2021-21394 (+1/-1)
active/CVE-2021-21404 (+1/-1)
active/CVE-2021-21409 (+1/-1)
active/CVE-2021-21416 (+1/-1)
active/CVE-2021-21417 (+1/-1)
active/CVE-2021-21424 (+1/-1)
active/CVE-2021-21434 (+1/-1)
active/CVE-2021-21435 (+1/-1)
active/CVE-2021-21436 (+1/-1)
active/CVE-2021-21439 (+1/-1)
active/CVE-2021-2144 (+2/-1)
active/CVE-2021-21440 (+1/-1)
active/CVE-2021-21441 (+1/-1)
active/CVE-2021-21443 (+1/-1)
active/CVE-2021-2145 (+1/-1)
active/CVE-2021-2146 (+1/-0)
active/CVE-2021-2154 (+2/-1)
active/CVE-2021-2160 (+1/-0)
active/CVE-2021-2161 (+2/-1)
active/CVE-2021-2162 (+1/-0)
active/CVE-2021-2163 (+2/-1)
active/CVE-2021-2164 (+1/-0)
active/CVE-2021-2166 (+2/-1)
active/CVE-2021-2169 (+1/-0)
active/CVE-2021-2170 (+1/-0)
active/CVE-2021-21707 (+1/-0)
active/CVE-2021-2171 (+1/-0)
active/CVE-2021-2172 (+1/-0)
active/CVE-2021-2174 (+2/-1)
active/CVE-2021-21775 (+4/-3)
active/CVE-2021-21779 (+4/-3)
active/CVE-2021-2178 (+1/-0)
active/CVE-2021-21781 (+28/-0)
active/CVE-2021-21783 (+1/-1)
active/CVE-2021-2179 (+1/-0)
active/CVE-2021-2180 (+2/-1)
active/CVE-2021-21806 (+4/-3)
active/CVE-2021-21809 (+1/-1)
active/CVE-2021-21834 (+1/-1)
active/CVE-2021-21835 (+1/-1)
active/CVE-2021-21836 (+1/-1)
active/CVE-2021-21837 (+1/-1)
active/CVE-2021-21838 (+1/-1)
active/CVE-2021-21839 (+1/-1)
active/CVE-2021-21840 (+1/-1)
active/CVE-2021-21841 (+1/-1)
active/CVE-2021-21842 (+1/-1)
active/CVE-2021-21843 (+1/-1)
active/CVE-2021-21844 (+1/-1)
active/CVE-2021-21845 (+1/-1)
active/CVE-2021-21846 (+1/-1)
active/CVE-2021-21847 (+1/-1)
active/CVE-2021-21848 (+1/-1)
active/CVE-2021-21849 (+1/-1)
active/CVE-2021-21850 (+1/-1)
active/CVE-2021-21851 (+1/-1)
active/CVE-2021-21852 (+1/-1)
active/CVE-2021-21853 (+1/-1)
active/CVE-2021-21854 (+1/-1)
active/CVE-2021-21855 (+1/-1)
active/CVE-2021-21856 (+1/-1)
active/CVE-2021-21857 (+1/-1)
active/CVE-2021-21858 (+1/-1)
active/CVE-2021-21859 (+1/-1)
active/CVE-2021-21860 (+1/-1)
active/CVE-2021-21861 (+1/-1)
active/CVE-2021-21862 (+1/-1)
active/CVE-2021-21897 (+1/-1)
active/CVE-2021-2193 (+1/-0)
active/CVE-2021-2194 (+2/-1)
active/CVE-2021-2196 (+1/-0)
active/CVE-2021-21996 (+1/-1)
active/CVE-2021-22004 (+1/-1)
active/CVE-2021-2201 (+1/-0)
active/CVE-2021-2202 (+1/-0)
active/CVE-2021-2203 (+1/-0)
active/CVE-2021-22060 (+1/-1)
active/CVE-2021-2208 (+1/-0)
active/CVE-2021-22095 (+1/-1)
active/CVE-2021-22096 (+1/-1)
active/CVE-2021-2212 (+1/-0)
active/CVE-2021-2213 (+1/-0)
active/CVE-2021-2215 (+1/-0)
active/CVE-2021-2217 (+1/-0)
active/CVE-2021-22173 (+1/-1)
active/CVE-2021-22174 (+1/-1)
active/CVE-2021-22191 (+1/-1)
active/CVE-2021-22207 (+1/-1)
active/CVE-2021-22212 (+1/-1)
active/CVE-2021-22222 (+1/-1)
active/CVE-2021-22235 (+1/-1)
active/CVE-2021-2226 (+1/-0)
active/CVE-2021-2230 (+1/-0)
active/CVE-2021-2232 (+1/-0)
active/CVE-2021-2250 (+1/-1)
active/CVE-2021-22543 (+28/-0)
active/CVE-2021-22555 (+28/-0)
active/CVE-2021-22569 (+1/-0)
active/CVE-2021-22570 (+1/-0)
active/CVE-2021-22600 (+27/-0)
active/CVE-2021-2264 (+1/-1)
active/CVE-2021-2266 (+1/-1)
active/CVE-2021-2278 (+1/-0)
active/CVE-2021-2279 (+1/-1)
active/CVE-2021-2280 (+1/-1)
active/CVE-2021-2281 (+1/-1)
active/CVE-2021-2282 (+1/-1)
active/CVE-2021-2283 (+1/-1)
active/CVE-2021-2284 (+1/-1)
active/CVE-2021-2285 (+1/-1)
active/CVE-2021-2286 (+1/-1)
active/CVE-2021-2287 (+1/-1)
active/CVE-2021-22880 (+1/-1)
active/CVE-2021-22881 (+1/-1)
active/CVE-2021-22883 (+1/-1)
active/CVE-2021-22884 (+1/-1)
active/CVE-2021-22885 (+1/-1)
active/CVE-2021-22902 (+1/-1)
active/CVE-2021-22903 (+1/-1)
active/CVE-2021-22904 (+1/-1)
active/CVE-2021-2291 (+1/-1)
active/CVE-2021-2293 (+1/-0)
active/CVE-2021-22930 (+1/-1)
active/CVE-2021-22931 (+1/-1)
active/CVE-2021-22939 (+1/-1)
active/CVE-2021-22940 (+1/-1)
active/CVE-2021-22942 (+1/-1)
active/CVE-2021-22959 (+1/-1)
active/CVE-2021-2296 (+1/-1)
active/CVE-2021-22960 (+1/-1)
active/CVE-2021-2297 (+1/-1)
active/CVE-2021-2298 (+1/-0)
active/CVE-2021-2299 (+1/-0)
active/CVE-2021-2300 (+1/-0)
active/CVE-2021-2301 (+1/-0)
active/CVE-2021-2304 (+1/-0)
active/CVE-2021-2305 (+1/-0)
active/CVE-2021-2306 (+1/-1)
active/CVE-2021-2307 (+1/-0)
active/CVE-2021-2308 (+1/-0)
active/CVE-2021-2309 (+1/-1)
active/CVE-2021-2310 (+1/-1)
active/CVE-2021-2312 (+1/-1)
active/CVE-2021-23133 (+28/-0)
active/CVE-2021-23134 (+28/-0)
active/CVE-2021-23158 (+1/-1)
active/CVE-2021-23169 (+1/-0)
active/CVE-2021-23177 (+2/-1)
active/CVE-2021-23191 (+1/-1)
active/CVE-2021-23206 (+1/-1)
active/CVE-2021-2321 (+1/-1)
active/CVE-2021-23214 (+1/-0)
active/CVE-2021-23215 (+1/-0)
active/CVE-2021-23222 (+1/-0)
active/CVE-2021-23225 (+1/-1)
active/CVE-2021-23239 (+1/-0)
active/CVE-2021-23240 (+2/-1)
active/CVE-2021-23336 (+3/-0)
active/CVE-2021-23337 (+1/-1)
active/CVE-2021-23362 (+1/-1)
active/CVE-2021-23364 (+1/-1)
active/CVE-2021-23369 (+1/-1)
active/CVE-2021-23383 (+1/-1)
active/CVE-2021-23385 (+1/-1)
active/CVE-2021-2339 (+1/-0)
active/CVE-2021-2340 (+1/-0)
active/CVE-2021-2341 (+1/-0)
active/CVE-2021-23413 (+1/-1)
active/CVE-2021-23418 (+1/-1)
active/CVE-2021-2342 (+1/-0)
active/CVE-2021-23422 (+1/-1)
active/CVE-2021-23423 (+1/-1)
active/CVE-2021-23432 (+1/-1)
active/CVE-2021-23437 (+1/-0)
active/CVE-2021-23440 (+1/-1)
active/CVE-2021-23445 (+1/-1)
active/CVE-2021-23450 (+1/-1)
active/CVE-2021-23463 (+1/-1)
active/CVE-2021-23518 (+1/-1)
active/CVE-2021-2352 (+1/-0)
active/CVE-2021-23520 (+1/-1)
active/CVE-2021-23521 (+1/-1)
active/CVE-2021-2354 (+1/-0)
active/CVE-2021-23556 (+1/-1)
active/CVE-2021-2356 (+1/-0)
active/CVE-2021-23562 (+1/-1)
active/CVE-2021-23566 (+1/-1)
active/CVE-2021-2357 (+1/-0)
active/CVE-2021-2367 (+1/-0)
active/CVE-2021-2369 (+1/-0)
active/CVE-2021-2370 (+1/-0)
active/CVE-2021-2372 (+2/-1)
active/CVE-2021-23727 (+1/-1)
active/CVE-2021-2374 (+1/-0)
active/CVE-2021-23792 (+1/-1)
active/CVE-2021-23803 (+1/-1)
active/CVE-2021-2383 (+1/-0)
active/CVE-2021-2384 (+1/-0)
active/CVE-2021-23840 (+3/-1)
active/CVE-2021-2385 (+1/-0)
active/CVE-2021-2387 (+1/-0)
active/CVE-2021-2388 (+1/-0)
active/CVE-2021-2389 (+2/-1)
active/CVE-2021-2390 (+1/-0)
active/CVE-2021-23926 (+1/-1)
active/CVE-2021-23953 (+5/-2)
active/CVE-2021-23954 (+5/-2)
active/CVE-2021-23955 (+4/-2)
active/CVE-2021-23956 (+4/-2)
active/CVE-2021-23958 (+4/-2)
active/CVE-2021-23960 (+5/-2)
active/CVE-2021-23961 (+5/-2)
active/CVE-2021-23962 (+4/-2)
active/CVE-2021-23963 (+4/-2)
active/CVE-2021-23964 (+5/-2)
active/CVE-2021-23965 (+4/-2)
active/CVE-2021-23968 (+5/-2)
active/CVE-2021-23969 (+5/-2)
active/CVE-2021-23970 (+4/-2)
active/CVE-2021-23971 (+4/-2)
active/CVE-2021-23972 (+4/-2)
active/CVE-2021-23973 (+5/-2)
active/CVE-2021-23974 (+4/-2)
active/CVE-2021-23975 (+4/-2)
active/CVE-2021-23976 (+4/-2)
active/CVE-2021-23977 (+4/-2)
active/CVE-2021-23978 (+5/-2)
active/CVE-2021-23979 (+4/-2)
active/CVE-2021-23980 (+1/-1)
active/CVE-2021-23981 (+5/-2)
active/CVE-2021-23982 (+5/-2)
active/CVE-2021-23983 (+4/-2)
active/CVE-2021-23984 (+5/-2)
active/CVE-2021-23985 (+4/-2)
active/CVE-2021-23986 (+4/-2)
active/CVE-2021-23987 (+5/-2)
active/CVE-2021-23988 (+4/-2)
active/CVE-2021-2399 (+1/-0)
active/CVE-2021-23991 (+1/-0)
active/CVE-2021-23992 (+1/-0)
active/CVE-2021-23993 (+1/-0)
active/CVE-2021-23994 (+5/-2)
active/CVE-2021-23995 (+5/-2)
active/CVE-2021-23996 (+4/-2)
active/CVE-2021-23997 (+4/-2)
active/CVE-2021-23998 (+5/-2)
active/CVE-2021-23999 (+5/-2)
active/CVE-2021-24000 (+4/-2)
active/CVE-2021-24001 (+4/-2)
active/CVE-2021-24002 (+5/-2)
active/CVE-2021-2402 (+1/-0)
active/CVE-2021-24025 (+1/-1)
active/CVE-2021-24031 (+1/-0)
active/CVE-2021-24032 (+1/-0)
active/CVE-2021-24036 (+1/-1)
active/CVE-2021-2409 (+1/-1)
active/CVE-2021-2410 (+1/-0)
active/CVE-2021-24115 (+2/-2)
active/CVE-2021-24116 (+1/-1)
active/CVE-2021-24119 (+1/-1)
active/CVE-2021-2412 (+1/-0)
active/CVE-2021-24122 (+3/-3)
active/CVE-2021-2417 (+1/-0)
active/CVE-2021-2418 (+1/-0)
active/CVE-2021-2422 (+1/-0)
active/CVE-2021-2424 (+1/-0)
active/CVE-2021-2425 (+1/-0)
active/CVE-2021-2426 (+1/-0)
active/CVE-2021-2427 (+1/-0)
active/CVE-2021-2429 (+1/-0)
active/CVE-2021-2437 (+1/-0)
active/CVE-2021-2440 (+1/-0)
active/CVE-2021-2441 (+1/-0)
active/CVE-2021-2442 (+1/-1)
active/CVE-2021-2443 (+1/-1)
active/CVE-2021-2444 (+1/-0)
active/CVE-2021-2454 (+1/-1)
active/CVE-2021-2471 (+2/-1)
active/CVE-2021-2475 (+1/-1)
active/CVE-2021-2478 (+2/-1)
active/CVE-2021-2479 (+2/-1)
active/CVE-2021-2481 (+2/-1)
active/CVE-2021-25122 (+2/-2)
active/CVE-2021-25214 (+1/-0)
active/CVE-2021-25215 (+1/-0)
active/CVE-2021-25216 (+1/-0)
active/CVE-2021-25281 (+1/-1)
active/CVE-2021-25282 (+1/-1)
active/CVE-2021-25283 (+1/-1)
active/CVE-2021-25284 (+1/-1)
active/CVE-2021-25287 (+1/-0)
active/CVE-2021-25288 (+1/-0)
active/CVE-2021-25289 (+1/-0)
active/CVE-2021-25290 (+1/-0)
active/CVE-2021-25291 (+1/-0)
active/CVE-2021-25292 (+1/-0)
active/CVE-2021-25293 (+1/-0)
active/CVE-2021-25311 (+1/-1)
active/CVE-2021-25312 (+1/-1)
active/CVE-2021-25315 (+1/-1)
active/CVE-2021-25319 (+1/-1)
active/CVE-2021-25322 (+1/-1)
active/CVE-2021-25329 (+2/-2)
active/CVE-2021-25636 (+1/-0)
active/CVE-2021-25801 (+1/-1)
active/CVE-2021-25802 (+1/-1)
active/CVE-2021-25803 (+1/-1)
active/CVE-2021-25804 (+1/-1)
active/CVE-2021-26117 (+1/-1)
active/CVE-2021-26118 (+1/-1)
active/CVE-2021-26194 (+1/-1)
active/CVE-2021-26195 (+1/-1)
active/CVE-2021-26197 (+1/-1)
active/CVE-2021-26198 (+1/-1)
active/CVE-2021-26199 (+1/-1)
active/CVE-2021-26220 (+3/-3)
active/CVE-2021-26221 (+3/-3)
active/CVE-2021-26222 (+4/-4)
active/CVE-2021-26247 (+1/-1)
active/CVE-2021-26252 (+1/-1)
active/CVE-2021-26259 (+1/-1)
active/CVE-2021-26260 (+1/-0)
active/CVE-2021-26271 (+1/-1)
active/CVE-2021-26272 (+1/-1)
active/CVE-2021-26291 (+1/-1)
active/CVE-2021-26313 (+2/-1)
active/CVE-2021-26314 (+2/-1)
active/CVE-2021-26318 (+2/-1)
active/CVE-2021-26401 (+27/-0)
active/CVE-2021-26675 (+1/-1)
active/CVE-2021-26676 (+1/-1)
active/CVE-2021-26708 (+28/-0)
active/CVE-2021-26719 (+1/-1)
active/CVE-2021-26720 (+2/-1)
active/CVE-2021-26910 (+1/-1)
active/CVE-2021-26929 (+1/-1)
active/CVE-2021-26930 (+28/-0)
active/CVE-2021-26931 (+28/-0)
active/CVE-2021-26932 (+28/-0)
active/CVE-2021-26933 (+2/-1)
active/CVE-2021-26934 (+35/-7)
active/CVE-2021-26945 (+1/-0)
active/CVE-2021-26948 (+1/-1)
active/CVE-2021-27018 (+1/-1)
active/CVE-2021-27020 (+1/-1)
active/CVE-2021-27022 (+1/-1)
active/CVE-2021-27023 (+1/-1)
active/CVE-2021-27025 (+1/-1)
active/CVE-2021-27131 (+1/-1)
active/CVE-2021-27211 (+1/-1)
active/CVE-2021-27212 (+1/-0)
active/CVE-2021-27218 (+1/-0)
active/CVE-2021-27219 (+1/-0)
active/CVE-2021-27291 (+2/-1)
active/CVE-2021-27292 (+1/-1)
active/CVE-2021-27351 (+1/-1)
active/CVE-2021-27363 (+28/-0)
active/CVE-2021-27364 (+28/-0)
active/CVE-2021-27365 (+28/-0)
active/CVE-2021-27379 (+2/-1)
active/CVE-2021-27548 (+4/-3)
active/CVE-2021-27577 (+1/-1)
active/CVE-2021-27645 (+1/-0)
active/CVE-2021-27737 (+1/-1)
active/CVE-2021-27807 (+2/-2)
active/CVE-2021-27836 (+1/-1)
active/CVE-2021-27847 (+1/-1)
active/CVE-2021-27905 (+1/-1)
active/CVE-2021-27906 (+2/-2)
active/CVE-2021-27918 (+5/-4)
active/CVE-2021-27919 (+5/-4)
active/CVE-2021-27921 (+1/-0)
active/CVE-2021-27922 (+1/-0)
active/CVE-2021-27923 (+1/-0)
active/CVE-2021-27927 (+1/-1)
active/CVE-2021-27928 (+1/-1)
active/CVE-2021-28038 (+28/-0)
active/CVE-2021-28039 (+28/-0)
active/CVE-2021-28089 (+1/-1)
active/CVE-2021-28090 (+1/-1)
active/CVE-2021-28091 (+1/-0)
active/CVE-2021-28116 (+1/-0)
active/CVE-2021-28117 (+1/-1)
active/CVE-2021-28153 (+1/-0)
active/CVE-2021-28156 (+1/-1)
active/CVE-2021-28163 (+1/-1)
active/CVE-2021-28164 (+1/-1)
active/CVE-2021-28165 (+1/-1)
active/CVE-2021-28166 (+1/-1)
active/CVE-2021-28169 (+1/-1)
active/CVE-2021-28210 (+1/-1)
active/CVE-2021-28211 (+1/-1)
active/CVE-2021-28213 (+1/-1)
active/CVE-2021-28216 (+1/-1)
active/CVE-2021-28235 (+1/-1)
active/CVE-2021-28300 (+1/-1)
active/CVE-2021-28302 (+2/-2)
active/CVE-2021-28374 (+1/-1)
active/CVE-2021-28375 (+28/-0)
active/CVE-2021-28651 (+1/-0)
active/CVE-2021-28657 (+1/-1)
active/CVE-2021-28658 (+1/-0)
active/CVE-2021-28660 (+28/-0)
active/CVE-2021-28675 (+1/-0)
active/CVE-2021-28676 (+1/-0)
active/CVE-2021-28677 (+1/-0)
active/CVE-2021-28678 (+1/-0)
active/CVE-2021-28688 (+28/-0)
active/CVE-2021-28689 (+2/-1)
active/CVE-2021-28690 (+2/-1)
active/CVE-2021-28691 (+28/-0)
active/CVE-2021-28692 (+2/-1)
active/CVE-2021-28693 (+2/-1)
active/CVE-2021-28694 (+2/-1)
active/CVE-2021-28695 (+2/-1)
active/CVE-2021-28696 (+2/-1)
active/CVE-2021-28697 (+2/-1)
active/CVE-2021-28698 (+2/-1)
active/CVE-2021-28699 (+2/-1)
active/CVE-2021-28700 (+2/-1)
active/CVE-2021-28701 (+2/-1)
active/CVE-2021-28702 (+2/-1)
active/CVE-2021-28703 (+2/-1)
active/CVE-2021-28704 (+2/-1)
active/CVE-2021-28705 (+2/-1)
active/CVE-2021-28706 (+2/-1)
active/CVE-2021-28707 (+2/-1)
active/CVE-2021-28708 (+2/-1)
active/CVE-2021-28709 (+2/-1)
active/CVE-2021-28711 (+27/-0)
active/CVE-2021-28712 (+27/-0)
active/CVE-2021-28713 (+27/-0)
active/CVE-2021-28714 (+27/-0)
active/CVE-2021-28715 (+27/-0)
active/CVE-2021-28831 (+1/-0)
active/CVE-2021-28834 (+2/-2)
active/CVE-2021-28861 (+5/-3)
active/CVE-2021-28875 (+1/-1)
active/CVE-2021-28876 (+1/-1)
active/CVE-2021-28877 (+1/-1)
active/CVE-2021-28878 (+1/-1)
active/CVE-2021-28879 (+1/-1)
active/CVE-2021-28899 (+1/-1)
active/CVE-2021-28940 (+1/-1)
active/CVE-2021-28941 (+1/-1)
active/CVE-2021-28950 (+28/-0)
active/CVE-2021-28951 (+28/-0)
active/CVE-2021-28952 (+28/-0)
active/CVE-2021-28963 (+1/-1)
active/CVE-2021-28964 (+28/-0)
active/CVE-2021-28971 (+28/-0)
active/CVE-2021-28972 (+28/-0)
active/CVE-2021-28994 (+1/-1)
active/CVE-2021-29060 (+1/-1)
active/CVE-2021-29063 (+1/-1)
active/CVE-2021-29154 (+28/-0)
active/CVE-2021-29155 (+28/-0)
active/CVE-2021-29264 (+28/-0)
active/CVE-2021-29265 (+28/-0)
active/CVE-2021-29266 (+28/-0)
active/CVE-2021-29272 (+1/-1)
active/CVE-2021-29279 (+1/-1)
active/CVE-2021-29338 (+6/-5)
active/CVE-2021-29376 (+1/-1)
active/CVE-2021-29424 (+2/-2)
active/CVE-2021-29428 (+1/-1)
active/CVE-2021-29447 (+1/-1)
active/CVE-2021-29450 (+1/-1)
active/CVE-2021-29462 (+2/-2)
active/CVE-2021-29469 (+1/-1)
active/CVE-2021-29471 (+1/-1)
active/CVE-2021-29472 (+1/-1)
active/CVE-2021-29476 (+1/-1)
active/CVE-2021-29488 (+1/-1)
active/CVE-2021-29495 (+1/-1)
active/CVE-2021-29505 (+1/-1)
active/CVE-2021-29625 (+1/-1)
active/CVE-2021-29629 (+1/-1)
active/CVE-2021-29646 (+28/-0)
active/CVE-2021-29647 (+28/-0)
active/CVE-2021-29648 (+28/-0)
active/CVE-2021-29649 (+28/-0)
active/CVE-2021-29650 (+28/-0)
active/CVE-2021-29657 (+28/-0)
active/CVE-2021-29662 (+1/-1)
active/CVE-2021-29921 (+3/-1)
active/CVE-2021-29922 (+1/-1)
active/CVE-2021-29923 (+6/-5)
active/CVE-2021-29945 (+5/-2)
active/CVE-2021-29946 (+5/-2)
active/CVE-2021-29947 (+4/-2)
active/CVE-2021-29948 (+1/-0)
active/CVE-2021-29949 (+1/-0)
active/CVE-2021-29950 (+1/-0)
active/CVE-2021-29952 (+5/-2)
active/CVE-2021-29955 (+5/-2)
active/CVE-2021-29956 (+1/-0)
active/CVE-2021-29957 (+1/-0)
active/CVE-2021-29959 (+5/-2)
active/CVE-2021-29960 (+5/-2)
active/CVE-2021-29961 (+5/-2)
active/CVE-2021-29962 (+5/-2)
active/CVE-2021-29963 (+5/-2)
active/CVE-2021-29964 (+5/-2)
active/CVE-2021-29965 (+5/-2)
active/CVE-2021-29966 (+5/-2)
active/CVE-2021-29967 (+5/-2)
active/CVE-2021-29969 (+1/-0)
active/CVE-2021-29970 (+5/-2)
active/CVE-2021-29971 (+5/-2)
active/CVE-2021-29972 (+5/-2)
active/CVE-2021-29973 (+5/-2)
active/CVE-2021-29974 (+5/-2)
active/CVE-2021-29975 (+5/-2)
active/CVE-2021-29976 (+5/-2)
active/CVE-2021-29977 (+5/-2)
active/CVE-2021-29980 (+5/-2)
active/CVE-2021-29981 (+5/-2)
active/CVE-2021-29982 (+5/-2)
active/CVE-2021-29983 (+4/-2)
active/CVE-2021-29984 (+5/-2)
active/CVE-2021-29985 (+5/-2)
active/CVE-2021-29986 (+5/-2)
active/CVE-2021-29987 (+5/-2)
active/CVE-2021-29988 (+5/-2)
active/CVE-2021-29989 (+5/-2)
active/CVE-2021-29990 (+4/-2)
active/CVE-2021-29991 (+5/-2)
active/CVE-2021-30002 (+28/-0)
active/CVE-2021-30014 (+1/-1)
active/CVE-2021-30015 (+1/-1)
active/CVE-2021-30019 (+1/-1)
active/CVE-2021-30020 (+1/-1)
active/CVE-2021-30022 (+1/-1)
active/CVE-2021-30130 (+2/-2)
active/CVE-2021-30145 (+1/-1)
active/CVE-2021-30146 (+1/-1)
active/CVE-2021-30147 (+1/-1)
active/CVE-2021-30151 (+1/-1)
active/CVE-2021-30152 (+1/-1)
active/CVE-2021-30156 (+1/-1)
active/CVE-2021-30158 (+1/-1)
active/CVE-2021-30163 (+1/-1)
active/CVE-2021-30164 (+1/-1)
active/CVE-2021-30178 (+28/-0)
active/CVE-2021-30184 (+1/-1)
active/CVE-2021-30199 (+1/-1)
active/CVE-2021-3028 (+1/-1)
active/CVE-2021-30458 (+1/-1)
active/CVE-2021-30469 (+1/-1)
active/CVE-2021-30470 (+1/-1)
active/CVE-2021-30471 (+1/-1)
active/CVE-2021-30472 (+1/-1)
active/CVE-2021-30485 (+4/-4)
active/CVE-2021-30500 (+1/-1)
active/CVE-2021-30501 (+1/-1)
active/CVE-2021-30547 (+2/-0)
active/CVE-2021-30639 (+3/-3)
active/CVE-2021-30640 (+2/-2)
active/CVE-2021-30661 (+4/-3)
active/CVE-2021-30663 (+4/-3)
active/CVE-2021-30665 (+4/-3)
active/CVE-2021-30666 (+4/-3)
active/CVE-2021-30682 (+4/-3)
active/CVE-2021-30689 (+4/-3)
active/CVE-2021-30720 (+4/-3)
active/CVE-2021-30734 (+4/-3)
active/CVE-2021-30744 (+4/-3)
active/CVE-2021-30749 (+4/-3)
active/CVE-2021-30758 (+4/-3)
active/CVE-2021-30761 (+4/-3)
active/CVE-2021-30762 (+4/-3)
active/CVE-2021-30795 (+4/-3)
active/CVE-2021-30797 (+4/-3)
active/CVE-2021-30799 (+4/-3)
active/CVE-2021-30809 (+4/-3)
active/CVE-2021-30818 (+5/-4)
active/CVE-2021-30823 (+5/-4)
active/CVE-2021-30836 (+4/-3)
active/CVE-2021-30846 (+5/-4)
active/CVE-2021-30848 (+4/-3)
active/CVE-2021-30849 (+4/-3)
active/CVE-2021-30851 (+5/-4)
active/CVE-2021-30858 (+4/-3)
active/CVE-2021-30884 (+5/-4)
active/CVE-2021-30887 (+5/-4)
active/CVE-2021-30888 (+5/-4)
active/CVE-2021-30889 (+5/-4)
active/CVE-2021-30890 (+5/-4)
active/CVE-2021-30897 (+5/-4)
active/CVE-2021-30934 (+5/-4)
active/CVE-2021-30936 (+5/-4)
active/CVE-2021-30951 (+5/-4)
active/CVE-2021-30952 (+5/-4)
active/CVE-2021-30953 (+5/-4)
active/CVE-2021-30954 (+5/-4)
active/CVE-2021-30984 (+5/-4)
active/CVE-2021-3114 (+5/-4)
active/CVE-2021-31162 (+1/-1)
active/CVE-2021-3121 (+1/-1)
active/CVE-2021-31215 (+1/-1)
active/CVE-2021-31229 (+4/-4)
active/CVE-2021-31239 (+1/-0)
active/CVE-2021-31254 (+1/-1)
active/CVE-2021-31255 (+1/-1)
active/CVE-2021-31256 (+1/-1)
active/CVE-2021-31257 (+1/-1)
active/CVE-2021-31258 (+1/-1)
active/CVE-2021-31259 (+1/-1)
active/CVE-2021-31260 (+1/-1)
active/CVE-2021-31261 (+1/-1)
active/CVE-2021-31262 (+1/-1)
active/CVE-2021-31347 (+4/-4)
active/CVE-2021-31348 (+3/-3)
active/CVE-2021-3144 (+1/-1)
active/CVE-2021-31440 (+28/-0)
active/CVE-2021-3148 (+1/-1)
active/CVE-2021-31523 (+1/-1)
active/CVE-2021-31525 (+3/-3)
active/CVE-2021-31566 (+2/-1)
active/CVE-2021-31597 (+1/-1)
active/CVE-2021-31598 (+3/-3)
active/CVE-2021-31607 (+1/-1)
active/CVE-2021-31615 (+44/-16)
active/CVE-2021-3177 (+2/-0)
active/CVE-2021-3178 (+28/-0)
active/CVE-2021-31800 (+1/-1)
active/CVE-2021-31804 (+1/-1)
active/CVE-2021-31806 (+1/-0)
active/CVE-2021-31807 (+1/-0)
active/CVE-2021-31808 (+1/-0)
active/CVE-2021-31811 (+2/-2)
active/CVE-2021-31812 (+2/-2)
active/CVE-2021-31829 (+28/-0)
active/CVE-2021-3185 (+1/-1)
active/CVE-2021-31855 (+2/-2)
active/CVE-2021-31863 (+1/-1)
active/CVE-2021-31864 (+1/-1)
active/CVE-2021-31865 (+1/-1)
active/CVE-2021-31866 (+1/-1)
active/CVE-2021-31878 (+1/-1)
active/CVE-2021-31879 (+2/-1)
active/CVE-2021-31916 (+28/-0)
active/CVE-2021-31924 (+1/-1)
active/CVE-2021-3197 (+1/-1)
active/CVE-2021-31998 (+1/-1)
active/CVE-2021-3200 (+1/-1)
active/CVE-2021-32027 (+1/-0)
active/CVE-2021-32028 (+1/-0)
active/CVE-2021-32029 (+1/-0)
active/CVE-2021-32036 (+1/-1)
active/CVE-2021-32037 (+1/-1)
active/CVE-2021-32040 (+1/-1)
active/CVE-2021-32055 (+2/-1)
active/CVE-2021-32056 (+1/-1)
active/CVE-2021-32062 (+1/-1)
active/CVE-2021-32078 (+46/-18)
active/CVE-2021-32132 (+1/-1)
active/CVE-2021-32134 (+1/-1)
active/CVE-2021-32135 (+1/-1)
active/CVE-2021-32136 (+1/-1)
active/CVE-2021-32137 (+1/-1)
active/CVE-2021-32138 (+1/-1)
active/CVE-2021-32139 (+1/-1)
active/CVE-2021-32142 (+9/-8)
active/CVE-2021-32244 (+1/-1)
active/CVE-2021-32268 (+1/-1)
active/CVE-2021-32269 (+1/-1)
active/CVE-2021-32270 (+1/-1)
active/CVE-2021-32271 (+1/-1)
active/CVE-2021-32272 (+1/-1)
active/CVE-2021-32273 (+1/-1)
active/CVE-2021-32274 (+1/-1)
active/CVE-2021-32275 (+1/-1)
active/CVE-2021-32276 (+1/-1)
active/CVE-2021-32277 (+1/-1)
active/CVE-2021-32278 (+1/-1)
active/CVE-2021-32294 (+1/-1)
active/CVE-2021-32399 (+28/-0)
active/CVE-2021-32419 (+1/-1)
active/CVE-2021-32437 (+1/-1)
active/CVE-2021-32438 (+1/-1)
active/CVE-2021-32439 (+1/-1)
active/CVE-2021-32440 (+1/-1)
active/CVE-2021-32472 (+1/-1)
active/CVE-2021-32473 (+1/-1)
active/CVE-2021-32474 (+1/-1)
active/CVE-2021-32475 (+1/-1)
active/CVE-2021-32476 (+1/-1)
active/CVE-2021-32477 (+1/-1)
active/CVE-2021-32478 (+1/-1)
active/CVE-2021-32558 (+1/-1)
active/CVE-2021-32563 (+1/-1)
active/CVE-2021-32565 (+1/-1)
active/CVE-2021-32566 (+1/-1)
active/CVE-2021-32567 (+1/-1)
active/CVE-2021-32574 (+1/-1)
active/CVE-2021-32575 (+1/-1)
active/CVE-2021-32606 (+28/-0)
active/CVE-2021-32610 (+1/-0)
active/CVE-2021-32611 (+1/-1)
active/CVE-2021-32613 (+1/-1)
active/CVE-2021-32614 (+1/-1)
active/CVE-2021-32618 (+1/-1)
active/CVE-2021-32626 (+1/-1)
active/CVE-2021-32627 (+1/-1)
active/CVE-2021-32628 (+1/-1)
active/CVE-2021-32635 (+1/-1)
active/CVE-2021-32640 (+1/-1)
active/CVE-2021-32642 (+1/-1)
active/CVE-2021-32672 (+1/-1)
active/CVE-2021-32675 (+1/-1)
active/CVE-2021-32686 (+1/-1)
active/CVE-2021-32687 (+1/-1)
active/CVE-2021-32718 (+2/-1)
active/CVE-2021-32719 (+2/-1)
active/CVE-2021-32739 (+1/-1)
active/CVE-2021-32740 (+1/-1)
active/CVE-2021-32743 (+1/-1)
active/CVE-2021-32746 (+1/-1)
active/CVE-2021-32747 (+1/-1)
active/CVE-2021-32749 (+1/-1)
active/CVE-2021-32751 (+1/-1)
active/CVE-2021-32762 (+1/-0)
active/CVE-2021-32773 (+1/-1)
active/CVE-2021-32785 (+1/-1)
active/CVE-2021-32791 (+1/-1)
active/CVE-2021-32792 (+1/-1)
active/CVE-2021-32798 (+1/-1)
active/CVE-2021-32804 (+1/-1)
active/CVE-2021-32810 (+1/-0)
active/CVE-2021-32811 (+1/-1)
active/CVE-2021-32821 (+1/-1)
active/CVE-2021-32823 (+1/-1)
active/CVE-2021-3283 (+1/-1)
active/CVE-2021-32837 (+1/-1)
active/CVE-2021-32842 (+1/-1)
active/CVE-2021-32850 (+1/-1)
active/CVE-2021-32862 (+1/-1)
active/CVE-2021-32917 (+1/-1)
active/CVE-2021-32918 (+1/-1)
active/CVE-2021-32919 (+1/-1)
active/CVE-2021-32920 (+1/-1)
active/CVE-2021-32921 (+1/-1)
active/CVE-2021-33033 (+28/-0)
active/CVE-2021-33034 (+28/-0)
active/CVE-2021-33037 (+2/-2)
active/CVE-2021-33038 (+1/-1)
active/CVE-2021-33054 (+1/-1)
active/CVE-2021-33056 (+1/-1)
active/CVE-2021-33061 (+36/-9)
active/CVE-2021-33096 (+43/-16)
active/CVE-2021-33098 (+27/-0)
active/CVE-2021-33110 (+2/-1)
active/CVE-2021-33113 (+2/-1)
active/CVE-2021-33114 (+2/-1)
active/CVE-2021-33115 (+2/-1)
active/CVE-2021-33135 (+27/-0)
active/CVE-2021-33139 (+2/-1)
active/CVE-2021-33155 (+2/-1)
active/CVE-2021-33178 (+1/-1)
active/CVE-2021-33194 (+1/-1)
active/CVE-2021-33195 (+2/-2)
active/CVE-2021-33196 (+2/-2)
active/CVE-2021-33197 (+2/-2)
active/CVE-2021-33198 (+2/-2)
active/CVE-2021-33200 (+28/-0)
active/CVE-2021-33204 (+1/-1)
active/CVE-2021-33235 (+1/-1)
active/CVE-2021-33236 (+1/-1)
active/CVE-2021-3326 (+1/-0)
active/CVE-2021-33293 (+1/-1)
active/CVE-2021-3336 (+1/-1)
active/CVE-2021-33361 (+1/-1)
active/CVE-2021-33362 (+1/-1)
active/CVE-2021-33363 (+1/-1)
active/CVE-2021-33364 (+1/-1)
active/CVE-2021-33365 (+1/-1)
active/CVE-2021-33366 (+1/-1)
active/CVE-2021-33367 (+1/-1)
active/CVE-2021-33391 (+2/-1)
active/CVE-2021-33450 (+1/-1)
active/CVE-2021-33451 (+1/-1)
active/CVE-2021-33452 (+1/-1)
active/CVE-2021-33453 (+1/-1)
active/CVE-2021-33454 (+1/-1)
active/CVE-2021-33455 (+1/-1)
active/CVE-2021-33456 (+1/-1)
active/CVE-2021-33457 (+1/-1)
active/CVE-2021-33458 (+1/-1)
active/CVE-2021-33459 (+1/-1)
active/CVE-2021-33460 (+1/-1)
active/CVE-2021-33461 (+1/-1)
active/CVE-2021-33462 (+1/-1)
active/CVE-2021-33463 (+1/-1)
active/CVE-2021-33464 (+1/-1)
active/CVE-2021-33465 (+1/-1)
active/CVE-2021-33466 (+1/-1)
active/CVE-2021-33467 (+1/-1)
active/CVE-2021-33468 (+1/-1)
active/CVE-2021-3347 (+28/-0)
active/CVE-2021-33477 (+2/-2)
active/CVE-2021-33479 (+1/-1)
active/CVE-2021-3348 (+28/-0)
active/CVE-2021-33480 (+1/-1)
active/CVE-2021-33481 (+1/-1)
active/CVE-2021-3349 (+1/-1)
active/CVE-2021-33500 (+1/-1)
active/CVE-2021-33502 (+1/-1)
active/CVE-2021-33516 (+1/-1)
active/CVE-2021-33560 (+1/-0)
active/CVE-2021-33582 (+1/-1)
active/CVE-2021-33586 (+1/-1)
active/CVE-2021-33620 (+1/-0)
active/CVE-2021-33621 (+2/-1)
active/CVE-2021-33624 (+37/-9)
active/CVE-2021-33644 (+1/-1)
active/CVE-2021-33645 (+1/-1)
active/CVE-2021-33646 (+1/-1)
active/CVE-2021-33655 (+27/-0)
active/CVE-2021-33656 (+27/-0)
active/CVE-2021-33657 (+2/-1)
active/CVE-2021-33813 (+2/-2)
active/CVE-2021-33833 (+1/-1)
active/CVE-2021-33880 (+1/-1)
active/CVE-2021-33896 (+1/-1)
active/CVE-2021-33900 (+1/-1)
active/CVE-2021-33909 (+28/-0)
active/CVE-2021-33912 (+1/-1)
active/CVE-2021-33913 (+1/-1)
active/CVE-2021-3392 (+1/-0)
active/CVE-2021-33928 (+1/-1)
active/CVE-2021-33929 (+1/-1)
active/CVE-2021-33930 (+1/-1)
active/CVE-2021-33938 (+1/-1)
active/CVE-2021-33966 (+1/-1)
active/CVE-2021-3402 (+1/-1)
active/CVE-2021-3403 (+1/-1)
active/CVE-2021-3404 (+1/-1)
active/CVE-2021-3407 (+1/-1)
active/CVE-2021-34081 (+1/-1)
active/CVE-2021-3409 (+1/-0)
active/CVE-2021-3411 (+28/-0)
active/CVE-2021-3416 (+1/-0)
active/CVE-2021-3420 (+1/-1)
active/CVE-2021-3421 (+1/-1)
active/CVE-2021-3426 (+4/-2)
active/CVE-2021-3427 (+1/-1)
active/CVE-2021-3428 (+28/-0)
active/CVE-2021-34337 (+1/-1)
active/CVE-2021-34363 (+1/-1)
active/CVE-2021-34428 (+1/-1)
active/CVE-2021-34431 (+1/-1)
active/CVE-2021-34432 (+1/-1)
active/CVE-2021-34434 (+1/-1)
active/CVE-2021-3444 (+28/-0)
active/CVE-2021-3447 (+1/-1)
active/CVE-2021-3448 (+1/-0)
active/CVE-2021-3449 (+3/-0)
active/CVE-2021-34549 (+1/-1)
active/CVE-2021-34550 (+1/-1)
active/CVE-2021-34552 (+1/-0)
active/CVE-2021-34555 (+1/-1)
active/CVE-2021-34556 (+37/-9)
active/CVE-2021-34557 (+1/-1)
active/CVE-2021-34558 (+6/-5)
active/CVE-2021-34693 (+28/-0)
active/CVE-2021-3470 (+1/-1)
active/CVE-2021-34749 (+1/-1)
active/CVE-2021-3480 (+1/-1)
active/CVE-2021-3481 (+2/-1)
active/CVE-2021-34825 (+1/-1)
active/CVE-2021-3483 (+28/-0)
active/CVE-2021-34866 (+27/-0)
active/CVE-2021-3487 (+1/-0)
active/CVE-2021-3489 (+28/-0)
active/CVE-2021-3490 (+28/-0)
active/CVE-2021-3491 (+28/-0)
active/CVE-2021-3492 (+28/-0)
active/CVE-2021-3493 (+28/-0)
active/CVE-2021-34981 (+45/-18)
active/CVE-2021-3501 (+28/-0)
active/CVE-2021-35039 (+28/-0)
active/CVE-2021-35043 (+1/-1)
active/CVE-2021-3506 (+28/-0)
active/CVE-2021-35063 (+1/-1)
active/CVE-2021-35065 (+1/-1)
active/CVE-2021-3507 (+1/-0)
active/CVE-2021-3508 (+1/-1)
active/CVE-2021-3514 (+1/-1)
active/CVE-2021-3515 (+1/-1)
active/CVE-2021-35197 (+1/-1)
active/CVE-2021-3521 (+1/-1)
active/CVE-2021-3524 (+1/-0)
active/CVE-2021-3527 (+1/-0)
active/CVE-2021-3530 (+2/-0)
active/CVE-2021-3531 (+1/-0)
active/CVE-2021-3532 (+1/-1)
active/CVE-2021-3533 (+1/-1)
active/CVE-2021-35331 (+2/-1)
active/CVE-2021-35368 (+1/-1)
active/CVE-2021-3543 (+28/-0)
active/CVE-2021-35452 (+1/-1)
active/CVE-2021-35472 (+1/-1)
active/CVE-2021-35473 (+1/-1)
active/CVE-2021-35474 (+1/-1)
active/CVE-2021-35477 (+37/-9)
active/CVE-2021-3548 (+1/-1)
active/CVE-2021-3551 (+1/-1)
active/CVE-2021-35515 (+1/-1)
active/CVE-2021-35516 (+1/-1)
active/CVE-2021-35517 (+1/-1)
active/CVE-2021-35525 (+1/-1)
active/CVE-2021-35537 (+2/-1)
active/CVE-2021-35538 (+1/-1)
active/CVE-2021-35540 (+1/-1)
active/CVE-2021-35542 (+1/-1)
active/CVE-2021-35545 (+1/-1)
active/CVE-2021-35546 (+2/-1)
active/CVE-2021-35550 (+1/-0)
active/CVE-2021-35556 (+1/-0)
active/CVE-2021-35559 (+1/-0)
active/CVE-2021-35561 (+1/-0)
active/CVE-2021-35564 (+1/-0)
active/CVE-2021-35565 (+1/-0)
active/CVE-2021-35567 (+1/-0)
active/CVE-2021-35575 (+2/-1)
active/CVE-2021-35577 (+2/-1)
active/CVE-2021-35578 (+1/-0)
active/CVE-2021-35583 (+2/-1)
active/CVE-2021-35584 (+2/-1)
active/CVE-2021-35586 (+1/-0)
active/CVE-2021-35588 (+1/-0)
active/CVE-2021-35590 (+2/-1)
active/CVE-2021-35591 (+2/-1)
active/CVE-2021-35592 (+2/-1)
active/CVE-2021-35593 (+2/-1)
active/CVE-2021-35594 (+2/-1)
active/CVE-2021-35596 (+2/-1)
active/CVE-2021-35597 (+2/-1)
active/CVE-2021-35598 (+2/-1)
active/CVE-2021-35602 (+2/-1)
active/CVE-2021-35603 (+1/-0)
active/CVE-2021-35604 (+2/-1)
active/CVE-2021-35607 (+2/-1)
active/CVE-2021-35608 (+2/-1)
active/CVE-2021-35610 (+2/-1)
active/CVE-2021-35612 (+2/-1)
active/CVE-2021-35613 (+2/-1)
active/CVE-2021-35618 (+2/-1)
active/CVE-2021-35621 (+2/-1)
active/CVE-2021-35622 (+2/-1)
active/CVE-2021-35623 (+2/-1)
active/CVE-2021-35624 (+2/-1)
active/CVE-2021-35625 (+2/-1)
active/CVE-2021-35626 (+2/-1)
active/CVE-2021-35627 (+2/-1)
active/CVE-2021-35628 (+2/-1)
active/CVE-2021-35629 (+2/-1)
active/CVE-2021-3563 (+2/-1)
active/CVE-2021-35630 (+2/-1)
active/CVE-2021-35631 (+2/-1)
active/CVE-2021-35632 (+2/-1)
active/CVE-2021-35633 (+2/-1)
active/CVE-2021-35634 (+2/-1)
active/CVE-2021-35635 (+2/-1)
active/CVE-2021-35636 (+2/-1)
active/CVE-2021-35637 (+2/-1)
active/CVE-2021-35638 (+2/-1)
active/CVE-2021-35639 (+2/-1)
active/CVE-2021-3564 (+28/-0)
active/CVE-2021-35640 (+2/-1)
active/CVE-2021-35641 (+2/-1)
active/CVE-2021-35642 (+2/-1)
active/CVE-2021-35643 (+2/-1)
active/CVE-2021-35644 (+2/-1)
active/CVE-2021-35645 (+2/-1)
active/CVE-2021-35646 (+2/-1)
active/CVE-2021-35647 (+2/-1)
active/CVE-2021-35648 (+2/-1)
active/CVE-2021-3566 (+1/-1)
active/CVE-2021-3567 (+1/-1)
active/CVE-2021-3573 (+28/-0)
active/CVE-2021-3574 (+1/-0)
active/CVE-2021-3575 (+7/-6)
active/CVE-2021-3578 (+1/-1)
active/CVE-2021-3583 (+1/-1)
active/CVE-2021-3585 (+1/-1)
active/CVE-2021-3592 (+1/-0)
active/CVE-2021-3593 (+1/-0)
active/CVE-2021-35937 (+1/-1)
active/CVE-2021-35938 (+1/-1)
active/CVE-2021-35939 (+1/-1)
active/CVE-2021-3594 (+1/-0)
active/CVE-2021-35942 (+1/-0)
active/CVE-2021-3595 (+1/-0)
active/CVE-2021-3597 (+1/-1)
active/CVE-2021-3598 (+1/-0)
active/CVE-2021-3600 (+28/-0)
active/CVE-2021-36045 (+1/-0)
active/CVE-2021-36046 (+1/-0)
active/CVE-2021-36047 (+1/-0)
active/CVE-2021-36048 (+1/-0)
active/CVE-2021-3605 (+1/-0)
active/CVE-2021-36050 (+1/-0)
active/CVE-2021-36051 (+1/-0)
active/CVE-2021-36052 (+1/-0)
active/CVE-2021-36053 (+1/-0)
active/CVE-2021-36054 (+1/-0)
active/CVE-2021-36055 (+1/-0)
active/CVE-2021-36056 (+1/-0)
active/CVE-2021-36057 (+1/-0)
active/CVE-2021-36058 (+1/-0)
active/CVE-2021-36064 (+1/-0)
active/CVE-2021-36081 (+1/-1)
active/CVE-2021-36082 (+1/-1)
active/CVE-2021-36083 (+1/-1)
active/CVE-2021-3609 (+28/-0)
active/CVE-2021-36090 (+1/-1)
active/CVE-2021-36091 (+1/-1)
active/CVE-2021-36092 (+1/-1)
active/CVE-2021-36093 (+1/-1)
active/CVE-2021-36094 (+1/-1)
active/CVE-2021-36095 (+1/-1)
active/CVE-2021-36096 (+1/-1)
active/CVE-2021-3610 (+1/-0)
active/CVE-2021-36100 (+1/-1)
active/CVE-2021-3611 (+1/-0)
active/CVE-2021-3612 (+28/-0)
active/CVE-2021-3618 (+4/-2)
active/CVE-2021-36213 (+1/-1)
active/CVE-2021-3622 (+1/-1)
active/CVE-2021-36221 (+6/-5)
active/CVE-2021-36222 (+1/-0)
active/CVE-2021-3624 (+1/-1)
active/CVE-2021-3629 (+1/-1)
active/CVE-2021-3631 (+1/-0)
active/CVE-2021-3635 (+28/-0)
active/CVE-2021-36367 (+1/-1)
active/CVE-2021-36369 (+1/-1)
active/CVE-2021-36370 (+1/-1)
active/CVE-2021-36373 (+1/-1)
active/CVE-2021-36374 (+1/-1)
active/CVE-2021-36377 (+1/-1)
active/CVE-2021-3638 (+1/-0)
active/CVE-2021-36386 (+2/-1)
active/CVE-2021-3639 (+1/-0)
active/CVE-2021-36392 (+1/-1)
active/CVE-2021-36393 (+1/-1)
active/CVE-2021-36394 (+1/-1)
active/CVE-2021-36395 (+1/-1)
active/CVE-2021-36396 (+1/-1)
active/CVE-2021-36397 (+1/-1)
active/CVE-2021-36398 (+1/-1)
active/CVE-2021-36399 (+1/-1)
active/CVE-2021-3640 (+28/-0)
active/CVE-2021-36400 (+1/-1)
active/CVE-2021-36401 (+1/-1)
active/CVE-2021-36402 (+1/-1)
active/CVE-2021-36403 (+1/-1)
active/CVE-2021-36408 (+1/-1)
active/CVE-2021-36409 (+1/-1)
active/CVE-2021-36410 (+1/-1)
active/CVE-2021-36411 (+1/-1)
active/CVE-2021-36412 (+1/-1)
active/CVE-2021-36414 (+1/-1)
active/CVE-2021-36417 (+1/-1)
active/CVE-2021-36489 (+1/-1)
active/CVE-2021-36493 (+1/-1)
active/CVE-2021-3653 (+28/-0)
active/CVE-2021-3655 (+28/-0)
active/CVE-2021-3656 (+28/-0)
active/CVE-2021-36568 (+1/-1)
active/CVE-2021-3657 (+1/-1)
active/CVE-2021-36584 (+1/-1)
active/CVE-2021-3659 (+28/-0)
active/CVE-2021-3660 (+1/-1)
active/CVE-2021-36647 (+1/-1)
active/CVE-2021-3669 (+28/-0)
active/CVE-2021-3670 (+4/-2)
active/CVE-2021-3671 (+2/-0)
active/CVE-2021-36713 (+1/-1)
active/CVE-2021-3673 (+1/-1)
active/CVE-2021-36754 (+1/-1)
active/CVE-2021-36769 (+1/-1)
active/CVE-2021-36770 (+1/-0)
active/CVE-2021-36773 (+1/-1)
active/CVE-2021-3679 (+28/-0)
active/CVE-2021-3690 (+1/-1)
active/CVE-2021-3693 (+1/-1)
active/CVE-2021-3694 (+1/-1)
active/CVE-2021-3695 (+2/-1)
active/CVE-2021-3696 (+2/-1)
active/CVE-2021-3697 (+2/-1)
active/CVE-2021-36977 (+1/-1)
active/CVE-2021-3698 (+1/-1)
active/CVE-2021-3711 (+2/-0)
active/CVE-2021-3712 (+3/-1)
active/CVE-2021-37136 (+1/-1)
active/CVE-2021-37137 (+1/-1)
active/CVE-2021-3714 (+43/-16)
active/CVE-2021-37146 (+1/-1)
active/CVE-2021-37147 (+1/-1)
active/CVE-2021-37148 (+1/-1)
active/CVE-2021-37149 (+1/-1)
active/CVE-2021-3715 (+28/-0)
active/CVE-2021-37150 (+1/-1)
active/CVE-2021-37155 (+1/-1)
active/CVE-2021-37156 (+1/-1)
active/CVE-2021-37159 (+28/-0)
active/CVE-2021-37218 (+1/-1)
active/CVE-2021-37219 (+1/-1)
active/CVE-2021-37220 (+1/-1)
active/CVE-2021-37231 (+1/-1)
active/CVE-2021-37232 (+1/-1)
active/CVE-2021-3731 (+1/-1)
active/CVE-2021-3732 (+28/-0)
active/CVE-2021-37322 (+1/-0)
active/CVE-2021-3733 (+1/-0)
active/CVE-2021-3735 (+2/-1)
active/CVE-2021-3736 (+27/-0)
active/CVE-2021-3737 (+1/-0)
active/CVE-2021-3739 (+28/-0)
active/CVE-2021-3743 (+28/-0)
active/CVE-2021-3744 (+28/-0)
active/CVE-2021-37501 (+1/-1)
active/CVE-2021-37519 (+1/-0)
active/CVE-2021-3752 (+28/-0)
active/CVE-2021-37529 (+1/-1)
active/CVE-2021-3753 (+28/-0)
active/CVE-2021-37530 (+1/-1)
active/CVE-2021-3756 (+1/-1)
active/CVE-2021-37576 (+28/-0)
active/CVE-2021-3759 (+28/-0)
active/CVE-2021-37592 (+1/-1)
active/CVE-2021-3760 (+27/-0)
active/CVE-2021-37601 (+1/-1)
active/CVE-2021-3764 (+28/-0)
active/CVE-2021-3765 (+1/-1)
active/CVE-2021-37695 (+3/-3)
active/CVE-2021-37698 (+1/-1)
active/CVE-2021-37701 (+1/-1)
active/CVE-2021-37706 (+1/-1)
active/CVE-2021-37712 (+1/-1)
active/CVE-2021-37713 (+1/-1)
active/CVE-2021-37714 (+1/-1)
active/CVE-2021-3772 (+28/-0)
active/CVE-2021-3773 (+44/-16)
active/CVE-2021-37746 (+2/-2)
active/CVE-2021-37750 (+1/-0)
active/CVE-2021-37819 (+2/-2)
active/CVE-2021-37832 (+1/-1)
active/CVE-2021-37833 (+1/-1)
active/CVE-2021-37845 (+1/-1)
active/CVE-2021-3798 (+1/-1)
active/CVE-2021-3802 (+2/-1)
active/CVE-2021-3807 (+1/-1)
active/CVE-2021-38084 (+1/-1)
active/CVE-2021-38090 (+2/-2)
active/CVE-2021-38091 (+2/-2)
active/CVE-2021-38092 (+2/-2)
active/CVE-2021-38093 (+2/-2)
active/CVE-2021-38094 (+2/-2)
active/CVE-2021-38155 (+2/-1)
active/CVE-2021-3816 (+1/-1)
active/CVE-2021-38160 (+28/-0)
active/CVE-2021-38161 (+1/-1)
active/CVE-2021-38165 (+1/-1)
active/CVE-2021-38166 (+28/-0)
active/CVE-2021-38172 (+1/-1)
active/CVE-2021-38173 (+1/-1)
active/CVE-2021-38185 (+1/-0)
active/CVE-2021-38198 (+28/-0)
active/CVE-2021-38199 (+28/-0)
active/CVE-2021-38200 (+28/-0)
active/CVE-2021-38201 (+28/-0)
active/CVE-2021-38202 (+28/-0)
active/CVE-2021-38203 (+28/-0)
active/CVE-2021-38204 (+28/-0)
active/CVE-2021-38205 (+28/-0)
active/CVE-2021-38206 (+28/-0)
active/CVE-2021-38207 (+28/-0)
active/CVE-2021-38208 (+28/-0)
active/CVE-2021-38209 (+28/-0)
active/CVE-2021-3826 (+25/-20)
active/CVE-2021-3828 (+1/-1)
active/CVE-2021-38297 (+6/-5)
active/CVE-2021-38300 (+28/-0)
active/CVE-2021-3835 (+1/-1)
active/CVE-2021-38370 (+1/-1)
active/CVE-2021-38371 (+2/-1)
active/CVE-2021-38373 (+1/-1)
active/CVE-2021-3838 (+1/-1)
active/CVE-2021-38380 (+1/-1)
active/CVE-2021-38381 (+1/-1)
active/CVE-2021-38382 (+1/-1)
active/CVE-2021-38385 (+1/-1)
active/CVE-2021-3842 (+1/-1)
active/CVE-2021-38491 (+4/-2)
active/CVE-2021-38492 (+5/-2)
active/CVE-2021-38493 (+5/-2)
active/CVE-2021-38494 (+4/-2)
active/CVE-2021-38495 (+1/-0)
active/CVE-2021-38496 (+5/-2)
active/CVE-2021-38497 (+5/-2)
active/CVE-2021-38498 (+5/-2)
active/CVE-2021-38499 (+4/-2)
active/CVE-2021-3850 (+1/-1)
active/CVE-2021-38500 (+5/-2)
active/CVE-2021-38501 (+5/-2)
active/CVE-2021-38502 (+1/-0)
active/CVE-2021-38503 (+5/-2)
active/CVE-2021-38504 (+5/-2)
active/CVE-2021-38505 (+5/-2)
active/CVE-2021-38506 (+5/-2)
active/CVE-2021-38507 (+5/-2)
active/CVE-2021-38508 (+5/-2)
active/CVE-2021-38509 (+5/-2)
active/CVE-2021-38510 (+5/-2)
active/CVE-2021-38559 (+1/-1)
active/CVE-2021-38562 (+1/-1)
active/CVE-2021-38575 (+1/-1)
active/CVE-2021-38576 (+1/-1)
active/CVE-2021-38578 (+1/-1)
active/CVE-2021-3859 (+1/-1)
active/CVE-2021-38593 (+1/-0)
active/CVE-2021-38597 (+1/-1)
active/CVE-2021-38598 (+1/-0)
active/CVE-2021-38602 (+1/-1)
active/CVE-2021-38603 (+1/-1)
active/CVE-2021-3861 (+1/-1)
active/CVE-2021-38614 (+1/-1)
active/CVE-2021-3864 (+43/-16)
active/CVE-2021-38698 (+1/-1)
active/CVE-2021-38711 (+1/-1)
active/CVE-2021-38714 (+1/-1)
active/CVE-2021-3899 (+1/-0)
active/CVE-2021-3902 (+1/-1)
active/CVE-2021-39134 (+1/-1)
active/CVE-2021-39135 (+1/-1)
active/CVE-2021-39163 (+1/-1)
active/CVE-2021-39164 (+1/-1)
active/CVE-2021-39191 (+1/-1)
active/CVE-2021-39200 (+1/-1)
active/CVE-2021-39201 (+1/-1)
active/CVE-2021-39202 (+1/-1)
active/CVE-2021-39203 (+1/-1)
active/CVE-2021-39212 (+1/-0)
active/CVE-2021-39214 (+1/-1)
active/CVE-2021-3923 (+27/-0)
active/CVE-2021-39272 (+2/-1)
active/CVE-2021-39282 (+1/-1)
active/CVE-2021-39283 (+1/-1)
active/CVE-2021-39293 (+2/-2)
active/CVE-2021-3933 (+3/-1)
active/CVE-2021-3935 (+1/-1)
active/CVE-2021-39358 (+1/-1)
active/CVE-2021-39359 (+1/-1)
active/CVE-2021-39360 (+1/-1)
active/CVE-2021-39361 (+1/-1)
active/CVE-2021-39371 (+1/-1)
active/CVE-2021-3941 (+1/-0)
active/CVE-2021-3943 (+1/-1)
active/CVE-2021-39514 (+1/-0)
active/CVE-2021-39515 (+1/-0)
active/CVE-2021-39516 (+1/-0)
active/CVE-2021-39517 (+1/-0)
active/CVE-2021-39518 (+1/-0)
active/CVE-2021-39519 (+1/-0)
active/CVE-2021-39520 (+1/-0)
active/CVE-2021-39553 (+1/-1)
active/CVE-2021-39554 (+1/-1)
active/CVE-2021-39555 (+1/-1)
active/CVE-2021-39556 (+1/-1)
active/CVE-2021-39557 (+1/-1)
active/CVE-2021-39558 (+1/-1)
active/CVE-2021-39559 (+1/-1)
active/CVE-2021-39561 (+1/-1)
active/CVE-2021-39562 (+1/-1)
active/CVE-2021-39563 (+1/-1)
active/CVE-2021-39564 (+1/-1)
active/CVE-2021-39569 (+1/-1)
active/CVE-2021-39574 (+1/-1)
active/CVE-2021-39575 (+1/-1)
active/CVE-2021-39577 (+1/-1)
active/CVE-2021-39579 (+1/-1)
active/CVE-2021-39582 (+1/-1)
active/CVE-2021-39583 (+1/-1)
active/CVE-2021-39584 (+1/-1)
active/CVE-2021-39585 (+1/-1)
active/CVE-2021-39587 (+1/-1)
active/CVE-2021-39588 (+1/-1)
active/CVE-2021-39589 (+1/-1)
active/CVE-2021-39590 (+1/-1)
active/CVE-2021-39591 (+1/-1)
active/CVE-2021-39592 (+1/-1)
active/CVE-2021-39593 (+1/-1)
active/CVE-2021-39594 (+1/-1)
active/CVE-2021-39595 (+1/-1)
active/CVE-2021-39596 (+1/-1)
active/CVE-2021-39597 (+1/-1)
active/CVE-2021-39598 (+1/-1)
active/CVE-2021-39633 (+27/-0)
active/CVE-2021-39634 (+27/-0)
active/CVE-2021-39636 (+27/-0)
active/CVE-2021-39648 (+27/-0)
active/CVE-2021-39656 (+27/-0)
active/CVE-2021-39657 (+27/-0)
active/CVE-2021-39685 (+27/-0)
active/CVE-2021-39686 (+36/-9)
active/CVE-2021-39698 (+27/-0)
active/CVE-2021-39711 (+27/-0)
active/CVE-2021-39713 (+27/-0)
active/CVE-2021-39714 (+27/-0)
active/CVE-2021-3973 (+1/-0)
active/CVE-2021-3974 (+1/-0)
active/CVE-2021-3975 (+1/-0)
active/CVE-2021-3979 (+1/-0)
active/CVE-2021-39796 (+1/-1)
active/CVE-2021-39800 (+27/-0)
active/CVE-2021-39801 (+43/-16)
active/CVE-2021-39802 (+27/-0)
active/CVE-2021-3981 (+1/-0)
active/CVE-2021-3982 (+1/-0)
active/CVE-2021-3984 (+1/-0)
active/CVE-2021-39847 (+1/-0)
active/CVE-2021-39920 (+1/-1)
active/CVE-2021-39921 (+1/-1)
active/CVE-2021-39922 (+1/-1)
active/CVE-2021-39923 (+1/-1)
active/CVE-2021-39924 (+1/-1)
active/CVE-2021-39925 (+1/-1)
active/CVE-2021-39926 (+1/-1)
active/CVE-2021-39928 (+1/-1)
active/CVE-2021-39929 (+1/-1)
active/CVE-2021-39939 (+1/-1)
active/CVE-2021-39947 (+1/-1)
active/CVE-2021-3999 (+1/-0)
active/CVE-2021-4001 (+36/-9)
active/CVE-2021-4002 (+27/-0)
active/CVE-2021-40049 (+1/-1)
active/CVE-2021-4008 (+2/-0)
active/CVE-2021-40085 (+1/-0)
active/CVE-2021-4009 (+2/-0)
active/CVE-2021-4010 (+2/-0)
active/CVE-2021-4011 (+2/-0)
active/CVE-2021-40114 (+1/-1)
active/CVE-2021-4019 (+1/-0)
active/CVE-2021-4020 (+1/-1)
active/CVE-2021-4021 (+1/-1)
active/CVE-2021-40226 (+2/-2)
active/CVE-2021-4023 (+27/-0)
active/CVE-2021-40241 (+1/-1)
active/CVE-2021-4028 (+27/-0)
active/CVE-2021-4032 (+27/-0)
active/CVE-2021-4037 (+27/-0)
active/CVE-2021-40391 (+1/-1)
active/CVE-2021-40393 (+1/-1)
active/CVE-2021-40394 (+1/-1)
active/CVE-2021-40400 (+1/-1)
active/CVE-2021-40401 (+1/-1)
active/CVE-2021-40402 (+1/-1)
active/CVE-2021-40403 (+1/-1)
active/CVE-2021-4043 (+1/-1)
active/CVE-2021-4048 (+3/-2)
active/CVE-2021-40490 (+28/-0)
active/CVE-2021-40491 (+1/-1)
active/CVE-2021-40516 (+1/-1)
active/CVE-2021-40524 (+1/-1)
active/CVE-2021-40528 (+1/-0)
active/CVE-2021-40529 (+2/-2)
active/CVE-2021-40530 (+1/-1)
active/CVE-2021-40540 (+1/-1)
active/CVE-2021-40559 (+1/-1)
active/CVE-2021-40562 (+1/-1)
active/CVE-2021-40563 (+1/-1)
active/CVE-2021-40564 (+1/-1)
active/CVE-2021-40565 (+1/-1)
active/CVE-2021-40566 (+1/-1)
active/CVE-2021-40567 (+1/-1)
active/CVE-2021-40568 (+1/-1)
active/CVE-2021-40569 (+1/-1)
active/CVE-2021-40570 (+1/-1)
active/CVE-2021-40571 (+1/-1)
active/CVE-2021-40572 (+1/-1)
active/CVE-2021-40573 (+1/-1)
active/CVE-2021-40574 (+1/-1)
active/CVE-2021-40575 (+1/-1)
active/CVE-2021-40576 (+1/-1)
active/CVE-2021-40589 (+1/-1)
active/CVE-2021-40592 (+1/-1)
active/CVE-2021-40606 (+1/-1)
active/CVE-2021-40607 (+1/-1)
active/CVE-2021-40608 (+1/-1)
active/CVE-2021-40609 (+1/-1)
active/CVE-2021-40633 (+2/-1)
active/CVE-2021-40647 (+1/-1)
active/CVE-2021-40648 (+1/-1)
active/CVE-2021-40656 (+1/-1)
active/CVE-2021-4069 (+1/-0)
active/CVE-2021-40691 (+1/-1)
active/CVE-2021-40692 (+1/-1)
active/CVE-2021-40693 (+1/-1)
active/CVE-2021-40694 (+1/-1)
active/CVE-2021-40695 (+1/-1)
active/CVE-2021-40716 (+1/-0)
active/CVE-2021-40732 (+1/-0)
active/CVE-2021-40797 (+1/-0)
active/CVE-2021-40812 (+3/-1)
active/CVE-2021-40818 (+1/-1)
active/CVE-2021-40826 (+1/-1)
active/CVE-2021-40827 (+1/-1)
active/CVE-2021-4083 (+27/-0)
active/CVE-2021-40839 (+1/-1)
active/CVE-2021-40874 (+1/-1)
active/CVE-2021-4090 (+27/-0)
active/CVE-2021-4091 (+1/-1)
active/CVE-2021-40926 (+1/-1)
active/CVE-2021-4093 (+27/-0)
active/CVE-2021-40942 (+1/-1)
active/CVE-2021-40944 (+1/-1)
active/CVE-2021-4095 (+27/-0)
active/CVE-2021-40985 (+1/-1)
active/CVE-2021-41039 (+1/-1)
active/CVE-2021-41041 (+1/-1)
active/CVE-2021-41043 (+1/-1)
active/CVE-2021-41054 (+1/-1)
active/CVE-2021-41073 (+28/-0)
active/CVE-2021-41079 (+2/-2)
active/CVE-2021-41088 (+1/-1)
active/CVE-2021-41099 (+1/-1)
active/CVE-2021-4110 (+1/-1)
active/CVE-2021-41119 (+1/-1)
active/CVE-2021-41125 (+1/-1)
active/CVE-2021-41141 (+1/-1)
active/CVE-2021-41159 (+2/-1)
active/CVE-2021-41160 (+2/-1)
active/CVE-2021-41164 (+4/-4)
active/CVE-2021-41165 (+4/-4)
active/CVE-2021-41182 (+1/-1)
active/CVE-2021-41183 (+1/-1)
active/CVE-2021-41184 (+1/-1)
active/CVE-2021-41190 (+2/-2)
active/CVE-2021-41229 (+1/-0)
active/CVE-2021-4124 (+1/-1)
active/CVE-2021-4126 (+1/-0)
active/CVE-2021-4127 (+3/-1)
active/CVE-2021-41281 (+1/-1)
active/CVE-2021-4129 (+1/-0)
active/CVE-2021-41303 (+1/-1)
active/CVE-2021-4135 (+27/-0)
active/CVE-2021-41396 (+1/-1)
active/CVE-2021-4140 (+5/-2)
active/CVE-2021-41456 (+1/-1)
active/CVE-2021-41457 (+1/-1)
active/CVE-2021-41458 (+1/-1)
active/CVE-2021-41459 (+1/-1)
active/CVE-2021-4147 (+1/-0)
active/CVE-2021-4148 (+37/-10)
active/CVE-2021-4149 (+27/-0)
active/CVE-2021-41490 (+1/-1)
active/CVE-2021-41498 (+1/-1)
active/CVE-2021-41499 (+1/-1)
active/CVE-2021-4150 (+27/-0)
active/CVE-2021-41500 (+1/-1)
active/CVE-2021-4154 (+27/-0)
active/CVE-2021-4155 (+27/-0)
active/CVE-2021-41556 (+1/-1)
active/CVE-2021-4156 (+2/-1)
active/CVE-2021-4157 (+27/-0)
active/CVE-2021-41585 (+1/-1)
active/CVE-2021-4159 (+27/-0)
active/CVE-2021-4160 (+2/-0)
active/CVE-2021-41617 (+3/-2)
active/CVE-2021-41682 (+1/-1)
active/CVE-2021-41683 (+1/-1)
active/CVE-2021-41687 (+1/-1)
active/CVE-2021-41688 (+1/-1)
active/CVE-2021-41689 (+1/-1)
active/CVE-2021-41690 (+1/-1)
active/CVE-2021-41715 (+1/-1)
active/CVE-2021-41736 (+1/-1)
active/CVE-2021-41737 (+1/-1)
active/CVE-2021-41751 (+1/-1)
active/CVE-2021-41752 (+1/-1)
active/CVE-2021-41767 (+1/-1)
active/CVE-2021-41771 (+2/-2)
active/CVE-2021-41772 (+2/-2)
active/CVE-2021-41798 (+1/-1)
active/CVE-2021-41799 (+1/-1)
active/CVE-2021-4180 (+1/-1)
active/CVE-2021-41800 (+1/-1)
active/CVE-2021-41801 (+1/-1)
active/CVE-2021-41803 (+1/-1)
active/CVE-2021-41805 (+1/-1)
active/CVE-2021-41864 (+28/-0)
active/CVE-2021-41865 (+1/-1)
active/CVE-2021-41867 (+1/-1)
active/CVE-2021-41868 (+1/-1)
active/CVE-2021-4188 (+1/-1)
active/CVE-2021-4189 (+4/-2)
active/CVE-2021-4190 (+1/-1)
active/CVE-2021-41959 (+1/-0)
active/CVE-2021-4197 (+27/-0)
active/CVE-2021-41990 (+1/-0)
active/CVE-2021-41991 (+1/-0)
active/CVE-2021-42006 (+3/-3)
active/CVE-2021-42008 (+28/-0)
active/CVE-2021-4202 (+27/-0)
active/CVE-2021-4203 (+27/-0)
active/CVE-2021-4204 (+27/-0)
active/CVE-2021-42040 (+1/-1)
active/CVE-2021-4206 (+1/-0)
active/CVE-2021-4207 (+1/-0)
active/CVE-2021-4209 (+1/-0)
active/CVE-2021-4213 (+1/-1)
active/CVE-2021-4216 (+1/-1)
active/CVE-2021-4217 (+1/-0)
active/CVE-2021-4218 (+27/-0)
active/CVE-2021-4219 (+1/-0)
active/CVE-2021-42195 (+1/-1)
active/CVE-2021-42196 (+1/-1)
active/CVE-2021-42197 (+1/-1)
active/CVE-2021-42198 (+1/-1)
active/CVE-2021-42199 (+1/-1)
active/CVE-2021-42200 (+1/-1)
active/CVE-2021-42201 (+1/-1)
active/CVE-2021-42202 (+1/-1)
active/CVE-2021-42203 (+1/-1)
active/CVE-2021-42204 (+1/-1)
active/CVE-2021-42218 (+1/-1)
active/CVE-2021-42252 (+27/-0)
active/CVE-2021-42260 (+1/-1)
active/CVE-2021-42326 (+1/-1)
active/CVE-2021-42327 (+27/-0)
active/CVE-2021-42340 (+2/-2)
active/CVE-2021-42343 (+1/-1)
active/CVE-2021-4235 (+3/-3)
active/CVE-2021-42392 (+1/-1)
active/CVE-2021-4249 (+1/-1)
active/CVE-2021-42521 (+2/-2)
active/CVE-2021-42522 (+1/-1)
active/CVE-2021-42528 (+1/-0)
active/CVE-2021-42529 (+1/-0)
active/CVE-2021-42530 (+1/-0)
active/CVE-2021-42531 (+1/-0)
active/CVE-2021-42532 (+1/-0)
active/CVE-2021-42550 (+1/-1)
active/CVE-2021-42574 (+1/-1)
active/CVE-2021-42576 (+1/-1)
active/CVE-2021-4258 (+1/-1)
active/CVE-2021-42612 (+1/-1)
active/CVE-2021-42613 (+1/-1)
active/CVE-2021-42614 (+1/-1)
active/CVE-2021-42700 (+1/-1)
active/CVE-2021-42702 (+1/-1)
active/CVE-2021-42704 (+1/-1)
active/CVE-2021-42717 (+1/-1)
active/CVE-2021-42739 (+27/-0)
active/CVE-2021-42740 (+1/-1)
active/CVE-2021-42762 (+4/-3)
active/CVE-2021-42778 (+1/-1)
active/CVE-2021-42779 (+1/-1)
active/CVE-2021-42780 (+1/-1)
active/CVE-2021-42781 (+1/-1)
active/CVE-2021-42782 (+1/-1)
active/CVE-2021-42859 (+1/-1)
active/CVE-2021-4286 (+1/-1)
active/CVE-2021-42860 (+1/-1)
active/CVE-2021-42863 (+1/-1)
active/CVE-2021-4287 (+1/-1)
active/CVE-2021-42917 (+1/-1)
active/CVE-2021-42948 (+1/-1)
active/CVE-2021-42949 (+1/-1)
active/CVE-2021-43008 (+1/-1)
active/CVE-2021-43056 (+27/-0)
active/CVE-2021-43057 (+27/-0)
active/CVE-2021-43082 (+1/-1)
active/CVE-2021-43267 (+27/-0)
active/CVE-2021-43299 (+3/-3)
active/CVE-2021-43300 (+3/-3)
active/CVE-2021-43301 (+3/-3)
active/CVE-2021-43302 (+3/-3)
active/CVE-2021-43303 (+3/-3)
active/CVE-2021-43306 (+2/-1)
active/CVE-2021-43311 (+1/-1)
active/CVE-2021-43312 (+1/-1)
active/CVE-2021-43313 (+1/-1)
active/CVE-2021-43314 (+1/-1)
active/CVE-2021-43315 (+1/-1)
active/CVE-2021-43316 (+1/-1)
active/CVE-2021-43317 (+1/-1)
active/CVE-2021-43331 (+1/-0)
active/CVE-2021-43332 (+1/-0)
active/CVE-2021-43389 (+27/-0)
active/CVE-2021-43398 (+1/-1)
active/CVE-2021-43400 (+1/-0)
active/CVE-2021-43415 (+1/-1)
active/CVE-2021-43453 (+1/-1)
active/CVE-2021-43518 (+1/-1)
active/CVE-2021-43519 (+43/-35)
active/CVE-2021-43527 (+2/-0)
active/CVE-2021-43528 (+1/-0)
active/CVE-2021-43529 (+1/-0)
active/CVE-2021-43531 (+1/-0)
active/CVE-2021-43532 (+1/-0)
active/CVE-2021-43533 (+1/-0)
active/CVE-2021-43534 (+2/-0)
active/CVE-2021-43535 (+2/-0)
active/CVE-2021-43536 (+5/-2)
active/CVE-2021-43537 (+5/-2)
active/CVE-2021-43538 (+5/-2)
active/CVE-2021-43539 (+5/-2)
active/CVE-2021-43540 (+1/-0)
active/CVE-2021-43541 (+5/-2)
active/CVE-2021-43542 (+5/-2)
active/CVE-2021-43543 (+5/-2)
active/CVE-2021-43545 (+5/-2)
active/CVE-2021-43546 (+5/-2)
active/CVE-2021-43558 (+1/-1)
active/CVE-2021-43559 (+1/-1)
active/CVE-2021-43560 (+1/-1)
active/CVE-2021-43565 (+3/-1)
active/CVE-2021-43566 (+2/-1)
active/CVE-2021-43579 (+1/-1)
active/CVE-2021-43612 (+2/-1)
active/CVE-2021-43616 (+1/-1)
active/CVE-2021-43666 (+1/-1)
active/CVE-2021-43668 (+1/-1)
active/CVE-2021-43725 (+1/-1)
active/CVE-2021-43784 (+1/-1)
active/CVE-2021-43797 (+1/-1)
active/CVE-2021-43804 (+1/-1)
active/CVE-2021-43809 (+1/-1)
active/CVE-2021-43845 (+3/-3)
active/CVE-2021-43848 (+1/-1)
active/CVE-2021-43854 (+1/-1)
active/CVE-2021-43859 (+1/-1)
active/CVE-2021-43860 (+1/-1)
active/CVE-2021-43975 (+27/-0)
active/CVE-2021-43976 (+27/-0)
active/CVE-2021-43980 (+3/-3)
active/CVE-2021-43999 (+1/-1)
active/CVE-2021-44025 (+1/-1)
active/CVE-2021-44026 (+1/-1)
active/CVE-2021-44038 (+2/-1)
active/CVE-2021-44040 (+1/-1)
active/CVE-2021-44223 (+1/-1)
active/CVE-2021-44227 (+1/-0)
active/CVE-2021-44269 (+2/-1)
active/CVE-2021-44273 (+1/-1)
active/CVE-2021-44492 (+1/-1)
active/CVE-2021-44493 (+1/-1)
active/CVE-2021-44494 (+1/-1)
active/CVE-2021-44495 (+1/-1)
active/CVE-2021-44496 (+1/-1)
active/CVE-2021-44497 (+1/-1)
active/CVE-2021-44498 (+1/-1)
active/CVE-2021-44499 (+1/-1)
active/CVE-2021-44500 (+1/-1)
active/CVE-2021-44501 (+1/-1)
active/CVE-2021-44502 (+1/-1)
active/CVE-2021-44503 (+1/-1)
active/CVE-2021-44504 (+1/-1)
active/CVE-2021-44505 (+1/-1)
active/CVE-2021-44506 (+1/-1)
active/CVE-2021-44507 (+1/-1)
active/CVE-2021-44508 (+1/-1)
active/CVE-2021-44509 (+1/-1)
active/CVE-2021-44510 (+1/-1)
active/CVE-2021-44531 (+1/-1)
active/CVE-2021-44532 (+1/-1)
active/CVE-2021-44533 (+1/-1)
active/CVE-2021-44534 (+1/-1)
active/CVE-2021-44538 (+2/-1)
active/CVE-2021-44568 (+1/-1)
active/CVE-2021-44647 (+5/-3)
active/CVE-2021-44686 (+1/-1)
active/CVE-2021-44716 (+3/-3)
active/CVE-2021-44717 (+1/-1)
active/CVE-2021-44718 (+1/-1)
active/CVE-2021-44732 (+1/-1)
active/CVE-2021-44733 (+27/-0)
active/CVE-2021-44758 (+1/-0)
active/CVE-2021-44759 (+1/-1)
active/CVE-2021-44854 (+1/-1)
active/CVE-2021-44855 (+1/-1)
active/CVE-2021-44856 (+1/-1)
active/CVE-2021-44858 (+1/-1)
active/CVE-2021-44879 (+45/-18)
active/CVE-2021-44906 (+1/-1)
active/CVE-2021-44917 (+1/-1)
active/CVE-2021-44918 (+1/-1)
active/CVE-2021-44919 (+1/-1)
active/CVE-2021-44920 (+1/-1)
active/CVE-2021-44921 (+1/-1)
active/CVE-2021-44922 (+1/-1)
active/CVE-2021-44923 (+1/-1)
active/CVE-2021-44924 (+1/-1)
active/CVE-2021-44925 (+1/-1)
active/CVE-2021-44926 (+1/-1)
active/CVE-2021-44927 (+1/-1)
active/CVE-2021-44960 (+1/-1)
active/CVE-2021-44961 (+1/-1)
active/CVE-2021-44962 (+1/-1)
active/CVE-2021-44964 (+3/-1)
active/CVE-2021-44974 (+1/-1)
active/CVE-2021-44975 (+1/-1)
active/CVE-2021-44993 (+1/-1)
active/CVE-2021-45078 (+2/-1)
active/CVE-2021-45079 (+1/-0)
active/CVE-2021-45085 (+1/-1)
active/CVE-2021-45086 (+1/-1)
active/CVE-2021-45087 (+1/-1)
active/CVE-2021-45088 (+1/-1)
active/CVE-2021-45095 (+27/-0)
active/CVE-2021-45098 (+1/-1)
active/CVE-2021-45100 (+27/-0)
active/CVE-2021-45101 (+1/-1)
active/CVE-2021-45103 (+1/-1)
active/CVE-2021-45104 (+1/-1)
active/CVE-2021-45115 (+1/-0)
active/CVE-2021-45116 (+1/-0)
active/CVE-2021-45256 (+1/-1)
active/CVE-2021-45257 (+1/-1)
active/CVE-2021-45258 (+1/-1)
active/CVE-2021-45259 (+1/-1)
active/CVE-2021-45260 (+1/-1)
active/CVE-2021-45261 (+2/-1)
active/CVE-2021-45262 (+1/-1)
active/CVE-2021-45263 (+1/-1)
active/CVE-2021-45266 (+1/-1)
active/CVE-2021-45267 (+1/-1)
active/CVE-2021-45288 (+1/-1)
active/CVE-2021-45289 (+1/-1)
active/CVE-2021-45291 (+1/-1)
active/CVE-2021-45292 (+1/-1)
active/CVE-2021-45297 (+1/-1)
active/CVE-2021-45325 (+2/-2)
active/CVE-2021-45326 (+2/-2)
active/CVE-2021-45327 (+2/-2)
active/CVE-2021-45328 (+2/-2)
active/CVE-2021-45329 (+2/-2)
active/CVE-2021-45340 (+1/-1)
active/CVE-2021-45379 (+1/-1)
active/CVE-2021-45402 (+27/-0)
active/CVE-2021-45423 (+1/-1)
active/CVE-2021-45429 (+1/-1)
active/CVE-2021-45444 (+1/-0)
active/CVE-2021-45450 (+1/-1)
active/CVE-2021-45451 (+1/-1)
active/CVE-2021-45452 (+1/-0)
active/CVE-2021-45463 (+1/-1)
active/CVE-2021-45464 (+1/-1)
active/CVE-2021-45469 (+27/-0)
active/CVE-2021-45471 (+1/-1)
active/CVE-2021-45472 (+1/-1)
active/CVE-2021-45473 (+1/-1)
active/CVE-2021-45474 (+1/-1)
active/CVE-2021-45480 (+27/-0)
active/CVE-2021-45481 (+5/-4)
active/CVE-2021-45482 (+4/-3)
active/CVE-2021-45483 (+5/-4)
active/CVE-2021-45485 (+27/-0)
active/CVE-2021-45486 (+27/-0)
active/CVE-2021-45760 (+1/-1)
active/CVE-2021-45762 (+1/-1)
active/CVE-2021-45763 (+1/-1)
active/CVE-2021-45764 (+1/-1)
active/CVE-2021-45767 (+1/-1)
active/CVE-2021-45829 (+2/-2)
active/CVE-2021-45830 (+2/-2)
active/CVE-2021-45831 (+1/-1)
active/CVE-2021-45832 (+2/-2)
active/CVE-2021-45833 (+2/-2)
active/CVE-2021-45844 (+1/-1)
active/CVE-2021-45846 (+1/-1)
active/CVE-2021-45847 (+1/-1)
active/CVE-2021-45868 (+27/-0)
active/CVE-2021-45907 (+1/-1)
active/CVE-2021-45908 (+1/-1)
active/CVE-2021-45926 (+1/-1)
active/CVE-2021-45927 (+1/-1)
active/CVE-2021-45930 (+1/-0)
active/CVE-2021-45942 (+2/-1)
active/CVE-2021-45943 (+1/-1)
active/CVE-2021-45958 (+2/-2)
active/CVE-2021-45960 (+18/-10)
active/CVE-2021-45972 (+1/-1)
active/CVE-2021-45985 (+8/-5)
active/CVE-2021-46019 (+1/-1)
active/CVE-2021-46020 (+1/-1)
active/CVE-2021-46021 (+1/-1)
active/CVE-2021-46022 (+1/-1)
active/CVE-2021-46023 (+1/-1)
active/CVE-2021-46038 (+1/-1)
active/CVE-2021-46039 (+1/-1)
active/CVE-2021-46040 (+1/-1)
active/CVE-2021-46041 (+1/-1)
active/CVE-2021-46042 (+1/-1)
active/CVE-2021-46043 (+1/-1)
active/CVE-2021-46044 (+1/-1)
active/CVE-2021-46045 (+1/-1)
active/CVE-2021-46046 (+1/-1)
active/CVE-2021-46047 (+1/-1)
active/CVE-2021-46049 (+1/-1)
active/CVE-2021-46051 (+1/-1)
active/CVE-2021-46088 (+1/-1)
active/CVE-2021-46143 (+35/-25)
active/CVE-2021-46144 (+1/-1)
active/CVE-2021-46168 (+1/-1)
active/CVE-2021-46170 (+1/-1)
active/CVE-2021-46195 (+23/-17)
active/CVE-2021-46225 (+1/-1)
active/CVE-2021-46234 (+1/-1)
active/CVE-2021-46236 (+1/-1)
active/CVE-2021-46237 (+1/-1)
active/CVE-2021-46238 (+1/-1)
active/CVE-2021-46239 (+1/-1)
active/CVE-2021-46240 (+1/-1)
active/CVE-2021-46242 (+5/-5)
active/CVE-2021-46243 (+5/-5)
active/CVE-2021-46244 (+6/-6)
active/CVE-2021-46283 (+27/-0)
active/CVE-2021-46311 (+1/-1)
active/CVE-2021-46313 (+1/-1)
active/CVE-2021-46322 (+4/-2)
active/CVE-2021-46336 (+1/-1)
active/CVE-2021-46337 (+1/-1)
active/CVE-2021-46338 (+1/-1)
active/CVE-2021-46339 (+1/-1)
active/CVE-2021-46340 (+1/-1)
active/CVE-2021-46342 (+1/-1)
active/CVE-2021-46343 (+1/-1)
active/CVE-2021-46344 (+1/-1)
active/CVE-2021-46345 (+1/-1)
active/CVE-2021-46346 (+1/-1)
active/CVE-2021-46347 (+1/-1)
active/CVE-2021-46348 (+1/-1)
active/CVE-2021-46349 (+1/-1)
active/CVE-2021-46350 (+1/-1)
active/CVE-2021-46351 (+1/-1)
active/CVE-2021-46671 (+1/-1)
active/CVE-2021-46700 (+1/-1)
active/CVE-2021-46784 (+1/-0)
active/CVE-2021-46787 (+1/-1)
active/CVE-2021-46828 (+1/-0)
active/CVE-2021-46837 (+1/-1)
active/CVE-2021-46848 (+2/-1)
active/CVE-2021-46853 (+1/-1)
active/CVE-2021-46854 (+1/-1)
active/CVE-2021-46872 (+1/-1)
active/CVE-2021-46873 (+1/-1)
active/CVE-2022-0001 (+27/-0)
active/CVE-2022-0002 (+27/-0)
active/CVE-2022-0080 (+1/-1)
active/CVE-2022-0084 (+1/-1)
active/CVE-2022-0085 (+1/-1)
active/CVE-2022-0108 (+5/-4)
active/CVE-2022-0128 (+1/-0)
active/CVE-2022-0135 (+1/-1)
active/CVE-2022-0137 (+1/-1)
active/CVE-2022-0139 (+1/-1)
active/CVE-2022-0144 (+1/-1)
active/CVE-2022-0155 (+1/-1)
active/CVE-2022-0156 (+1/-0)
active/CVE-2022-0157 (+1/-1)
active/CVE-2022-0158 (+1/-0)
active/CVE-2022-0168 (+34/-7)
active/CVE-2022-0171 (+27/-0)
active/CVE-2022-0173 (+1/-1)
active/CVE-2022-0175 (+1/-1)
active/CVE-2022-0185 (+27/-0)
active/CVE-2022-0194 (+1/-1)
active/CVE-2022-0196 (+1/-1)
active/CVE-2022-0197 (+1/-1)
active/CVE-2022-0217 (+1/-1)
active/CVE-2022-0235 (+1/-1)
active/CVE-2022-0238 (+1/-1)
active/CVE-2022-0240 (+6/-5)
active/CVE-2022-0264 (+27/-0)
active/CVE-2022-0286 (+27/-0)
active/CVE-2022-0322 (+27/-0)
active/CVE-2022-0323 (+1/-1)
active/CVE-2022-0326 (+6/-5)
active/CVE-2022-0330 (+27/-0)
active/CVE-2022-0332 (+1/-1)
active/CVE-2022-0333 (+1/-1)
active/CVE-2022-0334 (+1/-1)
active/CVE-2022-0335 (+1/-1)
active/CVE-2022-0367 (+1/-1)
active/CVE-2022-0382 (+27/-0)
active/CVE-2022-0391 (+4/-2)
active/CVE-2022-0393 (+1/-0)
active/CVE-2022-0400 (+43/-16)
active/CVE-2022-0407 (+1/-0)
active/CVE-2022-0415 (+1/-1)
active/CVE-2022-0419 (+1/-1)
active/CVE-2022-0430 (+1/-1)
active/CVE-2022-0433 (+27/-0)
active/CVE-2022-0435 (+27/-0)
active/CVE-2022-0436 (+1/-1)
active/CVE-2022-0476 (+1/-1)
active/CVE-2022-0480 (+43/-16)
active/CVE-2022-0481 (+1/-1)
active/CVE-2022-0487 (+27/-0)
active/CVE-2022-0492 (+27/-0)
active/CVE-2022-0494 (+27/-0)
active/CVE-2022-0500 (+27/-0)
active/CVE-2022-0511 (+4/-2)
active/CVE-2022-0516 (+27/-0)
active/CVE-2022-0518 (+1/-1)
active/CVE-2022-0519 (+1/-1)
active/CVE-2022-0520 (+1/-1)
active/CVE-2022-0521 (+1/-1)
active/CVE-2022-0522 (+1/-1)
active/CVE-2022-0523 (+1/-1)
active/CVE-2022-0525 (+1/-1)
active/CVE-2022-0534 (+1/-1)
active/CVE-2022-0536 (+1/-1)
active/CVE-2022-0544 (+1/-1)
active/CVE-2022-0545 (+1/-1)
active/CVE-2022-0546 (+1/-1)
active/CVE-2022-0547 (+1/-0)
active/CVE-2022-0559 (+1/-1)
active/CVE-2022-0566 (+1/-0)
active/CVE-2022-0570 (+1/-1)
active/CVE-2022-0571 (+1/-1)
active/CVE-2022-0577 (+1/-1)
active/CVE-2022-0581 (+1/-1)
active/CVE-2022-0582 (+1/-1)
active/CVE-2022-0583 (+1/-1)
active/CVE-2022-0585 (+1/-1)
active/CVE-2022-0586 (+1/-1)
active/CVE-2022-0614 (+1/-1)
active/CVE-2022-0617 (+27/-0)
active/CVE-2022-0623 (+1/-1)
active/CVE-2022-0630 (+1/-1)
active/CVE-2022-0631 (+1/-1)
active/CVE-2022-0632 (+1/-1)
active/CVE-2022-0646 (+27/-0)
active/CVE-2022-0670 (+1/-0)
active/CVE-2022-0675 (+1/-1)
active/CVE-2022-0676 (+1/-1)
active/CVE-2022-0695 (+1/-1)
active/CVE-2022-0696 (+1/-0)
active/CVE-2022-0699 (+1/-1)
active/CVE-2022-0712 (+1/-1)
active/CVE-2022-0713 (+1/-1)
active/CVE-2022-0717 (+1/-1)
active/CVE-2022-0725 (+1/-1)
active/CVE-2022-0730 (+1/-1)
active/CVE-2022-0742 (+27/-0)
active/CVE-2022-0759 (+1/-1)
active/CVE-2022-0778 (+3/-1)
active/CVE-2022-0812 (+27/-0)
active/CVE-2022-0813 (+1/-1)
active/CVE-2022-0843 (+4/-2)
active/CVE-2022-0847 (+27/-0)
active/CVE-2022-0849 (+1/-1)
active/CVE-2022-0850 (+27/-0)
active/CVE-2022-0854 (+45/-18)
active/CVE-2022-0856 (+2/-1)
active/CVE-2022-0897 (+1/-0)
active/CVE-2022-0918 (+1/-1)
active/CVE-2022-0983 (+1/-1)
active/CVE-2022-0984 (+1/-1)
active/CVE-2022-0985 (+1/-1)
active/CVE-2022-0987 (+2/-1)
active/CVE-2022-0995 (+27/-0)
active/CVE-2022-0996 (+1/-1)
active/CVE-2022-0998 (+27/-0)
active/CVE-2022-1011 (+27/-0)
active/CVE-2022-1012 (+27/-0)
active/CVE-2022-1015 (+27/-0)
active/CVE-2022-1016 (+27/-0)
active/CVE-2022-1031 (+1/-1)
active/CVE-2022-1035 (+1/-1)
active/CVE-2022-1043 (+27/-0)
active/CVE-2022-1048 (+27/-0)
active/CVE-2022-1049 (+1/-1)
active/CVE-2022-1050 (+1/-0)
active/CVE-2022-1052 (+1/-1)
active/CVE-2022-1055 (+27/-0)
active/CVE-2022-1061 (+1/-1)
active/CVE-2022-1071 (+1/-1)
active/CVE-2022-1097 (+2/-0)
active/CVE-2022-1106 (+1/-1)
active/CVE-2022-1114 (+1/-0)
active/CVE-2022-1116 (+27/-0)
active/CVE-2022-1122 (+6/-5)
active/CVE-2022-1158 (+27/-0)
active/CVE-2022-1160 (+1/-0)
active/CVE-2022-1172 (+1/-1)
active/CVE-2022-1184 (+43/-16)
active/CVE-2022-1195 (+27/-0)
active/CVE-2022-1196 (+6/-3)
active/CVE-2022-1197 (+1/-0)
active/CVE-2022-1198 (+27/-0)
active/CVE-2022-1199 (+27/-0)
active/CVE-2022-1201 (+1/-1)
active/CVE-2022-1204 (+27/-0)
active/CVE-2022-1205 (+27/-0)
active/CVE-2022-1207 (+1/-1)
active/CVE-2022-1212 (+1/-1)
active/CVE-2022-1215 (+1/-0)
active/CVE-2022-1222 (+1/-1)
active/CVE-2022-1237 (+1/-1)
active/CVE-2022-1238 (+1/-1)
active/CVE-2022-1240 (+1/-1)
active/CVE-2022-1242 (+1/-0)
active/CVE-2022-1244 (+1/-1)
active/CVE-2022-1247 (+43/-16)
active/CVE-2022-1249 (+1/-1)
active/CVE-2022-1253 (+1/-1)
active/CVE-2022-1259 (+1/-1)
active/CVE-2022-1263 (+27/-0)
active/CVE-2022-1270 (+1/-1)
active/CVE-2022-1276 (+1/-1)
active/CVE-2022-1280 (+43/-16)
active/CVE-2022-1283 (+1/-1)
active/CVE-2022-1284 (+1/-1)
active/CVE-2022-1286 (+1/-1)
active/CVE-2022-1292 (+2/-0)
active/CVE-2022-1296 (+1/-1)
active/CVE-2022-1297 (+1/-1)
active/CVE-2022-1319 (+1/-1)
active/CVE-2022-1325 (+1/-1)
active/CVE-2022-1328 (+2/-1)
active/CVE-2022-1341 (+1/-1)
active/CVE-2022-1343 (+2/-0)
active/CVE-2022-1353 (+27/-0)
active/CVE-2022-1379 (+1/-1)
active/CVE-2022-1419 (+27/-0)
active/CVE-2022-1427 (+1/-1)
active/CVE-2022-1434 (+2/-0)
active/CVE-2022-1437 (+1/-1)
active/CVE-2022-1441 (+1/-1)
active/CVE-2022-1444 (+1/-1)
active/CVE-2022-1451 (+1/-1)
active/CVE-2022-1452 (+1/-1)
active/CVE-2022-1462 (+27/-0)
active/CVE-2022-1471 (+1/-1)
active/CVE-2022-1473 (+2/-0)
active/CVE-2022-1508 (+27/-0)
active/CVE-2022-1515 (+1/-1)
active/CVE-2022-1516 (+27/-0)
active/CVE-2022-1520 (+1/-0)
active/CVE-2022-1529 (+2/-0)
active/CVE-2022-1537 (+1/-1)
active/CVE-2022-1552 (+1/-0)
active/CVE-2022-1586 (+1/-1)
active/CVE-2022-1587 (+1/-1)
active/CVE-2022-1615 (+2/-1)
active/CVE-2022-1649 (+1/-1)
active/CVE-2022-1651 (+27/-0)
active/CVE-2022-1652 (+27/-0)
active/CVE-2022-1664 (+1/-0)
active/CVE-2022-1671 (+27/-0)
active/CVE-2022-1678 (+27/-0)
active/CVE-2022-1679 (+27/-0)
active/CVE-2022-1714 (+1/-1)
active/CVE-2022-1725 (+2/-1)
active/CVE-2022-1726 (+1/-1)
active/CVE-2022-1729 (+27/-0)
active/CVE-2022-1734 (+27/-0)
active/CVE-2022-1771 (+2/-1)
active/CVE-2022-1786 (+27/-0)
active/CVE-2022-1789 (+27/-0)
active/CVE-2022-1795 (+1/-1)
active/CVE-2022-1802 (+2/-0)
active/CVE-2022-1809 (+1/-1)
active/CVE-2022-1834 (+1/-0)
active/CVE-2022-1852 (+27/-0)
active/CVE-2022-1882 (+27/-0)
active/CVE-2022-1886 (+1/-0)
active/CVE-2022-1897 (+2/-1)
active/CVE-2022-1899 (+1/-1)
active/CVE-2022-1919 (+6/-3)
active/CVE-2022-1934 (+1/-1)
active/CVE-2022-1941 (+1/-0)
active/CVE-2022-1943 (+27/-0)
active/CVE-2022-1949 (+1/-1)
active/CVE-2022-1973 (+27/-0)
active/CVE-2022-1974 (+27/-0)
active/CVE-2022-1975 (+27/-0)
active/CVE-2022-1976 (+27/-0)
active/CVE-2022-1996 (+1/-1)
active/CVE-2022-1998 (+27/-0)
active/CVE-2022-2000 (+2/-1)
active/CVE-2022-20008 (+27/-0)
active/CVE-2022-20009 (+27/-0)
active/CVE-2022-20011 (+1/-1)
active/CVE-2022-20132 (+27/-0)
active/CVE-2022-20141 (+27/-0)
active/CVE-2022-20148 (+27/-0)
active/CVE-2022-20153 (+27/-0)
active/CVE-2022-20154 (+27/-0)
active/CVE-2022-20158 (+27/-0)
active/CVE-2022-20166 (+36/-9)
active/CVE-2022-20240 (+2/-2)
active/CVE-2022-2031 (+1/-0)
active/CVE-2022-20368 (+27/-0)
active/CVE-2022-20369 (+27/-0)
active/CVE-2022-20409 (+27/-0)
active/CVE-2022-2042 (+2/-1)
active/CVE-2022-20421 (+27/-0)
active/CVE-2022-20422 (+27/-0)
active/CVE-2022-20423 (+27/-0)
active/CVE-2022-20446 (+2/-2)
active/CVE-2022-20448 (+1/-1)
active/CVE-2022-20452 (+1/-1)
active/CVE-2022-2047 (+1/-1)
active/CVE-2022-20470 (+2/-2)
active/CVE-2022-20474 (+1/-1)
active/CVE-2022-20476 (+1/-1)
active/CVE-2022-20478 (+1/-1)
active/CVE-2022-20479 (+1/-1)
active/CVE-2022-2048 (+1/-1)
active/CVE-2022-20480 (+1/-1)
active/CVE-2022-20482 (+1/-1)
active/CVE-2022-20484 (+1/-1)
active/CVE-2022-20485 (+1/-1)
active/CVE-2022-20486 (+1/-1)
active/CVE-2022-20487 (+1/-1)
active/CVE-2022-20488 (+1/-1)
active/CVE-2022-20491 (+1/-1)
active/CVE-2022-20495 (+1/-1)
active/CVE-2022-20499 (+1/-1)
active/CVE-2022-20502 (+1/-1)
active/CVE-2022-2053 (+1/-1)
active/CVE-2022-2054 (+1/-1)
active/CVE-2022-20565 (+27/-0)
active/CVE-2022-20566 (+27/-0)
active/CVE-2022-20567 (+27/-0)
active/CVE-2022-20568 (+27/-0)
active/CVE-2022-20572 (+27/-0)
active/CVE-2022-2068 (+2/-0)
active/CVE-2022-20767 (+1/-1)
active/CVE-2022-2078 (+27/-0)
active/CVE-2022-2097 (+2/-0)
active/CVE-2022-21123 (+28/-0)
active/CVE-2022-21125 (+28/-0)
active/CVE-2022-21126 (+1/-1)
active/CVE-2022-21166 (+28/-0)
active/CVE-2022-2119 (+1/-1)
active/CVE-2022-2120 (+1/-1)
active/CVE-2022-2121 (+1/-1)
active/CVE-2022-2122 (+2/-1)
active/CVE-2022-21227 (+1/-1)
active/CVE-2022-21233 (+1/-0)
active/CVE-2022-21245 (+2/-1)
active/CVE-2022-21248 (+2/-1)
active/CVE-2022-21249 (+2/-1)
active/CVE-2022-21253 (+2/-1)
active/CVE-2022-21254 (+2/-1)
active/CVE-2022-21256 (+2/-1)
active/CVE-2022-21264 (+2/-1)
active/CVE-2022-21265 (+2/-1)
active/CVE-2022-21270 (+2/-1)
active/CVE-2022-21271 (+2/-1)
active/CVE-2022-21277 (+2/-1)
active/CVE-2022-21278 (+2/-1)
active/CVE-2022-21282 (+2/-1)
active/CVE-2022-21283 (+2/-1)
active/CVE-2022-21291 (+2/-1)
active/CVE-2022-21293 (+2/-1)
active/CVE-2022-21294 (+2/-1)
active/CVE-2022-21295 (+1/-1)
active/CVE-2022-21296 (+2/-1)
active/CVE-2022-21297 (+2/-1)
active/CVE-2022-21299 (+2/-1)
active/CVE-2022-21301 (+2/-1)
active/CVE-2022-21302 (+2/-1)
active/CVE-2022-21303 (+2/-1)
active/CVE-2022-21304 (+2/-1)
active/CVE-2022-21305 (+2/-1)
active/CVE-2022-2132 (+1/-0)
active/CVE-2022-21339 (+2/-1)
active/CVE-2022-21340 (+2/-1)
active/CVE-2022-21341 (+2/-1)
active/CVE-2022-21342 (+2/-1)
active/CVE-2022-21344 (+2/-1)
active/CVE-2022-21348 (+2/-1)
active/CVE-2022-21349 (+2/-1)
active/CVE-2022-21351 (+2/-1)
active/CVE-2022-21352 (+2/-1)
active/CVE-2022-21358 (+2/-1)
active/CVE-2022-21360 (+2/-1)
active/CVE-2022-21362 (+2/-1)
active/CVE-2022-21363 (+1/-1)
active/CVE-2022-21365 (+2/-1)
active/CVE-2022-21366 (+2/-1)
active/CVE-2022-21367 (+2/-1)
active/CVE-2022-21368 (+2/-1)
active/CVE-2022-21370 (+2/-1)
active/CVE-2022-21372 (+2/-1)
active/CVE-2022-21374 (+2/-1)
active/CVE-2022-21378 (+2/-1)
active/CVE-2022-21379 (+2/-1)
active/CVE-2022-21385 (+27/-0)
active/CVE-2022-21394 (+1/-1)
active/CVE-2022-21412 (+2/-1)
active/CVE-2022-21413 (+2/-1)
active/CVE-2022-21414 (+2/-1)
active/CVE-2022-21415 (+2/-1)
active/CVE-2022-21417 (+2/-1)
active/CVE-2022-21418 (+2/-1)
active/CVE-2022-21423 (+2/-1)
active/CVE-2022-21425 (+2/-1)
active/CVE-2022-21426 (+2/-1)
active/CVE-2022-21427 (+2/-1)
active/CVE-2022-21434 (+2/-1)
active/CVE-2022-21435 (+2/-1)
active/CVE-2022-21436 (+2/-1)
active/CVE-2022-21437 (+2/-1)
active/CVE-2022-21438 (+2/-1)
active/CVE-2022-21440 (+2/-1)
active/CVE-2022-21443 (+2/-1)
active/CVE-2022-21444 (+2/-1)
active/CVE-2022-21449 (+1/-0)
active/CVE-2022-21451 (+2/-1)
active/CVE-2022-21452 (+2/-1)
active/CVE-2022-21454 (+2/-1)
active/CVE-2022-21455 (+2/-1)
active/CVE-2022-21457 (+2/-1)
active/CVE-2022-21459 (+2/-1)
active/CVE-2022-21460 (+2/-1)
active/CVE-2022-21462 (+2/-1)
active/CVE-2022-21465 (+2/-2)
active/CVE-2022-21471 (+2/-2)
active/CVE-2022-21476 (+2/-1)
active/CVE-2022-21478 (+2/-1)
active/CVE-2022-21479 (+2/-1)
active/CVE-2022-21482 (+3/-2)
active/CVE-2022-21483 (+3/-2)
active/CVE-2022-21484 (+3/-2)
active/CVE-2022-21485 (+3/-2)
active/CVE-2022-21486 (+3/-2)
active/CVE-2022-21487 (+2/-2)
active/CVE-2022-21488 (+2/-2)
active/CVE-2022-21489 (+3/-2)
active/CVE-2022-21490 (+3/-2)
active/CVE-2022-21491 (+2/-2)
active/CVE-2022-21496 (+2/-1)
active/CVE-2022-21499 (+27/-0)
active/CVE-2022-21505 (+27/-0)
active/CVE-2022-21509 (+2/-1)
active/CVE-2022-21515 (+2/-1)
active/CVE-2022-21517 (+2/-1)
active/CVE-2022-21522 (+2/-1)
active/CVE-2022-21525 (+2/-1)
active/CVE-2022-21526 (+2/-1)
active/CVE-2022-21527 (+2/-1)
active/CVE-2022-21528 (+2/-1)
active/CVE-2022-21529 (+2/-1)
active/CVE-2022-2153 (+27/-0)
active/CVE-2022-21530 (+2/-1)
active/CVE-2022-21531 (+2/-1)
active/CVE-2022-21534 (+2/-1)
active/CVE-2022-21537 (+2/-1)
active/CVE-2022-21538 (+2/-1)
active/CVE-2022-21539 (+2/-1)
active/CVE-2022-21540 (+2/-1)
active/CVE-2022-21541 (+2/-1)
active/CVE-2022-21547 (+2/-1)
active/CVE-2022-21549 (+2/-1)
active/CVE-2022-21553 (+2/-1)
active/CVE-2022-21554 (+1/-1)
active/CVE-2022-21556 (+2/-1)
active/CVE-2022-21569 (+2/-1)
active/CVE-2022-21571 (+1/-1)
active/CVE-2022-21589 (+2/-1)
active/CVE-2022-21592 (+2/-1)
active/CVE-2022-21594 (+2/-1)
active/CVE-2022-21595 (+2/-1)
active/CVE-2022-21599 (+2/-1)
active/CVE-2022-21600 (+2/-1)
active/CVE-2022-21604 (+2/-1)
active/CVE-2022-21605 (+2/-1)
active/CVE-2022-21607 (+2/-1)
active/CVE-2022-21608 (+2/-1)
active/CVE-2022-21611 (+2/-1)
active/CVE-2022-21617 (+2/-1)
active/CVE-2022-21618 (+1/-0)
active/CVE-2022-21619 (+1/-0)
active/CVE-2022-21620 (+1/-1)
active/CVE-2022-21621 (+1/-1)
active/CVE-2022-21624 (+1/-0)
active/CVE-2022-21625 (+2/-1)
active/CVE-2022-21626 (+1/-0)
active/CVE-2022-21627 (+1/-1)
active/CVE-2022-21628 (+1/-0)
active/CVE-2022-21632 (+2/-1)
active/CVE-2022-21633 (+2/-1)
active/CVE-2022-21635 (+2/-1)
active/CVE-2022-21637 (+2/-1)
active/CVE-2022-21638 (+2/-1)
active/CVE-2022-21640 (+2/-1)
active/CVE-2022-21641 (+2/-1)
active/CVE-2022-21648 (+1/-1)
active/CVE-2022-21658 (+1/-1)
active/CVE-2022-21661 (+1/-1)
active/CVE-2022-21662 (+1/-1)
active/CVE-2022-21663 (+1/-1)
active/CVE-2022-21664 (+1/-1)
active/CVE-2022-21680 (+1/-1)
active/CVE-2022-21681 (+1/-1)
active/CVE-2022-21682 (+1/-1)
active/CVE-2022-21688 (+1/-1)
active/CVE-2022-21689 (+1/-1)
active/CVE-2022-21690 (+1/-1)
active/CVE-2022-21691 (+1/-1)
active/CVE-2022-21692 (+1/-1)
active/CVE-2022-21693 (+1/-1)
active/CVE-2022-21694 (+1/-1)
active/CVE-2022-21695 (+1/-1)
active/CVE-2022-21696 (+1/-1)
active/CVE-2022-21698 (+1/-1)
active/CVE-2022-21699 (+1/-1)
active/CVE-2022-21704 (+1/-1)
active/CVE-2022-21712 (+1/-0)
active/CVE-2022-21722 (+1/-1)
active/CVE-2022-21723 (+1/-1)
active/CVE-2022-21724 (+1/-1)
active/CVE-2022-21797 (+1/-1)
active/CVE-2022-2182 (+1/-0)
active/CVE-2022-21821 (+1/-1)
active/CVE-2022-21831 (+1/-1)
active/CVE-2022-2191 (+1/-1)
active/CVE-2022-21949 (+1/-1)
active/CVE-2022-2196 (+27/-0)
active/CVE-2022-2200 (+2/-0)
active/CVE-2022-2205 (+7/-4)
active/CVE-2022-2208 (+2/-1)
active/CVE-2022-2210 (+2/-1)
active/CVE-2022-2211 (+1/-1)
active/CVE-2022-2226 (+1/-0)
active/CVE-2022-2231 (+2/-1)
active/CVE-2022-2257 (+2/-1)
active/CVE-2022-22577 (+1/-1)
active/CVE-2022-22589 (+5/-4)
active/CVE-2022-22590 (+5/-4)
active/CVE-2022-22592 (+5/-4)
active/CVE-2022-22594 (+5/-4)
active/CVE-2022-22610 (+5/-4)
active/CVE-2022-22620 (+5/-4)
active/CVE-2022-22624 (+5/-4)
active/CVE-2022-22628 (+5/-4)
active/CVE-2022-22629 (+5/-4)
active/CVE-2022-22637 (+5/-4)
active/CVE-2022-2264 (+2/-1)
active/CVE-2022-22662 (+5/-4)
active/CVE-2022-22677 (+5/-4)
active/CVE-2022-22728 (+1/-1)
active/CVE-2022-22737 (+5/-2)
active/CVE-2022-22738 (+5/-2)
active/CVE-2022-22739 (+5/-2)
active/CVE-2022-2274 (+2/-0)
active/CVE-2022-22740 (+5/-2)
active/CVE-2022-22741 (+5/-2)
active/CVE-2022-22742 (+5/-2)
active/CVE-2022-22743 (+5/-2)
active/CVE-2022-22744 (+5/-2)
active/CVE-2022-22745 (+5/-2)
active/CVE-2022-22746 (+5/-2)
active/CVE-2022-22747 (+6/-2)
active/CVE-2022-22748 (+5/-2)
active/CVE-2022-22751 (+5/-2)
active/CVE-2022-22752 (+1/-0)
active/CVE-2022-22754 (+5/-2)
active/CVE-2022-22755 (+1/-0)
active/CVE-2022-22756 (+5/-2)
active/CVE-2022-22757 (+1/-0)
active/CVE-2022-22759 (+5/-2)
active/CVE-2022-22760 (+5/-2)
active/CVE-2022-22761 (+5/-2)
active/CVE-2022-22763 (+5/-2)
active/CVE-2022-22764 (+5/-2)
active/CVE-2022-22771 (+1/-1)
active/CVE-2022-22815 (+1/-0)
active/CVE-2022-22816 (+1/-0)
active/CVE-2022-22817 (+1/-0)
active/CVE-2022-22822 (+19/-11)
active/CVE-2022-22823 (+19/-11)
active/CVE-2022-22824 (+19/-11)
active/CVE-2022-22825 (+19/-11)
active/CVE-2022-22826 (+19/-11)
active/CVE-2022-22827 (+19/-11)
active/CVE-2022-2284 (+2/-1)
active/CVE-2022-22846 (+1/-1)
active/CVE-2022-2285 (+2/-1)
active/CVE-2022-2286 (+2/-1)
active/CVE-2022-2287 (+2/-1)
active/CVE-2022-2288 (+2/-1)
active/CVE-2022-22888 (+1/-1)
active/CVE-2022-2289 (+2/-1)
active/CVE-2022-22890 (+1/-1)
active/CVE-2022-22891 (+1/-1)
active/CVE-2022-22892 (+1/-1)
active/CVE-2022-22893 (+1/-1)
active/CVE-2022-22894 (+1/-1)
active/CVE-2022-22895 (+1/-1)
active/CVE-2022-22909 (+1/-1)
active/CVE-2022-22934 (+1/-1)
active/CVE-2022-22935 (+1/-1)
active/CVE-2022-22936 (+1/-1)
active/CVE-2022-2294 (+5/-4)
active/CVE-2022-22941 (+1/-1)
active/CVE-2022-22942 (+27/-0)
active/CVE-2022-22950 (+1/-1)
active/CVE-2022-22965 (+1/-1)
active/CVE-2022-22967 (+1/-1)
active/CVE-2022-22968 (+1/-1)
active/CVE-2022-22970 (+1/-1)
active/CVE-2022-22971 (+1/-1)
active/CVE-2022-22976 (+1/-1)
active/CVE-2022-22978 (+1/-1)
active/CVE-2022-23033 (+2/-1)
active/CVE-2022-23034 (+2/-1)
active/CVE-2022-23035 (+2/-1)
active/CVE-2022-23036 (+27/-0)
active/CVE-2022-23037 (+27/-0)
active/CVE-2022-23038 (+27/-0)
active/CVE-2022-23039 (+27/-0)
active/CVE-2022-23040 (+27/-0)
active/CVE-2022-23041 (+36/-9)
active/CVE-2022-23042 (+27/-0)
active/CVE-2022-2308 (+27/-0)
active/CVE-2022-2309 (+3/-1)
active/CVE-2022-23094 (+1/-1)
active/CVE-2022-23096 (+1/-1)
active/CVE-2022-23097 (+1/-1)
active/CVE-2022-23098 (+1/-1)
active/CVE-2022-23121 (+1/-1)
active/CVE-2022-23122 (+1/-1)
active/CVE-2022-23123 (+1/-1)
active/CVE-2022-23124 (+1/-1)
active/CVE-2022-23125 (+1/-1)
active/CVE-2022-23131 (+1/-1)
active/CVE-2022-23132 (+1/-1)
active/CVE-2022-23133 (+1/-1)
active/CVE-2022-23134 (+1/-1)
active/CVE-2022-2318 (+27/-0)
active/CVE-2022-23181 (+2/-2)
active/CVE-2022-2319 (+4/-0)
active/CVE-2022-2320 (+4/-0)
active/CVE-2022-23218 (+1/-0)
active/CVE-2022-23219 (+1/-0)
active/CVE-2022-23221 (+1/-1)
active/CVE-2022-23222 (+27/-0)
active/CVE-2022-2327 (+27/-0)
active/CVE-2022-23303 (+2/-1)
active/CVE-2022-23304 (+2/-1)
active/CVE-2022-23318 (+1/-1)
active/CVE-2022-23319 (+1/-1)
active/CVE-2022-23408 (+1/-1)
active/CVE-2022-2343 (+2/-1)
active/CVE-2022-23437 (+1/-1)
active/CVE-2022-23451 (+1/-0)
active/CVE-2022-23457 (+1/-1)
active/CVE-2022-23468 (+1/-1)
active/CVE-2022-2347 (+1/-0)
active/CVE-2022-23476 (+1/-1)
active/CVE-2022-23477 (+1/-1)
active/CVE-2022-23478 (+1/-1)
active/CVE-2022-23479 (+1/-1)
active/CVE-2022-23480 (+1/-1)
active/CVE-2022-23481 (+1/-1)
active/CVE-2022-23482 (+1/-1)
active/CVE-2022-23483 (+1/-1)
active/CVE-2022-23484 (+1/-1)
active/CVE-2022-23493 (+1/-1)
active/CVE-2022-23494 (+1/-1)
active/CVE-2022-23514 (+1/-1)
active/CVE-2022-23515 (+1/-1)
active/CVE-2022-23516 (+1/-1)
active/CVE-2022-23517 (+1/-1)
active/CVE-2022-23518 (+1/-1)
active/CVE-2022-23519 (+1/-1)
active/CVE-2022-23520 (+1/-1)
active/CVE-2022-23527 (+1/-1)
active/CVE-2022-23537 (+2/-2)
active/CVE-2022-23538 (+1/-1)
active/CVE-2022-23547 (+1/-1)
active/CVE-2022-23607 (+1/-1)
active/CVE-2022-23608 (+3/-3)
active/CVE-2022-23613 (+1/-1)
active/CVE-2022-23630 (+1/-1)
active/CVE-2022-23633 (+1/-1)
active/CVE-2022-23639 (+10/-6)
active/CVE-2022-23772 (+6/-5)
active/CVE-2022-23773 (+6/-5)
active/CVE-2022-2380 (+27/-0)
active/CVE-2022-23803 (+1/-1)
active/CVE-2022-23804 (+1/-1)
active/CVE-2022-23806 (+5/-3)
active/CVE-2022-23824 (+2/-1)
active/CVE-2022-23825 (+43/-16)
active/CVE-2022-23837 (+1/-1)
active/CVE-2022-23852 (+15/-7)
active/CVE-2022-23853 (+2/-2)
active/CVE-2022-23901 (+2/-1)
active/CVE-2022-2393 (+1/-1)
active/CVE-2022-23935 (+1/-1)
active/CVE-2022-23942 (+1/-1)
active/CVE-2022-23946 (+1/-1)
active/CVE-2022-23947 (+1/-1)
active/CVE-2022-23960 (+27/-0)
active/CVE-2022-23990 (+14/-6)
active/CVE-2022-2400 (+3/-3)
active/CVE-2022-24048 (+1/-1)
active/CVE-2022-24050 (+1/-1)
active/CVE-2022-24051 (+1/-1)
active/CVE-2022-24052 (+1/-1)
active/CVE-2022-24065 (+1/-1)
active/CVE-2022-24106 (+4/-3)
active/CVE-2022-24107 (+4/-3)
active/CVE-2022-24122 (+27/-0)
active/CVE-2022-24130 (+1/-1)
active/CVE-2022-2414 (+1/-1)
active/CVE-2022-24191 (+1/-1)
active/CVE-2022-24249 (+1/-1)
active/CVE-2022-24272 (+1/-1)
active/CVE-2022-24279 (+1/-1)
active/CVE-2022-24300 (+1/-1)
active/CVE-2022-24301 (+1/-1)
active/CVE-2022-24302 (+1/-0)
active/CVE-2022-24303 (+1/-0)
active/CVE-2022-24349 (+1/-1)
active/CVE-2022-24439 (+1/-1)
active/CVE-2022-24448 (+27/-0)
active/CVE-2022-2447 (+2/-1)
active/CVE-2022-2453 (+1/-1)
active/CVE-2022-2454 (+1/-1)
active/CVE-2022-24574 (+1/-1)
active/CVE-2022-24575 (+1/-1)
active/CVE-2022-24576 (+1/-1)
active/CVE-2022-24577 (+1/-1)
active/CVE-2022-24578 (+1/-1)
active/CVE-2022-24585 (+1/-1)
active/CVE-2022-24586 (+1/-1)
active/CVE-2022-24587 (+1/-1)
active/CVE-2022-24599 (+1/-1)
active/CVE-2022-24613 (+1/-1)
active/CVE-2022-24614 (+1/-1)
active/CVE-2022-24683 (+1/-1)
active/CVE-2022-24684 (+1/-1)
active/CVE-2022-24685 (+1/-1)
active/CVE-2022-24686 (+1/-1)
active/CVE-2022-24687 (+1/-1)
active/CVE-2022-2469 (+1/-1)
active/CVE-2022-24713 (+2/-0)
active/CVE-2022-24715 (+1/-1)
active/CVE-2022-24728 (+4/-4)
active/CVE-2022-24729 (+4/-4)
active/CVE-2022-24735 (+1/-1)
active/CVE-2022-24736 (+1/-1)
active/CVE-2022-24737 (+1/-1)
active/CVE-2022-24754 (+1/-1)
active/CVE-2022-2476 (+2/-1)
active/CVE-2022-24763 (+1/-1)
active/CVE-2022-24764 (+1/-1)
active/CVE-2022-24766 (+1/-1)
active/CVE-2022-24786 (+2/-2)
active/CVE-2022-24791 (+7/-4)
active/CVE-2022-24792 (+3/-3)
active/CVE-2022-24793 (+2/-2)
active/CVE-2022-24795 (+11/-10)
active/CVE-2022-24801 (+1/-0)
active/CVE-2022-24823 (+1/-1)
active/CVE-2022-24828 (+1/-1)
active/CVE-2022-24836 (+1/-1)
active/CVE-2022-24839 (+1/-1)
active/CVE-2022-24851 (+1/-1)
active/CVE-2022-24859 (+1/-1)
active/CVE-2022-24882 (+2/-1)
active/CVE-2022-24883 (+2/-1)
active/CVE-2022-24884 (+1/-1)
active/CVE-2022-24891 (+1/-1)
active/CVE-2022-24894 (+1/-1)
active/CVE-2022-24895 (+1/-1)
active/CVE-2022-24903 (+1/-0)
active/CVE-2022-24917 (+1/-1)
active/CVE-2022-24918 (+1/-1)
active/CVE-2022-24919 (+1/-1)
active/CVE-2022-24921 (+6/-5)
active/CVE-2022-24958 (+27/-0)
active/CVE-2022-24959 (+27/-0)
active/CVE-2022-24976 (+1/-1)
active/CVE-2022-24986 (+1/-1)
active/CVE-2022-24999 (+1/-1)
active/CVE-2022-25018 (+1/-1)
active/CVE-2022-25020 (+1/-1)
active/CVE-2022-2503 (+27/-0)
active/CVE-2022-2505 (+5/-2)
active/CVE-2022-25169 (+1/-1)
active/CVE-2022-2522 (+2/-1)
active/CVE-2022-25235 (+20/-12)
active/CVE-2022-25236 (+20/-12)
active/CVE-2022-25255 (+1/-0)
active/CVE-2022-25258 (+27/-0)
active/CVE-2022-25265 (+42/-15)
active/CVE-2022-25299 (+1/-1)
active/CVE-2022-25304 (+1/-1)
active/CVE-2022-25313 (+19/-11)
active/CVE-2022-25314 (+19/-11)
active/CVE-2022-25315 (+19/-11)
active/CVE-2022-25326 (+1/-1)
active/CVE-2022-25327 (+1/-1)
active/CVE-2022-25375 (+27/-0)
active/CVE-2022-2549 (+1/-1)
active/CVE-2022-2553 (+1/-1)
active/CVE-2022-25634 (+1/-0)
active/CVE-2022-25636 (+27/-0)
active/CVE-2022-25638 (+1/-1)
active/CVE-2022-25640 (+1/-1)
active/CVE-2022-25647 (+1/-1)
active/CVE-2022-25648 (+1/-1)
active/CVE-2022-2568 (+1/-1)
active/CVE-2022-25762 (+2/-2)
active/CVE-2022-25763 (+1/-1)
active/CVE-2022-2580 (+2/-1)
active/CVE-2022-25802 (+1/-1)
active/CVE-2022-2582 (+1/-1)
active/CVE-2022-25836 (+48/-21)
active/CVE-2022-25837 (+48/-21)
active/CVE-2022-25844 (+1/-0)
active/CVE-2022-2585 (+27/-0)
active/CVE-2022-2586 (+27/-0)
active/CVE-2022-25869 (+2/-1)
active/CVE-2022-2588 (+27/-0)
active/CVE-2022-25887 (+1/-1)
active/CVE-2022-25896 (+1/-1)
active/CVE-2022-2590 (+27/-0)
active/CVE-2022-25927 (+1/-1)
active/CVE-2022-25942 (+1/-1)
active/CVE-2022-2596 (+1/-1)
active/CVE-2022-25972 (+1/-1)
active/CVE-2022-2598 (+2/-1)
active/CVE-2022-2601 (+2/-1)
active/CVE-2022-2602 (+27/-0)
active/CVE-2022-26047 (+50/-22)
active/CVE-2022-26061 (+1/-1)
active/CVE-2022-26110 (+1/-1)
active/CVE-2022-26181 (+1/-1)
active/CVE-2022-26240 (+1/-1)
active/CVE-2022-2625 (+1/-0)
active/CVE-2022-2628 (+1/-1)
active/CVE-2022-26305 (+1/-0)
active/CVE-2022-26306 (+1/-0)
active/CVE-2022-26307 (+1/-0)
active/CVE-2022-26308 (+1/-1)
active/CVE-2022-26309 (+1/-1)
active/CVE-2022-26310 (+1/-1)
active/CVE-2022-26336 (+2/-2)
active/CVE-2022-26353 (+1/-0)
active/CVE-2022-26354 (+1/-0)
active/CVE-2022-26356 (+2/-1)
active/CVE-2022-26357 (+2/-1)
active/CVE-2022-26358 (+2/-1)
active/CVE-2022-26359 (+2/-1)
active/CVE-2022-26360 (+2/-1)
active/CVE-2022-26361 (+2/-1)
active/CVE-2022-26362 (+2/-1)
active/CVE-2022-26363 (+2/-1)
active/CVE-2022-26364 (+2/-1)
active/CVE-2022-26365 (+29/-1)
active/CVE-2022-26373 (+28/-1)
active/CVE-2022-26381 (+5/-2)
active/CVE-2022-26382 (+1/-0)
active/CVE-2022-26383 (+5/-2)
active/CVE-2022-26384 (+5/-2)
active/CVE-2022-26385 (+1/-0)
active/CVE-2022-26386 (+1/-0)
active/CVE-2022-26387 (+5/-2)
active/CVE-2022-2639 (+27/-0)
active/CVE-2022-26485 (+1/-0)
active/CVE-2022-26486 (+1/-0)
active/CVE-2022-26490 (+27/-0)
active/CVE-2022-26491 (+1/-1)
active/CVE-2022-26495 (+1/-0)
active/CVE-2022-26496 (+1/-0)
active/CVE-2022-26498 (+1/-1)
active/CVE-2022-26499 (+1/-1)
active/CVE-2022-26505 (+1/-1)
active/CVE-2022-2652 (+1/-1)
active/CVE-2022-26520 (+1/-1)
active/CVE-2022-26562 (+1/-1)
active/CVE-2022-26564 (+1/-1)
active/CVE-2022-2663 (+27/-0)
active/CVE-2022-26651 (+1/-1)
active/CVE-2022-26661 (+2/-2)
active/CVE-2022-26662 (+2/-2)
active/CVE-2022-26700 (+5/-4)
active/CVE-2022-26709 (+5/-4)
active/CVE-2022-26710 (+5/-4)
active/CVE-2022-26716 (+5/-4)
active/CVE-2022-26717 (+5/-4)
active/CVE-2022-26719 (+5/-4)
active/CVE-2022-26874 (+1/-1)
active/CVE-2022-26878 (+27/-0)
active/CVE-2022-26945 (+1/-1)
active/CVE-2022-26966 (+27/-0)
active/CVE-2022-26967 (+1/-1)
active/CVE-2022-26981 (+1/-0)
active/CVE-2022-27044 (+1/-1)
active/CVE-2022-27046 (+1/-1)
active/CVE-2022-27114 (+1/-1)
active/CVE-2022-2712 (+1/-1)
active/CVE-2022-27135 (+2/-1)
active/CVE-2022-27145 (+1/-1)
active/CVE-2022-27146 (+1/-1)
active/CVE-2022-27147 (+1/-1)
active/CVE-2022-27148 (+1/-1)
active/CVE-2022-27191 (+3/-1)
active/CVE-2022-27223 (+27/-0)
active/CVE-2022-27227 (+2/-2)
active/CVE-2022-27239 (+1/-0)
active/CVE-2022-27240 (+1/-1)
active/CVE-2022-27337 (+2/-1)
active/CVE-2022-27376 (+1/-1)
active/CVE-2022-27377 (+1/-1)
active/CVE-2022-27378 (+1/-1)
active/CVE-2022-27379 (+1/-1)
active/CVE-2022-27380 (+1/-1)
active/CVE-2022-27381 (+1/-1)
active/CVE-2022-27382 (+1/-1)
active/CVE-2022-27383 (+1/-1)
active/CVE-2022-27384 (+1/-1)
active/CVE-2022-27385 (+1/-1)
active/CVE-2022-27386 (+1/-1)
active/CVE-2022-27387 (+1/-1)
active/CVE-2022-27406 (+1/-0)
active/CVE-2022-27418 (+1/-1)
active/CVE-2022-27444 (+1/-1)
active/CVE-2022-27445 (+1/-1)
active/CVE-2022-27446 (+1/-1)
active/CVE-2022-27447 (+1/-1)
active/CVE-2022-27448 (+1/-1)
active/CVE-2022-27449 (+1/-1)
active/CVE-2022-27451 (+1/-1)
active/CVE-2022-27452 (+1/-1)
active/CVE-2022-27455 (+1/-1)
active/CVE-2022-27456 (+1/-1)
active/CVE-2022-27457 (+1/-1)
active/CVE-2022-27458 (+1/-1)
active/CVE-2022-27470 (+1/-1)
active/CVE-2022-2763 (+1/-1)
active/CVE-2022-2764 (+1/-1)
active/CVE-2022-27664 (+6/-5)
active/CVE-2022-27666 (+27/-0)
active/CVE-2022-27672 (+45/-17)
active/CVE-2022-27777 (+2/-2)
active/CVE-2022-27811 (+1/-1)
active/CVE-2022-2785 (+27/-0)
active/CVE-2022-27920 (+1/-1)
active/CVE-2022-27943 (+21/-15)
active/CVE-2022-2795 (+2/-0)
active/CVE-2022-27950 (+27/-0)
active/CVE-2022-28085 (+1/-1)
active/CVE-2022-28129 (+1/-1)
active/CVE-2022-2816 (+1/-0)
active/CVE-2022-2817 (+1/-0)
active/CVE-2022-28181 (+21/-0)
active/CVE-2022-28182 (+20/-0)
active/CVE-2022-28183 (+21/-0)
active/CVE-2022-28184 (+21/-0)
active/CVE-2022-28185 (+21/-0)
active/CVE-2022-28186 (+20/-0)
active/CVE-2022-28187 (+20/-0)
active/CVE-2022-28188 (+20/-0)
active/CVE-2022-28189 (+20/-0)
active/CVE-2022-2819 (+1/-0)
active/CVE-2022-28190 (+20/-0)
active/CVE-2022-28191 (+21/-0)
active/CVE-2022-28192 (+21/-0)
active/CVE-2022-28201 (+1/-1)
active/CVE-2022-28202 (+1/-1)
active/CVE-2022-28203 (+1/-1)
active/CVE-2022-28204 (+1/-1)
active/CVE-2022-28281 (+2/-0)
active/CVE-2022-28282 (+2/-0)
active/CVE-2022-28283 (+1/-0)
active/CVE-2022-28284 (+1/-0)
active/CVE-2022-28285 (+5/-2)
active/CVE-2022-28286 (+2/-0)
active/CVE-2022-28287 (+1/-0)
active/CVE-2022-28288 (+4/-2)
active/CVE-2022-28289 (+5/-2)
active/CVE-2022-2831 (+1/-1)
active/CVE-2022-2832 (+1/-1)
active/CVE-2022-28321 (+1/-0)
active/CVE-2022-2833 (+1/-1)
active/CVE-2022-28352 (+1/-1)
active/CVE-2022-28356 (+27/-0)
active/CVE-2022-28366 (+1/-1)
active/CVE-2022-28367 (+1/-1)
active/CVE-2022-28368 (+1/-1)
active/CVE-2022-28388 (+27/-0)
active/CVE-2022-28389 (+27/-0)
active/CVE-2022-2839 (+2/-2)
active/CVE-2022-28390 (+27/-0)
active/CVE-2022-28391 (+2/-1)
active/CVE-2022-28463 (+1/-0)
active/CVE-2022-28487 (+1/-1)
active/CVE-2022-2850 (+1/-1)
active/CVE-2022-28506 (+2/-1)
active/CVE-2022-2862 (+1/-0)
active/CVE-2022-28652 (+1/-0)
active/CVE-2022-28653 (+2/-1)
active/CVE-2022-28654 (+1/-0)
active/CVE-2022-28655 (+1/-0)
active/CVE-2022-28656 (+1/-0)
active/CVE-2022-28657 (+1/-0)
active/CVE-2022-28658 (+1/-0)
active/CVE-2022-28667 (+48/-21)
active/CVE-2022-28693 (+43/-16)
active/CVE-2022-2873 (+27/-0)
active/CVE-2022-28733 (+2/-1)
active/CVE-2022-28734 (+2/-1)
active/CVE-2022-28735 (+2/-1)
active/CVE-2022-28736 (+2/-1)
active/CVE-2022-28737 (+2/-1)
active/CVE-2022-2874 (+2/-1)
active/CVE-2022-28796 (+27/-0)
active/CVE-2022-28805 (+5/-3)
active/CVE-2022-2889 (+1/-0)
active/CVE-2022-28893 (+27/-0)
active/CVE-2022-28919 (+1/-1)
active/CVE-2022-28948 (+2/-1)
active/CVE-2022-28959 (+1/-1)
active/CVE-2022-28960 (+1/-1)
active/CVE-2022-28961 (+1/-1)
active/CVE-2022-2905 (+27/-0)
active/CVE-2022-29078 (+1/-1)
active/CVE-2022-29153 (+1/-1)
active/CVE-2022-29156 (+27/-0)
active/CVE-2022-29162 (+1/-1)
active/CVE-2022-29181 (+1/-1)
active/CVE-2022-29187 (+1/-0)
active/CVE-2022-29189 (+1/-1)
active/CVE-2022-29190 (+1/-1)
active/CVE-2022-29221 (+3/-3)
active/CVE-2022-29222 (+1/-1)
active/CVE-2022-29242 (+1/-1)
active/CVE-2022-29244 (+1/-1)
active/CVE-2022-29339 (+1/-1)
active/CVE-2022-29340 (+1/-1)
active/CVE-2022-2938 (+27/-0)
active/CVE-2022-29500 (+1/-1)
active/CVE-2022-29501 (+1/-1)
active/CVE-2022-29526 (+6/-5)
active/CVE-2022-29536 (+1/-1)
active/CVE-2022-29537 (+1/-1)
active/CVE-2022-29577 (+1/-1)
active/CVE-2022-29581 (+27/-0)
active/CVE-2022-29582 (+27/-0)
active/CVE-2022-29583 (+1/-1)
active/CVE-2022-2959 (+27/-0)
active/CVE-2022-29599 (+1/-1)
active/CVE-2022-2961 (+43/-16)
active/CVE-2022-29622 (+1/-1)
active/CVE-2022-2964 (+27/-0)
active/CVE-2022-2977 (+27/-0)
active/CVE-2022-2978 (+27/-0)
active/CVE-2022-2982 (+1/-0)
active/CVE-2022-2986 (+1/-1)
active/CVE-2022-29869 (+1/-0)
active/CVE-2022-29885 (+2/-2)
active/CVE-2022-29900 (+34/-7)
active/CVE-2022-29901 (+27/-0)
active/CVE-2022-29909 (+5/-2)
active/CVE-2022-2991 (+27/-0)
active/CVE-2022-29911 (+5/-2)
active/CVE-2022-29912 (+5/-2)
active/CVE-2022-29913 (+1/-0)
active/CVE-2022-29914 (+5/-2)
active/CVE-2022-29915 (+1/-0)
active/CVE-2022-29916 (+5/-2)
active/CVE-2022-29917 (+5/-2)
active/CVE-2022-29918 (+4/-2)
active/CVE-2022-2996 (+1/-1)
active/CVE-2022-29967 (+1/-1)
active/CVE-2022-29968 (+27/-0)
active/CVE-2022-29969 (+1/-1)
active/CVE-2022-29970 (+1/-1)
active/CVE-2022-29973 (+1/-1)
active/CVE-2022-29977 (+1/-1)
active/CVE-2022-29978 (+1/-1)
active/CVE-2022-30034 (+1/-1)
active/CVE-2022-30045 (+3/-3)
active/CVE-2022-30067 (+1/-1)
active/CVE-2022-30122 (+1/-1)
active/CVE-2022-30123 (+1/-1)
active/CVE-2022-30126 (+1/-1)
active/CVE-2022-3016 (+2/-1)
active/CVE-2022-30256 (+1/-1)
active/CVE-2022-3028 (+27/-0)
active/CVE-2022-30287 (+1/-1)
active/CVE-2022-30292 (+1/-1)
active/CVE-2022-30293 (+5/-4)
active/CVE-2022-3032 (+1/-0)
active/CVE-2022-30321 (+1/-1)
active/CVE-2022-30322 (+1/-1)
active/CVE-2022-30323 (+1/-1)
active/CVE-2022-30324 (+1/-1)
active/CVE-2022-3033 (+1/-0)
active/CVE-2022-30333 (+1/-1)
active/CVE-2022-3034 (+1/-0)
active/CVE-2022-3037 (+2/-1)
active/CVE-2022-30524 (+2/-1)
active/CVE-2022-30550 (+1/-0)
active/CVE-2022-30552 (+1/-0)
active/CVE-2022-30594 (+27/-0)
active/CVE-2022-30596 (+1/-1)
active/CVE-2022-30597 (+1/-1)
active/CVE-2022-30598 (+1/-1)
active/CVE-2022-30599 (+1/-1)
active/CVE-2022-30600 (+1/-1)
active/CVE-2022-3061 (+27/-0)
active/CVE-2022-30634 (+1/-1)
active/CVE-2022-3064 (+3/-3)
active/CVE-2022-30698 (+1/-0)
active/CVE-2022-30699 (+1/-0)
active/CVE-2022-30767 (+1/-0)
active/CVE-2022-3077 (+27/-0)
active/CVE-2022-30775 (+1/-1)
active/CVE-2022-30790 (+1/-0)
active/CVE-2022-3094 (+2/-0)
active/CVE-2022-30973 (+1/-1)
active/CVE-2022-30976 (+1/-1)
active/CVE-2022-3099 (+2/-1)
active/CVE-2022-3100 (+1/-0)
active/CVE-2022-31022 (+1/-1)
active/CVE-2022-3103 (+27/-0)
active/CVE-2022-31031 (+1/-1)
active/CVE-2022-3104 (+27/-0)
active/CVE-2022-3105 (+27/-0)
active/CVE-2022-31052 (+1/-1)
active/CVE-2022-3106 (+27/-0)
active/CVE-2022-3107 (+27/-0)
active/CVE-2022-31072 (+1/-1)
active/CVE-2022-3108 (+27/-0)
active/CVE-2022-31084 (+1/-1)
active/CVE-2022-31085 (+1/-1)
active/CVE-2022-31086 (+1/-1)
active/CVE-2022-31087 (+1/-1)
active/CVE-2022-31088 (+1/-1)
active/CVE-2022-3109 (+1/-1)
active/CVE-2022-31090 (+2/-2)
active/CVE-2022-31091 (+2/-2)
active/CVE-2022-3110 (+27/-0)
active/CVE-2022-3111 (+27/-0)
active/CVE-2022-31116 (+3/-3)
active/CVE-2022-31117 (+3/-3)
active/CVE-2022-3112 (+27/-0)
active/CVE-2022-31129 (+7/-7)
active/CVE-2022-3113 (+27/-0)
active/CVE-2022-3114 (+27/-0)
active/CVE-2022-31144 (+1/-1)
active/CVE-2022-31146 (+7/-4)
active/CVE-2022-31147 (+2/-1)
active/CVE-2022-3115 (+36/-9)
active/CVE-2022-31152 (+1/-1)
active/CVE-2022-31156 (+1/-1)
active/CVE-2022-3116 (+2/-0)
active/CVE-2022-31160 (+1/-1)
active/CVE-2022-31163 (+1/-1)
active/CVE-2022-31169 (+7/-4)
active/CVE-2022-31175 (+4/-4)
active/CVE-2022-31197 (+1/-1)
active/CVE-2022-31214 (+1/-1)
active/CVE-2022-3123 (+1/-1)
active/CVE-2022-3124 (+1/-1)
active/CVE-2022-3125 (+1/-1)
active/CVE-2022-3128 (+1/-1)
active/CVE-2022-3132 (+1/-1)
active/CVE-2022-3134 (+2/-1)
active/CVE-2022-3140 (+1/-0)
active/CVE-2022-3153 (+2/-1)
active/CVE-2022-3155 (+1/-0)
active/CVE-2022-31606 (+21/-0)
active/CVE-2022-31607 (+23/-0)
active/CVE-2022-31608 (+23/-0)
active/CVE-2022-31609 (+23/-0)
active/CVE-2022-31610 (+23/-0)
active/CVE-2022-31612 (+23/-0)
active/CVE-2022-31613 (+23/-0)
active/CVE-2022-31614 (+23/-0)
active/CVE-2022-31615 (+23/-0)
active/CVE-2022-31616 (+23/-0)
active/CVE-2022-31617 (+23/-0)
active/CVE-2022-31618 (+23/-0)
active/CVE-2022-31620 (+1/-0)
active/CVE-2022-31621 (+1/-1)
active/CVE-2022-31622 (+1/-1)
active/CVE-2022-31623 (+1/-1)
active/CVE-2022-31624 (+1/-1)
active/CVE-2022-31625 (+1/-0)
active/CVE-2022-31626 (+1/-0)
active/CVE-2022-31628 (+1/-0)
active/CVE-2022-31629 (+1/-0)
active/CVE-2022-31631 (+1/-0)
active/CVE-2022-3169 (+36/-9)
active/CVE-2022-31690 (+1/-1)
active/CVE-2022-31692 (+1/-1)
active/CVE-2022-3171 (+1/-0)
active/CVE-2022-31736 (+5/-2)
active/CVE-2022-31737 (+5/-2)
active/CVE-2022-31738 (+5/-2)
active/CVE-2022-31739 (+5/-2)
active/CVE-2022-31740 (+5/-2)
active/CVE-2022-31741 (+5/-2)
active/CVE-2022-31742 (+5/-2)
active/CVE-2022-31743 (+4/-2)
active/CVE-2022-31744 (+5/-2)
active/CVE-2022-31745 (+4/-2)
active/CVE-2022-31747 (+5/-2)
active/CVE-2022-31748 (+4/-2)
active/CVE-2022-3176 (+27/-0)
active/CVE-2022-31778 (+1/-1)
active/CVE-2022-31779 (+1/-1)
active/CVE-2022-3178 (+1/-1)
active/CVE-2022-31780 (+1/-1)
active/CVE-2022-31796 (+1/-0)
active/CVE-2022-3190 (+1/-1)
active/CVE-2022-3202 (+27/-0)
active/CVE-2022-3204 (+1/-0)
active/CVE-2022-32081 (+1/-1)
active/CVE-2022-32082 (+1/-1)
active/CVE-2022-32083 (+1/-1)
active/CVE-2022-32084 (+1/-1)
active/CVE-2022-32085 (+1/-1)
active/CVE-2022-32086 (+1/-1)
active/CVE-2022-32087 (+1/-1)
active/CVE-2022-32088 (+1/-1)
active/CVE-2022-32089 (+1/-1)
active/CVE-2022-32091 (+1/-1)
active/CVE-2022-32189 (+6/-5)
active/CVE-2022-3219 (+2/-1)
active/CVE-2022-32190 (+1/-0)
active/CVE-2022-32200 (+1/-1)
active/CVE-2022-32201 (+1/-0)
active/CVE-2022-32202 (+1/-0)
active/CVE-2022-32209 (+1/-1)
active/CVE-2022-32212 (+1/-1)
active/CVE-2022-3222 (+1/-1)
active/CVE-2022-32223 (+1/-1)
active/CVE-2022-32224 (+1/-1)
active/CVE-2022-32250 (+27/-0)
active/CVE-2022-32278 (+1/-1)
active/CVE-2022-32287 (+1/-1)
active/CVE-2022-32292 (+1/-1)
active/CVE-2022-32293 (+1/-1)
active/CVE-2022-32296 (+27/-0)
active/CVE-2022-32308 (+1/-1)
active/CVE-2022-32317 (+1/-1)
active/CVE-2022-3234 (+2/-1)
active/CVE-2022-3235 (+2/-1)
active/CVE-2022-3238 (+27/-0)
active/CVE-2022-3239 (+27/-0)
active/CVE-2022-32531 (+1/-1)
active/CVE-2022-32532 (+1/-1)
active/CVE-2022-32545 (+1/-0)
active/CVE-2022-32546 (+1/-0)
active/CVE-2022-32547 (+1/-0)
active/CVE-2022-3256 (+2/-1)
active/CVE-2022-3266 (+2/-0)
active/CVE-2022-32739 (+1/-1)
active/CVE-2022-32740 (+1/-1)
active/CVE-2022-32741 (+1/-1)
active/CVE-2022-32742 (+2/-1)
active/CVE-2022-32743 (+2/-1)
active/CVE-2022-32744 (+1/-0)
active/CVE-2022-32745 (+1/-0)
active/CVE-2022-32746 (+2/-0)
active/CVE-2022-32749 (+1/-1)
active/CVE-2022-3275 (+1/-1)
active/CVE-2022-3276 (+1/-1)
active/CVE-2022-3277 (+1/-0)
active/CVE-2022-3278 (+2/-1)
active/CVE-2022-32792 (+5/-4)
active/CVE-2022-32816 (+5/-4)
active/CVE-2022-3287 (+1/-0)
active/CVE-2022-32886 (+5/-4)
active/CVE-2022-32888 (+5/-4)
active/CVE-2022-32891 (+5/-4)
active/CVE-2022-32892 (+5/-4)
active/CVE-2022-32893 (+5/-4)
active/CVE-2022-32923 (+5/-4)
active/CVE-2022-3296 (+2/-1)
active/CVE-2022-3297 (+2/-1)
active/CVE-2022-32978 (+1/-0)
active/CVE-2022-32981 (+27/-0)
active/CVE-2022-32983 (+1/-1)
active/CVE-2022-32990 (+1/-1)
active/CVE-2022-3303 (+36/-9)
active/CVE-2022-33047 (+1/-0)
active/CVE-2022-33067 (+2/-2)
active/CVE-2022-33068 (+3/-1)
active/CVE-2022-33070 (+7/-6)
active/CVE-2022-33099 (+5/-3)
active/CVE-2022-33103 (+1/-0)
active/CVE-2022-33105 (+1/-1)
active/CVE-2022-33108 (+1/-1)
active/CVE-2022-33127 (+1/-1)
active/CVE-2022-3324 (+2/-1)
active/CVE-2022-3328 (+1/-0)
active/CVE-2022-3341 (+1/-1)
active/CVE-2022-3344 (+43/-16)
active/CVE-2022-3352 (+2/-1)
active/CVE-2022-3358 (+2/-0)
active/CVE-2022-33740 (+29/-1)
active/CVE-2022-33741 (+29/-1)
active/CVE-2022-33742 (+29/-1)
active/CVE-2022-33743 (+29/-1)
active/CVE-2022-33744 (+29/-1)
active/CVE-2022-33745 (+2/-1)
active/CVE-2022-33746 (+2/-1)
active/CVE-2022-33747 (+2/-1)
active/CVE-2022-33748 (+2/-1)
active/CVE-2022-33879 (+1/-1)
active/CVE-2022-33967 (+1/-0)
active/CVE-2022-33980 (+1/-1)
active/CVE-2022-33981 (+27/-0)
active/CVE-2022-33987 (+1/-1)
active/CVE-2022-34009 (+1/-1)
active/CVE-2022-34033 (+1/-1)
active/CVE-2022-34035 (+1/-1)
active/CVE-2022-34169 (+3/-2)
active/CVE-2022-3424 (+27/-0)
active/CVE-2022-34293 (+1/-1)
active/CVE-2022-34299 (+1/-1)
active/CVE-2022-34300 (+7/-7)
active/CVE-2022-34305 (+3/-3)
active/CVE-2022-3433 (+1/-1)
active/CVE-2022-3435 (+27/-0)
active/CVE-2022-3437 (+3/-1)
active/CVE-2022-34468 (+2/-0)
active/CVE-2022-34470 (+2/-0)
active/CVE-2022-34471 (+1/-0)
active/CVE-2022-34472 (+2/-0)
active/CVE-2022-34473 (+1/-0)
active/CVE-2022-34474 (+1/-0)
active/CVE-2022-34475 (+1/-0)
active/CVE-2022-34476 (+1/-0)
active/CVE-2022-34477 (+1/-0)
active/CVE-2022-34478 (+2/-0)
active/CVE-2022-34479 (+2/-0)
active/CVE-2022-34480 (+4/-1)
active/CVE-2022-34481 (+2/-0)
active/CVE-2022-34482 (+1/-0)
active/CVE-2022-34483 (+1/-0)
active/CVE-2022-34484 (+5/-2)
active/CVE-2022-34485 (+4/-2)
active/CVE-2022-34494 (+27/-0)
active/CVE-2022-34495 (+27/-0)
active/CVE-2022-34502 (+1/-1)
active/CVE-2022-34503 (+2/-1)
active/CVE-2022-34520 (+1/-1)
active/CVE-2022-34568 (+2/-1)
active/CVE-2022-34665 (+23/-0)
active/CVE-2022-34666 (+23/-0)
active/CVE-2022-34667 (+1/-1)
active/CVE-2022-34670 (+23/-0)
active/CVE-2022-34673 (+23/-0)
active/CVE-2022-34674 (+23/-0)
active/CVE-2022-34675 (+23/-0)
active/CVE-2022-34676 (+23/-0)
active/CVE-2022-34677 (+23/-0)
active/CVE-2022-34678 (+23/-0)
active/CVE-2022-34679 (+23/-0)
active/CVE-2022-34680 (+23/-0)
active/CVE-2022-34682 (+23/-0)
active/CVE-2022-34684 (+23/-0)
active/CVE-2022-34749 (+1/-1)
active/CVE-2022-34835 (+1/-0)
active/CVE-2022-3491 (+2/-1)
active/CVE-2022-34911 (+1/-1)
active/CVE-2022-34912 (+1/-1)
active/CVE-2022-34918 (+27/-0)
active/CVE-2022-34927 (+1/-1)
active/CVE-2022-35021 (+1/-0)
active/CVE-2022-35022 (+1/-0)
active/CVE-2022-35023 (+1/-0)
active/CVE-2022-35024 (+1/-0)
active/CVE-2022-35025 (+1/-0)
active/CVE-2022-35026 (+1/-0)
active/CVE-2022-35027 (+1/-0)
active/CVE-2022-35028 (+1/-0)
active/CVE-2022-35029 (+1/-0)
active/CVE-2022-35030 (+1/-0)
active/CVE-2022-35031 (+1/-0)
active/CVE-2022-35032 (+1/-0)
active/CVE-2022-35034 (+1/-0)
active/CVE-2022-35035 (+1/-0)
active/CVE-2022-35036 (+1/-0)
active/CVE-2022-35037 (+1/-0)
active/CVE-2022-35038 (+1/-0)
active/CVE-2022-35039 (+1/-0)
active/CVE-2022-35040 (+1/-0)
active/CVE-2022-35041 (+1/-0)
active/CVE-2022-35042 (+1/-0)
active/CVE-2022-35043 (+1/-0)
active/CVE-2022-35044 (+1/-0)
active/CVE-2022-35045 (+1/-0)
active/CVE-2022-35046 (+1/-0)
active/CVE-2022-35047 (+1/-0)
active/CVE-2022-35048 (+1/-0)
active/CVE-2022-35049 (+1/-0)
active/CVE-2022-35050 (+1/-0)
active/CVE-2022-35051 (+1/-0)
active/CVE-2022-35052 (+1/-0)
active/CVE-2022-35053 (+1/-0)
active/CVE-2022-35054 (+1/-0)
active/CVE-2022-35055 (+1/-0)
active/CVE-2022-35056 (+1/-0)
active/CVE-2022-35058 (+1/-0)
active/CVE-2022-35059 (+1/-0)
active/CVE-2022-35060 (+1/-0)
active/CVE-2022-35061 (+1/-0)
active/CVE-2022-35062 (+1/-0)
active/CVE-2022-35063 (+1/-0)
active/CVE-2022-35064 (+1/-0)
active/CVE-2022-35065 (+1/-0)
active/CVE-2022-35066 (+1/-0)
active/CVE-2022-35067 (+1/-0)
active/CVE-2022-35068 (+1/-0)
active/CVE-2022-35069 (+1/-0)
active/CVE-2022-35070 (+1/-0)
active/CVE-2022-35080 (+1/-1)
active/CVE-2022-35081 (+1/-1)
active/CVE-2022-35085 (+1/-1)
active/CVE-2022-35086 (+1/-1)
active/CVE-2022-35087 (+1/-1)
active/CVE-2022-35088 (+1/-1)
active/CVE-2022-35089 (+1/-1)
active/CVE-2022-3509 (+1/-0)
active/CVE-2022-35090 (+1/-1)
active/CVE-2022-35091 (+1/-1)
active/CVE-2022-35092 (+1/-1)
active/CVE-2022-35093 (+1/-1)
active/CVE-2022-35094 (+1/-1)
active/CVE-2022-35095 (+1/-1)
active/CVE-2022-35096 (+1/-1)
active/CVE-2022-35097 (+1/-1)
active/CVE-2022-35098 (+1/-1)
active/CVE-2022-35099 (+1/-1)
active/CVE-2022-3510 (+2/-1)
active/CVE-2022-35100 (+1/-1)
active/CVE-2022-35101 (+1/-1)
active/CVE-2022-35104 (+1/-1)
active/CVE-2022-35105 (+1/-1)
active/CVE-2022-35106 (+1/-1)
active/CVE-2022-35107 (+1/-1)
active/CVE-2022-35108 (+1/-1)
active/CVE-2022-35109 (+1/-1)
active/CVE-2022-35110 (+1/-1)
active/CVE-2022-35111 (+1/-1)
active/CVE-2022-35113 (+1/-1)
active/CVE-2022-35114 (+1/-1)
active/CVE-2022-35133 (+1/-1)
active/CVE-2022-35166 (+1/-0)
active/CVE-2022-3520 (+2/-1)
active/CVE-2022-3521 (+32/-5)
active/CVE-2022-35229 (+1/-1)
active/CVE-2022-3523 (+43/-16)
active/CVE-2022-35230 (+1/-1)
active/CVE-2022-3524 (+27/-0)
active/CVE-2022-35255 (+1/-1)
active/CVE-2022-35256 (+1/-1)
active/CVE-2022-3526 (+27/-0)
active/CVE-2022-35278 (+2/-2)
active/CVE-2022-3541 (+27/-0)
active/CVE-2022-3543 (+27/-0)
active/CVE-2022-3544 (+27/-0)
active/CVE-2022-35447 (+1/-0)
active/CVE-2022-35448 (+1/-0)
active/CVE-2022-35449 (+1/-0)
active/CVE-2022-3545 (+27/-0)
active/CVE-2022-35450 (+1/-0)
active/CVE-2022-35451 (+1/-0)
active/CVE-2022-35452 (+1/-0)
active/CVE-2022-35453 (+1/-0)
active/CVE-2022-35454 (+1/-0)
active/CVE-2022-35455 (+1/-0)
active/CVE-2022-35456 (+1/-0)
active/CVE-2022-35458 (+1/-0)
active/CVE-2022-35459 (+1/-0)
active/CVE-2022-35460 (+1/-0)
active/CVE-2022-35461 (+1/-0)
active/CVE-2022-35462 (+1/-0)
active/CVE-2022-35463 (+1/-0)
active/CVE-2022-35464 (+1/-0)
active/CVE-2022-35465 (+1/-0)
active/CVE-2022-35466 (+1/-0)
active/CVE-2022-35467 (+1/-0)
active/CVE-2022-35468 (+1/-0)
active/CVE-2022-35469 (+1/-0)
active/CVE-2022-35470 (+1/-0)
active/CVE-2022-35471 (+1/-0)
active/CVE-2022-35472 (+1/-0)
active/CVE-2022-35473 (+1/-0)
active/CVE-2022-35474 (+1/-0)
active/CVE-2022-35475 (+1/-0)
active/CVE-2022-35476 (+1/-0)
active/CVE-2022-35477 (+1/-0)
active/CVE-2022-35478 (+1/-0)
active/CVE-2022-35479 (+1/-0)
active/CVE-2022-35481 (+1/-0)
active/CVE-2022-35482 (+1/-0)
active/CVE-2022-35483 (+1/-0)
active/CVE-2022-35484 (+1/-0)
active/CVE-2022-35485 (+1/-0)
active/CVE-2022-35486 (+1/-0)
active/CVE-2022-35583 (+1/-1)
active/CVE-2022-3560 (+1/-1)
active/CVE-2022-3563 (+1/-0)
active/CVE-2022-3564 (+27/-0)
active/CVE-2022-35649 (+1/-1)
active/CVE-2022-3565 (+27/-0)
active/CVE-2022-35650 (+1/-1)
active/CVE-2022-35651 (+1/-1)
active/CVE-2022-35652 (+1/-1)
active/CVE-2022-35653 (+1/-1)
active/CVE-2022-3566 (+27/-0)
active/CVE-2022-3567 (+27/-0)
active/CVE-2022-35737 (+1/-0)
active/CVE-2022-3577 (+27/-0)
active/CVE-2022-3586 (+27/-0)
active/CVE-2022-3590 (+1/-1)
active/CVE-2022-3591 (+2/-1)
active/CVE-2022-3594 (+27/-0)
active/CVE-2022-3595 (+27/-0)
active/CVE-2022-35951 (+1/-1)
active/CVE-2022-35977 (+1/-1)
active/CVE-2022-35978 (+1/-1)
active/CVE-2022-3602 (+2/-0)
active/CVE-2022-36021 (+1/-1)
active/CVE-2022-36033 (+1/-1)
active/CVE-2022-36059 (+1/-0)
active/CVE-2022-36109 (+1/-1)
active/CVE-2022-36113 (+1/-1)
active/CVE-2022-36114 (+1/-1)
active/CVE-2022-36123 (+27/-0)
active/CVE-2022-36139 (+1/-1)
active/CVE-2022-36140 (+1/-1)
active/CVE-2022-36141 (+1/-1)
active/CVE-2022-36142 (+1/-1)
active/CVE-2022-36143 (+1/-1)
active/CVE-2022-36144 (+1/-1)
active/CVE-2022-36145 (+1/-1)
active/CVE-2022-36146 (+1/-1)
active/CVE-2022-36148 (+1/-1)
active/CVE-2022-36179 (+1/-1)
active/CVE-2022-36180 (+1/-1)
active/CVE-2022-36186 (+1/-1)
active/CVE-2022-3619 (+27/-0)
active/CVE-2022-36190 (+1/-1)
active/CVE-2022-36191 (+1/-1)
active/CVE-2022-3621 (+27/-0)
active/CVE-2022-36227 (+2/-1)
active/CVE-2022-3623 (+27/-0)
active/CVE-2022-3624 (+27/-0)
active/CVE-2022-3625 (+27/-0)
active/CVE-2022-3628 (+27/-0)
active/CVE-2022-36280 (+27/-0)
active/CVE-2022-3629 (+27/-0)
active/CVE-2022-3630 (+27/-0)
active/CVE-2022-36314 (+3/-1)
active/CVE-2022-36315 (+3/-1)
active/CVE-2022-36316 (+3/-1)
active/CVE-2022-36318 (+2/-0)
active/CVE-2022-36319 (+2/-0)
active/CVE-2022-36320 (+6/-3)
active/CVE-2022-3633 (+27/-0)
active/CVE-2022-3635 (+27/-0)
active/CVE-2022-36354 (+1/-1)
active/CVE-2022-3636 (+27/-0)
active/CVE-2022-3637 (+1/-0)
active/CVE-2022-36397 (+27/-0)
active/CVE-2022-3640 (+27/-0)
active/CVE-2022-36402 (+48/-21)
active/CVE-2022-3643 (+27/-0)
active/CVE-2022-3646 (+27/-0)
active/CVE-2022-3647 (+1/-1)
active/CVE-2022-3649 (+27/-0)
active/CVE-2022-3650 (+1/-0)
active/CVE-2022-36561 (+4/-3)
active/CVE-2022-36640 (+1/-1)
active/CVE-2022-36760 (+1/-0)
active/CVE-2022-36788 (+1/-1)
active/CVE-2022-36879 (+27/-0)
active/CVE-2022-36937 (+1/-1)
active/CVE-2022-36944 (+1/-1)
active/CVE-2022-36946 (+27/-0)
active/CVE-2022-3697 (+1/-1)
active/CVE-2022-37026 (+2/-1)
active/CVE-2022-3704 (+1/-1)
active/CVE-2022-3705 (+2/-1)
active/CVE-2022-3707 (+27/-0)
active/CVE-2022-3715 (+1/-0)
active/CVE-2022-37155 (+1/-1)
active/CVE-2022-37186 (+1/-1)
active/CVE-2022-3724 (+1/-1)
active/CVE-2022-3725 (+1/-1)
active/CVE-2022-37290 (+3/-2)
active/CVE-2022-37325 (+1/-1)
active/CVE-2022-3734 (+1/-1)
active/CVE-2022-3736 (+2/-0)
active/CVE-2022-37392 (+1/-1)
active/CVE-2022-37424 (+1/-1)
active/CVE-2022-37425 (+1/-1)
active/CVE-2022-37426 (+1/-1)
active/CVE-2022-37428 (+1/-1)
active/CVE-2022-37436 (+1/-0)
active/CVE-2022-37454 (+5/-3)
active/CVE-2022-37598 (+1/-1)
active/CVE-2022-37599 (+1/-1)
active/CVE-2022-37601 (+1/-1)
active/CVE-2022-37603 (+1/-1)
active/CVE-2022-37609 (+8/-5)
active/CVE-2022-37706 (+1/-1)
active/CVE-2022-3775 (+2/-1)
active/CVE-2022-37768 (+1/-0)
active/CVE-2022-37769 (+1/-0)
active/CVE-2022-37770 (+1/-0)
active/CVE-2022-37781 (+1/-1)
active/CVE-2022-3786 (+2/-0)
active/CVE-2022-37966 (+2/-1)
active/CVE-2022-37967 (+2/-1)
active/CVE-2022-38023 (+2/-1)
active/CVE-2022-38065 (+2/-1)
active/CVE-2022-38072 (+1/-1)
active/CVE-2022-38096 (+43/-16)
active/CVE-2022-38143 (+1/-1)
active/CVE-2022-38152 (+1/-1)
active/CVE-2022-38153 (+1/-1)
active/CVE-2022-38171 (+4/-3)
active/CVE-2022-38183 (+2/-2)
active/CVE-2022-38222 (+1/-1)
active/CVE-2022-38223 (+1/-0)
active/CVE-2022-38227 (+1/-1)
active/CVE-2022-38228 (+1/-1)
active/CVE-2022-38229 (+1/-1)
active/CVE-2022-38230 (+1/-1)
active/CVE-2022-38231 (+1/-1)
active/CVE-2022-38233 (+1/-1)
active/CVE-2022-38234 (+1/-1)
active/CVE-2022-38235 (+1/-1)
active/CVE-2022-38236 (+1/-1)
active/CVE-2022-38237 (+1/-1)
active/CVE-2022-38238 (+1/-1)
active/CVE-2022-38247 (+2/-2)
active/CVE-2022-38248 (+2/-2)
active/CVE-2022-38249 (+2/-2)
active/CVE-2022-38250 (+2/-2)
active/CVE-2022-38251 (+2/-2)
active/CVE-2022-38254 (+2/-2)
active/CVE-2022-38266 (+1/-1)
active/CVE-2022-38334 (+1/-1)
active/CVE-2022-38457 (+34/-7)
active/CVE-2022-38472 (+2/-0)
active/CVE-2022-38473 (+2/-0)
active/CVE-2022-38475 (+6/-3)
active/CVE-2022-38476 (+1/-0)
active/CVE-2022-38477 (+5/-2)
active/CVE-2022-38478 (+5/-2)
active/CVE-2022-38528 (+1/-1)
active/CVE-2022-38530 (+1/-1)
active/CVE-2022-38533 (+1/-0)
active/CVE-2022-3854 (+1/-0)
active/CVE-2022-3857 (+7/-4)
active/CVE-2022-38600 (+1/-1)
active/CVE-2022-3866 (+1/-1)
active/CVE-2022-3867 (+1/-1)
active/CVE-2022-3872 (+2/-1)
active/CVE-2022-38725 (+1/-1)
active/CVE-2022-3873 (+1/-1)
active/CVE-2022-38745 (+1/-0)
active/CVE-2022-38752 (+1/-1)
active/CVE-2022-38784 (+2/-1)
active/CVE-2022-38791 (+1/-1)
active/CVE-2022-38853 (+1/-1)
active/CVE-2022-38856 (+1/-1)
active/CVE-2022-38862 (+1/-1)
active/CVE-2022-38928 (+1/-1)
active/CVE-2022-39028 (+1/-1)
active/CVE-2022-3903 (+27/-0)
active/CVE-2022-39047 (+1/-1)
active/CVE-2022-3910 (+27/-0)
active/CVE-2022-39170 (+1/-1)
active/CVE-2022-39173 (+1/-1)
active/CVE-2022-39176 (+1/-0)
active/CVE-2022-39177 (+1/-0)
active/CVE-2022-39183 (+1/-1)
active/CVE-2022-39188 (+27/-0)
active/CVE-2022-39189 (+34/-7)
active/CVE-2022-39190 (+27/-0)
active/CVE-2022-3920 (+1/-1)
active/CVE-2022-39236 (+1/-0)
active/CVE-2022-39237 (+1/-1)
active/CVE-2022-3924 (+2/-0)
active/CVE-2022-39244 (+3/-3)
active/CVE-2022-39249 (+1/-0)
active/CVE-2022-39250 (+1/-0)
active/CVE-2022-39251 (+1/-0)
active/CVE-2022-39261 (+1/-1)
active/CVE-2022-39264 (+1/-1)
active/CVE-2022-39269 (+3/-3)
active/CVE-2022-39282 (+2/-1)
active/CVE-2022-39283 (+2/-1)
active/CVE-2022-39286 (+1/-1)
active/CVE-2022-39317 (+2/-1)
active/CVE-2022-39318 (+2/-1)
active/CVE-2022-39319 (+2/-1)
active/CVE-2022-39320 (+2/-1)
active/CVE-2022-39335 (+1/-1)
active/CVE-2022-39347 (+2/-1)
active/CVE-2022-39348 (+2/-1)
active/CVE-2022-39369 (+1/-1)
active/CVE-2022-39374 (+1/-1)
active/CVE-2022-39377 (+1/-0)
active/CVE-2022-39392 (+7/-4)
active/CVE-2022-39393 (+7/-4)
active/CVE-2022-39394 (+7/-4)
active/CVE-2022-39399 (+1/-0)
active/CVE-2022-39400 (+2/-1)
active/CVE-2022-39402 (+1/-0)
active/CVE-2022-39403 (+1/-0)
active/CVE-2022-39408 (+2/-1)
active/CVE-2022-39410 (+2/-1)
active/CVE-2022-39421 (+1/-1)
active/CVE-2022-39422 (+1/-1)
active/CVE-2022-39423 (+1/-1)
active/CVE-2022-39424 (+1/-1)
active/CVE-2022-39425 (+1/-1)
active/CVE-2022-39426 (+1/-1)
active/CVE-2022-39427 (+1/-1)
active/CVE-2022-3957 (+1/-1)
active/CVE-2022-3977 (+27/-0)
active/CVE-2022-3979 (+1/-1)
active/CVE-2022-39831 (+1/-1)
active/CVE-2022-39832 (+1/-1)
active/CVE-2022-39835 (+1/-1)
active/CVE-2022-39842 (+27/-0)
active/CVE-2022-39955 (+1/-1)
active/CVE-2022-39956 (+1/-1)
active/CVE-2022-39957 (+1/-1)
active/CVE-2022-39958 (+1/-1)
active/CVE-2022-3996 (+2/-0)
active/CVE-2022-40008 (+1/-1)
active/CVE-2022-40009 (+1/-1)
active/CVE-2022-40083 (+1/-1)
active/CVE-2022-40133 (+34/-7)
active/CVE-2022-40149 (+1/-1)
active/CVE-2022-40150 (+1/-1)
active/CVE-2022-40151 (+1/-1)
active/CVE-2022-40152 (+1/-1)
active/CVE-2022-40159 (+1/-1)
active/CVE-2022-40160 (+1/-1)
active/CVE-2022-40188 (+1/-1)
active/CVE-2022-40208 (+1/-1)
active/CVE-2022-40281 (+1/-1)
active/CVE-2022-40284 (+1/-0)
active/CVE-2022-40299 (+1/-1)
active/CVE-2022-40307 (+27/-0)
active/CVE-2022-40313 (+1/-1)
active/CVE-2022-40314 (+1/-1)
active/CVE-2022-40315 (+1/-1)
active/CVE-2022-40316 (+1/-1)
active/CVE-2022-40468 (+1/-1)
active/CVE-2022-40476 (+27/-0)
active/CVE-2022-4055 (+2/-1)
active/CVE-2022-40617 (+1/-0)
active/CVE-2022-40626 (+1/-1)
active/CVE-2022-4064 (+1/-1)
active/CVE-2022-4065 (+1/-1)
active/CVE-2022-40664 (+1/-1)
active/CVE-2022-40674 (+21/-13)
active/CVE-2022-40704 (+1/-1)
active/CVE-2022-40716 (+1/-1)
active/CVE-2022-40735 (+5/-3)
active/CVE-2022-40743 (+1/-1)
active/CVE-2022-40768 (+27/-0)
active/CVE-2022-40897 (+1/-0)
active/CVE-2022-4095 (+27/-0)
active/CVE-2022-40956 (+2/-0)
active/CVE-2022-40957 (+5/-2)
active/CVE-2022-40958 (+2/-0)
active/CVE-2022-40959 (+2/-0)
active/CVE-2022-40960 (+2/-0)
active/CVE-2022-40961 (+1/-0)
active/CVE-2022-40962 (+5/-2)
active/CVE-2022-4104 (+1/-1)
active/CVE-2022-4121 (+1/-1)
active/CVE-2022-41218 (+27/-0)
active/CVE-2022-41222 (+27/-0)
active/CVE-2022-4127 (+27/-0)
active/CVE-2022-4128 (+27/-0)
active/CVE-2022-4129 (+36/-9)
active/CVE-2022-41318 (+1/-0)
active/CVE-2022-4132 (+3/-3)
active/CVE-2022-41325 (+1/-1)
active/CVE-2022-4134 (+2/-1)
active/CVE-2022-41343 (+1/-1)
active/CVE-2022-4139 (+27/-0)
active/CVE-2022-41404 (+1/-1)
active/CVE-2022-4141 (+2/-1)
active/CVE-2022-41420 (+1/-1)
active/CVE-2022-4144 (+2/-1)
active/CVE-2022-41550 (+1/-1)
active/CVE-2022-41561 (+1/-1)
active/CVE-2022-41562 (+1/-1)
active/CVE-2022-41563 (+1/-1)
active/CVE-2022-41606 (+1/-1)
active/CVE-2022-41639 (+1/-1)
active/CVE-2022-41649 (+1/-1)
active/CVE-2022-4167 (+1/-1)
active/CVE-2022-41674 (+28/-1)
active/CVE-2022-41684 (+1/-1)
active/CVE-2022-4170 (+1/-1)
active/CVE-2022-41716 (+7/-6)
active/CVE-2022-41717 (+6/-5)
active/CVE-2022-4172 (+1/-0)
active/CVE-2022-41720 (+1/-0)
active/CVE-2022-41721 (+1/-1)
active/CVE-2022-41723 (+1/-1)
active/CVE-2022-41727 (+1/-1)
active/CVE-2022-41741 (+1/-0)
active/CVE-2022-41742 (+1/-0)
active/CVE-2022-41765 (+1/-1)
active/CVE-2022-41766 (+1/-1)
active/CVE-2022-41767 (+1/-1)
active/CVE-2022-41794 (+1/-1)
active/CVE-2022-41837 (+1/-1)
active/CVE-2022-41838 (+1/-1)
active/CVE-2022-41842 (+1/-1)
active/CVE-2022-41843 (+1/-1)
active/CVE-2022-41844 (+1/-1)
active/CVE-2022-41848 (+48/-21)
active/CVE-2022-41849 (+27/-0)
active/CVE-2022-41850 (+27/-0)
active/CVE-2022-41853 (+1/-1)
active/CVE-2022-41854 (+1/-1)
active/CVE-2022-41858 (+27/-0)
active/CVE-2022-41877 (+2/-1)
active/CVE-2022-41881 (+2/-2)
active/CVE-2022-41915 (+2/-2)
active/CVE-2022-41916 (+1/-0)
active/CVE-2022-41946 (+1/-1)
active/CVE-2022-41952 (+1/-1)
active/CVE-2022-41977 (+1/-1)
active/CVE-2022-41981 (+1/-1)
active/CVE-2022-41988 (+1/-1)
active/CVE-2022-41999 (+1/-1)
active/CVE-2022-42003 (+1/-1)
active/CVE-2022-42010 (+1/-0)
active/CVE-2022-42011 (+1/-0)
active/CVE-2022-42012 (+1/-0)
active/CVE-2022-4202 (+1/-1)
active/CVE-2022-4203 (+2/-0)
active/CVE-2022-42252 (+3/-3)
active/CVE-2022-42254 (+23/-0)
active/CVE-2022-42255 (+23/-0)
active/CVE-2022-42256 (+23/-0)
active/CVE-2022-42257 (+23/-0)
active/CVE-2022-42258 (+23/-0)
active/CVE-2022-42259 (+23/-0)
active/CVE-2022-42260 (+23/-0)
active/CVE-2022-42261 (+23/-0)
active/CVE-2022-42262 (+23/-0)
active/CVE-2022-42263 (+23/-0)
active/CVE-2022-42264 (+23/-0)
active/CVE-2022-42265 (+23/-0)
active/CVE-2022-42309 (+2/-1)
active/CVE-2022-42310 (+2/-1)
active/CVE-2022-42311 (+2/-1)
active/CVE-2022-42312 (+2/-1)
active/CVE-2022-42313 (+2/-1)
active/CVE-2022-42314 (+2/-1)
active/CVE-2022-42315 (+2/-1)
active/CVE-2022-42316 (+2/-1)
active/CVE-2022-42317 (+2/-1)
active/CVE-2022-42318 (+2/-1)
active/CVE-2022-42319 (+2/-1)
active/CVE-2022-42320 (+2/-1)
active/CVE-2022-42321 (+2/-1)
active/CVE-2022-42322 (+2/-1)
active/CVE-2022-42323 (+2/-1)
active/CVE-2022-42324 (+2/-1)
active/CVE-2022-42325 (+2/-1)
active/CVE-2022-42326 (+2/-1)
active/CVE-2022-42327 (+2/-1)
active/CVE-2022-42328 (+27/-0)
active/CVE-2022-42329 (+27/-0)
active/CVE-2022-42330 (+2/-1)
active/CVE-2022-42331 (+2/-1)
active/CVE-2022-42332 (+2/-1)
active/CVE-2022-42333 (+2/-1)
active/CVE-2022-42334 (+2/-1)
active/CVE-2022-42335 (+2/-1)
active/CVE-2022-42336 (+2/-1)
active/CVE-2022-42432 (+27/-0)
active/CVE-2022-4254 (+2/-1)
active/CVE-2022-4269 (+43/-16)
active/CVE-2022-42703 (+27/-0)
active/CVE-2022-42705 (+1/-1)
active/CVE-2022-42706 (+1/-1)
active/CVE-2022-42717 (+1/-1)
active/CVE-2022-42719 (+28/-1)
active/CVE-2022-42720 (+28/-1)
active/CVE-2022-42721 (+28/-1)
active/CVE-2022-42722 (+28/-1)
active/CVE-2022-42799 (+5/-4)
active/CVE-2022-42823 (+5/-4)
active/CVE-2022-42824 (+5/-4)
active/CVE-2022-42826 (+5/-4)
active/CVE-2022-4285 (+4/-2)
active/CVE-2022-42852 (+5/-4)
active/CVE-2022-42856 (+5/-4)
active/CVE-2022-42863 (+5/-4)
active/CVE-2022-42867 (+5/-4)
active/CVE-2022-42895 (+27/-0)
active/CVE-2022-42896 (+27/-0)
active/CVE-2022-42898 (+4/-1)
active/CVE-2022-42905 (+1/-1)
active/CVE-2022-42919 (+2/-0)
active/CVE-2022-4292 (+2/-1)
active/CVE-2022-42920 (+1/-1)
active/CVE-2022-42927 (+2/-0)
active/CVE-2022-42928 (+5/-2)
active/CVE-2022-42929 (+2/-0)
active/CVE-2022-4293 (+2/-1)
active/CVE-2022-42930 (+3/-1)
active/CVE-2022-42931 (+3/-1)
active/CVE-2022-42932 (+5/-2)
active/CVE-2022-42961 (+1/-1)
active/CVE-2022-42969 (+1/-1)
active/CVE-2022-43039 (+1/-1)
active/CVE-2022-4304 (+3/-1)
active/CVE-2022-43040 (+1/-1)
active/CVE-2022-43042 (+1/-1)
active/CVE-2022-43043 (+1/-1)
active/CVE-2022-43044 (+1/-1)
active/CVE-2022-43045 (+1/-1)
active/CVE-2022-43071 (+1/-1)
active/CVE-2022-43235 (+1/-1)
active/CVE-2022-43236 (+1/-1)
active/CVE-2022-43237 (+1/-1)
active/CVE-2022-43238 (+1/-1)
active/CVE-2022-43239 (+1/-1)
active/CVE-2022-43240 (+1/-1)
active/CVE-2022-43241 (+1/-1)
active/CVE-2022-43242 (+1/-1)
active/CVE-2022-43243 (+1/-1)
active/CVE-2022-43244 (+1/-1)
active/CVE-2022-43245 (+1/-1)
active/CVE-2022-43248 (+1/-1)
active/CVE-2022-43249 (+1/-1)
active/CVE-2022-43250 (+1/-1)
active/CVE-2022-43252 (+1/-1)
active/CVE-2022-43253 (+1/-1)
active/CVE-2022-43254 (+1/-1)
active/CVE-2022-43255 (+1/-1)
active/CVE-2022-43272 (+1/-1)
active/CVE-2022-43295 (+1/-1)
active/CVE-2022-4337 (+1/-0)
active/CVE-2022-4338 (+1/-0)
active/CVE-2022-4344 (+1/-1)
active/CVE-2022-43440 (+1/-1)
active/CVE-2022-43441 (+1/-1)
active/CVE-2022-4345 (+1/-1)
active/CVE-2022-43497 (+1/-1)
active/CVE-2022-43500 (+1/-1)
active/CVE-2022-43504 (+1/-1)
active/CVE-2022-43515 (+1/-1)
active/CVE-2022-43548 (+1/-1)
active/CVE-2022-43552 (+1/-0)
active/CVE-2022-43592 (+1/-1)
active/CVE-2022-43593 (+1/-1)
active/CVE-2022-43594 (+1/-1)
active/CVE-2022-43595 (+1/-1)
active/CVE-2022-43596 (+1/-1)
active/CVE-2022-43597 (+1/-1)
active/CVE-2022-43598 (+1/-1)
active/CVE-2022-43599 (+1/-1)
active/CVE-2022-43600 (+1/-1)
active/CVE-2022-43601 (+1/-1)
active/CVE-2022-43602 (+1/-1)
active/CVE-2022-43603 (+1/-1)
active/CVE-2022-43634 (+1/-1)
active/CVE-2022-43680 (+20/-12)
active/CVE-2022-43705 (+1/-1)
active/CVE-2022-43750 (+27/-0)
active/CVE-2022-4378 (+27/-0)
active/CVE-2022-4379 (+27/-0)
active/CVE-2022-4382 (+27/-0)
active/CVE-2022-43945 (+27/-0)
active/CVE-2022-4396 (+1/-1)
active/CVE-2022-4398 (+1/-1)
active/CVE-2022-4399 (+1/-1)
active/CVE-2022-44030 (+1/-1)
active/CVE-2022-44031 (+1/-1)
active/CVE-2022-44032 (+48/-21)
active/CVE-2022-44033 (+48/-21)
active/CVE-2022-44034 (+43/-16)
active/CVE-2022-44267 (+1/-0)
active/CVE-2022-44268 (+1/-0)
active/CVE-2022-44368 (+1/-1)
active/CVE-2022-44369 (+1/-1)
active/CVE-2022-44370 (+1/-1)
active/CVE-2022-4450 (+3/-1)
active/CVE-2022-44566 (+1/-1)
active/CVE-2022-44570 (+1/-1)
active/CVE-2022-44571 (+1/-1)
active/CVE-2022-44617 (+2/-1)
active/CVE-2022-44637 (+1/-1)
active/CVE-2022-44640 (+2/-0)
active/CVE-2022-44797 (+1/-1)
active/CVE-2022-4492 (+1/-1)
active/CVE-2022-44940 (+1/-1)
active/CVE-2022-45059 (+1/-1)
active/CVE-2022-45060 (+1/-1)
active/CVE-2022-45061 (+4/-2)
active/CVE-2022-45062 (+1/-1)
active/CVE-2022-45063 (+1/-1)
active/CVE-2022-4510 (+1/-1)
active/CVE-2022-45136 (+1/-1)
active/CVE-2022-45141 (+2/-1)
active/CVE-2022-45142 (+1/-0)
active/CVE-2022-45143 (+2/-2)
active/CVE-2022-45145 (+1/-1)
active/CVE-2022-45146 (+1/-1)
active/CVE-2022-45149 (+1/-1)
active/CVE-2022-45150 (+1/-1)
active/CVE-2022-45151 (+1/-1)
active/CVE-2022-45152 (+1/-1)
active/CVE-2022-45188 (+1/-1)
active/CVE-2022-45197 (+1/-1)
active/CVE-2022-45198 (+1/-0)
active/CVE-2022-45199 (+1/-0)
active/CVE-2022-45202 (+1/-1)
active/CVE-2022-45204 (+1/-1)
active/CVE-2022-45283 (+1/-1)
active/CVE-2022-45343 (+1/-1)
active/CVE-2022-45403 (+5/-2)
active/CVE-2022-45404 (+5/-2)
active/CVE-2022-45405 (+5/-2)
active/CVE-2022-45406 (+5/-2)
active/CVE-2022-45407 (+6/-3)
active/CVE-2022-45408 (+5/-2)
active/CVE-2022-45409 (+5/-2)
active/CVE-2022-45410 (+5/-2)
active/CVE-2022-45411 (+5/-2)
active/CVE-2022-45412 (+5/-2)
active/CVE-2022-45413 (+6/-3)
active/CVE-2022-45414 (+1/-0)
active/CVE-2022-45415 (+6/-3)
active/CVE-2022-45416 (+5/-2)
active/CVE-2022-45417 (+6/-3)
active/CVE-2022-45418 (+5/-2)
active/CVE-2022-45419 (+6/-3)
active/CVE-2022-45420 (+5/-2)
active/CVE-2022-45421 (+5/-2)
active/CVE-2022-4543 (+48/-21)
active/CVE-2022-45436 (+1/-1)
active/CVE-2022-45437 (+1/-1)
active/CVE-2022-45442 (+1/-1)
active/CVE-2022-4556 (+1/-1)
active/CVE-2022-4558 (+1/-1)
active/CVE-2022-45586 (+1/-1)
active/CVE-2022-45587 (+1/-1)
active/CVE-2022-45685 (+1/-1)
active/CVE-2022-45693 (+1/-1)
active/CVE-2022-45748 (+1/-1)
active/CVE-2022-45868 (+1/-1)
active/CVE-2022-45869 (+27/-0)
active/CVE-2022-45884 (+43/-16)
active/CVE-2022-45885 (+48/-21)
active/CVE-2022-45886 (+48/-21)
active/CVE-2022-45887 (+48/-21)
active/CVE-2022-45888 (+27/-0)
active/CVE-2022-45919 (+48/-21)
active/CVE-2022-45934 (+27/-0)
active/CVE-2022-45939 (+4/-3)
active/CVE-2022-46146 (+1/-1)
active/CVE-2022-46149 (+1/-0)
active/CVE-2022-46169 (+1/-1)
active/CVE-2022-46175 (+1/-1)
active/CVE-2022-46285 (+2/-1)
active/CVE-2022-46302 (+1/-1)
active/CVE-2022-46303 (+1/-1)
active/CVE-2022-4639 (+1/-1)
active/CVE-2022-46392 (+1/-1)
active/CVE-2022-46393 (+1/-1)
active/CVE-2022-46440 (+1/-1)
active/CVE-2022-46449 (+1/-1)
active/CVE-2022-46456 (+2/-2)
active/CVE-2022-46457 (+2/-2)
active/CVE-2022-46489 (+1/-1)
active/CVE-2022-46490 (+1/-1)
active/CVE-2022-4662 (+27/-0)
active/CVE-2022-46648 (+1/-1)
active/CVE-2022-46691 (+5/-4)
active/CVE-2022-46692 (+5/-4)
active/CVE-2022-46698 (+5/-4)
active/CVE-2022-46699 (+5/-4)
active/CVE-2022-46700 (+5/-4)
active/CVE-2022-46768 (+1/-1)
active/CVE-2022-46836 (+1/-1)
active/CVE-2022-46871 (+5/-2)
active/CVE-2022-46872 (+5/-2)
active/CVE-2022-46873 (+6/-3)
active/CVE-2022-46874 (+5/-2)
active/CVE-2022-46875 (+7/-4)
active/CVE-2022-46877 (+5/-2)
active/CVE-2022-46878 (+5/-2)
active/CVE-2022-46879 (+6/-3)
active/CVE-2022-46880 (+1/-0)
active/CVE-2022-46881 (+1/-0)
active/CVE-2022-46882 (+1/-0)
active/CVE-2022-46883 (+7/-4)
active/CVE-2022-46885 (+7/-4)
active/CVE-2022-46908 (+1/-0)
active/CVE-2022-46945 (+1/-1)
active/CVE-2022-4696 (+27/-0)
active/CVE-2022-47021 (+1/-1)
active/CVE-2022-47086 (+1/-1)
active/CVE-2022-47087 (+1/-1)
active/CVE-2022-47088 (+1/-1)
active/CVE-2022-47089 (+1/-1)
active/CVE-2022-47091 (+1/-1)
active/CVE-2022-47092 (+1/-1)
active/CVE-2022-47093 (+1/-1)
active/CVE-2022-47094 (+1/-1)
active/CVE-2022-47095 (+1/-1)
active/CVE-2022-4728 (+1/-1)
active/CVE-2022-4729 (+1/-1)
active/CVE-2022-4730 (+1/-1)
active/CVE-2022-47318 (+1/-1)
active/CVE-2022-47372 (+1/-1)
active/CVE-2022-47373 (+1/-1)
active/CVE-2022-4743 (+1/-1)
active/CVE-2022-4744 (+27/-0)
active/CVE-2022-47518 (+43/-16)
active/CVE-2022-47519 (+43/-16)
active/CVE-2022-47520 (+36/-9)
active/CVE-2022-47521 (+27/-0)
active/CVE-2022-47653 (+1/-1)
active/CVE-2022-47654 (+1/-1)
active/CVE-2022-47655 (+1/-1)
active/CVE-2022-47656 (+1/-1)
active/CVE-2022-47657 (+1/-1)
active/CVE-2022-47658 (+1/-1)
active/CVE-2022-47659 (+1/-1)
active/CVE-2022-47660 (+1/-1)
active/CVE-2022-47661 (+1/-1)
active/CVE-2022-47662 (+1/-1)
active/CVE-2022-47663 (+1/-1)
active/CVE-2022-47664 (+1/-1)
active/CVE-2022-47665 (+1/-1)
active/CVE-2022-47747 (+1/-1)
active/CVE-2022-47909 (+1/-1)
active/CVE-2022-47927 (+1/-1)
active/CVE-2022-47929 (+27/-0)
active/CVE-2022-47938 (+27/-0)
active/CVE-2022-47939 (+27/-0)
active/CVE-2022-47940 (+27/-0)
active/CVE-2022-47941 (+27/-0)
active/CVE-2022-47942 (+27/-0)
active/CVE-2022-47943 (+27/-0)
active/CVE-2022-47946 (+27/-0)
active/CVE-2022-47950 (+1/-0)
active/CVE-2022-47951 (+3/-0)
active/CVE-2022-47952 (+2/-1)
active/CVE-2022-48110 (+4/-4)
active/CVE-2022-48197 (+1/-0)
active/CVE-2022-48279 (+1/-1)
active/CVE-2022-48281 (+2/-1)
active/CVE-2022-48285 (+1/-1)
active/CVE-2022-48303 (+1/-0)
active/CVE-2022-48317 (+1/-1)
active/CVE-2022-48318 (+1/-1)
active/CVE-2022-48319 (+1/-1)
active/CVE-2022-48320 (+1/-1)
active/CVE-2022-48321 (+1/-1)
active/CVE-2022-48337 (+4/-3)
active/CVE-2022-48338 (+3/-2)
active/CVE-2022-48339 (+4/-3)
active/CVE-2022-48340 (+1/-1)
active/CVE-2022-4842 (+27/-0)
active/CVE-2022-48423 (+27/-0)
active/CVE-2022-48424 (+27/-0)
active/CVE-2022-48425 (+27/-0)
active/CVE-2022-4843 (+1/-1)
active/CVE-2022-48434 (+1/-1)
active/CVE-2022-48468 (+1/-1)
active/CVE-2022-4883 (+2/-1)
active/CVE-2022-4884 (+1/-1)
active/CVE-2022-4899 (+1/-0)
active/CVE-2022-4900 (+1/-0)
active/CVE-2022-4904 (+1/-0)
active/CVE-2022-6083 (+1/-1)
active/CVE-2023-0030 (+34/-7)
active/CVE-2023-0045 (+27/-0)
active/CVE-2023-0122 (+27/-0)
active/CVE-2023-0160 (+48/-21)
active/CVE-2023-0179 (+27/-0)
active/CVE-2023-0180 (+26/-0)
active/CVE-2023-0181 (+26/-0)
active/CVE-2023-0183 (+26/-0)
active/CVE-2023-0184 (+26/-0)
active/CVE-2023-0185 (+26/-0)
active/CVE-2023-0187 (+26/-0)
active/CVE-2023-0188 (+26/-0)
active/CVE-2023-0189 (+26/-0)
active/CVE-2023-0190 (+26/-0)
active/CVE-2023-0191 (+26/-0)
active/CVE-2023-0193 (+1/-1)
active/CVE-2023-0194 (+26/-0)
active/CVE-2023-0195 (+26/-0)
active/CVE-2023-0196 (+1/-1)
active/CVE-2023-0198 (+26/-0)
active/CVE-2023-0199 (+26/-0)
active/CVE-2023-0210 (+27/-0)
active/CVE-2023-0215 (+3/-1)
active/CVE-2023-0216 (+2/-0)
active/CVE-2023-0217 (+2/-0)
active/CVE-2023-0240 (+27/-0)
active/CVE-2023-0266 (+27/-0)
active/CVE-2023-0284 (+1/-1)
active/CVE-2023-0286 (+3/-1)
active/CVE-2023-0302 (+1/-1)
active/CVE-2023-0330 (+2/-1)
active/CVE-2023-0341 (+1/-1)
active/CVE-2023-0358 (+1/-1)
active/CVE-2023-0361 (+1/-0)
active/CVE-2023-0386 (+27/-0)
active/CVE-2023-0394 (+27/-0)
active/CVE-2023-0401 (+2/-0)
active/CVE-2023-0411 (+1/-1)
active/CVE-2023-0412 (+1/-1)
active/CVE-2023-0413 (+1/-1)
active/CVE-2023-0414 (+1/-1)
active/CVE-2023-0415 (+1/-1)
active/CVE-2023-0416 (+1/-1)
active/CVE-2023-0417 (+1/-1)
active/CVE-2023-0430 (+1/-0)
active/CVE-2023-0458 (+27/-0)
active/CVE-2023-0459 (+27/-0)
active/CVE-2023-0461 (+27/-0)
active/CVE-2023-0464 (+3/-1)
active/CVE-2023-0465 (+3/-1)
active/CVE-2023-0466 (+3/-1)
active/CVE-2023-0468 (+27/-0)
active/CVE-2023-0469 (+27/-0)
active/CVE-2023-0475 (+1/-1)
active/CVE-2023-0482 (+1/-1)
active/CVE-2023-0547 (+1/-0)
active/CVE-2023-0567 (+1/-0)
active/CVE-2023-0568 (+1/-0)
active/CVE-2023-0590 (+43/-16)
active/CVE-2023-0597 (+43/-16)
active/CVE-2023-0614 (+4/-2)
active/CVE-2023-0615 (+48/-21)
active/CVE-2023-0616 (+1/-0)
active/CVE-2023-0662 (+1/-0)
active/CVE-2023-0666 (+1/-1)
active/CVE-2023-0668 (+1/-1)
active/CVE-2023-0687 (+1/-0)
active/CVE-2023-0760 (+1/-1)
active/CVE-2023-0767 (+6/-2)
active/CVE-2023-0770 (+1/-1)
active/CVE-2023-0795 (+1/-0)
active/CVE-2023-0796 (+1/-0)
active/CVE-2023-0797 (+1/-0)
active/CVE-2023-0798 (+1/-0)
active/CVE-2023-0799 (+1/-0)
active/CVE-2023-0800 (+1/-0)
active/CVE-2023-0801 (+1/-0)
active/CVE-2023-0802 (+1/-0)
active/CVE-2023-0803 (+1/-0)
active/CVE-2023-0804 (+1/-0)
active/CVE-2023-0817 (+1/-1)
active/CVE-2023-0818 (+1/-1)
active/CVE-2023-0819 (+1/-1)
active/CVE-2023-0821 (+1/-1)
active/CVE-2023-0841 (+1/-1)
active/CVE-2023-0842 (+1/-1)
active/CVE-2023-0845 (+1/-1)
active/CVE-2023-0866 (+1/-1)
active/CVE-2023-0922 (+2/-1)
active/CVE-2023-0950 (+2/-1)
active/CVE-2023-1032 (+27/-0)
active/CVE-2023-1055 (+1/-1)
active/CVE-2023-1073 (+27/-0)
active/CVE-2023-1074 (+27/-0)
active/CVE-2023-1075 (+27/-0)
active/CVE-2023-1076 (+43/-16)
active/CVE-2023-1077 (+43/-16)
active/CVE-2023-1078 (+27/-0)
active/CVE-2023-1079 (+43/-16)
active/CVE-2023-1095 (+27/-0)
active/CVE-2023-1108 (+1/-1)
active/CVE-2023-1118 (+27/-0)
active/CVE-2023-1161 (+1/-1)
active/CVE-2023-1192 (+27/-0)
active/CVE-2023-1193 (+27/-0)
active/CVE-2023-1194 (+27/-0)
active/CVE-2023-1195 (+28/-1)
active/CVE-2023-1248 (+1/-1)
active/CVE-2023-1249 (+27/-0)
active/CVE-2023-1250 (+1/-1)
active/CVE-2023-1252 (+27/-0)
active/CVE-2023-1255 (+2/-0)
active/CVE-2023-1281 (+27/-0)
active/CVE-2023-1289 (+2/-1)
active/CVE-2023-1296 (+1/-1)
active/CVE-2023-1299 (+1/-1)
active/CVE-2023-1350 (+1/-1)
active/CVE-2023-1380 (+43/-16)
active/CVE-2023-1382 (+36/-9)
active/CVE-2023-1390 (+27/-0)
active/CVE-2023-1393 (+2/-0)
active/CVE-2023-1402 (+1/-1)
active/CVE-2023-1436 (+1/-1)
active/CVE-2023-1448 (+1/-1)
active/CVE-2023-1449 (+1/-1)
active/CVE-2023-1450 (+1/-1)
active/CVE-2023-1451 (+1/-1)
active/CVE-2023-1452 (+1/-1)
active/CVE-2023-1513 (+27/-0)
active/CVE-2023-1523 (+1/-0)
active/CVE-2023-1544 (+2/-1)
active/CVE-2023-1582 (+43/-16)
active/CVE-2023-1583 (+27/-0)
active/CVE-2023-1601 (+2/-1)
active/CVE-2023-1605 (+1/-1)
active/CVE-2023-1611 (+43/-16)
active/CVE-2023-1625 (+1/-0)
active/CVE-2023-1633 (+2/-1)
active/CVE-2023-1636 (+2/-1)
active/CVE-2023-1637 (+27/-0)
active/CVE-2023-1652 (+27/-0)
active/CVE-2023-1654 (+1/-1)
active/CVE-2023-1655 (+1/-1)
active/CVE-2023-1667 (+2/-1)
active/CVE-2023-1668 (+1/-0)
active/CVE-2023-1670 (+43/-16)
active/CVE-2023-1729 (+9/-8)
active/CVE-2023-1768 (+1/-1)
active/CVE-2023-1782 (+1/-1)
active/CVE-2023-1786 (+1/-0)
active/CVE-2023-1829 (+28/-1)
active/CVE-2023-1838 (+36/-9)
active/CVE-2023-1855 (+43/-16)
active/CVE-2023-1859 (+43/-16)
active/CVE-2023-1872 (+27/-0)
active/CVE-2023-1892 (+1/-1)
active/CVE-2023-1894 (+1/-1)
active/CVE-2023-1906 (+1/-0)
active/CVE-2023-1916 (+2/-1)
active/CVE-2023-1945 (+1/-0)
active/CVE-2023-1972 (+3/-1)
active/CVE-2023-1981 (+2/-1)
active/CVE-2023-1989 (+43/-16)
active/CVE-2023-1990 (+43/-16)
active/CVE-2023-1992 (+1/-1)
active/CVE-2023-1993 (+1/-1)
active/CVE-2023-1994 (+1/-1)
active/CVE-2023-1998 (+43/-16)
active/CVE-2023-1999 (+7/-3)
active/CVE-2023-2002 (+43/-16)
active/CVE-2023-2004 (+1/-0)
active/CVE-2023-2006 (+27/-0)
active/CVE-2023-2007 (+43/-16)
active/CVE-2023-2008 (+27/-0)
active/CVE-2023-2019 (+27/-0)
active/CVE-2023-2020 (+1/-1)
active/CVE-2023-20860 (+1/-1)
active/CVE-2023-20861 (+1/-1)
active/CVE-2023-20863 (+1/-1)
active/CVE-2023-2088 (+4/-0)
active/CVE-2023-20910 (+1/-1)
active/CVE-2023-20917 (+2/-2)
active/CVE-2023-20928 (+27/-0)
active/CVE-2023-20937 (+27/-0)
active/CVE-2023-20938 (+36/-9)
active/CVE-2023-20953 (+2/-2)
active/CVE-2023-20964 (+1/-1)
active/CVE-2023-21031 (+1/-1)
active/CVE-2023-21035 (+1/-1)
active/CVE-2023-21102 (+27/-0)
active/CVE-2023-21106 (+27/-0)
active/CVE-2023-2124 (+48/-21)
active/CVE-2023-2156 (+48/-21)
active/CVE-2023-2157 (+2/-1)
active/CVE-2023-2162 (+27/-0)
active/CVE-2023-2166 (+48/-21)
active/CVE-2023-2176 (+43/-16)
active/CVE-2023-2177 (+48/-21)
active/CVE-2023-21830 (+1/-0)
active/CVE-2023-21835 (+1/-0)
active/CVE-2023-21836 (+2/-1)
active/CVE-2023-21840 (+2/-1)
active/CVE-2023-21843 (+1/-0)
active/CVE-2023-21863 (+2/-1)
active/CVE-2023-21864 (+2/-1)
active/CVE-2023-21865 (+2/-1)
active/CVE-2023-21866 (+2/-1)
active/CVE-2023-21867 (+2/-1)
active/CVE-2023-21868 (+2/-1)
active/CVE-2023-21869 (+2/-1)
active/CVE-2023-21870 (+2/-1)
active/CVE-2023-21871 (+2/-1)
active/CVE-2023-21872 (+2/-1)
active/CVE-2023-21873 (+2/-1)
active/CVE-2023-21874 (+2/-1)
active/CVE-2023-21875 (+2/-1)
active/CVE-2023-21876 (+2/-1)
active/CVE-2023-21877 (+2/-1)
active/CVE-2023-21878 (+2/-1)
active/CVE-2023-21879 (+2/-1)
active/CVE-2023-21880 (+2/-1)
active/CVE-2023-21881 (+2/-1)
active/CVE-2023-21882 (+2/-1)
active/CVE-2023-21883 (+2/-1)
active/CVE-2023-21884 (+1/-1)
active/CVE-2023-21886 (+1/-1)
active/CVE-2023-21887 (+2/-1)
active/CVE-2023-21889 (+1/-1)
active/CVE-2023-21898 (+1/-1)
active/CVE-2023-21899 (+1/-1)
active/CVE-2023-21911 (+2/-1)
active/CVE-2023-21912 (+2/-1)
active/CVE-2023-21913 (+2/-1)
active/CVE-2023-21917 (+2/-1)
active/CVE-2023-21919 (+2/-1)
active/CVE-2023-21920 (+2/-1)
active/CVE-2023-21929 (+2/-1)
active/CVE-2023-21930 (+1/-0)
active/CVE-2023-21933 (+2/-1)
active/CVE-2023-21935 (+2/-1)
active/CVE-2023-21937 (+1/-0)
active/CVE-2023-21938 (+1/-0)
active/CVE-2023-21939 (+1/-0)
active/CVE-2023-2194 (+43/-16)
active/CVE-2023-21940 (+2/-1)
active/CVE-2023-21945 (+2/-1)
active/CVE-2023-21946 (+2/-1)
active/CVE-2023-21947 (+2/-1)
active/CVE-2023-21953 (+2/-1)
active/CVE-2023-21954 (+1/-0)
active/CVE-2023-21955 (+2/-1)
active/CVE-2023-21962 (+2/-1)
active/CVE-2023-21963 (+2/-1)
active/CVE-2023-21966 (+2/-1)
active/CVE-2023-21967 (+1/-0)
active/CVE-2023-21968 (+1/-0)
active/CVE-2023-21972 (+2/-1)
active/CVE-2023-21976 (+2/-1)
active/CVE-2023-21977 (+2/-1)
active/CVE-2023-21980 (+2/-1)
active/CVE-2023-21982 (+2/-1)
active/CVE-2023-21987 (+1/-1)
active/CVE-2023-21988 (+1/-1)
active/CVE-2023-21989 (+1/-1)
active/CVE-2023-21990 (+1/-1)
active/CVE-2023-21991 (+1/-1)
active/CVE-2023-21998 (+1/-1)
active/CVE-2023-21999 (+1/-1)
active/CVE-2023-22000 (+1/-1)
active/CVE-2023-22001 (+1/-1)
active/CVE-2023-22002 (+1/-1)
active/CVE-2023-2203 (+2/-1)
active/CVE-2023-22288 (+1/-1)
active/CVE-2023-22294 (+1/-1)
active/CVE-2023-22307 (+1/-1)
active/CVE-2023-22309 (+1/-1)
active/CVE-2023-22318 (+1/-1)
active/CVE-2023-22348 (+1/-1)
active/CVE-2023-2235 (+27/-0)
active/CVE-2023-2236 (+27/-0)
active/CVE-2023-2241 (+1/-1)
active/CVE-2023-22456 (+1/-1)
active/CVE-2023-22457 (+4/-4)
active/CVE-2023-22458 (+1/-1)
active/CVE-2023-22464 (+1/-1)
active/CVE-2023-22466 (+8/-5)
active/CVE-2023-22486 (+1/-1)
active/CVE-2023-22490 (+1/-0)
active/CVE-2023-22491 (+1/-1)
active/CVE-2023-22496 (+1/-1)
active/CVE-2023-22497 (+1/-1)
active/CVE-2023-2253 (+1/-1)
active/CVE-2023-2255 (+2/-1)
active/CVE-2023-22602 (+1/-1)
active/CVE-2023-22617 (+1/-1)
active/CVE-2023-22622 (+1/-1)
active/CVE-2023-2269 (+48/-21)
active/CVE-2023-22742 (+1/-1)
active/CVE-2023-22745 (+1/-1)
active/CVE-2023-22792 (+1/-1)
active/CVE-2023-22794 (+1/-1)
active/CVE-2023-22795 (+1/-1)
active/CVE-2023-22796 (+1/-1)
active/CVE-2023-22797 (+1/-1)
active/CVE-2023-22799 (+1/-1)
active/CVE-2023-2283 (+2/-1)
active/CVE-2023-22845 (+1/-1)
active/CVE-2023-22909 (+1/-1)
active/CVE-2023-22911 (+1/-1)
active/CVE-2023-2295 (+1/-1)
active/CVE-2023-22995 (+34/-7)
active/CVE-2023-22996 (+27/-0)
active/CVE-2023-22997 (+27/-0)
active/CVE-2023-22998 (+27/-0)
active/CVE-2023-22999 (+27/-0)
active/CVE-2023-23000 (+43/-16)
active/CVE-2023-23001 (+27/-0)
active/CVE-2023-23002 (+27/-0)
active/CVE-2023-23003 (+27/-0)
active/CVE-2023-23004 (+34/-7)
active/CVE-2023-23005 (+27/-0)
active/CVE-2023-23006 (+27/-0)
active/CVE-2023-23009 (+1/-1)
active/CVE-2023-23082 (+1/-1)
active/CVE-2023-23108 (+1/-1)
active/CVE-2023-23109 (+1/-1)
active/CVE-2023-23143 (+1/-1)
active/CVE-2023-23144 (+1/-1)
active/CVE-2023-23145 (+1/-1)
active/CVE-2023-23454 (+36/-9)
active/CVE-2023-23455 (+27/-0)
active/CVE-2023-23457 (+1/-1)
active/CVE-2023-23517 (+5/-4)
active/CVE-2023-23518 (+5/-4)
active/CVE-2023-23529 (+1/-1)
active/CVE-2023-23559 (+27/-0)
active/CVE-2023-23586 (+27/-0)
active/CVE-2023-23589 (+1/-1)
active/CVE-2023-23597 (+6/-3)
active/CVE-2023-23598 (+5/-2)
active/CVE-2023-23599 (+5/-2)
active/CVE-2023-23600 (+7/-4)
active/CVE-2023-23601 (+5/-2)
active/CVE-2023-23602 (+5/-2)
active/CVE-2023-23603 (+5/-2)
active/CVE-2023-23604 (+6/-3)
active/CVE-2023-23605 (+5/-2)
active/CVE-2023-23606 (+6/-3)
active/CVE-2023-23627 (+1/-1)
active/CVE-2023-23913 (+1/-1)
active/CVE-2023-23914 (+1/-0)
active/CVE-2023-23915 (+1/-0)
active/CVE-2023-23916 (+1/-0)
active/CVE-2023-23921 (+1/-1)
active/CVE-2023-23922 (+1/-1)
active/CVE-2023-23923 (+1/-1)
active/CVE-2023-23924 (+1/-1)
active/CVE-2023-23931 (+2/-1)
active/CVE-2023-23934 (+1/-0)
active/CVE-2023-23946 (+1/-0)
active/CVE-2023-23969 (+1/-0)
active/CVE-2023-24021 (+1/-1)
active/CVE-2023-24056 (+1/-1)
active/CVE-2023-24180 (+1/-1)
active/CVE-2023-24258 (+1/-1)
active/CVE-2023-2426 (+1/-0)
active/CVE-2023-24283 (+1/-1)
active/CVE-2023-24284 (+1/-1)
active/CVE-2023-24285 (+1/-1)
active/CVE-2023-24286 (+1/-1)
active/CVE-2023-24287 (+1/-1)
active/CVE-2023-24288 (+1/-1)
active/CVE-2023-24291 (+1/-1)
active/CVE-2023-2430 (+48/-21)
active/CVE-2023-24329 (+6/-4)
active/CVE-2023-24472 (+1/-1)
active/CVE-2023-24473 (+1/-1)
active/CVE-2023-24532 (+7/-6)
active/CVE-2023-24534 (+6/-5)
active/CVE-2023-24536 (+7/-6)
active/CVE-2023-24537 (+3/-2)
active/CVE-2023-24538 (+6/-5)
active/CVE-2023-2454 (+1/-0)
active/CVE-2023-2455 (+1/-0)
active/CVE-2023-24580 (+1/-0)
active/CVE-2023-24593 (+2/-1)
active/CVE-2023-24607 (+2/-1)
active/CVE-2023-24626 (+2/-1)
active/CVE-2023-24751 (+1/-1)
active/CVE-2023-24752 (+1/-1)
active/CVE-2023-24754 (+1/-1)
active/CVE-2023-24755 (+1/-1)
active/CVE-2023-24756 (+1/-1)
active/CVE-2023-24757 (+1/-1)
active/CVE-2023-24758 (+1/-1)
active/CVE-2023-24805 (+1/-0)
active/CVE-2023-24808 (+1/-1)
active/CVE-2023-24809 (+1/-1)
active/CVE-2023-24816 (+1/-1)
active/CVE-2023-24824 (+1/-1)
active/CVE-2023-24998 (+1/-1)
active/CVE-2023-25012 (+34/-7)
active/CVE-2023-25076 (+1/-1)
active/CVE-2023-2513 (+27/-0)
active/CVE-2023-25136 (+1/-0)
active/CVE-2023-25139 (+1/-0)
active/CVE-2023-25153 (+1/-1)
active/CVE-2023-25155 (+1/-1)
active/CVE-2023-25173 (+1/-1)
active/CVE-2023-25180 (+2/-1)
active/CVE-2023-25193 (+2/-1)
active/CVE-2023-25221 (+1/-1)
active/CVE-2023-25358 (+5/-4)
active/CVE-2023-25360 (+1/-1)
active/CVE-2023-25361 (+1/-1)
active/CVE-2023-25362 (+1/-1)
active/CVE-2023-25363 (+1/-1)
active/CVE-2023-25440 (+1/-1)
active/CVE-2023-25510 (+1/-1)
active/CVE-2023-25511 (+1/-1)
active/CVE-2023-25512 (+1/-1)
active/CVE-2023-25513 (+1/-1)
active/CVE-2023-25514 (+1/-1)
active/CVE-2023-25563 (+1/-1)
active/CVE-2023-25564 (+1/-1)
active/CVE-2023-25565 (+1/-1)
active/CVE-2023-25566 (+1/-1)
active/CVE-2023-25567 (+1/-1)
active/CVE-2023-25577 (+1/-0)
active/CVE-2023-25652 (+1/-0)
active/CVE-2023-25690 (+1/-0)
active/CVE-2023-25725 (+1/-0)
active/CVE-2023-25727 (+1/-1)
active/CVE-2023-25728 (+5/-2)
active/CVE-2023-25729 (+5/-2)
active/CVE-2023-25730 (+5/-2)
active/CVE-2023-25731 (+6/-3)
active/CVE-2023-25732 (+5/-2)
active/CVE-2023-25733 (+6/-3)
active/CVE-2023-25734 (+7/-4)
active/CVE-2023-25735 (+5/-2)
active/CVE-2023-25736 (+6/-3)
active/CVE-2023-25737 (+5/-2)
active/CVE-2023-25738 (+7/-4)
active/CVE-2023-25739 (+5/-2)
active/CVE-2023-25740 (+7/-4)
active/CVE-2023-25741 (+6/-3)
active/CVE-2023-25742 (+5/-2)
active/CVE-2023-25743 (+7/-4)
active/CVE-2023-25744 (+6/-3)
active/CVE-2023-25745 (+6/-3)
active/CVE-2023-25746 (+6/-3)
active/CVE-2023-25750 (+6/-3)
active/CVE-2023-25751 (+5/-2)
active/CVE-2023-25752 (+5/-2)
active/CVE-2023-25812 (+1/-1)
active/CVE-2023-25815 (+1/-0)
active/CVE-2023-2598 (+27/-0)
active/CVE-2023-2602 (+2/-1)
active/CVE-2023-2603 (+2/-1)
active/CVE-2023-26053 (+1/-1)
active/CVE-2023-26081 (+1/-1)
active/CVE-2023-2609 (+2/-1)
active/CVE-2023-2610 (+2/-1)
active/CVE-2023-26112 (+2/-1)
active/CVE-2023-26116 (+2/-1)
active/CVE-2023-26117 (+2/-1)
active/CVE-2023-26118 (+2/-1)
active/CVE-2023-2612 (+43/-16)
active/CVE-2023-26125 (+1/-1)
active/CVE-2023-26242 (+34/-7)
active/CVE-2023-26249 (+1/-1)
active/CVE-2023-26253 (+1/-1)
active/CVE-2023-26314 (+1/-1)
active/CVE-2023-26437 (+1/-1)
active/CVE-2023-26464 (+1/-1)
active/CVE-2023-26485 (+1/-1)
active/CVE-2023-2650 (+3/-1)
active/CVE-2023-26544 (+27/-0)
active/CVE-2023-26545 (+27/-0)
active/CVE-2023-26551 (+1/-1)
active/CVE-2023-26552 (+1/-1)
active/CVE-2023-26553 (+1/-1)
active/CVE-2023-26554 (+1/-1)
active/CVE-2023-26555 (+1/-1)
active/CVE-2023-26604 (+2/-1)
active/CVE-2023-26605 (+27/-0)
active/CVE-2023-26606 (+27/-0)
active/CVE-2023-26607 (+27/-0)
active/CVE-2023-2662 (+2/-2)
active/CVE-2023-2663 (+2/-2)
active/CVE-2023-2664 (+2/-2)
active/CVE-2023-26735 (+1/-1)
active/CVE-2023-26767 (+1/-0)
active/CVE-2023-26768 (+1/-0)
active/CVE-2023-26769 (+1/-0)
active/CVE-2023-2680 (+2/-1)
active/CVE-2023-26923 (+1/-1)
active/CVE-2023-26924 (+15/-9)
active/CVE-2023-26930 (+1/-1)
active/CVE-2023-26931 (+1/-1)
active/CVE-2023-26934 (+1/-1)
active/CVE-2023-26935 (+1/-1)
active/CVE-2023-26936 (+1/-1)
active/CVE-2023-26937 (+1/-1)
active/CVE-2023-26938 (+1/-1)
active/CVE-2023-26991 (+1/-1)
active/CVE-2023-2700 (+1/-0)
active/CVE-2023-27043 (+6/-4)
active/CVE-2023-27102 (+1/-1)
active/CVE-2023-27103 (+1/-1)
active/CVE-2023-27114 (+1/-1)
active/CVE-2023-27249 (+1/-1)
active/CVE-2023-2731 (+1/-0)
active/CVE-2023-27371 (+1/-1)
active/CVE-2023-27372 (+1/-1)
active/CVE-2023-2745 (+1/-1)
active/CVE-2023-27476 (+1/-1)
active/CVE-2023-27533 (+1/-0)
active/CVE-2023-27534 (+1/-0)
active/CVE-2023-27535 (+1/-0)
active/CVE-2023-27536 (+1/-0)
active/CVE-2023-27538 (+1/-0)
active/CVE-2023-27539 (+1/-1)
active/CVE-2023-27560 (+2/-2)
active/CVE-2023-27585 (+1/-1)
active/CVE-2023-27586 (+1/-1)
active/CVE-2023-27596 (+1/-1)
active/CVE-2023-27597 (+1/-1)
active/CVE-2023-27598 (+1/-1)
active/CVE-2023-27599 (+1/-1)
active/CVE-2023-27600 (+1/-1)
active/CVE-2023-27601 (+1/-1)
active/CVE-2023-27635 (+2/-1)
active/CVE-2023-27655 (+1/-1)
active/CVE-2023-27734 (+1/-1)
active/CVE-2023-27781 (+1/-1)
active/CVE-2023-27783 (+1/-1)
active/CVE-2023-27784 (+1/-1)
active/CVE-2023-27785 (+1/-1)
active/CVE-2023-27786 (+1/-1)
active/CVE-2023-27787 (+1/-1)
active/CVE-2023-27788 (+1/-1)
active/CVE-2023-27789 (+1/-1)
active/CVE-2023-2789 (+1/-1)
active/CVE-2023-27932 (+5/-4)
active/CVE-2023-27954 (+5/-4)
active/CVE-2023-27985 (+3/-2)
active/CVE-2023-27986 (+3/-2)
active/CVE-2023-2804 (+4/-3)
active/CVE-2023-28095 (+1/-1)
active/CVE-2023-28096 (+1/-1)
active/CVE-2023-28097 (+1/-1)
active/CVE-2023-28098 (+1/-1)
active/CVE-2023-28099 (+1/-1)
active/CVE-2023-28100 (+1/-1)
active/CVE-2023-28101 (+1/-1)
active/CVE-2023-28115 (+1/-1)
active/CVE-2023-28120 (+1/-1)
active/CVE-2023-28154 (+1/-1)
active/CVE-2023-28155 (+1/-1)
active/CVE-2023-28160 (+6/-3)
active/CVE-2023-28161 (+6/-3)
active/CVE-2023-28162 (+5/-2)
active/CVE-2023-28164 (+5/-2)
active/CVE-2023-28176 (+5/-2)
active/CVE-2023-28177 (+6/-3)
active/CVE-2023-28204 (+5/-4)
active/CVE-2023-28205 (+5/-4)
active/CVE-2023-28319 (+1/-0)
active/CVE-2023-28320 (+1/-0)
active/CVE-2023-28321 (+2/-1)
active/CVE-2023-28322 (+2/-1)
active/CVE-2023-28327 (+34/-7)
active/CVE-2023-28328 (+27/-0)
active/CVE-2023-28329 (+1/-1)
active/CVE-2023-28330 (+1/-1)
active/CVE-2023-28331 (+1/-1)
active/CVE-2023-28332 (+1/-1)
active/CVE-2023-28333 (+1/-1)
active/CVE-2023-28334 (+1/-1)
active/CVE-2023-28335 (+1/-1)
active/CVE-2023-28336 (+1/-1)
active/CVE-2023-2837 (+1/-1)
active/CVE-2023-28370 (+2/-2)
active/CVE-2023-28371 (+1/-1)
active/CVE-2023-2838 (+1/-1)
active/CVE-2023-2839 (+1/-1)
active/CVE-2023-2840 (+1/-1)
active/CVE-2023-28410 (+27/-0)
active/CVE-2023-28428 (+1/-1)
active/CVE-2023-28432 (+1/-1)
active/CVE-2023-28433 (+1/-1)
active/CVE-2023-28434 (+1/-1)
active/CVE-2023-28439 (+4/-4)
active/CVE-2023-28447 (+3/-3)
active/CVE-2023-28450 (+1/-0)
active/CVE-2023-28464 (+27/-0)
active/CVE-2023-28466 (+43/-16)
active/CVE-2023-28484 (+1/-0)
active/CVE-2023-28486 (+1/-0)
active/CVE-2023-28487 (+1/-0)
active/CVE-2023-28488 (+1/-1)
active/CVE-2023-28531 (+1/-0)
active/CVE-2023-2854 (+1/-1)
active/CVE-2023-2855 (+1/-1)
active/CVE-2023-2856 (+1/-1)
active/CVE-2023-2857 (+1/-1)
active/CVE-2023-2858 (+1/-1)
active/CVE-2023-28617 (+5/-4)
active/CVE-2023-28625 (+1/-1)
active/CVE-2023-28686 (+1/-1)
active/CVE-2023-28708 (+2/-2)
active/CVE-2023-28709 (+1/-1)
active/CVE-2023-28755 (+2/-1)
active/CVE-2023-28756 (+2/-1)
active/CVE-2023-28772 (+27/-0)
active/CVE-2023-2879 (+1/-1)
active/CVE-2023-28840 (+2/-2)
active/CVE-2023-28841 (+2/-2)
active/CVE-2023-28842 (+2/-2)
active/CVE-2023-28856 (+1/-1)
active/CVE-2023-28858 (+2/-1)
active/CVE-2023-28859 (+2/-1)
active/CVE-2023-28862 (+1/-1)
active/CVE-2023-28866 (+27/-0)
active/CVE-2023-2898 (+48/-21)
active/CVE-2023-29007 (+1/-0)
active/CVE-2023-29141 (+1/-1)
active/CVE-2023-29323 (+1/-1)
active/CVE-2023-29383 (+2/-1)
active/CVE-2023-29465 (+1/-1)
active/CVE-2023-29469 (+1/-0)
active/CVE-2023-29479 (+1/-0)
active/CVE-2023-29491 (+1/-0)
active/CVE-2023-2953 (+2/-1)
active/CVE-2023-29531 (+5/-2)
active/CVE-2023-29532 (+5/-2)
active/CVE-2023-29533 (+5/-2)
active/CVE-2023-29534 (+6/-3)
active/CVE-2023-29535 (+5/-2)
active/CVE-2023-29536 (+5/-2)
active/CVE-2023-29537 (+6/-3)
active/CVE-2023-29538 (+6/-3)
active/CVE-2023-29539 (+5/-2)
active/CVE-2023-29540 (+6/-3)
active/CVE-2023-29541 (+5/-2)
active/CVE-2023-29542 (+5/-2)
active/CVE-2023-29543 (+6/-3)
active/CVE-2023-29544 (+6/-3)
active/CVE-2023-29545 (+5/-2)
active/CVE-2023-29546 (+6/-3)
active/CVE-2023-29547 (+6/-3)
active/CVE-2023-29548 (+5/-2)
active/CVE-2023-29549 (+6/-3)
active/CVE-2023-29550 (+5/-2)
active/CVE-2023-29551 (+6/-3)
active/CVE-2023-29578 (+1/-1)
active/CVE-2023-29579 (+1/-1)
active/CVE-2023-29580 (+1/-1)
active/CVE-2023-29581 (+1/-1)
active/CVE-2023-29582 (+1/-1)
active/CVE-2023-29583 (+1/-1)
active/CVE-2023-29584 (+1/-1)
active/CVE-2023-29659 (+1/-1)
active/CVE-2023-29827 (+1/-1)
active/CVE-2023-29839 (+1/-1)
active/CVE-2023-29950 (+1/-1)
active/CVE-2023-30086 (+2/-1)
active/CVE-2023-30402 (+1/-1)
active/CVE-2023-30406 (+1/-1)
active/CVE-2023-30408 (+1/-1)
active/CVE-2023-30410 (+1/-1)
active/CVE-2023-30414 (+1/-1)
active/CVE-2023-30456 (+51/-14)
active/CVE-2023-30549 (+1/-1)
active/CVE-2023-30570 (+1/-1)
active/CVE-2023-30571 (+2/-1)
active/CVE-2023-30608 (+1/-0)
active/CVE-2023-30630 (+2/-1)
active/CVE-2023-30772 (+43/-16)
active/CVE-2023-30847 (+1/-1)
active/CVE-2023-30861 (+1/-0)
active/CVE-2023-30943 (+1/-1)
active/CVE-2023-30944 (+1/-1)
active/CVE-2023-31038 (+1/-1)
active/CVE-2023-31047 (+1/-0)
active/CVE-2023-31081 (+48/-21)
active/CVE-2023-31082 (+48/-21)
active/CVE-2023-31083 (+48/-21)
active/CVE-2023-31084 (+48/-21)
active/CVE-2023-31085 (+48/-21)
active/CVE-2023-31124 (+2/-1)
active/CVE-2023-31130 (+2/-1)
active/CVE-2023-31137 (+1/-1)
active/CVE-2023-31147 (+2/-1)
active/CVE-2023-31207 (+1/-1)
active/CVE-2023-31208 (+1/-1)
active/CVE-2023-31436 (+46/-15)
active/CVE-2023-31484 (+1/-0)
active/CVE-2023-31485 (+1/-1)
active/CVE-2023-31486 (+1/-0)
active/CVE-2023-31517 (+1/-1)
active/CVE-2023-31518 (+1/-1)
active/CVE-2023-31554 (+2/-2)
active/CVE-2023-31555 (+1/-1)
active/CVE-2023-31556 (+1/-1)
active/CVE-2023-31557 (+2/-2)
active/CVE-2023-31566 (+1/-1)
active/CVE-2023-31567 (+1/-1)
active/CVE-2023-31568 (+1/-1)
active/CVE-2023-31607 (+1/-1)
active/CVE-2023-31608 (+1/-1)
active/CVE-2023-31609 (+1/-1)
active/CVE-2023-31610 (+1/-1)
active/CVE-2023-31611 (+1/-1)
active/CVE-2023-31612 (+1/-1)
active/CVE-2023-31613 (+1/-1)
active/CVE-2023-31614 (+1/-1)
active/CVE-2023-31615 (+1/-1)
active/CVE-2023-31616 (+1/-1)
active/CVE-2023-31617 (+1/-1)
active/CVE-2023-31618 (+1/-1)
active/CVE-2023-31619 (+1/-1)
active/CVE-2023-31620 (+1/-1)
active/CVE-2023-31621 (+1/-1)
active/CVE-2023-31622 (+1/-1)
active/CVE-2023-31623 (+1/-1)
active/CVE-2023-31624 (+1/-1)
active/CVE-2023-31625 (+1/-1)
active/CVE-2023-31626 (+1/-1)
active/CVE-2023-31627 (+1/-1)
active/CVE-2023-31628 (+1/-1)
active/CVE-2023-31629 (+1/-1)
active/CVE-2023-31630 (+1/-1)
active/CVE-2023-31631 (+1/-1)
active/CVE-2023-31655 (+1/-1)
active/CVE-2023-31722 (+1/-1)
active/CVE-2023-31723 (+1/-1)
active/CVE-2023-31724 (+1/-1)
active/CVE-2023-31725 (+1/-1)
active/CVE-2023-31906 (+1/-1)
active/CVE-2023-31907 (+1/-1)
active/CVE-2023-31908 (+1/-1)
active/CVE-2023-31910 (+1/-1)
active/CVE-2023-31913 (+1/-1)
active/CVE-2023-31914 (+1/-1)
active/CVE-2023-31916 (+1/-1)
active/CVE-2023-31918 (+1/-1)
active/CVE-2023-31919 (+1/-1)
active/CVE-2023-31972 (+1/-1)
active/CVE-2023-31973 (+1/-1)
active/CVE-2023-31974 (+1/-1)
active/CVE-2023-31975 (+1/-1)
active/CVE-2023-31979 (+1/-1)
active/CVE-2023-31981 (+1/-1)
active/CVE-2023-31982 (+1/-1)
active/CVE-2023-32067 (+2/-1)
active/CVE-2023-32082 (+1/-1)
active/CVE-2023-32205 (+5/-2)
active/CVE-2023-32206 (+5/-2)
active/CVE-2023-32207 (+5/-2)
active/CVE-2023-32208 (+6/-3)
active/CVE-2023-32209 (+6/-3)
active/CVE-2023-32210 (+6/-3)
active/CVE-2023-32211 (+5/-2)
active/CVE-2023-32212 (+5/-2)
active/CVE-2023-32213 (+5/-2)
active/CVE-2023-32214 (+7/-4)
active/CVE-2023-32215 (+5/-2)
active/CVE-2023-32216 (+6/-3)
active/CVE-2023-32233 (+42/-15)
active/CVE-2023-32250 (+48/-21)
active/CVE-2023-32254 (+48/-21)
active/CVE-2023-32269 (+27/-0)
active/CVE-2023-32307 (+2/-2)
active/CVE-2023-32323 (+1/-1)
active/CVE-2023-32373 (+5/-4)
active/CVE-2023-32409 (+5/-4)
active/CVE-2023-32573 (+2/-1)
active/CVE-2023-32668 (+2/-1)
active/CVE-2023-32681 (+3/-2)
active/CVE-2023-32695 (+1/-1)
active/CVE-2023-32762 (+2/-1)
active/CVE-2023-32763 (+2/-1)
active/CVE-2023-32784 (+1/-1)
active/CVE-2023-33203 (+43/-16)
active/CVE-2023-33204 (+2/-1)
active/CVE-2023-33250 (+27/-0)
active/CVE-2023-33285 (+2/-1)
active/CVE-2023-33288 (+43/-16)
active/CVE-2023-33720 (+1/-1)
active/CVE-2023-34151 (+2/-1)
active/CVE-2023-34152 (+2/-1)
active/CVE-2023-34153 (+2/-1)
dev/null (+0/-36)
ignored/CVE-2010-10005 (+1/-0)
ignored/CVE-2015-2877 (+10/-0)
ignored/CVE-2017-16011 (+1/-0)
ignored/CVE-2017-17456 (+1/-0)
ignored/CVE-2017-17457 (+1/-0)
ignored/CVE-2018-10754 (+1/-0)
ignored/CVE-2018-12700 (+1/-0)
ignored/CVE-2018-14038 (+1/-0)
ignored/CVE-2018-14373 (+1/-0)
ignored/CVE-2018-14374 (+1/-0)
ignored/CVE-2018-14375 (+1/-0)
ignored/CVE-2018-14378 (+1/-0)
ignored/CVE-2018-14400 (+2/-0)
ignored/CVE-2018-16885 (+11/-0)
ignored/CVE-2018-19325 (+1/-0)
ignored/CVE-2018-19387 (+1/-0)
ignored/CVE-2018-5709 (+1/-0)
ignored/CVE-2018-5742 (+1/-0)
ignored/CVE-2019-10124 (+12/-0)
ignored/CVE-2019-12378 (+12/-0)
ignored/CVE-2019-12379 (+13/-0)
ignored/CVE-2019-12381 (+12/-0)
ignored/CVE-2019-12382 (+12/-0)
ignored/CVE-2019-12454 (+12/-0)
ignored/CVE-2019-12456 (+12/-0)
ignored/CVE-2019-15290 (+13/-0)
ignored/CVE-2019-16230 (+28/-0)
ignored/CVE-2019-20509 (+1/-0)
ignored/CVE-2019-3892 (+12/-0)
ignored/CVE-2019-9466 (+17/-0)
ignored/CVE-2020-0255 (+23/-0)
ignored/CVE-2020-14151 (+1/-0)
ignored/CVE-2020-14353 (+23/-0)
ignored/CVE-2020-14391 (+1/-0)
ignored/CVE-2020-19715 (+1/-0)
ignored/CVE-2020-24741 (+1/-0)
ignored/CVE-2020-25707 (+1/-0)
ignored/CVE-2020-35536 (+5/-0)
ignored/CVE-2020-35537 (+5/-0)
ignored/CVE-2021-0384 (+1/-0)
ignored/CVE-2021-20095 (+1/-0)
ignored/CVE-2021-20223 (+1/-0)
ignored/CVE-2021-20315 (+1/-0)
ignored/CVE-2021-29951 (+2/-0)
ignored/CVE-2021-29953 (+3/-0)
ignored/CVE-2021-31291 (+1/-0)
ignored/CVE-2021-33805 (+1/-0)
ignored/CVE-2021-34183 (+1/-0)
ignored/CVE-2021-3587 (+28/-0)
ignored/CVE-2021-36217 (+1/-0)
ignored/CVE-2021-3892 (+27/-0)
ignored/CVE-2021-3894 (+27/-0)
ignored/CVE-2021-3896 (+27/-0)
ignored/CVE-2022-0563 (+1/-0)
ignored/CVE-2022-0644 (+27/-0)
ignored/CVE-2022-0886 (+27/-0)
ignored/CVE-2022-1836 (+27/-0)
ignored/CVE-2022-1966 (+27/-0)
ignored/CVE-2022-1972 (+27/-0)
ignored/CVE-2022-21180 (+1/-0)
ignored/CVE-2022-2209 (+27/-0)
ignored/CVE-2022-23816 (+28/-0)
ignored/CVE-2022-28066 (+1/-0)
ignored/CVE-2022-30294 (+1/-0)
ignored/CVE-2022-32885 (+1/-0)
ignored/CVE-2022-3522 (+27/-0)
ignored/CVE-2022-3531 (+27/-0)
ignored/CVE-2022-3532 (+27/-0)
ignored/CVE-2022-3535 (+27/-0)
ignored/CVE-2022-3542 (+27/-0)
ignored/CVE-2022-3554 (+1/-0)
ignored/CVE-2022-3555 (+1/-0)
ignored/CVE-2022-3638 (+1/-0)
ignored/CVE-2022-3642 (+27/-0)
ignored/CVE-2022-3717 (+1/-0)
ignored/CVE-2022-3718 (+1/-0)
ignored/CVE-2022-3719 (+1/-0)
ignored/CVE-2022-3755 (+1/-0)
ignored/CVE-2022-3756 (+1/-0)
ignored/CVE-2022-3757 (+1/-0)
ignored/CVE-2022-38126 (+1/-0)
ignored/CVE-2022-38127 (+1/-0)
ignored/CVE-2022-38128 (+1/-0)
ignored/CVE-2022-3953 (+1/-0)
ignored/CVE-2023-2248 (+27/-0)
ignored/CVE-2023-22608 (+1/-0)
ignored/CVE-2023-2483 (+27/-0)
ignored/CVE-2023-25748 (+3/-0)
ignored/CVE-2023-25749 (+3/-0)
ignored/CVE-2023-28159 (+3/-0)
ignored/CVE-2023-28163 (+3/-0)
retired/CVE-2005-3590 (+1/-0)
retired/CVE-2005-4890 (+2/-0)
retired/CVE-2006-7254 (+1/-0)
retired/CVE-2007-4774 (+17/-0)
retired/CVE-2007-5967 (+1/-0)
retired/CVE-2007-6755 (+4/-0)
retired/CVE-2007-6762 (+13/-0)
retired/CVE-2009-0165 (+2/-0)
retired/CVE-2009-0166 (+4/-0)
retired/CVE-2009-0195 (+2/-0)
retired/CVE-2009-0799 (+4/-0)
retired/CVE-2009-0800 (+4/-0)
retired/CVE-2009-1142 (+1/-0)
retired/CVE-2009-1143 (+1/-0)
retired/CVE-2009-1179 (+4/-0)
retired/CVE-2009-1180 (+4/-0)
retired/CVE-2009-1181 (+4/-0)
retired/CVE-2009-1182 (+4/-0)
retired/CVE-2009-1183 (+4/-0)
retired/CVE-2009-1188 (+4/-0)
retired/CVE-2009-1384 (+1/-0)
retired/CVE-2010-2221 (+1/-0)
retired/CVE-2010-2496 (+2/-0)
retired/CVE-2010-4653 (+1/-0)
retired/CVE-2010-5331 (+13/-0)
retired/CVE-2010-5332 (+13/-0)
retired/CVE-2011-1187 (+2/-0)
retired/CVE-2011-1784 (+1/-0)
retired/CVE-2011-1802 (+1/-0)
retired/CVE-2011-1803 (+1/-0)
retired/CVE-2011-1947 (+1/-0)
retired/CVE-2011-2334 (+1/-0)
retired/CVE-2011-2335 (+1/-0)
retired/CVE-2011-2668 (+2/-0)
retired/CVE-2011-2669 (+2/-0)
retired/CVE-2011-2670 (+3/-0)
retired/CVE-2011-2716 (+1/-0)
retired/CVE-2011-2767 (+1/-0)
retired/CVE-2011-3336 (+1/-0)
retired/CVE-2011-5325 (+1/-0)
retired/CVE-2011-5327 (+13/-0)
retired/CVE-2012-0039 (+1/-0)
retired/CVE-2012-1088 (+1/-0)
retired/CVE-2012-1093 (+1/-0)
retired/CVE-2012-1147 (+6/-0)
retired/CVE-2012-1586 (+1/-0)
retired/CVE-2012-2663 (+1/-0)
retired/CVE-2012-2666 (+1/-0)
retired/CVE-2012-3462 (+1/-0)
retired/CVE-2012-3482 (+1/-0)
retired/CVE-2012-4425 (+1/-0)
retired/CVE-2012-5667 (+1/-0)
retired/CVE-2012-5881 (+1/-0)
retired/CVE-2012-5882 (+1/-0)
retired/CVE-2012-5883 (+1/-0)
retired/CVE-2012-6111 (+1/-0)
retired/CVE-2012-6711 (+1/-0)
retired/CVE-2012-6712 (+13/-0)
retired/CVE-2013-0337 (+1/-0)
retired/CVE-2013-1429 (+1/-0)
retired/CVE-2013-1439 (+1/-0)
retired/CVE-2013-1445 (+1/-0)
retired/CVE-2013-1689 (+3/-0)
retired/CVE-2013-1813 (+1/-0)
retired/CVE-2013-1923 (+1/-0)
retired/CVE-2013-1950 (+1/-0)
retired/CVE-2013-2596 (+28/-0)
retired/CVE-2013-4276 (+2/-0)
retired/CVE-2013-4549 (+1/-0)
retired/CVE-2013-4577 (+1/-0)
retired/CVE-2013-4738 (+11/-0)
retired/CVE-2013-4739 (+11/-0)
retired/CVE-2013-6401 (+1/-0)
retired/CVE-2013-7437 (+1/-0)
retired/CVE-2013-7470 (+12/-0)
retired/CVE-2013-7490 (+1/-0)
retired/CVE-2013-7491 (+1/-0)
retired/CVE-2014-0021 (+1/-0)
retired/CVE-2014-0114 (+1/-1)
retired/CVE-2014-0249 (+1/-0)
retired/CVE-2014-10401 (+1/-0)
retired/CVE-2014-125042 (+1/-0)
retired/CVE-2014-125043 (+1/-0)
retired/CVE-2014-1624 (+1/-0)
retired/CVE-2014-1838 (+1/-0)
retired/CVE-2014-1839 (+1/-0)
retired/CVE-2014-1858 (+1/-0)
retired/CVE-2014-1859 (+1/-0)
retired/CVE-2014-2667 (+1/-0)
retired/CVE-2014-3180 (+17/-0)
retired/CVE-2014-3422 (+1/-0)
retired/CVE-2014-3423 (+1/-0)
retired/CVE-2014-3424 (+1/-0)
retired/CVE-2014-3465 (+1/-0)
retired/CVE-2014-3505 (+1/-0)
retired/CVE-2014-3506 (+1/-0)
retired/CVE-2014-3507 (+1/-0)
retired/CVE-2014-3508 (+1/-0)
retired/CVE-2014-3510 (+1/-0)
retired/CVE-2014-3567 (+1/-0)
retired/CVE-2014-3568 (+1/-0)
retired/CVE-2014-3569 (+1/-0)
retired/CVE-2014-3570 (+1/-0)
retired/CVE-2014-3571 (+1/-0)
retired/CVE-2014-3572 (+1/-0)
retired/CVE-2014-3970 (+1/-0)
retired/CVE-2014-4323 (+8/-0)
retired/CVE-2014-4611 (+29/-0)
retired/CVE-2014-4715 (+4/-0)
retired/CVE-2014-5220 (+1/-0)
retired/CVE-2014-7230 (+2/-0)
retired/CVE-2014-7300 (+1/-0)
retired/CVE-2014-8166 (+1/-0)
retired/CVE-2014-8176 (+1/-0)
retired/CVE-2014-8275 (+1/-0)
retired/CVE-2014-8355 (+1/-0)
retired/CVE-2014-8564 (+1/-0)
retired/CVE-2014-8566 (+1/-0)
retired/CVE-2014-8567 (+1/-0)
retired/CVE-2014-9092 (+1/-0)
retired/CVE-2014-9483 (+1/-0)
retired/CVE-2014-9497 (+1/-0)
retired/CVE-2014-9556 (+1/-0)
retired/CVE-2014-9620 (+1/-0)
retired/CVE-2014-9621 (+1/-0)
retired/CVE-2014-9645 (+1/-0)
retired/CVE-2014-9649 (+1/-0)
retired/CVE-2014-9650 (+1/-0)
retired/CVE-2014-9653 (+1/-0)
retired/CVE-2014-9732 (+1/-0)
retired/CVE-2014-9804 (+1/-0)
retired/CVE-2014-9913 (+1/-0)
retired/CVE-2015-0204 (+1/-0)
retired/CVE-2015-0209 (+1/-0)
retired/CVE-2015-0286 (+1/-0)
retired/CVE-2015-0287 (+1/-0)
retired/CVE-2015-0288 (+1/-0)
retired/CVE-2015-0289 (+1/-0)
retired/CVE-2015-0292 (+1/-0)
retired/CVE-2015-0293 (+1/-0)
retired/CVE-2015-0294 (+1/-0)
retired/CVE-2015-0862 (+1/-0)
retired/CVE-2015-1350 (+28/-0)
retired/CVE-2015-1379 (+1/-0)
retired/CVE-2015-1783 (+1/-0)
retired/CVE-2015-1788 (+1/-0)
retired/CVE-2015-1789 (+1/-0)
retired/CVE-2015-1790 (+1/-0)
retired/CVE-2015-1791 (+1/-0)
retired/CVE-2015-1792 (+1/-0)
retired/CVE-2015-1821 (+1/-0)
retired/CVE-2015-1822 (+1/-0)
retired/CVE-2015-1853 (+1/-0)
retired/CVE-2015-1858 (+1/-0)
retired/CVE-2015-2310 (+1/-0)
retired/CVE-2015-2311 (+1/-0)
retired/CVE-2015-2312 (+1/-0)
retired/CVE-2015-2313 (+1/-0)
retired/CVE-2015-3195 (+1/-0)
retired/CVE-2015-3218 (+1/-0)
retired/CVE-2015-3255 (+1/-0)
retired/CVE-2015-3415 (+1/-0)
retired/CVE-2015-4000 (+6/-0)
retired/CVE-2015-4470 (+1/-0)
retired/CVE-2015-4471 (+1/-0)
retired/CVE-2015-4625 (+1/-0)
retired/CVE-2015-4645 (+1/-0)
retired/CVE-2015-4646 (+1/-0)
retired/CVE-2015-5180 (+1/-0)
retired/CVE-2015-5191 (+1/-0)
retired/CVE-2015-5218 (+2/-0)
retired/CVE-2015-5245 (+1/-0)
retired/CVE-2015-5292 (+1/-0)
retired/CVE-2015-5295 (+1/-0)
retired/CVE-2015-5297 (+1/-0)
retired/CVE-2015-5602 (+1/-0)
retired/CVE-2015-5652 (+1/-0)
retired/CVE-2015-5700 (+1/-0)
retired/CVE-2015-6251 (+1/-0)
retired/CVE-2015-6496 (+1/-0)
retired/CVE-2015-6640 (+9/-0)
retired/CVE-2015-6646 (+9/-0)
retired/CVE-2015-6806 (+1/-0)
retired/CVE-2015-7312 (+11/-0)
retired/CVE-2015-7313 (+1/-0)
retired/CVE-2015-7496 (+1/-0)
retired/CVE-2015-7511 (+1/-0)
retired/CVE-2015-7555 (+1/-0)
retired/CVE-2015-7557 (+1/-0)
retired/CVE-2015-7558 (+1/-0)
retired/CVE-2015-7575 (+5/-0)
retired/CVE-2015-8011 (+1/-0)
retired/CVE-2015-8019 (+11/-0)
retired/CVE-2015-8384 (+1/-0)
retired/CVE-2015-8539 (+10/-0)
retired/CVE-2015-8629 (+1/-0)
retired/CVE-2015-8630 (+1/-0)
retired/CVE-2015-8631 (+1/-0)
retired/CVE-2015-8839 (+12/-0)
retired/CVE-2015-8865 (+1/-0)
retired/CVE-2015-8914 (+1/-0)
retired/CVE-2015-8952 (+12/-0)
retired/CVE-2015-8970 (+12/-0)
retired/CVE-2015-9016 (+9/-0)
retired/CVE-2015-9019 (+1/-0)
retired/CVE-2015-9099 (+1/-0)
retired/CVE-2015-9100 (+1/-0)
retired/CVE-2015-9101 (+1/-0)
retired/CVE-2015-9251 (+1/-0)
retired/CVE-2015-9252 (+1/-0)
retired/CVE-2015-9253 (+1/-0)
retired/CVE-2015-9261 (+1/-0)
retired/CVE-2015-9262 (+1/-0)
retired/CVE-2015-9274 (+1/-0)
retired/CVE-2015-9289 (+13/-0)
retired/CVE-2015-9290 (+1/-0)
retired/CVE-2015-9381 (+1/-0)
retired/CVE-2015-9382 (+1/-0)
retired/CVE-2015-9383 (+1/-0)
retired/CVE-2015-9542 (+1/-0)
retired/CVE-2015-9543 (+1/-0)
retired/CVE-2016-0634 (+1/-0)
retired/CVE-2016-0702 (+1/-0)
retired/CVE-2016-0764 (+1/-0)
retired/CVE-2016-0772 (+1/-0)
retired/CVE-2016-0797 (+1/-0)
retired/CVE-2016-0799 (+1/-0)
retired/CVE-2016-1000033 (+1/-0)
retired/CVE-2016-1000110 (+1/-0)
retired/CVE-2016-1000111 (+1/-0)
retired/CVE-2016-1000247 (+1/-0)
retired/CVE-2016-10009 (+1/-0)
retired/CVE-2016-10011 (+1/-0)
retired/CVE-2016-10012 (+1/-0)
retired/CVE-2016-10127 (+1/-0)
retired/CVE-2016-10147 (+9/-0)
retired/CVE-2016-10155 (+1/-0)
retired/CVE-2016-10165 (+1/-0)
retired/CVE-2016-10208 (+10/-0)
retired/CVE-2016-10209 (+1/-0)
retired/CVE-2016-10254 (+1/-0)
retired/CVE-2016-10255 (+1/-0)
retired/CVE-2016-10317 (+1/-0)
retired/CVE-2016-10349 (+1/-0)
retired/CVE-2016-10350 (+1/-0)
retired/CVE-2016-10708 (+1/-0)
retired/CVE-2016-10727 (+1/-0)
retired/CVE-2016-10741 (+12/-0)
retired/CVE-2016-10742 (+1/-1)
retired/CVE-2016-10743 (+1/-0)
retired/CVE-2016-10745 (+1/-0)
retired/CVE-2016-10764 (+13/-0)
retired/CVE-2016-10905 (+13/-0)
retired/CVE-2016-10906 (+13/-0)
retired/CVE-2016-10907 (+13/-0)
retired/CVE-2016-1238 (+1/-0)
retired/CVE-2016-1283 (+1/-0)
retired/CVE-2016-1567 (+1/-0)
retired/CVE-2016-20012 (+1/-0)
retired/CVE-2016-2090 (+1/-0)
retired/CVE-2016-2105 (+1/-0)
retired/CVE-2016-2106 (+1/-0)
retired/CVE-2016-2107 (+1/-0)
retired/CVE-2016-2108 (+1/-0)
retired/CVE-2016-2109 (+1/-0)
retired/CVE-2016-2145 (+1/-0)
retired/CVE-2016-2146 (+1/-0)
retired/CVE-2016-2147 (+1/-0)
retired/CVE-2016-2148 (+1/-0)
retired/CVE-2016-2177 (+1/-0)
retired/CVE-2016-2178 (+1/-0)
retired/CVE-2016-2179 (+1/-0)
retired/CVE-2016-2180 (+1/-0)
retired/CVE-2016-2181 (+1/-0)
retired/CVE-2016-2182 (+1/-0)
retired/CVE-2016-2183 (+3/-0)
retired/CVE-2016-2338 (+1/-0)
retired/CVE-2016-2774 (+1/-0)
retired/CVE-2016-2775 (+1/-0)
retired/CVE-2016-2779 (+1/-0)
retired/CVE-2016-2842 (+1/-0)
retired/CVE-2016-3119 (+1/-0)
retired/CVE-2016-3120 (+1/-0)
retired/CVE-2016-3177 (+1/-0)
retired/CVE-2016-3189 (+1/-0)
retired/CVE-2016-3190 (+1/-0)
retired/CVE-2016-3191 (+1/-0)
retired/CVE-2016-3616 (+1/-0)
retired/CVE-2016-3695 (+12/-0)
retired/CVE-2016-3706 (+1/-0)
retired/CVE-2016-3707 (+20/-0)
retired/CVE-2016-3709 (+1/-0)
retired/CVE-2016-3714 (+1/-0)
retired/CVE-2016-3715 (+1/-0)
retired/CVE-2016-3716 (+1/-0)
retired/CVE-2016-3717 (+1/-0)
retired/CVE-2016-3718 (+1/-0)
retired/CVE-2016-3956 (+1/-1)
retired/CVE-2016-3977 (+1/-0)
retired/CVE-2016-4348 (+1/-0)
retired/CVE-2016-4425 (+1/-0)
retired/CVE-2016-4429 (+2/-0)
retired/CVE-2016-4476 (+1/-0)
retired/CVE-2016-4477 (+1/-0)
retired/CVE-2016-4975 (+1/-0)
retired/CVE-2016-5008 (+1/-0)
retired/CVE-2016-5009 (+1/-0)
retired/CVE-2016-5118 (+1/-0)
retired/CVE-2016-5239 (+1/-0)
retired/CVE-2016-5319 (+1/-0)
retired/CVE-2016-5362 (+1/-0)
retired/CVE-2016-5363 (+1/-0)
retired/CVE-2016-5407 (+1/-0)
retired/CVE-2016-5863 (+10/-0)
retired/CVE-2016-6153 (+1/-0)
retired/CVE-2016-6163 (+1/-0)
retired/CVE-2016-6170 (+1/-0)
retired/CVE-2016-6197 (+12/-0)
retired/CVE-2016-6198 (+12/-0)
retired/CVE-2016-6302 (+1/-0)
retired/CVE-2016-6303 (+1/-0)
retired/CVE-2016-6304 (+1/-0)
retired/CVE-2016-6306 (+1/-0)
retired/CVE-2016-6313 (+2/-0)
retired/CVE-2016-6328 (+1/-0)
retired/CVE-2016-6329 (+1/-0)
retired/CVE-2016-6702 (+1/-0)
retired/CVE-2016-6786 (+12/-0)
retired/CVE-2016-6787 (+12/-0)
retired/CVE-2016-7032 (+1/-0)
retired/CVE-2016-7056 (+1/-0)
retired/CVE-2016-7076 (+1/-0)
retired/CVE-2016-7444 (+1/-0)
retired/CVE-2016-7837 (+1/-0)
retired/CVE-2016-7913 (+10/-0)
retired/CVE-2016-7942 (+1/-0)
retired/CVE-2016-7943 (+1/-0)
retired/CVE-2016-7944 (+1/-0)
retired/CVE-2016-7945 (+1/-0)
retired/CVE-2016-7946 (+1/-0)
retired/CVE-2016-7947 (+1/-0)
retired/CVE-2016-7948 (+1/-0)
retired/CVE-2016-8405 (+9/-0)
retired/CVE-2016-8610 (+2/-0)
retired/CVE-2016-8625 (+1/-0)
retired/CVE-2016-8667 (+1/-0)
retired/CVE-2016-8669 (+1/-0)
retired/CVE-2016-8694 (+1/-0)
retired/CVE-2016-8695 (+1/-0)
retired/CVE-2016-8696 (+1/-0)
retired/CVE-2016-8697 (+1/-0)
retired/CVE-2016-8698 (+1/-0)
retired/CVE-2016-8699 (+1/-0)
retired/CVE-2016-8700 (+1/-0)
retired/CVE-2016-8701 (+1/-0)
retired/CVE-2016-8702 (+1/-0)
retired/CVE-2016-8703 (+1/-0)
retired/CVE-2016-8729 (+1/-0)
retired/CVE-2016-9082 (+1/-0)
retired/CVE-2016-9085 (+1/-0)
retired/CVE-2016-9185 (+1/-0)
retired/CVE-2016-9318 (+1/-0)
retired/CVE-2016-9381 (+2/-0)
retired/CVE-2016-9401 (+1/-0)
retired/CVE-2016-9576 (+10/-0)
retired/CVE-2016-9588 (+10/-0)
retired/CVE-2016-9601 (+1/-0)
retired/CVE-2016-9602 (+1/-0)
retired/CVE-2016-9776 (+1/-0)
retired/CVE-2016-9844 (+1/-0)
retired/CVE-2016-9911 (+1/-0)
retired/CVE-2016-9913 (+1/-0)
retired/CVE-2016-9914 (+1/-0)
retired/CVE-2016-9915 (+1/-0)
retired/CVE-2016-9916 (+1/-0)
retired/CVE-2016-9921 (+1/-0)
retired/CVE-2016-9922 (+1/-0)
retired/CVE-2017-0553 (+1/-0)
retired/CVE-2017-0627 (+9/-0)
retired/CVE-2017-0663 (+1/-0)
retired/CVE-2017-0786 (+28/-0)
retired/CVE-2017-0794 (+10/-0)
retired/CVE-2017-0855 (+2/-0)
retired/CVE-2017-0861 (+9/-0)
retired/CVE-2017-1000 (+10/-0)
retired/CVE-2017-1000061 (+1/-0)
retired/CVE-2017-1000111 (+9/-0)
retired/CVE-2017-1000112 (+9/-0)
retired/CVE-2017-1000126 (+1/-0)
retired/CVE-2017-1000127 (+1/-0)
retired/CVE-2017-1000128 (+1/-0)
retired/CVE-2017-1000251 (+9/-0)
retired/CVE-2017-1000253 (+9/-0)
retired/CVE-2017-1000363 (+9/-0)
retired/CVE-2017-1000364 (+9/-0)
retired/CVE-2017-1000365 (+9/-0)
retired/CVE-2017-1000368 (+1/-0)
retired/CVE-2017-1000379 (+9/-0)
retired/CVE-2017-1000380 (+9/-0)
retired/CVE-2017-1000381 (+1/-0)
retired/CVE-2017-1000382 (+1/-0)
retired/CVE-2017-1000383 (+1/-0)
retired/CVE-2017-1000407 (+9/-0)
retired/CVE-2017-1000408 (+1/-0)
retired/CVE-2017-1000409 (+1/-0)
retired/CVE-2017-1000410 (+12/-0)
retired/CVE-2017-1000445 (+1/-0)
retired/CVE-2017-1000476 (+1/-0)
retired/CVE-2017-1000494 (+1/-0)
retired/CVE-2017-10140 (+1/-0)
retired/CVE-2017-10661 (+9/-0)
retired/CVE-2017-10662 (+9/-0)
retired/CVE-2017-10664 (+1/-0)
retired/CVE-2017-10683 (+1/-0)
retired/CVE-2017-10684 (+1/-0)
retired/CVE-2017-10685 (+1/-0)
retired/CVE-2017-10790 (+1/-0)
retired/CVE-2017-10806 (+1/-0)
retired/CVE-2017-10989 (+1/-0)
retired/CVE-2017-10995 (+1/-0)
retired/CVE-2017-11109 (+1/-0)
retired/CVE-2017-11112 (+1/-0)
retired/CVE-2017-11113 (+1/-0)
retired/CVE-2017-11126 (+1/-0)
retired/CVE-2017-11166 (+1/-0)
retired/CVE-2017-11176 (+9/-0)
retired/CVE-2017-11333 (+1/-0)
retired/CVE-2017-11334 (+1/-0)
retired/CVE-2017-11336 (+1/-0)
retired/CVE-2017-11337 (+1/-0)
retired/CVE-2017-11338 (+1/-0)
retired/CVE-2017-11339 (+1/-0)
retired/CVE-2017-11340 (+1/-0)
retired/CVE-2017-11368 (+1/-0)
retired/CVE-2017-11434 (+1/-0)
retired/CVE-2017-11446 (+1/-0)
retired/CVE-2017-11462 (+1/-0)
retired/CVE-2017-11464 (+1/-0)
retired/CVE-2017-11472 (+10/-0)
retired/CVE-2017-11473 (+10/-0)
retired/CVE-2017-11503 (+1/-1)
retired/CVE-2017-11523 (+1/-0)
retired/CVE-2017-11531 (+1/-0)
retired/CVE-2017-11532 (+1/-0)
retired/CVE-2017-11533 (+1/-0)
retired/CVE-2017-11534 (+1/-0)
retired/CVE-2017-11535 (+1/-0)
retired/CVE-2017-11536 (+1/-0)
retired/CVE-2017-11537 (+1/-0)
retired/CVE-2017-11539 (+1/-0)
retired/CVE-2017-11553 (+1/-0)
retired/CVE-2017-11590 (+1/-0)
retired/CVE-2017-11591 (+1/-0)
retired/CVE-2017-11592 (+1/-0)
retired/CVE-2017-11600 (+9/-0)
retired/CVE-2017-11624 (+1/-0)
retired/CVE-2017-11625 (+1/-0)
retired/CVE-2017-11626 (+1/-0)
retired/CVE-2017-11627 (+1/-0)
retired/CVE-2017-11639 (+1/-0)
retired/CVE-2017-11640 (+1/-0)
retired/CVE-2017-11644 (+1/-0)
retired/CVE-2017-11683 (+1/-0)
retired/CVE-2017-11695 (+1/-0)
retired/CVE-2017-11696 (+1/-0)
retired/CVE-2017-11697 (+1/-0)
retired/CVE-2017-11698 (+1/-0)
retired/CVE-2017-11720 (+1/-0)
retired/CVE-2017-11724 (+1/-0)
retired/CVE-2017-11747 (+1/-1)
retired/CVE-2017-11751 (+1/-0)
retired/CVE-2017-11752 (+1/-0)
retired/CVE-2017-11754 (+1/-0)
retired/CVE-2017-11755 (+1/-0)
retired/CVE-2017-12134 (+9/-0)
retired/CVE-2017-12140 (+1/-0)
retired/CVE-2017-12153 (+9/-0)
retired/CVE-2017-12154 (+9/-0)
retired/CVE-2017-12168 (+9/-0)
retired/CVE-2017-12190 (+9/-0)
retired/CVE-2017-12193 (+9/-0)
retired/CVE-2017-12418 (+1/-0)
retired/CVE-2017-12424 (+1/-0)
retired/CVE-2017-12427 (+1/-0)
retired/CVE-2017-12428 (+1/-0)
retired/CVE-2017-12429 (+1/-0)
retired/CVE-2017-12430 (+1/-0)
retired/CVE-2017-12431 (+1/-0)
retired/CVE-2017-12432 (+1/-0)
retired/CVE-2017-12433 (+1/-0)
retired/CVE-2017-12434 (+1/-0)
retired/CVE-2017-12435 (+1/-0)
retired/CVE-2017-12447 (+1/-0)
retired/CVE-2017-12562 (+1/-0)
retired/CVE-2017-12563 (+1/-0)
retired/CVE-2017-12564 (+1/-0)
retired/CVE-2017-12565 (+1/-0)
retired/CVE-2017-12566 (+1/-0)
retired/CVE-2017-12587 (+1/-0)
retired/CVE-2017-12595 (+1/-0)
retired/CVE-2017-12596 (+1/-0)
retired/CVE-2017-12613 (+1/-0)
retired/CVE-2017-12618 (+1/-0)
retired/CVE-2017-12627 (+1/-1)
retired/CVE-2017-12640 (+1/-0)
retired/CVE-2017-12641 (+1/-0)
retired/CVE-2017-12642 (+1/-0)
retired/CVE-2017-12643 (+1/-0)
retired/CVE-2017-12644 (+1/-0)
retired/CVE-2017-12654 (+1/-0)
retired/CVE-2017-12662 (+1/-0)
retired/CVE-2017-12663 (+1/-0)
retired/CVE-2017-12664 (+1/-0)
retired/CVE-2017-12665 (+1/-0)
retired/CVE-2017-12667 (+1/-0)
retired/CVE-2017-12668 (+1/-0)
retired/CVE-2017-12669 (+1/-0)
retired/CVE-2017-12670 (+1/-0)
retired/CVE-2017-12671 (+1/-0)
retired/CVE-2017-12672 (+1/-0)
retired/CVE-2017-12673 (+1/-0)
retired/CVE-2017-12674 (+1/-0)
retired/CVE-2017-12675 (+1/-0)
retired/CVE-2017-12676 (+1/-0)
retired/CVE-2017-12678 (+1/-0)
retired/CVE-2017-12691 (+1/-0)
retired/CVE-2017-12692 (+1/-0)
retired/CVE-2017-12693 (+1/-0)
retired/CVE-2017-12762 (+9/-0)
retired/CVE-2017-12797 (+1/-0)
retired/CVE-2017-12839 (+1/-0)
retired/CVE-2017-12875 (+1/-0)
retired/CVE-2017-12877 (+1/-0)
retired/CVE-2017-12955 (+1/-0)
retired/CVE-2017-12956 (+1/-0)
retired/CVE-2017-12957 (+1/-0)
retired/CVE-2017-12982 (+1/-0)
retired/CVE-2017-12983 (+1/-0)
retired/CVE-2017-13058 (+1/-0)
retired/CVE-2017-13059 (+1/-0)
retired/CVE-2017-13060 (+1/-0)
retired/CVE-2017-13061 (+1/-0)
retired/CVE-2017-13062 (+1/-0)
retired/CVE-2017-13080 (+2/-0)
retired/CVE-2017-13081 (+2/-0)
retired/CVE-2017-13131 (+1/-0)
retired/CVE-2017-13133 (+1/-0)
retired/CVE-2017-13134 (+1/-0)
retired/CVE-2017-13139 (+1/-0)
retired/CVE-2017-13141 (+1/-0)
retired/CVE-2017-13142 (+1/-0)
retired/CVE-2017-13143 (+1/-0)
retired/CVE-2017-13145 (+1/-0)
retired/CVE-2017-13146 (+1/-0)
retired/CVE-2017-13166 (+12/-0)
retired/CVE-2017-13167 (+9/-0)
retired/CVE-2017-13168 (+10/-0)
retired/CVE-2017-13194 (+1/-0)
retired/CVE-2017-13215 (+9/-0)
retired/CVE-2017-13216 (+9/-0)
retired/CVE-2017-13220 (+10/-0)
retired/CVE-2017-13305 (+9/-0)
retired/CVE-2017-13658 (+1/-0)
retired/CVE-2017-13685 (+1/-0)
retired/CVE-2017-13695 (+12/-0)
retired/CVE-2017-13712 (+1/-0)
retired/CVE-2017-13728 (+1/-0)
retired/CVE-2017-13729 (+1/-0)
retired/CVE-2017-13730 (+1/-0)
retired/CVE-2017-13731 (+1/-0)
retired/CVE-2017-13732 (+1/-0)
retired/CVE-2017-13733 (+1/-0)
retired/CVE-2017-13734 (+1/-0)
retired/CVE-2017-13757 (+1/-0)
retired/CVE-2017-13758 (+1/-0)
retired/CVE-2017-13768 (+1/-0)
retired/CVE-2017-13769 (+1/-0)
retired/CVE-2017-14051 (+9/-0)
retired/CVE-2017-14060 (+1/-0)
retired/CVE-2017-14062 (+2/-0)
retired/CVE-2017-14106 (+9/-0)
retired/CVE-2017-14137 (+1/-0)
retired/CVE-2017-14138 (+1/-0)
retired/CVE-2017-14139 (+1/-0)
retired/CVE-2017-14140 (+9/-0)
retired/CVE-2017-14156 (+9/-0)
retired/CVE-2017-14159 (+1/-0)
retired/CVE-2017-14166 (+1/-0)
retired/CVE-2017-14167 (+1/-0)
retired/CVE-2017-14172 (+1/-0)
retired/CVE-2017-14173 (+1/-0)
retired/CVE-2017-14174 (+1/-0)
retired/CVE-2017-14175 (+1/-0)
retired/CVE-2017-14224 (+1/-0)
retired/CVE-2017-14245 (+1/-0)
retired/CVE-2017-14246 (+1/-0)
retired/CVE-2017-14249 (+1/-0)
retired/CVE-2017-14324 (+1/-0)
retired/CVE-2017-14325 (+1/-0)
retired/CVE-2017-14326 (+1/-0)
retired/CVE-2017-14340 (+9/-0)
retired/CVE-2017-14341 (+1/-0)
retired/CVE-2017-14342 (+1/-0)
retired/CVE-2017-14343 (+1/-0)
retired/CVE-2017-14400 (+1/-0)
retired/CVE-2017-14482 (+1/-0)
retired/CVE-2017-14489 (+9/-0)
retired/CVE-2017-14501 (+1/-0)
retired/CVE-2017-14502 (+1/-0)
retired/CVE-2017-14503 (+1/-0)
retired/CVE-2017-14505 (+1/-0)
retired/CVE-2017-14531 (+1/-0)
retired/CVE-2017-14532 (+1/-0)
retired/CVE-2017-14533 (+1/-0)
retired/CVE-2017-14607 (+1/-0)
retired/CVE-2017-14624 (+1/-0)
retired/CVE-2017-14625 (+1/-0)
retired/CVE-2017-14626 (+1/-0)
retired/CVE-2017-14634 (+1/-0)
retired/CVE-2017-14682 (+1/-0)
retired/CVE-2017-14684 (+1/-0)
retired/CVE-2017-14729 (+1/-0)
retired/CVE-2017-14739 (+1/-0)
retired/CVE-2017-14741 (+1/-0)
retired/CVE-2017-14745 (+1/-0)
retired/CVE-2017-14857 (+1/-0)
retired/CVE-2017-14858 (+1/-0)
retired/CVE-2017-14859 (+1/-0)
retired/CVE-2017-14860 (+1/-0)
retired/CVE-2017-14861 (+1/-0)
retired/CVE-2017-14862 (+1/-0)
retired/CVE-2017-14863 (+1/-0)
retired/CVE-2017-14864 (+1/-0)
retired/CVE-2017-14865 (+1/-0)
retired/CVE-2017-14866 (+1/-0)
retired/CVE-2017-14927 (+1/-0)
retired/CVE-2017-14933 (+1/-0)
retired/CVE-2017-14970 (+1/-0)
retired/CVE-2017-14974 (+1/-0)
retired/CVE-2017-14988 (+1/-0)
retired/CVE-2017-14989 (+1/-0)
retired/CVE-2017-14991 (+10/-0)
retired/CVE-2017-15015 (+1/-0)
retired/CVE-2017-15016 (+1/-0)
retired/CVE-2017-15017 (+1/-0)
retired/CVE-2017-15018 (+1/-0)
retired/CVE-2017-15019 (+1/-0)
retired/CVE-2017-15023 (+1/-0)
retired/CVE-2017-15032 (+1/-0)
retired/CVE-2017-15033 (+1/-0)
retired/CVE-2017-15038 (+1/-0)
retired/CVE-2017-15045 (+1/-0)
retired/CVE-2017-15098 (+1/-0)
retired/CVE-2017-15102 (+9/-0)
retired/CVE-2017-15105 (+1/-0)
retired/CVE-2017-15107 (+1/-0)
retired/CVE-2017-15115 (+9/-0)
retired/CVE-2017-15116 (+12/-0)
retired/CVE-2017-15121 (+9/-0)
retired/CVE-2017-15127 (+9/-0)
retired/CVE-2017-15128 (+10/-0)
retired/CVE-2017-15129 (+9/-0)
retired/CVE-2017-15217 (+1/-0)
retired/CVE-2017-15218 (+1/-0)
retired/CVE-2017-15232 (+1/-0)
retired/CVE-2017-15265 (+9/-0)
retired/CVE-2017-15274 (+9/-0)
retired/CVE-2017-15277 (+1/-0)
retired/CVE-2017-15281 (+1/-0)
retired/CVE-2017-15286 (+1/-0)
retired/CVE-2017-15289 (+1/-0)
retired/CVE-2017-15298 (+1/-0)
retired/CVE-2017-15299 (+10/-0)
retired/CVE-2017-15400 (+1/-0)
retired/CVE-2017-15412 (+1/-0)
retired/CVE-2017-15422 (+1/-0)
retired/CVE-2017-15537 (+9/-0)
retired/CVE-2017-15588 (+1/-0)
retired/CVE-2017-15589 (+1/-0)
retired/CVE-2017-15590 (+1/-0)
retired/CVE-2017-15591 (+1/-0)
retired/CVE-2017-15592 (+1/-0)
retired/CVE-2017-15593 (+1/-0)
retired/CVE-2017-15594 (+1/-0)
retired/CVE-2017-15595 (+1/-0)
retired/CVE-2017-15596 (+1/-0)
retired/CVE-2017-15649 (+10/-0)
retired/CVE-2017-15652 (+1/-0)
retired/CVE-2017-15670 (+1/-0)
retired/CVE-2017-15705 (+1/-0)
retired/CVE-2017-15710 (+1/-0)
retired/CVE-2017-15715 (+1/-0)
retired/CVE-2017-15804 (+1/-0)
retired/CVE-2017-15868 (+9/-0)
retired/CVE-2017-15873 (+1/-0)
retired/CVE-2017-15906 (+1/-0)
retired/CVE-2017-15994 (+1/-0)
retired/CVE-2017-16231 (+1/-0)
retired/CVE-2017-16232 (+1/-0)
retired/CVE-2017-16239 (+1/-0)
retired/CVE-2017-16525 (+9/-0)
retired/CVE-2017-16526 (+10/-0)
retired/CVE-2017-16527 (+10/-0)
retired/CVE-2017-16528 (+9/-0)
retired/CVE-2017-16529 (+10/-0)
retired/CVE-2017-16530 (+12/-0)
retired/CVE-2017-16531 (+10/-0)
retired/CVE-2017-16532 (+10/-0)
retired/CVE-2017-16533 (+10/-0)
retired/CVE-2017-16534 (+10/-0)
retired/CVE-2017-16535 (+10/-0)
retired/CVE-2017-16536 (+10/-0)
retired/CVE-2017-16537 (+10/-0)
retired/CVE-2017-16538 (+10/-0)
retired/CVE-2017-16541 (+2/-0)
retired/CVE-2017-16544 (+1/-0)
retired/CVE-2017-16546 (+1/-0)
retired/CVE-2017-16643 (+10/-0)
retired/CVE-2017-16644 (+28/-0)
retired/CVE-2017-16645 (+10/-0)
retired/CVE-2017-16646 (+12/-0)
retired/CVE-2017-16647 (+9/-0)
retired/CVE-2017-16649 (+10/-0)
retired/CVE-2017-16650 (+10/-0)
retired/CVE-2017-16808 (+1/-0)
retired/CVE-2017-16829 (+1/-0)
retired/CVE-2017-16830 (+1/-0)
retired/CVE-2017-16845 (+1/-0)
retired/CVE-2017-16879 (+1/-0)
retired/CVE-2017-16911 (+10/-0)
retired/CVE-2017-16912 (+10/-0)
retired/CVE-2017-16913 (+10/-0)
retired/CVE-2017-16914 (+10/-0)
retired/CVE-2017-16932 (+1/-0)
retired/CVE-2017-16939 (+9/-0)
retired/CVE-2017-16942 (+1/-0)
retired/CVE-2017-16994 (+9/-0)
retired/CVE-2017-16995 (+9/-0)
retired/CVE-2017-16997 (+1/-0)
retired/CVE-2017-17046 (+1/-0)
retired/CVE-2017-17051 (+1/-0)
retired/CVE-2017-17053 (+9/-0)
retired/CVE-2017-17087 (+1/-0)
retired/CVE-2017-17126 (+1/-0)
retired/CVE-2017-17426 (+1/-0)
retired/CVE-2017-17439 (+1/-0)
retired/CVE-2017-17448 (+9/-0)
retired/CVE-2017-17449 (+9/-0)
retired/CVE-2017-17450 (+9/-0)
retired/CVE-2017-17497 (+1/-0)
retired/CVE-2017-17499 (+1/-0)
retired/CVE-2017-17504 (+1/-0)
retired/CVE-2017-17505 (+1/-1)
retired/CVE-2017-17506 (+1/-1)
retired/CVE-2017-17508 (+1/-1)
retired/CVE-2017-17558 (+10/-0)
retired/CVE-2017-17669 (+1/-0)
retired/CVE-2017-17680 (+1/-0)
retired/CVE-2017-17681 (+1/-0)
retired/CVE-2017-17682 (+1/-0)
retired/CVE-2017-17712 (+9/-0)
retired/CVE-2017-17722 (+1/-0)
retired/CVE-2017-17723 (+1/-0)
retired/CVE-2017-17724 (+1/-0)
retired/CVE-2017-17725 (+1/-0)
retired/CVE-2017-17741 (+9/-0)
retired/CVE-2017-17790 (+1/-0)
retired/CVE-2017-17805 (+9/-0)
retired/CVE-2017-17806 (+9/-0)
retired/CVE-2017-17807 (+9/-0)
retired/CVE-2017-17840 (+1/-0)
retired/CVE-2017-17862 (+9/-0)
retired/CVE-2017-17879 (+1/-0)
retired/CVE-2017-17880 (+1/-0)
retired/CVE-2017-17881 (+1/-0)
retired/CVE-2017-17882 (+1/-0)
retired/CVE-2017-17883 (+1/-0)
retired/CVE-2017-17884 (+1/-0)
retired/CVE-2017-17885 (+1/-0)
retired/CVE-2017-17886 (+1/-0)
retired/CVE-2017-17887 (+1/-0)
retired/CVE-2017-17914 (+1/-0)
retired/CVE-2017-17934 (+1/-0)
retired/CVE-2017-17942 (+1/-0)
retired/CVE-2017-17973 (+1/-0)
retired/CVE-2017-17975 (+9/-0)
retired/CVE-2017-18005 (+1/-0)
retired/CVE-2017-18008 (+1/-0)
retired/CVE-2017-18009 (+1/-1)
retired/CVE-2017-18017 (+9/-0)
retired/CVE-2017-18018 (+1/-0)
retired/CVE-2017-18022 (+1/-0)
retired/CVE-2017-18027 (+1/-0)
retired/CVE-2017-18028 (+1/-0)
retired/CVE-2017-18029 (+1/-0)
retired/CVE-2017-18030 (+1/-0)
retired/CVE-2017-18043 (+1/-0)
retired/CVE-2017-18075 (+10/-0)
retired/CVE-2017-18079 (+9/-0)
retired/CVE-2017-18169 (+10/-0)
retired/CVE-2017-18174 (+11/-0)
retired/CVE-2017-18183 (+1/-0)
retired/CVE-2017-18184 (+1/-0)
retired/CVE-2017-18185 (+1/-0)
retired/CVE-2017-18186 (+1/-0)
retired/CVE-2017-18191 (+1/-0)
retired/CVE-2017-18193 (+10/-0)
retired/CVE-2017-18198 (+1/-0)
retired/CVE-2017-18199 (+1/-0)
retired/CVE-2017-18202 (+10/-0)
retired/CVE-2017-18203 (+9/-0)
retired/CVE-2017-18204 (+9/-0)
retired/CVE-2017-18208 (+9/-0)
retired/CVE-2017-18209 (+1/-0)
retired/CVE-2017-18210 (+1/-0)
retired/CVE-2017-18211 (+1/-0)
retired/CVE-2017-18216 (+10/-0)
retired/CVE-2017-18221 (+9/-0)
retired/CVE-2017-18222 (+9/-0)
retired/CVE-2017-18224 (+10/-0)
retired/CVE-2017-18232 (+13/-0)
retired/CVE-2017-18233 (+1/-0)
retired/CVE-2017-18234 (+1/-0)
retired/CVE-2017-18235 (+1/-0)
retired/CVE-2017-18236 (+1/-0)
retired/CVE-2017-18237 (+1/-0)
retired/CVE-2017-18238 (+1/-0)
retired/CVE-2017-18241 (+12/-0)
retired/CVE-2017-18248 (+1/-0)
retired/CVE-2017-18249 (+12/-0)
retired/CVE-2017-18250 (+1/-0)
retired/CVE-2017-18251 (+1/-0)
retired/CVE-2017-18252 (+1/-0)
retired/CVE-2017-18253 (+1/-0)
retired/CVE-2017-18254 (+1/-0)
retired/CVE-2017-18255 (+10/-0)
retired/CVE-2017-18257 (+10/-0)
retired/CVE-2017-18258 (+1/-0)
retired/CVE-2017-18261 (+10/-0)
retired/CVE-2017-18266 (+1/-0)
retired/CVE-2017-18267 (+1/-0)
retired/CVE-2017-18269 (+1/-0)
retired/CVE-2017-18270 (+10/-0)
retired/CVE-2017-18271 (+1/-0)
retired/CVE-2017-18272 (+1/-0)
retired/CVE-2017-18273 (+1/-0)
retired/CVE-2017-18342 (+1/-0)
retired/CVE-2017-18344 (+10/-0)
retired/CVE-2017-18360 (+12/-0)
retired/CVE-2017-18379 (+13/-0)
retired/CVE-2017-18509 (+13/-0)
retired/CVE-2017-18549 (+13/-0)
retired/CVE-2017-18550 (+13/-0)
retired/CVE-2017-18551 (+13/-0)
retired/CVE-2017-18552 (+13/-0)
retired/CVE-2017-18595 (+13/-0)
retired/CVE-2017-20002 (+1/-0)
retired/CVE-2017-20005 (+1/-0)
retired/CVE-2017-20052 (+2/-0)
retired/CVE-2017-2513 (+1/-0)
retired/CVE-2017-2518 (+1/-0)
retired/CVE-2017-2519 (+1/-0)
retired/CVE-2017-2520 (+1/-0)
retired/CVE-2017-2583 (+10/-0)
retired/CVE-2017-2584 (+10/-0)
retired/CVE-2017-2592 (+1/-0)
retired/CVE-2017-2596 (+9/-0)
retired/CVE-2017-2615 (+2/-0)
retired/CVE-2017-2616 (+2/-0)
retired/CVE-2017-2618 (+9/-0)
retired/CVE-2017-2620 (+2/-0)
retired/CVE-2017-2625 (+1/-0)
retired/CVE-2017-2626 (+1/-0)
retired/CVE-2017-2633 (+1/-0)
retired/CVE-2017-2647 (+11/-0)
retired/CVE-2017-2671 (+10/-0)
retired/CVE-2017-2888 (+1/-0)
retired/CVE-2017-3144 (+1/-0)
retired/CVE-2017-3225 (+1/-0)
retired/CVE-2017-3731 (+1/-0)
retired/CVE-2017-3735 (+2/-0)
retired/CVE-2017-3736 (+1/-0)
retired/CVE-2017-3738 (+2/-0)
retired/CVE-2017-5130 (+1/-0)
retired/CVE-2017-5226 (+1/-0)
retired/CVE-2017-5334 (+1/-0)
retired/CVE-2017-5335 (+1/-0)
retired/CVE-2017-5336 (+1/-0)
retired/CVE-2017-5337 (+1/-0)
retired/CVE-2017-5525 (+1/-0)
retired/CVE-2017-5526 (+1/-0)
retired/CVE-2017-5549 (+10/-0)
retired/CVE-2017-5550 (+10/-0)
retired/CVE-2017-5551 (+9/-0)
retired/CVE-2017-5579 (+1/-0)
retired/CVE-2017-5667 (+1/-0)
retired/CVE-2017-5715 (+16/-0)
retired/CVE-2017-5729 (+1/-0)
retired/CVE-2017-5753 (+13/-0)
retired/CVE-2017-5754 (+11/-0)
retired/CVE-2017-5856 (+1/-0)
retired/CVE-2017-5897 (+10/-0)
retired/CVE-2017-5898 (+1/-0)
retired/CVE-2017-5934 (+1/-0)
retired/CVE-2017-5953 (+1/-0)
retired/CVE-2017-5967 (+28/-0)
retired/CVE-2017-5970 (+9/-0)
retired/CVE-2017-5972 (+12/-0)
retired/CVE-2017-5973 (+1/-0)
retired/CVE-2017-5977 (+1/-0)
retired/CVE-2017-5987 (+1/-0)
retired/CVE-2017-6004 (+1/-0)
retired/CVE-2017-6074 (+10/-0)
retired/CVE-2017-6280 (+9/-0)
retired/CVE-2017-6312 (+1/-0)
retired/CVE-2017-6313 (+1/-0)
retired/CVE-2017-6314 (+1/-0)
retired/CVE-2017-6318 (+1/-0)
retired/CVE-2017-6345 (+10/-0)
retired/CVE-2017-6348 (+10/-0)
retired/CVE-2017-6349 (+1/-0)
retired/CVE-2017-6350 (+1/-0)
retired/CVE-2017-6437 (+1/-0)
retired/CVE-2017-6438 (+1/-0)
retired/CVE-2017-6440 (+1/-0)
retired/CVE-2017-6505 (+1/-0)
retired/CVE-2017-6519 (+1/-0)
retired/CVE-2017-6594 (+1/-0)
retired/CVE-2017-6807 (+1/-0)
retired/CVE-2017-6892 (+1/-0)
retired/CVE-2017-7000 (+1/-0)
retired/CVE-2017-7001 (+1/-0)
retired/CVE-2017-7002 (+1/-0)
retired/CVE-2017-7244 (+1/-0)
retired/CVE-2017-7245 (+1/-0)
retired/CVE-2017-7246 (+1/-0)
retired/CVE-2017-7377 (+1/-0)
retired/CVE-2017-7479 (+1/-0)
retired/CVE-2017-7482 (+9/-0)
retired/CVE-2017-7484 (+1/-0)
retired/CVE-2017-7493 (+1/-0)
retired/CVE-2017-7507 (+1/-0)
retired/CVE-2017-7518 (+10/-0)
retired/CVE-2017-7519 (+1/-0)
retired/CVE-2017-7526 (+1/-0)
retired/CVE-2017-7542 (+9/-0)
retired/CVE-2017-7544 (+1/-0)
retired/CVE-2017-7546 (+1/-0)
retired/CVE-2017-7547 (+1/-0)
retired/CVE-2017-7548 (+1/-0)
retired/CVE-2017-7607 (+1/-0)
retired/CVE-2017-7608 (+1/-0)
retired/CVE-2017-7609 (+1/-0)
retired/CVE-2017-7610 (+1/-0)
retired/CVE-2017-7611 (+1/-0)
retired/CVE-2017-7612 (+1/-0)
retired/CVE-2017-7613 (+1/-0)
retired/CVE-2017-7645 (+10/-0)
retired/CVE-2017-7655 (+1/-1)
retired/CVE-2017-7718 (+1/-0)
retired/CVE-2017-7753 (+2/-0)
retired/CVE-2017-7785 (+2/-0)
retired/CVE-2017-7786 (+2/-0)
retired/CVE-2017-7787 (+2/-0)
retired/CVE-2017-7792 (+2/-0)
retired/CVE-2017-7793 (+2/-0)
retired/CVE-2017-7800 (+2/-0)
retired/CVE-2017-7801 (+2/-0)
retired/CVE-2017-7802 (+2/-0)
retired/CVE-2017-7803 (+2/-0)
retired/CVE-2017-7805 (+3/-0)
retired/CVE-2017-7807 (+2/-0)
retired/CVE-2017-7808 (+1/-0)
retired/CVE-2017-7809 (+2/-0)
retired/CVE-2017-7812 (+1/-0)
retired/CVE-2017-7814 (+2/-0)
retired/CVE-2017-7815 (+1/-0)
retired/CVE-2017-7816 (+1/-0)
retired/CVE-2017-7817 (+1/-0)
retired/CVE-2017-7818 (+2/-0)
retired/CVE-2017-7819 (+2/-0)
retired/CVE-2017-7820 (+1/-0)
retired/CVE-2017-7821 (+1/-0)
retired/CVE-2017-7822 (+1/-0)
retired/CVE-2017-7823 (+2/-0)
retired/CVE-2017-7824 (+2/-0)
retired/CVE-2017-7825 (+2/-0)
retired/CVE-2017-7828 (+2/-0)
retired/CVE-2017-7830 (+2/-0)
retired/CVE-2017-7832 (+1/-0)
retired/CVE-2017-7833 (+1/-0)
retired/CVE-2017-7834 (+1/-0)
retired/CVE-2017-7835 (+1/-0)
retired/CVE-2017-7836 (+1/-0)
retired/CVE-2017-7837 (+1/-0)
retired/CVE-2017-7838 (+1/-0)
retired/CVE-2017-7839 (+1/-0)
retired/CVE-2017-7840 (+1/-0)
retired/CVE-2017-7842 (+1/-0)
retired/CVE-2017-7843 (+1/-0)
retired/CVE-2017-7844 (+1/-0)
retired/CVE-2017-7845 (+2/-0)
retired/CVE-2017-7869 (+1/-0)
retired/CVE-2017-7885 (+1/-0)
retired/CVE-2017-7892 (+1/-0)
retired/CVE-2017-7961 (+1/-0)
retired/CVE-2017-7975 (+1/-0)
retired/CVE-2017-7976 (+1/-0)
retired/CVE-2017-7980 (+1/-0)
retired/CVE-2017-8086 (+1/-0)
retired/CVE-2017-8112 (+1/-0)
retired/CVE-2017-8240 (+21/-0)
retired/CVE-2017-8283 (+1/-0)
retired/CVE-2017-8309 (+1/-0)
retired/CVE-2017-8392 (+1/-0)
retired/CVE-2017-8419 (+1/-0)
retired/CVE-2017-8797 (+10/-0)
retired/CVE-2017-8804 (+1/-0)
retired/CVE-2017-8824 (+9/-0)
retired/CVE-2017-8831 (+10/-0)
retired/CVE-2017-8872 (+1/-0)
retired/CVE-2017-8924 (+9/-0)
retired/CVE-2017-8925 (+9/-0)
retired/CVE-2017-9043 (+1/-0)
retired/CVE-2017-9059 (+12/-0)
retired/CVE-2017-9074 (+9/-0)
retired/CVE-2017-9075 (+9/-0)
retired/CVE-2017-9076 (+9/-0)
retired/CVE-2017-9077 (+9/-0)
retired/CVE-2017-9083 (+2/-0)
retired/CVE-2017-9110 (+1/-0)
retired/CVE-2017-9111 (+1/-0)
retired/CVE-2017-9112 (+1/-0)
retired/CVE-2017-9113 (+1/-0)
retired/CVE-2017-9115 (+1/-0)
retired/CVE-2017-9116 (+1/-0)
retired/CVE-2017-9208 (+1/-0)
retired/CVE-2017-9209 (+1/-0)
retired/CVE-2017-9210 (+1/-0)
retired/CVE-2017-9239 (+1/-0)
retired/CVE-2017-9242 (+9/-0)
retired/CVE-2017-9330 (+1/-0)
retired/CVE-2017-9373 (+1/-0)
retired/CVE-2017-9374 (+1/-0)
retired/CVE-2017-9375 (+1/-0)
retired/CVE-2017-9410 (+1/-0)
retired/CVE-2017-9411 (+1/-0)
retired/CVE-2017-9412 (+1/-0)
retired/CVE-2017-9500 (+1/-0)
retired/CVE-2017-9503 (+1/-0)
retired/CVE-2017-9526 (+1/-0)
retired/CVE-2017-9545 (+1/-0)
retired/CVE-2017-9614 (+1/-0)
retired/CVE-2017-9725 (+21/-0)
retired/CVE-2017-9865 (+1/-0)
retired/CVE-2017-9937 (+1/-0)
retired/CVE-2017-9953 (+1/-0)
retired/CVE-2017-9984 (+10/-0)
retired/CVE-2017-9985 (+10/-0)
retired/CVE-2017-9986 (+28/-0)
retired/CVE-2018-0360 (+1/-0)
retired/CVE-2018-0361 (+1/-0)
retired/CVE-2018-0494 (+1/-0)
retired/CVE-2018-0495 (+4/-0)
retired/CVE-2018-0499 (+1/-0)
retired/CVE-2018-0500 (+1/-0)
retired/CVE-2018-0501 (+1/-0)
retired/CVE-2018-0502 (+1/-0)
retired/CVE-2018-0618 (+1/-0)
retired/CVE-2018-0732 (+2/-0)
retired/CVE-2018-0734 (+2/-0)
retired/CVE-2018-0735 (+2/-0)
retired/CVE-2018-0737 (+2/-0)
retired/CVE-2018-0739 (+2/-0)
retired/CVE-2018-1000001 (+1/-0)
retired/CVE-2018-1000004 (+10/-0)
retired/CVE-2018-1000024 (+1/-0)
retired/CVE-2018-1000026 (+9/-0)
retired/CVE-2018-1000027 (+1/-0)
retired/CVE-2018-1000030 (+2/-0)
retired/CVE-2018-1000035 (+1/-0)
retired/CVE-2018-1000117 (+1/-0)
retired/CVE-2018-1000120 (+1/-0)
retired/CVE-2018-1000121 (+1/-0)
retired/CVE-2018-1000122 (+1/-0)
retired/CVE-2018-1000140 (+1/-1)
retired/CVE-2018-1000168 (+1/-0)
retired/CVE-2018-1000199 (+9/-0)
retired/CVE-2018-1000200 (+10/-0)
retired/CVE-2018-1000204 (+10/-0)
retired/CVE-2018-1000222 (+1/-0)
retired/CVE-2018-1000223 (+1/-1)
retired/CVE-2018-1000300 (+1/-0)
retired/CVE-2018-1000301 (+1/-0)
retired/CVE-2018-1000500 (+1/-0)
retired/CVE-2018-1000517 (+1/-0)
retired/CVE-2018-1000550 (+1/-1)
retired/CVE-2018-1000656 (+1/-0)
retired/CVE-2018-1000671 (+1/-1)
retired/CVE-2018-1000802 (+2/-0)
retired/CVE-2018-1000805 (+1/-0)
retired/CVE-2018-1000807 (+1/-0)
retired/CVE-2018-1000808 (+1/-0)
retired/CVE-2018-1000845 (+1/-0)
retired/CVE-2018-1000852 (+1/-0)
retired/CVE-2018-1000858 (+1/-0)
retired/CVE-2018-1000877 (+1/-0)
retired/CVE-2018-1000878 (+1/-0)
retired/CVE-2018-1000879 (+1/-0)
retired/CVE-2018-1000880 (+1/-0)
retired/CVE-2018-1000888 (+1/-0)
retired/CVE-2018-10021 (+10/-0)
retired/CVE-2018-1002200 (+1/-1)
retired/CVE-2018-10074 (+9/-0)
retired/CVE-2018-10087 (+10/-0)
retired/CVE-2018-10103 (+1/-0)
retired/CVE-2018-10105 (+1/-0)
retired/CVE-2018-10119 (+1/-0)
retired/CVE-2018-10120 (+1/-0)
retired/CVE-2018-10124 (+10/-0)
retired/CVE-2018-10177 (+1/-0)
retired/CVE-2018-10184 (+1/-0)
retired/CVE-2018-10194 (+1/-0)
retired/CVE-2018-10196 (+1/-1)
retired/CVE-2018-10322 (+26/-0)
retired/CVE-2018-10323 (+26/-0)
retired/CVE-2018-10360 (+1/-0)
retired/CVE-2018-1053 (+1/-0)
retired/CVE-2018-10536 (+1/-0)
retired/CVE-2018-10537 (+1/-0)
retired/CVE-2018-10538 (+1/-0)
retired/CVE-2018-10539 (+1/-0)
retired/CVE-2018-10540 (+1/-0)
retired/CVE-2018-10545 (+1/-0)
retired/CVE-2018-10546 (+1/-0)
retired/CVE-2018-10547 (+1/-0)
retired/CVE-2018-10548 (+1/-0)
retired/CVE-2018-10549 (+1/-0)
retired/CVE-2018-1058 (+1/-0)
retired/CVE-2018-10583 (+1/-0)
retired/CVE-2018-1064 (+1/-0)
retired/CVE-2018-1065 (+10/-0)
retired/CVE-2018-10657 (+1/-1)
retired/CVE-2018-1066 (+12/-0)
retired/CVE-2018-10675 (+10/-0)
retired/CVE-2018-1068 (+9/-0)
retired/CVE-2018-10768 (+1/-0)
retired/CVE-2018-10772 (+1/-0)
retired/CVE-2018-10779 (+1/-0)
retired/CVE-2018-10780 (+1/-0)
retired/CVE-2018-10801 (+1/-0)
retired/CVE-2018-10804 (+1/-0)
retired/CVE-2018-10805 (+1/-0)
retired/CVE-2018-10811 (+1/-0)
retired/CVE-2018-10839 (+1/-0)
retired/CVE-2018-1084 (+1/-0)
retired/CVE-2018-10840 (+10/-0)
retired/CVE-2018-10841 (+1/-1)
retired/CVE-2018-10853 (+12/-0)
retired/CVE-2018-10858 (+1/-0)
retired/CVE-2018-10860 (+1/-0)
retired/CVE-2018-1087 (+9/-0)
retired/CVE-2018-10872 (+10/-0)
retired/CVE-2018-10876 (+12/-0)
retired/CVE-2018-10877 (+12/-0)
retired/CVE-2018-10878 (+12/-0)
retired/CVE-2018-10879 (+12/-0)
retired/CVE-2018-1088 (+1/-1)
retired/CVE-2018-10880 (+12/-0)
retired/CVE-2018-10881 (+10/-0)
retired/CVE-2018-10882 (+12/-0)
retired/CVE-2018-10883 (+12/-0)
retired/CVE-2018-10901 (+10/-0)
retired/CVE-2018-10902 (+12/-0)
retired/CVE-2018-10903 (+1/-0)
retired/CVE-2018-10904 (+1/-1)
retired/CVE-2018-10907 (+1/-1)
retired/CVE-2018-10910 (+2/-0)
retired/CVE-2018-10911 (+1/-1)
retired/CVE-2018-10913 (+1/-1)
retired/CVE-2018-10914 (+1/-1)
retired/CVE-2018-10915 (+1/-0)
retired/CVE-2018-10916 (+1/-0)
retired/CVE-2018-10918 (+1/-0)
retired/CVE-2018-10919 (+1/-0)
retired/CVE-2018-1092 (+10/-0)
retired/CVE-2018-10923 (+1/-1)
retired/CVE-2018-10924 (+1/-1)
retired/CVE-2018-10925 (+1/-0)
retired/CVE-2018-10926 (+1/-1)
retired/CVE-2018-10927 (+1/-1)
retired/CVE-2018-10928 (+1/-1)
retired/CVE-2018-10929 (+1/-1)
retired/CVE-2018-1093 (+10/-0)
retired/CVE-2018-10930 (+1/-1)
retired/CVE-2018-10933 (+1/-0)
retired/CVE-2018-10938 (+10/-0)
retired/CVE-2018-1094 (+12/-0)
retired/CVE-2018-10940 (+10/-0)
retired/CVE-2018-1095 (+10/-0)
retired/CVE-2018-10958 (+1/-0)
retired/CVE-2018-10963 (+1/-0)
retired/CVE-2018-10995 (+1/-1)
retired/CVE-2018-10998 (+1/-0)
retired/CVE-2018-10999 (+1/-0)
retired/CVE-2018-1100 (+1/-0)
retired/CVE-2018-11037 (+1/-0)
retired/CVE-2018-1108 (+10/-0)
retired/CVE-2018-11099 (+1/-1)
retired/CVE-2018-1112 (+1/-1)
retired/CVE-2018-11129 (+1/-1)
retired/CVE-2018-11130 (+1/-1)
retired/CVE-2018-1115 (+1/-0)
retired/CVE-2018-1116 (+1/-0)
retired/CVE-2018-1118 (+10/-0)
retired/CVE-2018-1119 (+1/-0)
retired/CVE-2018-1120 (+13/-0)
retired/CVE-2018-1122 (+1/-0)
retired/CVE-2018-1123 (+1/-0)
retired/CVE-2018-11232 (+9/-0)
retired/CVE-2018-11233 (+1/-0)
retired/CVE-2018-11235 (+1/-0)
retired/CVE-2018-11237 (+1/-0)
retired/CVE-2018-1124 (+1/-0)
retired/CVE-2018-1125 (+1/-0)
retired/CVE-2018-11251 (+1/-0)
retired/CVE-2018-1126 (+1/-0)
retired/CVE-2018-1130 (+9/-0)
retired/CVE-2018-1139 (+1/-0)
retired/CVE-2018-1140 (+1/-0)
retired/CVE-2018-11407 (+1/-1)
retired/CVE-2018-11410 (+1/-0)
retired/CVE-2018-11412 (+10/-0)
retired/CVE-2018-11440 (+1/-0)
retired/CVE-2018-11469 (+1/-0)
retired/CVE-2018-11489 (+1/-0)
retired/CVE-2018-11490 (+1/-0)
retired/CVE-2018-11506 (+10/-0)
retired/CVE-2018-11508 (+10/-0)
retired/CVE-2018-1152 (+1/-0)
retired/CVE-2018-11531 (+1/-0)
retired/CVE-2018-11574 (+1/-0)
retired/CVE-2018-11577 (+1/-0)
retired/CVE-2018-11624 (+1/-0)
retired/CVE-2018-11625 (+1/-0)
retired/CVE-2018-11645 (+1/-0)
retired/CVE-2018-11655 (+1/-0)
retired/CVE-2018-11656 (+1/-0)
retired/CVE-2018-11683 (+1/-0)
retired/CVE-2018-11684 (+1/-0)
retired/CVE-2018-11685 (+1/-0)
retired/CVE-2018-11695 (+1/-1)
retired/CVE-2018-1172 (+1/-0)
retired/CVE-2018-11763 (+1/-0)
retired/CVE-2018-11780 (+1/-0)
retired/CVE-2018-11781 (+1/-0)
retired/CVE-2018-11790 (+1/-0)
retired/CVE-2018-11805 (+1/-0)
retired/CVE-2018-11806 (+1/-0)
retired/CVE-2018-11832 (+10/-0)
retired/CVE-2018-12015 (+1/-0)
retired/CVE-2018-12021 (+1/-1)
retired/CVE-2018-12085 (+1/-0)
retired/CVE-2018-12116 (+1/-1)
retired/CVE-2018-12201 (+1/-0)
retired/CVE-2018-12202 (+1/-0)
retired/CVE-2018-12203 (+1/-0)
retired/CVE-2018-12204 (+1/-0)
retired/CVE-2018-12205 (+1/-0)
retired/CVE-2018-12232 (+10/-0)
retired/CVE-2018-12233 (+10/-0)
retired/CVE-2018-12264 (+1/-0)
retired/CVE-2018-12265 (+1/-0)
retired/CVE-2018-12327 (+1/-1)
retired/CVE-2018-12358 (+1/-0)
retired/CVE-2018-12359 (+2/-0)
retired/CVE-2018-12360 (+2/-0)
retired/CVE-2018-12361 (+1/-0)
retired/CVE-2018-12362 (+2/-0)
retired/CVE-2018-12363 (+2/-0)
retired/CVE-2018-12364 (+2/-0)
retired/CVE-2018-12365 (+2/-0)
retired/CVE-2018-12366 (+2/-0)
retired/CVE-2018-12367 (+1/-0)
retired/CVE-2018-12368 (+3/-0)
retired/CVE-2018-12369 (+1/-0)
retired/CVE-2018-12370 (+1/-0)
retired/CVE-2018-12371 (+1/-0)
retired/CVE-2018-12372 (+1/-0)
retired/CVE-2018-12373 (+1/-0)
retired/CVE-2018-12374 (+1/-0)
retired/CVE-2018-12377 (+2/-0)
retired/CVE-2018-12378 (+2/-0)
retired/CVE-2018-12379 (+2/-0)
retired/CVE-2018-12381 (+1/-0)
retired/CVE-2018-12382 (+1/-0)
retired/CVE-2018-12383 (+2/-0)
retired/CVE-2018-12384 (+1/-0)
retired/CVE-2018-12385 (+2/-0)
retired/CVE-2018-12389 (+1/-0)
retired/CVE-2018-12391 (+1/-0)
retired/CVE-2018-12400 (+1/-0)
retired/CVE-2018-12404 (+1/-0)
retired/CVE-2018-12407 (+1/-0)
retired/CVE-2018-12422 (+1/-0)
retired/CVE-2018-12423 (+1/-1)
retired/CVE-2018-12438 (+1/-0)
retired/CVE-2018-12581 (+1/-1)
retired/CVE-2018-12599 (+1/-0)
retired/CVE-2018-12600 (+1/-0)
retired/CVE-2018-12617 (+1/-0)
retired/CVE-2018-12648 (+1/-0)
retired/CVE-2018-12714 (+10/-0)
retired/CVE-2018-1283 (+1/-0)
retired/CVE-2018-12882 (+1/-0)
retired/CVE-2018-12896 (+12/-0)
retired/CVE-2018-12900 (+1/-0)
retired/CVE-2018-12904 (+10/-0)
retired/CVE-2018-12910 (+1/-0)
retired/CVE-2018-1301 (+1/-0)
retired/CVE-2018-1302 (+1/-0)
retired/CVE-2018-1303 (+1/-0)
retired/CVE-2018-13043 (+1/-0)
retired/CVE-2018-13053 (+13/-0)
retired/CVE-2018-13054 (+1/-1)
retired/CVE-2018-13093 (+28/-0)
retired/CVE-2018-13094 (+10/-0)
retired/CVE-2018-13095 (+28/-0)
retired/CVE-2018-13096 (+13/-0)
retired/CVE-2018-13097 (+13/-0)
retired/CVE-2018-13098 (+28/-0)
retired/CVE-2018-13099 (+13/-0)
retired/CVE-2018-13100 (+13/-0)
retired/CVE-2018-13112 (+1/-1)
retired/CVE-2018-1312 (+1/-0)
retired/CVE-2018-13139 (+1/-0)
retired/CVE-2018-13153 (+1/-0)
retired/CVE-2018-13259 (+1/-0)
retired/CVE-2018-1333 (+1/-0)
retired/CVE-2018-13405 (+10/-0)
retired/CVE-2018-13406 (+10/-0)
retired/CVE-2018-13410 (+1/-0)
retired/CVE-2018-13419 (+1/-0)
retired/CVE-2018-13420 (+1/-0)
retired/CVE-2018-13785 (+1/-0)
retired/CVE-2018-13796 (+1/-0)
retired/CVE-2018-13845 (+1/-1)
retired/CVE-2018-13988 (+1/-0)
retired/CVE-2018-14036 (+1/-0)
retired/CVE-2018-14046 (+1/-0)
retired/CVE-2018-14338 (+1/-0)
retired/CVE-2018-14348 (+1/-1)
retired/CVE-2018-14404 (+1/-0)
retired/CVE-2018-14432 (+1/-0)
retired/CVE-2018-14434 (+1/-0)
retired/CVE-2018-14435 (+1/-0)
retired/CVE-2018-14436 (+1/-0)
retired/CVE-2018-14437 (+1/-0)
retired/CVE-2018-14461 (+1/-0)
retired/CVE-2018-14462 (+1/-0)
retired/CVE-2018-14463 (+1/-0)
retired/CVE-2018-14464 (+1/-0)
retired/CVE-2018-14465 (+1/-0)
retired/CVE-2018-14466 (+1/-0)
retired/CVE-2018-14467 (+1/-0)
retired/CVE-2018-14468 (+1/-0)
retired/CVE-2018-14469 (+1/-0)
retired/CVE-2018-14470 (+1/-0)
retired/CVE-2018-14498 (+1/-0)
retired/CVE-2018-14526 (+1/-0)
retired/CVE-2018-14550 (+1/-0)
retired/CVE-2018-14551 (+1/-0)
retired/CVE-2018-14567 (+1/-0)
retired/CVE-2018-14574 (+1/-0)
retired/CVE-2018-14598 (+1/-0)
retired/CVE-2018-14599 (+1/-0)
retired/CVE-2018-14600 (+1/-0)
retired/CVE-2018-14609 (+13/-0)
retired/CVE-2018-14610 (+13/-0)
retired/CVE-2018-14611 (+13/-0)
retired/CVE-2018-14612 (+13/-0)
retired/CVE-2018-14613 (+13/-0)
retired/CVE-2018-14614 (+13/-0)
retired/CVE-2018-14615 (+13/-0)
retired/CVE-2018-14616 (+13/-0)
retired/CVE-2018-14617 (+13/-0)
retired/CVE-2018-14618 (+1/-0)
retired/CVE-2018-14619 (+10/-0)
retired/CVE-2018-14621 (+1/-0)
retired/CVE-2018-14622 (+1/-0)
retired/CVE-2018-14625 (+20/-0)
retired/CVE-2018-14629 (+1/-0)
retired/CVE-2018-14633 (+10/-0)
retired/CVE-2018-14634 (+10/-0)
retired/CVE-2018-14641 (+10/-0)
retired/CVE-2018-14645 (+1/-0)
retired/CVE-2018-14646 (+10/-0)
retired/CVE-2018-14650 (+1/-0)
retired/CVE-2018-14651 (+1/-1)
retired/CVE-2018-14652 (+1/-1)
retired/CVE-2018-14653 (+1/-1)
retired/CVE-2018-14654 (+1/-1)
retired/CVE-2018-14656 (+10/-0)
retired/CVE-2018-14659 (+1/-1)
retired/CVE-2018-14660 (+1/-1)
retired/CVE-2018-14661 (+1/-1)
retired/CVE-2018-14665 (+2/-0)
retired/CVE-2018-14678 (+12/-0)
retired/CVE-2018-14734 (+12/-0)
retired/CVE-2018-14851 (+1/-0)
retired/CVE-2018-14879 (+1/-0)
retired/CVE-2018-14880 (+1/-0)
retired/CVE-2018-14881 (+1/-0)
retired/CVE-2018-14882 (+1/-0)
retired/CVE-2018-14883 (+1/-0)
retired/CVE-2018-14884 (+1/-0)
retired/CVE-2018-14939 (+1/-0)
retired/CVE-2018-15120 (+1/-0)
retired/CVE-2018-15126 (+1/-0)
retired/CVE-2018-15127 (+1/-0)
retired/CVE-2018-15132 (+1/-0)
retired/CVE-2018-15209 (+1/-0)
retired/CVE-2018-15378 (+1/-0)
retired/CVE-2018-15471 (+12/-0)
retired/CVE-2018-15473 (+1/-0)
retired/CVE-2018-15518 (+1/-0)
retired/CVE-2018-15560 (+1/-0)
retired/CVE-2018-15572 (+12/-0)
retired/CVE-2018-15594 (+10/-0)
retired/CVE-2018-15686 (+1/-0)
retired/CVE-2018-15687 (+1/-0)
retired/CVE-2018-15688 (+2/-0)
retired/CVE-2018-15746 (+1/-0)
retired/CVE-2018-15853 (+1/-0)
retired/CVE-2018-15854 (+1/-0)
retired/CVE-2018-15855 (+1/-0)
retired/CVE-2018-15856 (+1/-0)
retired/CVE-2018-15857 (+1/-0)
retired/CVE-2018-15858 (+1/-0)
retired/CVE-2018-15859 (+1/-0)
retired/CVE-2018-15861 (+1/-0)
retired/CVE-2018-15862 (+1/-0)
retired/CVE-2018-15863 (+1/-0)
retired/CVE-2018-15864 (+1/-0)
retired/CVE-2018-15878 (+2/-0)
retired/CVE-2018-15879 (+2/-0)
retired/CVE-2018-15908 (+1/-0)
retired/CVE-2018-15909 (+1/-0)
retired/CVE-2018-15910 (+1/-0)
retired/CVE-2018-15911 (+1/-0)
retired/CVE-2018-15919 (+1/-0)
retired/CVE-2018-16151 (+1/-0)
retired/CVE-2018-16152 (+1/-0)
retired/CVE-2018-16227 (+1/-0)
retired/CVE-2018-16228 (+1/-0)
retired/CVE-2018-16229 (+1/-0)
retired/CVE-2018-16230 (+1/-0)
retired/CVE-2018-16276 (+12/-0)
retired/CVE-2018-16300 (+1/-0)
retired/CVE-2018-16323 (+1/-0)
retired/CVE-2018-16328 (+1/-0)
retired/CVE-2018-16329 (+1/-0)
retired/CVE-2018-16335 (+1/-0)
retired/CVE-2018-16336 (+1/-0)
retired/CVE-2018-16396 (+1/-0)
retired/CVE-2018-16428 (+1/-0)
retired/CVE-2018-16429 (+1/-0)
retired/CVE-2018-16435 (+1/-0)
retired/CVE-2018-16451 (+1/-0)
retired/CVE-2018-16452 (+1/-0)
retired/CVE-2018-16509 (+1/-0)
retired/CVE-2018-16510 (+1/-0)
retired/CVE-2018-16511 (+1/-0)
retired/CVE-2018-16513 (+1/-0)
retired/CVE-2018-16515 (+1/-1)
retired/CVE-2018-16539 (+1/-0)
retired/CVE-2018-16540 (+1/-0)
retired/CVE-2018-16541 (+1/-0)
retired/CVE-2018-16542 (+1/-0)
retired/CVE-2018-16543 (+1/-0)
retired/CVE-2018-16585 (+1/-0)
retired/CVE-2018-16597 (+10/-0)
retired/CVE-2018-16640 (+1/-0)
retired/CVE-2018-16641 (+1/-0)
retired/CVE-2018-16642 (+1/-0)
retired/CVE-2018-16643 (+1/-0)
retired/CVE-2018-16644 (+1/-0)
retired/CVE-2018-16645 (+1/-0)
retired/CVE-2018-16646 (+1/-0)
retired/CVE-2018-16657 (+1/-1)
retired/CVE-2018-16658 (+10/-0)
retired/CVE-2018-16749 (+1/-0)
retired/CVE-2018-16750 (+1/-0)
retired/CVE-2018-16790 (+1/-1)
retired/CVE-2018-16802 (+1/-0)
retired/CVE-2018-16839 (+1/-0)
retired/CVE-2018-16840 (+1/-0)
retired/CVE-2018-16841 (+1/-0)
retired/CVE-2018-16842 (+1/-0)
retired/CVE-2018-16843 (+1/-0)
retired/CVE-2018-16844 (+1/-0)
retired/CVE-2018-16845 (+1/-0)
retired/CVE-2018-16847 (+1/-0)
retired/CVE-2018-16850 (+1/-0)
retired/CVE-2018-16851 (+1/-0)
retired/CVE-2018-16852 (+1/-0)
retired/CVE-2018-16853 (+1/-0)
retired/CVE-2018-16857 (+1/-0)
retired/CVE-2018-16858 (+1/-0)
retired/CVE-2018-16860 (+2/-0)
retired/CVE-2018-16862 (+13/-0)
retired/CVE-2018-16863 (+1/-0)
retired/CVE-2018-16864 (+1/-0)
retired/CVE-2018-16865 (+1/-0)
retired/CVE-2018-16866 (+1/-0)
retired/CVE-2018-16867 (+1/-0)
retired/CVE-2018-16868 (+1/-0)
retired/CVE-2018-16869 (+1/-0)
retired/CVE-2018-16871 (+13/-0)
retired/CVE-2018-16872 (+1/-0)
retired/CVE-2018-16877 (+1/-0)
retired/CVE-2018-16878 (+1/-0)
retired/CVE-2018-16880 (+12/-0)
retired/CVE-2018-16882 (+12/-0)
retired/CVE-2018-16884 (+13/-0)
retired/CVE-2018-16888 (+1/-0)
retired/CVE-2018-16889 (+1/-0)
retired/CVE-2018-16890 (+1/-0)
retired/CVE-2018-16984 (+1/-0)
retired/CVE-2018-17000 (+1/-0)
retired/CVE-2018-17082 (+1/-0)
retired/CVE-2018-17096 (+1/-1)
retired/CVE-2018-17097 (+1/-1)
retired/CVE-2018-17098 (+1/-1)
retired/CVE-2018-17100 (+1/-0)
retired/CVE-2018-17101 (+1/-0)
retired/CVE-2018-17182 (+10/-0)
retired/CVE-2018-17183 (+1/-0)
retired/CVE-2018-17189 (+1/-0)
retired/CVE-2018-17199 (+1/-0)
retired/CVE-2018-17204 (+1/-0)
retired/CVE-2018-17205 (+1/-0)
retired/CVE-2018-17206 (+1/-0)
retired/CVE-2018-17229 (+1/-0)
retired/CVE-2018-17230 (+1/-0)
retired/CVE-2018-17282 (+1/-0)
retired/CVE-2018-17294 (+1/-0)
retired/CVE-2018-17336 (+1/-0)
retired/CVE-2018-17407 (+1/-0)
retired/CVE-2018-17456 (+1/-0)
retired/CVE-2018-17466 (+2/-0)
retired/CVE-2018-17540 (+1/-0)
retired/CVE-2018-17580 (+1/-1)
retired/CVE-2018-17581 (+1/-0)
retired/CVE-2018-17582 (+1/-1)
retired/CVE-2018-17795 (+1/-0)
retired/CVE-2018-17850 (+1/-0)
retired/CVE-2018-17851 (+1/-0)
retired/CVE-2018-17953 (+1/-0)
retired/CVE-2018-17958 (+1/-0)
retired/CVE-2018-17961 (+1/-0)
retired/CVE-2018-17962 (+1/-0)
retired/CVE-2018-17963 (+1/-0)
retired/CVE-2018-17965 (+1/-0)
retired/CVE-2018-17967 (+1/-0)
retired/CVE-2018-17972 (+12/-0)
retired/CVE-2018-17974 (+1/-1)
retired/CVE-2018-18020 (+1/-0)
retired/CVE-2018-18021 (+12/-0)
retired/CVE-2018-18023 (+1/-0)
retired/CVE-2018-18065 (+1/-0)
retired/CVE-2018-18066 (+1/-0)
retired/CVE-2018-18073 (+1/-0)
retired/CVE-2018-18281 (+23/-0)
retired/CVE-2018-18284 (+1/-0)
retired/CVE-2018-18311 (+1/-0)
retired/CVE-2018-18312 (+1/-0)
retired/CVE-2018-18313 (+1/-0)
retired/CVE-2018-18314 (+1/-0)
retired/CVE-2018-18335 (+1/-0)
retired/CVE-2018-18356 (+2/-0)
retired/CVE-2018-18384 (+1/-0)
retired/CVE-2018-18386 (+12/-0)
retired/CVE-2018-18397 (+12/-0)
retired/CVE-2018-18405 (+1/-0)
retired/CVE-2018-18407 (+1/-1)
retired/CVE-2018-18408 (+1/-1)
retired/CVE-2018-18438 (+1/-0)
retired/CVE-2018-18443 (+1/-0)
retired/CVE-2018-18444 (+1/-0)
retired/CVE-2018-18445 (+12/-0)
retired/CVE-2018-18492 (+2/-0)
retired/CVE-2018-18493 (+2/-0)
retired/CVE-2018-18494 (+2/-0)
retired/CVE-2018-18495 (+1/-0)
retired/CVE-2018-18496 (+1/-0)
retired/CVE-2018-18497 (+1/-0)
retired/CVE-2018-18498 (+2/-0)
retired/CVE-2018-18508 (+1/-0)
retired/CVE-2018-18509 (+1/-0)
retired/CVE-2018-18510 (+1/-0)
retired/CVE-2018-18512 (+1/-0)
retired/CVE-2018-18513 (+1/-0)
retired/CVE-2018-18557 (+1/-0)
retired/CVE-2018-18559 (+10/-0)
retired/CVE-2018-18584 (+2/-0)
retired/CVE-2018-18586 (+2/-0)
retired/CVE-2018-18653 (+12/-0)
retired/CVE-2018-18661 (+1/-0)
retired/CVE-2018-18690 (+12/-0)
retired/CVE-2018-18710 (+12/-0)
retired/CVE-2018-18718 (+1/-1)
retired/CVE-2018-18751 (+1/-0)
retired/CVE-2018-18778 (+1/-1)
retired/CVE-2018-18849 (+1/-0)
retired/CVE-2018-18897 (+1/-0)
retired/CVE-2018-18915 (+1/-0)
retired/CVE-2018-18928 (+1/-0)
retired/CVE-2018-18954 (+1/-0)
retired/CVE-2018-18955 (+12/-0)
retired/CVE-2018-19052 (+1/-1)
retired/CVE-2018-19058 (+1/-0)
retired/CVE-2018-19059 (+1/-0)
retired/CVE-2018-19060 (+1/-0)
retired/CVE-2018-19107 (+1/-0)
retired/CVE-2018-19108 (+1/-0)
retired/CVE-2018-19115 (+1/-0)
retired/CVE-2018-19131 (+1/-0)
retired/CVE-2018-19132 (+1/-0)
retired/CVE-2018-19134 (+1/-0)
retired/CVE-2018-19149 (+1/-0)
retired/CVE-2018-19210 (+1/-0)
retired/CVE-2018-19211 (+1/-0)
retired/CVE-2018-19217 (+1/-0)
retired/CVE-2018-19295 (+1/-1)
retired/CVE-2018-19364 (+1/-0)
retired/CVE-2018-19395 (+1/-0)
retired/CVE-2018-19396 (+1/-0)
retired/CVE-2018-19406 (+10/-0)
retired/CVE-2018-19407 (+12/-0)
retired/CVE-2018-19409 (+1/-0)
retired/CVE-2018-19416 (+1/-0)
retired/CVE-2018-19432 (+1/-0)
retired/CVE-2018-19475 (+1/-0)
retired/CVE-2018-19476 (+1/-0)
retired/CVE-2018-19477 (+1/-0)
retired/CVE-2018-19478 (+1/-0)
retired/CVE-2018-19486 (+1/-0)
retired/CVE-2018-19489 (+1/-0)
retired/CVE-2018-19517 (+1/-0)
retired/CVE-2018-19518 (+1/-0)
retired/CVE-2018-19519 (+1/-0)
retired/CVE-2018-19535 (+1/-0)
retired/CVE-2018-19591 (+1/-0)
retired/CVE-2018-19607 (+1/-0)
retired/CVE-2018-19661 (+1/-0)
retired/CVE-2018-19662 (+1/-0)
retired/CVE-2018-19664 (+1/-0)
retired/CVE-2018-19665 (+1/-0)
retired/CVE-2018-19758 (+1/-0)
retired/CVE-2018-19787 (+1/-0)
retired/CVE-2018-19788 (+1/-0)
retired/CVE-2018-19824 (+12/-0)
retired/CVE-2018-19827 (+1/-1)
retired/CVE-2018-19840 (+1/-0)
retired/CVE-2018-19841 (+1/-0)
retired/CVE-2018-19854 (+12/-0)
retired/CVE-2018-19870 (+1/-0)
retired/CVE-2018-19872 (+1/-0)
retired/CVE-2018-19873 (+1/-0)
retired/CVE-2018-19876 (+1/-0)
retired/CVE-2018-19935 (+1/-0)
retired/CVE-2018-19963 (+1/-0)
retired/CVE-2018-19964 (+1/-0)
retired/CVE-2018-19985 (+17/-0)
retired/CVE-2018-20019 (+1/-0)
retired/CVE-2018-20023 (+1/-0)
retired/CVE-2018-20030 (+1/-0)
retired/CVE-2018-20096 (+1/-0)
retired/CVE-2018-20097 (+1/-0)
retired/CVE-2018-20098 (+1/-0)
retired/CVE-2018-20099 (+1/-0)
retired/CVE-2018-20102 (+1/-0)
retired/CVE-2018-20103 (+1/-0)
retired/CVE-2018-20123 (+1/-0)
retired/CVE-2018-20124 (+1/-0)
retired/CVE-2018-20125 (+1/-0)
retired/CVE-2018-20126 (+1/-0)
retired/CVE-2018-20169 (+13/-0)
retired/CVE-2018-20170 (+1/-0)
retired/CVE-2018-20190 (+1/-1)
retired/CVE-2018-20191 (+1/-0)
retired/CVE-2018-20216 (+1/-0)
retired/CVE-2018-20217 (+1/-0)
retired/CVE-2018-20330 (+1/-0)
retired/CVE-2018-20346 (+1/-0)
retired/CVE-2018-20449 (+12/-0)
retired/CVE-2018-20481 (+1/-0)
retired/CVE-2018-20482 (+1/-0)
retired/CVE-2018-20483 (+1/-0)
retired/CVE-2018-20505 (+1/-0)
retired/CVE-2018-20506 (+1/-0)
retired/CVE-2018-20509 (+13/-0)
retired/CVE-2018-20510 (+13/-0)
retired/CVE-2018-20511 (+13/-0)
retired/CVE-2018-20532 (+1/-1)
retired/CVE-2018-20533 (+1/-1)
retired/CVE-2018-20534 (+1/-1)
retired/CVE-2018-20544 (+1/-0)
retired/CVE-2018-20545 (+1/-0)
retired/CVE-2018-20546 (+1/-0)
retired/CVE-2018-20547 (+1/-0)
retired/CVE-2018-20548 (+1/-0)
retired/CVE-2018-20549 (+1/-0)
retired/CVE-2018-20551 (+1/-0)
retired/CVE-2018-20615 (+1/-0)
retired/CVE-2018-20650 (+1/-0)
retired/CVE-2018-20651 (+1/-0)
retired/CVE-2018-20662 (+1/-0)
retired/CVE-2018-20669 (+26/-0)
retired/CVE-2018-20673 (+1/-0)
retired/CVE-2018-20679 (+1/-0)
retired/CVE-2018-20749 (+1/-0)
retired/CVE-2018-20750 (+1/-0)
retired/CVE-2018-20781 (+1/-0)
retired/CVE-2018-20783 (+1/-0)
retired/CVE-2018-20784 (+17/-0)
retired/CVE-2018-20796 (+1/-0)
retired/CVE-2018-20815 (+1/-0)
retired/CVE-2018-20836 (+13/-0)
retired/CVE-2018-20839 (+1/-0)
retired/CVE-2018-20854 (+13/-0)
retired/CVE-2018-20855 (+13/-0)
retired/CVE-2018-20856 (+13/-0)
retired/CVE-2018-20961 (+13/-0)
retired/CVE-2018-20969 (+1/-0)
retired/CVE-2018-20976 (+18/-0)
retired/CVE-2018-21008 (+18/-0)
retired/CVE-2018-21009 (+1/-0)
retired/CVE-2018-21029 (+1/-0)
retired/CVE-2018-25009 (+1/-0)
retired/CVE-2018-25010 (+1/-0)
retired/CVE-2018-25011 (+1/-0)
retired/CVE-2018-25012 (+1/-0)
retired/CVE-2018-25013 (+1/-0)
retired/CVE-2018-25014 (+1/-0)
retired/CVE-2018-25015 (+28/-0)
retired/CVE-2018-25032 (+2/-0)
retired/CVE-2018-25078 (+1/-0)
retired/CVE-2018-2576 (+1/-0)
retired/CVE-2018-2586 (+1/-0)
retired/CVE-2018-2600 (+1/-0)
retired/CVE-2018-2646 (+1/-0)
retired/CVE-2018-2667 (+1/-0)
retired/CVE-2018-2759 (+1/-0)
retired/CVE-2018-2762 (+1/-0)
retired/CVE-2018-2769 (+1/-0)
retired/CVE-2018-2775 (+1/-0)
retired/CVE-2018-2776 (+1/-0)
retired/CVE-2018-2777 (+1/-0)
retired/CVE-2018-2778 (+1/-0)
retired/CVE-2018-2779 (+1/-0)
retired/CVE-2018-2780 (+1/-0)
retired/CVE-2018-2786 (+1/-0)
retired/CVE-2018-2810 (+1/-0)
retired/CVE-2018-2812 (+1/-0)
retired/CVE-2018-2816 (+1/-0)
retired/CVE-2018-2825 (+1/-0)
retired/CVE-2018-2826 (+1/-0)
retired/CVE-2018-2839 (+1/-0)
retired/CVE-2018-2846 (+1/-0)
retired/CVE-2018-2940 (+1/-0)
retired/CVE-2018-2942 (+1/-0)
retired/CVE-2018-2952 (+1/-0)
retired/CVE-2018-2964 (+1/-0)
retired/CVE-2018-2972 (+1/-0)
retired/CVE-2018-2973 (+1/-0)
retired/CVE-2018-3054 (+1/-0)
retired/CVE-2018-3056 (+1/-0)
retired/CVE-2018-3060 (+1/-0)
retired/CVE-2018-3061 (+1/-0)
retired/CVE-2018-3063 (+1/-0)
retired/CVE-2018-3065 (+1/-0)
retired/CVE-2018-3071 (+1/-0)
retired/CVE-2018-3077 (+1/-0)
retired/CVE-2018-3136 (+1/-0)
retired/CVE-2018-3137 (+1/-0)
retired/CVE-2018-3139 (+1/-0)
retired/CVE-2018-3144 (+1/-0)
retired/CVE-2018-3145 (+1/-0)
retired/CVE-2018-3149 (+1/-0)
retired/CVE-2018-3150 (+1/-0)
retired/CVE-2018-3155 (+1/-0)
retired/CVE-2018-3161 (+1/-0)
retired/CVE-2018-3162 (+1/-0)
retired/CVE-2018-3169 (+1/-0)
retired/CVE-2018-3170 (+1/-0)
retired/CVE-2018-3171 (+1/-0)
retired/CVE-2018-3173 (+1/-0)
retired/CVE-2018-3180 (+1/-0)
retired/CVE-2018-3182 (+1/-0)
retired/CVE-2018-3183 (+1/-0)
retired/CVE-2018-3185 (+1/-0)
retired/CVE-2018-3186 (+1/-0)
retired/CVE-2018-3187 (+1/-0)
retired/CVE-2018-3195 (+1/-0)
retired/CVE-2018-3200 (+1/-0)
retired/CVE-2018-3203 (+1/-0)
retired/CVE-2018-3211 (+1/-0)
retired/CVE-2018-3212 (+1/-0)
retired/CVE-2018-3214 (+1/-0)
retired/CVE-2018-3277 (+1/-0)
retired/CVE-2018-3279 (+1/-0)
retired/CVE-2018-3280 (+1/-0)
retired/CVE-2018-3283 (+1/-0)
retired/CVE-2018-3284 (+1/-0)
retired/CVE-2018-3285 (+1/-0)
retired/CVE-2018-3286 (+1/-0)
retired/CVE-2018-3574 (+10/-0)
retired/CVE-2018-3615 (+10/-0)
retired/CVE-2018-3620 (+12/-0)
retired/CVE-2018-3640 (+1/-0)
retired/CVE-2018-3646 (+13/-0)
retired/CVE-2018-3665 (+9/-0)
retired/CVE-2018-3693 (+12/-0)
retired/CVE-2018-3968 (+1/-0)
retired/CVE-2018-4013 (+1/-1)
retired/CVE-2018-4180 (+1/-0)
retired/CVE-2018-4181 (+1/-0)
retired/CVE-2018-4182 (+1/-0)
retired/CVE-2018-4183 (+1/-0)
retired/CVE-2018-4300 (+1/-0)
retired/CVE-2018-4700 (+1/-0)
retired/CVE-2018-4868 (+1/-0)
retired/CVE-2018-5091 (+1/-0)
retired/CVE-2018-5092 (+1/-0)
retired/CVE-2018-5095 (+2/-0)
retired/CVE-2018-5097 (+2/-0)
retired/CVE-2018-5098 (+2/-0)
retired/CVE-2018-5099 (+2/-0)
retired/CVE-2018-5100 (+1/-0)
retired/CVE-2018-5101 (+1/-0)
retired/CVE-2018-5102 (+2/-0)
retired/CVE-2018-5103 (+2/-0)
retired/CVE-2018-5104 (+2/-0)
retired/CVE-2018-5105 (+1/-0)
retired/CVE-2018-5106 (+1/-0)
retired/CVE-2018-5107 (+1/-0)
retired/CVE-2018-5108 (+1/-0)
retired/CVE-2018-5109 (+1/-0)
retired/CVE-2018-5111 (+1/-0)
retired/CVE-2018-5112 (+1/-0)
retired/CVE-2018-5113 (+1/-0)
retired/CVE-2018-5114 (+1/-0)
retired/CVE-2018-5115 (+1/-0)
retired/CVE-2018-5116 (+1/-0)
retired/CVE-2018-5117 (+2/-0)
retired/CVE-2018-5118 (+1/-0)
retired/CVE-2018-5119 (+1/-0)
retired/CVE-2018-5122 (+1/-0)
retired/CVE-2018-5124 (+1/-0)
retired/CVE-2018-5127 (+2/-0)
retired/CVE-2018-5128 (+1/-0)
retired/CVE-2018-5129 (+2/-0)
retired/CVE-2018-5130 (+1/-0)
retired/CVE-2018-5131 (+1/-0)
retired/CVE-2018-5132 (+1/-0)
retired/CVE-2018-5133 (+1/-0)
retired/CVE-2018-5134 (+1/-0)
retired/CVE-2018-5135 (+1/-0)
retired/CVE-2018-5136 (+1/-0)
retired/CVE-2018-5137 (+1/-0)
retired/CVE-2018-5140 (+1/-0)
retired/CVE-2018-5141 (+1/-0)
retired/CVE-2018-5142 (+1/-0)
retired/CVE-2018-5143 (+1/-0)
retired/CVE-2018-5144 (+2/-0)
retired/CVE-2018-5146 (+3/-0)
retired/CVE-2018-5147 (+1/-0)
retired/CVE-2018-5148 (+1/-0)
retired/CVE-2018-5152 (+1/-0)
retired/CVE-2018-5153 (+1/-0)
retired/CVE-2018-5154 (+2/-0)
retired/CVE-2018-5155 (+2/-0)
retired/CVE-2018-5156 (+1/-0)
retired/CVE-2018-5157 (+1/-0)
retired/CVE-2018-5158 (+1/-0)
retired/CVE-2018-5159 (+2/-0)
retired/CVE-2018-5160 (+1/-0)
retired/CVE-2018-5161 (+1/-0)
retired/CVE-2018-5162 (+1/-0)
retired/CVE-2018-5163 (+1/-0)
retired/CVE-2018-5164 (+1/-0)
retired/CVE-2018-5165 (+1/-0)
retired/CVE-2018-5166 (+1/-0)
retired/CVE-2018-5167 (+1/-0)
retired/CVE-2018-5168 (+2/-0)
retired/CVE-2018-5169 (+1/-0)
retired/CVE-2018-5170 (+1/-0)
retired/CVE-2018-5172 (+1/-0)
retired/CVE-2018-5173 (+1/-0)
retired/CVE-2018-5174 (+2/-0)
retired/CVE-2018-5175 (+1/-0)
retired/CVE-2018-5176 (+1/-0)
retired/CVE-2018-5177 (+1/-0)
retired/CVE-2018-5178 (+1/-0)
retired/CVE-2018-5180 (+1/-0)
retired/CVE-2018-5181 (+1/-0)
retired/CVE-2018-5182 (+1/-0)
retired/CVE-2018-5183 (+1/-0)
retired/CVE-2018-5184 (+1/-0)
retired/CVE-2018-5185 (+1/-0)
retired/CVE-2018-5246 (+1/-0)
retired/CVE-2018-5247 (+1/-0)
retired/CVE-2018-5248 (+1/-0)
retired/CVE-2018-5332 (+9/-0)
retired/CVE-2018-5333 (+9/-0)
retired/CVE-2018-5344 (+9/-0)
retired/CVE-2018-5357 (+1/-0)
retired/CVE-2018-5358 (+1/-0)
retired/CVE-2018-5360 (+1/-0)
retired/CVE-2018-5383 (+29/-0)
retired/CVE-2018-5388 (+1/-0)
retired/CVE-2018-5389 (+1/-0)
retired/CVE-2018-5390 (+10/-0)
retired/CVE-2018-5391 (+10/-0)
retired/CVE-2018-5407 (+2/-0)
retired/CVE-2018-5683 (+1/-0)
retired/CVE-2018-5703 (+10/-0)
retired/CVE-2018-5710 (+1/-0)
retired/CVE-2018-5711 (+1/-0)
retired/CVE-2018-5712 (+1/-0)
retired/CVE-2018-5729 (+1/-0)
retired/CVE-2018-5730 (+1/-0)
retired/CVE-2018-5732 (+1/-0)
retired/CVE-2018-5733 (+1/-0)
retired/CVE-2018-5736 (+1/-0)
retired/CVE-2018-5737 (+1/-0)
retired/CVE-2018-5738 (+1/-0)
retired/CVE-2018-5740 (+1/-0)
retired/CVE-2018-5741 (+1/-0)
retired/CVE-2018-5743 (+1/-0)
retired/CVE-2018-5744 (+1/-0)
retired/CVE-2018-5745 (+1/-0)
retired/CVE-2018-5748 (+1/-0)
retired/CVE-2018-5750 (+9/-0)
retired/CVE-2018-5772 (+1/-0)
retired/CVE-2018-5803 (+9/-0)
retired/CVE-2018-5814 (+12/-0)
retired/CVE-2018-5848 (+28/-0)
retired/CVE-2018-5873 (+10/-0)
retired/CVE-2018-5953 (+28/-0)
retired/CVE-2018-5995 (+28/-0)
retired/CVE-2018-6126 (+2/-0)
retired/CVE-2018-6156 (+1/-0)
retired/CVE-2018-6249 (+9/-0)
retired/CVE-2018-6253 (+9/-0)
retired/CVE-2018-6260 (+9/-0)
retired/CVE-2018-6307 (+1/-0)
retired/CVE-2018-6381 (+1/-0)
retired/CVE-2018-6405 (+1/-0)
retired/CVE-2018-6412 (+10/-0)
retired/CVE-2018-6484 (+1/-0)
retired/CVE-2018-6485 (+1/-0)
retired/CVE-2018-6540 (+1/-0)
retired/CVE-2018-6541 (+1/-0)
retired/CVE-2018-6542 (+1/-0)
retired/CVE-2018-6551 (+1/-0)
retired/CVE-2018-6552 (+1/-0)
retired/CVE-2018-6553 (+1/-0)
retired/CVE-2018-6554 (+10/-0)
retired/CVE-2018-6555 (+10/-0)
retired/CVE-2018-6556 (+1/-0)
retired/CVE-2018-6557 (+1/-0)
retired/CVE-2018-6559 (+12/-0)
retired/CVE-2018-6594 (+2/-0)
retired/CVE-2018-6829 (+1/-0)
retired/CVE-2018-6869 (+1/-0)
retired/CVE-2018-6872 (+1/-0)
retired/CVE-2018-6914 (+1/-0)
retired/CVE-2018-6927 (+9/-0)
retired/CVE-2018-6930 (+1/-0)
retired/CVE-2018-6954 (+1/-0)
retired/CVE-2018-7033 (+1/-1)
retired/CVE-2018-7054 (+1/-0)
retired/CVE-2018-7160 (+1/-1)
retired/CVE-2018-7169 (+1/-0)
retired/CVE-2018-7191 (+13/-0)
retired/CVE-2018-7247 (+1/-1)
retired/CVE-2018-7273 (+28/-0)
retired/CVE-2018-7443 (+1/-0)
retired/CVE-2018-7456 (+1/-0)
retired/CVE-2018-7470 (+1/-0)
retired/CVE-2018-7480 (+9/-0)
retired/CVE-2018-7492 (+9/-0)
retired/CVE-2018-7542 (+1/-0)
retired/CVE-2018-7544 (+1/-0)
retired/CVE-2018-7550 (+1/-0)
retired/CVE-2018-7566 (+10/-0)
retired/CVE-2018-7570 (+1/-0)
retired/CVE-2018-7584 (+1/-0)
retired/CVE-2018-7725 (+1/-0)
retired/CVE-2018-7726 (+1/-0)
retired/CVE-2018-7728 (+1/-0)
retired/CVE-2018-7729 (+1/-0)
retired/CVE-2018-7730 (+1/-0)
retired/CVE-2018-7731 (+1/-0)
retired/CVE-2018-7738 (+2/-0)
retired/CVE-2018-7740 (+12/-0)
retired/CVE-2018-7749 (+1/-1)
retired/CVE-2018-7754 (+28/-0)
retired/CVE-2018-7755 (+10/-0)
retired/CVE-2018-7757 (+9/-0)
retired/CVE-2018-7858 (+1/-0)
retired/CVE-2018-7995 (+12/-0)
retired/CVE-2018-8011 (+1/-0)
retired/CVE-2018-8043 (+9/-0)
retired/CVE-2018-8087 (+10/-0)
retired/CVE-2018-8740 (+1/-0)
retired/CVE-2018-8777 (+1/-0)
retired/CVE-2018-8778 (+1/-0)
retired/CVE-2018-8779 (+1/-0)
retired/CVE-2018-8780 (+1/-0)
retired/CVE-2018-8781 (+9/-0)
retired/CVE-2018-8784 (+1/-0)
retired/CVE-2018-8785 (+1/-0)
retired/CVE-2018-8786 (+1/-0)
retired/CVE-2018-8787 (+1/-0)
retired/CVE-2018-8788 (+1/-0)
retired/CVE-2018-8789 (+1/-0)
retired/CVE-2018-8804 (+1/-0)
retired/CVE-2018-8822 (+9/-0)
retired/CVE-2018-8897 (+9/-0)
retired/CVE-2018-8905 (+1/-0)
retired/CVE-2018-8960 (+1/-0)
retired/CVE-2018-8976 (+1/-0)
retired/CVE-2018-8977 (+1/-0)
retired/CVE-2018-9133 (+1/-0)
retired/CVE-2018-9135 (+1/-0)
retired/CVE-2018-9144 (+1/-0)
retired/CVE-2018-9145 (+1/-0)
retired/CVE-2018-9234 (+1/-0)
retired/CVE-2018-9303 (+1/-0)
retired/CVE-2018-9304 (+1/-0)
retired/CVE-2018-9305 (+1/-0)
retired/CVE-2018-9336 (+1/-0)
retired/CVE-2018-9363 (+10/-0)
retired/CVE-2018-9385 (+10/-0)
retired/CVE-2018-9415 (+10/-0)
retired/CVE-2018-9422 (+12/-0)
retired/CVE-2018-9465 (+12/-0)
retired/CVE-2018-9516 (+12/-0)
retired/CVE-2018-9517 (+12/-0)
retired/CVE-2018-9518 (+10/-0)
retired/CVE-2018-9519 (+10/-0)
retired/CVE-2018-9527 (+1/-0)
retired/CVE-2018-9568 (+12/-0)
retired/CVE-2018-9838 (+1/-1)
retired/CVE-2018-9918 (+1/-0)
retired/CVE-2018-9996 (+1/-0)
retired/CVE-2019-0136 (+18/-0)
retired/CVE-2019-0145 (+28/-0)
retired/CVE-2019-0147 (+28/-0)
retired/CVE-2019-0148 (+28/-0)
retired/CVE-2019-0149 (+28/-0)
retired/CVE-2019-0154 (+19/-0)
retired/CVE-2019-0155 (+18/-0)
retired/CVE-2019-0190 (+1/-0)
retired/CVE-2019-0196 (+1/-0)
retired/CVE-2019-0197 (+1/-0)
retired/CVE-2019-0211 (+1/-0)
retired/CVE-2019-0215 (+1/-0)
retired/CVE-2019-0217 (+1/-0)
retired/CVE-2019-0220 (+1/-0)
retired/CVE-2019-0804 (+1/-0)
retired/CVE-2019-0816 (+1/-0)
retired/CVE-2019-1000019 (+1/-0)
retired/CVE-2019-1000020 (+1/-0)
retired/CVE-2019-10018 (+1/-0)
retired/CVE-2019-10020 (+1/-0)
retired/CVE-2019-10021 (+1/-0)
retired/CVE-2019-10022 (+1/-0)
retired/CVE-2019-10023 (+1/-0)
retired/CVE-2019-10024 (+1/-0)
retired/CVE-2019-10025 (+1/-0)
retired/CVE-2019-10026 (+1/-0)
retired/CVE-2019-10081 (+1/-0)
retired/CVE-2019-10082 (+1/-0)
retired/CVE-2019-10086 (+1/-1)
retired/CVE-2019-10097 (+1/-0)
retired/CVE-2019-1010022 (+1/-0)
retired/CVE-2019-1010023 (+1/-0)
retired/CVE-2019-1010024 (+1/-0)
retired/CVE-2019-1010025 (+1/-0)
retired/CVE-2019-1010220 (+1/-0)
retired/CVE-2019-1010228 (+1/-1)
retired/CVE-2019-1010238 (+1/-0)
retired/CVE-2019-1010315 (+1/-0)
retired/CVE-2019-1010317 (+1/-0)
retired/CVE-2019-1010318 (+1/-0)
retired/CVE-2019-1010319 (+1/-0)
retired/CVE-2019-10125 (+12/-0)
retired/CVE-2019-10126 (+17/-0)
retired/CVE-2019-10127 (+1/-0)
retired/CVE-2019-10128 (+1/-0)
retired/CVE-2019-10129 (+1/-0)
retired/CVE-2019-10130 (+1/-0)
retired/CVE-2019-10132 (+1/-0)
retired/CVE-2019-10140 (+13/-0)
retired/CVE-2019-10142 (+12/-0)
retired/CVE-2019-10149 (+1/-0)
retired/CVE-2019-10161 (+1/-0)
retired/CVE-2019-10164 (+1/-0)
retired/CVE-2019-10166 (+1/-0)
retired/CVE-2019-10167 (+1/-0)
retired/CVE-2019-10168 (+1/-0)
retired/CVE-2019-10197 (+1/-0)
retired/CVE-2019-10207 (+18/-0)
retired/CVE-2019-10208 (+1/-0)
retired/CVE-2019-10209 (+1/-0)
retired/CVE-2019-10216 (+1/-0)
retired/CVE-2019-10218 (+1/-0)
retired/CVE-2019-10220 (+21/-0)
retired/CVE-2019-10222 (+1/-0)
retired/CVE-2019-10638 (+17/-0)
retired/CVE-2019-10639 (+17/-0)
retired/CVE-2019-10649 (+1/-0)
retired/CVE-2019-10691 (+1/-0)
retired/CVE-2019-10714 (+1/-0)
retired/CVE-2019-10872 (+1/-0)
retired/CVE-2019-10873 (+1/-0)
retired/CVE-2019-10876 (+1/-0)
retired/CVE-2019-10906 (+1/-0)
retired/CVE-2019-11023 (+1/-1)
retired/CVE-2019-11026 (+1/-0)
retired/CVE-2019-11034 (+1/-0)
retired/CVE-2019-11035 (+1/-0)
retired/CVE-2019-11036 (+1/-0)
retired/CVE-2019-11038 (+2/-0)
retired/CVE-2019-11039 (+1/-0)
retired/CVE-2019-11040 (+1/-0)
retired/CVE-2019-11041 (+1/-0)
retired/CVE-2019-11042 (+1/-0)
retired/CVE-2019-11043 (+1/-0)
retired/CVE-2019-11044 (+1/-0)
retired/CVE-2019-11045 (+1/-0)
retired/CVE-2019-11046 (+1/-0)
retired/CVE-2019-11047 (+1/-0)
retired/CVE-2019-11048 (+1/-0)
retired/CVE-2019-11049 (+1/-0)
retired/CVE-2019-11050 (+1/-0)
retired/CVE-2019-11068 (+1/-0)
retired/CVE-2019-11085 (+13/-0)
retired/CVE-2019-11089 (+17/-0)
retired/CVE-2019-11135 (+19/-0)
retired/CVE-2019-11139 (+1/-0)
retired/CVE-2019-11157 (+1/-0)
retired/CVE-2019-11190 (+12/-0)
retired/CVE-2019-11191 (+13/-0)
retired/CVE-2019-11234 (+1/-0)
retired/CVE-2019-11235 (+1/-0)
retired/CVE-2019-11236 (+1/-0)
retired/CVE-2019-1125 (+17/-0)
retired/CVE-2019-11281 (+1/-0)
retired/CVE-2019-11287 (+1/-0)
retired/CVE-2019-11291 (+1/-0)
retired/CVE-2019-11323 (+1/-0)
retired/CVE-2019-11324 (+1/-0)
retired/CVE-2019-11360 (+1/-0)
retired/CVE-2019-11454 (+1/-1)
retired/CVE-2019-11455 (+1/-1)
retired/CVE-2019-11460 (+1/-0)
retired/CVE-2019-11461 (+1/-0)
retired/CVE-2019-11463 (+1/-0)
retired/CVE-2019-11476 (+1/-0)
retired/CVE-2019-11477 (+13/-0)
retired/CVE-2019-11478 (+13/-0)
retired/CVE-2019-11479 (+13/-0)
retired/CVE-2019-11481 (+1/-0)
retired/CVE-2019-11482 (+1/-0)
retired/CVE-2019-11483 (+1/-0)
retired/CVE-2019-11485 (+1/-0)
retired/CVE-2019-11486 (+13/-0)
retired/CVE-2019-11487 (+17/-0)
retired/CVE-2019-11494 (+1/-0)
retired/CVE-2019-11498 (+1/-0)
retired/CVE-2019-11499 (+1/-0)
retired/CVE-2019-11500 (+1/-0)
retired/CVE-2019-11502 (+1/-0)
retired/CVE-2019-11503 (+1/-0)
retired/CVE-2019-11555 (+1/-0)
retired/CVE-2019-11596 (+1/-0)
retired/CVE-2019-11599 (+17/-0)
retired/CVE-2019-11683 (+13/-0)
retired/CVE-2019-11702 (+1/-0)
retired/CVE-2019-11703 (+1/-0)
retired/CVE-2019-11704 (+1/-0)
retired/CVE-2019-11705 (+1/-0)
retired/CVE-2019-11706 (+1/-0)
retired/CVE-2019-11708 (+2/-0)
retired/CVE-2019-11733 (+1/-0)
retired/CVE-2019-11739 (+1/-0)
retired/CVE-2019-11745 (+3/-0)
retired/CVE-2019-11755 (+1/-0)
retired/CVE-2019-11758 (+1/-0)
retired/CVE-2019-11810 (+17/-0)
retired/CVE-2019-11811 (+13/-0)
retired/CVE-2019-11815 (+13/-0)
retired/CVE-2019-11833 (+17/-0)
retired/CVE-2019-11842 (+1/-1)
retired/CVE-2019-11884 (+17/-0)
retired/CVE-2019-11888 (+1/-0)
retired/CVE-2019-11922 (+1/-0)
retired/CVE-2019-12068 (+1/-0)
retired/CVE-2019-12098 (+1/-0)
retired/CVE-2019-12155 (+1/-0)
retired/CVE-2019-12247 (+1/-0)
retired/CVE-2019-12293 (+1/-0)
retired/CVE-2019-12380 (+23/-0)
retired/CVE-2019-12383 (+3/-0)
retired/CVE-2019-12387 (+1/-0)
retired/CVE-2019-12420 (+1/-0)
retired/CVE-2019-12435 (+1/-0)
retired/CVE-2019-12436 (+1/-0)
retired/CVE-2019-12447 (+1/-0)
retired/CVE-2019-12448 (+1/-0)
retired/CVE-2019-12449 (+1/-0)
retired/CVE-2019-12450 (+1/-0)
retired/CVE-2019-12455 (+12/-0)
retired/CVE-2019-12515 (+1/-0)
retired/CVE-2019-12519 (+1/-0)
retired/CVE-2019-12520 (+1/-0)
retired/CVE-2019-12521 (+1/-0)
retired/CVE-2019-12523 (+1/-0)
retired/CVE-2019-12524 (+1/-0)
retired/CVE-2019-12525 (+1/-0)
retired/CVE-2019-12526 (+1/-0)
retired/CVE-2019-12527 (+1/-0)
retired/CVE-2019-12528 (+1/-0)
retired/CVE-2019-12529 (+1/-0)
retired/CVE-2019-12614 (+17/-0)
retired/CVE-2019-12615 (+12/-0)
retired/CVE-2019-12625 (+1/-0)
retired/CVE-2019-12735 (+2/-1)
retired/CVE-2019-12749 (+1/-0)
retired/CVE-2019-12761 (+1/-0)
retired/CVE-2019-12795 (+1/-0)
retired/CVE-2019-12817 (+12/-0)
retired/CVE-2019-12818 (+13/-0)
retired/CVE-2019-12819 (+13/-0)
retired/CVE-2019-12854 (+1/-0)
retired/CVE-2019-12855 (+1/-0)
retired/CVE-2019-12881 (+26/-0)
retired/CVE-2019-12900 (+2/-0)
retired/CVE-2019-12904 (+1/-0)
retired/CVE-2019-12921 (+1/-1)
retired/CVE-2019-12922 (+1/-1)
retired/CVE-2019-12928 (+1/-0)
retired/CVE-2019-12929 (+1/-0)
retired/CVE-2019-12957 (+1/-0)
retired/CVE-2019-12958 (+1/-0)
retired/CVE-2019-12984 (+17/-0)
retired/CVE-2019-13012 (+1/-0)
retired/CVE-2019-13045 (+1/-0)
retired/CVE-2019-13057 (+1/-0)
retired/CVE-2019-13075 (+3/-0)
retired/CVE-2019-13104 (+1/-0)
retired/CVE-2019-13105 (+1/-0)
retired/CVE-2019-13106 (+1/-0)
retired/CVE-2019-13108 (+1/-0)
retired/CVE-2019-13109 (+1/-0)
retired/CVE-2019-13110 (+1/-0)
retired/CVE-2019-13111 (+1/-0)
retired/CVE-2019-13112 (+1/-0)
retired/CVE-2019-13113 (+1/-0)
retired/CVE-2019-13114 (+1/-0)
retired/CVE-2019-13117 (+1/-0)
retired/CVE-2019-13118 (+1/-0)
retired/CVE-2019-13133 (+1/-0)
retired/CVE-2019-13134 (+1/-0)
retired/CVE-2019-13136 (+1/-0)
retired/CVE-2019-13164 (+1/-0)
retired/CVE-2019-13232 (+1/-0)
retired/CVE-2019-13233 (+17/-0)
retired/CVE-2019-13272 (+17/-0)
retired/CVE-2019-13281 (+1/-0)
retired/CVE-2019-13282 (+1/-0)
retired/CVE-2019-13283 (+1/-0)
retired/CVE-2019-13286 (+1/-0)
retired/CVE-2019-13287 (+1/-0)
retired/CVE-2019-13288 (+1/-0)
retired/CVE-2019-13289 (+1/-0)
retired/CVE-2019-13291 (+1/-0)
retired/CVE-2019-13296 (+1/-0)
retired/CVE-2019-13298 (+1/-0)
retired/CVE-2019-13299 (+1/-0)
retired/CVE-2019-13302 (+1/-0)
retired/CVE-2019-13303 (+1/-0)
retired/CVE-2019-13308 (+1/-0)
retired/CVE-2019-13345 (+1/-0)
retired/CVE-2019-13377 (+1/-0)
retired/CVE-2019-13456 (+1/-0)
retired/CVE-2019-1348 (+1/-0)
retired/CVE-2019-1349 (+1/-0)
retired/CVE-2019-1350 (+1/-0)
retired/CVE-2019-13504 (+1/-0)
retired/CVE-2019-13508 (+1/-0)
retired/CVE-2019-1351 (+1/-0)
retired/CVE-2019-1352 (+1/-0)
retired/CVE-2019-1353 (+1/-0)
retired/CVE-2019-1354 (+1/-0)
retired/CVE-2019-13565 (+1/-0)
retired/CVE-2019-13627 (+1/-0)
retired/CVE-2019-13631 (+18/-0)
retired/CVE-2019-13636 (+1/-0)
retired/CVE-2019-13638 (+1/-0)
retired/CVE-2019-13648 (+17/-0)
retired/CVE-2019-1387 (+1/-0)
retired/CVE-2019-13917 (+1/-0)
retired/CVE-2019-13960 (+1/-0)
retired/CVE-2019-14241 (+1/-0)
retired/CVE-2019-14283 (+17/-0)
retired/CVE-2019-14284 (+17/-0)
retired/CVE-2019-14287 (+1/-0)
retired/CVE-2019-14368 (+1/-0)
retired/CVE-2019-14369 (+1/-0)
retired/CVE-2019-14370 (+1/-0)
retired/CVE-2019-14433 (+1/-0)
retired/CVE-2019-14491 (+1/-1)
retired/CVE-2019-14492 (+1/-1)
retired/CVE-2019-14494 (+1/-0)
retired/CVE-2019-14607 (+1/-0)
retired/CVE-2019-14615 (+20/-0)
retired/CVE-2019-14697 (+1/-1)
retired/CVE-2019-14763 (+17/-0)
retired/CVE-2019-14806 (+1/-0)
retired/CVE-2019-14811 (+1/-0)
retired/CVE-2019-14812 (+1/-0)
retired/CVE-2019-14813 (+1/-0)
retired/CVE-2019-14814 (+18/-0)
retired/CVE-2019-14815 (+18/-0)
retired/CVE-2019-14816 (+18/-0)
retired/CVE-2019-14817 (+1/-0)
retired/CVE-2019-14821 (+18/-0)
retired/CVE-2019-14822 (+1/-0)
retired/CVE-2019-14833 (+1/-0)
retired/CVE-2019-14835 (+17/-0)
retired/CVE-2019-14844 (+1/-0)
retired/CVE-2019-14847 (+1/-0)
retired/CVE-2019-14861 (+1/-0)
retired/CVE-2019-14865 (+1/-0)
retired/CVE-2019-14866 (+1/-0)
retired/CVE-2019-14869 (+1/-0)
retired/CVE-2019-14870 (+1/-0)
retired/CVE-2019-14889 (+1/-0)
retired/CVE-2019-14895 (+18/-0)
retired/CVE-2019-14896 (+18/-0)
retired/CVE-2019-14897 (+18/-0)
retired/CVE-2019-14898 (+16/-0)
retired/CVE-2019-14901 (+18/-0)
retired/CVE-2019-14973 (+1/-0)
retired/CVE-2019-14980 (+1/-0)
retired/CVE-2019-14982 (+1/-0)
retired/CVE-2019-15026 (+1/-0)
retired/CVE-2019-15030 (+17/-0)
retired/CVE-2019-15031 (+17/-0)
retired/CVE-2019-15034 (+1/-0)
retired/CVE-2019-15090 (+18/-0)
retired/CVE-2019-15098 (+18/-0)
retired/CVE-2019-15099 (+21/-0)
retired/CVE-2019-15117 (+18/-0)
retired/CVE-2019-15118 (+18/-0)
retired/CVE-2019-15133 (+1/-0)
retired/CVE-2019-15142 (+1/-0)
retired/CVE-2019-15143 (+1/-0)
retired/CVE-2019-15144 (+1/-0)
retired/CVE-2019-15145 (+1/-0)
retired/CVE-2019-15161 (+1/-0)
retired/CVE-2019-15162 (+1/-0)
retired/CVE-2019-15163 (+1/-0)
retired/CVE-2019-15164 (+1/-0)
retired/CVE-2019-15165 (+1/-0)
retired/CVE-2019-15166 (+1/-0)
retired/CVE-2019-15167 (+1/-0)
retired/CVE-2019-15211 (+18/-0)
retired/CVE-2019-15212 (+18/-0)
retired/CVE-2019-15214 (+17/-0)
retired/CVE-2019-15215 (+18/-0)
retired/CVE-2019-15216 (+17/-0)
retired/CVE-2019-15217 (+18/-0)
retired/CVE-2019-15218 (+18/-0)
retired/CVE-2019-15219 (+18/-0)
retired/CVE-2019-15220 (+18/-0)
retired/CVE-2019-15221 (+18/-0)
retired/CVE-2019-15222 (+13/-0)
retired/CVE-2019-15223 (+13/-0)
retired/CVE-2019-15239 (+13/-0)
retired/CVE-2019-15291 (+21/-0)
retired/CVE-2019-15292 (+17/-0)
retired/CVE-2019-1543 (+2/-0)
retired/CVE-2019-1547 (+2/-0)
retired/CVE-2019-1549 (+2/-0)
retired/CVE-2019-15504 (+18/-0)
retired/CVE-2019-15505 (+18/-0)
retired/CVE-2019-1551 (+2/-0)
retired/CVE-2019-1552 (+2/-0)
retired/CVE-2019-15538 (+18/-0)
retired/CVE-2019-1559 (+2/-0)
retired/CVE-2019-15601 (+1/-0)
retired/CVE-2019-15666 (+17/-0)
retired/CVE-2019-15717 (+1/-0)
retired/CVE-2019-15718 (+1/-0)
retired/CVE-2019-15790 (+1/-0)
retired/CVE-2019-15791 (+17/-0)
retired/CVE-2019-15792 (+17/-0)
retired/CVE-2019-15793 (+17/-0)
retired/CVE-2019-15794 (+18/-0)
retired/CVE-2019-15795 (+1/-0)
retired/CVE-2019-15796 (+1/-0)
retired/CVE-2019-15807 (+17/-0)
retired/CVE-2019-15845 (+1/-0)
retired/CVE-2019-15846 (+1/-0)
retired/CVE-2019-15902 (+18/-0)
retired/CVE-2019-15916 (+17/-0)
retired/CVE-2019-15917 (+17/-0)
retired/CVE-2019-15918 (+18/-0)
retired/CVE-2019-15919 (+17/-0)
retired/CVE-2019-15920 (+17/-0)
retired/CVE-2019-15921 (+17/-0)
retired/CVE-2019-15922 (+13/-0)
retired/CVE-2019-15923 (+13/-0)
retired/CVE-2019-15924 (+17/-0)
retired/CVE-2019-15925 (+18/-0)
retired/CVE-2019-15926 (+18/-0)
retired/CVE-2019-15927 (+17/-0)
retired/CVE-2019-15939 (+1/-1)
retired/CVE-2019-15945 (+1/-1)
retired/CVE-2019-15946 (+1/-1)
retired/CVE-2019-15961 (+1/-0)
retired/CVE-2019-16089 (+28/-0)
retired/CVE-2019-16167 (+1/-0)
retired/CVE-2019-16168 (+1/-0)
retired/CVE-2019-16229 (+21/-0)
retired/CVE-2019-16231 (+28/-0)
retired/CVE-2019-16232 (+28/-0)
retired/CVE-2019-16233 (+18/-0)
retired/CVE-2019-16234 (+21/-0)
retired/CVE-2019-16254 (+1/-0)
retired/CVE-2019-16275 (+1/-0)
retired/CVE-2019-16413 (+17/-0)
retired/CVE-2019-16680 (+1/-0)
retired/CVE-2019-16714 (+18/-0)
retired/CVE-2019-16746 (+18/-0)
retired/CVE-2019-16865 (+1/-0)
retired/CVE-2019-16866 (+1/-0)
retired/CVE-2019-16905 (+1/-0)
retired/CVE-2019-16921 (+13/-0)
retired/CVE-2019-16928 (+1/-0)
retired/CVE-2019-16994 (+17/-0)
retired/CVE-2019-16995 (+17/-0)
retired/CVE-2019-17006 (+1/-0)
retired/CVE-2019-17007 (+1/-0)
retired/CVE-2019-17023 (+2/-0)
retired/CVE-2019-17040 (+1/-0)
retired/CVE-2019-17052 (+18/-0)
retired/CVE-2019-17053 (+18/-0)
retired/CVE-2019-17054 (+18/-0)
retired/CVE-2019-17055 (+18/-0)
retired/CVE-2019-17056 (+18/-0)
retired/CVE-2019-17075 (+18/-0)
retired/CVE-2019-17133 (+18/-0)
retired/CVE-2019-17177 (+1/-0)
retired/CVE-2019-17185 (+1/-0)
retired/CVE-2019-17266 (+1/-0)
retired/CVE-2019-17346 (+1/-0)
retired/CVE-2019-17348 (+1/-0)
retired/CVE-2019-17351 (+18/-0)
retired/CVE-2019-17362 (+1/-1)
retired/CVE-2019-17402 (+1/-0)
retired/CVE-2019-17540 (+1/-0)
retired/CVE-2019-17541 (+1/-0)
retired/CVE-2019-17543 (+1/-0)
retired/CVE-2019-17544 (+1/-0)
retired/CVE-2019-17547 (+1/-0)
retired/CVE-2019-17594 (+1/-0)
retired/CVE-2019-17595 (+1/-0)
retired/CVE-2019-17624 (+3/-0)
retired/CVE-2019-17626 (+1/-0)
retired/CVE-2019-17666 (+21/-0)
retired/CVE-2019-1785 (+1/-0)
retired/CVE-2019-1786 (+1/-0)
retired/CVE-2019-1787 (+1/-0)
retired/CVE-2019-1788 (+1/-0)
retired/CVE-2019-1789 (+1/-0)
retired/CVE-2019-1798 (+1/-0)
retired/CVE-2019-18197 (+1/-0)
retired/CVE-2019-18198 (+17/-0)
retired/CVE-2019-18218 (+1/-0)
retired/CVE-2019-18276 (+1/-0)
retired/CVE-2019-18277 (+1/-0)
retired/CVE-2019-18281 (+1/-0)
retired/CVE-2019-18282 (+28/-0)
retired/CVE-2019-18397 (+1/-0)
retired/CVE-2019-18408 (+1/-0)
retired/CVE-2019-18634 (+1/-0)
retired/CVE-2019-18660 (+18/-0)
retired/CVE-2019-18675 (+18/-0)
retired/CVE-2019-18676 (+1/-0)
retired/CVE-2019-18677 (+1/-0)
retired/CVE-2019-18678 (+1/-0)
retired/CVE-2019-18679 (+1/-0)
retired/CVE-2019-18680 (+17/-0)
retired/CVE-2019-18683 (+21/-0)
retired/CVE-2019-18684 (+1/-0)
retired/CVE-2019-18786 (+21/-0)
retired/CVE-2019-18804 (+1/-0)
retired/CVE-2019-18805 (+28/-0)
retired/CVE-2019-18806 (+18/-0)
retired/CVE-2019-18807 (+17/-0)
retired/CVE-2019-18808 (+28/-0)
retired/CVE-2019-18809 (+18/-0)
retired/CVE-2019-18810 (+17/-0)
retired/CVE-2019-18811 (+20/-0)
retired/CVE-2019-18812 (+13/-0)
retired/CVE-2019-18813 (+18/-0)
retired/CVE-2019-18814 (+17/-0)
retired/CVE-2019-18835 (+1/-1)
retired/CVE-2019-18853 (+1/-0)
retired/CVE-2019-18860 (+1/-0)
retired/CVE-2019-18874 (+1/-0)
retired/CVE-2019-18885 (+18/-0)
retired/CVE-2019-18901 (+1/-0)
retired/CVE-2019-18934 (+1/-0)
retired/CVE-2019-19036 (+28/-0)
retired/CVE-2019-19037 (+21/-0)
retired/CVE-2019-19039 (+28/-0)
retired/CVE-2019-19043 (+18/-0)
retired/CVE-2019-19044 (+17/-0)
retired/CVE-2019-19045 (+18/-0)
retired/CVE-2019-19046 (+20/-0)
retired/CVE-2019-19047 (+17/-0)
retired/CVE-2019-19048 (+18/-0)
retired/CVE-2019-19049 (+17/-0)
retired/CVE-2019-19050 (+20/-0)
retired/CVE-2019-19051 (+21/-0)
retired/CVE-2019-19052 (+18/-0)
retired/CVE-2019-19053 (+18/-0)
retired/CVE-2019-19054 (+28/-0)
retired/CVE-2019-19055 (+18/-0)
retired/CVE-2019-19056 (+18/-0)
retired/CVE-2019-19057 (+21/-0)
retired/CVE-2019-19058 (+18/-0)
retired/CVE-2019-19059 (+18/-0)
retired/CVE-2019-19060 (+20/-0)
retired/CVE-2019-19061 (+28/-0)
retired/CVE-2019-19062 (+21/-0)
retired/CVE-2019-19063 (+21/-0)
retired/CVE-2019-19064 (+18/-0)
retired/CVE-2019-19065 (+18/-0)
retired/CVE-2019-19066 (+18/-0)
retired/CVE-2019-19067 (+26/-0)
retired/CVE-2019-19068 (+18/-0)
retired/CVE-2019-19069 (+17/-0)
retired/CVE-2019-19070 (+17/-0)
retired/CVE-2019-19071 (+21/-0)
retired/CVE-2019-19072 (+18/-0)
retired/CVE-2019-19073 (+28/-0)
retired/CVE-2019-19075 (+18/-0)
retired/CVE-2019-19076 (+18/-0)
retired/CVE-2019-19077 (+20/-0)
retired/CVE-2019-19078 (+21/-0)
retired/CVE-2019-19079 (+18/-0)
retired/CVE-2019-19080 (+18/-0)
retired/CVE-2019-19081 (+18/-0)
retired/CVE-2019-19082 (+21/-0)
retired/CVE-2019-19083 (+18/-0)
retired/CVE-2019-19118 (+1/-0)
retired/CVE-2019-19126 (+1/-0)
retired/CVE-2019-19227 (+18/-0)
retired/CVE-2019-19232 (+1/-0)
retired/CVE-2019-19234 (+1/-0)
retired/CVE-2019-19241 (+20/-0)
retired/CVE-2019-19242 (+1/-0)
retired/CVE-2019-19244 (+1/-0)
retired/CVE-2019-19252 (+20/-0)
retired/CVE-2019-19317 (+1/-0)
retired/CVE-2019-19318 (+21/-0)
retired/CVE-2019-19319 (+21/-0)
retired/CVE-2019-19330 (+1/-0)
retired/CVE-2019-19332 (+21/-0)
retired/CVE-2019-19337 (+1/-0)
retired/CVE-2019-19338 (+17/-0)
retired/CVE-2019-19339 (+17/-0)
retired/CVE-2019-19344 (+1/-0)
retired/CVE-2019-19377 (+28/-0)
retired/CVE-2019-19447 (+21/-0)
retired/CVE-2019-19462 (+26/-0)
retired/CVE-2019-19523 (+28/-0)
retired/CVE-2019-19524 (+18/-0)
retired/CVE-2019-19525 (+28/-0)
retired/CVE-2019-19526 (+18/-0)
retired/CVE-2019-19527 (+28/-0)
retired/CVE-2019-19528 (+28/-0)
retired/CVE-2019-19529 (+18/-0)
retired/CVE-2019-19530 (+28/-0)
retired/CVE-2019-19531 (+28/-0)
retired/CVE-2019-19532 (+28/-0)
retired/CVE-2019-19533 (+28/-0)
retired/CVE-2019-19534 (+18/-0)
retired/CVE-2019-19535 (+28/-0)
retired/CVE-2019-19536 (+28/-0)
retired/CVE-2019-19537 (+28/-0)
retired/CVE-2019-19543 (+18/-0)
retired/CVE-2019-19601 (+1/-0)
retired/CVE-2019-19602 (+20/-0)
retired/CVE-2019-19603 (+1/-0)
retired/CVE-2019-19604 (+1/-0)
retired/CVE-2019-19645 (+1/-0)
retired/CVE-2019-19646 (+1/-0)
retired/CVE-2019-19687 (+1/-0)
retired/CVE-2019-19722 (+1/-0)
retired/CVE-2019-19725 (+1/-0)
retired/CVE-2019-19767 (+21/-0)
retired/CVE-2019-19768 (+21/-0)
retired/CVE-2019-19769 (+21/-0)
retired/CVE-2019-19807 (+17/-0)
retired/CVE-2019-19813 (+28/-0)
retired/CVE-2019-19816 (+28/-0)
retired/CVE-2019-1986 (+3/-0)
retired/CVE-2019-1987 (+3/-0)
retired/CVE-2019-1988 (+3/-0)
retired/CVE-2019-19880 (+1/-0)
retired/CVE-2019-19882 (+1/-0)
retired/CVE-2019-19906 (+1/-0)
retired/CVE-2019-19911 (+1/-0)
retired/CVE-2019-19922 (+18/-0)
retired/CVE-2019-19923 (+1/-0)
retired/CVE-2019-19924 (+1/-0)
retired/CVE-2019-19925 (+1/-0)
retired/CVE-2019-19926 (+1/-0)
retired/CVE-2019-19927 (+17/-0)
retired/CVE-2019-19947 (+26/-0)
retired/CVE-2019-19950 (+1/-1)
retired/CVE-2019-19951 (+1/-1)
retired/CVE-2019-19952 (+1/-0)
retired/CVE-2019-19953 (+1/-1)
retired/CVE-2019-19956 (+1/-0)
retired/CVE-2019-19959 (+1/-0)
retired/CVE-2019-19965 (+21/-0)
retired/CVE-2019-19966 (+28/-0)
retired/CVE-2019-19977 (+1/-0)
retired/CVE-2019-1999 (+12/-0)
retired/CVE-2019-2000 (+12/-0)
retired/CVE-2019-2001 (+12/-0)
retired/CVE-2019-20054 (+28/-0)
retired/CVE-2019-20079 (+1/-0)
retired/CVE-2019-20095 (+18/-0)
retired/CVE-2019-20096 (+18/-0)
retired/CVE-2019-20175 (+1/-0)
retired/CVE-2019-2024 (+13/-0)
retired/CVE-2019-2025 (+12/-0)
retired/CVE-2019-20326 (+1/-1)
retired/CVE-2019-20367 (+1/-0)
retired/CVE-2019-20372 (+1/-0)
retired/CVE-2019-20388 (+1/-0)
retired/CVE-2019-20421 (+1/-0)
retired/CVE-2019-20422 (+17/-0)
retired/CVE-2019-20423 (+17/-0)
retired/CVE-2019-20426 (+17/-0)
retired/CVE-2019-20427 (+17/-0)
retired/CVE-2019-20446 (+1/-0)
retired/CVE-2019-20477 (+1/-0)
retired/CVE-2019-20485 (+1/-0)
retired/CVE-2019-2054 (+13/-0)
retired/CVE-2019-20636 (+28/-0)
retired/CVE-2019-20795 (+1/-0)
retired/CVE-2019-20806 (+28/-0)
retired/CVE-2019-20807 (+1/-0)
retired/CVE-2019-20808 (+1/-0)
retired/CVE-2019-20810 (+26/-0)
retired/CVE-2019-20811 (+28/-0)
retired/CVE-2019-20812 (+28/-0)
retired/CVE-2019-20892 (+1/-0)
retired/CVE-2019-20908 (+28/-0)
retired/CVE-2019-20919 (+1/-0)
retired/CVE-2019-20934 (+26/-0)
retired/CVE-2019-2101 (+13/-0)
retired/CVE-2019-2180 (+1/-0)
retired/CVE-2019-2181 (+18/-0)
retired/CVE-2019-2182 (+28/-0)
retired/CVE-2019-2201 (+1/-0)
retired/CVE-2019-2213 (+18/-0)
retired/CVE-2019-2214 (+18/-0)
retired/CVE-2019-2215 (+17/-0)
retired/CVE-2019-2224 (+1/-0)
retired/CVE-2019-2228 (+1/-0)
retired/CVE-2019-2420 (+1/-0)
retired/CVE-2019-2422 (+1/-0)
retired/CVE-2019-2426 (+1/-0)
retired/CVE-2019-2434 (+1/-0)
retired/CVE-2019-2436 (+1/-0)
retired/CVE-2019-2449 (+1/-0)
retired/CVE-2019-2486 (+1/-0)
retired/CVE-2019-2494 (+1/-0)
retired/CVE-2019-2495 (+1/-0)
retired/CVE-2019-2502 (+1/-0)
retired/CVE-2019-25051 (+1/-0)
retired/CVE-2019-25059 (+1/-0)
retired/CVE-2019-25085 (+1/-0)
retired/CVE-2019-2510 (+1/-0)
retired/CVE-2019-2513 (+1/-0)
retired/CVE-2019-2528 (+1/-0)
retired/CVE-2019-2530 (+1/-0)
retired/CVE-2019-2532 (+1/-0)
retired/CVE-2019-2533 (+1/-0)
retired/CVE-2019-2535 (+1/-0)
retired/CVE-2019-2536 (+1/-0)
retired/CVE-2019-2539 (+1/-0)
retired/CVE-2019-2566 (+1/-0)
retired/CVE-2019-2580 (+1/-0)
retired/CVE-2019-2581 (+1/-0)
retired/CVE-2019-2584 (+1/-0)
retired/CVE-2019-2585 (+1/-0)
retired/CVE-2019-2587 (+1/-0)
retired/CVE-2019-2589 (+1/-0)
retired/CVE-2019-2592 (+1/-0)
retired/CVE-2019-2593 (+1/-0)
retired/CVE-2019-2596 (+1/-0)
retired/CVE-2019-2602 (+1/-0)
retired/CVE-2019-2606 (+1/-0)
retired/CVE-2019-2607 (+1/-0)
retired/CVE-2019-2617 (+1/-0)
retired/CVE-2019-2620 (+1/-0)
retired/CVE-2019-2623 (+1/-0)
retired/CVE-2019-2624 (+1/-0)
retired/CVE-2019-2625 (+1/-0)
retired/CVE-2019-2626 (+1/-0)
retired/CVE-2019-2628 (+1/-0)
retired/CVE-2019-2630 (+1/-0)
retired/CVE-2019-2631 (+1/-0)
retired/CVE-2019-2632 (+1/-0)
retired/CVE-2019-2634 (+1/-0)
retired/CVE-2019-2635 (+1/-0)
retired/CVE-2019-2636 (+1/-0)
retired/CVE-2019-2644 (+1/-0)
retired/CVE-2019-2681 (+1/-0)
retired/CVE-2019-2684 (+1/-0)
retired/CVE-2019-2685 (+1/-0)
retired/CVE-2019-2686 (+1/-0)
retired/CVE-2019-2687 (+1/-0)
retired/CVE-2019-2688 (+1/-0)
retired/CVE-2019-2689 (+1/-0)
retired/CVE-2019-2691 (+1/-0)
retired/CVE-2019-2693 (+1/-0)
retired/CVE-2019-2694 (+1/-0)
retired/CVE-2019-2695 (+1/-0)
retired/CVE-2019-2697 (+1/-0)
retired/CVE-2019-2698 (+1/-0)
retired/CVE-2019-2699 (+1/-0)
retired/CVE-2019-2743 (+1/-0)
retired/CVE-2019-2745 (+1/-0)
retired/CVE-2019-2746 (+1/-0)
retired/CVE-2019-2747 (+1/-0)
retired/CVE-2019-2752 (+1/-0)
retired/CVE-2019-2762 (+1/-0)
retired/CVE-2019-2766 (+1/-0)
retired/CVE-2019-2769 (+1/-0)
retired/CVE-2019-2780 (+1/-0)
retired/CVE-2019-2784 (+1/-0)
retired/CVE-2019-2785 (+1/-0)
retired/CVE-2019-2786 (+1/-0)
retired/CVE-2019-2789 (+1/-0)
retired/CVE-2019-2795 (+1/-0)
retired/CVE-2019-2796 (+1/-0)
retired/CVE-2019-2798 (+1/-0)
retired/CVE-2019-2800 (+1/-0)
retired/CVE-2019-2801 (+1/-0)
retired/CVE-2019-2802 (+1/-0)
retired/CVE-2019-2803 (+1/-0)
retired/CVE-2019-2808 (+1/-0)
retired/CVE-2019-2810 (+1/-0)
retired/CVE-2019-2811 (+1/-0)
retired/CVE-2019-2812 (+1/-0)
retired/CVE-2019-2814 (+1/-0)
retired/CVE-2019-2815 (+1/-0)
retired/CVE-2019-2816 (+1/-0)
retired/CVE-2019-2818 (+1/-0)
retired/CVE-2019-2821 (+1/-0)
retired/CVE-2019-2822 (+1/-0)
retired/CVE-2019-2826 (+1/-0)
retired/CVE-2019-2830 (+1/-0)
retired/CVE-2019-2834 (+1/-0)
retired/CVE-2019-2879 (+1/-0)
retired/CVE-2019-2894 (+1/-0)
retired/CVE-2019-2920 (+1/-0)
retired/CVE-2019-2933 (+1/-0)
retired/CVE-2019-2945 (+1/-0)
retired/CVE-2019-2949 (+1/-0)
retired/CVE-2019-2950 (+1/-0)
retired/CVE-2019-2957 (+1/-0)
retired/CVE-2019-2958 (+1/-0)
retired/CVE-2019-2962 (+1/-0)
retired/CVE-2019-2963 (+1/-0)
retired/CVE-2019-2964 (+1/-0)
retired/CVE-2019-2966 (+1/-0)
retired/CVE-2019-2967 (+1/-0)
retired/CVE-2019-2968 (+1/-0)
retired/CVE-2019-2973 (+1/-0)
retired/CVE-2019-2975 (+1/-0)
retired/CVE-2019-2978 (+1/-0)
retired/CVE-2019-2981 (+1/-0)
retired/CVE-2019-2982 (+1/-0)
retired/CVE-2019-2983 (+1/-0)
retired/CVE-2019-2987 (+1/-0)
retired/CVE-2019-2988 (+1/-0)
retired/CVE-2019-2989 (+1/-0)
retired/CVE-2019-2991 (+1/-0)
retired/CVE-2019-2992 (+1/-0)
retired/CVE-2019-2996 (+1/-0)
retired/CVE-2019-2997 (+1/-0)
retired/CVE-2019-2998 (+1/-0)
retired/CVE-2019-2999 (+1/-0)
retired/CVE-2019-3003 (+1/-0)
retired/CVE-2019-3004 (+1/-0)
retired/CVE-2019-3009 (+1/-0)
retired/CVE-2019-3011 (+1/-0)
retired/CVE-2019-3016 (+18/-0)
retired/CVE-2019-3018 (+1/-0)
retired/CVE-2019-3459 (+12/-0)
retired/CVE-2019-3460 (+12/-0)
retired/CVE-2019-3462 (+1/-0)
retired/CVE-2019-3466 (+1/-0)
retired/CVE-2019-3498 (+1/-0)
retired/CVE-2019-3500 (+1/-1)
retired/CVE-2019-3688 (+1/-0)
retired/CVE-2019-3701 (+17/-0)
retired/CVE-2019-3812 (+1/-0)
retired/CVE-2019-3813 (+2/-0)
retired/CVE-2019-3814 (+1/-0)
retired/CVE-2019-3815 (+1/-0)
retired/CVE-2019-3819 (+17/-0)
retired/CVE-2019-3821 (+1/-0)
retired/CVE-2019-3822 (+1/-0)
retired/CVE-2019-3823 (+1/-0)
retired/CVE-2019-3824 (+1/-0)
retired/CVE-2019-3827 (+1/-0)
retired/CVE-2019-3829 (+1/-0)
retired/CVE-2019-3830 (+1/-0)
retired/CVE-2019-3832 (+1/-0)
retired/CVE-2019-3835 (+1/-0)
retired/CVE-2019-3836 (+1/-0)
retired/CVE-2019-3837 (+12/-0)
retired/CVE-2019-3838 (+1/-0)
retired/CVE-2019-3839 (+1/-0)
retired/CVE-2019-3840 (+1/-0)
retired/CVE-2019-3842 (+1/-0)
retired/CVE-2019-3843 (+1/-0)
retired/CVE-2019-3844 (+1/-0)
retired/CVE-2019-3846 (+17/-0)
retired/CVE-2019-3870 (+1/-0)
retired/CVE-2019-3874 (+13/-0)
retired/CVE-2019-3877 (+1/-0)
retired/CVE-2019-3878 (+1/-0)
retired/CVE-2019-3880 (+1/-0)
retired/CVE-2019-3881 (+1/-1)
retired/CVE-2019-3882 (+13/-0)
retired/CVE-2019-3885 (+1/-0)
retired/CVE-2019-3886 (+1/-0)
retired/CVE-2019-3887 (+12/-0)
retired/CVE-2019-3896 (+12/-0)
retired/CVE-2019-3900 (+17/-0)
retired/CVE-2019-3901 (+12/-0)
retired/CVE-2019-5008 (+1/-0)
retired/CVE-2019-5018 (+1/-0)
retired/CVE-2019-5068 (+1/-0)
retired/CVE-2019-5094 (+1/-0)
retired/CVE-2019-5108 (+18/-0)
retired/CVE-2019-5188 (+1/-0)
retired/CVE-2019-5428 (+1/-0)
retired/CVE-2019-5435 (+1/-0)
retired/CVE-2019-5436 (+1/-0)
retired/CVE-2019-5443 (+1/-0)
retired/CVE-2019-5481 (+1/-0)
retired/CVE-2019-5482 (+1/-0)
retired/CVE-2019-5489 (+17/-0)
retired/CVE-2019-5696 (+2/-0)
retired/CVE-2019-5697 (+2/-0)
retired/CVE-2019-5698 (+2/-0)
retired/CVE-2019-5747 (+1/-0)
retired/CVE-2019-5798 (+1/-0)
retired/CVE-2019-5815 (+1/-0)
retired/CVE-2019-5849 (+1/-0)
retired/CVE-2019-5882 (+1/-0)
retired/CVE-2019-5885 (+1/-1)
retired/CVE-2019-5953 (+1/-0)
retired/CVE-2019-6110 (+1/-0)
retired/CVE-2019-6116 (+1/-0)
retired/CVE-2019-6128 (+1/-0)
retired/CVE-2019-6129 (+1/-0)
retired/CVE-2019-6133 (+14/-0)
retired/CVE-2019-6256 (+1/-1)
retired/CVE-2019-6438 (+1/-1)
retired/CVE-2019-6454 (+1/-0)
retired/CVE-2019-6465 (+1/-0)
retired/CVE-2019-6467 (+1/-0)
retired/CVE-2019-6468 (+1/-0)
retired/CVE-2019-6469 (+1/-0)
retired/CVE-2019-6470 (+1/-0)
retired/CVE-2019-6471 (+1/-0)
retired/CVE-2019-6475 (+1/-0)
retired/CVE-2019-6476 (+1/-0)
retired/CVE-2019-6477 (+1/-0)
retired/CVE-2019-6488 (+1/-0)
retired/CVE-2019-6501 (+1/-0)
retired/CVE-2019-6706 (+2/-0)
retired/CVE-2019-6778 (+1/-0)
retired/CVE-2019-6974 (+12/-0)
retired/CVE-2019-6975 (+1/-0)
retired/CVE-2019-6977 (+2/-0)
retired/CVE-2019-6978 (+2/-0)
retired/CVE-2019-7146 (+1/-0)
retired/CVE-2019-7148 (+1/-0)
retired/CVE-2019-7221 (+12/-0)
retired/CVE-2019-7222 (+12/-0)
retired/CVE-2019-7303 (+1/-0)
retired/CVE-2019-7304 (+1/-0)
retired/CVE-2019-7307 (+1/-0)
retired/CVE-2019-7308 (+28/-0)
retired/CVE-2019-7309 (+1/-0)
retired/CVE-2019-7310 (+1/-0)
retired/CVE-2019-7314 (+1/-1)
retired/CVE-2019-7395 (+1/-0)
retired/CVE-2019-7396 (+1/-0)
retired/CVE-2019-7443 (+1/-1)
retired/CVE-2019-7524 (+1/-0)
retired/CVE-2019-7636 (+1/-0)
retired/CVE-2019-7637 (+1/-0)
retired/CVE-2019-7638 (+1/-0)
retired/CVE-2019-8341 (+1/-0)
retired/CVE-2019-8379 (+1/-0)
retired/CVE-2019-8383 (+1/-0)
retired/CVE-2019-8675 (+1/-0)
retired/CVE-2019-8696 (+1/-0)
retired/CVE-2019-8842 (+1/-0)
retired/CVE-2019-8904 (+1/-0)
retired/CVE-2019-8905 (+1/-0)
retired/CVE-2019-8906 (+1/-0)
retired/CVE-2019-8907 (+1/-0)
retired/CVE-2019-8912 (+12/-0)
retired/CVE-2019-8934 (+1/-0)
retired/CVE-2019-8955 (+1/-1)
retired/CVE-2019-8956 (+12/-0)
retired/CVE-2019-8980 (+12/-0)
retired/CVE-2019-9003 (+12/-0)
retired/CVE-2019-9020 (+1/-0)
retired/CVE-2019-9021 (+1/-0)
retired/CVE-2019-9022 (+1/-0)
retired/CVE-2019-9023 (+1/-0)
retired/CVE-2019-9024 (+1/-0)
retired/CVE-2019-9025 (+1/-0)
retired/CVE-2019-9072 (+1/-0)
retired/CVE-2019-9076 (+1/-0)
retired/CVE-2019-9143 (+1/-0)
retired/CVE-2019-9144 (+1/-0)
retired/CVE-2019-9162 (+12/-0)
retired/CVE-2019-9169 (+1/-0)
retired/CVE-2019-9192 (+1/-0)
retired/CVE-2019-9193 (+1/-0)
retired/CVE-2019-9200 (+1/-0)
retired/CVE-2019-9210 (+1/-0)
retired/CVE-2019-9213 (+12/-0)
retired/CVE-2019-9215 (+1/-1)
retired/CVE-2019-9232 (+1/-0)
retired/CVE-2019-9234 (+1/-0)
retired/CVE-2019-9243 (+1/-0)
retired/CVE-2019-9245 (+28/-0)
retired/CVE-2019-9278 (+1/-0)
retired/CVE-2019-9325 (+1/-0)
retired/CVE-2019-9371 (+1/-0)
retired/CVE-2019-9433 (+1/-0)
retired/CVE-2019-9444 (+21/-0)
retired/CVE-2019-9445 (+26/-0)
retired/CVE-2019-9453 (+28/-0)
retired/CVE-2019-9454 (+28/-0)
retired/CVE-2019-9455 (+28/-0)
retired/CVE-2019-9456 (+28/-0)
retired/CVE-2019-9458 (+28/-0)
retired/CVE-2019-9494 (+1/-0)
retired/CVE-2019-9495 (+1/-0)
retired/CVE-2019-9496 (+1/-0)
retired/CVE-2019-9497 (+1/-0)
retired/CVE-2019-9498 (+1/-0)
retired/CVE-2019-9499 (+1/-0)
retired/CVE-2019-9500 (+13/-0)
retired/CVE-2019-9503 (+13/-0)
retired/CVE-2019-9506 (+18/-0)
retired/CVE-2019-9516 (+1/-0)
retired/CVE-2019-9517 (+1/-0)
retired/CVE-2019-9589 (+2/-0)
retired/CVE-2019-9619 (+1/-0)
retired/CVE-2019-9631 (+1/-0)
retired/CVE-2019-9633 (+1/-0)
retired/CVE-2019-9634 (+1/-0)
retired/CVE-2019-9637 (+1/-0)
retired/CVE-2019-9638 (+1/-0)
retired/CVE-2019-9639 (+1/-0)
retired/CVE-2019-9640 (+1/-0)
retired/CVE-2019-9641 (+1/-0)
retired/CVE-2019-9675 (+1/-0)
retired/CVE-2019-9735 (+1/-0)
retired/CVE-2019-9755 (+1/-0)
retired/CVE-2019-9824 (+1/-0)
retired/CVE-2019-9836 (+1/-0)
retired/CVE-2019-9847 (+1/-0)
retired/CVE-2019-9848 (+1/-0)
retired/CVE-2019-9849 (+1/-0)
retired/CVE-2019-9850 (+1/-0)
retired/CVE-2019-9851 (+1/-0)
retired/CVE-2019-9852 (+1/-0)
retired/CVE-2019-9853 (+1/-0)
retired/CVE-2019-9854 (+1/-0)
retired/CVE-2019-9855 (+1/-0)
retired/CVE-2019-9857 (+12/-0)
retired/CVE-2019-9877 (+1/-0)
retired/CVE-2019-9878 (+1/-0)
retired/CVE-2019-9893 (+1/-0)
retired/CVE-2019-9903 (+1/-0)
retired/CVE-2019-9923 (+1/-0)
retired/CVE-2019-9924 (+1/-0)
retired/CVE-2019-9928 (+1/-0)
retired/CVE-2019-9936 (+1/-0)
retired/CVE-2019-9937 (+1/-0)
retired/CVE-2019-9942 (+1/-1)
retired/CVE-2020-0009 (+21/-0)
retired/CVE-2020-0030 (+17/-0)
retired/CVE-2020-0034 (+1/-0)
retired/CVE-2020-0041 (+20/-0)
retired/CVE-2020-0066 (+17/-0)
retired/CVE-2020-0067 (+26/-0)
retired/CVE-2020-0110 (+21/-0)
retired/CVE-2020-0181 (+1/-0)
retired/CVE-2020-0182 (+1/-0)
retired/CVE-2020-0198 (+1/-0)
retired/CVE-2020-0305 (+26/-0)
retired/CVE-2020-0404 (+26/-0)
retired/CVE-2020-0427 (+26/-0)
retired/CVE-2020-0429 (+26/-0)
retired/CVE-2020-0430 (+26/-0)
retired/CVE-2020-0431 (+26/-0)
retired/CVE-2020-0432 (+26/-0)
retired/CVE-2020-0433 (+26/-0)
retired/CVE-2020-0444 (+28/-0)
retired/CVE-2020-0452 (+1/-0)
retired/CVE-2020-0499 (+1/-0)
retired/CVE-2020-0548 (+1/-0)
retired/CVE-2020-0549 (+1/-0)
retired/CVE-2020-0550 (+1/-0)
retired/CVE-2020-0551 (+29/-0)
retired/CVE-2020-0556 (+1/-0)
retired/CVE-2020-0569 (+1/-0)
retired/CVE-2020-0570 (+1/-0)
retired/CVE-2020-10001 (+1/-0)
retired/CVE-2020-10108 (+1/-0)
retired/CVE-2020-10109 (+1/-0)
retired/CVE-2020-10251 (+1/-0)
retired/CVE-2020-10531 (+1/-0)
retired/CVE-2020-10543 (+1/-0)
retired/CVE-2020-10595 (+1/-0)
retired/CVE-2020-10690 (+21/-0)
retired/CVE-2020-10700 (+1/-0)
retired/CVE-2020-10701 (+1/-0)
retired/CVE-2020-10702 (+1/-0)
retired/CVE-2020-10703 (+1/-0)
retired/CVE-2020-10704 (+1/-0)
retired/CVE-2020-10711 (+26/-0)
retired/CVE-2020-10713 (+2/-0)
retired/CVE-2020-10717 (+1/-0)
retired/CVE-2020-10720 (+21/-0)
retired/CVE-2020-10722 (+1/-0)
retired/CVE-2020-10723 (+1/-0)
retired/CVE-2020-10724 (+1/-0)
retired/CVE-2020-10725 (+1/-0)
retired/CVE-2020-10726 (+1/-0)
retired/CVE-2020-10730 (+1/-0)
retired/CVE-2020-10732 (+26/-0)
retired/CVE-2020-10735 (+2/-0)
retired/CVE-2020-10736 (+1/-0)
retired/CVE-2020-10742 (+21/-0)
retired/CVE-2020-10745 (+1/-0)
retired/CVE-2020-10751 (+26/-0)
retired/CVE-2020-10754 (+1/-0)
retired/CVE-2020-10757 (+26/-0)
retired/CVE-2020-10759 (+1/-0)
retired/CVE-2020-10760 (+1/-0)
retired/CVE-2020-10761 (+1/-0)
retired/CVE-2020-10766 (+26/-0)
retired/CVE-2020-10767 (+26/-0)
retired/CVE-2020-10768 (+26/-0)
retired/CVE-2020-10769 (+21/-0)
retired/CVE-2020-10772 (+1/-0)
retired/CVE-2020-10773 (+26/-0)
retired/CVE-2020-10774 (+21/-0)
retired/CVE-2020-10878 (+1/-0)
retired/CVE-2020-10931 (+1/-0)
retired/CVE-2020-10933 (+1/-0)
retired/CVE-2020-10938 (+1/-1)
retired/CVE-2020-10942 (+21/-0)
retired/CVE-2020-10957 (+1/-0)
retired/CVE-2020-10958 (+1/-0)
retired/CVE-2020-10967 (+1/-0)
retired/CVE-2020-11008 (+1/-0)
retired/CVE-2020-11017 (+1/-0)
retired/CVE-2020-11018 (+1/-0)
retired/CVE-2020-11019 (+1/-0)
retired/CVE-2020-11038 (+1/-0)
retired/CVE-2020-11040 (+1/-0)
retired/CVE-2020-11041 (+1/-0)
retired/CVE-2020-11042 (+1/-0)
retired/CVE-2020-11043 (+1/-0)
retired/CVE-2020-11044 (+1/-0)
retired/CVE-2020-11045 (+1/-0)
retired/CVE-2020-11046 (+1/-0)
retired/CVE-2020-11047 (+1/-0)
retired/CVE-2020-11048 (+1/-0)
retired/CVE-2020-11058 (+1/-0)
retired/CVE-2020-11085 (+1/-0)
retired/CVE-2020-11099 (+1/-0)
retired/CVE-2020-11100 (+1/-0)
retired/CVE-2020-11102 (+1/-0)
retired/CVE-2020-11494 (+24/-0)
retired/CVE-2020-11501 (+1/-0)
retired/CVE-2020-11521 (+1/-0)
retired/CVE-2020-11522 (+1/-0)
retired/CVE-2020-11523 (+1/-0)
retired/CVE-2020-11524 (+1/-0)
retired/CVE-2020-11525 (+1/-0)
retired/CVE-2020-11526 (+1/-0)
retired/CVE-2020-11565 (+26/-0)
retired/CVE-2020-11608 (+21/-0)
retired/CVE-2020-11609 (+21/-0)
retired/CVE-2020-11656 (+1/-0)
retired/CVE-2020-11668 (+21/-0)
retired/CVE-2020-11669 (+20/-0)
retired/CVE-2020-11725 (+28/-0)
retired/CVE-2020-11736 (+1/-0)
retired/CVE-2020-11758 (+1/-0)
retired/CVE-2020-11759 (+1/-0)
retired/CVE-2020-11760 (+1/-0)
retired/CVE-2020-11761 (+1/-0)
retired/CVE-2020-11762 (+1/-0)
retired/CVE-2020-11763 (+1/-0)
retired/CVE-2020-11764 (+1/-0)
retired/CVE-2020-11765 (+1/-0)
retired/CVE-2020-11800 (+1/-1)
retired/CVE-2020-11810 (+1/-0)
retired/CVE-2020-11869 (+1/-0)
retired/CVE-2020-11884 (+24/-0)
retired/CVE-2020-11931 (+1/-0)
retired/CVE-2020-11933 (+1/-0)
retired/CVE-2020-11934 (+1/-0)
retired/CVE-2020-11936 (+1/-0)
retired/CVE-2020-11937 (+1/-0)
retired/CVE-2020-11945 (+1/-0)
retired/CVE-2020-11958 (+1/-0)
retired/CVE-2020-11984 (+1/-0)
retired/CVE-2020-11993 (+1/-0)
retired/CVE-2020-12049 (+1/-0)
retired/CVE-2020-12059 (+1/-0)
retired/CVE-2020-12062 (+1/-0)
retired/CVE-2020-12063 (+1/-0)
retired/CVE-2020-12100 (+1/-0)
retired/CVE-2020-12108 (+1/-0)
retired/CVE-2020-12114 (+26/-0)
retired/CVE-2020-12137 (+1/-0)
retired/CVE-2020-12243 (+1/-0)
retired/CVE-2020-12267 (+1/-0)
retired/CVE-2020-12351 (+28/-0)
retired/CVE-2020-12352 (+28/-0)
retired/CVE-2020-12397 (+1/-0)
retired/CVE-2020-12398 (+1/-0)
retired/CVE-2020-12399 (+3/-0)
retired/CVE-2020-12400 (+2/-0)
retired/CVE-2020-12401 (+2/-0)
retired/CVE-2020-12402 (+1/-0)
retired/CVE-2020-12403 (+1/-0)
retired/CVE-2020-12404 (+3/-0)
retired/CVE-2020-12412 (+1/-0)
retired/CVE-2020-12413 (+1/-0)
retired/CVE-2020-12414 (+1/-0)
retired/CVE-2020-12423 (+2/-0)
retired/CVE-2020-12430 (+1/-0)
retired/CVE-2020-12440 (+1/-0)
retired/CVE-2020-12464 (+26/-0)
retired/CVE-2020-12465 (+21/-0)
retired/CVE-2020-12652 (+28/-0)
retired/CVE-2020-12653 (+28/-0)
retired/CVE-2020-12654 (+28/-0)
retired/CVE-2020-12655 (+28/-0)
retired/CVE-2020-12656 (+28/-0)
retired/CVE-2020-12657 (+28/-0)
retired/CVE-2020-12659 (+26/-0)
retired/CVE-2020-12672 (+1/-1)
retired/CVE-2020-12673 (+1/-0)
retired/CVE-2020-12674 (+1/-0)
retired/CVE-2020-12723 (+1/-0)
retired/CVE-2020-12762 (+1/-0)
retired/CVE-2020-12767 (+1/-0)
retired/CVE-2020-12768 (+26/-0)
retired/CVE-2020-12769 (+21/-0)
retired/CVE-2020-12770 (+26/-0)
retired/CVE-2020-12771 (+28/-0)
retired/CVE-2020-12783 (+1/-0)
retired/CVE-2020-12802 (+1/-0)
retired/CVE-2020-12826 (+28/-0)
retired/CVE-2020-12861 (+1/-0)
retired/CVE-2020-12862 (+1/-0)
retired/CVE-2020-12863 (+1/-0)
retired/CVE-2020-12864 (+1/-0)
retired/CVE-2020-12865 (+1/-0)
retired/CVE-2020-12866 (+1/-0)
retired/CVE-2020-12867 (+1/-0)
retired/CVE-2020-12912 (+28/-0)
retired/CVE-2020-13112 (+1/-0)
retired/CVE-2020-13113 (+1/-0)
retired/CVE-2020-13114 (+1/-0)
retired/CVE-2020-13143 (+26/-0)
retired/CVE-2020-13253 (+1/-0)
retired/CVE-2020-13254 (+1/-0)
retired/CVE-2020-13361 (+1/-0)
retired/CVE-2020-13362 (+1/-0)
retired/CVE-2020-13396 (+1/-0)
retired/CVE-2020-13397 (+1/-0)
retired/CVE-2020-13398 (+1/-0)
retired/CVE-2020-13434 (+1/-0)
retired/CVE-2020-13435 (+1/-0)
retired/CVE-2020-13596 (+1/-0)
retired/CVE-2020-13630 (+1/-0)
retired/CVE-2020-13631 (+1/-0)
retired/CVE-2020-13632 (+1/-0)
retired/CVE-2020-13645 (+1/-0)
retired/CVE-2020-13659 (+1/-0)
retired/CVE-2020-13754 (+1/-0)
retired/CVE-2020-13776 (+1/-0)
retired/CVE-2020-13777 (+1/-0)
retired/CVE-2020-13790 (+1/-0)
retired/CVE-2020-13800 (+1/-0)
retired/CVE-2020-13871 (+1/-0)
retired/CVE-2020-13902 (+1/-0)
retired/CVE-2020-13938 (+1/-0)
retired/CVE-2020-13950 (+1/-0)
retired/CVE-2020-13974 (+26/-0)
retired/CVE-2020-14039 (+1/-0)
retired/CVE-2020-14058 (+1/-0)
retired/CVE-2020-14059 (+1/-0)
retired/CVE-2020-14093 (+1/-0)
retired/CVE-2020-14154 (+1/-0)
retired/CVE-2020-14155 (+1/-0)
retired/CVE-2020-14301 (+1/-0)
retired/CVE-2020-14303 (+1/-0)
retired/CVE-2020-14305 (+26/-0)
retired/CVE-2020-14308 (+2/-0)
retired/CVE-2020-14309 (+2/-0)
retired/CVE-2020-14310 (+2/-0)
retired/CVE-2020-14311 (+2/-0)
retired/CVE-2020-14312 (+1/-0)
retired/CVE-2020-14318 (+1/-0)
retired/CVE-2020-14323 (+1/-0)
retired/CVE-2020-14331 (+26/-0)
retired/CVE-2020-14339 (+1/-0)
retired/CVE-2020-14343 (+1/-0)
retired/CVE-2020-14344 (+1/-0)
retired/CVE-2020-14345 (+4/-0)
retired/CVE-2020-14346 (+3/-0)
retired/CVE-2020-14347 (+3/-0)
retired/CVE-2020-14349 (+1/-0)
retired/CVE-2020-14354 (+1/-0)
retired/CVE-2020-14356 (+28/-0)
retired/CVE-2020-14360 (+4/-0)
retired/CVE-2020-14361 (+3/-0)
retired/CVE-2020-14362 (+3/-0)
retired/CVE-2020-14363 (+1/-0)
retired/CVE-2020-14364 (+1/-0)
retired/CVE-2020-14373 (+1/-0)
retired/CVE-2020-14374 (+1/-0)
retired/CVE-2020-14375 (+1/-0)
retired/CVE-2020-14376 (+1/-0)
retired/CVE-2020-14377 (+1/-0)
retired/CVE-2020-14378 (+1/-0)
retired/CVE-2020-14381 (+26/-0)
retired/CVE-2020-14382 (+1/-0)
retired/CVE-2020-14383 (+1/-0)
retired/CVE-2020-14386 (+28/-0)
retired/CVE-2020-14387 (+1/-0)
retired/CVE-2020-14392 (+1/-0)
retired/CVE-2020-14415 (+1/-0)
retired/CVE-2020-14416 (+21/-0)
retired/CVE-2020-14556 (+1/-0)
retired/CVE-2020-14577 (+1/-0)
retired/CVE-2020-14581 (+1/-0)
retired/CVE-2020-14583 (+1/-0)
retired/CVE-2020-14593 (+1/-0)
retired/CVE-2020-14621 (+1/-0)
retired/CVE-2020-1472 (+1/-0)
retired/CVE-2020-14876 (+1/-0)
retired/CVE-2020-14928 (+1/-0)
retired/CVE-2020-15011 (+1/-0)
retired/CVE-2020-15049 (+1/-0)
retired/CVE-2020-15074 (+1/-0)
retired/CVE-2020-15078 (+1/-0)
retired/CVE-2020-15275 (+1/-0)
retired/CVE-2020-15304 (+1/-0)
retired/CVE-2020-15305 (+1/-0)
retired/CVE-2020-15306 (+1/-0)
retired/CVE-2020-15358 (+1/-0)
retired/CVE-2020-15393 (+28/-0)
retired/CVE-2020-15436 (+28/-0)
retired/CVE-2020-15523 (+1/-0)
retired/CVE-2020-15563 (+1/-0)
retired/CVE-2020-15566 (+1/-0)
retired/CVE-2020-15570 (+1/-0)
retired/CVE-2020-15646 (+1/-0)
retired/CVE-2020-15647 (+1/-0)
retired/CVE-2020-15649 (+3/-0)
retired/CVE-2020-15650 (+1/-0)
retired/CVE-2020-15651 (+1/-0)
retired/CVE-2020-15657 (+1/-0)
retired/CVE-2020-15660 (+3/-0)
retired/CVE-2020-15661 (+1/-0)
retired/CVE-2020-15662 (+1/-0)
retired/CVE-2020-15663 (+2/-0)
retired/CVE-2020-15701 (+1/-0)
retired/CVE-2020-15702 (+1/-0)
retired/CVE-2020-15703 (+1/-0)
retired/CVE-2020-15704 (+1/-0)
retired/CVE-2020-15705 (+2/-0)
retired/CVE-2020-15706 (+2/-0)
retired/CVE-2020-15707 (+2/-0)
retired/CVE-2020-15708 (+1/-0)
retired/CVE-2020-15709 (+1/-0)
retired/CVE-2020-15710 (+1/-0)
retired/CVE-2020-15719 (+1/-0)
retired/CVE-2020-15778 (+1/-0)
retired/CVE-2020-15780 (+28/-0)
retired/CVE-2020-15801 (+2/-0)
retired/CVE-2020-15810 (+1/-0)
retired/CVE-2020-15811 (+1/-0)
retired/CVE-2020-15852 (+28/-0)
retired/CVE-2020-15861 (+1/-0)
retired/CVE-2020-15862 (+1/-0)
retired/CVE-2020-15888 (+2/-0)
retired/CVE-2020-15889 (+2/-0)
retired/CVE-2020-15900 (+1/-0)
retired/CVE-2020-15945 (+2/-0)
retired/CVE-2020-16048 (+3/-0)
retired/CVE-2020-16092 (+1/-0)
retired/CVE-2020-16119 (+26/-0)
retired/CVE-2020-16120 (+28/-0)
retired/CVE-2020-16121 (+1/-0)
retired/CVE-2020-16122 (+1/-0)
retired/CVE-2020-16123 (+1/-0)
retired/CVE-2020-16126 (+1/-0)
retired/CVE-2020-16127 (+1/-0)
retired/CVE-2020-16128 (+1/-0)
retired/CVE-2020-16135 (+1/-0)
retired/CVE-2020-16156 (+1/-0)
retired/CVE-2020-16287 (+1/-0)
retired/CVE-2020-16288 (+1/-0)
retired/CVE-2020-16289 (+1/-0)
retired/CVE-2020-16290 (+1/-0)
retired/CVE-2020-16291 (+1/-0)
retired/CVE-2020-16292 (+1/-0)
retired/CVE-2020-16293 (+1/-0)
retired/CVE-2020-16294 (+1/-0)
retired/CVE-2020-16295 (+1/-0)
retired/CVE-2020-16296 (+1/-0)
retired/CVE-2020-16297 (+1/-0)
retired/CVE-2020-16298 (+1/-0)
retired/CVE-2020-16299 (+1/-0)
retired/CVE-2020-16300 (+1/-0)
retired/CVE-2020-16301 (+1/-0)
retired/CVE-2020-16302 (+1/-0)
retired/CVE-2020-16303 (+1/-0)
retired/CVE-2020-16304 (+1/-0)
retired/CVE-2020-16305 (+1/-0)
retired/CVE-2020-16306 (+1/-0)
retired/CVE-2020-16307 (+1/-0)
retired/CVE-2020-16308 (+1/-0)
retired/CVE-2020-16309 (+1/-0)
retired/CVE-2020-16310 (+1/-0)
retired/CVE-2020-16587 (+1/-0)
retired/CVE-2020-16588 (+1/-0)
retired/CVE-2020-16589 (+1/-0)
retired/CVE-2020-16590 (+1/-0)
retired/CVE-2020-16591 (+1/-0)
retired/CVE-2020-16592 (+1/-0)
retired/CVE-2020-16593 (+1/-0)
retired/CVE-2020-16598 (+1/-0)
retired/CVE-2020-16599 (+1/-0)
retired/CVE-2020-1699 (+1/-0)
retired/CVE-2020-16996 (+1/-0)
retired/CVE-2020-1700 (+1/-0)
retired/CVE-2020-1720 (+1/-0)
retired/CVE-2020-1730 (+1/-0)
retired/CVE-2020-17376 (+1/-0)
retired/CVE-2020-17438 (+1/-0)
retired/CVE-2020-1747 (+1/-0)
retired/CVE-2020-17489 (+1/-0)
retired/CVE-2020-1749 (+21/-0)
retired/CVE-2020-1751 (+1/-0)
retired/CVE-2020-17538 (+1/-0)
retired/CVE-2020-17541 (+1/-0)
retired/CVE-2020-1759 (+1/-0)
retired/CVE-2020-19131 (+1/-0)
retired/CVE-2020-19143 (+1/-0)
retired/CVE-2020-19144 (+1/-0)
retired/CVE-2020-1930 (+1/-0)
retired/CVE-2020-1931 (+1/-0)
retired/CVE-2020-1946 (+1/-0)
retired/CVE-2020-1967 (+2/-0)
retired/CVE-2020-1971 (+2/-0)
retired/CVE-2020-19716 (+1/-0)
retired/CVE-2020-20178 (+1/-0)
retired/CVE-2020-21674 (+1/-0)
retired/CVE-2020-21913 (+4/-0)
retired/CVE-2020-23026 (+6/-0)
retired/CVE-2020-23903 (+1/-0)
retired/CVE-2020-23904 (+1/-0)
retired/CVE-2020-24335 (+1/-0)
retired/CVE-2020-24342 (+2/-0)
retired/CVE-2020-24369 (+2/-0)
retired/CVE-2020-24370 (+2/-0)
retired/CVE-2020-24371 (+2/-0)
retired/CVE-2020-24386 (+1/-0)
retired/CVE-2020-24394 (+28/-0)
retired/CVE-2020-24489 (+1/-0)
retired/CVE-2020-24490 (+28/-0)
retired/CVE-2020-24502 (+28/-0)
retired/CVE-2020-24503 (+28/-0)
retired/CVE-2020-24511 (+1/-0)
retired/CVE-2020-24512 (+1/-0)
retired/CVE-2020-24513 (+1/-0)
retired/CVE-2020-24583 (+1/-0)
retired/CVE-2020-24584 (+1/-0)
retired/CVE-2020-24606 (+1/-0)
retired/CVE-2020-24659 (+1/-0)
retired/CVE-2020-24742 (+1/-0)
retired/CVE-2020-24889 (+1/-0)
retired/CVE-2020-24890 (+1/-0)
retired/CVE-2020-24977 (+1/-0)
retired/CVE-2020-24979 (+1/-0)
retired/CVE-2020-24980 (+1/-0)
retired/CVE-2020-25074 (+1/-0)
retired/CVE-2020-25097 (+1/-0)
retired/CVE-2020-25125 (+1/-0)
retired/CVE-2020-25219 (+1/-0)
retired/CVE-2020-25220 (+26/-0)
retired/CVE-2020-25221 (+26/-0)
retired/CVE-2020-25275 (+1/-0)
retired/CVE-2020-25598 (+1/-0)
retired/CVE-2020-25602 (+1/-0)
retired/CVE-2020-25613 (+1/-0)
retired/CVE-2020-25623 (+1/-0)
retired/CVE-2020-25647 (+3/-0)
retired/CVE-2020-25648 (+1/-0)
retired/CVE-2020-25654 (+1/-0)
retired/CVE-2020-25659 (+1/-0)
retired/CVE-2020-25660 (+1/-0)
retired/CVE-2020-25661 (+26/-0)
retired/CVE-2020-25662 (+26/-0)
retired/CVE-2020-25663 (+1/-0)
retired/CVE-2020-25667 (+1/-0)
retired/CVE-2020-25678 (+1/-0)
retired/CVE-2020-25692 (+1/-0)
retired/CVE-2020-25697 (+1/-0)
retired/CVE-2020-25709 (+1/-0)
retired/CVE-2020-25710 (+1/-0)
retired/CVE-2020-25712 (+4/-0)
retired/CVE-2020-25718 (+1/-0)
retired/CVE-2020-25719 (+1/-0)
retired/CVE-2020-25721 (+1/-0)
retired/CVE-2020-26154 (+1/-0)
retired/CVE-2020-2655 (+1/-0)
retired/CVE-2020-2659 (+1/-0)
retired/CVE-2020-26975 (+1/-0)
retired/CVE-2020-26977 (+1/-0)
retired/CVE-2020-27066 (+28/-0)
retired/CVE-2020-27067 (+28/-0)
retired/CVE-2020-27068 (+28/-0)
retired/CVE-2020-27152 (+28/-0)
retired/CVE-2020-27153 (+1/-0)
retired/CVE-2020-27194 (+26/-0)
retired/CVE-2020-2732 (+18/-0)
retired/CVE-2020-27347 (+1/-0)
retired/CVE-2020-27349 (+1/-0)
retired/CVE-2020-27350 (+1/-0)
retired/CVE-2020-27351 (+1/-0)
retired/CVE-2020-27352 (+1/-0)
retired/CVE-2020-2754 (+1/-0)
retired/CVE-2020-2755 (+1/-0)
retired/CVE-2020-2756 (+1/-0)
retired/CVE-2020-2757 (+1/-0)
retired/CVE-2020-27616 (+1/-0)
retired/CVE-2020-27661 (+1/-0)
retired/CVE-2020-2767 (+1/-0)
retired/CVE-2020-2773 (+1/-0)
retired/CVE-2020-27748 (+1/-0)
retired/CVE-2020-27756 (+1/-0)
retired/CVE-2020-27777 (+28/-0)
retired/CVE-2020-27778 (+1/-0)
retired/CVE-2020-2778 (+1/-0)
retired/CVE-2020-27780 (+1/-0)
retired/CVE-2020-27783 (+1/-0)
retired/CVE-2020-27786 (+28/-0)
retired/CVE-2020-27792 (+1/-0)
retired/CVE-2020-2781 (+1/-0)
retired/CVE-2020-27821 (+1/-0)
retired/CVE-2020-27825 (+28/-0)
retired/CVE-2020-27839 (+1/-0)
retired/CVE-2020-27840 (+2/-0)
retired/CVE-2020-27920 (+1/-0)
retired/CVE-2020-2800 (+1/-0)
retired/CVE-2020-28007 (+1/-0)
retired/CVE-2020-28008 (+1/-0)
retired/CVE-2020-28009 (+1/-0)
retired/CVE-2020-28010 (+1/-0)
retired/CVE-2020-28011 (+1/-0)
retired/CVE-2020-28012 (+1/-0)
retired/CVE-2020-28013 (+1/-0)
retired/CVE-2020-28014 (+1/-0)
retired/CVE-2020-28015 (+1/-0)
retired/CVE-2020-28016 (+1/-0)
retired/CVE-2020-28017 (+1/-0)
retired/CVE-2020-28018 (+1/-0)
retired/CVE-2020-28019 (+1/-0)
retired/CVE-2020-28020 (+1/-0)
retired/CVE-2020-28021 (+1/-0)
retired/CVE-2020-28022 (+1/-0)
retired/CVE-2020-28023 (+1/-0)
retired/CVE-2020-28024 (+1/-0)
retired/CVE-2020-28025 (+1/-0)
retired/CVE-2020-28026 (+1/-0)
retired/CVE-2020-2803 (+1/-0)
retired/CVE-2020-2805 (+1/-0)
retired/CVE-2020-2816 (+1/-0)
retired/CVE-2020-28196 (+1/-0)
retired/CVE-2020-2830 (+1/-0)
retired/CVE-2020-28374 (+28/-0)
retired/CVE-2020-28724 (+1/-0)
retired/CVE-2020-28916 (+1/-0)
retired/CVE-2020-29130 (+1/-0)
retired/CVE-2020-29361 (+1/-0)
retired/CVE-2020-29362 (+1/-0)
retired/CVE-2020-29363 (+1/-0)
retired/CVE-2020-29368 (+28/-0)
retired/CVE-2020-29370 (+26/-0)
retired/CVE-2020-29372 (+28/-0)
retired/CVE-2020-29373 (+28/-0)
retired/CVE-2020-29374 (+28/-0)
retired/CVE-2020-29385 (+1/-0)
retired/CVE-2020-29562 (+1/-0)
retired/CVE-2020-29565 (+1/-0)
retired/CVE-2020-29567 (+1/-0)
retired/CVE-2020-29600 (+1/-0)
retired/CVE-2020-3123 (+1/-0)
retired/CVE-2020-3327 (+1/-0)
retired/CVE-2020-3341 (+1/-0)
retired/CVE-2020-3350 (+1/-0)
retired/CVE-2020-3481 (+1/-0)
retired/CVE-2020-35176 (+1/-0)
retired/CVE-2020-35448 (+1/-0)
retired/CVE-2020-35452 (+1/-0)
retired/CVE-2020-35457 (+1/-0)
retired/CVE-2020-35493 (+1/-0)
retired/CVE-2020-35494 (+1/-0)
retired/CVE-2020-35495 (+1/-0)
retired/CVE-2020-35496 (+1/-0)
retired/CVE-2020-35498 (+1/-0)
retired/CVE-2020-35499 (+28/-0)
retired/CVE-2020-35506 (+1/-0)
retired/CVE-2020-35507 (+1/-0)
retired/CVE-2020-35513 (+28/-0)
retired/CVE-2020-35517 (+1/-0)
retired/CVE-2020-35521 (+1/-0)
retired/CVE-2020-35522 (+1/-0)
retired/CVE-2020-35523 (+1/-0)
retired/CVE-2020-35524 (+1/-0)
retired/CVE-2020-35527 (+1/-0)
retired/CVE-2020-35702 (+1/-0)
retired/CVE-2020-35733 (+1/-0)
retired/CVE-2020-35738 (+1/-0)
retired/CVE-2020-36193 (+1/-0)
retired/CVE-2020-36241 (+1/-0)
retired/CVE-2020-36242 (+1/-0)
retired/CVE-2020-36314 (+1/-0)
retired/CVE-2020-36328 (+1/-0)
retired/CVE-2020-36329 (+1/-0)
retired/CVE-2020-36330 (+1/-0)
retired/CVE-2020-36331 (+1/-0)
retired/CVE-2020-36394 (+1/-0)
retired/CVE-2020-36427 (+1/-1)
retired/CVE-2020-3810 (+1/-0)
retired/CVE-2020-3898 (+1/-0)
retired/CVE-2020-4031 (+1/-0)
retired/CVE-2020-4032 (+1/-0)
retired/CVE-2020-4788 (+28/-0)
retired/CVE-2020-5236 (+1/-0)
retired/CVE-2020-5260 (+1/-0)
retired/CVE-2020-5291 (+1/-0)
retired/CVE-2020-5310 (+1/-0)
retired/CVE-2020-5311 (+1/-0)
retired/CVE-2020-5312 (+1/-0)
retired/CVE-2020-5313 (+1/-0)
retired/CVE-2020-5390 (+1/-0)
retired/CVE-2020-5419 (+1/-0)
retired/CVE-2020-5963 (+2/-0)
retired/CVE-2020-5967 (+2/-0)
retired/CVE-2020-5973 (+2/-0)
retired/CVE-2020-6750 (+1/-0)
retired/CVE-2020-6792 (+1/-0)
retired/CVE-2020-6793 (+1/-0)
retired/CVE-2020-6794 (+1/-0)
retired/CVE-2020-6795 (+1/-0)
retired/CVE-2020-6797 (+2/-0)
retired/CVE-2020-6799 (+2/-0)
retired/CVE-2020-6801 (+2/-0)
retired/CVE-2020-6819 (+2/-0)
retired/CVE-2020-6820 (+2/-0)
retired/CVE-2020-6829 (+2/-0)
retired/CVE-2020-6830 (+3/-0)
retired/CVE-2020-7046 (+1/-0)
retired/CVE-2020-7053 (+18/-0)
retired/CVE-2020-7059 (+1/-0)
retired/CVE-2020-7060 (+1/-0)
retired/CVE-2020-7061 (+1/-0)
retired/CVE-2020-7062 (+1/-0)
retired/CVE-2020-7063 (+1/-0)
retired/CVE-2020-7064 (+1/-0)
retired/CVE-2020-7065 (+1/-0)
retired/CVE-2020-7066 (+1/-0)
retired/CVE-2020-7067 (+1/-0)
retired/CVE-2020-7068 (+1/-0)
retired/CVE-2020-7069 (+1/-0)
retired/CVE-2020-7070 (+1/-0)
retired/CVE-2020-7071 (+1/-0)
retired/CVE-2020-7211 (+1/-0)
retired/CVE-2020-7212 (+1/-0)
retired/CVE-2020-7471 (+1/-0)
retired/CVE-2020-7595 (+1/-0)
retired/CVE-2020-7656 (+1/-0)
retired/CVE-2020-7957 (+1/-0)
retired/CVE-2020-8015 (+1/-0)
retired/CVE-2020-8016 (+1/-0)
retired/CVE-2020-8017 (+1/-0)
retired/CVE-2020-8032 (+1/-0)
retired/CVE-2020-8036 (+1/-0)
retired/CVE-2020-8130 (+1/-0)
retired/CVE-2020-8169 (+1/-0)
retired/CVE-2020-8177 (+1/-0)
retired/CVE-2020-8231 (+1/-0)
retired/CVE-2020-8252 (+1/-0)
retired/CVE-2020-8277 (+1/-0)
retired/CVE-2020-8284 (+1/-0)
retired/CVE-2020-8285 (+1/-0)
retired/CVE-2020-8286 (+1/-0)
retired/CVE-2020-8428 (+20/-0)
retired/CVE-2020-8432 (+1/-0)
retired/CVE-2020-8449 (+1/-0)
retired/CVE-2020-8450 (+1/-0)
retired/CVE-2020-8517 (+1/-0)
retired/CVE-2020-8616 (+1/-0)
retired/CVE-2020-8617 (+1/-0)
retired/CVE-2020-8618 (+1/-0)
retired/CVE-2020-8619 (+1/-0)
retired/CVE-2020-8620 (+1/-0)
retired/CVE-2020-8621 (+1/-0)
retired/CVE-2020-8622 (+1/-0)
retired/CVE-2020-8623 (+1/-0)
retired/CVE-2020-8624 (+1/-0)
retired/CVE-2020-8625 (+1/-0)
retired/CVE-2020-8631 (+1/-0)
retired/CVE-2020-8632 (+1/-0)
retired/CVE-2020-8647 (+21/-0)
retired/CVE-2020-8648 (+21/-0)
retired/CVE-2020-8649 (+21/-0)
retired/CVE-2020-8694 (+28/-0)
retired/CVE-2020-8695 (+1/-0)
retired/CVE-2020-8696 (+1/-0)
retired/CVE-2020-8698 (+1/-0)
retired/CVE-2020-8831 (+1/-0)
retired/CVE-2020-8832 (+18/-0)
retired/CVE-2020-8833 (+1/-0)
retired/CVE-2020-8834 (+18/-0)
retired/CVE-2020-8835 (+18/-0)
retired/CVE-2020-8927 (+1/-0)
retired/CVE-2020-8953 (+1/-0)
retired/CVE-2020-8991 (+1/-0)
retired/CVE-2020-8992 (+21/-0)
retired/CVE-2020-9308 (+1/-0)
retired/CVE-2020-9327 (+1/-0)
retired/CVE-2020-9366 (+1/-0)
retired/CVE-2020-9383 (+21/-0)
retired/CVE-2020-9391 (+18/-0)
retired/CVE-2020-9402 (+1/-0)
retired/CVE-2020-9490 (+1/-0)
retired/CVE-2020-9926 (+1/-0)
retired/CVE-2021-0127 (+1/-0)
retired/CVE-2021-0145 (+1/-0)
retired/CVE-2021-0146 (+1/-0)
retired/CVE-2021-0326 (+1/-0)
retired/CVE-2021-0342 (+28/-0)
retired/CVE-2021-0447 (+28/-0)
retired/CVE-2021-0561 (+1/-0)
retired/CVE-2021-0646 (+1/-0)
retired/CVE-2021-0929 (+27/-0)
retired/CVE-2021-0936 (+28/-0)
retired/CVE-2021-0961 (+27/-0)
retired/CVE-2021-1052 (+4/-0)
retired/CVE-2021-1053 (+4/-0)
retired/CVE-2021-1056 (+4/-0)
retired/CVE-2021-1252 (+1/-0)
retired/CVE-2021-1404 (+1/-0)
retired/CVE-2021-1405 (+1/-0)
retired/CVE-2021-20197 (+1/-0)
retired/CVE-2021-20205 (+1/-0)
retired/CVE-2021-20219 (+28/-0)
retired/CVE-2021-20227 (+1/-0)
retired/CVE-2021-20231 (+1/-0)
retired/CVE-2021-20232 (+1/-0)
retired/CVE-2021-20240 (+1/-0)
retired/CVE-2021-20254 (+1/-0)
retired/CVE-2021-20261 (+28/-0)
retired/CVE-2021-20263 (+1/-0)
retired/CVE-2021-20265 (+28/-0)
retired/CVE-2021-20269 (+1/-0)
retired/CVE-2021-20277 (+2/-0)
retired/CVE-2021-20284 (+1/-0)
retired/CVE-2021-20288 (+1/-0)
retired/CVE-2021-20294 (+1/-0)
retired/CVE-2021-20295 (+1/-0)
retired/CVE-2021-20297 (+1/-0)
retired/CVE-2021-20325 (+1/-0)
retired/CVE-2021-21239 (+1/-0)
retired/CVE-2021-21300 (+1/-0)
retired/CVE-2021-21309 (+1/-1)
retired/CVE-2021-21419 (+1/-0)
retired/CVE-2021-21702 (+1/-0)
retired/CVE-2021-21703 (+1/-0)
retired/CVE-2021-21704 (+1/-0)
retired/CVE-2021-21705 (+1/-0)
retired/CVE-2021-21706 (+1/-0)
retired/CVE-2021-21708 (+1/-0)
retired/CVE-2021-22116 (+1/-0)
retired/CVE-2021-22117 (+1/-0)
retired/CVE-2021-22876 (+1/-0)
retired/CVE-2021-22890 (+1/-0)
retired/CVE-2021-22897 (+1/-0)
retired/CVE-2021-22898 (+1/-0)
retired/CVE-2021-22901 (+1/-0)
retired/CVE-2021-22918 (+1/-0)
retired/CVE-2021-22922 (+1/-0)
retired/CVE-2021-22923 (+1/-0)
retired/CVE-2021-22924 (+1/-0)
retired/CVE-2021-22925 (+1/-0)
retired/CVE-2021-22926 (+1/-0)
retired/CVE-2021-22945 (+1/-0)
retired/CVE-2021-22946 (+1/-0)
retired/CVE-2021-22947 (+1/-0)
retired/CVE-2021-23017 (+1/-0)
retired/CVE-2021-23192 (+1/-0)
retired/CVE-2021-23358 (+1/-0)
retired/CVE-2021-23632 (+1/-0)
retired/CVE-2021-23839 (+2/-0)
retired/CVE-2021-23841 (+2/-0)
retired/CVE-2021-23957 (+3/-0)
retired/CVE-2021-23959 (+3/-0)
retired/CVE-2021-2432 (+1/-0)
retired/CVE-2021-25217 (+1/-0)
retired/CVE-2021-25218 (+1/-0)
retired/CVE-2021-25219 (+1/-0)
retired/CVE-2021-25220 (+1/-0)
retired/CVE-2021-25316 (+1/-0)
retired/CVE-2021-25317 (+1/-0)
retired/CVE-2021-25631 (+1/-0)
retired/CVE-2021-25633 (+1/-0)
retired/CVE-2021-25634 (+1/-0)
retired/CVE-2021-25635 (+1/-0)
retired/CVE-2021-25682 (+1/-0)
retired/CVE-2021-25683 (+1/-0)
retired/CVE-2021-25684 (+1/-0)
retired/CVE-2021-26690 (+1/-0)
retired/CVE-2021-26691 (+1/-0)
retired/CVE-2021-26937 (+1/-0)
retired/CVE-2021-27097 (+1/-0)
retired/CVE-2021-27138 (+1/-0)
retired/CVE-2021-27216 (+1/-0)
retired/CVE-2021-27803 (+1/-0)
retired/CVE-2021-28041 (+1/-0)
retired/CVE-2021-28363 (+1/-0)
retired/CVE-2021-28650 (+1/-0)
retired/CVE-2021-28652 (+1/-0)
retired/CVE-2021-28662 (+1/-0)
retired/CVE-2021-28687 (+1/-0)
retired/CVE-2021-28710 (+1/-0)
retired/CVE-2021-28957 (+1/-0)
retired/CVE-2021-28965 (+1/-0)
retired/CVE-2021-29157 (+1/-0)
retired/CVE-2021-29457 (+1/-0)
retired/CVE-2021-29458 (+1/-0)
retired/CVE-2021-29463 (+1/-0)
retired/CVE-2021-29464 (+1/-0)
retired/CVE-2021-29470 (+1/-0)
retired/CVE-2021-29473 (+1/-0)
retired/CVE-2021-29623 (+1/-0)
retired/CVE-2021-29944 (+2/-0)
retired/CVE-2021-29958 (+2/-0)
retired/CVE-2021-29968 (+3/-0)
retired/CVE-2021-30004 (+1/-0)
retired/CVE-2021-30498 (+1/-0)
retired/CVE-2021-30499 (+1/-0)
retired/CVE-2021-30535 (+1/-0)
retired/CVE-2021-30560 (+1/-0)
retired/CVE-2021-30641 (+1/-0)
retired/CVE-2021-3115 (+1/-0)
retired/CVE-2021-31292 (+1/-0)
retired/CVE-2021-31535 (+1/-0)
retired/CVE-2021-31542 (+1/-0)
retired/CVE-2021-3155 (+1/-0)
retired/CVE-2021-3156 (+1/-0)
retired/CVE-2021-31618 (+1/-0)
retired/CVE-2021-31799 (+1/-0)
retired/CVE-2021-3181 (+1/-0)
retired/CVE-2021-31810 (+1/-0)
retired/CVE-2021-31870 (+1/-0)
retired/CVE-2021-31871 (+1/-0)
retired/CVE-2021-31872 (+1/-0)
retired/CVE-2021-31873 (+1/-0)
retired/CVE-2021-32052 (+1/-0)
retired/CVE-2021-32066 (+1/-0)
retired/CVE-2021-3246 (+1/-0)
retired/CVE-2021-32490 (+1/-0)
retired/CVE-2021-32491 (+1/-0)
retired/CVE-2021-32492 (+1/-0)
retired/CVE-2021-32493 (+1/-0)
retired/CVE-2021-32547 (+1/-0)
retired/CVE-2021-32548 (+1/-0)
retired/CVE-2021-32549 (+1/-0)
retired/CVE-2021-32550 (+1/-0)
retired/CVE-2021-32551 (+1/-0)
retired/CVE-2021-32552 (+1/-0)
retired/CVE-2021-32553 (+1/-0)
retired/CVE-2021-32554 (+1/-0)
retired/CVE-2021-32555 (+1/-0)
retired/CVE-2021-32556 (+1/-0)
retired/CVE-2021-32557 (+1/-0)
retired/CVE-2021-32617 (+1/-0)
retired/CVE-2021-32761 (+1/-1)
retired/CVE-2021-3281 (+1/-0)
retired/CVE-2021-32815 (+1/-0)
retired/CVE-2021-32839 (+1/-0)
retired/CVE-2021-33035 (+1/-0)
retired/CVE-2021-3308 (+1/-0)
retired/CVE-2021-33117 (+1/-0)
retired/CVE-2021-33120 (+1/-0)
retired/CVE-2021-33193 (+1/-0)
retired/CVE-2021-33203 (+1/-0)
retired/CVE-2021-33285 (+1/-0)
retired/CVE-2021-33286 (+1/-0)
retired/CVE-2021-33287 (+1/-0)
retired/CVE-2021-33289 (+1/-0)
retired/CVE-2021-3345 (+1/-0)
retired/CVE-2021-33503 (+1/-0)
retired/CVE-2021-33515 (+1/-0)
retired/CVE-2021-33571 (+1/-0)
retired/CVE-2021-33574 (+1/-0)
retired/CVE-2021-33910 (+1/-0)
retired/CVE-2021-3393 (+1/-0)
retired/CVE-2021-3410 (+1/-0)
retired/CVE-2021-3418 (+3/-0)
retired/CVE-2021-3429 (+1/-0)
retired/CVE-2021-34334 (+1/-0)
retired/CVE-2021-34335 (+1/-0)
retired/CVE-2021-3450 (+2/-0)
retired/CVE-2021-3468 (+1/-0)
retired/CVE-2021-3472 (+4/-0)
retired/CVE-2021-3474 (+1/-0)
retired/CVE-2021-3475 (+1/-0)
retired/CVE-2021-3476 (+1/-0)
retired/CVE-2021-3477 (+1/-0)
retired/CVE-2021-3478 (+1/-0)
retired/CVE-2021-3479 (+1/-0)
retired/CVE-2021-34798 (+1/-0)
retired/CVE-2021-3482 (+1/-0)
retired/CVE-2021-3497 (+1/-0)
retired/CVE-2021-3498 (+1/-0)
retired/CVE-2021-3500 (+1/-0)
retired/CVE-2021-3502 (+1/-0)
retired/CVE-2021-35042 (+1/-0)
retired/CVE-2021-3509 (+1/-0)
retired/CVE-2021-3516 (+1/-0)
retired/CVE-2021-3517 (+1/-0)
retired/CVE-2021-3518 (+1/-0)
retired/CVE-2021-3520 (+1/-0)
retired/CVE-2021-3522 (+1/-0)
retired/CVE-2021-35266 (+1/-0)
retired/CVE-2021-35267 (+1/-0)
retired/CVE-2021-35268 (+1/-0)
retired/CVE-2021-35269 (+1/-0)
retired/CVE-2021-3537 (+1/-0)
retired/CVE-2021-3541 (+1/-0)
retired/CVE-2021-3542 (+27/-0)
retired/CVE-2021-3544 (+1/-0)
retired/CVE-2021-3545 (+1/-0)
retired/CVE-2021-3546 (+1/-0)
retired/CVE-2021-3549 (+1/-0)
retired/CVE-2021-35560 (+1/-0)
retired/CVE-2021-3559 (+1/-0)
retired/CVE-2021-3560 (+1/-0)
retired/CVE-2021-3572 (+1/-1)
retired/CVE-2021-3580 (+1/-0)
retired/CVE-2021-3582 (+1/-0)
retired/CVE-2021-3588 (+1/-0)
retired/CVE-2021-35940 (+1/-0)
retired/CVE-2021-3596 (+1/-0)
retired/CVE-2021-3601 (+2/-0)
retired/CVE-2021-3607 (+1/-0)
retired/CVE-2021-3608 (+1/-0)
retired/CVE-2021-36084 (+1/-0)
retired/CVE-2021-36085 (+1/-0)
retired/CVE-2021-36086 (+1/-0)
retired/CVE-2021-36087 (+1/-0)
retired/CVE-2021-36160 (+1/-0)
retired/CVE-2021-3621 (+1/-0)
retired/CVE-2021-3630 (+1/-0)
retired/CVE-2021-3634 (+1/-0)
retired/CVE-2021-36368 (+1/-0)
retired/CVE-2021-3648 (+1/-0)
retired/CVE-2021-3654 (+1/-0)
retired/CVE-2021-3658 (+1/-0)
retired/CVE-2021-3667 (+1/-0)
retired/CVE-2021-36690 (+1/-0)
retired/CVE-2021-3672 (+1/-0)
retired/CVE-2021-3677 (+1/-0)
retired/CVE-2021-3682 (+1/-0)
retired/CVE-2021-36976 (+1/-0)
retired/CVE-2021-36978 (+1/-0)
retired/CVE-2021-36980 (+1/-0)
retired/CVE-2021-3700 (+1/-0)
retired/CVE-2021-3709 (+1/-0)
retired/CVE-2021-3710 (+1/-0)
retired/CVE-2021-3713 (+1/-0)
retired/CVE-2021-3738 (+1/-0)
retired/CVE-2021-3748 (+1/-0)
retired/CVE-2021-3750 (+1/-0)
retired/CVE-2021-37594 (+1/-0)
retired/CVE-2021-37595 (+1/-0)
retired/CVE-2021-37600 (+1/-0)
retired/CVE-2021-37615 (+1/-0)
retired/CVE-2021-37616 (+1/-0)
retired/CVE-2021-37618 (+1/-0)
retired/CVE-2021-37619 (+1/-0)
retired/CVE-2021-37620 (+1/-0)
retired/CVE-2021-37621 (+1/-0)
retired/CVE-2021-37622 (+1/-0)
retired/CVE-2021-37623 (+1/-0)
retired/CVE-2021-3770 (+1/-0)
retired/CVE-2021-3778 (+1/-0)
retired/CVE-2021-3781 (+1/-0)
retired/CVE-2021-3782 (+1/-0)
retired/CVE-2021-3796 (+1/-0)
retired/CVE-2021-3800 (+1/-0)
retired/CVE-2021-38115 (+2/-0)
retired/CVE-2021-3839 (+1/-0)
retired/CVE-2021-3847 (+27/-0)
retired/CVE-2021-38604 (+1/-0)
retired/CVE-2021-3872 (+1/-0)
retired/CVE-2021-3875 (+1/-0)
retired/CVE-2021-3903 (+1/-0)
retired/CVE-2021-3905 (+1/-0)
retired/CVE-2021-39240 (+1/-0)
retired/CVE-2021-39241 (+1/-0)
retired/CVE-2021-39242 (+1/-0)
retired/CVE-2021-39251 (+1/-0)
retired/CVE-2021-39252 (+1/-0)
retired/CVE-2021-39253 (+1/-0)
retired/CVE-2021-39254 (+1/-0)
retired/CVE-2021-39255 (+1/-0)
retired/CVE-2021-39256 (+1/-0)
retired/CVE-2021-39257 (+1/-0)
retired/CVE-2021-39258 (+1/-0)
retired/CVE-2021-39259 (+1/-0)
retired/CVE-2021-39260 (+1/-0)
retired/CVE-2021-39261 (+1/-0)
retired/CVE-2021-39262 (+1/-0)
retired/CVE-2021-39263 (+1/-0)
retired/CVE-2021-3927 (+1/-0)
retired/CVE-2021-39275 (+1/-0)
retired/CVE-2021-3928 (+1/-0)
retired/CVE-2021-3929 (+1/-0)
retired/CVE-2021-3930 (+1/-0)
retired/CVE-2021-39365 (+1/-0)
retired/CVE-2021-3939 (+1/-0)
retired/CVE-2021-3947 (+1/-0)
retired/CVE-2021-39537 (+1/-0)
retired/CVE-2021-3962 (+1/-0)
retired/CVE-2021-3968 (+1/-0)
retired/CVE-2021-3995 (+1/-0)
retired/CVE-2021-3996 (+1/-0)
retired/CVE-2021-3997 (+1/-0)
retired/CVE-2021-3998 (+1/-0)
retired/CVE-2021-40145 (+2/-0)
retired/CVE-2021-40153 (+1/-0)
retired/CVE-2021-40330 (+1/-0)
retired/CVE-2021-4034 (+1/-0)
retired/CVE-2021-40346 (+1/-0)
retired/CVE-2021-40438 (+1/-0)
retired/CVE-2021-4044 (+2/-0)
retired/CVE-2021-41072 (+1/-0)
retired/CVE-2021-4115 (+1/-0)
retired/CVE-2021-4120 (+1/-0)
retired/CVE-2021-4122 (+1/-0)
retired/CVE-2021-4128 (+1/-0)
retired/CVE-2021-4136 (+1/-0)
retired/CVE-2021-4145 (+1/-0)
retired/CVE-2021-41524 (+1/-0)
retired/CVE-2021-4158 (+1/-0)
retired/CVE-2021-41611 (+1/-0)
retired/CVE-2021-4166 (+1/-0)
retired/CVE-2021-4173 (+1/-0)
retired/CVE-2021-41773 (+1/-0)
retired/CVE-2021-41816 (+1/-0)
retired/CVE-2021-41817 (+1/-0)
retired/CVE-2021-41819 (+1/-0)
retired/CVE-2021-4187 (+1/-0)
retired/CVE-2021-4192 (+1/-0)
retired/CVE-2021-4193 (+1/-0)
retired/CVE-2021-42013 (+1/-0)
retired/CVE-2021-42096 (+1/-0)
retired/CVE-2021-42097 (+1/-0)
retired/CVE-2021-4214 (+3/-0)
retired/CVE-2021-4221 (+1/-0)
retired/CVE-2021-42373 (+1/-0)
retired/CVE-2021-42374 (+1/-0)
retired/CVE-2021-42375 (+1/-0)
retired/CVE-2021-42376 (+1/-0)
retired/CVE-2021-42377 (+1/-0)
retired/CVE-2021-42378 (+1/-0)
retired/CVE-2021-42379 (+1/-0)
retired/CVE-2021-42380 (+1/-0)
retired/CVE-2021-42381 (+1/-0)
retired/CVE-2021-42382 (+1/-0)
retired/CVE-2021-42383 (+1/-0)
retired/CVE-2021-42384 (+1/-0)
retired/CVE-2021-42385 (+1/-0)
retired/CVE-2021-42386 (+1/-0)
retired/CVE-2021-42523 (+1/-0)
retired/CVE-2021-42771 (+1/-0)
retired/CVE-2021-43085 (+2/-0)
retired/CVE-2021-43396 (+1/-0)
retired/CVE-2021-43530 (+1/-0)
retired/CVE-2021-43544 (+1/-0)
retired/CVE-2021-43618 (+1/-0)
retired/CVE-2021-43818 (+1/-0)
retired/CVE-2021-44141 (+1/-0)
retired/CVE-2021-44142 (+1/-0)
retired/CVE-2021-44224 (+1/-0)
retired/CVE-2021-44225 (+1/-0)
retired/CVE-2021-44420 (+1/-0)
retired/CVE-2021-44648 (+1/-0)
retired/CVE-2021-44730 (+1/-0)
retired/CVE-2021-44731 (+1/-0)
retired/CVE-2021-44790 (+1/-0)
retired/CVE-2021-45346 (+1/-0)
retired/CVE-2021-45417 (+1/-0)
retired/CVE-2021-45931 (+1/-0)
retired/CVE-2021-45944 (+1/-0)
retired/CVE-2021-45949 (+1/-0)
retired/CVE-2021-45951 (+1/-0)
retired/CVE-2021-45952 (+1/-0)
retired/CVE-2021-45953 (+1/-0)
retired/CVE-2021-45954 (+1/-0)
retired/CVE-2021-45955 (+1/-0)
retired/CVE-2021-45956 (+1/-0)
retired/CVE-2021-45957 (+1/-0)
retired/CVE-2021-46059 (+1/-0)
retired/CVE-2021-46790 (+1/-0)
retired/CVE-2021-46822 (+1/-0)
retired/CVE-2021-46823 (+1/-0)
retired/CVE-2021-46829 (+1/-0)
retired/CVE-2022-0204 (+1/-0)
retired/CVE-2022-0213 (+1/-0)
retired/CVE-2022-0216 (+1/-0)
retired/CVE-2022-0261 (+1/-0)
retired/CVE-2022-0284 (+1/-0)
retired/CVE-2022-0318 (+1/-0)
retired/CVE-2022-0319 (+1/-0)
retired/CVE-2022-0336 (+1/-0)
retired/CVE-2022-0351 (+1/-0)
retired/CVE-2022-0358 (+1/-0)
retired/CVE-2022-0359 (+1/-0)
retired/CVE-2022-0361 (+1/-0)
retired/CVE-2022-0368 (+1/-0)
retired/CVE-2022-0392 (+1/-0)
retired/CVE-2022-0396 (+1/-0)
retired/CVE-2022-0408 (+1/-0)
retired/CVE-2022-0413 (+1/-0)
retired/CVE-2022-0417 (+1/-0)
retired/CVE-2022-0443 (+1/-0)
retired/CVE-2022-0529 (+1/-0)
retired/CVE-2022-0530 (+1/-0)
retired/CVE-2022-0554 (+1/-0)
retired/CVE-2022-0561 (+1/-0)
retired/CVE-2022-0562 (+1/-0)
retired/CVE-2022-0572 (+1/-0)
retired/CVE-2022-0629 (+1/-0)
retired/CVE-2022-0635 (+1/-0)
retired/CVE-2022-0667 (+1/-0)
retired/CVE-2022-0669 (+1/-0)
retired/CVE-2022-0685 (+1/-0)
retired/CVE-2022-0711 (+1/-0)
retired/CVE-2022-0714 (+1/-0)
retired/CVE-2022-0718 (+1/-0)
retired/CVE-2022-0729 (+1/-0)
retired/CVE-2022-0865 (+1/-0)
retired/CVE-2022-0891 (+1/-0)
retired/CVE-2022-0907 (+1/-0)
retired/CVE-2022-0908 (+1/-0)
retired/CVE-2022-0909 (+1/-0)
retired/CVE-2022-0924 (+1/-0)
retired/CVE-2022-0934 (+1/-0)
retired/CVE-2022-0943 (+1/-0)
retired/CVE-2022-1056 (+1/-0)
retired/CVE-2022-1115 (+1/-0)
retired/CVE-2022-1154 (+1/-0)
retired/CVE-2022-1183 (+1/-0)
retired/CVE-2022-1210 (+2/-0)
retired/CVE-2022-1271 (+2/-0)
retired/CVE-2022-1304 (+1/-0)
retired/CVE-2022-1348 (+1/-0)
retired/CVE-2022-1350 (+1/-0)
retired/CVE-2022-1354 (+1/-0)
retired/CVE-2022-1355 (+1/-0)
retired/CVE-2022-1381 (+1/-0)
retired/CVE-2022-1420 (+1/-0)
retired/CVE-2022-1616 (+1/-0)
retired/CVE-2022-1619 (+1/-0)
retired/CVE-2022-1620 (+1/-0)
retired/CVE-2022-1621 (+1/-0)
retired/CVE-2022-1622 (+1/-0)
retired/CVE-2022-1623 (+1/-0)
retired/CVE-2022-1629 (+1/-0)
retired/CVE-2022-1655 (+1/-0)
retired/CVE-2022-1674 (+1/-0)
retired/CVE-2022-1720 (+1/-0)
retired/CVE-2022-1733 (+1/-0)
retired/CVE-2022-1735 (+1/-0)
retired/CVE-2022-1736 (+1/-0)
retired/CVE-2022-1769 (+1/-0)
retired/CVE-2022-1785 (+1/-0)
retired/CVE-2022-1796 (+1/-0)
retired/CVE-2022-1804 (+1/-0)
retired/CVE-2022-1851 (+1/-0)
retired/CVE-2022-1887 (+1/-0)
retired/CVE-2022-1898 (+1/-0)
retired/CVE-2022-1920 (+1/-0)
retired/CVE-2022-1921 (+1/-0)
retired/CVE-2022-1922 (+1/-0)
retired/CVE-2022-1923 (+1/-0)
retired/CVE-2022-1924 (+1/-0)
retired/CVE-2022-1925 (+1/-0)
retired/CVE-2022-1927 (+1/-0)
retired/CVE-2022-1942 (+1/-0)
retired/CVE-2022-1968 (+1/-0)
retired/CVE-2022-20385 (+1/-0)
retired/CVE-2022-20424 (+27/-0)
retired/CVE-2022-2056 (+1/-0)
retired/CVE-2022-2057 (+1/-0)
retired/CVE-2022-2058 (+1/-0)
retired/CVE-2022-20698 (+1/-0)
retired/CVE-2022-20770 (+1/-0)
retired/CVE-2022-20771 (+1/-0)
retired/CVE-2022-20785 (+1/-0)
retired/CVE-2022-20792 (+1/-0)
retired/CVE-2022-20796 (+1/-0)
retired/CVE-2022-20803 (+1/-0)
retired/CVE-2022-2084 (+1/-0)
retired/CVE-2022-2085 (+1/-0)
retired/CVE-2022-21127 (+1/-0)
retired/CVE-2022-21151 (+1/-0)
retired/CVE-2022-21216 (+1/-0)
retired/CVE-2022-2124 (+1/-0)
retired/CVE-2022-2125 (+1/-0)
retired/CVE-2022-2126 (+1/-0)
retired/CVE-2022-2129 (+1/-0)
retired/CVE-2022-21716 (+1/-0)
retired/CVE-2022-2175 (+1/-0)
retired/CVE-2022-21813 (+20/-0)
retired/CVE-2022-21814 (+20/-0)
retired/CVE-2022-2183 (+1/-0)
retired/CVE-2022-2206 (+1/-0)
retired/CVE-2022-2207 (+1/-0)
retired/CVE-2022-2255 (+1/-0)
retired/CVE-2022-22576 (+1/-0)
retired/CVE-2022-22719 (+1/-0)
retired/CVE-2022-22720 (+1/-0)
retired/CVE-2022-22721 (+1/-0)
retired/CVE-2022-22736 (+1/-0)
retired/CVE-2022-22749 (+1/-0)
retired/CVE-2022-22750 (+1/-0)
retired/CVE-2022-22753 (+2/-0)
retired/CVE-2022-22758 (+1/-0)
retired/CVE-2022-22762 (+1/-0)
retired/CVE-2022-22818 (+1/-0)
retired/CVE-2022-22844 (+1/-0)
retired/CVE-2022-2304 (+1/-0)
retired/CVE-2022-23308 (+1/-0)
retired/CVE-2022-2344 (+1/-0)
retired/CVE-2022-2345 (+1/-0)
retired/CVE-2022-23452 (+1/-0)
retired/CVE-2022-23491 (+1/-0)
retired/CVE-2022-23521 (+1/-0)
retired/CVE-2022-23823 (+1/-0)
retired/CVE-2022-23833 (+1/-0)
retired/CVE-2022-23943 (+1/-0)
retired/CVE-2022-24407 (+1/-0)
retired/CVE-2022-24436 (+1/-0)
retired/CVE-2022-24761 (+1/-0)
retired/CVE-2022-24765 (+1/-0)
retired/CVE-2022-24805 (+1/-0)
retired/CVE-2022-24806 (+1/-0)
retired/CVE-2022-24807 (+1/-0)
retired/CVE-2022-24808 (+1/-0)
retired/CVE-2022-24809 (+1/-0)
retired/CVE-2022-24810 (+1/-0)
retired/CVE-2022-24963 (+1/-0)
retired/CVE-2022-24975 (+1/-0)
retired/CVE-2022-2509 (+1/-0)
retired/CVE-2022-25147 (+1/-0)
retired/CVE-2022-2519 (+1/-0)
retired/CVE-2022-2520 (+1/-0)
retired/CVE-2022-2521 (+1/-0)
retired/CVE-2022-2526 (+1/-0)
retired/CVE-2022-25308 (+1/-0)
retired/CVE-2022-25309 (+1/-0)
retired/CVE-2022-25310 (+1/-0)
retired/CVE-2022-2571 (+1/-0)
retired/CVE-2022-2581 (+1/-0)
retired/CVE-2022-26280 (+1/-0)
retired/CVE-2022-26377 (+1/-0)
retired/CVE-2022-26488 (+2/-0)
retired/CVE-2022-26691 (+1/-0)
retired/CVE-2022-26720 (+1/-0)
retired/CVE-2022-2719 (+1/-0)
retired/CVE-2022-27404 (+1/-0)
retired/CVE-2022-27405 (+1/-0)
retired/CVE-2022-27774 (+1/-0)
retired/CVE-2022-27775 (+1/-0)
retired/CVE-2022-27776 (+1/-0)
retired/CVE-2022-27778 (+1/-0)
retired/CVE-2022-27779 (+1/-0)
retired/CVE-2022-27780 (+1/-0)
retired/CVE-2022-27781 (+1/-0)
retired/CVE-2022-27782 (+1/-0)
retired/CVE-2022-2787 (+1/-0)
retired/CVE-2022-2806 (+1/-0)
retired/CVE-2022-28199 (+1/-0)
retired/CVE-2022-28330 (+1/-0)
retired/CVE-2022-28331 (+1/-0)
retired/CVE-2022-28346 (+1/-0)
retired/CVE-2022-28347 (+1/-0)
retired/CVE-2022-2845 (+1/-0)
retired/CVE-2022-2849 (+1/-0)
retired/CVE-2022-28614 (+1/-0)
retired/CVE-2022-28615 (+1/-0)
retired/CVE-2022-2867 (+1/-0)
retired/CVE-2022-2868 (+1/-0)
retired/CVE-2022-2869 (+1/-0)
retired/CVE-2022-28738 (+1/-0)
retired/CVE-2022-28739 (+1/-0)
retired/CVE-2022-2881 (+2/-0)
retired/CVE-2022-2906 (+2/-0)
retired/CVE-2022-29154 (+1/-0)
retired/CVE-2022-29155 (+1/-0)
retired/CVE-2022-29217 (+1/-0)
retired/CVE-2022-2923 (+1/-0)
retired/CVE-2022-2928 (+1/-0)
retired/CVE-2022-2929 (+1/-0)
retired/CVE-2022-29404 (+1/-0)
retired/CVE-2022-29458 (+1/-0)
retired/CVE-2022-2946 (+1/-0)
retired/CVE-2022-2953 (+1/-0)
retired/CVE-2022-2962 (+1/-0)
retired/CVE-2022-29799 (+1/-0)
retired/CVE-2022-2980 (+1/-0)
retired/CVE-2022-29800 (+1/-0)
retired/CVE-2022-29824 (+1/-0)
retired/CVE-2022-29910 (+1/-0)
retired/CVE-2022-30065 (+1/-0)
retired/CVE-2022-30115 (+1/-0)
retired/CVE-2022-30522 (+1/-0)
retired/CVE-2022-30556 (+1/-0)
retired/CVE-2022-30595 (+1/-0)
retired/CVE-2022-3078 (+27/-0)
retired/CVE-2022-30783 (+1/-0)
retired/CVE-2022-30784 (+1/-0)
retired/CVE-2022-30785 (+1/-0)
retired/CVE-2022-30786 (+1/-0)
retired/CVE-2022-30787 (+1/-0)
retired/CVE-2022-30788 (+1/-0)
retired/CVE-2022-30789 (+1/-0)
retired/CVE-2022-3080 (+2/-0)
retired/CVE-2022-31015 (+1/-0)
retired/CVE-2022-31081 (+1/-0)
retired/CVE-2022-31253 (+1/-0)
retired/CVE-2022-31627 (+1/-0)
retired/CVE-2022-31630 (+1/-0)
retired/CVE-2022-3165 (+1/-0)
retired/CVE-2022-31676 (+1/-0)
retired/CVE-2022-3170 (+27/-0)
retired/CVE-2022-31746 (+1/-0)
retired/CVE-2022-31782 (+1/-0)
retired/CVE-2022-31783 (+1/-0)
retired/CVE-2022-31813 (+1/-0)
retired/CVE-2022-3213 (+1/-0)
retired/CVE-2022-32166 (+1/-0)
retired/CVE-2022-32205 (+1/-0)
retired/CVE-2022-32206 (+1/-0)
retired/CVE-2022-32207 (+1/-0)
retired/CVE-2022-32208 (+1/-0)
retired/CVE-2022-32221 (+1/-0)
retired/CVE-2022-32912 (+1/-0)
retired/CVE-2022-33196 (+1/-0)
retired/CVE-2022-33972 (+1/-0)
retired/CVE-2022-34265 (+1/-0)
retired/CVE-2022-34266 (+1/-0)
retired/CVE-2022-34469 (+1/-0)
retired/CVE-2022-34526 (+1/-0)
retired/CVE-2022-3479 (+1/-0)
retired/CVE-2022-3488 (+2/-0)
retired/CVE-2022-34903 (+1/-0)
retired/CVE-2022-35014 (+1/-0)
retired/CVE-2022-35015 (+1/-0)
retired/CVE-2022-35016 (+1/-0)
retired/CVE-2022-35017 (+1/-0)
retired/CVE-2022-35018 (+1/-0)
retired/CVE-2022-35019 (+1/-0)
retired/CVE-2022-35020 (+1/-0)
retired/CVE-2022-3515 (+1/-0)
retired/CVE-2022-35252 (+1/-0)
retired/CVE-2022-35260 (+1/-0)
retired/CVE-2022-35414 (+1/-0)
retired/CVE-2022-3550 (+2/-0)
retired/CVE-2022-3551 (+2/-0)
retired/CVE-2022-3553 (+4/-0)
retired/CVE-2022-3559 (+1/-0)
retired/CVE-2022-3570 (+1/-0)
retired/CVE-2022-3592 (+1/-0)
retired/CVE-2022-3593 (+1/-0)
retired/CVE-2022-3597 (+1/-0)
retired/CVE-2022-3598 (+1/-0)
retired/CVE-2022-3599 (+1/-0)
retired/CVE-2022-36087 (+1/-0)
retired/CVE-2022-3620 (+1/-0)
retired/CVE-2022-3626 (+1/-0)
retired/CVE-2022-3627 (+1/-0)
retired/CVE-2022-36317 (+1/-0)
retired/CVE-2022-36359 (+1/-0)
retired/CVE-2022-37394 (+1/-0)
retired/CVE-2022-37434 (+2/-0)
retired/CVE-2022-37451 (+1/-0)
retired/CVE-2022-37452 (+1/-0)
retired/CVE-2022-38090 (+1/-0)
retired/CVE-2022-38177 (+2/-0)
retired/CVE-2022-38178 (+2/-0)
retired/CVE-2022-3821 (+1/-0)
retired/CVE-2022-38474 (+1/-0)
retired/CVE-2022-39046 (+1/-0)
retired/CVE-2022-39253 (+1/-0)
retired/CVE-2022-39260 (+1/-0)
retired/CVE-2022-39316 (+1/-0)
retired/CVE-2022-3970 (+1/-0)
retired/CVE-2022-40023 (+1/-0)
retired/CVE-2022-40303 (+1/-0)
retired/CVE-2022-40304 (+1/-0)
retired/CVE-2022-4087 (+1/-0)
retired/CVE-2022-40899 (+1/-0)
retired/CVE-2022-41317 (+1/-0)
retired/CVE-2022-41323 (+1/-0)
retired/CVE-2022-4133 (+1/-0)
retired/CVE-2022-41751 (+39/-0)
retired/CVE-2022-41859 (+1/-0)
retired/CVE-2022-41860 (+1/-0)
retired/CVE-2022-41861 (+1/-0)
retired/CVE-2022-41862 (+1/-0)
retired/CVE-2022-41903 (+1/-0)
retired/CVE-2022-41953 (+1/-0)
retired/CVE-2022-41973 (+1/-0)
retired/CVE-2022-41974 (+1/-0)
retired/CVE-2022-42800 (+2/-0)
retired/CVE-2022-4283 (+2/-0)
retired/CVE-2022-42915 (+1/-0)
retired/CVE-2022-42916 (+1/-0)
retired/CVE-2022-43551 (+1/-0)
retired/CVE-2022-43995 (+1/-0)
retired/CVE-2022-4415 (+1/-0)
retired/CVE-2022-44638 (+1/-0)
retired/CVE-2022-44792 (+1/-0)
retired/CVE-2022-44793 (+1/-0)
retired/CVE-2022-4515 (+1/-0)
retired/CVE-2022-45873 (+1/-0)
retired/CVE-2022-4603 (+1/-0)
retired/CVE-2022-46340 (+2/-0)
retired/CVE-2022-46341 (+2/-0)
retired/CVE-2022-46342 (+2/-0)
retired/CVE-2022-46343 (+2/-0)
retired/CVE-2022-46344 (+2/-0)
retired/CVE-2022-46391 (+1/-0)
retired/CVE-2022-4645 (+1/-0)
retired/CVE-2022-46663 (+1/-0)
retired/CVE-2022-47016 (+1/-0)
retired/CVE-2022-47024 (+1/-0)
retired/CVE-2022-47629 (+1/-0)
retired/CVE-2023-0047 (+27/-0)
retired/CVE-2023-0049 (+1/-0)
retired/CVE-2023-0051 (+1/-0)
retired/CVE-2023-0054 (+1/-0)
retired/CVE-2023-0056 (+1/-0)
retired/CVE-2023-0225 (+1/-0)
retired/CVE-2023-0288 (+1/-0)
retired/CVE-2023-0433 (+1/-0)
retired/CVE-2023-0494 (+2/-0)
retired/CVE-2023-0512 (+1/-0)
retired/CVE-2023-0634 (+1/-0)
retired/CVE-2023-0644 (+33/-0)
retired/CVE-2023-0664 (+33/-0)
retired/CVE-2023-0836 (+1/-0)
retired/CVE-2023-1127 (+1/-0)
retired/CVE-2023-1170 (+1/-0)
retired/CVE-2023-1175 (+1/-0)
retired/CVE-2023-1264 (+1/-0)
retired/CVE-2023-1326 (+1/-0)
retired/CVE-2023-1355 (+1/-0)
retired/CVE-2023-1579 (+1/-0)
retired/CVE-2023-1801 (+1/-0)
retired/CVE-2023-20032 (+1/-0)
retired/CVE-2023-20052 (+1/-0)
retired/CVE-2023-2033 (+34/-0)
retired/CVE-2023-20941 (+27/-0)
retired/CVE-2023-2133 (+35/-0)
retired/CVE-2023-2134 (+35/-0)
retired/CVE-2023-2135 (+36/-0)
retired/CVE-2023-2136 (+36/-0)
retired/CVE-2023-2137 (+35/-0)
retired/CVE-2023-2222 (+1/-0)
retired/CVE-2023-22603 (+1/-0)
retired/CVE-2023-22604 (+1/-0)
retired/CVE-2023-22605 (+1/-0)
retired/CVE-2023-22606 (+1/-0)
retired/CVE-2023-22607 (+1/-0)
retired/CVE-2023-22609 (+1/-0)
retired/CVE-2023-22809 (+1/-0)
retired/CVE-2023-23039 (+27/-0)
retired/CVE-2023-2459 (+36/-0)
retired/CVE-2023-2460 (+37/-0)
retired/CVE-2023-2461 (+37/-0)
retired/CVE-2023-2462 (+36/-0)
retired/CVE-2023-2463 (+37/-0)
retired/CVE-2023-2464 (+37/-0)
retired/CVE-2023-2465 (+36/-0)
retired/CVE-2023-2466 (+36/-0)
retired/CVE-2023-2467 (+36/-0)
retired/CVE-2023-2468 (+37/-0)
retired/CVE-2023-2491 (+1/-0)
retired/CVE-2023-25584 (+1/-0)
retired/CVE-2023-25585 (+1/-0)
retired/CVE-2023-25586 (+1/-0)
retired/CVE-2023-25588 (+1/-0)
retired/CVE-2023-25950 (+1/-0)
retired/CVE-2023-26463 (+1/-0)
retired/CVE-2023-2721 (+34/-0)
retired/CVE-2023-2722 (+34/-0)
retired/CVE-2023-2723 (+35/-0)
retired/CVE-2023-2724 (+34/-0)
retired/CVE-2023-2725 (+35/-0)
retired/CVE-2023-2726 (+35/-0)
retired/CVE-2023-27320 (+1/-0)
retired/CVE-2023-27478 (+1/-0)
retired/CVE-2023-27522 (+1/-0)
retired/CVE-2023-27537 (+1/-0)
retired/CVE-2023-28879 (+52/-0)
retired/CVE-2023-29132 (+36/-0)
retired/CVE-2023-30774 (+1/-0)
retired/CVE-2023-30775 (+1/-0)
retired/CVE-2023-32700 (+37/-0)
scripts/cve_lib.py (+14/-2)
scripts/post-release-to-web-cve-tracker.py (+1/-1)
Reviewer Review Type Date Requested Status
Marc Deslauriers Approve
Paulo Flabiano Smorigo Pending
Steve Beattie Pending
Eduardo Barretto Pending
Review via email: mp+443896@code.launchpad.net

Commit message

Required changes for bionic to ESM

Description of the change

Required changes for bionic to ESM

To post a comment you must log in.
Revision history for this message
Marc Deslauriers (mdeslaur) wrote :

Looks good, ACK

review: Approve

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
diff --git a/active/CVE-2002-2439 b/active/CVE-2002-2439
index cb19cff..60b25f1 100644
--- a/active/CVE-2002-2439
+++ b/active/CVE-2002-2439
@@ -759,7 +759,7 @@ esm-apps/xenial_gcc-arm-none-eabi: needs-triage
759yakkety_gcc-arm-none-eabi: ignored (reached end-of-life)759yakkety_gcc-arm-none-eabi: ignored (reached end-of-life)
760zesty_gcc-arm-none-eabi: ignored (reached end-of-life)760zesty_gcc-arm-none-eabi: ignored (reached end-of-life)
761artful_gcc-arm-none-eabi: ignored (reached end-of-life)761artful_gcc-arm-none-eabi: ignored (reached end-of-life)
762bionic_gcc-arm-none-eabi: needs-triage762bionic_gcc-arm-none-eabi: ignored (end of standard support, was needs-triage)
763esm-apps/bionic_gcc-arm-none-eabi: needs-triage763esm-apps/bionic_gcc-arm-none-eabi: needs-triage
764cosmic_gcc-arm-none-eabi: ignored (reached end-of-life)764cosmic_gcc-arm-none-eabi: ignored (reached end-of-life)
765disco_gcc-arm-none-eabi: ignored (reached end-of-life)765disco_gcc-arm-none-eabi: ignored (reached end-of-life)
@@ -825,7 +825,7 @@ esm-apps/xenial_gcc-h8300-hms: needs-triage
825yakkety_gcc-h8300-hms: ignored (reached end-of-life)825yakkety_gcc-h8300-hms: ignored (reached end-of-life)
826zesty_gcc-h8300-hms: ignored (reached end-of-life)826zesty_gcc-h8300-hms: ignored (reached end-of-life)
827artful_gcc-h8300-hms: ignored (reached end-of-life)827artful_gcc-h8300-hms: ignored (reached end-of-life)
828bionic_gcc-h8300-hms: needs-triage828bionic_gcc-h8300-hms: ignored (end of standard support, was needs-triage)
829esm-apps/bionic_gcc-h8300-hms: needs-triage829esm-apps/bionic_gcc-h8300-hms: needs-triage
830cosmic_gcc-h8300-hms: ignored (reached end-of-life)830cosmic_gcc-h8300-hms: ignored (reached end-of-life)
831disco_gcc-h8300-hms: ignored (reached end-of-life)831disco_gcc-h8300-hms: ignored (reached end-of-life)
@@ -858,7 +858,7 @@ esm-apps/xenial_gcc-mingw-w64: needs-triage
858yakkety_gcc-mingw-w64: ignored (reached end-of-life)858yakkety_gcc-mingw-w64: ignored (reached end-of-life)
859zesty_gcc-mingw-w64: ignored (reached end-of-life)859zesty_gcc-mingw-w64: ignored (reached end-of-life)
860artful_gcc-mingw-w64: ignored (reached end-of-life)860artful_gcc-mingw-w64: ignored (reached end-of-life)
861bionic_gcc-mingw-w64: needs-triage861bionic_gcc-mingw-w64: ignored (end of standard support, was needs-triage)
862esm-apps/bionic_gcc-mingw-w64: needs-triage862esm-apps/bionic_gcc-mingw-w64: needs-triage
863cosmic_gcc-mingw-w64: ignored (reached end-of-life)863cosmic_gcc-mingw-w64: ignored (reached end-of-life)
864disco_gcc-mingw-w64: ignored (reached end-of-life)864disco_gcc-mingw-w64: ignored (reached end-of-life)
@@ -920,7 +920,7 @@ esm-apps/xenial_gcc-msp430: needs-triage
920yakkety_gcc-msp430: ignored (reached end-of-life)920yakkety_gcc-msp430: ignored (reached end-of-life)
921zesty_gcc-msp430: ignored (reached end-of-life)921zesty_gcc-msp430: ignored (reached end-of-life)
922artful_gcc-msp430: ignored (reached end-of-life)922artful_gcc-msp430: ignored (reached end-of-life)
923bionic_gcc-msp430: needs-triage923bionic_gcc-msp430: ignored (end of standard support, was needs-triage)
924esm-apps/bionic_gcc-msp430: needs-triage924esm-apps/bionic_gcc-msp430: needs-triage
925cosmic_gcc-msp430: ignored (reached end-of-life)925cosmic_gcc-msp430: ignored (reached end-of-life)
926disco_gcc-msp430: ignored (reached end-of-life)926disco_gcc-msp430: ignored (reached end-of-life)
diff --git a/active/CVE-2006-20001 b/active/CVE-2006-20001
index 56ca012..a268d99 100644
--- a/active/CVE-2006-20001
+++ b/active/CVE-2006-20001
@@ -31,6 +31,7 @@ trusty/esm_apache2: needed
31xenial_apache2: ignored (out of standard support)31xenial_apache2: ignored (out of standard support)
32esm-infra/xenial_apache2: released (2.4.18-2ubuntu3.17+esm8)32esm-infra/xenial_apache2: released (2.4.18-2ubuntu3.17+esm8)
33bionic_apache2: released (2.4.29-1ubuntu4.26)33bionic_apache2: released (2.4.29-1ubuntu4.26)
34esm-infra/bionic_apache2: released (2.4.29-1ubuntu4.26)
34focal_apache2: released (2.4.41-4ubuntu3.13)35focal_apache2: released (2.4.41-4ubuntu3.13)
35jammy_apache2: released (2.4.52-1ubuntu4.3)36jammy_apache2: released (2.4.52-1ubuntu4.3)
36kinetic_apache2: released (2.4.54-2ubuntu1.1)37kinetic_apache2: released (2.4.54-2ubuntu1.1)
diff --git a/active/CVE-2007-0255 b/active/CVE-2007-0255
index b175d53..883ef53 100644
--- a/active/CVE-2007-0255
+++ b/active/CVE-2007-0255
@@ -49,7 +49,7 @@ esm-apps/xenial_xine-ui: needed
49yakkety_xine-ui: ignored (reached end-of-life)49yakkety_xine-ui: ignored (reached end-of-life)
50zesty_xine-ui: ignored (reached end-of-life)50zesty_xine-ui: ignored (reached end-of-life)
51artful_xine-ui: ignored (reached end-of-life)51artful_xine-ui: ignored (reached end-of-life)
52bionic_xine-ui: needed52bionic_xine-ui: ignored (end of standard support, was needed)
53esm-apps/bionic_xine-ui: needed53esm-apps/bionic_xine-ui: needed
54cosmic_xine-ui: ignored (reached end-of-life)54cosmic_xine-ui: ignored (reached end-of-life)
55disco_xine-ui: ignored (reached end-of-life)55disco_xine-ui: ignored (reached end-of-life)
diff --git a/active/CVE-2007-5109 b/active/CVE-2007-5109
index 44e5cc5..c45be98 100644
--- a/active/CVE-2007-5109
+++ b/active/CVE-2007-5109
@@ -48,7 +48,7 @@ esm-apps/xenial_flatnuke: needed
48yakkety_flatnuke: ignored (reached end-of-life)48yakkety_flatnuke: ignored (reached end-of-life)
49zesty_flatnuke: ignored (reached end-of-life)49zesty_flatnuke: ignored (reached end-of-life)
50artful_flatnuke: ignored (reached end-of-life)50artful_flatnuke: ignored (reached end-of-life)
51bionic_flatnuke: needed51bionic_flatnuke: ignored (end of standard support, was needed)
52esm-apps/bionic_flatnuke: needed52esm-apps/bionic_flatnuke: needed
53cosmic_flatnuke: ignored (reached end-of-life)53cosmic_flatnuke: ignored (reached end-of-life)
54disco_flatnuke: ignored (reached end-of-life)54disco_flatnuke: ignored (reached end-of-life)
diff --git a/active/CVE-2008-5144 b/active/CVE-2008-5144
index f70e7ea..8035148 100644
--- a/active/CVE-2008-5144
+++ b/active/CVE-2008-5144
@@ -45,7 +45,7 @@ esm-apps/xenial_nvidia-cg-toolkit: needed
45yakkety_nvidia-cg-toolkit: ignored (reached end-of-life)45yakkety_nvidia-cg-toolkit: ignored (reached end-of-life)
46zesty_nvidia-cg-toolkit: ignored (reached end-of-life)46zesty_nvidia-cg-toolkit: ignored (reached end-of-life)
47artful_nvidia-cg-toolkit: ignored (reached end-of-life)47artful_nvidia-cg-toolkit: ignored (reached end-of-life)
48bionic_nvidia-cg-toolkit: needed48bionic_nvidia-cg-toolkit: ignored (end of standard support, was needed)
49esm-apps/bionic_nvidia-cg-toolkit: needed49esm-apps/bionic_nvidia-cg-toolkit: needed
50cosmic_nvidia-cg-toolkit: ignored (reached end-of-life)50cosmic_nvidia-cg-toolkit: ignored (reached end-of-life)
51disco_nvidia-cg-toolkit: ignored (reached end-of-life)51disco_nvidia-cg-toolkit: ignored (reached end-of-life)
diff --git a/active/CVE-2008-5146 b/active/CVE-2008-5146
index 4a436df..9981e50 100644
--- a/active/CVE-2008-5146
+++ b/active/CVE-2008-5146
@@ -43,7 +43,7 @@ esm-apps/xenial_ctn: needed
43yakkety_ctn: ignored (reached end-of-life)43yakkety_ctn: ignored (reached end-of-life)
44zesty_ctn: ignored (reached end-of-life)44zesty_ctn: ignored (reached end-of-life)
45artful_ctn: ignored (reached end-of-life)45artful_ctn: ignored (reached end-of-life)
46bionic_ctn: needed46bionic_ctn: ignored (end of standard support, was needed)
47esm-apps/bionic_ctn: needed47esm-apps/bionic_ctn: needed
48cosmic_ctn: ignored (reached end-of-life)48cosmic_ctn: ignored (reached end-of-life)
49disco_ctn: ignored (reached end-of-life)49disco_ctn: ignored (reached end-of-life)
diff --git a/active/CVE-2008-5150 b/active/CVE-2008-5150
index e4bb38b..19d6245 100644
--- a/active/CVE-2008-5150
+++ b/active/CVE-2008-5150
@@ -44,7 +44,7 @@ esm-apps/xenial_maildirsync: needed
44yakkety_maildirsync: ignored (reached end-of-life)44yakkety_maildirsync: ignored (reached end-of-life)
45zesty_maildirsync: ignored (reached end-of-life)45zesty_maildirsync: ignored (reached end-of-life)
46artful_maildirsync: ignored (reached end-of-life)46artful_maildirsync: ignored (reached end-of-life)
47bionic_maildirsync: needed47bionic_maildirsync: ignored (end of standard support, was needed)
48esm-apps/bionic_maildirsync: needed48esm-apps/bionic_maildirsync: needed
49cosmic_maildirsync: ignored (reached end-of-life)49cosmic_maildirsync: ignored (reached end-of-life)
50disco_maildirsync: ignored (reached end-of-life)50disco_maildirsync: ignored (reached end-of-life)
diff --git a/active/CVE-2008-5152 b/active/CVE-2008-5152
index 0fcabb9..7c9730c 100644
--- a/active/CVE-2008-5152
+++ b/active/CVE-2008-5152
@@ -44,7 +44,7 @@ esm-apps/xenial_mh-book: needed
44yakkety_mh-book: ignored (reached end-of-life)44yakkety_mh-book: ignored (reached end-of-life)
45zesty_mh-book: ignored (reached end-of-life)45zesty_mh-book: ignored (reached end-of-life)
46artful_mh-book: ignored (reached end-of-life)46artful_mh-book: ignored (reached end-of-life)
47bionic_mh-book: needed47bionic_mh-book: ignored (end of standard support, was needed)
48esm-apps/bionic_mh-book: needed48esm-apps/bionic_mh-book: needed
49cosmic_mh-book: ignored (reached end-of-life)49cosmic_mh-book: ignored (reached end-of-life)
50disco_mh-book: ignored (reached end-of-life)50disco_mh-book: ignored (reached end-of-life)
diff --git a/active/CVE-2008-7320 b/active/CVE-2008-7320
index 853c158..b14ef2e 100644
--- a/active/CVE-2008-7320
+++ b/active/CVE-2008-7320
@@ -28,7 +28,8 @@ trusty_seahorse: ignored (reached end-of-life)
28trusty/esm_seahorse: DNE (trusty was needs-triage)28trusty/esm_seahorse: DNE (trusty was needs-triage)
29xenial_seahorse: ignored (end of standard support, was needs-triage)29xenial_seahorse: ignored (end of standard support, was needs-triage)
30esm-infra/xenial_seahorse: needs-triage30esm-infra/xenial_seahorse: needs-triage
31bionic_seahorse: needs-triage31bionic_seahorse: ignored (end of standard support, was needs-triage)
32esm-infra/bionic_seahorse: needs-triage
32cosmic_seahorse: ignored (reached end-of-life)33cosmic_seahorse: ignored (reached end-of-life)
33disco_seahorse: ignored (reached end-of-life)34disco_seahorse: ignored (reached end-of-life)
34eoan_seahorse: ignored (reached end-of-life)35eoan_seahorse: ignored (reached end-of-life)
diff --git a/active/CVE-2009-3560 b/active/CVE-2009-3560
index b7d3856..3593c8d 100644
--- a/active/CVE-2009-3560
+++ b/active/CVE-2009-3560
@@ -72,6 +72,7 @@ yakkety_expat: released (2.0.1-7ubuntu1)
72zesty_expat: released (2.0.1-7ubuntu1)72zesty_expat: released (2.0.1-7ubuntu1)
73artful_expat: released (2.0.1-7ubuntu1)73artful_expat: released (2.0.1-7ubuntu1)
74bionic_expat: released (2.0.1-7ubuntu1)74bionic_expat: released (2.0.1-7ubuntu1)
75esm-infra/bionic_expat: released (2.0.1-7ubuntu1)
75cosmic_expat: released (2.0.1-7ubuntu1)76cosmic_expat: released (2.0.1-7ubuntu1)
76disco_expat: released (2.0.1-7ubuntu1)77disco_expat: released (2.0.1-7ubuntu1)
77eoan_expat: released (2.0.1-7ubuntu1)78eoan_expat: released (2.0.1-7ubuntu1)
@@ -113,6 +114,7 @@ yakkety_apache2: not-affected (code-not-compiled)
113zesty_apache2: not-affected (code-not-compiled)114zesty_apache2: not-affected (code-not-compiled)
114artful_apache2: not-affected (code-not-compiled)115artful_apache2: not-affected (code-not-compiled)
115bionic_apache2: not-affected (code-not-compiled)116bionic_apache2: not-affected (code-not-compiled)
117esm-infra/bionic_apache2: not-affected (code-not-compiled)
116cosmic_apache2: not-affected (code-not-compiled)118cosmic_apache2: not-affected (code-not-compiled)
117disco_apache2: not-affected (code-not-compiled)119disco_apache2: not-affected (code-not-compiled)
118eoan_apache2: not-affected (code-not-compiled)120eoan_apache2: not-affected (code-not-compiled)
@@ -154,6 +156,7 @@ yakkety_apr-util: not-affected (code-not-compiled)
154zesty_apr-util: not-affected (code-not-compiled)156zesty_apr-util: not-affected (code-not-compiled)
155artful_apr-util: not-affected (code-not-compiled)157artful_apr-util: not-affected (code-not-compiled)
156bionic_apr-util: not-affected (code-not-compiled)158bionic_apr-util: not-affected (code-not-compiled)
159esm-infra/bionic_apr-util: not-affected (code-not-compiled)
157cosmic_apr-util: not-affected (code-not-compiled)160cosmic_apr-util: not-affected (code-not-compiled)
158disco_apr-util: not-affected (code-not-compiled)161disco_apr-util: not-affected (code-not-compiled)
159eoan_apr-util: not-affected (code-not-compiled)162eoan_apr-util: not-affected (code-not-compiled)
@@ -195,6 +198,7 @@ yakkety_cmake: not-affected (code-not-compiled)
195zesty_cmake: not-affected (code-not-compiled)198zesty_cmake: not-affected (code-not-compiled)
196artful_cmake: not-affected (code-not-compiled)199artful_cmake: not-affected (code-not-compiled)
197bionic_cmake: not-affected (code-not-compiled)200bionic_cmake: not-affected (code-not-compiled)
201esm-infra/bionic_cmake: not-affected (code-not-compiled)
198cosmic_cmake: not-affected (code-not-compiled)202cosmic_cmake: not-affected (code-not-compiled)
199disco_cmake: not-affected (code-not-compiled)203disco_cmake: not-affected (code-not-compiled)
200eoan_cmake: not-affected (code-not-compiled)204eoan_cmake: not-affected (code-not-compiled)
@@ -236,6 +240,7 @@ yakkety_ghostscript: not-affected (code-not-compiled)
236zesty_ghostscript: not-affected (code-not-compiled)240zesty_ghostscript: not-affected (code-not-compiled)
237artful_ghostscript: not-affected (code-not-compiled)241artful_ghostscript: not-affected (code-not-compiled)
238bionic_ghostscript: not-affected (code-not-compiled)242bionic_ghostscript: not-affected (code-not-compiled)
243esm-infra/bionic_ghostscript: not-affected (code-not-compiled)
239cosmic_ghostscript: not-affected (code-not-compiled)244cosmic_ghostscript: not-affected (code-not-compiled)
240disco_ghostscript: not-affected (code-not-compiled)245disco_ghostscript: not-affected (code-not-compiled)
241eoan_ghostscript: not-affected (code-not-compiled)246eoan_ghostscript: not-affected (code-not-compiled)
@@ -519,6 +524,7 @@ yakkety_texlive-bin: not-affected (code-not-compiled)
519zesty_texlive-bin: not-affected (code-not-compiled)524zesty_texlive-bin: not-affected (code-not-compiled)
520artful_texlive-bin: not-affected (code-not-compiled)525artful_texlive-bin: not-affected (code-not-compiled)
521bionic_texlive-bin: not-affected (code-not-compiled)526bionic_texlive-bin: not-affected (code-not-compiled)
527esm-infra/bionic_texlive-bin: not-affected (code-not-compiled)
522cosmic_texlive-bin: not-affected (code-not-compiled)528cosmic_texlive-bin: not-affected (code-not-compiled)
523disco_texlive-bin: not-affected (code-not-compiled)529disco_texlive-bin: not-affected (code-not-compiled)
524eoan_texlive-bin: not-affected (code-not-compiled)530eoan_texlive-bin: not-affected (code-not-compiled)
@@ -1111,7 +1117,7 @@ esm-apps/xenial_swish-e: needs-triage
1111yakkety_swish-e: ignored (reached end-of-life)1117yakkety_swish-e: ignored (reached end-of-life)
1112zesty_swish-e: ignored (reached end-of-life)1118zesty_swish-e: ignored (reached end-of-life)
1113artful_swish-e: ignored (reached end-of-life)1119artful_swish-e: ignored (reached end-of-life)
1114bionic_swish-e: needs-triage1120bionic_swish-e: ignored (end of standard support, was needs-triage)
1115esm-apps/bionic_swish-e: needs-triage1121esm-apps/bionic_swish-e: needs-triage
1116cosmic_swish-e: ignored (reached end-of-life)1122cosmic_swish-e: ignored (reached end-of-life)
1117disco_swish-e: ignored (reached end-of-life)1123disco_swish-e: ignored (reached end-of-life)
@@ -1486,7 +1492,7 @@ esm-apps/xenial_coin3: needed
1486yakkety_coin3: ignored (reached end-of-life)1492yakkety_coin3: ignored (reached end-of-life)
1487zesty_coin3: ignored (reached end-of-life)1493zesty_coin3: ignored (reached end-of-life)
1488artful_coin3: ignored (reached end-of-life)1494artful_coin3: ignored (reached end-of-life)
1489bionic_coin3: needed1495bionic_coin3: ignored (end of standard support, was needed)
1490esm-apps/bionic_coin3: needed1496esm-apps/bionic_coin3: needed
1491cosmic_coin3: ignored (reached end-of-life)1497cosmic_coin3: ignored (reached end-of-life)
1492disco_coin3: ignored (reached end-of-life)1498disco_coin3: ignored (reached end-of-life)
@@ -1618,7 +1624,7 @@ esm-apps/xenial_matanza: needs-triage
1618yakkety_matanza: ignored (reached end-of-life)1624yakkety_matanza: ignored (reached end-of-life)
1619zesty_matanza: ignored (reached end-of-life)1625zesty_matanza: ignored (reached end-of-life)
1620artful_matanza: ignored (reached end-of-life)1626artful_matanza: ignored (reached end-of-life)
1621bionic_matanza: needs-triage1627bionic_matanza: ignored (end of standard support, was needs-triage)
1622esm-apps/bionic_matanza: needs-triage1628esm-apps/bionic_matanza: needs-triage
1623cosmic_matanza: ignored (reached end-of-life)1629cosmic_matanza: ignored (reached end-of-life)
1624disco_matanza: ignored (reached end-of-life)1630disco_matanza: ignored (reached end-of-life)
@@ -1724,7 +1730,7 @@ upstream_libxmltok: needs-triage
1724trusty_libxmltok: ignored (out of standard support)1730trusty_libxmltok: ignored (out of standard support)
1725xenial_libxmltok: ignored (out of standard support)1731xenial_libxmltok: ignored (out of standard support)
1726esm-apps/xenial_libxmltok: needs-triage1732esm-apps/xenial_libxmltok: needs-triage
1727bionic_libxmltok: needs-triage1733bionic_libxmltok: ignored (end of standard support, was needs-triage)
1728esm-apps/bionic_libxmltok: needs-triage1734esm-apps/bionic_libxmltok: needs-triage
1729focal_libxmltok: needs-triage1735focal_libxmltok: needs-triage
1730esm-apps/focal_libxmltok: needs-triage1736esm-apps/focal_libxmltok: needs-triage
diff --git a/active/CVE-2009-3603 b/active/CVE-2009-3603
index 20577d6..1719d55 100644
--- a/active/CVE-2009-3603
+++ b/active/CVE-2009-3603
@@ -134,6 +134,7 @@ yakkety_poppler: released (0.12.2-2.1ubuntu1)
134zesty_poppler: released (0.12.2-2.1ubuntu1)134zesty_poppler: released (0.12.2-2.1ubuntu1)
135artful_poppler: released (0.12.2-2.1ubuntu1)135artful_poppler: released (0.12.2-2.1ubuntu1)
136bionic_poppler: released (0.12.2-2.1ubuntu1)136bionic_poppler: released (0.12.2-2.1ubuntu1)
137esm-infra/bionic_poppler: released (0.12.2-2.1ubuntu1)
137cosmic_poppler: released (0.12.2-2.1ubuntu1)138cosmic_poppler: released (0.12.2-2.1ubuntu1)
138disco_poppler: released (0.12.2-2.1ubuntu1)139disco_poppler: released (0.12.2-2.1ubuntu1)
139eoan_poppler: released (0.12.2-2.1ubuntu1)140eoan_poppler: released (0.12.2-2.1ubuntu1)
@@ -215,6 +216,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
215zesty_texlive-bin: not-affected (linked to poppler)216zesty_texlive-bin: not-affected (linked to poppler)
216artful_texlive-bin: not-affected (linked to poppler)217artful_texlive-bin: not-affected (linked to poppler)
217bionic_texlive-bin: not-affected (linked to poppler)218bionic_texlive-bin: not-affected (linked to poppler)
219esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
218cosmic_texlive-bin: not-affected (linked to poppler)220cosmic_texlive-bin: not-affected (linked to poppler)
219disco_texlive-bin: not-affected (linked to poppler)221disco_texlive-bin: not-affected (linked to poppler)
220eoan_texlive-bin: not-affected (linked to poppler)222eoan_texlive-bin: not-affected (linked to poppler)
@@ -459,7 +461,7 @@ esm-apps/xenial_ipe: needs-triage
459yakkety_ipe: ignored (reached end-of-life)461yakkety_ipe: ignored (reached end-of-life)
460zesty_ipe: ignored (reached end-of-life)462zesty_ipe: ignored (reached end-of-life)
461artful_ipe: ignored (reached end-of-life)463artful_ipe: ignored (reached end-of-life)
462bionic_ipe: needs-triage464bionic_ipe: ignored (end of standard support, was needs-triage)
463esm-apps/bionic_ipe: needs-triage465esm-apps/bionic_ipe: needs-triage
464cosmic_ipe: ignored (reached end-of-life)466cosmic_ipe: ignored (reached end-of-life)
465disco_ipe: ignored (reached end-of-life)467disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2009-3604 b/active/CVE-2009-3604
index 5d5add3..5c0c5e1 100644
--- a/active/CVE-2009-3604
+++ b/active/CVE-2009-3604
@@ -134,6 +134,7 @@ yakkety_poppler: released (0.12.2-2.1ubuntu1)
134zesty_poppler: released (0.12.2-2.1ubuntu1)134zesty_poppler: released (0.12.2-2.1ubuntu1)
135artful_poppler: released (0.12.2-2.1ubuntu1)135artful_poppler: released (0.12.2-2.1ubuntu1)
136bionic_poppler: released (0.12.2-2.1ubuntu1)136bionic_poppler: released (0.12.2-2.1ubuntu1)
137esm-infra/bionic_poppler: released (0.12.2-2.1ubuntu1)
137cosmic_poppler: released (0.12.2-2.1ubuntu1)138cosmic_poppler: released (0.12.2-2.1ubuntu1)
138disco_poppler: released (0.12.2-2.1ubuntu1)139disco_poppler: released (0.12.2-2.1ubuntu1)
139eoan_poppler: released (0.12.2-2.1ubuntu1)140eoan_poppler: released (0.12.2-2.1ubuntu1)
@@ -215,6 +216,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
215zesty_texlive-bin: not-affected (linked to poppler)216zesty_texlive-bin: not-affected (linked to poppler)
216artful_texlive-bin: not-affected (linked to poppler)217artful_texlive-bin: not-affected (linked to poppler)
217bionic_texlive-bin: not-affected (linked to poppler)218bionic_texlive-bin: not-affected (linked to poppler)
219esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
218cosmic_texlive-bin: not-affected (linked to poppler)220cosmic_texlive-bin: not-affected (linked to poppler)
219disco_texlive-bin: not-affected (linked to poppler)221disco_texlive-bin: not-affected (linked to poppler)
220eoan_texlive-bin: not-affected (linked to poppler)222eoan_texlive-bin: not-affected (linked to poppler)
@@ -459,7 +461,7 @@ esm-apps/xenial_ipe: needs-triage
459yakkety_ipe: ignored (reached end-of-life)461yakkety_ipe: ignored (reached end-of-life)
460zesty_ipe: ignored (reached end-of-life)462zesty_ipe: ignored (reached end-of-life)
461artful_ipe: ignored (reached end-of-life)463artful_ipe: ignored (reached end-of-life)
462bionic_ipe: needs-triage464bionic_ipe: ignored (end of standard support, was needs-triage)
463esm-apps/bionic_ipe: needs-triage465esm-apps/bionic_ipe: needs-triage
464cosmic_ipe: ignored (reached end-of-life)466cosmic_ipe: ignored (reached end-of-life)
465disco_ipe: ignored (reached end-of-life)467disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2009-3606 b/active/CVE-2009-3606
index 6e17e4d..a336219 100644
--- a/active/CVE-2009-3606
+++ b/active/CVE-2009-3606
@@ -131,6 +131,7 @@ yakkety_poppler: not-affected
131zesty_poppler: not-affected131zesty_poppler: not-affected
132artful_poppler: not-affected132artful_poppler: not-affected
133bionic_poppler: not-affected133bionic_poppler: not-affected
134esm-infra/bionic_poppler: not-affected
134cosmic_poppler: not-affected135cosmic_poppler: not-affected
135disco_poppler: not-affected136disco_poppler: not-affected
136eoan_poppler: not-affected137eoan_poppler: not-affected
@@ -212,6 +213,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
212zesty_texlive-bin: not-affected (linked to poppler)213zesty_texlive-bin: not-affected (linked to poppler)
213artful_texlive-bin: not-affected (linked to poppler)214artful_texlive-bin: not-affected (linked to poppler)
214bionic_texlive-bin: not-affected (linked to poppler)215bionic_texlive-bin: not-affected (linked to poppler)
216esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
215cosmic_texlive-bin: not-affected (linked to poppler)217cosmic_texlive-bin: not-affected (linked to poppler)
216disco_texlive-bin: not-affected (linked to poppler)218disco_texlive-bin: not-affected (linked to poppler)
217eoan_texlive-bin: not-affected (linked to poppler)219eoan_texlive-bin: not-affected (linked to poppler)
@@ -456,7 +458,7 @@ esm-apps/xenial_ipe: needs-triage
456yakkety_ipe: ignored (reached end-of-life)458yakkety_ipe: ignored (reached end-of-life)
457zesty_ipe: ignored (reached end-of-life)459zesty_ipe: ignored (reached end-of-life)
458artful_ipe: ignored (reached end-of-life)460artful_ipe: ignored (reached end-of-life)
459bionic_ipe: needs-triage461bionic_ipe: ignored (end of standard support, was needs-triage)
460esm-apps/bionic_ipe: needs-triage462esm-apps/bionic_ipe: needs-triage
461cosmic_ipe: ignored (reached end-of-life)463cosmic_ipe: ignored (reached end-of-life)
462disco_ipe: ignored (reached end-of-life)464disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2009-3608 b/active/CVE-2009-3608
index e5b0951..45f6ec2 100644
--- a/active/CVE-2009-3608
+++ b/active/CVE-2009-3608
@@ -134,6 +134,7 @@ yakkety_poppler: released (0.12.2-2.1ubuntu1)
134zesty_poppler: released (0.12.2-2.1ubuntu1)134zesty_poppler: released (0.12.2-2.1ubuntu1)
135artful_poppler: released (0.12.2-2.1ubuntu1)135artful_poppler: released (0.12.2-2.1ubuntu1)
136bionic_poppler: released (0.12.2-2.1ubuntu1)136bionic_poppler: released (0.12.2-2.1ubuntu1)
137esm-infra/bionic_poppler: released (0.12.2-2.1ubuntu1)
137cosmic_poppler: released (0.12.2-2.1ubuntu1)138cosmic_poppler: released (0.12.2-2.1ubuntu1)
138disco_poppler: released (0.12.2-2.1ubuntu1)139disco_poppler: released (0.12.2-2.1ubuntu1)
139eoan_poppler: released (0.12.2-2.1ubuntu1)140eoan_poppler: released (0.12.2-2.1ubuntu1)
@@ -215,6 +216,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
215zesty_texlive-bin: not-affected (linked to poppler)216zesty_texlive-bin: not-affected (linked to poppler)
216artful_texlive-bin: not-affected (linked to poppler)217artful_texlive-bin: not-affected (linked to poppler)
217bionic_texlive-bin: not-affected (linked to poppler)218bionic_texlive-bin: not-affected (linked to poppler)
219esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
218cosmic_texlive-bin: not-affected (linked to poppler)220cosmic_texlive-bin: not-affected (linked to poppler)
219disco_texlive-bin: not-affected (linked to poppler)221disco_texlive-bin: not-affected (linked to poppler)
220eoan_texlive-bin: not-affected (linked to poppler)222eoan_texlive-bin: not-affected (linked to poppler)
@@ -459,7 +461,7 @@ esm-apps/xenial_ipe: needs-triage
459yakkety_ipe: ignored (reached end-of-life)461yakkety_ipe: ignored (reached end-of-life)
460zesty_ipe: ignored (reached end-of-life)462zesty_ipe: ignored (reached end-of-life)
461artful_ipe: ignored (reached end-of-life)463artful_ipe: ignored (reached end-of-life)
462bionic_ipe: needs-triage464bionic_ipe: ignored (end of standard support, was needs-triage)
463esm-apps/bionic_ipe: needs-triage465esm-apps/bionic_ipe: needs-triage
464cosmic_ipe: ignored (reached end-of-life)466cosmic_ipe: ignored (reached end-of-life)
465disco_ipe: ignored (reached end-of-life)467disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2009-3609 b/active/CVE-2009-3609
index 2f4ba64..f95e411 100644
--- a/active/CVE-2009-3609
+++ b/active/CVE-2009-3609
@@ -134,6 +134,7 @@ yakkety_poppler: released (0.12.2-2.1ubuntu1)
134zesty_poppler: released (0.12.2-2.1ubuntu1)134zesty_poppler: released (0.12.2-2.1ubuntu1)
135artful_poppler: released (0.12.2-2.1ubuntu1)135artful_poppler: released (0.12.2-2.1ubuntu1)
136bionic_poppler: released (0.12.2-2.1ubuntu1)136bionic_poppler: released (0.12.2-2.1ubuntu1)
137esm-infra/bionic_poppler: released (0.12.2-2.1ubuntu1)
137cosmic_poppler: released (0.12.2-2.1ubuntu1)138cosmic_poppler: released (0.12.2-2.1ubuntu1)
138disco_poppler: released (0.12.2-2.1ubuntu1)139disco_poppler: released (0.12.2-2.1ubuntu1)
139eoan_poppler: released (0.12.2-2.1ubuntu1)140eoan_poppler: released (0.12.2-2.1ubuntu1)
@@ -215,6 +216,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
215zesty_texlive-bin: not-affected (linked to poppler)216zesty_texlive-bin: not-affected (linked to poppler)
216artful_texlive-bin: not-affected (linked to poppler)217artful_texlive-bin: not-affected (linked to poppler)
217bionic_texlive-bin: not-affected (linked to poppler)218bionic_texlive-bin: not-affected (linked to poppler)
219esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
218cosmic_texlive-bin: not-affected (linked to poppler)220cosmic_texlive-bin: not-affected (linked to poppler)
219disco_texlive-bin: not-affected (linked to poppler)221disco_texlive-bin: not-affected (linked to poppler)
220eoan_texlive-bin: not-affected (linked to poppler)222eoan_texlive-bin: not-affected (linked to poppler)
@@ -459,7 +461,7 @@ esm-apps/xenial_ipe: needs-triage
459yakkety_ipe: ignored (reached end-of-life)461yakkety_ipe: ignored (reached end-of-life)
460zesty_ipe: ignored (reached end-of-life)462zesty_ipe: ignored (reached end-of-life)
461artful_ipe: ignored (reached end-of-life)463artful_ipe: ignored (reached end-of-life)
462bionic_ipe: needs-triage464bionic_ipe: ignored (end of standard support, was needs-triage)
463esm-apps/bionic_ipe: needs-triage465esm-apps/bionic_ipe: needs-triage
464cosmic_ipe: ignored (reached end-of-life)466cosmic_ipe: ignored (reached end-of-life)
465disco_ipe: ignored (reached end-of-life)467disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2009-3720 b/active/CVE-2009-3720
index f3d59d4..523fe4b 100644
--- a/active/CVE-2009-3720
+++ b/active/CVE-2009-3720
@@ -65,6 +65,7 @@ yakkety_expat: released (2.0.1-7ubuntu1)
65zesty_expat: released (2.0.1-7ubuntu1)65zesty_expat: released (2.0.1-7ubuntu1)
66artful_expat: released (2.0.1-7ubuntu1)66artful_expat: released (2.0.1-7ubuntu1)
67bionic_expat: released (2.0.1-7ubuntu1)67bionic_expat: released (2.0.1-7ubuntu1)
68esm-infra/bionic_expat: released (2.0.1-7ubuntu1)
68cosmic_expat: released (2.0.1-7ubuntu1)69cosmic_expat: released (2.0.1-7ubuntu1)
69disco_expat: released (2.0.1-7ubuntu1)70disco_expat: released (2.0.1-7ubuntu1)
70eoan_expat: released (2.0.1-7ubuntu1)71eoan_expat: released (2.0.1-7ubuntu1)
@@ -106,6 +107,7 @@ yakkety_apache2: not-affected (code-not-compiled)
106zesty_apache2: not-affected (code-not-compiled)107zesty_apache2: not-affected (code-not-compiled)
107artful_apache2: not-affected (code-not-compiled)108artful_apache2: not-affected (code-not-compiled)
108bionic_apache2: not-affected (code-not-compiled)109bionic_apache2: not-affected (code-not-compiled)
110esm-infra/bionic_apache2: not-affected (code-not-compiled)
109cosmic_apache2: not-affected (code-not-compiled)111cosmic_apache2: not-affected (code-not-compiled)
110disco_apache2: not-affected (code-not-compiled)112disco_apache2: not-affected (code-not-compiled)
111eoan_apache2: not-affected (code-not-compiled)113eoan_apache2: not-affected (code-not-compiled)
@@ -147,6 +149,7 @@ yakkety_apr-util: not-affected (code-not-compiled)
147zesty_apr-util: not-affected (code-not-compiled)149zesty_apr-util: not-affected (code-not-compiled)
148artful_apr-util: not-affected (code-not-compiled)150artful_apr-util: not-affected (code-not-compiled)
149bionic_apr-util: not-affected (code-not-compiled)151bionic_apr-util: not-affected (code-not-compiled)
152esm-infra/bionic_apr-util: not-affected (code-not-compiled)
150cosmic_apr-util: not-affected (code-not-compiled)153cosmic_apr-util: not-affected (code-not-compiled)
151disco_apr-util: not-affected (code-not-compiled)154disco_apr-util: not-affected (code-not-compiled)
152eoan_apr-util: not-affected (code-not-compiled)155eoan_apr-util: not-affected (code-not-compiled)
@@ -188,6 +191,7 @@ yakkety_cmake: not-affected (code-not-compiled)
188zesty_cmake: not-affected (code-not-compiled)191zesty_cmake: not-affected (code-not-compiled)
189artful_cmake: not-affected (code-not-compiled)192artful_cmake: not-affected (code-not-compiled)
190bionic_cmake: not-affected (code-not-compiled)193bionic_cmake: not-affected (code-not-compiled)
194esm-infra/bionic_cmake: not-affected (code-not-compiled)
191cosmic_cmake: not-affected (code-not-compiled)195cosmic_cmake: not-affected (code-not-compiled)
192disco_cmake: not-affected (code-not-compiled)196disco_cmake: not-affected (code-not-compiled)
193eoan_cmake: not-affected (code-not-compiled)197eoan_cmake: not-affected (code-not-compiled)
@@ -229,6 +233,7 @@ yakkety_ghostscript: not-affected (code-not-compiled)
229zesty_ghostscript: not-affected (code-not-compiled)233zesty_ghostscript: not-affected (code-not-compiled)
230artful_ghostscript: not-affected (code-not-compiled)234artful_ghostscript: not-affected (code-not-compiled)
231bionic_ghostscript: not-affected (code-not-compiled)235bionic_ghostscript: not-affected (code-not-compiled)
236esm-infra/bionic_ghostscript: not-affected (code-not-compiled)
232cosmic_ghostscript: not-affected (code-not-compiled)237cosmic_ghostscript: not-affected (code-not-compiled)
233disco_ghostscript: not-affected (code-not-compiled)238disco_ghostscript: not-affected (code-not-compiled)
234eoan_ghostscript: not-affected (code-not-compiled)239eoan_ghostscript: not-affected (code-not-compiled)
@@ -514,6 +519,7 @@ yakkety_texlive-bin: not-affected (code-not-compiled)
514zesty_texlive-bin: not-affected (code-not-compiled)519zesty_texlive-bin: not-affected (code-not-compiled)
515artful_texlive-bin: not-affected (code-not-compiled)520artful_texlive-bin: not-affected (code-not-compiled)
516bionic_texlive-bin: not-affected (code-not-compiled)521bionic_texlive-bin: not-affected (code-not-compiled)
522esm-infra/bionic_texlive-bin: not-affected (code-not-compiled)
517cosmic_texlive-bin: not-affected (code-not-compiled)523cosmic_texlive-bin: not-affected (code-not-compiled)
518disco_texlive-bin: not-affected (code-not-compiled)524disco_texlive-bin: not-affected (code-not-compiled)
519eoan_texlive-bin: not-affected (code-not-compiled)525eoan_texlive-bin: not-affected (code-not-compiled)
@@ -1106,7 +1112,7 @@ esm-apps/xenial_swish-e: needs-triage
1106yakkety_swish-e: ignored (reached end-of-life)1112yakkety_swish-e: ignored (reached end-of-life)
1107zesty_swish-e: ignored (reached end-of-life)1113zesty_swish-e: ignored (reached end-of-life)
1108artful_swish-e: ignored (reached end-of-life)1114artful_swish-e: ignored (reached end-of-life)
1109bionic_swish-e: needs-triage1115bionic_swish-e: ignored (end of standard support, was needs-triage)
1110esm-apps/bionic_swish-e: needs-triage1116esm-apps/bionic_swish-e: needs-triage
1111cosmic_swish-e: ignored (reached end-of-life)1117cosmic_swish-e: ignored (reached end-of-life)
1112disco_swish-e: ignored (reached end-of-life)1118disco_swish-e: ignored (reached end-of-life)
@@ -1231,7 +1237,7 @@ esm-apps/xenial_cadaver: needed
1231yakkety_cadaver: ignored (reached end-of-life)1237yakkety_cadaver: ignored (reached end-of-life)
1232zesty_cadaver: ignored (reached end-of-life)1238zesty_cadaver: ignored (reached end-of-life)
1233artful_cadaver: ignored (reached end-of-life)1239artful_cadaver: ignored (reached end-of-life)
1234bionic_cadaver: needed1240bionic_cadaver: ignored (end of standard support, was needed)
1235esm-apps/bionic_cadaver: needed1241esm-apps/bionic_cadaver: needed
1236cosmic_cadaver: ignored (reached end-of-life)1242cosmic_cadaver: ignored (reached end-of-life)
1237disco_cadaver: ignored (reached end-of-life)1243disco_cadaver: ignored (reached end-of-life)
@@ -1481,7 +1487,7 @@ esm-apps/xenial_coin3: needed
1481yakkety_coin3: ignored (reached end-of-life)1487yakkety_coin3: ignored (reached end-of-life)
1482zesty_coin3: ignored (reached end-of-life)1488zesty_coin3: ignored (reached end-of-life)
1483artful_coin3: ignored (reached end-of-life)1489artful_coin3: ignored (reached end-of-life)
1484bionic_coin3: needed1490bionic_coin3: ignored (end of standard support, was needed)
1485esm-apps/bionic_coin3: needed1491esm-apps/bionic_coin3: needed
1486cosmic_coin3: ignored (reached end-of-life)1492cosmic_coin3: ignored (reached end-of-life)
1487disco_coin3: ignored (reached end-of-life)1493disco_coin3: ignored (reached end-of-life)
@@ -1613,7 +1619,7 @@ esm-apps/xenial_matanza: needs-triage
1613yakkety_matanza: ignored (reached end-of-life)1619yakkety_matanza: ignored (reached end-of-life)
1614zesty_matanza: ignored (reached end-of-life)1620zesty_matanza: ignored (reached end-of-life)
1615artful_matanza: ignored (reached end-of-life)1621artful_matanza: ignored (reached end-of-life)
1616bionic_matanza: needs-triage1622bionic_matanza: ignored (end of standard support, was needs-triage)
1617esm-apps/bionic_matanza: needs-triage1623esm-apps/bionic_matanza: needs-triage
1618cosmic_matanza: ignored (reached end-of-life)1624cosmic_matanza: ignored (reached end-of-life)
1619disco_matanza: ignored (reached end-of-life)1625disco_matanza: ignored (reached end-of-life)
@@ -1719,7 +1725,7 @@ upstream_libxmltok: needs-triage
1719trusty_libxmltok: ignored (out of standard support)1725trusty_libxmltok: ignored (out of standard support)
1720xenial_libxmltok: ignored (out of standard support)1726xenial_libxmltok: ignored (out of standard support)
1721esm-apps/xenial_libxmltok: needs-triage1727esm-apps/xenial_libxmltok: needs-triage
1722bionic_libxmltok: needs-triage1728bionic_libxmltok: ignored (end of standard support, was needs-triage)
1723esm-apps/bionic_libxmltok: needs-triage1729esm-apps/bionic_libxmltok: needs-triage
1724focal_libxmltok: needs-triage1730focal_libxmltok: needs-triage
1725esm-apps/focal_libxmltok: needs-triage1731esm-apps/focal_libxmltok: needs-triage
diff --git a/active/CVE-2009-3850 b/active/CVE-2009-3850
index 87a7708..7b59ef8 100644
--- a/active/CVE-2009-3850
+++ b/active/CVE-2009-3850
@@ -43,7 +43,7 @@ esm-apps/xenial_blender: needs-triage
43yakkety_blender: ignored (reached end-of-life)43yakkety_blender: ignored (reached end-of-life)
44zesty_blender: ignored (reached end-of-life)44zesty_blender: ignored (reached end-of-life)
45artful_blender: ignored (reached end-of-life)45artful_blender: ignored (reached end-of-life)
46bionic_blender: needs-triage46bionic_blender: ignored (end of standard support, was needs-triage)
47esm-apps/bionic_blender: needs-triage47esm-apps/bionic_blender: needs-triage
48cosmic_blender: ignored (reached end-of-life)48cosmic_blender: ignored (reached end-of-life)
49disco_blender: ignored (reached end-of-life)49disco_blender: ignored (reached end-of-life)
diff --git a/active/CVE-2009-4490 b/active/CVE-2009-4490
index f242c21..206a336 100644
--- a/active/CVE-2009-4490
+++ b/active/CVE-2009-4490
@@ -44,7 +44,7 @@ esm-apps/xenial_mini-httpd: needed
44yakkety_mini-httpd: ignored (reached end-of-life)44yakkety_mini-httpd: ignored (reached end-of-life)
45zesty_mini-httpd: ignored (reached end-of-life)45zesty_mini-httpd: ignored (reached end-of-life)
46artful_mini-httpd: ignored (reached end-of-life)46artful_mini-httpd: ignored (reached end-of-life)
47bionic_mini-httpd: needed47bionic_mini-httpd: ignored (end of standard support, was needed)
48esm-apps/bionic_mini-httpd: needed48esm-apps/bionic_mini-httpd: needed
49cosmic_mini-httpd: ignored (reached end-of-life)49cosmic_mini-httpd: ignored (reached end-of-life)
50disco_mini-httpd: ignored (reached end-of-life)50disco_mini-httpd: ignored (reached end-of-life)
diff --git a/active/CVE-2009-4494 b/active/CVE-2009-4494
index ef0c2b6..fc3e7e5 100644
--- a/active/CVE-2009-4494
+++ b/active/CVE-2009-4494
@@ -44,7 +44,7 @@ esm-apps/xenial_aolserver4: needed
44yakkety_aolserver4: ignored (reached end-of-life)44yakkety_aolserver4: ignored (reached end-of-life)
45zesty_aolserver4: ignored (reached end-of-life)45zesty_aolserver4: ignored (reached end-of-life)
46artful_aolserver4: ignored (reached end-of-life)46artful_aolserver4: ignored (reached end-of-life)
47bionic_aolserver4: needed47bionic_aolserver4: ignored (end of standard support, was needed)
48esm-apps/bionic_aolserver4: needed48esm-apps/bionic_aolserver4: needed
49cosmic_aolserver4: ignored (reached end-of-life)49cosmic_aolserver4: ignored (reached end-of-life)
50disco_aolserver4: DNE50disco_aolserver4: DNE
diff --git a/active/CVE-2009-4495 b/active/CVE-2009-4495
index beaeaea..2472335 100644
--- a/active/CVE-2009-4495
+++ b/active/CVE-2009-4495
@@ -44,7 +44,7 @@ esm-apps/xenial_yaws: needed
44yakkety_yaws: ignored (reached end-of-life)44yakkety_yaws: ignored (reached end-of-life)
45zesty_yaws: ignored (reached end-of-life)45zesty_yaws: ignored (reached end-of-life)
46artful_yaws: ignored (reached end-of-life)46artful_yaws: ignored (reached end-of-life)
47bionic_yaws: needed47bionic_yaws: ignored (end of standard support, was needed)
48esm-apps/bionic_yaws: needed48esm-apps/bionic_yaws: needed
49cosmic_yaws: ignored (reached end-of-life)49cosmic_yaws: ignored (reached end-of-life)
50disco_yaws: ignored (reached end-of-life)50disco_yaws: ignored (reached end-of-life)
diff --git a/active/CVE-2009-5080 b/active/CVE-2009-5080
index 7711b07..69cb461 100644
--- a/active/CVE-2009-5080
+++ b/active/CVE-2009-5080
@@ -48,7 +48,8 @@ esm-infra/xenial_groff: needed
48yakkety_groff: ignored (reached end-of-life)48yakkety_groff: ignored (reached end-of-life)
49zesty_groff: ignored (reached end-of-life)49zesty_groff: ignored (reached end-of-life)
50artful_groff: ignored (reached end-of-life)50artful_groff: ignored (reached end-of-life)
51bionic_groff: needed51bionic_groff: ignored (end of standard support, was needed)
52esm-infra/bionic_groff: needed
52cosmic_groff: ignored (reached end-of-life)53cosmic_groff: ignored (reached end-of-life)
53disco_groff: ignored (reached end-of-life)54disco_groff: ignored (reached end-of-life)
54eoan_groff: ignored (reached end-of-life)55eoan_groff: ignored (reached end-of-life)
diff --git a/active/CVE-2009-5155 b/active/CVE-2009-5155
index a4ccc80..2b2a79c 100644
--- a/active/CVE-2009-5155
+++ b/active/CVE-2009-5155
@@ -52,7 +52,8 @@ trusty_glibc: DNE
52trusty/esm_glibc: DNE52trusty/esm_glibc: DNE
53xenial_glibc: released (2.23-0ubuntu11.3)53xenial_glibc: released (2.23-0ubuntu11.3)
54esm-infra/xenial_glibc: released (2.23-0ubuntu11.3)54esm-infra/xenial_glibc: released (2.23-0ubuntu11.3)
55bionic_glibc: needed55bionic_glibc: ignored (end of standard support, was needed)
56esm-infra/bionic_glibc: needed
56cosmic_glibc: not-affected (2.28-0ubuntu1)57cosmic_glibc: not-affected (2.28-0ubuntu1)
57disco_glibc: not-affected (2.29-0ubuntu2)58disco_glibc: not-affected (2.29-0ubuntu2)
58eoan_glibc: not-affected (2.29-0ubuntu2)59eoan_glibc: not-affected (2.29-0ubuntu2)
@@ -73,7 +74,7 @@ trusty_gnulib: ignored (reached end-of-life)
73trusty/esm_gnulib: DNE (trusty was needed)74trusty/esm_gnulib: DNE (trusty was needed)
74xenial_gnulib: ignored (end of standard support, was needed)75xenial_gnulib: ignored (end of standard support, was needed)
75esm-apps/xenial_gnulib: needed76esm-apps/xenial_gnulib: needed
76bionic_gnulib: needed77bionic_gnulib: ignored (end of standard support, was needed)
77esm-apps/bionic_gnulib: needed78esm-apps/bionic_gnulib: needed
78cosmic_gnulib: ignored (reached end-of-life)79cosmic_gnulib: ignored (reached end-of-life)
79disco_gnulib: ignored (reached end-of-life)80disco_gnulib: ignored (reached end-of-life)
diff --git a/active/CVE-2010-0044 b/active/CVE-2010-0044
index d3695b1..076a6dc 100644
--- a/active/CVE-2010-0044
+++ b/active/CVE-2010-0044
@@ -43,7 +43,7 @@ esm-apps/xenial_libipc-pubsub-perl: needs-triage
43yakkety_libipc-pubsub-perl: ignored (reached end-of-life)43yakkety_libipc-pubsub-perl: ignored (reached end-of-life)
44zesty_libipc-pubsub-perl: ignored (reached end-of-life)44zesty_libipc-pubsub-perl: ignored (reached end-of-life)
45artful_libipc-pubsub-perl: ignored (reached end-of-life)45artful_libipc-pubsub-perl: ignored (reached end-of-life)
46bionic_libipc-pubsub-perl: needs-triage46bionic_libipc-pubsub-perl: ignored (end of standard support, was needs-triage)
47esm-apps/bionic_libipc-pubsub-perl: needs-triage47esm-apps/bionic_libipc-pubsub-perl: needs-triage
48cosmic_libipc-pubsub-perl: ignored (reached end-of-life)48cosmic_libipc-pubsub-perl: ignored (reached end-of-life)
49disco_libipc-pubsub-perl: ignored (reached end-of-life)49disco_libipc-pubsub-perl: ignored (reached end-of-life)
@@ -87,7 +87,7 @@ esm-apps/xenial_libpoe-component-pubsub-perl: needs-triage
87yakkety_libpoe-component-pubsub-perl: ignored (reached end-of-life)87yakkety_libpoe-component-pubsub-perl: ignored (reached end-of-life)
88zesty_libpoe-component-pubsub-perl: ignored (reached end-of-life)88zesty_libpoe-component-pubsub-perl: ignored (reached end-of-life)
89artful_libpoe-component-pubsub-perl: ignored (reached end-of-life)89artful_libpoe-component-pubsub-perl: ignored (reached end-of-life)
90bionic_libpoe-component-pubsub-perl: needs-triage90bionic_libpoe-component-pubsub-perl: ignored (end of standard support, was needs-triage)
91esm-apps/bionic_libpoe-component-pubsub-perl: needs-triage91esm-apps/bionic_libpoe-component-pubsub-perl: needs-triage
92cosmic_libpoe-component-pubsub-perl: ignored (reached end-of-life)92cosmic_libpoe-component-pubsub-perl: ignored (reached end-of-life)
93disco_libpoe-component-pubsub-perl: ignored (reached end-of-life)93disco_libpoe-component-pubsub-perl: ignored (reached end-of-life)
diff --git a/active/CVE-2010-3192 b/active/CVE-2010-3192
index b09aca7..3d35672 100644
--- a/active/CVE-2010-3192
+++ b/active/CVE-2010-3192
@@ -59,6 +59,7 @@ esm-infra/xenial_glibc: needed
59zesty_glibc: ignored (reached end-of-life)59zesty_glibc: ignored (reached end-of-life)
60artful_glibc: ignored (reached end-of-life)60artful_glibc: ignored (reached end-of-life)
61bionic_glibc: not-affected (2.27-3ubuntu1)61bionic_glibc: not-affected (2.27-3ubuntu1)
62esm-infra/bionic_glibc: not-affected (2.27-3ubuntu1)
62cosmic_glibc: not-affected (2.28-0ubuntu1)63cosmic_glibc: not-affected (2.28-0ubuntu1)
63disco_glibc: not-affected (2.29-0ubuntu2)64disco_glibc: not-affected (2.29-0ubuntu2)
64eoan_glibc: not-affected (2.29-0ubuntu2)65eoan_glibc: not-affected (2.29-0ubuntu2)
diff --git a/active/CVE-2010-3702 b/active/CVE-2010-3702
index 36606f9..e5f4b98 100644
--- a/active/CVE-2010-3702
+++ b/active/CVE-2010-3702
@@ -131,6 +131,7 @@ yakkety_poppler: not-affected (0.16.0-0ubuntu2)
131zesty_poppler: not-affected (0.16.0-0ubuntu2)131zesty_poppler: not-affected (0.16.0-0ubuntu2)
132artful_poppler: not-affected (0.16.0-0ubuntu2)132artful_poppler: not-affected (0.16.0-0ubuntu2)
133bionic_poppler: not-affected (0.16.0-0ubuntu2)133bionic_poppler: not-affected (0.16.0-0ubuntu2)
134esm-infra/bionic_poppler: not-affected (0.16.0-0ubuntu2)
134cosmic_poppler: not-affected (0.16.0-0ubuntu2)135cosmic_poppler: not-affected (0.16.0-0ubuntu2)
135disco_poppler: not-affected (0.16.0-0ubuntu2)136disco_poppler: not-affected (0.16.0-0ubuntu2)
136eoan_poppler: not-affected (0.16.0-0ubuntu2)137eoan_poppler: not-affected (0.16.0-0ubuntu2)
@@ -210,6 +211,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
210zesty_texlive-bin: not-affected (linked to poppler)211zesty_texlive-bin: not-affected (linked to poppler)
211artful_texlive-bin: not-affected (linked to poppler)212artful_texlive-bin: not-affected (linked to poppler)
212bionic_texlive-bin: not-affected (linked to poppler)213bionic_texlive-bin: not-affected (linked to poppler)
214esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
213cosmic_texlive-bin: not-affected (linked to poppler)215cosmic_texlive-bin: not-affected (linked to poppler)
214disco_texlive-bin: not-affected (linked to poppler)216disco_texlive-bin: not-affected (linked to poppler)
215eoan_texlive-bin: not-affected (linked to poppler)217eoan_texlive-bin: not-affected (linked to poppler)
@@ -448,7 +450,7 @@ esm-apps/xenial_ipe: needs-triage
448yakkety_ipe: ignored (reached end-of-life)450yakkety_ipe: ignored (reached end-of-life)
449zesty_ipe: ignored (reached end-of-life)451zesty_ipe: ignored (reached end-of-life)
450artful_ipe: ignored (reached end-of-life)452artful_ipe: ignored (reached end-of-life)
451bionic_ipe: needs-triage453bionic_ipe: ignored (end of standard support, was needs-triage)
452esm-apps/bionic_ipe: needs-triage454esm-apps/bionic_ipe: needs-triage
453cosmic_ipe: ignored (reached end-of-life)455cosmic_ipe: ignored (reached end-of-life)
454disco_ipe: ignored (reached end-of-life)456disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2010-3703 b/active/CVE-2010-3703
index 85bbfc4..7554b4e 100644
--- a/active/CVE-2010-3703
+++ b/active/CVE-2010-3703
@@ -130,6 +130,7 @@ yakkety_poppler: not-affected (0.16.0-0ubuntu2)
130zesty_poppler: not-affected (0.16.0-0ubuntu2)130zesty_poppler: not-affected (0.16.0-0ubuntu2)
131artful_poppler: not-affected (0.16.0-0ubuntu2)131artful_poppler: not-affected (0.16.0-0ubuntu2)
132bionic_poppler: not-affected (0.16.0-0ubuntu2)132bionic_poppler: not-affected (0.16.0-0ubuntu2)
133esm-infra/bionic_poppler: not-affected (0.16.0-0ubuntu2)
133cosmic_poppler: not-affected (0.16.0-0ubuntu2)134cosmic_poppler: not-affected (0.16.0-0ubuntu2)
134disco_poppler: not-affected (0.16.0-0ubuntu2)135disco_poppler: not-affected (0.16.0-0ubuntu2)
135eoan_poppler: not-affected (0.16.0-0ubuntu2)136eoan_poppler: not-affected (0.16.0-0ubuntu2)
@@ -209,6 +210,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
209zesty_texlive-bin: not-affected (linked to poppler)210zesty_texlive-bin: not-affected (linked to poppler)
210artful_texlive-bin: not-affected (linked to poppler)211artful_texlive-bin: not-affected (linked to poppler)
211bionic_texlive-bin: not-affected (linked to poppler)212bionic_texlive-bin: not-affected (linked to poppler)
213esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
212cosmic_texlive-bin: not-affected (linked to poppler)214cosmic_texlive-bin: not-affected (linked to poppler)
213disco_texlive-bin: not-affected (linked to poppler)215disco_texlive-bin: not-affected (linked to poppler)
214eoan_texlive-bin: not-affected (linked to poppler)216eoan_texlive-bin: not-affected (linked to poppler)
@@ -447,7 +449,7 @@ esm-apps/xenial_ipe: needs-triage
447yakkety_ipe: ignored (reached end-of-life)449yakkety_ipe: ignored (reached end-of-life)
448zesty_ipe: ignored (reached end-of-life)450zesty_ipe: ignored (reached end-of-life)
449artful_ipe: ignored (reached end-of-life)451artful_ipe: ignored (reached end-of-life)
450bionic_ipe: needs-triage452bionic_ipe: ignored (end of standard support, was needs-triage)
451esm-apps/bionic_ipe: needs-triage453esm-apps/bionic_ipe: needs-triage
452cosmic_ipe: ignored (reached end-of-life)454cosmic_ipe: ignored (reached end-of-life)
453disco_ipe: ignored (reached end-of-life)455disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2010-3704 b/active/CVE-2010-3704
index 2872e04..bc59745 100644
--- a/active/CVE-2010-3704
+++ b/active/CVE-2010-3704
@@ -133,6 +133,7 @@ yakkety_poppler: not-affected (0.16.0-0ubuntu2)
133zesty_poppler: not-affected (0.16.0-0ubuntu2)133zesty_poppler: not-affected (0.16.0-0ubuntu2)
134artful_poppler: not-affected (0.16.0-0ubuntu2)134artful_poppler: not-affected (0.16.0-0ubuntu2)
135bionic_poppler: not-affected (0.16.0-0ubuntu2)135bionic_poppler: not-affected (0.16.0-0ubuntu2)
136esm-infra/bionic_poppler: not-affected (0.16.0-0ubuntu2)
136cosmic_poppler: not-affected (0.16.0-0ubuntu2)137cosmic_poppler: not-affected (0.16.0-0ubuntu2)
137disco_poppler: not-affected (0.16.0-0ubuntu2)138disco_poppler: not-affected (0.16.0-0ubuntu2)
138eoan_poppler: not-affected (0.16.0-0ubuntu2)139eoan_poppler: not-affected (0.16.0-0ubuntu2)
@@ -212,6 +213,7 @@ yakkety_texlive-bin: not-affected (linked to poppler)
212zesty_texlive-bin: not-affected (linked to poppler)213zesty_texlive-bin: not-affected (linked to poppler)
213artful_texlive-bin: not-affected (linked to poppler)214artful_texlive-bin: not-affected (linked to poppler)
214bionic_texlive-bin: not-affected (linked to poppler)215bionic_texlive-bin: not-affected (linked to poppler)
216esm-infra/bionic_texlive-bin: not-affected (linked to poppler)
215cosmic_texlive-bin: not-affected (linked to poppler)217cosmic_texlive-bin: not-affected (linked to poppler)
216disco_texlive-bin: not-affected (linked to poppler)218disco_texlive-bin: not-affected (linked to poppler)
217eoan_texlive-bin: not-affected (linked to poppler)219eoan_texlive-bin: not-affected (linked to poppler)
@@ -450,7 +452,7 @@ esm-apps/xenial_ipe: needs-triage
450yakkety_ipe: ignored (reached end-of-life)452yakkety_ipe: ignored (reached end-of-life)
451zesty_ipe: ignored (reached end-of-life)453zesty_ipe: ignored (reached end-of-life)
452artful_ipe: ignored (reached end-of-life)454artful_ipe: ignored (reached end-of-life)
453bionic_ipe: needs-triage455bionic_ipe: ignored (end of standard support, was needs-triage)
454esm-apps/bionic_ipe: needs-triage456esm-apps/bionic_ipe: needs-triage
455cosmic_ipe: ignored (reached end-of-life)457cosmic_ipe: ignored (reached end-of-life)
456disco_ipe: ignored (reached end-of-life)458disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2010-4001 b/active/CVE-2010-4001
index 3d9cda8..2082e5f 100644
--- a/active/CVE-2010-4001
+++ b/active/CVE-2010-4001
@@ -43,7 +43,7 @@ esm-apps/xenial_gromacs: needs-triage
43yakkety_gromacs: ignored (reached end-of-life)43yakkety_gromacs: ignored (reached end-of-life)
44zesty_gromacs: ignored (reached end-of-life)44zesty_gromacs: ignored (reached end-of-life)
45artful_gromacs: ignored (reached end-of-life)45artful_gromacs: ignored (reached end-of-life)
46bionic_gromacs: needs-triage46bionic_gromacs: ignored (end of standard support, was needs-triage)
47esm-apps/bionic_gromacs: needs-triage47esm-apps/bionic_gromacs: needs-triage
48cosmic_gromacs: ignored (reached end-of-life)48cosmic_gromacs: ignored (reached end-of-life)
49disco_gromacs: ignored (reached end-of-life)49disco_gromacs: ignored (reached end-of-life)
diff --git a/active/CVE-2010-4207 b/active/CVE-2010-4207
index 08e49e5..cc6d845 100644
--- a/active/CVE-2010-4207
+++ b/active/CVE-2010-4207
@@ -277,7 +277,7 @@ esm-apps/xenial_loggerhead: needs-triage
277yakkety_loggerhead: ignored (reached end-of-life)277yakkety_loggerhead: ignored (reached end-of-life)
278zesty_loggerhead: ignored (reached end-of-life)278zesty_loggerhead: ignored (reached end-of-life)
279artful_loggerhead: ignored (reached end-of-life)279artful_loggerhead: ignored (reached end-of-life)
280bionic_loggerhead: needs-triage280bionic_loggerhead: ignored (end of standard support, was needs-triage)
281esm-apps/bionic_loggerhead: needs-triage281esm-apps/bionic_loggerhead: needs-triage
282cosmic_loggerhead: ignored (reached end-of-life)282cosmic_loggerhead: ignored (reached end-of-life)
283disco_loggerhead: ignored (reached end-of-life)283disco_loggerhead: ignored (reached end-of-life)
diff --git a/active/CVE-2010-4208 b/active/CVE-2010-4208
index 6882ef0..34935bf 100644
--- a/active/CVE-2010-4208
+++ b/active/CVE-2010-4208
@@ -277,7 +277,7 @@ esm-apps/xenial_loggerhead: needs-triage
277yakkety_loggerhead: ignored (reached end-of-life)277yakkety_loggerhead: ignored (reached end-of-life)
278zesty_loggerhead: ignored (reached end-of-life)278zesty_loggerhead: ignored (reached end-of-life)
279artful_loggerhead: ignored (reached end-of-life)279artful_loggerhead: ignored (reached end-of-life)
280bionic_loggerhead: needs-triage280bionic_loggerhead: ignored (end of standard support, was needs-triage)
281esm-apps/bionic_loggerhead: needs-triage281esm-apps/bionic_loggerhead: needs-triage
282cosmic_loggerhead: ignored (reached end-of-life)282cosmic_loggerhead: ignored (reached end-of-life)
283disco_loggerhead: ignored (reached end-of-life)283disco_loggerhead: ignored (reached end-of-life)
diff --git a/active/CVE-2010-4209 b/active/CVE-2010-4209
index 47d8886..3366c12 100644
--- a/active/CVE-2010-4209
+++ b/active/CVE-2010-4209
@@ -277,7 +277,7 @@ esm-apps/xenial_loggerhead: needs-triage
277yakkety_loggerhead: ignored (reached end-of-life)277yakkety_loggerhead: ignored (reached end-of-life)
278zesty_loggerhead: ignored (reached end-of-life)278zesty_loggerhead: ignored (reached end-of-life)
279artful_loggerhead: ignored (reached end-of-life)279artful_loggerhead: ignored (reached end-of-life)
280bionic_loggerhead: needs-triage280bionic_loggerhead: ignored (end of standard support, was needs-triage)
281esm-apps/bionic_loggerhead: needs-triage281esm-apps/bionic_loggerhead: needs-triage
282cosmic_loggerhead: ignored (reached end-of-life)282cosmic_loggerhead: ignored (reached end-of-life)
283disco_loggerhead: ignored (reached end-of-life)283disco_loggerhead: ignored (reached end-of-life)
diff --git a/active/CVE-2010-4654 b/active/CVE-2010-4654
index 62eaae8..211ab82 100644
--- a/active/CVE-2010-4654
+++ b/active/CVE-2010-4654
@@ -122,6 +122,7 @@ yakkety_poppler: not-affected
122zesty_poppler: not-affected122zesty_poppler: not-affected
123artful_poppler: not-affected123artful_poppler: not-affected
124bionic_poppler: not-affected124bionic_poppler: not-affected
125esm-infra/bionic_poppler: not-affected
125cosmic_poppler: not-affected126cosmic_poppler: not-affected
126disco_poppler: not-affected127disco_poppler: not-affected
127eoan_poppler: not-affected128eoan_poppler: not-affected
@@ -198,7 +199,7 @@ esm-apps/xenial_ipe: needs-triage
198yakkety_ipe: ignored (reached end-of-life)199yakkety_ipe: ignored (reached end-of-life)
199zesty_ipe: ignored (reached end-of-life)200zesty_ipe: ignored (reached end-of-life)
200artful_ipe: ignored (reached end-of-life)201artful_ipe: ignored (reached end-of-life)
201bionic_ipe: needs-triage202bionic_ipe: ignored (end of standard support, was needs-triage)
202esm-apps/bionic_ipe: needs-triage203esm-apps/bionic_ipe: needs-triage
203cosmic_ipe: ignored (reached end-of-life)204cosmic_ipe: ignored (reached end-of-life)
204disco_ipe: ignored (reached end-of-life)205disco_ipe: ignored (reached end-of-life)
diff --git a/active/CVE-2010-5105 b/active/CVE-2010-5105
index 45be506..c4ed472 100644
--- a/active/CVE-2010-5105
+++ b/active/CVE-2010-5105
@@ -41,7 +41,7 @@ esm-apps/xenial_blender: needs-triage
41yakkety_blender: ignored (reached end-of-life)41yakkety_blender: ignored (reached end-of-life)
42zesty_blender: ignored (reached end-of-life)42zesty_blender: ignored (reached end-of-life)
43artful_blender: ignored (reached end-of-life)43artful_blender: ignored (reached end-of-life)
44bionic_blender: needs-triage44bionic_blender: ignored (end of standard support, was needs-triage)
45esm-apps/bionic_blender: needs-triage45esm-apps/bionic_blender: needs-triage
46cosmic_blender: ignored (reached end-of-life)46cosmic_blender: ignored (reached end-of-life)
47disco_blender: ignored (reached end-of-life)47disco_blender: ignored (reached end-of-life)
diff --git a/active/CVE-2011-0765 b/active/CVE-2011-0765
index b34bffb..e4f7f0f 100644
--- a/active/CVE-2011-0765
+++ b/active/CVE-2011-0765
@@ -40,7 +40,7 @@ esm-apps/xenial_lft: needs-triage
40yakkety_lft: ignored (reached end-of-life)40yakkety_lft: ignored (reached end-of-life)
41zesty_lft: ignored (reached end-of-life)41zesty_lft: ignored (reached end-of-life)
42artful_lft: ignored (reached end-of-life)42artful_lft: ignored (reached end-of-life)
43bionic_lft: needs-triage43bionic_lft: ignored (end of standard support, was needs-triage)
44esm-apps/bionic_lft: needs-triage44esm-apps/bionic_lft: needs-triage
45cosmic_lft: ignored (reached end-of-life)45cosmic_lft: ignored (reached end-of-life)
46disco_lft: ignored (reached end-of-life)46disco_lft: ignored (reached end-of-life)
diff --git a/active/CVE-2011-1412 b/active/CVE-2011-1412
index e271840..a43331f 100644
--- a/active/CVE-2011-1412
+++ b/active/CVE-2011-1412
@@ -42,7 +42,7 @@ esm-apps/xenial_openarena: needed
42yakkety_openarena: ignored (reached end-of-life)42yakkety_openarena: ignored (reached end-of-life)
43zesty_openarena: ignored (reached end-of-life)43zesty_openarena: ignored (reached end-of-life)
44artful_openarena: ignored (reached end-of-life)44artful_openarena: ignored (reached end-of-life)
45bionic_openarena: needed45bionic_openarena: ignored (end of standard support, was needed)
46esm-apps/bionic_openarena: needed46esm-apps/bionic_openarena: needed
47cosmic_openarena: ignored (reached end-of-life)47cosmic_openarena: ignored (reached end-of-life)
48disco_openarena: ignored (reached end-of-life)48disco_openarena: ignored (reached end-of-life)
diff --git a/active/CVE-2011-2764 b/active/CVE-2011-2764
index 224f811..8421980 100644
--- a/active/CVE-2011-2764
+++ b/active/CVE-2011-2764
@@ -43,7 +43,7 @@ esm-apps/xenial_openarena: needed
43yakkety_openarena: ignored (reached end-of-life)43yakkety_openarena: ignored (reached end-of-life)
44zesty_openarena: ignored (reached end-of-life)44zesty_openarena: ignored (reached end-of-life)
45artful_openarena: ignored (reached end-of-life)45artful_openarena: ignored (reached end-of-life)
46bionic_openarena: needed46bionic_openarena: ignored (end of standard support, was needed)
47esm-apps/bionic_openarena: needed47esm-apps/bionic_openarena: needed
48cosmic_openarena: ignored (reached end-of-life)48cosmic_openarena: ignored (reached end-of-life)
49disco_openarena: ignored (reached end-of-life)49disco_openarena: ignored (reached end-of-life)
diff --git a/active/CVE-2011-2896 b/active/CVE-2011-2896
index 1a5121a..6829996 100644
--- a/active/CVE-2011-2896
+++ b/active/CVE-2011-2896
@@ -53,6 +53,7 @@ yakkety_cups: not-affected (1.5.0-5)
53zesty_cups: not-affected (1.5.0-5)53zesty_cups: not-affected (1.5.0-5)
54artful_cups: not-affected (1.5.0-5)54artful_cups: not-affected (1.5.0-5)
55bionic_cups: not-affected (1.5.0-5)55bionic_cups: not-affected (1.5.0-5)
56esm-infra/bionic_cups: not-affected (1.5.0-5)
56cosmic_cups: not-affected (1.5.0-5)57cosmic_cups: not-affected (1.5.0-5)
57disco_cups: not-affected (1.5.0-5)58disco_cups: not-affected (1.5.0-5)
58eoan_cups: not-affected (1.5.0-5)59eoan_cups: not-affected (1.5.0-5)
@@ -168,7 +169,7 @@ esm-apps/xenial_swi-prolog: needed
168yakkety_swi-prolog: ignored (reached end-of-life)169yakkety_swi-prolog: ignored (reached end-of-life)
169zesty_swi-prolog: ignored (reached end-of-life)170zesty_swi-prolog: ignored (reached end-of-life)
170artful_swi-prolog: ignored (reached end-of-life)171artful_swi-prolog: ignored (reached end-of-life)
171bionic_swi-prolog: needed172bionic_swi-prolog: ignored (end of standard support, was needed)
172esm-apps/bionic_swi-prolog: needed173esm-apps/bionic_swi-prolog: needed
173cosmic_swi-prolog: ignored (reached end-of-life)174cosmic_swi-prolog: ignored (reached end-of-life)
174disco_swi-prolog: ignored (reached end-of-life)175disco_swi-prolog: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3012 b/active/CVE-2011-3012
index fae2868..93540f0 100644
--- a/active/CVE-2011-3012
+++ b/active/CVE-2011-3012
@@ -42,7 +42,7 @@ esm-apps/xenial_ioquake3: needed
42yakkety_ioquake3: ignored (reached end-of-life)42yakkety_ioquake3: ignored (reached end-of-life)
43zesty_ioquake3: ignored (reached end-of-life)43zesty_ioquake3: ignored (reached end-of-life)
44artful_ioquake3: ignored (reached end-of-life)44artful_ioquake3: ignored (reached end-of-life)
45bionic_ioquake3: needed45bionic_ioquake3: ignored (end of standard support, was needed)
46esm-apps/bionic_ioquake3: needed46esm-apps/bionic_ioquake3: needed
47cosmic_ioquake3: ignored (reached end-of-life)47cosmic_ioquake3: ignored (reached end-of-life)
48disco_ioquake3: ignored (reached end-of-life)48disco_ioquake3: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3170 b/active/CVE-2011-3170
index a4ab335..de7d057 100644
--- a/active/CVE-2011-3170
+++ b/active/CVE-2011-3170
@@ -48,6 +48,7 @@ yakkety_cups: not-affected (1.5.0-8)
48zesty_cups: not-affected (1.5.0-8)48zesty_cups: not-affected (1.5.0-8)
49artful_cups: not-affected (1.5.0-8)49artful_cups: not-affected (1.5.0-8)
50bionic_cups: not-affected (1.5.0-8)50bionic_cups: not-affected (1.5.0-8)
51esm-infra/bionic_cups: not-affected (1.5.0-8)
51cosmic_cups: not-affected (1.5.0-8)52cosmic_cups: not-affected (1.5.0-8)
52disco_cups: not-affected (1.5.0-8)53disco_cups: not-affected (1.5.0-8)
53eoan_cups: not-affected (1.5.0-8)54eoan_cups: not-affected (1.5.0-8)
@@ -161,7 +162,7 @@ esm-apps/xenial_swi-prolog: needed
161yakkety_swi-prolog: ignored (reached end-of-life)162yakkety_swi-prolog: ignored (reached end-of-life)
162zesty_swi-prolog: ignored (reached end-of-life)163zesty_swi-prolog: ignored (reached end-of-life)
163artful_swi-prolog: ignored (reached end-of-life)164artful_swi-prolog: ignored (reached end-of-life)
164bionic_swi-prolog: needed165bionic_swi-prolog: ignored (end of standard support, was needed)
165esm-apps/bionic_swi-prolog: needed166esm-apps/bionic_swi-prolog: needed
166cosmic_swi-prolog: ignored (reached end-of-life)167cosmic_swi-prolog: ignored (reached end-of-life)
167disco_swi-prolog: ignored (reached end-of-life)168disco_swi-prolog: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3438 b/active/CVE-2011-3438
index f12a9f7..594b10c 100644
--- a/active/CVE-2011-3438
+++ b/active/CVE-2011-3438
@@ -56,7 +56,7 @@ esm-apps/xenial_webkitgtk: needs-triage
56yakkety_webkitgtk: ignored (reached end-of-life)56yakkety_webkitgtk: ignored (reached end-of-life)
57zesty_webkitgtk: ignored (reached end-of-life)57zesty_webkitgtk: ignored (reached end-of-life)
58artful_webkitgtk: ignored (reached end-of-life)58artful_webkitgtk: ignored (reached end-of-life)
59bionic_webkitgtk: needs-triage59bionic_webkitgtk: ignored (end of standard support, was needs-triage)
60esm-apps/bionic_webkitgtk: needs-triage60esm-apps/bionic_webkitgtk: needs-triage
61cosmic_webkitgtk: ignored (reached end-of-life)61cosmic_webkitgtk: ignored (reached end-of-life)
62disco_webkitgtk: DNE62disco_webkitgtk: DNE
@@ -84,6 +84,7 @@ yakkety_webkit2gtk: not-affected
84zesty_webkit2gtk: not-affected84zesty_webkit2gtk: not-affected
85artful_webkit2gtk: not-affected85artful_webkit2gtk: not-affected
86bionic_webkit2gtk: not-affected86bionic_webkit2gtk: not-affected
87esm-infra/bionic_webkit2gtk: not-affected
87cosmic_webkit2gtk: not-affected88cosmic_webkit2gtk: not-affected
88disco_webkit2gtk: not-affected89disco_webkit2gtk: not-affected
89eoan_webkit2gtk: not-affected90eoan_webkit2gtk: not-affected
@@ -109,7 +110,7 @@ esm-apps/xenial_qtwebkit-source: needs-triage
109yakkety_qtwebkit-source: ignored (reached end-of-life)110yakkety_qtwebkit-source: ignored (reached end-of-life)
110zesty_qtwebkit-source: ignored (reached end-of-life)111zesty_qtwebkit-source: ignored (reached end-of-life)
111artful_qtwebkit-source: ignored (reached end-of-life)112artful_qtwebkit-source: ignored (reached end-of-life)
112bionic_qtwebkit-source: needs-triage113bionic_qtwebkit-source: ignored (end of standard support, was needs-triage)
113esm-apps/bionic_qtwebkit-source: needs-triage114esm-apps/bionic_qtwebkit-source: needs-triage
114cosmic_qtwebkit-source: ignored (reached end-of-life)115cosmic_qtwebkit-source: ignored (reached end-of-life)
115disco_qtwebkit-source: ignored (reached end-of-life)116disco_qtwebkit-source: ignored (reached end-of-life)
@@ -136,7 +137,7 @@ esm-infra/xenial_qtwebkit-opensource-src: needs-triage
136yakkety_qtwebkit-opensource-src: ignored (reached end-of-life)137yakkety_qtwebkit-opensource-src: ignored (reached end-of-life)
137zesty_qtwebkit-opensource-src: ignored (reached end-of-life)138zesty_qtwebkit-opensource-src: ignored (reached end-of-life)
138artful_qtwebkit-opensource-src: ignored (reached end-of-life)139artful_qtwebkit-opensource-src: ignored (reached end-of-life)
139bionic_qtwebkit-opensource-src: needs-triage140bionic_qtwebkit-opensource-src: ignored (end of standard support, was needs-triage)
140esm-apps/bionic_qtwebkit-opensource-src: needs-triage141esm-apps/bionic_qtwebkit-opensource-src: needs-triage
141cosmic_qtwebkit-opensource-src: ignored (reached end-of-life)142cosmic_qtwebkit-opensource-src: ignored (reached end-of-life)
142disco_qtwebkit-opensource-src: ignored (reached end-of-life)143disco_qtwebkit-opensource-src: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3699 b/active/CVE-2011-3699
index 36d981a..04ddfb5 100644
--- a/active/CVE-2011-3699
+++ b/active/CVE-2011-3699
@@ -41,7 +41,7 @@ esm-apps/xenial_libphp-adodb: needed
41yakkety_libphp-adodb: ignored (reached end-of-life)41yakkety_libphp-adodb: ignored (reached end-of-life)
42zesty_libphp-adodb: ignored (reached end-of-life)42zesty_libphp-adodb: ignored (reached end-of-life)
43artful_libphp-adodb: ignored (reached end-of-life)43artful_libphp-adodb: ignored (reached end-of-life)
44bionic_libphp-adodb: needed44bionic_libphp-adodb: ignored (end of standard support, was needed)
45esm-apps/bionic_libphp-adodb: needed45esm-apps/bionic_libphp-adodb: needed
46cosmic_libphp-adodb: ignored (reached end-of-life)46cosmic_libphp-adodb: ignored (reached end-of-life)
47disco_libphp-adodb: ignored (reached end-of-life)47disco_libphp-adodb: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3727 b/active/CVE-2011-3727
index ed72bc1..937b3b5 100644
--- a/active/CVE-2011-3727
+++ b/active/CVE-2011-3727
@@ -41,7 +41,7 @@ esm-apps/xenial_dokuwiki: needed
41yakkety_dokuwiki: ignored (reached end-of-life)41yakkety_dokuwiki: ignored (reached end-of-life)
42zesty_dokuwiki: ignored (reached end-of-life)42zesty_dokuwiki: ignored (reached end-of-life)
43artful_dokuwiki: ignored (reached end-of-life)43artful_dokuwiki: ignored (reached end-of-life)
44bionic_dokuwiki: needed44bionic_dokuwiki: ignored (end of standard support, was needed)
45esm-apps/bionic_dokuwiki: needed45esm-apps/bionic_dokuwiki: needed
46cosmic_dokuwiki: ignored (reached end-of-life)46cosmic_dokuwiki: ignored (reached end-of-life)
47disco_dokuwiki: ignored (reached end-of-life)47disco_dokuwiki: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3744 b/active/CVE-2011-3744
index 0590659..ab1729f 100644
--- a/active/CVE-2011-3744
+++ b/active/CVE-2011-3744
@@ -41,7 +41,7 @@ esm-apps/xenial_php-htmlpurifier: needed
41yakkety_php-htmlpurifier: ignored (reached end-of-life)41yakkety_php-htmlpurifier: ignored (reached end-of-life)
42zesty_php-htmlpurifier: ignored (reached end-of-life)42zesty_php-htmlpurifier: ignored (reached end-of-life)
43artful_php-htmlpurifier: ignored (reached end-of-life)43artful_php-htmlpurifier: ignored (reached end-of-life)
44bionic_php-htmlpurifier: needed44bionic_php-htmlpurifier: ignored (end of standard support, was needed)
45esm-apps/bionic_php-htmlpurifier: needed45esm-apps/bionic_php-htmlpurifier: needed
46cosmic_php-htmlpurifier: ignored (reached end-of-life)46cosmic_php-htmlpurifier: ignored (reached end-of-life)
47disco_php-htmlpurifier: ignored (reached end-of-life)47disco_php-htmlpurifier: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3757 b/active/CVE-2011-3757
index 177e67d..01dabee 100644
--- a/active/CVE-2011-3757
+++ b/active/CVE-2011-3757
@@ -42,7 +42,7 @@ esm-apps/xenial_moodle: needed
42yakkety_moodle: ignored (reached end-of-life)42yakkety_moodle: ignored (reached end-of-life)
43zesty_moodle: ignored (reached end-of-life)43zesty_moodle: ignored (reached end-of-life)
44artful_moodle: ignored (reached end-of-life)44artful_moodle: ignored (reached end-of-life)
45bionic_moodle: needed45bionic_moodle: ignored (end of standard support, was needed)
46esm-apps/bionic_moodle: needed46esm-apps/bionic_moodle: needed
47cosmic_moodle: ignored (reached end-of-life)47cosmic_moodle: ignored (reached end-of-life)
48disco_moodle: ignored (reached end-of-life)48disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3761 b/active/CVE-2011-3761
index 53fa379..fd233ae 100644
--- a/active/CVE-2011-3761
+++ b/active/CVE-2011-3761
@@ -39,7 +39,7 @@ esm-apps/xenial_nusoap: needed
39yakkety_nusoap: ignored (reached end-of-life)39yakkety_nusoap: ignored (reached end-of-life)
40zesty_nusoap: ignored (reached end-of-life)40zesty_nusoap: ignored (reached end-of-life)
41artful_nusoap: ignored (reached end-of-life)41artful_nusoap: ignored (reached end-of-life)
42bionic_nusoap: needed42bionic_nusoap: ignored (end of standard support, was needed)
43esm-apps/bionic_nusoap: needed43esm-apps/bionic_nusoap: needed
44cosmic_nusoap: ignored (reached end-of-life)44cosmic_nusoap: ignored (reached end-of-life)
45disco_nusoap: ignored (reached end-of-life)45disco_nusoap: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3818 b/active/CVE-2011-3818
index 5a46a5f..9f282f9 100644
--- a/active/CVE-2011-3818
+++ b/active/CVE-2011-3818
@@ -39,7 +39,7 @@ esm-apps/xenial_wordpress: needed
39yakkety_wordpress: ignored (reached end-of-life)39yakkety_wordpress: ignored (reached end-of-life)
40zesty_wordpress: ignored (reached end-of-life)40zesty_wordpress: ignored (reached end-of-life)
41artful_wordpress: ignored (reached end-of-life)41artful_wordpress: ignored (reached end-of-life)
42bionic_wordpress: needed42bionic_wordpress: ignored (end of standard support, was needed)
43esm-apps/bionic_wordpress: needed43esm-apps/bionic_wordpress: needed
44cosmic_wordpress: ignored (reached end-of-life)44cosmic_wordpress: ignored (reached end-of-life)
45disco_wordpress: ignored (reached end-of-life)45disco_wordpress: ignored (reached end-of-life)
diff --git a/active/CVE-2011-3821 b/active/CVE-2011-3821
index 2d78374..7b50eac 100644
--- a/active/CVE-2011-3821
+++ b/active/CVE-2011-3821
@@ -39,7 +39,7 @@ esm-apps/xenial_php-xajax: needed
39yakkety_php-xajax: ignored (reached end-of-life)39yakkety_php-xajax: ignored (reached end-of-life)
40zesty_php-xajax: ignored (reached end-of-life)40zesty_php-xajax: ignored (reached end-of-life)
41artful_php-xajax: ignored (reached end-of-life)41artful_php-xajax: ignored (reached end-of-life)
42bionic_php-xajax: needed42bionic_php-xajax: ignored (end of standard support, was needed)
43esm-apps/bionic_php-xajax: needed43esm-apps/bionic_php-xajax: needed
44cosmic_php-xajax: ignored (reached end-of-life)44cosmic_php-xajax: ignored (reached end-of-life)
45disco_php-xajax: ignored (reached end-of-life)45disco_php-xajax: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4115 b/active/CVE-2011-4115
index 7c92a6b..6f89206 100644
--- a/active/CVE-2011-4115
+++ b/active/CVE-2011-4115
@@ -39,7 +39,7 @@ esm-apps/xenial_libparallel-forkmanager-perl: needed
39yakkety_libparallel-forkmanager-perl: ignored (reached end-of-life)39yakkety_libparallel-forkmanager-perl: ignored (reached end-of-life)
40zesty_libparallel-forkmanager-perl: ignored (reached end-of-life)40zesty_libparallel-forkmanager-perl: ignored (reached end-of-life)
41artful_libparallel-forkmanager-perl: ignored (reached end-of-life)41artful_libparallel-forkmanager-perl: ignored (reached end-of-life)
42bionic_libparallel-forkmanager-perl: needed42bionic_libparallel-forkmanager-perl: ignored (end of standard support, was needed)
43esm-apps/bionic_libparallel-forkmanager-perl: needed43esm-apps/bionic_libparallel-forkmanager-perl: needed
44cosmic_libparallel-forkmanager-perl: ignored (reached end-of-life)44cosmic_libparallel-forkmanager-perl: ignored (reached end-of-life)
45disco_libparallel-forkmanager-perl: ignored (reached end-of-life)45disco_libparallel-forkmanager-perl: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4203 b/active/CVE-2011-4203
index f9ffc23..2048eb4 100644
--- a/active/CVE-2011-4203
+++ b/active/CVE-2011-4203
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4604 b/active/CVE-2011-4604
index 1539104..c6a5738 100644
--- a/active/CVE-2011-4604
+++ b/active/CVE-2011-4604
@@ -40,7 +40,7 @@ esm-apps/xenial_batmand: needed
40yakkety_batmand: ignored (reached end-of-life)40yakkety_batmand: ignored (reached end-of-life)
41zesty_batmand: ignored (reached end-of-life)41zesty_batmand: ignored (reached end-of-life)
42artful_batmand: ignored (reached end-of-life)42artful_batmand: ignored (reached end-of-life)
43bionic_batmand: needed43bionic_batmand: ignored (end of standard support, was needed)
44esm-apps/bionic_batmand: needed44esm-apps/bionic_batmand: needed
45cosmic_batmand: ignored (reached end-of-life)45cosmic_batmand: ignored (reached end-of-life)
46disco_batmand: ignored (reached end-of-life)46disco_batmand: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4898 b/active/CVE-2011-4898
index 3464a4a..f90e9fc 100644
--- a/active/CVE-2011-4898
+++ b/active/CVE-2011-4898
@@ -43,7 +43,7 @@ esm-apps/xenial_wordpress: needed
43yakkety_wordpress: ignored (reached end-of-life)43yakkety_wordpress: ignored (reached end-of-life)
44zesty_wordpress: ignored (reached end-of-life)44zesty_wordpress: ignored (reached end-of-life)
45artful_wordpress: ignored (reached end-of-life)45artful_wordpress: ignored (reached end-of-life)
46bionic_wordpress: needed46bionic_wordpress: ignored (end of standard support, was needed)
47esm-apps/bionic_wordpress: needed47esm-apps/bionic_wordpress: needed
48cosmic_wordpress: ignored (reached end-of-life)48cosmic_wordpress: ignored (reached end-of-life)
49disco_wordpress: ignored (reached end-of-life)49disco_wordpress: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4899 b/active/CVE-2011-4899
index bb68356..67bec1d 100644
--- a/active/CVE-2011-4899
+++ b/active/CVE-2011-4899
@@ -43,7 +43,7 @@ esm-apps/xenial_wordpress: needed
43yakkety_wordpress: ignored (reached end-of-life)43yakkety_wordpress: ignored (reached end-of-life)
44zesty_wordpress: ignored (reached end-of-life)44zesty_wordpress: ignored (reached end-of-life)
45artful_wordpress: ignored (reached end-of-life)45artful_wordpress: ignored (reached end-of-life)
46bionic_wordpress: needed46bionic_wordpress: ignored (end of standard support, was needed)
47esm-apps/bionic_wordpress: needed47esm-apps/bionic_wordpress: needed
48cosmic_wordpress: ignored (reached end-of-life)48cosmic_wordpress: ignored (reached end-of-life)
49disco_wordpress: ignored (reached end-of-life)49disco_wordpress: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4931 b/active/CVE-2011-4931
index 763f767..9a4854b 100644
--- a/active/CVE-2011-4931
+++ b/active/CVE-2011-4931
@@ -39,7 +39,7 @@ esm-apps/xenial_gpw: needed
39yakkety_gpw: ignored (reached end-of-life)39yakkety_gpw: ignored (reached end-of-life)
40zesty_gpw: ignored (reached end-of-life)40zesty_gpw: ignored (reached end-of-life)
41artful_gpw: ignored (reached end-of-life)41artful_gpw: ignored (reached end-of-life)
42bionic_gpw: needed42bionic_gpw: ignored (end of standard support, was needed)
43esm-apps/bionic_gpw: needed43esm-apps/bionic_gpw: needed
44cosmic_gpw: ignored (reached end-of-life)44cosmic_gpw: ignored (reached end-of-life)
45disco_gpw: ignored (reached end-of-life)45disco_gpw: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4970 b/active/CVE-2011-4970
index c48d780..ce86257 100644
--- a/active/CVE-2011-4970
+++ b/active/CVE-2011-4970
@@ -93,7 +93,7 @@ esm-apps/xenial_lcgdm: needed
93yakkety_lcgdm: ignored (reached end-of-life)93yakkety_lcgdm: ignored (reached end-of-life)
94zesty_lcgdm: ignored (reached end-of-life)94zesty_lcgdm: ignored (reached end-of-life)
95artful_lcgdm: ignored (reached end-of-life)95artful_lcgdm: ignored (reached end-of-life)
96bionic_lcgdm: needed96bionic_lcgdm: ignored (end of standard support, was needed)
97esm-apps/bionic_lcgdm: needed97esm-apps/bionic_lcgdm: needed
98cosmic_lcgdm: ignored (reached end-of-life)98cosmic_lcgdm: ignored (reached end-of-life)
99disco_lcgdm: ignored (reached end-of-life)99disco_lcgdm: ignored (reached end-of-life)
diff --git a/active/CVE-2011-4973 b/active/CVE-2011-4973
index 1fa9586..97c92bf 100644
--- a/active/CVE-2011-4973
+++ b/active/CVE-2011-4973
@@ -38,7 +38,7 @@ esm-apps/xenial_libapache2-mod-nss: needed
38yakkety_libapache2-mod-nss: ignored (reached end-of-life)38yakkety_libapache2-mod-nss: ignored (reached end-of-life)
39zesty_libapache2-mod-nss: ignored (reached end-of-life)39zesty_libapache2-mod-nss: ignored (reached end-of-life)
40artful_libapache2-mod-nss: ignored (reached end-of-life)40artful_libapache2-mod-nss: ignored (reached end-of-life)
41bionic_libapache2-mod-nss: needed41bionic_libapache2-mod-nss: ignored (end of standard support, was needed)
42esm-apps/bionic_libapache2-mod-nss: needed42esm-apps/bionic_libapache2-mod-nss: needed
43cosmic_libapache2-mod-nss: ignored (reached end-of-life)43cosmic_libapache2-mod-nss: ignored (reached end-of-life)
44disco_libapache2-mod-nss: DNE44disco_libapache2-mod-nss: DNE
diff --git a/active/CVE-2011-5055 b/active/CVE-2011-5055
index e7d6d9a..e4a0f73 100644
--- a/active/CVE-2011-5055
+++ b/active/CVE-2011-5055
@@ -43,7 +43,7 @@ esm-apps/xenial_maradns: needed
43yakkety_maradns: ignored (reached end-of-life)43yakkety_maradns: ignored (reached end-of-life)
44zesty_maradns: ignored (reached end-of-life)44zesty_maradns: ignored (reached end-of-life)
45artful_maradns: ignored (reached end-of-life)45artful_maradns: ignored (reached end-of-life)
46bionic_maradns: needed46bionic_maradns: ignored (end of standard support, was needed)
47esm-apps/bionic_maradns: needed47esm-apps/bionic_maradns: needed
48cosmic_maradns: ignored (reached end-of-life)48cosmic_maradns: ignored (reached end-of-life)
49disco_maradns: ignored (reached end-of-life)49disco_maradns: ignored (reached end-of-life)
diff --git a/active/CVE-2011-5056 b/active/CVE-2011-5056
index f6d6a1d..bf29778 100644
--- a/active/CVE-2011-5056
+++ b/active/CVE-2011-5056
@@ -41,7 +41,7 @@ esm-apps/xenial_maradns: needed
41yakkety_maradns: ignored (reached end-of-life)41yakkety_maradns: ignored (reached end-of-life)
42zesty_maradns: ignored (reached end-of-life)42zesty_maradns: ignored (reached end-of-life)
43artful_maradns: ignored (reached end-of-life)43artful_maradns: ignored (reached end-of-life)
44bionic_maradns: needed44bionic_maradns: ignored (end of standard support, was needed)
45esm-apps/bionic_maradns: needed45esm-apps/bionic_maradns: needed
46cosmic_maradns: ignored (reached end-of-life)46cosmic_maradns: ignored (reached end-of-life)
47disco_maradns: ignored (reached end-of-life)47disco_maradns: ignored (reached end-of-life)
diff --git a/active/CVE-2012-0782 b/active/CVE-2012-0782
index 846af44..70df4b4 100644
--- a/active/CVE-2012-0782
+++ b/active/CVE-2012-0782
@@ -41,7 +41,7 @@ esm-apps/xenial_wordpress: needed
41yakkety_wordpress: ignored (reached end-of-life)41yakkety_wordpress: ignored (reached end-of-life)
42zesty_wordpress: ignored (reached end-of-life)42zesty_wordpress: ignored (reached end-of-life)
43artful_wordpress: ignored (reached end-of-life)43artful_wordpress: ignored (reached end-of-life)
44bionic_wordpress: needed44bionic_wordpress: ignored (end of standard support, was needed)
45esm-apps/bionic_wordpress: needed45esm-apps/bionic_wordpress: needed
46cosmic_wordpress: ignored (reached end-of-life)46cosmic_wordpress: ignored (reached end-of-life)
47disco_wordpress: ignored (reached end-of-life)47disco_wordpress: ignored (reached end-of-life)
diff --git a/active/CVE-2012-0876 b/active/CVE-2012-0876
index 16dbdff..cddbb51 100644
--- a/active/CVE-2012-0876
+++ b/active/CVE-2012-0876
@@ -64,6 +64,7 @@ yakkety_expat: not-affected (2.1.0-1)
64zesty_expat: not-affected (2.1.0-1)64zesty_expat: not-affected (2.1.0-1)
65artful_expat: not-affected (2.1.0-1)65artful_expat: not-affected (2.1.0-1)
66bionic_expat: not-affected (2.1.0-1)66bionic_expat: not-affected (2.1.0-1)
67esm-infra/bionic_expat: not-affected (2.1.0-1)
67cosmic_expat: not-affected (2.1.0-1)68cosmic_expat: not-affected (2.1.0-1)
68disco_expat: not-affected (2.1.0-1)69disco_expat: not-affected (2.1.0-1)
69eoan_expat: not-affected (2.1.0-1)70eoan_expat: not-affected (2.1.0-1)
@@ -101,6 +102,7 @@ yakkety_apache2: not-affected (code-not-compiled)
101zesty_apache2: not-affected (code-not-compiled)102zesty_apache2: not-affected (code-not-compiled)
102artful_apache2: not-affected (code-not-compiled)103artful_apache2: not-affected (code-not-compiled)
103bionic_apache2: not-affected (code-not-compiled)104bionic_apache2: not-affected (code-not-compiled)
105esm-infra/bionic_apache2: not-affected (code-not-compiled)
104cosmic_apache2: not-affected (code-not-compiled)106cosmic_apache2: not-affected (code-not-compiled)
105disco_apache2: not-affected (code-not-compiled)107disco_apache2: not-affected (code-not-compiled)
106eoan_apache2: not-affected (code-not-compiled)108eoan_apache2: not-affected (code-not-compiled)
@@ -138,6 +140,7 @@ yakkety_apr-util: not-affected (code-not-compiled)
138zesty_apr-util: not-affected (code-not-compiled)140zesty_apr-util: not-affected (code-not-compiled)
139artful_apr-util: not-affected (code-not-compiled)141artful_apr-util: not-affected (code-not-compiled)
140bionic_apr-util: not-affected (code-not-compiled)142bionic_apr-util: not-affected (code-not-compiled)
143esm-infra/bionic_apr-util: not-affected (code-not-compiled)
141cosmic_apr-util: not-affected (code-not-compiled)144cosmic_apr-util: not-affected (code-not-compiled)
142disco_apr-util: not-affected (code-not-compiled)145disco_apr-util: not-affected (code-not-compiled)
143eoan_apr-util: not-affected (code-not-compiled)146eoan_apr-util: not-affected (code-not-compiled)
@@ -211,6 +214,7 @@ yakkety_cmake: not-affected (code-not-compiled)
211zesty_cmake: not-affected (code-not-compiled)214zesty_cmake: not-affected (code-not-compiled)
212artful_cmake: not-affected (code-not-compiled)215artful_cmake: not-affected (code-not-compiled)
213bionic_cmake: not-affected (code-not-compiled)216bionic_cmake: not-affected (code-not-compiled)
217esm-infra/bionic_cmake: not-affected (code-not-compiled)
214cosmic_cmake: not-affected (code-not-compiled)218cosmic_cmake: not-affected (code-not-compiled)
215disco_cmake: not-affected (code-not-compiled)219disco_cmake: not-affected (code-not-compiled)
216eoan_cmake: not-affected (code-not-compiled)220eoan_cmake: not-affected (code-not-compiled)
@@ -248,6 +252,7 @@ yakkety_ghostscript: not-affected (code-not-compiled)
248zesty_ghostscript: not-affected (code-not-compiled)252zesty_ghostscript: not-affected (code-not-compiled)
249artful_ghostscript: not-affected (code-not-compiled)253artful_ghostscript: not-affected (code-not-compiled)
250bionic_ghostscript: not-affected (code-not-compiled)254bionic_ghostscript: not-affected (code-not-compiled)
255esm-infra/bionic_ghostscript: not-affected (code-not-compiled)
251cosmic_ghostscript: not-affected (code-not-compiled)256cosmic_ghostscript: not-affected (code-not-compiled)
252disco_ghostscript: not-affected (code-not-compiled)257disco_ghostscript: not-affected (code-not-compiled)
253eoan_ghostscript: not-affected (code-not-compiled)258eoan_ghostscript: not-affected (code-not-compiled)
@@ -429,6 +434,7 @@ yakkety_texlive-bin: not-affected (code-not-compiled)
429zesty_texlive-bin: not-affected (code-not-compiled)434zesty_texlive-bin: not-affected (code-not-compiled)
430artful_texlive-bin: not-affected (code-not-compiled)435artful_texlive-bin: not-affected (code-not-compiled)
431bionic_texlive-bin: not-affected (code-not-compiled)436bionic_texlive-bin: not-affected (code-not-compiled)
437esm-infra/bionic_texlive-bin: not-affected (code-not-compiled)
432cosmic_texlive-bin: not-affected (code-not-compiled)438cosmic_texlive-bin: not-affected (code-not-compiled)
433disco_texlive-bin: not-affected (code-not-compiled)439disco_texlive-bin: not-affected (code-not-compiled)
434eoan_texlive-bin: not-affected (code-not-compiled)440eoan_texlive-bin: not-affected (code-not-compiled)
@@ -966,7 +972,7 @@ esm-apps/xenial_swish-e: needed
966yakkety_swish-e: ignored (reached end-of-life)972yakkety_swish-e: ignored (reached end-of-life)
967zesty_swish-e: ignored (reached end-of-life)973zesty_swish-e: ignored (reached end-of-life)
968artful_swish-e: ignored (reached end-of-life)974artful_swish-e: ignored (reached end-of-life)
969bionic_swish-e: needed975bionic_swish-e: ignored (end of standard support, was needed)
970esm-apps/bionic_swish-e: needed976esm-apps/bionic_swish-e: needed
971cosmic_swish-e: ignored (reached end-of-life)977cosmic_swish-e: ignored (reached end-of-life)
972disco_swish-e: ignored (reached end-of-life)978disco_swish-e: ignored (reached end-of-life)
@@ -1079,7 +1085,7 @@ esm-apps/xenial_cadaver: needed
1079yakkety_cadaver: ignored (reached end-of-life)1085yakkety_cadaver: ignored (reached end-of-life)
1080zesty_cadaver: ignored (reached end-of-life)1086zesty_cadaver: ignored (reached end-of-life)
1081artful_cadaver: ignored (reached end-of-life)1087artful_cadaver: ignored (reached end-of-life)
1082bionic_cadaver: needed1088bionic_cadaver: ignored (end of standard support, was needed)
1083esm-apps/bionic_cadaver: needed1089esm-apps/bionic_cadaver: needed
1084cosmic_cadaver: ignored (reached end-of-life)1090cosmic_cadaver: ignored (reached end-of-life)
1085disco_cadaver: ignored (reached end-of-life)1091disco_cadaver: ignored (reached end-of-life)
@@ -1305,7 +1311,7 @@ esm-apps/xenial_coin3: needed
1305yakkety_coin3: ignored (reached end-of-life)1311yakkety_coin3: ignored (reached end-of-life)
1306zesty_coin3: ignored (reached end-of-life)1312zesty_coin3: ignored (reached end-of-life)
1307artful_coin3: ignored (reached end-of-life)1313artful_coin3: ignored (reached end-of-life)
1308bionic_coin3: needed1314bionic_coin3: ignored (end of standard support, was needed)
1309esm-apps/bionic_coin3: needed1315esm-apps/bionic_coin3: needed
1310cosmic_coin3: ignored (reached end-of-life)1316cosmic_coin3: ignored (reached end-of-life)
1311disco_coin3: not-affected1317disco_coin3: not-affected
@@ -1425,7 +1431,7 @@ esm-apps/xenial_matanza: needed
1425yakkety_matanza: ignored (reached end-of-life)1431yakkety_matanza: ignored (reached end-of-life)
1426zesty_matanza: ignored (reached end-of-life)1432zesty_matanza: ignored (reached end-of-life)
1427artful_matanza: ignored (reached end-of-life)1433artful_matanza: ignored (reached end-of-life)
1428bionic_matanza: needed1434bionic_matanza: ignored (end of standard support, was needed)
1429esm-apps/bionic_matanza: needed1435esm-apps/bionic_matanza: needed
1430cosmic_matanza: ignored (reached end-of-life)1436cosmic_matanza: ignored (reached end-of-life)
1431disco_matanza: ignored (reached end-of-life)1437disco_matanza: ignored (reached end-of-life)
diff --git a/active/CVE-2012-0880 b/active/CVE-2012-0880
index a61554d..d7fe692 100644
--- a/active/CVE-2012-0880
+++ b/active/CVE-2012-0880
@@ -38,7 +38,7 @@ esm-apps/xenial_xerces-c: deferred (2022-09-28)
38yakkety_xerces-c: ignored (reached end-of-life)38yakkety_xerces-c: ignored (reached end-of-life)
39zesty_xerces-c: ignored (reached end-of-life)39zesty_xerces-c: ignored (reached end-of-life)
40artful_xerces-c: ignored (reached end-of-life)40artful_xerces-c: ignored (reached end-of-life)
41bionic_xerces-c: deferred (2022-10-24)41bionic_xerces-c: ignored (end of standard support, was deferred [2022-10-24])
42esm-apps/bionic_xerces-c: deferred (2022-10-24)42esm-apps/bionic_xerces-c: deferred (2022-10-24)
43cosmic_xerces-c: ignored (reached end-of-life)43cosmic_xerces-c: ignored (reached end-of-life)
44disco_xerces-c: ignored (reached end-of-life)44disco_xerces-c: ignored (reached end-of-life)
diff --git a/active/CVE-2012-0881 b/active/CVE-2012-0881
index 5169bcf..24f5387 100644
--- a/active/CVE-2012-0881
+++ b/active/CVE-2012-0881
@@ -33,7 +33,7 @@ esm-infra/xenial_libxerces2-java: needed
33yakkety_libxerces2-java: ignored (reached end-of-life)33yakkety_libxerces2-java: ignored (reached end-of-life)
34zesty_libxerces2-java: ignored (reached end-of-life)34zesty_libxerces2-java: ignored (reached end-of-life)
35artful_libxerces2-java: ignored (reached end-of-life)35artful_libxerces2-java: ignored (reached end-of-life)
36bionic_libxerces2-java: needed36bionic_libxerces2-java: ignored (end of standard support, was needed)
37esm-apps/bionic_libxerces2-java: needed37esm-apps/bionic_libxerces2-java: needed
38cosmic_libxerces2-java: ignored (reached end-of-life)38cosmic_libxerces2-java: ignored (reached end-of-life)
39disco_libxerces2-java: ignored (reached end-of-life)39disco_libxerces2-java: ignored (reached end-of-life)
diff --git a/active/CVE-2012-0937 b/active/CVE-2012-0937
index 7b503d5..6080dd7 100644
--- a/active/CVE-2012-0937
+++ b/active/CVE-2012-0937
@@ -43,7 +43,7 @@ esm-apps/xenial_wordpress: needed
43yakkety_wordpress: ignored (reached end-of-life)43yakkety_wordpress: ignored (reached end-of-life)
44zesty_wordpress: ignored (reached end-of-life)44zesty_wordpress: ignored (reached end-of-life)
45artful_wordpress: ignored (reached end-of-life)45artful_wordpress: ignored (reached end-of-life)
46bionic_wordpress: needed46bionic_wordpress: ignored (end of standard support, was needed)
47esm-apps/bionic_wordpress: needed47esm-apps/bionic_wordpress: needed
48cosmic_wordpress: ignored (reached end-of-life)48cosmic_wordpress: ignored (reached end-of-life)
49disco_wordpress: ignored (reached end-of-life)49disco_wordpress: ignored (reached end-of-life)
diff --git a/active/CVE-2012-1096 b/active/CVE-2012-1096
index 40cfe81..e66908a 100644
--- a/active/CVE-2012-1096
+++ b/active/CVE-2012-1096
@@ -46,7 +46,8 @@ esm-infra/xenial_network-manager: deferred
46yakkety_network-manager: ignored (reached end-of-life)46yakkety_network-manager: ignored (reached end-of-life)
47zesty_network-manager: ignored (reached end-of-life)47zesty_network-manager: ignored (reached end-of-life)
48artful_network-manager: ignored (reached end-of-life)48artful_network-manager: ignored (reached end-of-life)
49bionic_network-manager: deferred49bionic_network-manager: ignored (end of standard support, was deferred)
50esm-infra/bionic_network-manager: deferred
50cosmic_network-manager: ignored (reached end-of-life)51cosmic_network-manager: ignored (reached end-of-life)
51disco_network-manager: ignored (reached end-of-life)52disco_network-manager: ignored (reached end-of-life)
52eoan_network-manager: ignored (reached end-of-life)53eoan_network-manager: ignored (reached end-of-life)
diff --git a/active/CVE-2012-1148 b/active/CVE-2012-1148
index 814540a..22f0671 100644
--- a/active/CVE-2012-1148
+++ b/active/CVE-2012-1148
@@ -53,6 +53,7 @@ yakkety_expat: not-affected (2.1.0-1)
53zesty_expat: not-affected (2.1.0-1)53zesty_expat: not-affected (2.1.0-1)
54artful_expat: not-affected (2.1.0-1)54artful_expat: not-affected (2.1.0-1)
55bionic_expat: not-affected (2.1.0-1)55bionic_expat: not-affected (2.1.0-1)
56esm-infra/bionic_expat: not-affected (2.1.0-1)
56cosmic_expat: not-affected (2.1.0-1)57cosmic_expat: not-affected (2.1.0-1)
57disco_expat: not-affected (2.1.0-1)58disco_expat: not-affected (2.1.0-1)
58eoan_expat: not-affected (2.1.0-1)59eoan_expat: not-affected (2.1.0-1)
@@ -90,6 +91,7 @@ yakkety_apache2: not-affected (code-not-compiled)
90zesty_apache2: not-affected (code-not-compiled)91zesty_apache2: not-affected (code-not-compiled)
91artful_apache2: not-affected (code-not-compiled)92artful_apache2: not-affected (code-not-compiled)
92bionic_apache2: not-affected (code-not-compiled)93bionic_apache2: not-affected (code-not-compiled)
94esm-infra/bionic_apache2: not-affected (code-not-compiled)
93cosmic_apache2: not-affected (code-not-compiled)95cosmic_apache2: not-affected (code-not-compiled)
94disco_apache2: not-affected (code-not-compiled)96disco_apache2: not-affected (code-not-compiled)
95eoan_apache2: not-affected (code-not-compiled)97eoan_apache2: not-affected (code-not-compiled)
@@ -127,6 +129,7 @@ yakkety_apr-util: not-affected (code-not-compiled)
127zesty_apr-util: not-affected (code-not-compiled)129zesty_apr-util: not-affected (code-not-compiled)
128artful_apr-util: not-affected (code-not-compiled)130artful_apr-util: not-affected (code-not-compiled)
129bionic_apr-util: not-affected (code-not-compiled)131bionic_apr-util: not-affected (code-not-compiled)
132esm-infra/bionic_apr-util: not-affected (code-not-compiled)
130cosmic_apr-util: not-affected (code-not-compiled)133cosmic_apr-util: not-affected (code-not-compiled)
131disco_apr-util: not-affected (code-not-compiled)134disco_apr-util: not-affected (code-not-compiled)
132eoan_apr-util: not-affected (code-not-compiled)135eoan_apr-util: not-affected (code-not-compiled)
@@ -200,6 +203,7 @@ yakkety_cmake: not-affected (code-not-compiled)
200zesty_cmake: not-affected (code-not-compiled)203zesty_cmake: not-affected (code-not-compiled)
201artful_cmake: not-affected (code-not-compiled)204artful_cmake: not-affected (code-not-compiled)
202bionic_cmake: not-affected (code-not-compiled)205bionic_cmake: not-affected (code-not-compiled)
206esm-infra/bionic_cmake: not-affected (code-not-compiled)
203cosmic_cmake: not-affected (code-not-compiled)207cosmic_cmake: not-affected (code-not-compiled)
204disco_cmake: not-affected (code-not-compiled)208disco_cmake: not-affected (code-not-compiled)
205eoan_cmake: not-affected (code-not-compiled)209eoan_cmake: not-affected (code-not-compiled)
@@ -237,6 +241,7 @@ yakkety_ghostscript: not-affected (code-not-compiled)
237zesty_ghostscript: not-affected (code-not-compiled)241zesty_ghostscript: not-affected (code-not-compiled)
238artful_ghostscript: not-affected (code-not-compiled)242artful_ghostscript: not-affected (code-not-compiled)
239bionic_ghostscript: not-affected (code-not-compiled)243bionic_ghostscript: not-affected (code-not-compiled)
244esm-infra/bionic_ghostscript: not-affected (code-not-compiled)
240cosmic_ghostscript: not-affected (code-not-compiled)245cosmic_ghostscript: not-affected (code-not-compiled)
241disco_ghostscript: not-affected (code-not-compiled)246disco_ghostscript: not-affected (code-not-compiled)
242eoan_ghostscript: not-affected (code-not-compiled)247eoan_ghostscript: not-affected (code-not-compiled)
@@ -418,6 +423,7 @@ yakkety_texlive-bin: not-affected (code-not-compiled)
418zesty_texlive-bin: not-affected (code-not-compiled)423zesty_texlive-bin: not-affected (code-not-compiled)
419artful_texlive-bin: not-affected (code-not-compiled)424artful_texlive-bin: not-affected (code-not-compiled)
420bionic_texlive-bin: not-affected (code-not-compiled)425bionic_texlive-bin: not-affected (code-not-compiled)
426esm-infra/bionic_texlive-bin: not-affected (code-not-compiled)
421cosmic_texlive-bin: not-affected (code-not-compiled)427cosmic_texlive-bin: not-affected (code-not-compiled)
422disco_texlive-bin: not-affected (code-not-compiled)428disco_texlive-bin: not-affected (code-not-compiled)
423eoan_texlive-bin: not-affected (code-not-compiled)429eoan_texlive-bin: not-affected (code-not-compiled)
@@ -955,7 +961,7 @@ esm-apps/xenial_swish-e: needed
955yakkety_swish-e: ignored (reached end-of-life)961yakkety_swish-e: ignored (reached end-of-life)
956zesty_swish-e: ignored (reached end-of-life)962zesty_swish-e: ignored (reached end-of-life)
957artful_swish-e: ignored (reached end-of-life)963artful_swish-e: ignored (reached end-of-life)
958bionic_swish-e: needed964bionic_swish-e: ignored (end of standard support, was needed)
959esm-apps/bionic_swish-e: needed965esm-apps/bionic_swish-e: needed
960cosmic_swish-e: ignored (reached end-of-life)966cosmic_swish-e: ignored (reached end-of-life)
961disco_swish-e: ignored (reached end-of-life)967disco_swish-e: ignored (reached end-of-life)
@@ -1068,7 +1074,7 @@ esm-apps/xenial_cadaver: needed
1068yakkety_cadaver: ignored (reached end-of-life)1074yakkety_cadaver: ignored (reached end-of-life)
1069zesty_cadaver: ignored (reached end-of-life)1075zesty_cadaver: ignored (reached end-of-life)
1070artful_cadaver: ignored (reached end-of-life)1076artful_cadaver: ignored (reached end-of-life)
1071bionic_cadaver: needed1077bionic_cadaver: ignored (end of standard support, was needed)
1072esm-apps/bionic_cadaver: needed1078esm-apps/bionic_cadaver: needed
1073cosmic_cadaver: ignored (reached end-of-life)1079cosmic_cadaver: ignored (reached end-of-life)
1074disco_cadaver: ignored (reached end-of-life)1080disco_cadaver: ignored (reached end-of-life)
@@ -1294,7 +1300,7 @@ esm-apps/xenial_coin3: needed
1294yakkety_coin3: ignored (reached end-of-life)1300yakkety_coin3: ignored (reached end-of-life)
1295zesty_coin3: ignored (reached end-of-life)1301zesty_coin3: ignored (reached end-of-life)
1296artful_coin3: ignored (reached end-of-life)1302artful_coin3: ignored (reached end-of-life)
1297bionic_coin3: needed1303bionic_coin3: ignored (end of standard support, was needed)
1298esm-apps/bionic_coin3: needed1304esm-apps/bionic_coin3: needed
1299cosmic_coin3: ignored (reached end-of-life)1305cosmic_coin3: ignored (reached end-of-life)
1300disco_coin3: not-affected1306disco_coin3: not-affected
@@ -1414,7 +1420,7 @@ esm-apps/xenial_matanza: needed
1414yakkety_matanza: ignored (reached end-of-life)1420yakkety_matanza: ignored (reached end-of-life)
1415zesty_matanza: ignored (reached end-of-life)1421zesty_matanza: ignored (reached end-of-life)
1416artful_matanza: ignored (reached end-of-life)1422artful_matanza: ignored (reached end-of-life)
1417bionic_matanza: needed1423bionic_matanza: ignored (end of standard support, was needed)
1418esm-apps/bionic_matanza: needed1424esm-apps/bionic_matanza: needed
1419cosmic_matanza: ignored (reached end-of-life)1425cosmic_matanza: ignored (reached end-of-life)
1420disco_matanza: ignored (reached end-of-life)1426disco_matanza: ignored (reached end-of-life)
@@ -1550,7 +1556,7 @@ upstream_libxmltok: needs-triage
1550trusty_libxmltok: ignored (out of standard support)1556trusty_libxmltok: ignored (out of standard support)
1551xenial_libxmltok: ignored (out of standard support)1557xenial_libxmltok: ignored (out of standard support)
1552esm-apps/xenial_libxmltok: released (1.2-3ubuntu0.16.04.1~esm2)1558esm-apps/xenial_libxmltok: released (1.2-3ubuntu0.16.04.1~esm2)
1553bionic_libxmltok: needed1559bionic_libxmltok: ignored (end of standard support, was needed)
1554esm-apps/bionic_libxmltok: needed1560esm-apps/bionic_libxmltok: needed
1555focal_libxmltok: needed1561focal_libxmltok: needed
1556esm-apps/focal_libxmltok: needed1562esm-apps/focal_libxmltok: needed
diff --git a/active/CVE-2012-2150 b/active/CVE-2012-2150
index c57a8f2..5a45872 100644
--- a/active/CVE-2012-2150
+++ b/active/CVE-2012-2150
@@ -33,6 +33,7 @@ yakkety_xfsprogs: not-affected
33zesty_xfsprogs: not-affected33zesty_xfsprogs: not-affected
34artful_xfsprogs: not-affected34artful_xfsprogs: not-affected
35bionic_xfsprogs: not-affected35bionic_xfsprogs: not-affected
36esm-infra/bionic_xfsprogs: not-affected
36cosmic_xfsprogs: not-affected37cosmic_xfsprogs: not-affected
37disco_xfsprogs: not-affected38disco_xfsprogs: not-affected
38eoan_xfsprogs: not-affected39eoan_xfsprogs: not-affected
diff --git a/active/CVE-2012-3155 b/active/CVE-2012-3155
index 508c775..3243239 100644
--- a/active/CVE-2012-3155
+++ b/active/CVE-2012-3155
@@ -40,7 +40,7 @@ esm-apps/xenial_glassfish: needed
40yakkety_glassfish: ignored (reached end-of-life)40yakkety_glassfish: ignored (reached end-of-life)
41zesty_glassfish: ignored (reached end-of-life)41zesty_glassfish: ignored (reached end-of-life)
42artful_glassfish: ignored (reached end-of-life)42artful_glassfish: ignored (reached end-of-life)
43bionic_glassfish: needed43bionic_glassfish: ignored (end of standard support, was needed)
44esm-apps/bionic_glassfish: needed44esm-apps/bionic_glassfish: needed
45cosmic_glassfish: DNE45cosmic_glassfish: DNE
46disco_glassfish: DNE46disco_glassfish: DNE
diff --git a/active/CVE-2012-4230 b/active/CVE-2012-4230
index 47913e7..e6838fd 100644
--- a/active/CVE-2012-4230
+++ b/active/CVE-2012-4230
@@ -40,7 +40,7 @@ esm-apps/xenial_tinymce: needed
40yakkety_tinymce: ignored (reached end-of-life)40yakkety_tinymce: ignored (reached end-of-life)
41zesty_tinymce: ignored (reached end-of-life)41zesty_tinymce: ignored (reached end-of-life)
42artful_tinymce: ignored (reached end-of-life)42artful_tinymce: ignored (reached end-of-life)
43bionic_tinymce: needed43bionic_tinymce: ignored (end of standard support, was needed)
44esm-apps/bionic_tinymce: needed44esm-apps/bionic_tinymce: needed
45cosmic_tinymce: ignored (reached end-of-life)45cosmic_tinymce: ignored (reached end-of-life)
46disco_tinymce: ignored (reached end-of-life)46disco_tinymce: ignored (reached end-of-life)
diff --git a/active/CVE-2012-4542 b/active/CVE-2012-4542
index b8a9ada..c4cacd1 100644
--- a/active/CVE-2012-4542
+++ b/active/CVE-2012-4542
@@ -53,7 +53,8 @@ esm-infra/xenial_linux: ignored (was needs-triage ESM criteria)
53yakkety_linux: ignored (reached end-of-life)53yakkety_linux: ignored (reached end-of-life)
54zesty_linux: ignored (reached end-of-life)54zesty_linux: ignored (reached end-of-life)
55artful_linux: ignored (reached end-of-life)55artful_linux: ignored (reached end-of-life)
56bionic_linux: needs-triage56bionic_linux: ignored (end of standard support, was needs-triage)
57esm-infra/bionic_linux: needs-triage
57cosmic_linux: ignored (reached end-of-life)58cosmic_linux: ignored (reached end-of-life)
58disco_linux: ignored (reached end-of-life)59disco_linux: ignored (reached end-of-life)
59eoan_linux: ignored (reached end-of-life)60eoan_linux: ignored (reached end-of-life)
@@ -858,7 +859,7 @@ xenial_linux-raspi2: ignored (was needs-triage now end-of-life)
858yakkety_linux-raspi2: ignored (reached end-of-life)859yakkety_linux-raspi2: ignored (reached end-of-life)
859zesty_linux-raspi2: ignored (reached end-of-life)860zesty_linux-raspi2: ignored (reached end-of-life)
860artful_linux-raspi2: ignored (reached end-of-life)861artful_linux-raspi2: ignored (reached end-of-life)
861bionic_linux-raspi2: needs-triage862bionic_linux-raspi2: ignored (end of standard support, was needs-triage)
862esm-apps/bionic_linux-raspi2: needs-triage863esm-apps/bionic_linux-raspi2: needs-triage
863cosmic_linux-raspi2: ignored (reached end-of-life)864cosmic_linux-raspi2: ignored (reached end-of-life)
864disco_linux-raspi2: ignored (reached end-of-life)865disco_linux-raspi2: ignored (reached end-of-life)
@@ -912,7 +913,8 @@ xenial_linux-snapdragon: ignored (was needs-triage now end-of-life)
912yakkety_linux-snapdragon: ignored (reached end-of-life)913yakkety_linux-snapdragon: ignored (reached end-of-life)
913zesty_linux-snapdragon: ignored (reached end-of-life)914zesty_linux-snapdragon: ignored (reached end-of-life)
914artful_linux-snapdragon: ignored (reached end-of-life)915artful_linux-snapdragon: ignored (reached end-of-life)
915bionic_linux-snapdragon: needs-triage916bionic_linux-snapdragon: ignored (end of standard support, was needs-triage)
917esm-infra/bionic_linux-snapdragon: needs-triage
916cosmic_linux-snapdragon: DNE918cosmic_linux-snapdragon: DNE
917disco_linux-snapdragon: ignored (reached end-of-life)919disco_linux-snapdragon: ignored (reached end-of-life)
918eoan_linux-snapdragon: DNE920eoan_linux-snapdragon: DNE
@@ -938,7 +940,8 @@ esm-infra/xenial_linux-aws: ignored (was needs-triage ESM criteria)
938yakkety_linux-aws: DNE940yakkety_linux-aws: DNE
939zesty_linux-aws: DNE941zesty_linux-aws: DNE
940artful_linux-aws: DNE942artful_linux-aws: DNE
941bionic_linux-aws: needs-triage943bionic_linux-aws: ignored (end of standard support, was needs-triage)
944esm-infra/bionic_linux-aws: needs-triage
942cosmic_linux-aws: ignored (reached end-of-life)945cosmic_linux-aws: ignored (reached end-of-life)
943disco_linux-aws: ignored (reached end-of-life)946disco_linux-aws: ignored (reached end-of-life)
944eoan_linux-aws: ignored (reached end-of-life)947eoan_linux-aws: ignored (reached end-of-life)
@@ -965,6 +968,7 @@ yakkety_linux-hwe-edge: DNE
965zesty_linux-hwe-edge: DNE968zesty_linux-hwe-edge: DNE
966artful_linux-hwe-edge: DNE969artful_linux-hwe-edge: DNE
967bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)970bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)
971esm-infra/bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)
968cosmic_linux-hwe-edge: DNE972cosmic_linux-hwe-edge: DNE
969disco_linux-hwe-edge: DNE973disco_linux-hwe-edge: DNE
970eoan_linux-hwe-edge: DNE974eoan_linux-hwe-edge: DNE
@@ -991,6 +995,7 @@ yakkety_linux-hwe: DNE
991zesty_linux-hwe: DNE995zesty_linux-hwe: DNE
992artful_linux-hwe: DNE996artful_linux-hwe: DNE
993bionic_linux-hwe: ignored (was needs-triage now end-of-life)997bionic_linux-hwe: ignored (was needs-triage now end-of-life)
998esm-infra/bionic_linux-hwe: ignored (was needs-triage now end-of-life)
994cosmic_linux-hwe: DNE999cosmic_linux-hwe: DNE
995disco_linux-hwe: DNE1000disco_linux-hwe: DNE
996eoan_linux-hwe: DNE1001eoan_linux-hwe: DNE
@@ -1034,6 +1039,7 @@ precise/esm_linux-gke-4.15: DNE
1034trusty/esm_linux-gke-4.15: DNE1039trusty/esm_linux-gke-4.15: DNE
1035xenial_linux-gke-4.15: DNE1040xenial_linux-gke-4.15: DNE
1036bionic_linux-gke-4.15: ignored (was needs-triage now end-of-life)1041bionic_linux-gke-4.15: ignored (was needs-triage now end-of-life)
1042esm-infra/bionic_linux-gke-4.15: ignored (was needs-triage now end-of-life)
1037disco_linux-gke-4.15: DNE1043disco_linux-gke-4.15: DNE
1038eoan_linux-gke-4.15: DNE1044eoan_linux-gke-4.15: DNE
1039focal_linux-gke-4.15: DNE1045focal_linux-gke-4.15: DNE
@@ -1075,6 +1081,7 @@ yakkety_linux-azure: DNE
1075zesty_linux-azure: DNE1081zesty_linux-azure: DNE
1076artful_linux-azure: DNE1082artful_linux-azure: DNE
1077bionic_linux-azure: ignored (was needs-triage now end-of-life)1083bionic_linux-azure: ignored (was needs-triage now end-of-life)
1084esm-infra/bionic_linux-azure: ignored (was needs-triage now end-of-life)
1078cosmic_linux-azure: ignored (reached end-of-life)1085cosmic_linux-azure: ignored (reached end-of-life)
1079disco_linux-azure: ignored (reached end-of-life)1086disco_linux-azure: ignored (reached end-of-life)
1080eoan_linux-azure: ignored (reached end-of-life)1087eoan_linux-azure: ignored (reached end-of-life)
@@ -1100,6 +1107,7 @@ yakkety_linux-gcp: DNE
1100zesty_linux-gcp: DNE1107zesty_linux-gcp: DNE
1101artful_linux-gcp: DNE1108artful_linux-gcp: DNE
1102bionic_linux-gcp: ignored (was needs-triage now end-of-life)1109bionic_linux-gcp: ignored (was needs-triage now end-of-life)
1110esm-infra/bionic_linux-gcp: ignored (was needs-triage now end-of-life)
1103cosmic_linux-gcp: ignored (reached end-of-life)1111cosmic_linux-gcp: ignored (reached end-of-life)
1104disco_linux-gcp: ignored (reached end-of-life)1112disco_linux-gcp: ignored (reached end-of-life)
1105eoan_linux-gcp: ignored (reached end-of-life)1113eoan_linux-gcp: ignored (reached end-of-life)
@@ -1122,7 +1130,8 @@ xenial_linux-kvm: ignored (was needs-triage now end-of-life)
1122esm-infra/xenial_linux-kvm: ignored (was needs-triage ESM criteria)1130esm-infra/xenial_linux-kvm: ignored (was needs-triage ESM criteria)
1123zesty_linux-kvm: DNE1131zesty_linux-kvm: DNE
1124artful_linux-kvm: DNE1132artful_linux-kvm: DNE
1125bionic_linux-kvm: needs-triage1133bionic_linux-kvm: ignored (end of standard support, was needs-triage)
1134esm-infra/bionic_linux-kvm: needs-triage
1126cosmic_linux-kvm: ignored (reached end-of-life)1135cosmic_linux-kvm: ignored (reached end-of-life)
1127disco_linux-kvm: ignored (reached end-of-life)1136disco_linux-kvm: ignored (reached end-of-life)
1128eoan_linux-kvm: ignored (reached end-of-life)1137eoan_linux-kvm: ignored (reached end-of-life)
@@ -1166,6 +1175,7 @@ xenial_linux-oem: ignored (was needs-triage now end-of-life)
1166zesty_linux-oem: DNE1175zesty_linux-oem: DNE
1167artful_linux-oem: DNE1176artful_linux-oem: DNE
1168bionic_linux-oem: ignored (was needs-triage now end-of-life)1177bionic_linux-oem: ignored (was needs-triage now end-of-life)
1178esm-infra/bionic_linux-oem: ignored (was needs-triage now end-of-life)
1169cosmic_linux-oem: ignored (reached end-of-life)1179cosmic_linux-oem: ignored (reached end-of-life)
1170disco_linux-oem: ignored (reached end-of-life)1180disco_linux-oem: ignored (reached end-of-life)
1171eoan_linux-oem: ignored (reached end-of-life)1181eoan_linux-oem: ignored (reached end-of-life)
@@ -1185,6 +1195,7 @@ trusty_linux-azure-edge: DNE
1185trusty/esm_linux-azure-edge: DNE1195trusty/esm_linux-azure-edge: DNE
1186xenial_linux-azure-edge: DNE1196xenial_linux-azure-edge: DNE
1187bionic_linux-azure-edge: ignored (was needs-triage now end-of-life)1197bionic_linux-azure-edge: ignored (was needs-triage now end-of-life)
1198esm-infra/bionic_linux-azure-edge: ignored (was needs-triage now end-of-life)
1188cosmic_linux-azure-edge: DNE1199cosmic_linux-azure-edge: DNE
1189disco_linux-azure-edge: DNE1200disco_linux-azure-edge: DNE
1190eoan_linux-azure-edge: DNE1201eoan_linux-azure-edge: DNE
@@ -1204,6 +1215,7 @@ trusty_linux-gcp-edge: DNE
1204trusty/esm_linux-gcp-edge: DNE1215trusty/esm_linux-gcp-edge: DNE
1205xenial_linux-gcp-edge: DNE1216xenial_linux-gcp-edge: DNE
1206bionic_linux-gcp-edge: ignored (was needs-triage now end-of-life)1217bionic_linux-gcp-edge: ignored (was needs-triage now end-of-life)
1218esm-infra/bionic_linux-gcp-edge: ignored (was needs-triage now end-of-life)
1207cosmic_linux-gcp-edge: DNE1219cosmic_linux-gcp-edge: DNE
1208disco_linux-gcp-edge: DNE1220disco_linux-gcp-edge: DNE
1209eoan_linux-gcp-edge: DNE1221eoan_linux-gcp-edge: DNE
@@ -1243,7 +1255,8 @@ trusty_linux-oracle: DNE
1243trusty/esm_linux-oracle: DNE1255trusty/esm_linux-oracle: DNE
1244xenial_linux-oracle: ignored (was needs-triage now end-of-life)1256xenial_linux-oracle: ignored (was needs-triage now end-of-life)
1245esm-infra/xenial_linux-oracle: ignored (was needs-triage ESM criteria)1257esm-infra/xenial_linux-oracle: ignored (was needs-triage ESM criteria)
1246bionic_linux-oracle: needs-triage1258bionic_linux-oracle: ignored (end of standard support, was needs-triage)
1259esm-infra/bionic_linux-oracle: needs-triage
1247cosmic_linux-oracle: ignored (reached end-of-life)1260cosmic_linux-oracle: ignored (reached end-of-life)
1248disco_linux-oracle: ignored (reached end-of-life)1261disco_linux-oracle: ignored (reached end-of-life)
1249eoan_linux-oracle: ignored (reached end-of-life)1262eoan_linux-oracle: ignored (reached end-of-life)
@@ -1281,6 +1294,7 @@ trusty_linux-gcp-5.3: DNE
1281trusty/esm_linux-gcp-5.3: DNE1294trusty/esm_linux-gcp-5.3: DNE
1282xenial_linux-gcp-5.3: DNE1295xenial_linux-gcp-5.3: DNE
1283bionic_linux-gcp-5.3: ignored (was needs-triage now end-of-life)1296bionic_linux-gcp-5.3: ignored (was needs-triage now end-of-life)
1297esm-infra/bionic_linux-gcp-5.3: ignored (was needs-triage now end-of-life)
1284disco_linux-gcp-5.3: DNE1298disco_linux-gcp-5.3: DNE
1285eoan_linux-gcp-5.3: DNE1299eoan_linux-gcp-5.3: DNE
1286focal_linux-gcp-5.3: DNE1300focal_linux-gcp-5.3: DNE
@@ -1299,6 +1313,7 @@ trusty_linux-oracle-5.0: DNE
1299trusty/esm_linux-oracle-5.0: DNE1313trusty/esm_linux-oracle-5.0: DNE
1300xenial_linux-oracle-5.0: DNE1314xenial_linux-oracle-5.0: DNE
1301bionic_linux-oracle-5.0: ignored (was needs-triage now end-of-life)1315bionic_linux-oracle-5.0: ignored (was needs-triage now end-of-life)
1316esm-infra/bionic_linux-oracle-5.0: ignored (was needs-triage now end-of-life)
1302disco_linux-oracle-5.0: DNE1317disco_linux-oracle-5.0: DNE
1303eoan_linux-oracle-5.0: DNE1318eoan_linux-oracle-5.0: DNE
1304focal_linux-oracle-5.0: DNE1319focal_linux-oracle-5.0: DNE
@@ -1317,6 +1332,7 @@ trusty_linux-aws-5.0: DNE
1317trusty/esm_linux-aws-5.0: DNE1332trusty/esm_linux-aws-5.0: DNE
1318xenial_linux-aws-5.0: DNE1333xenial_linux-aws-5.0: DNE
1319bionic_linux-aws-5.0: ignored (was needs-triage now end-of-life)1334bionic_linux-aws-5.0: ignored (was needs-triage now end-of-life)
1335esm-infra/bionic_linux-aws-5.0: ignored (was needs-triage now end-of-life)
1320disco_linux-aws-5.0: DNE1336disco_linux-aws-5.0: DNE
1321eoan_linux-aws-5.0: DNE1337eoan_linux-aws-5.0: DNE
1322focal_linux-aws-5.0: DNE1338focal_linux-aws-5.0: DNE
@@ -1386,6 +1402,7 @@ trusty_linux-oracle-5.3: DNE
1386trusty/esm_linux-oracle-5.3: DNE1402trusty/esm_linux-oracle-5.3: DNE
1387xenial_linux-oracle-5.3: DNE1403xenial_linux-oracle-5.3: DNE
1388bionic_linux-oracle-5.3: ignored (was needs-triage now end-of-life)1404bionic_linux-oracle-5.3: ignored (was needs-triage now end-of-life)
1405esm-infra/bionic_linux-oracle-5.3: ignored (was needs-triage now end-of-life)
1389eoan_linux-oracle-5.3: DNE1406eoan_linux-oracle-5.3: DNE
1390focal_linux-oracle-5.3: DNE1407focal_linux-oracle-5.3: DNE
1391groovy_linux-oracle-5.3: DNE1408groovy_linux-oracle-5.3: DNE
@@ -1436,7 +1453,8 @@ precise/esm_linux-azure-4.15: DNE
1436trusty_linux-azure-4.15: DNE1453trusty_linux-azure-4.15: DNE
1437trusty/esm_linux-azure-4.15: DNE1454trusty/esm_linux-azure-4.15: DNE
1438xenial_linux-azure-4.15: DNE1455xenial_linux-azure-4.15: DNE
1439bionic_linux-azure-4.15: needs-triage1456bionic_linux-azure-4.15: ignored (end of standard support, was needs-triage)
1457esm-infra/bionic_linux-azure-4.15: needs-triage
1440eoan_linux-azure-4.15: DNE1458eoan_linux-azure-4.15: DNE
1441focal_linux-azure-4.15: DNE1459focal_linux-azure-4.15: DNE
1442groovy_linux-azure-4.15: DNE1460groovy_linux-azure-4.15: DNE
@@ -1454,6 +1472,7 @@ trusty_linux-aws-5.3: DNE
1454trusty/esm_linux-aws-5.3: DNE1472trusty/esm_linux-aws-5.3: DNE
1455xenial_linux-aws-5.3: DNE1473xenial_linux-aws-5.3: DNE
1456bionic_linux-aws-5.3: ignored (was needs-triage now end-of-life)1474bionic_linux-aws-5.3: ignored (was needs-triage now end-of-life)
1475esm-infra/bionic_linux-aws-5.3: ignored (was needs-triage now end-of-life)
1457eoan_linux-aws-5.3: DNE1476eoan_linux-aws-5.3: DNE
1458focal_linux-aws-5.3: DNE1477focal_linux-aws-5.3: DNE
1459groovy_linux-aws-5.3: DNE1478groovy_linux-aws-5.3: DNE
@@ -1470,7 +1489,8 @@ precise/esm_linux-gcp-4.15: DNE
1470trusty_linux-gcp-4.15: DNE1489trusty_linux-gcp-4.15: DNE
1471trusty/esm_linux-gcp-4.15: DNE1490trusty/esm_linux-gcp-4.15: DNE
1472xenial_linux-gcp-4.15: DNE1491xenial_linux-gcp-4.15: DNE
1473bionic_linux-gcp-4.15: needs-triage1492bionic_linux-gcp-4.15: ignored (end of standard support, was needs-triage)
1493esm-infra/bionic_linux-gcp-4.15: needs-triage
1474eoan_linux-gcp-4.15: DNE1494eoan_linux-gcp-4.15: DNE
1475focal_linux-gcp-4.15: DNE1495focal_linux-gcp-4.15: DNE
1476groovy_linux-gcp-4.15: DNE1496groovy_linux-gcp-4.15: DNE
@@ -1487,7 +1507,8 @@ precise/esm_linux-hwe-5.4: DNE
1487trusty_linux-hwe-5.4: DNE1507trusty_linux-hwe-5.4: DNE
1488trusty/esm_linux-hwe-5.4: DNE1508trusty/esm_linux-hwe-5.4: DNE
1489xenial_linux-hwe-5.4: DNE1509xenial_linux-hwe-5.4: DNE
1490bionic_linux-hwe-5.4: needs-triage1510bionic_linux-hwe-5.4: ignored (end of standard support, was needs-triage)
1511esm-infra/bionic_linux-hwe-5.4: needs-triage
1491focal_linux-hwe-5.4: DNE1512focal_linux-hwe-5.4: DNE
1492groovy_linux-hwe-5.4: DNE1513groovy_linux-hwe-5.4: DNE
1493hirsute_linux-hwe-5.4: DNE1514hirsute_linux-hwe-5.4: DNE
@@ -1503,7 +1524,7 @@ precise/esm_linux-raspi-5.4: DNE
1503trusty_linux-raspi-5.4: DNE1524trusty_linux-raspi-5.4: DNE
1504trusty/esm_linux-raspi-5.4: DNE1525trusty/esm_linux-raspi-5.4: DNE
1505xenial_linux-raspi-5.4: DNE1526xenial_linux-raspi-5.4: DNE
1506bionic_linux-raspi-5.4: needs-triage1527bionic_linux-raspi-5.4: ignored (end of standard support, was needs-triage)
1507esm-apps/bionic_linux-raspi-5.4: needs-triage1528esm-apps/bionic_linux-raspi-5.4: needs-triage
1508focal_linux-raspi-5.4: DNE1529focal_linux-raspi-5.4: DNE
1509groovy_linux-raspi-5.4: DNE1530groovy_linux-raspi-5.4: DNE
@@ -1520,7 +1541,8 @@ precise/esm_linux-azure-5.4: DNE
1520trusty_linux-azure-5.4: DNE1541trusty_linux-azure-5.4: DNE
1521trusty/esm_linux-azure-5.4: DNE1542trusty/esm_linux-azure-5.4: DNE
1522xenial_linux-azure-5.4: DNE1543xenial_linux-azure-5.4: DNE
1523bionic_linux-azure-5.4: needs-triage1544bionic_linux-azure-5.4: ignored (end of standard support, was needs-triage)
1545esm-infra/bionic_linux-azure-5.4: needs-triage
1524focal_linux-azure-5.4: DNE1546focal_linux-azure-5.4: DNE
1525groovy_linux-azure-5.4: DNE1547groovy_linux-azure-5.4: DNE
1526hirsute_linux-azure-5.4: DNE1548hirsute_linux-azure-5.4: DNE
@@ -1536,7 +1558,8 @@ precise/esm_linux-oracle-5.4: DNE
1536trusty_linux-oracle-5.4: DNE1558trusty_linux-oracle-5.4: DNE
1537trusty/esm_linux-oracle-5.4: DNE1559trusty/esm_linux-oracle-5.4: DNE
1538xenial_linux-oracle-5.4: DNE1560xenial_linux-oracle-5.4: DNE
1539bionic_linux-oracle-5.4: needs-triage1561bionic_linux-oracle-5.4: ignored (end of standard support, was needs-triage)
1562esm-infra/bionic_linux-oracle-5.4: needs-triage
1540focal_linux-oracle-5.4: DNE1563focal_linux-oracle-5.4: DNE
1541groovy_linux-oracle-5.4: DNE1564groovy_linux-oracle-5.4: DNE
1542hirsute_linux-oracle-5.4: DNE1565hirsute_linux-oracle-5.4: DNE
@@ -1552,7 +1575,8 @@ precise/esm_linux-gcp-5.4: DNE
1552trusty_linux-gcp-5.4: DNE1575trusty_linux-gcp-5.4: DNE
1553trusty/esm_linux-gcp-5.4: DNE1576trusty/esm_linux-gcp-5.4: DNE
1554xenial_linux-gcp-5.4: DNE1577xenial_linux-gcp-5.4: DNE
1555bionic_linux-gcp-5.4: needs-triage1578bionic_linux-gcp-5.4: ignored (end of standard support, was needs-triage)
1579esm-infra/bionic_linux-gcp-5.4: needs-triage
1556focal_linux-gcp-5.4: DNE1580focal_linux-gcp-5.4: DNE
1557groovy_linux-gcp-5.4: DNE1581groovy_linux-gcp-5.4: DNE
1558hirsute_linux-gcp-5.4: DNE1582hirsute_linux-gcp-5.4: DNE
@@ -1568,7 +1592,8 @@ precise/esm_linux-aws-5.4: DNE
1568trusty_linux-aws-5.4: DNE1592trusty_linux-aws-5.4: DNE
1569trusty/esm_linux-aws-5.4: DNE1593trusty/esm_linux-aws-5.4: DNE
1570xenial_linux-aws-5.4: DNE1594xenial_linux-aws-5.4: DNE
1571bionic_linux-aws-5.4: needs-triage1595bionic_linux-aws-5.4: ignored (end of standard support, was needs-triage)
1596esm-infra/bionic_linux-aws-5.4: needs-triage
1572focal_linux-aws-5.4: DNE1597focal_linux-aws-5.4: DNE
1573groovy_linux-aws-5.4: DNE1598groovy_linux-aws-5.4: DNE
1574hirsute_linux-aws-5.4: DNE1599hirsute_linux-aws-5.4: DNE
@@ -1601,6 +1626,7 @@ trusty_linux-gke-5.4: DNE
1601trusty/esm_linux-gke-5.4: DNE1626trusty/esm_linux-gke-5.4: DNE
1602xenial_linux-gke-5.4: DNE1627xenial_linux-gke-5.4: DNE
1603bionic_linux-gke-5.4: ignored (was needs-triage now end-of-life)1628bionic_linux-gke-5.4: ignored (was needs-triage now end-of-life)
1629esm-infra/bionic_linux-gke-5.4: ignored (was needs-triage now end-of-life)
1604focal_linux-gke-5.4: DNE1630focal_linux-gke-5.4: DNE
1605groovy_linux-gke-5.4: DNE1631groovy_linux-gke-5.4: DNE
1606hirsute_linux-gke-5.4: DNE1632hirsute_linux-gke-5.4: DNE
@@ -1617,6 +1643,7 @@ trusty_linux-gkeop-5.4: DNE
1617trusty/esm_linux-gkeop-5.4: DNE1643trusty/esm_linux-gkeop-5.4: DNE
1618xenial_linux-gkeop-5.4: DNE1644xenial_linux-gkeop-5.4: DNE
1619bionic_linux-gkeop-5.4: ignored (was needs-triage now end-of-life)1645bionic_linux-gkeop-5.4: ignored (was needs-triage now end-of-life)
1646esm-infra/bionic_linux-gkeop-5.4: ignored (was needs-triage now end-of-life)
1620focal_linux-gkeop-5.4: DNE1647focal_linux-gkeop-5.4: DNE
1621groovy_linux-gkeop-5.4: DNE1648groovy_linux-gkeop-5.4: DNE
1622hirsute_linux-gkeop-5.4: DNE1649hirsute_linux-gkeop-5.4: DNE
@@ -1632,7 +1659,7 @@ precise/esm_linux-dell300x: DNE
1632trusty_linux-dell300x: DNE1659trusty_linux-dell300x: DNE
1633trusty/esm_linux-dell300x: DNE1660trusty/esm_linux-dell300x: DNE
1634xenial_linux-dell300x: DNE1661xenial_linux-dell300x: DNE
1635bionic_linux-dell300x: needs-triage1662bionic_linux-dell300x: ignored (end of standard support, was needs-triage)
1636esm-apps/bionic_linux-dell300x: needs-triage1663esm-apps/bionic_linux-dell300x: needs-triage
1637focal_linux-dell300x: DNE1664focal_linux-dell300x: DNE
1638groovy_linux-dell300x: DNE1665groovy_linux-dell300x: DNE
@@ -1967,7 +1994,7 @@ trusty_linux-ibm-5.4: DNE
1967trusty/esm_linux-ibm-5.4: DNE1994trusty/esm_linux-ibm-5.4: DNE
1968xenial_linux-ibm-5.4: DNE1995xenial_linux-ibm-5.4: DNE
1969esm-infra/xenial_linux-ibm-5.4: DNE1996esm-infra/xenial_linux-ibm-5.4: DNE
1970bionic_linux-ibm-5.4: needs-triage1997bionic_linux-ibm-5.4: ignored (end of standard support, was needs-triage)
1971focal_linux-ibm-5.4: DNE1998focal_linux-ibm-5.4: DNE
1972impish_linux-ibm-5.4: DNE1999impish_linux-ibm-5.4: DNE
1973jammy_linux-ibm-5.4: DNE2000jammy_linux-ibm-5.4: DNE
diff --git a/active/CVE-2012-5521 b/active/CVE-2012-5521
index c213748..dc663d4 100644
--- a/active/CVE-2012-5521
+++ b/active/CVE-2012-5521
@@ -41,7 +41,8 @@ esm-infra/xenial_quagga: deferred
41yakkety_quagga: ignored (reached end-of-life)41yakkety_quagga: ignored (reached end-of-life)
42zesty_quagga: ignored (reached end-of-life)42zesty_quagga: ignored (reached end-of-life)
43artful_quagga: ignored (reached end-of-life)43artful_quagga: ignored (reached end-of-life)
44bionic_quagga: deferred44bionic_quagga: ignored (end of standard support, was deferred)
45esm-infra/bionic_quagga: deferred
45cosmic_quagga: ignored (reached end-of-life)46cosmic_quagga: ignored (reached end-of-life)
46disco_quagga: ignored (reached end-of-life)47disco_quagga: ignored (reached end-of-life)
47eoan_quagga: ignored (reached end-of-life)48eoan_quagga: ignored (reached end-of-life)
diff --git a/active/CVE-2012-5564 b/active/CVE-2012-5564
index 62225f3..debff4e 100644
--- a/active/CVE-2012-5564
+++ b/active/CVE-2012-5564
@@ -38,7 +38,7 @@ esm-infra/xenial_android-tools: needed
38yakkety_android-tools: ignored (reached end-of-life)38yakkety_android-tools: ignored (reached end-of-life)
39zesty_android-tools: ignored (reached end-of-life)39zesty_android-tools: ignored (reached end-of-life)
40artful_android-tools: ignored (reached end-of-life)40artful_android-tools: ignored (reached end-of-life)
41bionic_android-tools: needed41bionic_android-tools: ignored (end of standard support, was needed)
42esm-apps/bionic_android-tools: needed42esm-apps/bionic_android-tools: needed
43cosmic_android-tools: ignored (reached end-of-life)43cosmic_android-tools: ignored (reached end-of-life)
44disco_android-tools: ignored (reached end-of-life)44disco_android-tools: ignored (reached end-of-life)
diff --git a/active/CVE-2012-5662 b/active/CVE-2012-5662
index 3ea21d2..a606c66 100644
--- a/active/CVE-2012-5662
+++ b/active/CVE-2012-5662
@@ -39,7 +39,7 @@ esm-apps/xenial_ibm-3270: not-affected (3.3.14ga11-1build1)
39yakkety_ibm-3270: ignored (reached end-of-life)39yakkety_ibm-3270: ignored (reached end-of-life)
40zesty_ibm-3270: ignored (reached end-of-life)40zesty_ibm-3270: ignored (reached end-of-life)
41artful_ibm-3270: ignored (reached end-of-life)41artful_ibm-3270: ignored (reached end-of-life)
42bionic_ibm-3270: needed42bionic_ibm-3270: ignored (end of standard support, was needed)
43esm-apps/bionic_ibm-3270: needed43esm-apps/bionic_ibm-3270: needed
44cosmic_ibm-3270: ignored (reached end-of-life)44cosmic_ibm-3270: ignored (reached end-of-life)
45disco_ibm-3270: ignored (reached end-of-life)45disco_ibm-3270: ignored (reached end-of-life)
diff --git a/active/CVE-2012-5867 b/active/CVE-2012-5867
index dbfacb6..f3b6906 100644
--- a/active/CVE-2012-5867
+++ b/active/CVE-2012-5867
@@ -37,7 +37,7 @@ esm-apps/xenial_ht: needed
37yakkety_ht: ignored (reached end-of-life)37yakkety_ht: ignored (reached end-of-life)
38zesty_ht: ignored (reached end-of-life)38zesty_ht: ignored (reached end-of-life)
39artful_ht: ignored (reached end-of-life)39artful_ht: ignored (reached end-of-life)
40bionic_ht: needed40bionic_ht: ignored (end of standard support, was needed)
41esm-apps/bionic_ht: needed41esm-apps/bionic_ht: needed
42cosmic_ht: ignored (reached end-of-life)42cosmic_ht: ignored (reached end-of-life)
43disco_ht: ignored (reached end-of-life)43disco_ht: ignored (reached end-of-life)
diff --git a/active/CVE-2012-6112 b/active/CVE-2012-6112
index 189807c..b542db0 100644
--- a/active/CVE-2012-6112
+++ b/active/CVE-2012-6112
@@ -41,7 +41,7 @@ esm-apps/xenial_tinymce: needs-triage
41yakkety_tinymce: ignored (reached end-of-life)41yakkety_tinymce: ignored (reached end-of-life)
42zesty_tinymce: ignored (reached end-of-life)42zesty_tinymce: ignored (reached end-of-life)
43artful_tinymce: ignored (reached end-of-life)43artful_tinymce: ignored (reached end-of-life)
44bionic_tinymce: needs-triage44bionic_tinymce: ignored (end of standard support, was needs-triage)
45esm-apps/bionic_tinymce: needs-triage45esm-apps/bionic_tinymce: needs-triage
46cosmic_tinymce: ignored (reached end-of-life)46cosmic_tinymce: ignored (reached end-of-life)
47disco_tinymce: ignored (reached end-of-life)47disco_tinymce: ignored (reached end-of-life)
diff --git a/active/CVE-2012-6615 b/active/CVE-2012-6615
index 126abd7..a3d4e28 100644
--- a/active/CVE-2012-6615
+++ b/active/CVE-2012-6615
@@ -96,7 +96,7 @@ trusty_mythtv: ignored (out of standard support)
96trusty/esm_mythtv: DNE96trusty/esm_mythtv: DNE
97xenial_mythtv: ignored (end of standard support, was needs-triage)97xenial_mythtv: ignored (end of standard support, was needs-triage)
98esm-apps/xenial_mythtv: needs-triage98esm-apps/xenial_mythtv: needs-triage
99bionic_mythtv: needs-triage99bionic_mythtv: ignored (end of standard support, was needs-triage)
100esm-apps/bionic_mythtv: needs-triage100esm-apps/bionic_mythtv: needs-triage
101focal_mythtv: needs-triage101focal_mythtv: needs-triage
102esm-apps/focal_mythtv: needs-triage102esm-apps/focal_mythtv: needs-triage
@@ -116,7 +116,7 @@ trusty_vice: ignored (out of standard support)
116trusty/esm_vice: DNE116trusty/esm_vice: DNE
117xenial_vice: ignored (end of standard support, was needs-triage)117xenial_vice: ignored (end of standard support, was needs-triage)
118esm-apps/xenial_vice: needs-triage118esm-apps/xenial_vice: needs-triage
119bionic_vice: needs-triage119bionic_vice: ignored (end of standard support, was needs-triage)
120esm-apps/bionic_vice: needs-triage120esm-apps/bionic_vice: needs-triage
121focal_vice: needs-triage121focal_vice: needs-triage
122esm-apps/focal_vice: needs-triage122esm-apps/focal_vice: needs-triage
@@ -136,7 +136,7 @@ trusty_gst-libav1.0: ignored (out of standard support)
136trusty/esm_gst-libav1.0: DNE136trusty/esm_gst-libav1.0: DNE
137xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)137xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)
138esm-apps/xenial_gst-libav1.0: needs-triage138esm-apps/xenial_gst-libav1.0: needs-triage
139bionic_gst-libav1.0: needs-triage139bionic_gst-libav1.0: ignored (end of standard support, was needs-triage)
140esm-apps/bionic_gst-libav1.0: needs-triage140esm-apps/bionic_gst-libav1.0: needs-triage
141focal_gst-libav1.0: needs-triage141focal_gst-libav1.0: needs-triage
142esm-apps/focal_gst-libav1.0: needs-triage142esm-apps/focal_gst-libav1.0: needs-triage
@@ -155,7 +155,7 @@ precise/esm_qtwebengine-opensource-src: DNE
155trusty_qtwebengine-opensource-src: ignored (out of standard support)155trusty_qtwebengine-opensource-src: ignored (out of standard support)
156trusty/esm_qtwebengine-opensource-src: DNE156trusty/esm_qtwebengine-opensource-src: DNE
157xenial_qtwebengine-opensource-src: DNE157xenial_qtwebengine-opensource-src: DNE
158bionic_qtwebengine-opensource-src: needs-triage158bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
159esm-apps/bionic_qtwebengine-opensource-src: needs-triage159esm-apps/bionic_qtwebengine-opensource-src: needs-triage
160focal_qtwebengine-opensource-src: needs-triage160focal_qtwebengine-opensource-src: needs-triage
161esm-apps/focal_qtwebengine-opensource-src: needs-triage161esm-apps/focal_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6616 b/active/CVE-2012-6616
index ca37fb2..ac43c76 100644
--- a/active/CVE-2012-6616
+++ b/active/CVE-2012-6616
@@ -96,7 +96,7 @@ trusty_mythtv: ignored (out of standard support)
96trusty/esm_mythtv: DNE96trusty/esm_mythtv: DNE
97xenial_mythtv: ignored (end of standard support, was needs-triage)97xenial_mythtv: ignored (end of standard support, was needs-triage)
98esm-apps/xenial_mythtv: needs-triage98esm-apps/xenial_mythtv: needs-triage
99bionic_mythtv: needs-triage99bionic_mythtv: ignored (end of standard support, was needs-triage)
100esm-apps/bionic_mythtv: needs-triage100esm-apps/bionic_mythtv: needs-triage
101focal_mythtv: needs-triage101focal_mythtv: needs-triage
102esm-apps/focal_mythtv: needs-triage102esm-apps/focal_mythtv: needs-triage
@@ -116,7 +116,7 @@ trusty_vice: ignored (out of standard support)
116trusty/esm_vice: DNE116trusty/esm_vice: DNE
117xenial_vice: ignored (end of standard support, was needs-triage)117xenial_vice: ignored (end of standard support, was needs-triage)
118esm-apps/xenial_vice: needs-triage118esm-apps/xenial_vice: needs-triage
119bionic_vice: needs-triage119bionic_vice: ignored (end of standard support, was needs-triage)
120esm-apps/bionic_vice: needs-triage120esm-apps/bionic_vice: needs-triage
121focal_vice: needs-triage121focal_vice: needs-triage
122esm-apps/focal_vice: needs-triage122esm-apps/focal_vice: needs-triage
@@ -136,7 +136,7 @@ trusty_gst-libav1.0: ignored (out of standard support)
136trusty/esm_gst-libav1.0: DNE136trusty/esm_gst-libav1.0: DNE
137xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)137xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)
138esm-apps/xenial_gst-libav1.0: needs-triage138esm-apps/xenial_gst-libav1.0: needs-triage
139bionic_gst-libav1.0: needs-triage139bionic_gst-libav1.0: ignored (end of standard support, was needs-triage)
140esm-apps/bionic_gst-libav1.0: needs-triage140esm-apps/bionic_gst-libav1.0: needs-triage
141focal_gst-libav1.0: needs-triage141focal_gst-libav1.0: needs-triage
142esm-apps/focal_gst-libav1.0: needs-triage142esm-apps/focal_gst-libav1.0: needs-triage
@@ -155,7 +155,7 @@ precise/esm_qtwebengine-opensource-src: DNE
155trusty_qtwebengine-opensource-src: ignored (out of standard support)155trusty_qtwebengine-opensource-src: ignored (out of standard support)
156trusty/esm_qtwebengine-opensource-src: DNE156trusty/esm_qtwebengine-opensource-src: DNE
157xenial_qtwebengine-opensource-src: DNE157xenial_qtwebengine-opensource-src: DNE
158bionic_qtwebengine-opensource-src: needs-triage158bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
159esm-apps/bionic_qtwebengine-opensource-src: needs-triage159esm-apps/bionic_qtwebengine-opensource-src: needs-triage
160focal_qtwebengine-opensource-src: needs-triage160focal_qtwebengine-opensource-src: needs-triage
161esm-apps/focal_qtwebengine-opensource-src: needs-triage161esm-apps/focal_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6617 b/active/CVE-2012-6617
index 797bbc1..b0aa159 100644
--- a/active/CVE-2012-6617
+++ b/active/CVE-2012-6617
@@ -97,7 +97,7 @@ trusty_mythtv: ignored (out of standard support)
97trusty/esm_mythtv: DNE97trusty/esm_mythtv: DNE
98xenial_mythtv: ignored (end of standard support, was needs-triage)98xenial_mythtv: ignored (end of standard support, was needs-triage)
99esm-apps/xenial_mythtv: needs-triage99esm-apps/xenial_mythtv: needs-triage
100bionic_mythtv: needs-triage100bionic_mythtv: ignored (end of standard support, was needs-triage)
101esm-apps/bionic_mythtv: needs-triage101esm-apps/bionic_mythtv: needs-triage
102focal_mythtv: needs-triage102focal_mythtv: needs-triage
103esm-apps/focal_mythtv: needs-triage103esm-apps/focal_mythtv: needs-triage
@@ -117,7 +117,7 @@ trusty_vice: ignored (out of standard support)
117trusty/esm_vice: DNE117trusty/esm_vice: DNE
118xenial_vice: ignored (end of standard support, was needs-triage)118xenial_vice: ignored (end of standard support, was needs-triage)
119esm-apps/xenial_vice: needs-triage119esm-apps/xenial_vice: needs-triage
120bionic_vice: needs-triage120bionic_vice: ignored (end of standard support, was needs-triage)
121esm-apps/bionic_vice: needs-triage121esm-apps/bionic_vice: needs-triage
122focal_vice: needs-triage122focal_vice: needs-triage
123esm-apps/focal_vice: needs-triage123esm-apps/focal_vice: needs-triage
@@ -137,7 +137,7 @@ trusty_gst-libav1.0: ignored (out of standard support)
137trusty/esm_gst-libav1.0: DNE137trusty/esm_gst-libav1.0: DNE
138xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)138xenial_gst-libav1.0: ignored (end of standard support, was needs-triage)
139esm-apps/xenial_gst-libav1.0: needs-triage139esm-apps/xenial_gst-libav1.0: needs-triage
140bionic_gst-libav1.0: needs-triage140bionic_gst-libav1.0: ignored (end of standard support, was needs-triage)
141esm-apps/bionic_gst-libav1.0: needs-triage141esm-apps/bionic_gst-libav1.0: needs-triage
142focal_gst-libav1.0: needs-triage142focal_gst-libav1.0: needs-triage
143esm-apps/focal_gst-libav1.0: needs-triage143esm-apps/focal_gst-libav1.0: needs-triage
@@ -156,7 +156,7 @@ precise/esm_qtwebengine-opensource-src: DNE
156trusty_qtwebengine-opensource-src: ignored (out of standard support)156trusty_qtwebengine-opensource-src: ignored (out of standard support)
157trusty/esm_qtwebengine-opensource-src: DNE157trusty/esm_qtwebengine-opensource-src: DNE
158xenial_qtwebengine-opensource-src: DNE158xenial_qtwebengine-opensource-src: DNE
159bionic_qtwebengine-opensource-src: needs-triage159bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
160esm-apps/bionic_qtwebengine-opensource-src: needs-triage160esm-apps/bionic_qtwebengine-opensource-src: needs-triage
161focal_qtwebengine-opensource-src: needs-triage161focal_qtwebengine-opensource-src: needs-triage
162esm-apps/focal_qtwebengine-opensource-src: needs-triage162esm-apps/focal_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6618 b/active/CVE-2012-6618
index 62eaae9..1747417 100644
--- a/active/CVE-2012-6618
+++ b/active/CVE-2012-6618
@@ -60,7 +60,7 @@ precise/esm_qtwebengine-opensource-src: DNE
60trusty_qtwebengine-opensource-src: ignored (out of standard support)60trusty_qtwebengine-opensource-src: ignored (out of standard support)
61trusty/esm_qtwebengine-opensource-src: DNE61trusty/esm_qtwebengine-opensource-src: DNE
62xenial_qtwebengine-opensource-src: DNE62xenial_qtwebengine-opensource-src: DNE
63bionic_qtwebengine-opensource-src: needs-triage63bionic_qtwebengine-opensource-src: ignored (end of standard support, was needs-triage)
64esm-apps/bionic_qtwebengine-opensource-src: needs-triage64esm-apps/bionic_qtwebengine-opensource-src: needs-triage
65focal_qtwebengine-opensource-src: needs-triage65focal_qtwebengine-opensource-src: needs-triage
66esm-apps/focal_qtwebengine-opensource-src: needs-triage66esm-apps/focal_qtwebengine-opensource-src: needs-triage
diff --git a/active/CVE-2012-6655 b/active/CVE-2012-6655
index 39b7aeb..4d259bf 100644
--- a/active/CVE-2012-6655
+++ b/active/CVE-2012-6655
@@ -37,7 +37,8 @@ esm-infra/xenial_accountsservice: deferred
37yakkety_accountsservice: ignored (reached end-of-life)37yakkety_accountsservice: ignored (reached end-of-life)
38zesty_accountsservice: ignored (reached end-of-life)38zesty_accountsservice: ignored (reached end-of-life)
39artful_accountsservice: ignored (reached end-of-life)39artful_accountsservice: ignored (reached end-of-life)
40bionic_accountsservice: deferred40bionic_accountsservice: ignored (end of standard support, was deferred)
41esm-infra/bionic_accountsservice: deferred
41cosmic_accountsservice: ignored (reached end-of-life)42cosmic_accountsservice: ignored (reached end-of-life)
42disco_accountsservice: ignored (reached end-of-life)43disco_accountsservice: ignored (reached end-of-life)
43eoan_accountsservice: ignored (reached end-of-life)44eoan_accountsservice: ignored (reached end-of-life)
diff --git a/active/CVE-2012-6702 b/active/CVE-2012-6702
index a68cb15..783cc71 100644
--- a/active/CVE-2012-6702
+++ b/active/CVE-2012-6702
@@ -45,6 +45,7 @@ yakkety_expat: not-affected (2.2.0-1)
45zesty_expat: not-affected (2.2.0-1)45zesty_expat: not-affected (2.2.0-1)
46artful_expat: not-affected (2.2.0-1)46artful_expat: not-affected (2.2.0-1)
47bionic_expat: not-affected (2.2.0-1)47bionic_expat: not-affected (2.2.0-1)
48esm-infra/bionic_expat: not-affected (2.2.0-1)
48cosmic_expat: not-affected (2.2.0-1)49cosmic_expat: not-affected (2.2.0-1)
49disco_expat: not-affected (2.2.0-1)50disco_expat: not-affected (2.2.0-1)
50eoan_expat: not-affected (2.2.0-1)51eoan_expat: not-affected (2.2.0-1)
@@ -72,6 +73,7 @@ yakkety_apache2: not-affected (code-not-compiled)
72zesty_apache2: not-affected (code-not-compiled)73zesty_apache2: not-affected (code-not-compiled)
73artful_apache2: not-affected (code-not-compiled)74artful_apache2: not-affected (code-not-compiled)
74bionic_apache2: not-affected (code-not-compiled)75bionic_apache2: not-affected (code-not-compiled)
76esm-infra/bionic_apache2: not-affected (code-not-compiled)
75cosmic_apache2: not-affected (code-not-compiled)77cosmic_apache2: not-affected (code-not-compiled)
76disco_apache2: not-affected (code-not-compiled)78disco_apache2: not-affected (code-not-compiled)
77eoan_apache2: not-affected (code-not-compiled)79eoan_apache2: not-affected (code-not-compiled)
@@ -99,6 +101,7 @@ yakkety_apr-util: not-affected (code-not-compiled)
99zesty_apr-util: not-affected (code-not-compiled)101zesty_apr-util: not-affected (code-not-compiled)
100artful_apr-util: not-affected (code-not-compiled)102artful_apr-util: not-affected (code-not-compiled)
101bionic_apr-util: not-affected (code-not-compiled)103bionic_apr-util: not-affected (code-not-compiled)
104esm-infra/bionic_apr-util: not-affected (code-not-compiled)
102cosmic_apr-util: not-affected (code-not-compiled)105cosmic_apr-util: not-affected (code-not-compiled)
103disco_apr-util: not-affected (code-not-compiled)106disco_apr-util: not-affected (code-not-compiled)
104eoan_apr-util: not-affected (code-not-compiled)107eoan_apr-util: not-affected (code-not-compiled)
@@ -126,6 +129,7 @@ yakkety_cmake: not-affected (code-not-compiled)
126zesty_cmake: not-affected (code-not-compiled)129zesty_cmake: not-affected (code-not-compiled)
127artful_cmake: not-affected (code-not-compiled)130artful_cmake: not-affected (code-not-compiled)
128bionic_cmake: not-affected (code-not-compiled)131bionic_cmake: not-affected (code-not-compiled)
132esm-infra/bionic_cmake: not-affected (code-not-compiled)
129cosmic_cmake: not-affected (code-not-compiled)133cosmic_cmake: not-affected (code-not-compiled)
130disco_cmake: not-affected (code-not-compiled)134disco_cmake: not-affected (code-not-compiled)
131eoan_cmake: not-affected (code-not-compiled)135eoan_cmake: not-affected (code-not-compiled)
@@ -153,6 +157,7 @@ yakkety_ghostscript: not-affected (code-not-compiled)
153zesty_ghostscript: not-affected (code-not-compiled)157zesty_ghostscript: not-affected (code-not-compiled)
154artful_ghostscript: not-affected (code-not-compiled)158artful_ghostscript: not-affected (code-not-compiled)
155bionic_ghostscript: not-affected (code-not-compiled)159bionic_ghostscript: not-affected (code-not-compiled)
160esm-infra/bionic_ghostscript: not-affected (code-not-compiled)
156cosmic_ghostscript: not-affected (code-not-compiled)161cosmic_ghostscript: not-affected (code-not-compiled)
157disco_ghostscript: not-affected (code-not-compiled)162disco_ghostscript: not-affected (code-not-compiled)
158eoan_ghostscript: not-affected (code-not-compiled)163eoan_ghostscript: not-affected (code-not-compiled)
@@ -180,6 +185,7 @@ yakkety_texlive-bin: not-affected (code-not-compiled)
180zesty_texlive-bin: not-affected (code-not-compiled)185zesty_texlive-bin: not-affected (code-not-compiled)
181artful_texlive-bin: not-affected (code-not-compiled)186artful_texlive-bin: not-affected (code-not-compiled)
182bionic_texlive-bin: not-affected (code-not-compiled)187bionic_texlive-bin: not-affected (code-not-compiled)
188esm-infra/bionic_texlive-bin: not-affected (code-not-compiled)
183cosmic_texlive-bin: not-affected (code-not-compiled)189cosmic_texlive-bin: not-affected (code-not-compiled)
184disco_texlive-bin: not-affected (code-not-compiled)190disco_texlive-bin: not-affected (code-not-compiled)
185eoan_texlive-bin: not-affected (code-not-compiled)191eoan_texlive-bin: not-affected (code-not-compiled)
@@ -207,7 +213,7 @@ esm-apps/xenial_xmlrpc-c: needed
207yakkety_xmlrpc-c: ignored (reached end-of-life)213yakkety_xmlrpc-c: ignored (reached end-of-life)
208zesty_xmlrpc-c: ignored (reached end-of-life)214zesty_xmlrpc-c: ignored (reached end-of-life)
209artful_xmlrpc-c: ignored (reached end-of-life)215artful_xmlrpc-c: ignored (reached end-of-life)
210bionic_xmlrpc-c: needed216bionic_xmlrpc-c: ignored (end of standard support, was needed)
211esm-apps/bionic_xmlrpc-c: needed217esm-apps/bionic_xmlrpc-c: needed
212cosmic_xmlrpc-c: ignored (reached end-of-life)218cosmic_xmlrpc-c: ignored (reached end-of-life)
213disco_xmlrpc-c: ignored (reached end-of-life)219disco_xmlrpc-c: ignored (reached end-of-life)
diff --git a/active/CVE-2012-6708 b/active/CVE-2012-6708
index 0366ccf..09e8afe 100644
--- a/active/CVE-2012-6708
+++ b/active/CVE-2012-6708
@@ -36,6 +36,7 @@ xenial_jquery: not-affected (1.11.3+dfsg-4)
36esm-infra/xenial_jquery: not-affected (1.11.3+dfsg-4)36esm-infra/xenial_jquery: not-affected (1.11.3+dfsg-4)
37artful_jquery: not-affected (3.1.1-2)37artful_jquery: not-affected (3.1.1-2)
38bionic_jquery: not-affected38bionic_jquery: not-affected
39esm-infra/bionic_jquery: not-affected
39cosmic_jquery: not-affected40cosmic_jquery: not-affected
40disco_jquery: not-affected41disco_jquery: not-affected
41eoan_jquery: not-affected42eoan_jquery: not-affected
diff --git a/active/CVE-2012-6709 b/active/CVE-2012-6709
index daca256..534c407 100644
--- a/active/CVE-2012-6709
+++ b/active/CVE-2012-6709
@@ -53,7 +53,7 @@ trusty/esm_elinks: DNE (trusty was needed)
53xenial_elinks: ignored (end of standard support, was needed)53xenial_elinks: ignored (end of standard support, was needed)
54esm-apps/xenial_elinks: needed54esm-apps/xenial_elinks: needed
55artful_elinks: needed55artful_elinks: needed
56bionic_elinks: needed56bionic_elinks: ignored (end of standard support, was needed)
57esm-apps/bionic_elinks: needed57esm-apps/bionic_elinks: needed
58cosmic_elinks: ignored (reached end-of-life)58cosmic_elinks: ignored (reached end-of-life)
59disco_elinks: not-affected (0.13~20190125-3)59disco_elinks: not-affected (0.13~20190125-3)
diff --git a/active/CVE-2013-0157 b/active/CVE-2013-0157
index e297a01..fe71a63 100644
--- a/active/CVE-2013-0157
+++ b/active/CVE-2013-0157
@@ -44,6 +44,7 @@ yakkety_util-linux: not-affected (2.26.2-6ubuntu1)
44zesty_util-linux: not-affected (2.26.2-6ubuntu1)44zesty_util-linux: not-affected (2.26.2-6ubuntu1)
45artful_util-linux: not-affected (2.26.2-6ubuntu1)45artful_util-linux: not-affected (2.26.2-6ubuntu1)
46bionic_util-linux: not-affected (2.26.2-6ubuntu1)46bionic_util-linux: not-affected (2.26.2-6ubuntu1)
47esm-infra/bionic_util-linux: not-affected (2.26.2-6ubuntu1)
47cosmic_util-linux: not-affected (2.26.2-6ubuntu1)48cosmic_util-linux: not-affected (2.26.2-6ubuntu1)
48disco_util-linux: not-affected (2.26.2-6ubuntu1)49disco_util-linux: not-affected (2.26.2-6ubuntu1)
49eoan_util-linux: not-affected (2.26.2-6ubuntu1)50eoan_util-linux: not-affected (2.26.2-6ubuntu1)
diff --git a/active/CVE-2013-0162 b/active/CVE-2013-0162
index d242328..a9b9c4c 100644
--- a/active/CVE-2013-0162
+++ b/active/CVE-2013-0162
@@ -38,7 +38,7 @@ esm-apps/xenial_ruby-parser: needed
38yakkety_ruby-parser: ignored (reached end-of-life)38yakkety_ruby-parser: ignored (reached end-of-life)
39zesty_ruby-parser: ignored (reached end-of-life)39zesty_ruby-parser: ignored (reached end-of-life)
40artful_ruby-parser: ignored (reached end-of-life)40artful_ruby-parser: ignored (reached end-of-life)
41bionic_ruby-parser: needed41bionic_ruby-parser: ignored (end of standard support, was needed)
42esm-apps/bionic_ruby-parser: needed42esm-apps/bionic_ruby-parser: needed
43cosmic_ruby-parser: ignored (reached end-of-life)43cosmic_ruby-parser: ignored (reached end-of-life)
44disco_ruby-parser: ignored (reached end-of-life)44disco_ruby-parser: ignored (reached end-of-life)
diff --git a/active/CVE-2013-0342 b/active/CVE-2013-0342
index cd4fae9..c958477 100644
--- a/active/CVE-2013-0342
+++ b/active/CVE-2013-0342
@@ -38,7 +38,7 @@ esm-apps/xenial_pyrad: needed
38yakkety_pyrad: ignored (reached end-of-life)38yakkety_pyrad: ignored (reached end-of-life)
39zesty_pyrad: ignored (reached end-of-life)39zesty_pyrad: ignored (reached end-of-life)
40artful_pyrad: ignored (reached end-of-life)40artful_pyrad: ignored (reached end-of-life)
41bionic_pyrad: needed41bionic_pyrad: ignored (end of standard support, was needed)
42esm-apps/bionic_pyrad: needed42esm-apps/bionic_pyrad: needed
43cosmic_pyrad: ignored (reached end-of-life)43cosmic_pyrad: ignored (reached end-of-life)
44disco_pyrad: ignored (reached end-of-life)44disco_pyrad: ignored (reached end-of-life)
diff --git a/active/CVE-2013-0464 b/active/CVE-2013-0464
index fcbd3b1..c9ca58e 100644
--- a/active/CVE-2013-0464
+++ b/active/CVE-2013-0464
@@ -39,7 +39,7 @@ esm-apps/xenial_eclipse: deferred (2013-06-03)
39yakkety_eclipse: ignored (reached end-of-life)39yakkety_eclipse: ignored (reached end-of-life)
40zesty_eclipse: ignored (reached end-of-life)40zesty_eclipse: ignored (reached end-of-life)
41artful_eclipse: ignored (reached end-of-life)41artful_eclipse: ignored (reached end-of-life)
42bionic_eclipse: deferred (2013-06-03)42bionic_eclipse: ignored (end of standard support, was deferred [2013-06-03])
43esm-apps/bionic_eclipse: deferred (2013-06-03)43esm-apps/bionic_eclipse: deferred (2013-06-03)
44cosmic_eclipse: ignored (reached end-of-life)44cosmic_eclipse: ignored (reached end-of-life)
45disco_eclipse: DNE45disco_eclipse: DNE
diff --git a/active/CVE-2013-1438 b/active/CVE-2013-1438
index 0bf2cf3..e555d5b 100644
--- a/active/CVE-2013-1438
+++ b/active/CVE-2013-1438
@@ -115,7 +115,7 @@ esm-apps/xenial_dcraw: needed
115yakkety_dcraw: ignored (reached end-of-life)115yakkety_dcraw: ignored (reached end-of-life)
116zesty_dcraw: ignored (reached end-of-life)116zesty_dcraw: ignored (reached end-of-life)
117artful_dcraw: ignored (reached end-of-life)117artful_dcraw: ignored (reached end-of-life)
118bionic_dcraw: needed118bionic_dcraw: ignored (end of standard support, was needed)
119esm-apps/bionic_dcraw: needed119esm-apps/bionic_dcraw: needed
120cosmic_dcraw: ignored (reached end-of-life)120cosmic_dcraw: ignored (reached end-of-life)
121disco_dcraw: not-affected (9.28-2)121disco_dcraw: not-affected (9.28-2)
@@ -225,6 +225,7 @@ yakkety_libraw: released (0.15.3-1ubuntu1)
225zesty_libraw: released (0.15.3-1ubuntu1)225zesty_libraw: released (0.15.3-1ubuntu1)
226artful_libraw: released (0.15.3-1ubuntu1)226artful_libraw: released (0.15.3-1ubuntu1)
227bionic_libraw: released (0.15.3-1ubuntu1)227bionic_libraw: released (0.15.3-1ubuntu1)
228esm-infra/bionic_libraw: released (0.15.3-1ubuntu1)
228cosmic_libraw: released (0.15.3-1ubuntu1)229cosmic_libraw: released (0.15.3-1ubuntu1)
229disco_libraw: released (0.15.3-1ubuntu1)230disco_libraw: released (0.15.3-1ubuntu1)
230eoan_libraw: released (0.15.3-1ubuntu1)231eoan_libraw: released (0.15.3-1ubuntu1)
@@ -325,7 +326,7 @@ esm-apps/xenial_rawtherapee: needed
325yakkety_rawtherapee: ignored (reached end-of-life)326yakkety_rawtherapee: ignored (reached end-of-life)
326zesty_rawtherapee: ignored (reached end-of-life)327zesty_rawtherapee: ignored (reached end-of-life)
327artful_rawtherapee: ignored (reached end-of-life)328artful_rawtherapee: ignored (reached end-of-life)
328bionic_rawtherapee: needed329bionic_rawtherapee: ignored (end of standard support, was needed)
329esm-apps/bionic_rawtherapee: needed330esm-apps/bionic_rawtherapee: needed
330cosmic_rawtherapee: ignored (reached end-of-life)331cosmic_rawtherapee: ignored (reached end-of-life)
331disco_rawtherapee: ignored (reached end-of-life)332disco_rawtherapee: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1830 b/active/CVE-2013-1830
index c73268e..8a95bb9 100644
--- a/active/CVE-2013-1830
+++ b/active/CVE-2013-1830
@@ -41,7 +41,7 @@ esm-apps/xenial_moodle: needed
41yakkety_moodle: ignored (reached end-of-life)41yakkety_moodle: ignored (reached end-of-life)
42zesty_moodle: ignored (reached end-of-life)42zesty_moodle: ignored (reached end-of-life)
43artful_moodle: ignored (reached end-of-life)43artful_moodle: ignored (reached end-of-life)
44bionic_moodle: needed44bionic_moodle: ignored (end of standard support, was needed)
45esm-apps/bionic_moodle: needed45esm-apps/bionic_moodle: needed
46cosmic_moodle: ignored (reached end-of-life)46cosmic_moodle: ignored (reached end-of-life)
47disco_moodle: ignored (reached end-of-life)47disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1831 b/active/CVE-2013-1831
index 773720a..c17f682 100644
--- a/active/CVE-2013-1831
+++ b/active/CVE-2013-1831
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1832 b/active/CVE-2013-1832
index 37128dc..1e4e949 100644
--- a/active/CVE-2013-1832
+++ b/active/CVE-2013-1832
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1833 b/active/CVE-2013-1833
index 5476611..e85e338 100644
--- a/active/CVE-2013-1833
+++ b/active/CVE-2013-1833
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1834 b/active/CVE-2013-1834
index ff6a796..bae07af 100644
--- a/active/CVE-2013-1834
+++ b/active/CVE-2013-1834
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1835 b/active/CVE-2013-1835
index c81b034..d62dcf6 100644
--- a/active/CVE-2013-1835
+++ b/active/CVE-2013-1835
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1836 b/active/CVE-2013-1836
index 68a4dc7..4ddf2ba 100644
--- a/active/CVE-2013-1836
+++ b/active/CVE-2013-1836
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1841 b/active/CVE-2013-1841
index 25067cf..718867c 100644
--- a/active/CVE-2013-1841
+++ b/active/CVE-2013-1841
@@ -40,7 +40,8 @@ esm-infra/xenial_libnet-server-perl: needed
40yakkety_libnet-server-perl: ignored (reached end-of-life)40yakkety_libnet-server-perl: ignored (reached end-of-life)
41zesty_libnet-server-perl: ignored (reached end-of-life)41zesty_libnet-server-perl: ignored (reached end-of-life)
42artful_libnet-server-perl: ignored (reached end-of-life)42artful_libnet-server-perl: ignored (reached end-of-life)
43bionic_libnet-server-perl: needed43bionic_libnet-server-perl: ignored (end of standard support, was needed)
44esm-infra/bionic_libnet-server-perl: needed
44cosmic_libnet-server-perl: ignored (reached end-of-life)45cosmic_libnet-server-perl: ignored (reached end-of-life)
45disco_libnet-server-perl: ignored (reached end-of-life)46disco_libnet-server-perl: ignored (reached end-of-life)
46eoan_libnet-server-perl: ignored (reached end-of-life)47eoan_libnet-server-perl: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1910 b/active/CVE-2013-1910
index af1c975..a792616 100644
--- a/active/CVE-2013-1910
+++ b/active/CVE-2013-1910
@@ -41,7 +41,7 @@ esm-apps/xenial_yum: needed
41yakkety_yum: ignored (reached end-of-life)41yakkety_yum: ignored (reached end-of-life)
42zesty_yum: ignored (reached end-of-life)42zesty_yum: ignored (reached end-of-life)
43artful_yum: ignored (reached end-of-life)43artful_yum: ignored (reached end-of-life)
44bionic_yum: needed44bionic_yum: ignored (end of standard support, was needed)
45esm-apps/bionic_yum: needed45esm-apps/bionic_yum: needed
46cosmic_yum: ignored (reached end-of-life)46cosmic_yum: ignored (reached end-of-life)
47disco_yum: ignored (reached end-of-life)47disco_yum: ignored (reached end-of-life)
diff --git a/active/CVE-2013-1942 b/active/CVE-2013-1942
index d348b4f..94d8619 100644
--- a/active/CVE-2013-1942
+++ b/active/CVE-2013-1942
@@ -77,7 +77,7 @@ esm-apps/xenial_jquery-jplayer: needed
77yakkety_jquery-jplayer: ignored (reached end-of-life)77yakkety_jquery-jplayer: ignored (reached end-of-life)
78zesty_jquery-jplayer: ignored (reached end-of-life)78zesty_jquery-jplayer: ignored (reached end-of-life)
79artful_jquery-jplayer: ignored (reached end-of-life)79artful_jquery-jplayer: ignored (reached end-of-life)
80bionic_jquery-jplayer: needed80bionic_jquery-jplayer: ignored (end of standard support, was needed)
81esm-apps/bionic_jquery-jplayer: needed81esm-apps/bionic_jquery-jplayer: needed
82cosmic_jquery-jplayer: ignored (reached end-of-life)82cosmic_jquery-jplayer: ignored (reached end-of-life)
83disco_jquery-jplayer: ignored (reached end-of-life)83disco_jquery-jplayer: ignored (reached end-of-life)
diff --git a/active/CVE-2013-20001 b/active/CVE-2013-20001
index 8ad397c..ce42736 100644
--- a/active/CVE-2013-20001
+++ b/active/CVE-2013-20001
@@ -30,7 +30,8 @@ trusty/esm_zfs-linux: DNE
30xenial_zfs-linux: ignored (end of standard support, was deferred)30xenial_zfs-linux: ignored (end of standard support, was deferred)
31esm-apps/xenial_zfs-linux: deferred31esm-apps/xenial_zfs-linux: deferred
32esm-infra/xenial_zfs-linux: deferred32esm-infra/xenial_zfs-linux: deferred
33bionic_zfs-linux: deferred33bionic_zfs-linux: ignored (end of standard support, was deferred)
34esm-infra/bionic_zfs-linux: deferred
34focal_zfs-linux: deferred35focal_zfs-linux: deferred
35groovy_zfs-linux: ignored (reached end-of-life)36groovy_zfs-linux: ignored (reached end-of-life)
36hirsute_zfs-linux: ignored (reached end-of-life)37hirsute_zfs-linux: ignored (reached end-of-life)
diff --git a/active/CVE-2013-2022 b/active/CVE-2013-2022
index 360c8e9..5c17d13 100644
--- a/active/CVE-2013-2022
+++ b/active/CVE-2013-2022
@@ -45,7 +45,7 @@ esm-apps/xenial_jplayer: needed
45yakkety_jplayer: ignored (reached end-of-life)45yakkety_jplayer: ignored (reached end-of-life)
46zesty_jplayer: ignored (reached end-of-life)46zesty_jplayer: ignored (reached end-of-life)
47artful_jplayer: ignored (reached end-of-life)47artful_jplayer: ignored (reached end-of-life)
48bionic_jplayer: needed48bionic_jplayer: ignored (end of standard support, was needed)
49esm-apps/bionic_jplayer: needed49esm-apps/bionic_jplayer: needed
50cosmic_jplayer: ignored (reached end-of-life)50cosmic_jplayer: ignored (reached end-of-life)
51disco_jplayer: DNE51disco_jplayer: DNE
diff --git a/active/CVE-2013-2023 b/active/CVE-2013-2023
index ee1d92c..e475823 100644
--- a/active/CVE-2013-2023
+++ b/active/CVE-2013-2023
@@ -40,7 +40,7 @@ esm-apps/xenial_jplayer: needed
40yakkety_jplayer: ignored (reached end-of-life)40yakkety_jplayer: ignored (reached end-of-life)
41zesty_jplayer: ignored (reached end-of-life)41zesty_jplayer: ignored (reached end-of-life)
42artful_jplayer: ignored (reached end-of-life)42artful_jplayer: ignored (reached end-of-life)
43bionic_jplayer: needed43bionic_jplayer: ignored (end of standard support, was needed)
44esm-apps/bionic_jplayer: needed44esm-apps/bionic_jplayer: needed
45cosmic_jplayer: ignored (reached end-of-life)45cosmic_jplayer: ignored (reached end-of-life)
46disco_jplayer: DNE46disco_jplayer: DNE
diff --git a/active/CVE-2013-2024 b/active/CVE-2013-2024
index 855429e..860f20b 100644
--- a/active/CVE-2013-2024
+++ b/active/CVE-2013-2024
@@ -38,7 +38,7 @@ esm-apps/xenial_chicken: needed
38yakkety_chicken: ignored (reached end-of-life)38yakkety_chicken: ignored (reached end-of-life)
39zesty_chicken: ignored (reached end-of-life)39zesty_chicken: ignored (reached end-of-life)
40artful_chicken: ignored (reached end-of-life)40artful_chicken: ignored (reached end-of-life)
41bionic_chicken: needed41bionic_chicken: ignored (end of standard support, was needed)
42esm-apps/bionic_chicken: needed42esm-apps/bionic_chicken: needed
43cosmic_chicken: ignored (reached end-of-life)43cosmic_chicken: ignored (reached end-of-life)
44disco_chicken: ignored (reached end-of-life)44disco_chicken: ignored (reached end-of-life)
diff --git a/active/CVE-2013-2080 b/active/CVE-2013-2080
index 62eff0c..1ce2ca4 100644
--- a/active/CVE-2013-2080
+++ b/active/CVE-2013-2080
@@ -39,7 +39,7 @@ esm-apps/xenial_moodle: needed
39yakkety_moodle: ignored (reached end-of-life)39yakkety_moodle: ignored (reached end-of-life)
40zesty_moodle: ignored (reached end-of-life)40zesty_moodle: ignored (reached end-of-life)
41artful_moodle: ignored (reached end-of-life)41artful_moodle: ignored (reached end-of-life)
42bionic_moodle: needed42bionic_moodle: ignored (end of standard support, was needed)
43esm-apps/bionic_moodle: needed43esm-apps/bionic_moodle: needed
44cosmic_moodle: ignored (reached end-of-life)44cosmic_moodle: ignored (reached end-of-life)
45disco_moodle: ignored (reached end-of-life)45disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-2081 b/active/CVE-2013-2081
index 868425e..090b784 100644
--- a/active/CVE-2013-2081
+++ b/active/CVE-2013-2081
@@ -38,7 +38,7 @@ esm-apps/xenial_moodle: needed
38yakkety_moodle: ignored (reached end-of-life)38yakkety_moodle: ignored (reached end-of-life)
39zesty_moodle: ignored (reached end-of-life)39zesty_moodle: ignored (reached end-of-life)
40artful_moodle: ignored (reached end-of-life)40artful_moodle: ignored (reached end-of-life)
41bionic_moodle: needed41bionic_moodle: ignored (end of standard support, was needed)
42esm-apps/bionic_moodle: needed42esm-apps/bionic_moodle: needed
43cosmic_moodle: ignored (reached end-of-life)43cosmic_moodle: ignored (reached end-of-life)
44disco_moodle: ignored (reached end-of-life)44disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-2082 b/active/CVE-2013-2082
index e4e5c17..39079a3 100644
--- a/active/CVE-2013-2082
+++ b/active/CVE-2013-2082
@@ -39,7 +39,7 @@ esm-apps/xenial_moodle: needed
39yakkety_moodle: ignored (reached end-of-life)39yakkety_moodle: ignored (reached end-of-life)
40zesty_moodle: ignored (reached end-of-life)40zesty_moodle: ignored (reached end-of-life)
41artful_moodle: ignored (reached end-of-life)41artful_moodle: ignored (reached end-of-life)
42bionic_moodle: needed42bionic_moodle: ignored (end of standard support, was needed)
43esm-apps/bionic_moodle: needed43esm-apps/bionic_moodle: needed
44cosmic_moodle: ignored (reached end-of-life)44cosmic_moodle: ignored (reached end-of-life)
45disco_moodle: ignored (reached end-of-life)45disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-2083 b/active/CVE-2013-2083
index c6ee393..2c68f09 100644
--- a/active/CVE-2013-2083
+++ b/active/CVE-2013-2083
@@ -43,7 +43,7 @@ esm-apps/xenial_moodle: needed
43yakkety_moodle: ignored (reached end-of-life)43yakkety_moodle: ignored (reached end-of-life)
44zesty_moodle: ignored (reached end-of-life)44zesty_moodle: ignored (reached end-of-life)
45artful_moodle: ignored (reached end-of-life)45artful_moodle: ignored (reached end-of-life)
46bionic_moodle: needed46bionic_moodle: ignored (end of standard support, was needed)
47esm-apps/bionic_moodle: needed47esm-apps/bionic_moodle: needed
48cosmic_moodle: ignored (reached end-of-life)48cosmic_moodle: ignored (reached end-of-life)
49disco_moodle: ignored (reached end-of-life)49disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-2099 b/active/CVE-2013-2099
index 73a59c7..d460c65 100644
--- a/active/CVE-2013-2099
+++ b/active/CVE-2013-2099
@@ -52,6 +52,7 @@ yakkety_python2.7: not-affected (2.7.5-5ubuntu1)
52zesty_python2.7: not-affected (2.7.5-5ubuntu1)52zesty_python2.7: not-affected (2.7.5-5ubuntu1)
53artful_python2.7: not-affected (2.7.5-5ubuntu1)53artful_python2.7: not-affected (2.7.5-5ubuntu1)
54bionic_python2.7: not-affected (2.7.5-5ubuntu1)54bionic_python2.7: not-affected (2.7.5-5ubuntu1)
55esm-infra/bionic_python2.7: not-affected (2.7.5-5ubuntu1)
55cosmic_python2.7: not-affected (2.7.5-5ubuntu1)56cosmic_python2.7: not-affected (2.7.5-5ubuntu1)
56disco_python2.7: not-affected (2.7.5-5ubuntu1)57disco_python2.7: not-affected (2.7.5-5ubuntu1)
57eoan_python2.7: not-affected (2.7.5-5ubuntu1)58eoan_python2.7: not-affected (2.7.5-5ubuntu1)
@@ -187,6 +188,7 @@ yakkety_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
187zesty_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)188zesty_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
188artful_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)189artful_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
189bionic_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)190bionic_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
191esm-infra/bionic_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
190cosmic_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)192cosmic_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
191disco_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)193disco_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
192eoan_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)194eoan_bzr: not-affected (2.6.0~bzr6574-1ubuntu1)
@@ -293,6 +295,7 @@ yakkety_python-urllib3: not-affected (1.6-2)
293zesty_python-urllib3: not-affected (1.6-2)295zesty_python-urllib3: not-affected (1.6-2)
294artful_python-urllib3: not-affected (1.6-2)296artful_python-urllib3: not-affected (1.6-2)
295bionic_python-urllib3: not-affected (1.6-2)297bionic_python-urllib3: not-affected (1.6-2)
298esm-infra/bionic_python-urllib3: not-affected (1.6-2)
296cosmic_python-urllib3: not-affected (1.6-2)299cosmic_python-urllib3: not-affected (1.6-2)
297disco_python-urllib3: not-affected (1.6-2)300disco_python-urllib3: not-affected (1.6-2)
298eoan_python-urllib3: not-affected (1.6-2)301eoan_python-urllib3: not-affected (1.6-2)
diff --git a/active/CVE-2013-2131 b/active/CVE-2013-2131
index a26d9b4..2b9b83b 100644
--- a/active/CVE-2013-2131
+++ b/active/CVE-2013-2131
@@ -44,6 +44,7 @@ yakkety_rrdtool: ignored (reached end-of-life)
44zesty_rrdtool: ignored (reached end-of-life)44zesty_rrdtool: ignored (reached end-of-life)
45artful_rrdtool: ignored (reached end-of-life)45artful_rrdtool: ignored (reached end-of-life)
46bionic_rrdtool: released (1.7.0-1build1)46bionic_rrdtool: released (1.7.0-1build1)
47esm-infra/bionic_rrdtool: released (1.7.0-1build1)
47cosmic_rrdtool: ignored (reached end-of-life)48cosmic_rrdtool: ignored (reached end-of-life)
48disco_rrdtool: ignored (reached end-of-life)49disco_rrdtool: ignored (reached end-of-life)
49eoan_rrdtool: ignored (reached end-of-life)50eoan_rrdtool: ignored (reached end-of-life)
diff --git a/active/CVE-2013-3630 b/active/CVE-2013-3630
index d3237f4..7c0dd3f 100644
--- a/active/CVE-2013-3630
+++ b/active/CVE-2013-3630
@@ -37,7 +37,7 @@ esm-apps/xenial_moodle: needed
37yakkety_moodle: ignored (reached end-of-life)37yakkety_moodle: ignored (reached end-of-life)
38zesty_moodle: ignored (reached end-of-life)38zesty_moodle: ignored (reached end-of-life)
39artful_moodle: ignored (reached end-of-life)39artful_moodle: ignored (reached end-of-life)
40bionic_moodle: needed40bionic_moodle: ignored (end of standard support, was needed)
41esm-apps/bionic_moodle: needed41esm-apps/bionic_moodle: needed
42cosmic_moodle: ignored (reached end-of-life)42cosmic_moodle: ignored (reached end-of-life)
43disco_moodle: ignored (reached end-of-life)43disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-4158 b/active/CVE-2013-4158
index b1442c3..3f44a4f 100644
--- a/active/CVE-2013-4158
+++ b/active/CVE-2013-4158
@@ -34,7 +34,7 @@ esm-apps/xenial_smokeping: needed
34yakkety_smokeping: ignored (reached end-of-life)34yakkety_smokeping: ignored (reached end-of-life)
35zesty_smokeping: ignored (reached end-of-life)35zesty_smokeping: ignored (reached end-of-life)
36artful_smokeping: ignored (reached end-of-life)36artful_smokeping: ignored (reached end-of-life)
37bionic_smokeping: needed37bionic_smokeping: ignored (end of standard support, was needed)
38esm-apps/bionic_smokeping: needed38esm-apps/bionic_smokeping: needed
39cosmic_smokeping: ignored (reached end-of-life)39cosmic_smokeping: ignored (reached end-of-life)
40disco_smokeping: ignored (reached end-of-life)40disco_smokeping: ignored (reached end-of-life)
diff --git a/active/CVE-2013-4221 b/active/CVE-2013-4221
index adc1a08..d0e8321 100644
--- a/active/CVE-2013-4221
+++ b/active/CVE-2013-4221
@@ -38,7 +38,7 @@ esm-apps/xenial_restlet: needed
38yakkety_restlet: ignored (reached end-of-life)38yakkety_restlet: ignored (reached end-of-life)
39zesty_restlet: ignored (reached end-of-life)39zesty_restlet: ignored (reached end-of-life)
40artful_restlet: ignored (reached end-of-life)40artful_restlet: ignored (reached end-of-life)
41bionic_restlet: needed41bionic_restlet: ignored (end of standard support, was needed)
42esm-apps/bionic_restlet: needed42esm-apps/bionic_restlet: needed
43cosmic_restlet: ignored (reached end-of-life)43cosmic_restlet: ignored (reached end-of-life)
44disco_restlet: DNE44disco_restlet: DNE
diff --git a/active/CVE-2013-4235 b/active/CVE-2013-4235
index 2320c9f..43ae763 100644
--- a/active/CVE-2013-4235
+++ b/active/CVE-2013-4235
@@ -69,7 +69,8 @@ esm-infra/xenial_shadow: needed
69yakkety_shadow: ignored (reached end-of-life)69yakkety_shadow: ignored (reached end-of-life)
70zesty_shadow: ignored (reached end-of-life)70zesty_shadow: ignored (reached end-of-life)
71artful_shadow: ignored (reached end-of-life)71artful_shadow: ignored (reached end-of-life)
72bionic_shadow: needed72bionic_shadow: ignored (end of standard support, was needed)
73esm-infra/bionic_shadow: needed
73cosmic_shadow: ignored (reached end-of-life)74cosmic_shadow: ignored (reached end-of-life)
74disco_shadow: ignored (reached end-of-life)75disco_shadow: ignored (reached end-of-life)
75eoan_shadow: ignored (reached end-of-life)76eoan_shadow: ignored (reached end-of-life)
diff --git a/active/CVE-2013-4271 b/active/CVE-2013-4271
index fb37ed8..f691cc4 100644
--- a/active/CVE-2013-4271
+++ b/active/CVE-2013-4271
@@ -38,7 +38,7 @@ esm-apps/xenial_restlet: needed
38yakkety_restlet: ignored (reached end-of-life)38yakkety_restlet: ignored (reached end-of-life)
39zesty_restlet: ignored (reached end-of-life)39zesty_restlet: ignored (reached end-of-life)
40artful_restlet: ignored (reached end-of-life)40artful_restlet: ignored (reached end-of-life)
41bionic_restlet: needed41bionic_restlet: ignored (end of standard support, was needed)
42esm-apps/bionic_restlet: needed42esm-apps/bionic_restlet: needed
43cosmic_restlet: ignored (reached end-of-life)43cosmic_restlet: ignored (reached end-of-life)
44disco_restlet: DNE44disco_restlet: DNE
diff --git a/active/CVE-2013-4419 b/active/CVE-2013-4419
index 4e1d70c..f9009f6 100644
--- a/active/CVE-2013-4419
+++ b/active/CVE-2013-4419
@@ -39,7 +39,7 @@ esm-apps/xenial_libguestfs: needed
39yakkety_libguestfs: ignored (reached end-of-life)39yakkety_libguestfs: ignored (reached end-of-life)
40zesty_libguestfs: ignored (reached end-of-life)40zesty_libguestfs: ignored (reached end-of-life)
41artful_libguestfs: ignored (reached end-of-life)41artful_libguestfs: ignored (reached end-of-life)
42bionic_libguestfs: needed42bionic_libguestfs: ignored (end of standard support, was needed)
43esm-apps/bionic_libguestfs: needed43esm-apps/bionic_libguestfs: needed
44cosmic_libguestfs: ignored (reached end-of-life)44cosmic_libguestfs: ignored (reached end-of-life)
45disco_libguestfs: ignored (reached end-of-life)45disco_libguestfs: ignored (reached end-of-life)
diff --git a/active/CVE-2013-4488 b/active/CVE-2013-4488
index ab564c7..a471ab9 100644
--- a/active/CVE-2013-4488
+++ b/active/CVE-2013-4488
@@ -40,7 +40,7 @@ esm-apps/xenial_libgadu: needed
40yakkety_libgadu: ignored (reached end-of-life)40yakkety_libgadu: ignored (reached end-of-life)
41zesty_libgadu: ignored (reached end-of-life)41zesty_libgadu: ignored (reached end-of-life)
42artful_libgadu: ignored (reached end-of-life)42artful_libgadu: ignored (reached end-of-life)
43bionic_libgadu: needed43bionic_libgadu: ignored (end of standard support, was needed)
44esm-apps/bionic_libgadu: needed44esm-apps/bionic_libgadu: needed
45cosmic_libgadu: ignored (reached end-of-life)45cosmic_libgadu: ignored (reached end-of-life)
46disco_libgadu: ignored (reached end-of-life)46disco_libgadu: ignored (reached end-of-life)
diff --git a/active/CVE-2013-4492 b/active/CVE-2013-4492
index 7c0e4d7..104b856 100644
--- a/active/CVE-2013-4492
+++ b/active/CVE-2013-4492
@@ -37,7 +37,7 @@ esm-apps/xenial_ruby-i18n: needed
37yakkety_ruby-i18n: ignored (reached end-of-life)37yakkety_ruby-i18n: ignored (reached end-of-life)
38zesty_ruby-i18n: ignored (reached end-of-life)38zesty_ruby-i18n: ignored (reached end-of-life)
39artful_ruby-i18n: ignored (reached end-of-life)39artful_ruby-i18n: ignored (reached end-of-life)
40bionic_ruby-i18n: needed40bionic_ruby-i18n: ignored (end of standard support, was needed)
41esm-apps/bionic_ruby-i18n: needed41esm-apps/bionic_ruby-i18n: needed
42cosmic_ruby-i18n: ignored (reached end-of-life)42cosmic_ruby-i18n: ignored (reached end-of-life)
43disco_ruby-i18n: ignored (reached end-of-life)43disco_ruby-i18n: ignored (reached end-of-life)
diff --git a/active/CVE-2013-4566 b/active/CVE-2013-4566
index 848b704..22c7b82 100644
--- a/active/CVE-2013-4566
+++ b/active/CVE-2013-4566
@@ -37,7 +37,7 @@ esm-apps/xenial_libapache2-mod-nss: needed
37yakkety_libapache2-mod-nss: ignored (reached end-of-life)37yakkety_libapache2-mod-nss: ignored (reached end-of-life)
38zesty_libapache2-mod-nss: ignored (reached end-of-life)38zesty_libapache2-mod-nss: ignored (reached end-of-life)
39artful_libapache2-mod-nss: ignored (reached end-of-life)39artful_libapache2-mod-nss: ignored (reached end-of-life)
40bionic_libapache2-mod-nss: needed40bionic_libapache2-mod-nss: ignored (end of standard support, was needed)
41esm-apps/bionic_libapache2-mod-nss: needed41esm-apps/bionic_libapache2-mod-nss: needed
42cosmic_libapache2-mod-nss: ignored (reached end-of-life)42cosmic_libapache2-mod-nss: ignored (reached end-of-life)
43disco_libapache2-mod-nss: DNE43disco_libapache2-mod-nss: DNE
diff --git a/active/CVE-2013-4584 b/active/CVE-2013-4584
index bb49e31..664345d 100644
--- a/active/CVE-2013-4584
+++ b/active/CVE-2013-4584
@@ -38,7 +38,7 @@ esm-apps/xenial_perdition: not-affected (2.1-2build1)
38yakkety_perdition: ignored (reached end-of-life)38yakkety_perdition: ignored (reached end-of-life)
39zesty_perdition: ignored (reached end-of-life)39zesty_perdition: ignored (reached end-of-life)
40artful_perdition: ignored (reached end-of-life)40artful_perdition: ignored (reached end-of-life)
41bionic_perdition: needed41bionic_perdition: ignored (end of standard support, was needed)
42esm-apps/bionic_perdition: needed42esm-apps/bionic_perdition: needed
43cosmic_perdition: ignored (reached end-of-life)43cosmic_perdition: ignored (reached end-of-life)
44disco_perdition: ignored (reached end-of-life)44disco_perdition: ignored (reached end-of-life)
diff --git a/active/CVE-2013-5106 b/active/CVE-2013-5106
index dc4633a..ddb8ad3 100644
--- a/active/CVE-2013-5106
+++ b/active/CVE-2013-5106
@@ -24,7 +24,7 @@ trusty_python-mode: ignored (out of standard support)
24trusty/esm_python-mode: DNE24trusty/esm_python-mode: DNE
25xenial_python-mode: ignored (end of standard support, was needs-triage)25xenial_python-mode: ignored (end of standard support, was needs-triage)
26esm-apps/xenial_python-mode: needs-triage26esm-apps/xenial_python-mode: needs-triage
27bionic_python-mode: needs-triage27bionic_python-mode: ignored (end of standard support, was needs-triage)
28esm-apps/bionic_python-mode: needs-triage28esm-apps/bionic_python-mode: needs-triage
29eoan_python-mode: ignored (reached end-of-life)29eoan_python-mode: ignored (reached end-of-life)
30focal_python-mode: needs-triage30focal_python-mode: needs-triage
diff --git a/active/CVE-2013-5321 b/active/CVE-2013-5321
index 887c3b0..da11a39 100644
--- a/active/CVE-2013-5321
+++ b/active/CVE-2013-5321
@@ -39,7 +39,7 @@ esm-apps/xenial_ossim: needed
39yakkety_ossim: ignored (reached end-of-life)39yakkety_ossim: ignored (reached end-of-life)
40zesty_ossim: ignored (reached end-of-life)40zesty_ossim: ignored (reached end-of-life)
41artful_ossim: ignored (reached end-of-life)41artful_ossim: ignored (reached end-of-life)
42bionic_ossim: needed42bionic_ossim: ignored (end of standard support, was needed)
43esm-apps/bionic_ossim: needed43esm-apps/bionic_ossim: needed
44cosmic_ossim: ignored (reached end-of-life)44cosmic_ossim: ignored (reached end-of-life)
45disco_ossim: ignored (reached end-of-life)45disco_ossim: ignored (reached end-of-life)
diff --git a/active/CVE-2013-6364 b/active/CVE-2013-6364
index 86cae29..f387203 100644
--- a/active/CVE-2013-6364
+++ b/active/CVE-2013-6364
@@ -66,7 +66,7 @@ esm-apps/xenial_php-horde: needed
66yakkety_php-horde: ignored (reached end-of-life)66yakkety_php-horde: ignored (reached end-of-life)
67zesty_php-horde: ignored (reached end-of-life)67zesty_php-horde: ignored (reached end-of-life)
68artful_php-horde: ignored (reached end-of-life)68artful_php-horde: ignored (reached end-of-life)
69bionic_php-horde: needed69bionic_php-horde: ignored (end of standard support, was needed)
70esm-apps/bionic_php-horde: needed70esm-apps/bionic_php-horde: needed
71cosmic_php-horde: ignored (reached end-of-life)71cosmic_php-horde: ignored (reached end-of-life)
72disco_php-horde: ignored (reached end-of-life)72disco_php-horde: ignored (reached end-of-life)
diff --git a/active/CVE-2013-6365 b/active/CVE-2013-6365
index 8b89ba8..315bd62 100644
--- a/active/CVE-2013-6365
+++ b/active/CVE-2013-6365
@@ -33,7 +33,7 @@ esm-apps/xenial_php-horde: needed
33yakkety_php-horde: ignored (reached end-of-life)33yakkety_php-horde: ignored (reached end-of-life)
34zesty_php-horde: ignored (reached end-of-life)34zesty_php-horde: ignored (reached end-of-life)
35artful_php-horde: ignored (reached end-of-life)35artful_php-horde: ignored (reached end-of-life)
36bionic_php-horde: needed36bionic_php-horde: ignored (end of standard support, was needed)
37esm-apps/bionic_php-horde: needed37esm-apps/bionic_php-horde: needed
38cosmic_php-horde: ignored (reached end-of-life)38cosmic_php-horde: ignored (reached end-of-life)
39disco_php-horde: ignored (reached end-of-life)39disco_php-horde: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7110 b/active/CVE-2013-7110
index 8d05de1..3f39410 100644
--- a/active/CVE-2013-7110
+++ b/active/CVE-2013-7110
@@ -39,7 +39,7 @@ esm-apps/xenial_transifex-client: needed
39yakkety_transifex-client: ignored (reached end-of-life)39yakkety_transifex-client: ignored (reached end-of-life)
40zesty_transifex-client: ignored (reached end-of-life)40zesty_transifex-client: ignored (reached end-of-life)
41artful_transifex-client: ignored (reached end-of-life)41artful_transifex-client: ignored (reached end-of-life)
42bionic_transifex-client: needed42bionic_transifex-client: ignored (end of standard support, was needed)
43esm-apps/bionic_transifex-client: needed43esm-apps/bionic_transifex-client: needed
44cosmic_transifex-client: ignored (reached end-of-life)44cosmic_transifex-client: ignored (reached end-of-life)
45disco_transifex-client: ignored (reached end-of-life)45disco_transifex-client: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7233 b/active/CVE-2013-7233
index 0e7bfdb..07621bf 100644
--- a/active/CVE-2013-7233
+++ b/active/CVE-2013-7233
@@ -36,7 +36,7 @@ esm-apps/xenial_wordpress: needed
36yakkety_wordpress: ignored (reached end-of-life)36yakkety_wordpress: ignored (reached end-of-life)
37zesty_wordpress: ignored (reached end-of-life)37zesty_wordpress: ignored (reached end-of-life)
38artful_wordpress: ignored (reached end-of-life)38artful_wordpress: ignored (reached end-of-life)
39bionic_wordpress: needed39bionic_wordpress: ignored (end of standard support, was needed)
40esm-apps/bionic_wordpress: needed40esm-apps/bionic_wordpress: needed
41cosmic_wordpress: ignored (reached end-of-life)41cosmic_wordpress: ignored (reached end-of-life)
42disco_wordpress: ignored (reached end-of-life)42disco_wordpress: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7341 b/active/CVE-2013-7341
index f00d2ee..79c1c67 100644
--- a/active/CVE-2013-7341
+++ b/active/CVE-2013-7341
@@ -40,7 +40,7 @@ esm-apps/xenial_moodle: needed
40yakkety_moodle: ignored (reached end-of-life)40yakkety_moodle: ignored (reached end-of-life)
41zesty_moodle: ignored (reached end-of-life)41zesty_moodle: ignored (reached end-of-life)
42artful_moodle: ignored (reached end-of-life)42artful_moodle: ignored (reached end-of-life)
43bionic_moodle: needed43bionic_moodle: ignored (end of standard support, was needed)
44esm-apps/bionic_moodle: needed44esm-apps/bionic_moodle: needed
45cosmic_moodle: ignored (reached end-of-life)45cosmic_moodle: ignored (reached end-of-life)
46disco_moodle: ignored (reached end-of-life)46disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7342 b/active/CVE-2013-7342
index 5246db6..cc17c25 100644
--- a/active/CVE-2013-7342
+++ b/active/CVE-2013-7342
@@ -36,7 +36,7 @@ esm-apps/xenial_moodle: needed
36yakkety_moodle: ignored (reached end-of-life)36yakkety_moodle: ignored (reached end-of-life)
37zesty_moodle: ignored (reached end-of-life)37zesty_moodle: ignored (reached end-of-life)
38artful_moodle: ignored (reached end-of-life)38artful_moodle: ignored (reached end-of-life)
39bionic_moodle: needed39bionic_moodle: ignored (end of standard support, was needed)
40esm-apps/bionic_moodle: needed40esm-apps/bionic_moodle: needed
41cosmic_moodle: ignored (reached end-of-life)41cosmic_moodle: ignored (reached end-of-life)
42disco_moodle: ignored (reached end-of-life)42disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7343 b/active/CVE-2013-7343
index 002ea66..79ff452 100644
--- a/active/CVE-2013-7343
+++ b/active/CVE-2013-7343
@@ -37,7 +37,7 @@ esm-apps/xenial_moodle: needed
37yakkety_moodle: ignored (reached end-of-life)37yakkety_moodle: ignored (reached end-of-life)
38zesty_moodle: ignored (reached end-of-life)38zesty_moodle: ignored (reached end-of-life)
39artful_moodle: ignored (reached end-of-life)39artful_moodle: ignored (reached end-of-life)
40bionic_moodle: needed40bionic_moodle: ignored (end of standard support, was needed)
41esm-apps/bionic_moodle: needed41esm-apps/bionic_moodle: needed
42cosmic_moodle: ignored (reached end-of-life)42cosmic_moodle: ignored (reached end-of-life)
43disco_moodle: ignored (reached end-of-life)43disco_moodle: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7370 b/active/CVE-2013-7370
index 4bf587f..51914d5 100644
--- a/active/CVE-2013-7370
+++ b/active/CVE-2013-7370
@@ -37,7 +37,7 @@ esm-apps/xenial_node-connect: needed
37yakkety_node-connect: ignored (reached end-of-life)37yakkety_node-connect: ignored (reached end-of-life)
38zesty_node-connect: ignored (reached end-of-life)38zesty_node-connect: ignored (reached end-of-life)
39artful_node-connect: ignored (reached end-of-life)39artful_node-connect: ignored (reached end-of-life)
40bionic_node-connect: needed40bionic_node-connect: ignored (end of standard support, was needed)
41esm-apps/bionic_node-connect: needed41esm-apps/bionic_node-connect: needed
42cosmic_node-connect: ignored (reached end-of-life)42cosmic_node-connect: ignored (reached end-of-life)
43disco_node-connect: ignored (reached end-of-life)43disco_node-connect: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7401 b/active/CVE-2013-7401
index 084dc94..77278ac 100644
--- a/active/CVE-2013-7401
+++ b/active/CVE-2013-7401
@@ -35,7 +35,7 @@ esm-apps/xenial_c-icap: needed
35yakkety_c-icap: ignored (reached end-of-life)35yakkety_c-icap: ignored (reached end-of-life)
36zesty_c-icap: ignored (reached end-of-life)36zesty_c-icap: ignored (reached end-of-life)
37artful_c-icap: ignored (reached end-of-life)37artful_c-icap: ignored (reached end-of-life)
38bionic_c-icap: needed38bionic_c-icap: ignored (end of standard support, was needed)
39esm-apps/bionic_c-icap: needed39esm-apps/bionic_c-icap: needed
40cosmic_c-icap: ignored (reached end-of-life)40cosmic_c-icap: ignored (reached end-of-life)
41disco_c-icap: ignored (reached end-of-life)41disco_c-icap: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7402 b/active/CVE-2013-7402
index 68c7463..4f53276 100644
--- a/active/CVE-2013-7402
+++ b/active/CVE-2013-7402
@@ -33,7 +33,7 @@ esm-apps/xenial_c-icap: needed
33yakkety_c-icap: ignored (reached end-of-life)33yakkety_c-icap: ignored (reached end-of-life)
34zesty_c-icap: ignored (reached end-of-life)34zesty_c-icap: ignored (reached end-of-life)
35artful_c-icap: ignored (reached end-of-life)35artful_c-icap: ignored (reached end-of-life)
36bionic_c-icap: needed36bionic_c-icap: ignored (end of standard support, was needed)
37esm-apps/bionic_c-icap: needed37esm-apps/bionic_c-icap: needed
38cosmic_c-icap: ignored (reached end-of-life)38cosmic_c-icap: ignored (reached end-of-life)
39disco_c-icap: ignored (reached end-of-life)39disco_c-icap: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7445 b/active/CVE-2013-7445
index 5c72f97..3665adc 100644
--- a/active/CVE-2013-7445
+++ b/active/CVE-2013-7445
@@ -38,7 +38,8 @@ esm-infra/xenial_linux: deferred (2018-10-01)
38yakkety_linux: ignored (reached end-of-life)38yakkety_linux: ignored (reached end-of-life)
39zesty_linux: ignored (reached end-of-life)39zesty_linux: ignored (reached end-of-life)
40artful_linux: ignored (reached end-of-life)40artful_linux: ignored (reached end-of-life)
41bionic_linux: deferred (2018-10-01)41bionic_linux: ignored (end of standard support, was deferred [2018-10-01])
42esm-infra/bionic_linux: deferred (2018-10-01)
42cosmic_linux: ignored (reached end-of-life)43cosmic_linux: ignored (reached end-of-life)
43disco_linux: ignored (reached end-of-life)44disco_linux: ignored (reached end-of-life)
44eoan_linux: ignored (reached end-of-life)45eoan_linux: ignored (reached end-of-life)
@@ -662,7 +663,7 @@ xenial_linux-raspi2: ignored (end of standard support, was deferred [2018-10-01]
662yakkety_linux-raspi2: ignored (reached end-of-life)663yakkety_linux-raspi2: ignored (reached end-of-life)
663zesty_linux-raspi2: ignored (reached end-of-life)664zesty_linux-raspi2: ignored (reached end-of-life)
664artful_linux-raspi2: ignored (reached end-of-life)665artful_linux-raspi2: ignored (reached end-of-life)
665bionic_linux-raspi2: deferred (2018-10-01)666bionic_linux-raspi2: ignored (end of standard support, was deferred [2018-10-01])
666esm-apps/bionic_linux-raspi2: deferred (2018-10-01)667esm-apps/bionic_linux-raspi2: deferred (2018-10-01)
667cosmic_linux-raspi2: ignored (reached end-of-life)668cosmic_linux-raspi2: ignored (reached end-of-life)
668disco_linux-raspi2: ignored (reached end-of-life)669disco_linux-raspi2: ignored (reached end-of-life)
@@ -716,7 +717,8 @@ xenial_linux-snapdragon: ignored (end of standard support, was deferred [2018-10
716yakkety_linux-snapdragon: ignored (reached end-of-life)717yakkety_linux-snapdragon: ignored (reached end-of-life)
717zesty_linux-snapdragon: ignored (reached end-of-life)718zesty_linux-snapdragon: ignored (reached end-of-life)
718artful_linux-snapdragon: ignored (reached end-of-life)719artful_linux-snapdragon: ignored (reached end-of-life)
719bionic_linux-snapdragon: deferred (2018-10-01)720bionic_linux-snapdragon: ignored (end of standard support, was deferred [2018-10-01])
721esm-infra/bionic_linux-snapdragon: deferred (2018-10-01)
720cosmic_linux-snapdragon: DNE722cosmic_linux-snapdragon: DNE
721disco_linux-snapdragon: ignored (reached end-of-life)723disco_linux-snapdragon: ignored (reached end-of-life)
722eoan_linux-snapdragon: DNE724eoan_linux-snapdragon: DNE
@@ -742,7 +744,8 @@ esm-infra/xenial_linux-aws: deferred (2018-10-01)
742yakkety_linux-aws: DNE744yakkety_linux-aws: DNE
743zesty_linux-aws: DNE745zesty_linux-aws: DNE
744artful_linux-aws: DNE746artful_linux-aws: DNE
745bionic_linux-aws: deferred (2018-10-01)747bionic_linux-aws: ignored (end of standard support, was deferred [2018-10-01])
748esm-infra/bionic_linux-aws: deferred (2018-10-01)
746cosmic_linux-aws: ignored (reached end-of-life)749cosmic_linux-aws: ignored (reached end-of-life)
747disco_linux-aws: ignored (reached end-of-life)750disco_linux-aws: ignored (reached end-of-life)
748eoan_linux-aws: ignored (reached end-of-life)751eoan_linux-aws: ignored (reached end-of-life)
@@ -769,6 +772,7 @@ yakkety_linux-hwe-edge: DNE
769zesty_linux-hwe-edge: DNE772zesty_linux-hwe-edge: DNE
770artful_linux-hwe-edge: DNE773artful_linux-hwe-edge: DNE
771bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)774bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)
775esm-infra/bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)
772cosmic_linux-hwe-edge: DNE776cosmic_linux-hwe-edge: DNE
773disco_linux-hwe-edge: DNE777disco_linux-hwe-edge: DNE
774eoan_linux-hwe-edge: DNE778eoan_linux-hwe-edge: DNE
@@ -794,7 +798,8 @@ esm-infra/xenial_linux-hwe: deferred (2018-10-01)
794yakkety_linux-hwe: DNE798yakkety_linux-hwe: DNE
795zesty_linux-hwe: DNE799zesty_linux-hwe: DNE
796artful_linux-hwe: DNE800artful_linux-hwe: DNE
797bionic_linux-hwe: deferred801bionic_linux-hwe: ignored (end of standard support, was deferred)
802esm-infra/bionic_linux-hwe: deferred
798cosmic_linux-hwe: DNE803cosmic_linux-hwe: DNE
799disco_linux-hwe: DNE804disco_linux-hwe: DNE
800eoan_linux-hwe: DNE805eoan_linux-hwe: DNE
@@ -838,6 +843,7 @@ precise/esm_linux-gke-4.15: DNE
838trusty/esm_linux-gke-4.15: DNE843trusty/esm_linux-gke-4.15: DNE
839xenial_linux-gke-4.15: DNE844xenial_linux-gke-4.15: DNE
840bionic_linux-gke-4.15: ignored (was needs-triage now end-of-life)845bionic_linux-gke-4.15: ignored (was needs-triage now end-of-life)
846esm-infra/bionic_linux-gke-4.15: ignored (was needs-triage now end-of-life)
841disco_linux-gke-4.15: DNE847disco_linux-gke-4.15: DNE
842eoan_linux-gke-4.15: DNE848eoan_linux-gke-4.15: DNE
843focal_linux-gke-4.15: DNE849focal_linux-gke-4.15: DNE
@@ -878,7 +884,8 @@ esm-infra/xenial_linux-azure: deferred (2018-10-01)
878yakkety_linux-azure: DNE884yakkety_linux-azure: DNE
879zesty_linux-azure: DNE885zesty_linux-azure: DNE
880artful_linux-azure: DNE886artful_linux-azure: DNE
881bionic_linux-azure: deferred (2018-10-01)887bionic_linux-azure: ignored (end of standard support, was deferred [2018-10-01])
888esm-infra/bionic_linux-azure: deferred (2018-10-01)
882cosmic_linux-azure: ignored (reached end-of-life)889cosmic_linux-azure: ignored (reached end-of-life)
883disco_linux-azure: ignored (reached end-of-life)890disco_linux-azure: ignored (reached end-of-life)
884eoan_linux-azure: ignored (reached end-of-life)891eoan_linux-azure: ignored (reached end-of-life)
@@ -903,7 +910,8 @@ esm-infra/xenial_linux-gcp: deferred (2018-10-01)
903yakkety_linux-gcp: DNE910yakkety_linux-gcp: DNE
904zesty_linux-gcp: DNE911zesty_linux-gcp: DNE
905artful_linux-gcp: DNE912artful_linux-gcp: DNE
906bionic_linux-gcp: deferred (2018-10-01)913bionic_linux-gcp: ignored (end of standard support, was deferred [2018-10-01])
914esm-infra/bionic_linux-gcp: deferred (2018-10-01)
907cosmic_linux-gcp: ignored (reached end-of-life)915cosmic_linux-gcp: ignored (reached end-of-life)
908disco_linux-gcp: ignored (reached end-of-life)916disco_linux-gcp: ignored (reached end-of-life)
909eoan_linux-gcp: ignored (reached end-of-life)917eoan_linux-gcp: ignored (reached end-of-life)
@@ -926,7 +934,8 @@ xenial_linux-kvm: ignored (end of standard support, was deferred [2018-10-01])
926esm-infra/xenial_linux-kvm: deferred (2018-10-01)934esm-infra/xenial_linux-kvm: deferred (2018-10-01)
927zesty_linux-kvm: DNE935zesty_linux-kvm: DNE
928artful_linux-kvm: DNE936artful_linux-kvm: DNE
929bionic_linux-kvm: deferred (2018-10-01)937bionic_linux-kvm: ignored (end of standard support, was deferred [2018-10-01])
938esm-infra/bionic_linux-kvm: deferred (2018-10-01)
930cosmic_linux-kvm: ignored (reached end-of-life)939cosmic_linux-kvm: ignored (reached end-of-life)
931disco_linux-kvm: ignored (reached end-of-life)940disco_linux-kvm: ignored (reached end-of-life)
932eoan_linux-kvm: ignored (reached end-of-life)941eoan_linux-kvm: ignored (reached end-of-life)
@@ -969,7 +978,8 @@ trusty/esm_linux-oem: DNE
969xenial_linux-oem: ignored (end-of-life)978xenial_linux-oem: ignored (end-of-life)
970zesty_linux-oem: DNE979zesty_linux-oem: DNE
971artful_linux-oem: DNE980artful_linux-oem: DNE
972bionic_linux-oem: deferred (2018-10-01)981bionic_linux-oem: ignored (end of standard support, was deferred [2018-10-01])
982esm-infra/bionic_linux-oem: deferred (2018-10-01)
973cosmic_linux-oem: ignored (reached end-of-life)983cosmic_linux-oem: ignored (reached end-of-life)
974disco_linux-oem: ignored (reached end-of-life)984disco_linux-oem: ignored (reached end-of-life)
975eoan_linux-oem: ignored (reached end-of-life)985eoan_linux-oem: ignored (reached end-of-life)
@@ -988,7 +998,8 @@ precise/esm_linux-azure-edge: DNE
988trusty_linux-azure-edge: DNE998trusty_linux-azure-edge: DNE
989trusty/esm_linux-azure-edge: DNE999trusty/esm_linux-azure-edge: DNE
990xenial_linux-azure-edge: DNE1000xenial_linux-azure-edge: DNE
991bionic_linux-azure-edge: deferred (2018-10-01)1001bionic_linux-azure-edge: ignored (end of standard support, was deferred [2018-10-01])
1002esm-infra/bionic_linux-azure-edge: deferred (2018-10-01)
992cosmic_linux-azure-edge: DNE1003cosmic_linux-azure-edge: DNE
993disco_linux-azure-edge: DNE1004disco_linux-azure-edge: DNE
994eoan_linux-azure-edge: DNE1005eoan_linux-azure-edge: DNE
@@ -1007,7 +1018,8 @@ precise/esm_linux-gcp-edge: DNE
1007trusty_linux-gcp-edge: DNE1018trusty_linux-gcp-edge: DNE
1008trusty/esm_linux-gcp-edge: DNE1019trusty/esm_linux-gcp-edge: DNE
1009xenial_linux-gcp-edge: DNE1020xenial_linux-gcp-edge: DNE
1010bionic_linux-gcp-edge: deferred1021bionic_linux-gcp-edge: ignored (end of standard support, was deferred)
1022esm-infra/bionic_linux-gcp-edge: deferred
1011cosmic_linux-gcp-edge: DNE1023cosmic_linux-gcp-edge: DNE
1012disco_linux-gcp-edge: DNE1024disco_linux-gcp-edge: DNE
1013eoan_linux-gcp-edge: DNE1025eoan_linux-gcp-edge: DNE
@@ -1047,7 +1059,8 @@ trusty_linux-oracle: DNE
1047trusty/esm_linux-oracle: DNE1059trusty/esm_linux-oracle: DNE
1048xenial_linux-oracle: ignored (end of standard support, was deferred)1060xenial_linux-oracle: ignored (end of standard support, was deferred)
1049esm-infra/xenial_linux-oracle: deferred1061esm-infra/xenial_linux-oracle: deferred
1050bionic_linux-oracle: deferred1062bionic_linux-oracle: ignored (end of standard support, was deferred)
1063esm-infra/bionic_linux-oracle: deferred
1051cosmic_linux-oracle: ignored (reached end-of-life)1064cosmic_linux-oracle: ignored (reached end-of-life)
1052disco_linux-oracle: ignored (reached end-of-life)1065disco_linux-oracle: ignored (reached end-of-life)
1053eoan_linux-oracle: ignored (reached end-of-life)1066eoan_linux-oracle: ignored (reached end-of-life)
@@ -1066,7 +1079,7 @@ precise/esm_linux-oem-osp1: DNE
1066trusty_linux-oem-osp1: DNE1079trusty_linux-oem-osp1: DNE
1067trusty/esm_linux-oem-osp1: DNE1080trusty/esm_linux-oem-osp1: DNE
1068xenial_linux-oem-osp1: DNE1081xenial_linux-oem-osp1: DNE
1069bionic_linux-oem-osp1: deferred1082bionic_linux-oem-osp1: ignored (end of standard support, was deferred)
1070disco_linux-oem-osp1: ignored (reached end-of-life)1083disco_linux-oem-osp1: ignored (reached end-of-life)
1071eoan_linux-oem-osp1: ignored (reached end-of-life)1084eoan_linux-oem-osp1: ignored (reached end-of-life)
1072focal_linux-oem-osp1: DNE1085focal_linux-oem-osp1: DNE
@@ -1084,7 +1097,8 @@ precise/esm_linux-gcp-5.3: DNE
1084trusty_linux-gcp-5.3: DNE1097trusty_linux-gcp-5.3: DNE
1085trusty/esm_linux-gcp-5.3: DNE1098trusty/esm_linux-gcp-5.3: DNE
1086xenial_linux-gcp-5.3: DNE1099xenial_linux-gcp-5.3: DNE
1087bionic_linux-gcp-5.3: deferred1100bionic_linux-gcp-5.3: ignored (end of standard support, was deferred)
1101esm-infra/bionic_linux-gcp-5.3: deferred
1088disco_linux-gcp-5.3: DNE1102disco_linux-gcp-5.3: DNE
1089eoan_linux-gcp-5.3: DNE1103eoan_linux-gcp-5.3: DNE
1090focal_linux-gcp-5.3: DNE1104focal_linux-gcp-5.3: DNE
@@ -1102,7 +1116,8 @@ precise/esm_linux-oracle-5.0: DNE
1102trusty_linux-oracle-5.0: DNE1116trusty_linux-oracle-5.0: DNE
1103trusty/esm_linux-oracle-5.0: DNE1117trusty/esm_linux-oracle-5.0: DNE
1104xenial_linux-oracle-5.0: DNE1118xenial_linux-oracle-5.0: DNE
1105bionic_linux-oracle-5.0: deferred1119bionic_linux-oracle-5.0: ignored (end of standard support, was deferred)
1120esm-infra/bionic_linux-oracle-5.0: deferred
1106disco_linux-oracle-5.0: DNE1121disco_linux-oracle-5.0: DNE
1107eoan_linux-oracle-5.0: DNE1122eoan_linux-oracle-5.0: DNE
1108focal_linux-oracle-5.0: DNE1123focal_linux-oracle-5.0: DNE
@@ -1120,7 +1135,8 @@ precise/esm_linux-aws-5.0: DNE
1120trusty_linux-aws-5.0: DNE1135trusty_linux-aws-5.0: DNE
1121trusty/esm_linux-aws-5.0: DNE1136trusty/esm_linux-aws-5.0: DNE
1122xenial_linux-aws-5.0: DNE1137xenial_linux-aws-5.0: DNE
1123bionic_linux-aws-5.0: deferred1138bionic_linux-aws-5.0: ignored (end of standard support, was deferred)
1139esm-infra/bionic_linux-aws-5.0: deferred
1124disco_linux-aws-5.0: DNE1140disco_linux-aws-5.0: DNE
1125eoan_linux-aws-5.0: DNE1141eoan_linux-aws-5.0: DNE
1126focal_linux-aws-5.0: DNE1142focal_linux-aws-5.0: DNE
@@ -1138,7 +1154,7 @@ precise/esm_linux-raspi2-5.3: DNE
1138trusty_linux-raspi2-5.3: DNE1154trusty_linux-raspi2-5.3: DNE
1139trusty/esm_linux-raspi2-5.3: DNE1155trusty/esm_linux-raspi2-5.3: DNE
1140xenial_linux-raspi2-5.3: DNE1156xenial_linux-raspi2-5.3: DNE
1141bionic_linux-raspi2-5.3: deferred1157bionic_linux-raspi2-5.3: ignored (end of standard support, was deferred)
1142eoan_linux-raspi2-5.3: DNE1158eoan_linux-raspi2-5.3: DNE
1143focal_linux-raspi2-5.3: DNE1159focal_linux-raspi2-5.3: DNE
1144groovy_linux-raspi2-5.3: DNE1160groovy_linux-raspi2-5.3: DNE
@@ -1172,7 +1188,7 @@ precise/esm_linux-gke-5.3: DNE
1172trusty_linux-gke-5.3: DNE1188trusty_linux-gke-5.3: DNE
1173trusty/esm_linux-gke-5.3: DNE1189trusty/esm_linux-gke-5.3: DNE
1174xenial_linux-gke-5.3: DNE1190xenial_linux-gke-5.3: DNE
1175bionic_linux-gke-5.3: deferred1191bionic_linux-gke-5.3: ignored (end of standard support, was deferred)
1176eoan_linux-gke-5.3: DNE1192eoan_linux-gke-5.3: DNE
1177focal_linux-gke-5.3: DNE1193focal_linux-gke-5.3: DNE
1178groovy_linux-gke-5.3: DNE1194groovy_linux-gke-5.3: DNE
@@ -1189,7 +1205,8 @@ precise/esm_linux-oracle-5.3: DNE
1189trusty_linux-oracle-5.3: DNE1205trusty_linux-oracle-5.3: DNE
1190trusty/esm_linux-oracle-5.3: DNE1206trusty/esm_linux-oracle-5.3: DNE
1191xenial_linux-oracle-5.3: DNE1207xenial_linux-oracle-5.3: DNE
1192bionic_linux-oracle-5.3: deferred1208bionic_linux-oracle-5.3: ignored (end of standard support, was deferred)
1209esm-infra/bionic_linux-oracle-5.3: deferred
1193eoan_linux-oracle-5.3: DNE1210eoan_linux-oracle-5.3: DNE
1194focal_linux-oracle-5.3: DNE1211focal_linux-oracle-5.3: DNE
1195groovy_linux-oracle-5.3: DNE1212groovy_linux-oracle-5.3: DNE
@@ -1240,7 +1257,8 @@ precise/esm_linux-azure-4.15: DNE
1240trusty_linux-azure-4.15: DNE1257trusty_linux-azure-4.15: DNE
1241trusty/esm_linux-azure-4.15: DNE1258trusty/esm_linux-azure-4.15: DNE
1242xenial_linux-azure-4.15: DNE1259xenial_linux-azure-4.15: DNE
1243bionic_linux-azure-4.15: deferred1260bionic_linux-azure-4.15: ignored (end of standard support, was deferred)
1261esm-infra/bionic_linux-azure-4.15: deferred
1244eoan_linux-azure-4.15: DNE1262eoan_linux-azure-4.15: DNE
1245focal_linux-azure-4.15: DNE1263focal_linux-azure-4.15: DNE
1246groovy_linux-azure-4.15: DNE1264groovy_linux-azure-4.15: DNE
@@ -1257,7 +1275,8 @@ precise/esm_linux-aws-5.3: DNE
1257trusty_linux-aws-5.3: DNE1275trusty_linux-aws-5.3: DNE
1258trusty/esm_linux-aws-5.3: DNE1276trusty/esm_linux-aws-5.3: DNE
1259xenial_linux-aws-5.3: DNE1277xenial_linux-aws-5.3: DNE
1260bionic_linux-aws-5.3: deferred1278bionic_linux-aws-5.3: ignored (end of standard support, was deferred)
1279esm-infra/bionic_linux-aws-5.3: deferred
1261eoan_linux-aws-5.3: DNE1280eoan_linux-aws-5.3: DNE
1262focal_linux-aws-5.3: DNE1281focal_linux-aws-5.3: DNE
1263groovy_linux-aws-5.3: DNE1282groovy_linux-aws-5.3: DNE
@@ -1274,7 +1293,8 @@ precise/esm_linux-gcp-4.15: DNE
1274trusty_linux-gcp-4.15: DNE1293trusty_linux-gcp-4.15: DNE
1275trusty/esm_linux-gcp-4.15: DNE1294trusty/esm_linux-gcp-4.15: DNE
1276xenial_linux-gcp-4.15: DNE1295xenial_linux-gcp-4.15: DNE
1277bionic_linux-gcp-4.15: deferred1296bionic_linux-gcp-4.15: ignored (end of standard support, was deferred)
1297esm-infra/bionic_linux-gcp-4.15: deferred
1278eoan_linux-gcp-4.15: DNE1298eoan_linux-gcp-4.15: DNE
1279focal_linux-gcp-4.15: DNE1299focal_linux-gcp-4.15: DNE
1280groovy_linux-gcp-4.15: DNE1300groovy_linux-gcp-4.15: DNE
@@ -1291,7 +1311,8 @@ precise/esm_linux-hwe-5.4: DNE
1291trusty_linux-hwe-5.4: DNE1311trusty_linux-hwe-5.4: DNE
1292trusty/esm_linux-hwe-5.4: DNE1312trusty/esm_linux-hwe-5.4: DNE
1293xenial_linux-hwe-5.4: DNE1313xenial_linux-hwe-5.4: DNE
1294bionic_linux-hwe-5.4: deferred1314bionic_linux-hwe-5.4: ignored (end of standard support, was deferred)
1315esm-infra/bionic_linux-hwe-5.4: deferred
1295focal_linux-hwe-5.4: DNE1316focal_linux-hwe-5.4: DNE
1296groovy_linux-hwe-5.4: DNE1317groovy_linux-hwe-5.4: DNE
1297hirsute_linux-hwe-5.4: DNE1318hirsute_linux-hwe-5.4: DNE
@@ -1307,7 +1328,7 @@ precise/esm_linux-raspi-5.4: DNE
1307trusty_linux-raspi-5.4: DNE1328trusty_linux-raspi-5.4: DNE
1308trusty/esm_linux-raspi-5.4: DNE1329trusty/esm_linux-raspi-5.4: DNE
1309xenial_linux-raspi-5.4: DNE1330xenial_linux-raspi-5.4: DNE
1310bionic_linux-raspi-5.4: deferred1331bionic_linux-raspi-5.4: ignored (end of standard support, was deferred)
1311esm-apps/bionic_linux-raspi-5.4: deferred1332esm-apps/bionic_linux-raspi-5.4: deferred
1312focal_linux-raspi-5.4: DNE1333focal_linux-raspi-5.4: DNE
1313groovy_linux-raspi-5.4: DNE1334groovy_linux-raspi-5.4: DNE
@@ -1324,7 +1345,8 @@ precise/esm_linux-azure-5.4: DNE
1324trusty_linux-azure-5.4: DNE1345trusty_linux-azure-5.4: DNE
1325trusty/esm_linux-azure-5.4: DNE1346trusty/esm_linux-azure-5.4: DNE
1326xenial_linux-azure-5.4: DNE1347xenial_linux-azure-5.4: DNE
1327bionic_linux-azure-5.4: deferred1348bionic_linux-azure-5.4: ignored (end of standard support, was deferred)
1349esm-infra/bionic_linux-azure-5.4: deferred
1328focal_linux-azure-5.4: DNE1350focal_linux-azure-5.4: DNE
1329groovy_linux-azure-5.4: DNE1351groovy_linux-azure-5.4: DNE
1330hirsute_linux-azure-5.4: DNE1352hirsute_linux-azure-5.4: DNE
@@ -1340,7 +1362,8 @@ precise/esm_linux-oracle-5.4: DNE
1340trusty_linux-oracle-5.4: DNE1362trusty_linux-oracle-5.4: DNE
1341trusty/esm_linux-oracle-5.4: DNE1363trusty/esm_linux-oracle-5.4: DNE
1342xenial_linux-oracle-5.4: DNE1364xenial_linux-oracle-5.4: DNE
1343bionic_linux-oracle-5.4: deferred1365bionic_linux-oracle-5.4: ignored (end of standard support, was deferred)
1366esm-infra/bionic_linux-oracle-5.4: deferred
1344focal_linux-oracle-5.4: DNE1367focal_linux-oracle-5.4: DNE
1345groovy_linux-oracle-5.4: DNE1368groovy_linux-oracle-5.4: DNE
1346hirsute_linux-oracle-5.4: DNE1369hirsute_linux-oracle-5.4: DNE
@@ -1356,7 +1379,8 @@ precise/esm_linux-gcp-5.4: DNE
1356trusty_linux-gcp-5.4: DNE1379trusty_linux-gcp-5.4: DNE
1357trusty/esm_linux-gcp-5.4: DNE1380trusty/esm_linux-gcp-5.4: DNE
1358xenial_linux-gcp-5.4: DNE1381xenial_linux-gcp-5.4: DNE
1359bionic_linux-gcp-5.4: deferred1382bionic_linux-gcp-5.4: ignored (end of standard support, was deferred)
1383esm-infra/bionic_linux-gcp-5.4: deferred
1360focal_linux-gcp-5.4: DNE1384focal_linux-gcp-5.4: DNE
1361groovy_linux-gcp-5.4: DNE1385groovy_linux-gcp-5.4: DNE
1362hirsute_linux-gcp-5.4: DNE1386hirsute_linux-gcp-5.4: DNE
@@ -1372,7 +1396,8 @@ precise/esm_linux-aws-5.4: DNE
1372trusty_linux-aws-5.4: DNE1396trusty_linux-aws-5.4: DNE
1373trusty/esm_linux-aws-5.4: DNE1397trusty/esm_linux-aws-5.4: DNE
1374xenial_linux-aws-5.4: DNE1398xenial_linux-aws-5.4: DNE
1375bionic_linux-aws-5.4: deferred1399bionic_linux-aws-5.4: ignored (end of standard support, was deferred)
1400esm-infra/bionic_linux-aws-5.4: deferred
1376focal_linux-aws-5.4: DNE1401focal_linux-aws-5.4: DNE
1377groovy_linux-aws-5.4: DNE1402groovy_linux-aws-5.4: DNE
1378hirsute_linux-aws-5.4: DNE1403hirsute_linux-aws-5.4: DNE
@@ -1404,7 +1429,8 @@ precise/esm_linux-gke-5.4: DNE
1404trusty_linux-gke-5.4: DNE1429trusty_linux-gke-5.4: DNE
1405trusty/esm_linux-gke-5.4: DNE1430trusty/esm_linux-gke-5.4: DNE
1406xenial_linux-gke-5.4: DNE1431xenial_linux-gke-5.4: DNE
1407bionic_linux-gke-5.4: deferred1432bionic_linux-gke-5.4: ignored (end of standard support, was deferred)
1433esm-infra/bionic_linux-gke-5.4: deferred
1408focal_linux-gke-5.4: DNE1434focal_linux-gke-5.4: DNE
1409groovy_linux-gke-5.4: DNE1435groovy_linux-gke-5.4: DNE
1410hirsute_linux-gke-5.4: DNE1436hirsute_linux-gke-5.4: DNE
@@ -1420,7 +1446,8 @@ precise/esm_linux-gkeop-5.4: DNE
1420trusty_linux-gkeop-5.4: DNE1446trusty_linux-gkeop-5.4: DNE
1421trusty/esm_linux-gkeop-5.4: DNE1447trusty/esm_linux-gkeop-5.4: DNE
1422xenial_linux-gkeop-5.4: DNE1448xenial_linux-gkeop-5.4: DNE
1423bionic_linux-gkeop-5.4: deferred1449bionic_linux-gkeop-5.4: ignored (end of standard support, was deferred)
1450esm-infra/bionic_linux-gkeop-5.4: deferred
1424focal_linux-gkeop-5.4: DNE1451focal_linux-gkeop-5.4: DNE
1425groovy_linux-gkeop-5.4: DNE1452groovy_linux-gkeop-5.4: DNE
1426hirsute_linux-gkeop-5.4: DNE1453hirsute_linux-gkeop-5.4: DNE
@@ -1436,7 +1463,7 @@ precise/esm_linux-dell300x: DNE
1436trusty_linux-dell300x: DNE1463trusty_linux-dell300x: DNE
1437trusty/esm_linux-dell300x: DNE1464trusty/esm_linux-dell300x: DNE
1438xenial_linux-dell300x: DNE1465xenial_linux-dell300x: DNE
1439bionic_linux-dell300x: deferred1466bionic_linux-dell300x: ignored (end of standard support, was deferred)
1440esm-apps/bionic_linux-dell300x: deferred1467esm-apps/bionic_linux-dell300x: deferred
1441focal_linux-dell300x: DNE1468focal_linux-dell300x: DNE
1442groovy_linux-dell300x: DNE1469groovy_linux-dell300x: DNE
@@ -1771,7 +1798,7 @@ trusty_linux-ibm-5.4: DNE
1771trusty/esm_linux-ibm-5.4: DNE1798trusty/esm_linux-ibm-5.4: DNE
1772xenial_linux-ibm-5.4: DNE1799xenial_linux-ibm-5.4: DNE
1773esm-infra/xenial_linux-ibm-5.4: DNE1800esm-infra/xenial_linux-ibm-5.4: DNE
1774bionic_linux-ibm-5.4: deferred1801bionic_linux-ibm-5.4: ignored (end of standard support, was deferred)
1775focal_linux-ibm-5.4: DNE1802focal_linux-ibm-5.4: DNE
1776impish_linux-ibm-5.4: DNE1803impish_linux-ibm-5.4: DNE
1777jammy_linux-ibm-5.4: DNE1804jammy_linux-ibm-5.4: DNE
diff --git a/active/CVE-2013-7447 b/active/CVE-2013-7447
index 2eb37f4..4ac4b2b 100644
--- a/active/CVE-2013-7447
+++ b/active/CVE-2013-7447
@@ -40,6 +40,7 @@ yakkety_gtk+2.0: not-affected (2.24.29-1ubuntu2)
40zesty_gtk+2.0: not-affected (2.24.29-1ubuntu2)40zesty_gtk+2.0: not-affected (2.24.29-1ubuntu2)
41artful_gtk+2.0: not-affected (2.24.29-1ubuntu2)41artful_gtk+2.0: not-affected (2.24.29-1ubuntu2)
42bionic_gtk+2.0: not-affected (2.24.29-1ubuntu2)42bionic_gtk+2.0: not-affected (2.24.29-1ubuntu2)
43esm-infra/bionic_gtk+2.0: not-affected (2.24.29-1ubuntu2)
43cosmic_gtk+2.0: not-affected (2.24.29-1ubuntu2)44cosmic_gtk+2.0: not-affected (2.24.29-1ubuntu2)
44disco_gtk+2.0: not-affected (2.24.29-1ubuntu2)45disco_gtk+2.0: not-affected (2.24.29-1ubuntu2)
45eoan_gtk+2.0: not-affected (2.24.29-1ubuntu2)46eoan_gtk+2.0: not-affected (2.24.29-1ubuntu2)
@@ -68,6 +69,7 @@ yakkety_gtk+3.0: not-affected
68zesty_gtk+3.0: not-affected69zesty_gtk+3.0: not-affected
69artful_gtk+3.0: not-affected70artful_gtk+3.0: not-affected
70bionic_gtk+3.0: not-affected71bionic_gtk+3.0: not-affected
72esm-infra/bionic_gtk+3.0: not-affected
71cosmic_gtk+3.0: not-affected73cosmic_gtk+3.0: not-affected
72disco_gtk+3.0: not-affected74disco_gtk+3.0: not-affected
73eoan_gtk+3.0: not-affected75eoan_gtk+3.0: not-affected
@@ -214,7 +216,7 @@ esm-apps/xenial_pinpoint: needed
214yakkety_pinpoint: ignored (reached end-of-life)216yakkety_pinpoint: ignored (reached end-of-life)
215zesty_pinpoint: ignored (reached end-of-life)217zesty_pinpoint: ignored (reached end-of-life)
216artful_pinpoint: ignored (reached end-of-life)218artful_pinpoint: ignored (reached end-of-life)
217bionic_pinpoint: needed219bionic_pinpoint: ignored (end of standard support, was needed)
218esm-apps/bionic_pinpoint: needed220esm-apps/bionic_pinpoint: needed
219cosmic_pinpoint: ignored (reached end-of-life)221cosmic_pinpoint: ignored (reached end-of-life)
220disco_pinpoint: ignored (reached end-of-life)222disco_pinpoint: ignored (reached end-of-life)
@@ -245,6 +247,7 @@ yakkety_eog: released (3.18.1-1ubuntu2)
245zesty_eog: released (3.18.1-1ubuntu2)247zesty_eog: released (3.18.1-1ubuntu2)
246artful_eog: released (3.18.1-1ubuntu2)248artful_eog: released (3.18.1-1ubuntu2)
247bionic_eog: released (3.18.1-1ubuntu2)249bionic_eog: released (3.18.1-1ubuntu2)
250esm-infra/bionic_eog: released (3.18.1-1ubuntu2)
248cosmic_eog: released (3.18.1-1ubuntu2)251cosmic_eog: released (3.18.1-1ubuntu2)
249disco_eog: released (3.18.1-1ubuntu2)252disco_eog: released (3.18.1-1ubuntu2)
250eoan_eog: released (3.18.1-1ubuntu2)253eoan_eog: released (3.18.1-1ubuntu2)
diff --git a/active/CVE-2013-7469 b/active/CVE-2013-7469
index 7b6c14e..4949fd6 100644
--- a/active/CVE-2013-7469
+++ b/active/CVE-2013-7469
@@ -24,7 +24,7 @@ precise/esm_seafile: DNE
24trusty_seafile: DNE24trusty_seafile: DNE
25trusty/esm_seafile: DNE25trusty/esm_seafile: DNE
26xenial_seafile: DNE26xenial_seafile: DNE
27bionic_seafile: needs-triage27bionic_seafile: ignored (end of standard support, was needs-triage)
28esm-apps/bionic_seafile: needs-triage28esm-apps/bionic_seafile: needs-triage
29cosmic_seafile: ignored (reached end-of-life)29cosmic_seafile: ignored (reached end-of-life)
30disco_seafile: ignored (reached end-of-life)30disco_seafile: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7484 b/active/CVE-2013-7484
index b36e099..078b457 100644
--- a/active/CVE-2013-7484
+++ b/active/CVE-2013-7484
@@ -27,7 +27,7 @@ trusty_zabbix: ignored (out of standard support)
27trusty/esm_zabbix: needed27trusty/esm_zabbix: needed
28xenial_zabbix: ignored (end of standard support, was needed)28xenial_zabbix: ignored (end of standard support, was needed)
29esm-apps/xenial_zabbix: needed29esm-apps/xenial_zabbix: needed
30bionic_zabbix: needed30bionic_zabbix: ignored (end of standard support, was needed)
31esm-apps/bionic_zabbix: needed31esm-apps/bionic_zabbix: needed
32disco_zabbix: ignored (reached end-of-life)32disco_zabbix: ignored (reached end-of-life)
33eoan_zabbix: ignored (reached end-of-life)33eoan_zabbix: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7488 b/active/CVE-2013-7488
index e0a3422..30a1d2f 100644
--- a/active/CVE-2013-7488
+++ b/active/CVE-2013-7488
@@ -27,7 +27,8 @@ trusty_libconvert-asn1-perl: ignored (out of standard support)
27trusty/esm_libconvert-asn1-perl: DNE27trusty/esm_libconvert-asn1-perl: DNE
28xenial_libconvert-asn1-perl: ignored (end of standard support, was deferred [2020-04-14])28xenial_libconvert-asn1-perl: ignored (end of standard support, was deferred [2020-04-14])
29esm-infra/xenial_libconvert-asn1-perl: deferred (2020-04-14)29esm-infra/xenial_libconvert-asn1-perl: deferred (2020-04-14)
30bionic_libconvert-asn1-perl: deferred (2020-04-14)30bionic_libconvert-asn1-perl: ignored (end of standard support, was deferred [2020-04-14])
31esm-infra/bionic_libconvert-asn1-perl: deferred (2020-04-14)
31eoan_libconvert-asn1-perl: ignored (reached end-of-life)32eoan_libconvert-asn1-perl: ignored (reached end-of-life)
32focal_libconvert-asn1-perl: deferred (2020-04-14)33focal_libconvert-asn1-perl: deferred (2020-04-14)
33groovy_libconvert-asn1-perl: ignored (reached end-of-life)34groovy_libconvert-asn1-perl: ignored (reached end-of-life)
diff --git a/active/CVE-2013-7489 b/active/CVE-2013-7489
index c34deec..96297fa 100644
--- a/active/CVE-2013-7489
+++ b/active/CVE-2013-7489
@@ -26,7 +26,7 @@ trusty_beaker: ignored (out of standard support)
26trusty/esm_beaker: DNE26trusty/esm_beaker: DNE
27xenial_beaker: ignored (end of standard support, was needs-triage)27xenial_beaker: ignored (end of standard support, was needs-triage)
28esm-apps/xenial_beaker: needs-triage28esm-apps/xenial_beaker: needs-triage
29bionic_beaker: needs-triage29bionic_beaker: ignored (end of standard support, was needs-triage)
30esm-apps/bionic_beaker: needs-triage30esm-apps/bionic_beaker: needs-triage
31eoan_beaker: ignored (reached end-of-life)31eoan_beaker: ignored (reached end-of-life)
32focal_beaker: needs-triage32focal_beaker: needs-triage
diff --git a/active/CVE-2014-0022 b/active/CVE-2014-0022
index 8277bc9..2464f49 100644
--- a/active/CVE-2014-0022
+++ b/active/CVE-2014-0022
@@ -39,7 +39,7 @@ esm-apps/xenial_yum: needed
39yakkety_yum: ignored (reached end-of-life)39yakkety_yum: ignored (reached end-of-life)
40zesty_yum: ignored (reached end-of-life)40zesty_yum: ignored (reached end-of-life)
41artful_yum: ignored (reached end-of-life)41artful_yum: ignored (reached end-of-life)
42bionic_yum: needed42bionic_yum: ignored (end of standard support, was needed)
43esm-apps/bionic_yum: needed43esm-apps/bionic_yum: needed
44cosmic_yum: ignored (reached end-of-life)44cosmic_yum: ignored (reached end-of-life)
45disco_yum: ignored (reached end-of-life)45disco_yum: ignored (reached end-of-life)
diff --git a/active/CVE-2014-0083 b/active/CVE-2014-0083
index 4bde6f5..69d12d2 100644
--- a/active/CVE-2014-0083
+++ b/active/CVE-2014-0083
@@ -35,7 +35,7 @@ esm-apps/xenial_ruby-net-ldap: needed
35yakkety_ruby-net-ldap: ignored (reached end-of-life)35yakkety_ruby-net-ldap: ignored (reached end-of-life)
36zesty_ruby-net-ldap: ignored (reached end-of-life)36zesty_ruby-net-ldap: ignored (reached end-of-life)
37artful_ruby-net-ldap: ignored (reached end-of-life)37artful_ruby-net-ldap: ignored (reached end-of-life)
38bionic_ruby-net-ldap: needed38bionic_ruby-net-ldap: ignored (end of standard support, was needed)
39esm-apps/bionic_ruby-net-ldap: needed39esm-apps/bionic_ruby-net-ldap: needed
40cosmic_ruby-net-ldap: ignored (reached end-of-life)40cosmic_ruby-net-ldap: ignored (reached end-of-life)
41disco_ruby-net-ldap: ignored (reached end-of-life)41disco_ruby-net-ldap: ignored (reached end-of-life)
diff --git a/active/CVE-2014-0175 b/active/CVE-2014-0175
index a961cec..e6531cb 100644
--- a/active/CVE-2014-0175
+++ b/active/CVE-2014-0175
@@ -31,7 +31,7 @@ esm-apps/xenial_mcollective: needed
31yakkety_mcollective: ignored (reached end-of-life)31yakkety_mcollective: ignored (reached end-of-life)
32zesty_mcollective: ignored (reached end-of-life)32zesty_mcollective: ignored (reached end-of-life)
33artful_mcollective: ignored (reached end-of-life)33artful_mcollective: ignored (reached end-of-life)
34bionic_mcollective: needed34bionic_mcollective: ignored (end of standard support, was needed)
35esm-apps/bionic_mcollective: needed35esm-apps/bionic_mcollective: needed
36cosmic_mcollective: ignored (reached end-of-life)36cosmic_mcollective: ignored (reached end-of-life)
37disco_mcollective: ignored (reached end-of-life)37disco_mcollective: ignored (reached end-of-life)
diff --git a/active/CVE-2014-0459 b/active/CVE-2014-0459
index d76f68c..3978033 100644
--- a/active/CVE-2014-0459
+++ b/active/CVE-2014-0459
@@ -110,6 +110,7 @@ yakkety_lcms2: not-affected (2.6-3ubuntu2)
110zesty_lcms2: not-affected (2.6-3ubuntu2)110zesty_lcms2: not-affected (2.6-3ubuntu2)
111artful_lcms2: not-affected (2.6-3ubuntu2)111artful_lcms2: not-affected (2.6-3ubuntu2)
112bionic_lcms2: not-affected (2.6-3ubuntu2)112bionic_lcms2: not-affected (2.6-3ubuntu2)
113esm-infra/bionic_lcms2: not-affected (2.6-3ubuntu2)
113cosmic_lcms2: not-affected (2.6-3ubuntu2)114cosmic_lcms2: not-affected (2.6-3ubuntu2)
114disco_lcms2: not-affected (2.6-3ubuntu2)115disco_lcms2: not-affected (2.6-3ubuntu2)
115eoan_lcms2: not-affected (2.6-3ubuntu2)116eoan_lcms2: not-affected (2.6-3ubuntu2)
diff --git a/active/CVE-2014-10077 b/active/CVE-2014-10077
index e75312e..884d74d 100644
--- a/active/CVE-2014-10077
+++ b/active/CVE-2014-10077
@@ -29,7 +29,7 @@ trusty_ruby-i18n: ignored (reached end-of-life)
29trusty/esm_ruby-i18n: released (0.6.9-2+deb8u1build0.14.04.1~esm1)29trusty/esm_ruby-i18n: released (0.6.9-2+deb8u1build0.14.04.1~esm1)
30xenial_ruby-i18n: ignored (end of standard support, was needed)30xenial_ruby-i18n: ignored (end of standard support, was needed)
31esm-apps/xenial_ruby-i18n: needed31esm-apps/xenial_ruby-i18n: needed
32bionic_ruby-i18n: needed32bionic_ruby-i18n: ignored (end of standard support, was needed)
33esm-apps/bionic_ruby-i18n: needed33esm-apps/bionic_ruby-i18n: needed
34cosmic_ruby-i18n: ignored (reached end-of-life)34cosmic_ruby-i18n: ignored (reached end-of-life)
35disco_ruby-i18n: not-affected (0.7.0-3)35disco_ruby-i18n: not-affected (0.7.0-3)
diff --git a/active/CVE-2014-10375 b/active/CVE-2014-10375
index f7732d8..8f467b8 100644
--- a/active/CVE-2014-10375
+++ b/active/CVE-2014-10375
@@ -24,7 +24,7 @@ trusty_libexosip2: ignored (out of standard support)
24trusty/esm_libexosip2: DNE24trusty/esm_libexosip2: DNE
25xenial_libexosip2: ignored (end of standard support, was needs-triage)25xenial_libexosip2: ignored (end of standard support, was needs-triage)
26esm-apps/xenial_libexosip2: needs-triage26esm-apps/xenial_libexosip2: needs-triage
27bionic_libexosip2: needs-triage27bionic_libexosip2: ignored (end of standard support, was needs-triage)
28esm-apps/bionic_libexosip2: needs-triage28esm-apps/bionic_libexosip2: needs-triage
29disco_libexosip2: ignored (reached end-of-life)29disco_libexosip2: ignored (reached end-of-life)
30eoan_libexosip2: ignored (reached end-of-life)30eoan_libexosip2: ignored (reached end-of-life)
diff --git a/active/CVE-2014-10402 b/active/CVE-2014-10402
index 28e091f..0f95438 100644
--- a/active/CVE-2014-10402
+++ b/active/CVE-2014-10402
@@ -33,6 +33,7 @@ trusty/esm_libdbi-perl: needed
33xenial_libdbi-perl: ignored (end of standard support, was deferred [2021-06-14])33xenial_libdbi-perl: ignored (end of standard support, was deferred [2021-06-14])
34esm-infra/xenial_libdbi-perl: released (1.634-1ubuntu0.2+esm1)34esm-infra/xenial_libdbi-perl: released (1.634-1ubuntu0.2+esm1)
35bionic_libdbi-perl: released (1.640-1ubuntu0.3)35bionic_libdbi-perl: released (1.640-1ubuntu0.3)
36esm-infra/bionic_libdbi-perl: released (1.640-1ubuntu0.3)
36focal_libdbi-perl: released (1.643-1ubuntu0.1)37focal_libdbi-perl: released (1.643-1ubuntu0.1)
37groovy_libdbi-perl: ignored (reached end-of-life)38groovy_libdbi-perl: ignored (reached end-of-life)
38hirsute_libdbi-perl: not-affected (1.643-3build1)39hirsute_libdbi-perl: not-affected (1.643-3build1)
diff --git a/active/CVE-2014-125087 b/active/CVE-2014-125087
index 47b389d..87e851f 100644
--- a/active/CVE-2014-125087
+++ b/active/CVE-2014-125087
@@ -28,7 +28,7 @@ Patches_java-xmlbuilder:
28upstream_java-xmlbuilder: needs-triage28upstream_java-xmlbuilder: needs-triage
29trusty_java-xmlbuilder: ignored (out of standard support)29trusty_java-xmlbuilder: ignored (out of standard support)
30xenial_java-xmlbuilder: ignored (out of standard support)30xenial_java-xmlbuilder: ignored (out of standard support)
31bionic_java-xmlbuilder: needs-triage31bionic_java-xmlbuilder: ignored (end of standard support, was needs-triage)
32focal_java-xmlbuilder: needs-triage32focal_java-xmlbuilder: needs-triage
33jammy_java-xmlbuilder: needs-triage33jammy_java-xmlbuilder: needs-triage
34kinetic_java-xmlbuilder: needs-triage34kinetic_java-xmlbuilder: needs-triage
diff --git a/active/CVE-2014-1686 b/active/CVE-2014-1686
index faa75db..6270233 100644
--- a/active/CVE-2014-1686
+++ b/active/CVE-2014-1686
@@ -33,7 +33,7 @@ xenial_mediawiki: DNE
33yakkety_mediawiki: ignored (reached end-of-life)33yakkety_mediawiki: ignored (reached end-of-life)
34zesty_mediawiki: ignored (reached end-of-life)34zesty_mediawiki: ignored (reached end-of-life)
35artful_mediawiki: ignored (reached end-of-life)35artful_mediawiki: ignored (reached end-of-life)
36bionic_mediawiki: needs-triage36bionic_mediawiki: ignored (end of standard support, was needs-triage)
37esm-apps/bionic_mediawiki: needs-triage37esm-apps/bionic_mediawiki: needs-triage
38cosmic_mediawiki: ignored (reached end-of-life)38cosmic_mediawiki: ignored (reached end-of-life)
39disco_mediawiki: ignored (reached end-of-life)39disco_mediawiki: ignored (reached end-of-life)
diff --git a/active/CVE-2014-1868 b/active/CVE-2014-1868
index 30877f3..0837c58 100644
--- a/active/CVE-2014-1868
+++ b/active/CVE-2014-1868
@@ -37,7 +37,7 @@ esm-apps/xenial_restlet: needed
37yakkety_restlet: ignored (reached end-of-life)37yakkety_restlet: ignored (reached end-of-life)
38zesty_restlet: ignored (reached end-of-life)38zesty_restlet: ignored (reached end-of-life)
39artful_restlet: ignored (reached end-of-life)39artful_restlet: ignored (reached end-of-life)
40bionic_restlet: needed40bionic_restlet: ignored (end of standard support, was needed)
41esm-apps/bionic_restlet: needed41esm-apps/bionic_restlet: needed
42cosmic_restlet: ignored (reached end-of-life)42cosmic_restlet: ignored (reached end-of-life)
43disco_restlet: DNE43disco_restlet: DNE
diff --git a/active/CVE-2014-1869 b/active/CVE-2014-1869
index d56fa76..f4a673a 100644
--- a/active/CVE-2014-1869
+++ b/active/CVE-2014-1869
@@ -26,7 +26,7 @@ trusty_db4o: ignored (out of standard support)
26trusty/esm_db4o: DNE26trusty/esm_db4o: DNE
27xenial_db4o: ignored (end of standard support, was needs-triage)27xenial_db4o: ignored (end of standard support, was needs-triage)
28esm-apps/xenial_db4o: needs-triage28esm-apps/xenial_db4o: needs-triage
29bionic_db4o: needs-triage29bionic_db4o: ignored (end of standard support, was needs-triage)
30esm-apps/bionic_db4o: needs-triage30esm-apps/bionic_db4o: needs-triage
31focal_db4o: needs-triage31focal_db4o: needs-triage
32esm-apps/focal_db4o: needs-triage32esm-apps/focal_db4o: needs-triage
diff --git a/active/CVE-2014-1935 b/active/CVE-2014-1935
index 7f94925..28d82f8 100644
--- a/active/CVE-2014-1935
+++ b/active/CVE-2014-1935
@@ -35,7 +35,7 @@ esm-apps/xenial_9base: needed
35yakkety_9base: ignored (reached end-of-life)35yakkety_9base: ignored (reached end-of-life)
36zesty_9base: ignored (reached end-of-life)36zesty_9base: ignored (reached end-of-life)
37artful_9base: ignored (reached end-of-life)37artful_9base: ignored (reached end-of-life)
38bionic_9base: needed38bionic_9base: ignored (end of standard support, was needed)
39esm-apps/bionic_9base: needed39esm-apps/bionic_9base: needed
40cosmic_9base: ignored (reached end-of-life)40cosmic_9base: ignored (reached end-of-life)
41disco_9base: ignored (reached end-of-life)41disco_9base: ignored (reached end-of-life)
diff --git a/active/CVE-2014-2570 b/active/CVE-2014-2570
index d0ea35b..b25450c 100644
--- a/active/CVE-2014-2570
+++ b/active/CVE-2014-2570
@@ -32,7 +32,7 @@ esm-apps/xenial_php-font-lib: needed
32yakkety_php-font-lib: ignored (reached end-of-life)32yakkety_php-font-lib: ignored (reached end-of-life)
33zesty_php-font-lib: ignored (reached end-of-life)33zesty_php-font-lib: ignored (reached end-of-life)
34artful_php-font-lib: ignored (reached end-of-life)34artful_php-font-lib: ignored (reached end-of-life)
35bionic_php-font-lib: needed35bionic_php-font-lib: ignored (end of standard support, was needed)
36esm-apps/bionic_php-font-lib: needed36esm-apps/bionic_php-font-lib: needed
37cosmic_php-font-lib: ignored (reached end-of-life)37cosmic_php-font-lib: ignored (reached end-of-life)
38disco_php-font-lib: ignored (reached end-of-life)38disco_php-font-lib: ignored (reached end-of-life)
diff --git a/active/CVE-2014-2913 b/active/CVE-2014-2913
index 8a919da..becc3c1 100644
--- a/active/CVE-2014-2913
+++ b/active/CVE-2014-2913
@@ -44,7 +44,7 @@ esm-infra/xenial_nagios-nrpe: not-affected (2.15-1ubuntu1)
44yakkety_nagios-nrpe: ignored (reached end-of-life)44yakkety_nagios-nrpe: ignored (reached end-of-life)
45zesty_nagios-nrpe: ignored (reached end-of-life)45zesty_nagios-nrpe: ignored (reached end-of-life)
46artful_nagios-nrpe: ignored (reached end-of-life)46artful_nagios-nrpe: ignored (reached end-of-life)
47bionic_nagios-nrpe: needed47bionic_nagios-nrpe: ignored (end of standard support, was needed)
48esm-apps/bionic_nagios-nrpe: needed48esm-apps/bionic_nagios-nrpe: needed
49cosmic_nagios-nrpe: ignored (reached end-of-life)49cosmic_nagios-nrpe: ignored (reached end-of-life)
50disco_nagios-nrpe: ignored (reached end-of-life)50disco_nagios-nrpe: ignored (reached end-of-life)
diff --git a/active/CVE-2014-3004 b/active/CVE-2014-3004
index c7f149b..9426227 100644
--- a/active/CVE-2014-3004
+++ b/active/CVE-2014-3004
@@ -34,7 +34,7 @@ esm-apps/xenial_castor: needed
34yakkety_castor: ignored (reached end-of-life)34yakkety_castor: ignored (reached end-of-life)
35zesty_castor: ignored (reached end-of-life)35zesty_castor: ignored (reached end-of-life)
36artful_castor: ignored (reached end-of-life)36artful_castor: ignored (reached end-of-life)
37bionic_castor: needed37bionic_castor: ignored (end of standard support, was needed)
38esm-apps/bionic_castor: needed38esm-apps/bionic_castor: needed
39cosmic_castor: ignored (reached end-of-life)39cosmic_castor: ignored (reached end-of-life)
40disco_castor: ignored (reached end-of-life)40disco_castor: ignored (reached end-of-life)
diff --git a/active/CVE-2014-3421 b/active/CVE-2014-3421
index 9a821a9..7105fd6 100644
--- a/active/CVE-2014-3421
+++ b/active/CVE-2014-3421
@@ -73,7 +73,7 @@ esm-apps/xenial_xemacs21-packages: needed
73yakkety_xemacs21-packages: ignored (reached end-of-life)73yakkety_xemacs21-packages: ignored (reached end-of-life)
74zesty_xemacs21-packages: ignored (reached end-of-life)74zesty_xemacs21-packages: ignored (reached end-of-life)
75artful_xemacs21-packages: ignored (reached end-of-life)75artful_xemacs21-packages: ignored (reached end-of-life)
76bionic_xemacs21-packages: needed76bionic_xemacs21-packages: ignored (end of standard support, was needed)
77esm-apps/bionic_xemacs21-packages: needed77esm-apps/bionic_xemacs21-packages: needed
78cosmic_xemacs21-packages: DNE78cosmic_xemacs21-packages: DNE
79disco_xemacs21-packages: DNE79disco_xemacs21-packages: DNE
@@ -222,6 +222,7 @@ xenial_emacs25: DNE
222zesty_emacs25: not-affected222zesty_emacs25: not-affected
223artful_emacs25: not-affected223artful_emacs25: not-affected
224bionic_emacs25: not-affected224bionic_emacs25: not-affected
225esm-infra/bionic_emacs25: not-affected
225cosmic_emacs25: DNE226cosmic_emacs25: DNE
226disco_emacs25: DNE227disco_emacs25: DNE
227eoan_emacs25: DNE228eoan_emacs25: DNE
diff --git a/active/CVE-2014-3495 b/active/CVE-2014-3495
index 90db722..e315ebf 100644
--- a/active/CVE-2014-3495
+++ b/active/CVE-2014-3495
@@ -36,7 +36,8 @@ esm-infra/xenial_duplicity: deferred (2015-07-30)
36yakkety_duplicity: ignored (reached end-of-life)36yakkety_duplicity: ignored (reached end-of-life)
37zesty_duplicity: ignored (reached end-of-life)37zesty_duplicity: ignored (reached end-of-life)
38artful_duplicity: ignored (reached end-of-life)38artful_duplicity: ignored (reached end-of-life)
39bionic_duplicity: deferred (2015-07-30)39bionic_duplicity: ignored (end of standard support, was deferred [2015-07-30])
40esm-infra/bionic_duplicity: deferred (2015-07-30)
40cosmic_duplicity: ignored (reached end-of-life)41cosmic_duplicity: ignored (reached end-of-life)
41disco_duplicity: ignored (reached end-of-life)42disco_duplicity: ignored (reached end-of-life)
42eoan_duplicity: ignored (reached end-of-life)43eoan_duplicity: ignored (reached end-of-life)
diff --git a/active/CVE-2014-3566 b/active/CVE-2014-3566
index 50fdab0..61d97bc 100644
--- a/active/CVE-2014-3566
+++ b/active/CVE-2014-3566
@@ -62,6 +62,7 @@ yakkety_openssl: released (1.0.1f-1ubuntu9)
62zesty_openssl: released (1.0.1f-1ubuntu9)62zesty_openssl: released (1.0.1f-1ubuntu9)
63artful_openssl: released (1.0.1f-1ubuntu9)63artful_openssl: released (1.0.1f-1ubuntu9)
64bionic_openssl: released (1.0.1f-1ubuntu9)64bionic_openssl: released (1.0.1f-1ubuntu9)
65esm-infra/bionic_openssl: released (1.0.1f-1ubuntu9)
65fips/bionic_openssl: needs-triage66fips/bionic_openssl: needs-triage
66fips-updates/bionic_openssl: needs-triage67fips-updates/bionic_openssl: needs-triage
67cosmic_openssl: released (1.0.1f-1ubuntu9)68cosmic_openssl: released (1.0.1f-1ubuntu9)
@@ -118,6 +119,7 @@ yakkety_nss: not-affected (2:3.17.1-0ubuntu1)
118zesty_nss: not-affected (2:3.17.1-0ubuntu1)119zesty_nss: not-affected (2:3.17.1-0ubuntu1)
119artful_nss: not-affected (2:3.17.1-0ubuntu1)120artful_nss: not-affected (2:3.17.1-0ubuntu1)
120bionic_nss: not-affected (2:3.17.1-0ubuntu1)121bionic_nss: not-affected (2:3.17.1-0ubuntu1)
122esm-infra/bionic_nss: not-affected (2:3.17.1-0ubuntu1)
121cosmic_nss: not-affected (2:3.17.1-0ubuntu1)123cosmic_nss: not-affected (2:3.17.1-0ubuntu1)
122disco_nss: not-affected (2:3.17.1-0ubuntu1)124disco_nss: not-affected (2:3.17.1-0ubuntu1)
123focal_nss: not-affected (2:3.17.1-0ubuntu1)125focal_nss: not-affected (2:3.17.1-0ubuntu1)
diff --git a/active/CVE-2014-4199 b/active/CVE-2014-4199
index 383b47b..5d810d2 100644
--- a/active/CVE-2014-4199
+++ b/active/CVE-2014-4199
@@ -26,6 +26,7 @@ trusty/esm_open-vm-tools: needed
26xenial_open-vm-tools: not-affected (2:10.2.0-3~ubuntu0.16.04.1)26xenial_open-vm-tools: not-affected (2:10.2.0-3~ubuntu0.16.04.1)
27esm-infra/xenial_open-vm-tools: not-affected (2:10.2.0-3~ubuntu0.16.04.1)27esm-infra/xenial_open-vm-tools: not-affected (2:10.2.0-3~ubuntu0.16.04.1)
28bionic_open-vm-tools: not-affected (2:11.0.5-4ubuntu0.18.04.1)28bionic_open-vm-tools: not-affected (2:11.0.5-4ubuntu0.18.04.1)
29esm-infra/bionic_open-vm-tools: not-affected (2:11.0.5-4ubuntu0.18.04.1)
29focal_open-vm-tools: not-affected30focal_open-vm-tools: not-affected
30groovy_open-vm-tools: not-affected31groovy_open-vm-tools: not-affected
31hirsute_open-vm-tools: not-affected32hirsute_open-vm-tools: not-affected
diff --git a/active/CVE-2014-4607 b/active/CVE-2014-4607
index f77108e..a5f5db8 100644
--- a/active/CVE-2014-4607
+++ b/active/CVE-2014-4607
@@ -40,6 +40,7 @@ trusty/esm_lzo2: released (2.06-1.2ubuntu1.1)
40xenial_lzo2: released (2.06-1.2ubuntu2)40xenial_lzo2: released (2.06-1.2ubuntu2)
41esm-infra/xenial_lzo2: released (2.06-1.2ubuntu2)41esm-infra/xenial_lzo2: released (2.06-1.2ubuntu2)
42bionic_lzo2: released (2.06-1.2ubuntu2)42bionic_lzo2: released (2.06-1.2ubuntu2)
43esm-infra/bionic_lzo2: released (2.06-1.2ubuntu2)
43focal_lzo2: released (2.06-1.2ubuntu2)44focal_lzo2: released (2.06-1.2ubuntu2)
44groovy_lzo2: released (2.06-1.2ubuntu2)45groovy_lzo2: released (2.06-1.2ubuntu2)
45hirsute_lzo2: released (2.06-1.2ubuntu2)46hirsute_lzo2: released (2.06-1.2ubuntu2)
@@ -81,7 +82,8 @@ trusty_grub2: ignored (end of standard support, was needs-triage)
81trusty/esm_grub2: needs-triage82trusty/esm_grub2: needs-triage
82xenial_grub2: ignored (end of standard support, was needs-triage)83xenial_grub2: ignored (end of standard support, was needs-triage)
83esm-infra/xenial_grub2: needs-triage84esm-infra/xenial_grub2: needs-triage
84bionic_grub2: needs-triage85bionic_grub2: ignored (end of standard support, was needs-triage)
86esm-infra/bionic_grub2: needs-triage
85focal_grub2: released (2.04-1ubuntu26.8)87focal_grub2: released (2.04-1ubuntu26.8)
86groovy_grub2: released (2.04-1ubuntu35.2)88groovy_grub2: released (2.04-1ubuntu35.2)
87hirsute_grub2: released (2.04-1ubuntu37)89hirsute_grub2: released (2.04-1ubuntu37)
@@ -99,6 +101,7 @@ trusty/esm_grub2-signed: not-affected (code not present)
99xenial_grub2-signed: ignored (end of standard support, was needs-triage)101xenial_grub2-signed: ignored (end of standard support, was needs-triage)
100esm-infra/xenial_grub2-signed: not-affected (code not present)102esm-infra/xenial_grub2-signed: not-affected (code not present)
101bionic_grub2-signed: not-affected (code not present)103bionic_grub2-signed: not-affected (code not present)
104esm-infra/bionic_grub2-signed: not-affected (code not present)
102focal_grub2-signed: released (1.142.10)105focal_grub2-signed: released (1.142.10)
103groovy_grub2-signed: released (1.155.2)106groovy_grub2-signed: released (1.155.2)
104hirsute_grub2-signed: released (1.157)107hirsute_grub2-signed: released (1.157)
diff --git a/active/CVE-2014-4722 b/active/CVE-2014-4722
index 90e3e84..d4d57a6 100644
--- a/active/CVE-2014-4722
+++ b/active/CVE-2014-4722
@@ -33,7 +33,7 @@ esm-apps/xenial_ocsinventory-server: needed
33yakkety_ocsinventory-server: ignored (reached end-of-life)33yakkety_ocsinventory-server: ignored (reached end-of-life)
34zesty_ocsinventory-server: ignored (reached end-of-life)34zesty_ocsinventory-server: ignored (reached end-of-life)
35artful_ocsinventory-server: ignored (reached end-of-life)35artful_ocsinventory-server: ignored (reached end-of-life)
36bionic_ocsinventory-server: needed36bionic_ocsinventory-server: ignored (end of standard support, was needed)
37esm-apps/bionic_ocsinventory-server: needed37esm-apps/bionic_ocsinventory-server: needed
38cosmic_ocsinventory-server: ignored (reached end-of-life)38cosmic_ocsinventory-server: ignored (reached end-of-life)
39disco_ocsinventory-server: ignored (reached end-of-life)39disco_ocsinventory-server: ignored (reached end-of-life)
diff --git a/active/CVE-2014-4883 b/active/CVE-2014-4883
index 2141321..1ae8573 100644
--- a/active/CVE-2014-4883
+++ b/active/CVE-2014-4883
@@ -35,7 +35,7 @@ esm-apps/xenial_lwipv6: needed
35yakkety_lwipv6: ignored (reached end-of-life)35yakkety_lwipv6: ignored (reached end-of-life)
36zesty_lwipv6: ignored (reached end-of-life)36zesty_lwipv6: ignored (reached end-of-life)
37artful_lwipv6: ignored (reached end-of-life)37artful_lwipv6: ignored (reached end-of-life)
38bionic_lwipv6: needed38bionic_lwipv6: ignored (end of standard support, was needed)
39esm-apps/bionic_lwipv6: needed39esm-apps/bionic_lwipv6: needed
40cosmic_lwipv6: ignored (reached end-of-life)40cosmic_lwipv6: ignored (reached end-of-life)
41disco_lwipv6: ignored (reached end-of-life)41disco_lwipv6: ignored (reached end-of-life)
diff --git a/active/CVE-2014-4927 b/active/CVE-2014-4927
index 0fecdf1..b38815f 100644
--- a/active/CVE-2014-4927
+++ b/active/CVE-2014-4927
@@ -36,7 +36,7 @@ esm-apps/xenial_micro-httpd: needed
36yakkety_micro-httpd: ignored (reached end-of-life)36yakkety_micro-httpd: ignored (reached end-of-life)
37zesty_micro-httpd: ignored (reached end-of-life)37zesty_micro-httpd: ignored (reached end-of-life)
38artful_micro-httpd: ignored (reached end-of-life)38artful_micro-httpd: ignored (reached end-of-life)
39bionic_micro-httpd: needed39bionic_micro-httpd: ignored (end of standard support, was needed)
40esm-apps/bionic_micro-httpd: needed40esm-apps/bionic_micro-httpd: needed
41cosmic_micro-httpd: ignored (reached end-of-life)41cosmic_micro-httpd: ignored (reached end-of-life)
42disco_micro-httpd: ignored (reached end-of-life)42disco_micro-httpd: ignored (reached end-of-life)
diff --git a/active/CVE-2014-5044 b/active/CVE-2014-5044
index b310e63..102e54b 100644
--- a/active/CVE-2014-5044
+++ b/active/CVE-2014-5044
@@ -940,7 +940,7 @@ esm-apps/xenial_gcc-arm-none-eabi: needed
940yakkety_gcc-arm-none-eabi: ignored (reached end-of-life)940yakkety_gcc-arm-none-eabi: ignored (reached end-of-life)
941zesty_gcc-arm-none-eabi: ignored (reached end-of-life)941zesty_gcc-arm-none-eabi: ignored (reached end-of-life)
942artful_gcc-arm-none-eabi: ignored (reached end-of-life)942artful_gcc-arm-none-eabi: ignored (reached end-of-life)
943bionic_gcc-arm-none-eabi: needed943bionic_gcc-arm-none-eabi: ignored (end of standard support, was needed)
944esm-apps/bionic_gcc-arm-none-eabi: needed944esm-apps/bionic_gcc-arm-none-eabi: needed
945cosmic_gcc-arm-none-eabi: ignored (reached end-of-life)945cosmic_gcc-arm-none-eabi: ignored (reached end-of-life)
946disco_gcc-arm-none-eabi: ignored (reached end-of-life)946disco_gcc-arm-none-eabi: ignored (reached end-of-life)
@@ -1007,6 +1007,7 @@ yakkety_gcc-defaults: not-affected
1007zesty_gcc-defaults: not-affected1007zesty_gcc-defaults: not-affected
1008artful_gcc-defaults: not-affected1008artful_gcc-defaults: not-affected
1009bionic_gcc-defaults: not-affected1009bionic_gcc-defaults: not-affected
1010esm-infra/bionic_gcc-defaults: not-affected
1010cosmic_gcc-defaults: not-affected1011cosmic_gcc-defaults: not-affected
1011disco_gcc-defaults: not-affected1012disco_gcc-defaults: not-affected
1012eoan_gcc-defaults: not-affected1013eoan_gcc-defaults: not-affected
diff --git a/active/CVE-2014-5459 b/active/CVE-2014-5459
index ff7ea4c..4ce1740 100644
--- a/active/CVE-2014-5459
+++ b/active/CVE-2014-5459
@@ -67,7 +67,8 @@ esm-infra/xenial_php-pear: deferred (2022-03-08)
67yakkety_php-pear: ignored (reached end-of-life)67yakkety_php-pear: ignored (reached end-of-life)
68zesty_php-pear: ignored (reached end-of-life)68zesty_php-pear: ignored (reached end-of-life)
69artful_php-pear: ignored (reached end-of-life)69artful_php-pear: ignored (reached end-of-life)
70bionic_php-pear: deferred (2022-03-08)70bionic_php-pear: ignored (end of standard support, was deferred [2022-03-08])
71esm-infra/bionic_php-pear: deferred (2022-03-08)
71cosmic_php-pear: ignored (reached end-of-life)72cosmic_php-pear: ignored (reached end-of-life)
72disco_php-pear: ignored (reached end-of-life)73disco_php-pear: ignored (reached end-of-life)
73eoan_php-pear: ignored (reached end-of-life)74eoan_php-pear: ignored (reached end-of-life)
diff --git a/active/CVE-2014-6053 b/active/CVE-2014-6053
index 53600de..e599df9 100644
--- a/active/CVE-2014-6053
+++ b/active/CVE-2014-6053
@@ -34,6 +34,7 @@ trusty/esm_libvncserver: DNE (trusty was released [0.9.9+dfsg-1ubuntu1.1])
34xenial_libvncserver: not-affected34xenial_libvncserver: not-affected
35esm-infra/xenial_libvncserver: not-affected35esm-infra/xenial_libvncserver: not-affected
36bionic_libvncserver: not-affected36bionic_libvncserver: not-affected
37esm-infra/bionic_libvncserver: not-affected
37focal_libvncserver: not-affected38focal_libvncserver: not-affected
38groovy_libvncserver: not-affected39groovy_libvncserver: not-affected
39hirsute_libvncserver: not-affected40hirsute_libvncserver: not-affected
@@ -51,6 +52,7 @@ trusty/esm_vino: DNE
51xenial_vino: released (3.8.1-0ubuntu9.3)52xenial_vino: released (3.8.1-0ubuntu9.3)
52esm-infra/xenial_vino: released (3.8.1-0ubuntu9.3)53esm-infra/xenial_vino: released (3.8.1-0ubuntu9.3)
53bionic_vino: released (3.22.0-3ubuntu1.1)54bionic_vino: released (3.22.0-3ubuntu1.1)
55esm-infra/bionic_vino: released (3.22.0-3ubuntu1.1)
54focal_vino: released (3.22.0-5ubuntu2.1)56focal_vino: released (3.22.0-5ubuntu2.1)
55groovy_vino: released (3.22.0-6ubuntu1)57groovy_vino: released (3.22.0-6ubuntu1)
56hirsute_vino: released (3.22.0-6ubuntu1)58hirsute_vino: released (3.22.0-6ubuntu1)
@@ -91,7 +93,7 @@ trusty_tightvnc: ignored (reached end-of-life)
91trusty/esm_tightvnc: released (1.3.9-6.5+deb8u1build0.14.04.1~esm1)93trusty/esm_tightvnc: released (1.3.9-6.5+deb8u1build0.14.04.1~esm1)
92xenial_tightvnc: ignored (end of standard support, was needs-triage)94xenial_tightvnc: ignored (end of standard support, was needs-triage)
93esm-apps/xenial_tightvnc: needs-triage95esm-apps/xenial_tightvnc: needs-triage
94bionic_tightvnc: needs-triage96bionic_tightvnc: ignored (end of standard support, was needs-triage)
95esm-apps/bionic_tightvnc: needs-triage97esm-apps/bionic_tightvnc: needs-triage
96focal_tightvnc: needs-triage98focal_tightvnc: needs-triage
97esm-apps/focal_tightvnc: needs-triage99esm-apps/focal_tightvnc: needs-triage
diff --git a/active/CVE-2014-6251 b/active/CVE-2014-6251
index 6079562..f4cc2c3 100644
--- a/active/CVE-2014-6251
+++ b/active/CVE-2014-6251
@@ -33,7 +33,7 @@ esm-apps/xenial_cgminer: needs-triage
33yakkety_cgminer: ignored (reached end-of-life)33yakkety_cgminer: ignored (reached end-of-life)
34zesty_cgminer: ignored (reached end-of-life)34zesty_cgminer: ignored (reached end-of-life)
35artful_cgminer: ignored (reached end-of-life)35artful_cgminer: ignored (reached end-of-life)
36bionic_cgminer: needs-triage36bionic_cgminer: ignored (end of standard support, was needs-triage)
37esm-apps/bionic_cgminer: needs-triage37esm-apps/bionic_cgminer: needs-triage
38cosmic_cgminer: ignored (reached end-of-life)38cosmic_cgminer: ignored (reached end-of-life)
39disco_cgminer: ignored (reached end-of-life)39disco_cgminer: ignored (reached end-of-life)
diff --git a/active/CVE-2014-6262 b/active/CVE-2014-6262
index 801415c..b8ae74f 100644
--- a/active/CVE-2014-6262
+++ b/active/CVE-2014-6262
@@ -29,6 +29,7 @@ esm-infra/xenial_rrdtool: not-affected (1.5.5-4)
29trusty_rrdtool: ignored (out of standard support)29trusty_rrdtool: ignored (out of standard support)
30xenial_rrdtool: not-affected (1.5.5-4)30xenial_rrdtool: not-affected (1.5.5-4)
31bionic_rrdtool: not-affected (1.7.0-1build1)31bionic_rrdtool: not-affected (1.7.0-1build1)
32esm-infra/bionic_rrdtool: not-affected (1.7.0-1build1)
32focal_rrdtool: not-affected33focal_rrdtool: not-affected
33jammy_rrdtool: not-affected34jammy_rrdtool: not-affected
34kinetic_rrdtool: not-affected35kinetic_rrdtool: not-affected
diff --git a/active/CVE-2014-6311 b/active/CVE-2014-6311
index e306776..a94e60d 100644
--- a/active/CVE-2014-6311
+++ b/active/CVE-2014-6311
@@ -35,7 +35,7 @@ esm-apps/xenial_ace: needed
35yakkety_ace: ignored (reached end-of-life)35yakkety_ace: ignored (reached end-of-life)
36zesty_ace: ignored (reached end-of-life)36zesty_ace: ignored (reached end-of-life)
37artful_ace: ignored (reached end-of-life)37artful_ace: ignored (reached end-of-life)
38bionic_ace: needed38bionic_ace: ignored (end of standard support, was needed)
39esm-apps/bionic_ace: needed39esm-apps/bionic_ace: needed
40cosmic_ace: ignored (reached end-of-life)40cosmic_ace: ignored (reached end-of-life)
41disco_ace: ignored (reached end-of-life)41disco_ace: ignored (reached end-of-life)
diff --git a/active/CVE-2014-6393 b/active/CVE-2014-6393
index ad21547..dc047e3 100644
--- a/active/CVE-2014-6393
+++ b/active/CVE-2014-6393
@@ -33,7 +33,7 @@ esm-apps/xenial_node-express: needed
33yakkety_node-express: ignored (reached end-of-life)33yakkety_node-express: ignored (reached end-of-life)
34zesty_node-express: ignored (reached end-of-life)34zesty_node-express: ignored (reached end-of-life)
35artful_node-express: ignored (reached end-of-life)35artful_node-express: ignored (reached end-of-life)
36bionic_node-express: needed36bionic_node-express: ignored (end of standard support, was needed)
37esm-apps/bionic_node-express: needed37esm-apps/bionic_node-express: needed
38cosmic_node-express: ignored (reached end-of-life)38cosmic_node-express: ignored (reached end-of-life)
39disco_node-express: released (4.16.4-1)39disco_node-express: released (4.16.4-1)
diff --git a/active/CVE-2014-7192 b/active/CVE-2014-7192
index ec8eb9f..654f74c 100644
--- a/active/CVE-2014-7192
+++ b/active/CVE-2014-7192
@@ -24,7 +24,7 @@ trusty_libv8-3.14: ignored (out of standard support)
24trusty/esm_libv8-3.14: DNE24trusty/esm_libv8-3.14: DNE
25xenial_libv8-3.14: ignored (end of standard support, was needed)25xenial_libv8-3.14: ignored (end of standard support, was needed)
26esm-apps/xenial_libv8-3.14: needed26esm-apps/xenial_libv8-3.14: needed
27bionic_libv8-3.14: needed27bionic_libv8-3.14: ignored (end of standard support, was needed)
28esm-apps/bionic_libv8-3.14: needed28esm-apps/bionic_libv8-3.14: needed
29focal_libv8-3.14: DNE29focal_libv8-3.14: DNE
30groovy_libv8-3.14: DNE30groovy_libv8-3.14: DNE
diff --git a/active/CVE-2014-8242 b/active/CVE-2014-8242
index d64ce00..899fc09 100644
--- a/active/CVE-2014-8242
+++ b/active/CVE-2014-8242
@@ -34,7 +34,8 @@ esm-infra/xenial_librsync: needed
34yakkety_librsync: ignored (reached end-of-life)34yakkety_librsync: ignored (reached end-of-life)
35zesty_librsync: ignored (reached end-of-life)35zesty_librsync: ignored (reached end-of-life)
36artful_librsync: ignored (reached end-of-life)36artful_librsync: ignored (reached end-of-life)
37bionic_librsync: needed37bionic_librsync: ignored (end of standard support, was needed)
38esm-infra/bionic_librsync: needed
38cosmic_librsync: ignored (reached end-of-life)39cosmic_librsync: ignored (reached end-of-life)
39disco_librsync: ignored (reached end-of-life)40disco_librsync: ignored (reached end-of-life)
40eoan_librsync: not-affected (2.0.2-1)41eoan_librsync: not-affected (2.0.2-1)
diff --git a/active/CVE-2014-8625 b/active/CVE-2014-8625
index b455cb3..9a59442 100644
--- a/active/CVE-2014-8625
+++ b/active/CVE-2014-8625
@@ -37,6 +37,7 @@ yakkety_dpkg: not-affected (1.17.24ubuntu1)
37zesty_dpkg: not-affected (1.17.24ubuntu1)37zesty_dpkg: not-affected (1.17.24ubuntu1)
38artful_dpkg: not-affected (1.17.24ubuntu1)38artful_dpkg: not-affected (1.17.24ubuntu1)
39bionic_dpkg: not-affected (1.17.24ubuntu1)39bionic_dpkg: not-affected (1.17.24ubuntu1)
40esm-infra/bionic_dpkg: not-affected (1.17.24ubuntu1)
40cosmic_dpkg: not-affected (1.17.24ubuntu1)41cosmic_dpkg: not-affected (1.17.24ubuntu1)
41disco_dpkg: not-affected (1.17.24ubuntu1)42disco_dpkg: not-affected (1.17.24ubuntu1)
42eoan_dpkg: not-affected (1.17.24ubuntu1)43eoan_dpkg: not-affected (1.17.24ubuntu1)
diff --git a/active/CVE-2014-9114 b/active/CVE-2014-9114
index e62c196..db34464 100644
--- a/active/CVE-2014-9114
+++ b/active/CVE-2014-9114
@@ -35,6 +35,7 @@ yakkety_util-linux: not-affected (2.26.2-6ubuntu1)
35zesty_util-linux: not-affected (2.26.2-6ubuntu1)35zesty_util-linux: not-affected (2.26.2-6ubuntu1)
36artful_util-linux: not-affected (2.26.2-6ubuntu1)36artful_util-linux: not-affected (2.26.2-6ubuntu1)
37bionic_util-linux: not-affected (2.26.2-6ubuntu1)37bionic_util-linux: not-affected (2.26.2-6ubuntu1)
38esm-infra/bionic_util-linux: not-affected (2.26.2-6ubuntu1)
38cosmic_util-linux: not-affected (2.26.2-6ubuntu1)39cosmic_util-linux: not-affected (2.26.2-6ubuntu1)
39disco_util-linux: not-affected (2.26.2-6ubuntu1)40disco_util-linux: not-affected (2.26.2-6ubuntu1)
40eoan_util-linux: not-affected (2.26.2-6ubuntu1)41eoan_util-linux: not-affected (2.26.2-6ubuntu1)
diff --git a/active/CVE-2014-9235 b/active/CVE-2014-9235
index f4f1780..b9a5c8b 100644
--- a/active/CVE-2014-9235
+++ b/active/CVE-2014-9235
@@ -25,7 +25,7 @@ precise/esm_zoph: DNE
25trusty_zoph: ignored (out of standard support)25trusty_zoph: ignored (out of standard support)
26trusty/esm_zoph: DNE26trusty/esm_zoph: DNE
27xenial_zoph: DNE27xenial_zoph: DNE
28bionic_zoph: needs-triage28bionic_zoph: ignored (end of standard support, was needs-triage)
29esm-apps/bionic_zoph: needs-triage29esm-apps/bionic_zoph: needs-triage
30focal_zoph: needs-triage30focal_zoph: needs-triage
31esm-apps/focal_zoph: needs-triage31esm-apps/focal_zoph: needs-triage
diff --git a/active/CVE-2014-9236 b/active/CVE-2014-9236
index 12d2c48..49687f0 100644
--- a/active/CVE-2014-9236
+++ b/active/CVE-2014-9236
@@ -27,7 +27,7 @@ precise/esm_zoph: DNE
27trusty_zoph: ignored (out of standard support)27trusty_zoph: ignored (out of standard support)
28trusty/esm_zoph: DNE28trusty/esm_zoph: DNE
29xenial_zoph: DNE29xenial_zoph: DNE
30bionic_zoph: needs-triage30bionic_zoph: ignored (end of standard support, was needs-triage)
31esm-apps/bionic_zoph: needs-triage31esm-apps/bionic_zoph: needs-triage
32focal_zoph: needs-triage32focal_zoph: needs-triage
33esm-apps/focal_zoph: needs-triage33esm-apps/focal_zoph: needs-triage
diff --git a/active/CVE-2014-9390 b/active/CVE-2014-9390
index ae4ef42..84827d1 100644
--- a/active/CVE-2014-9390
+++ b/active/CVE-2014-9390
@@ -96,6 +96,7 @@ yakkety_git: released (1:2.1.4-2)
96zesty_git: released (1:2.1.4-2)96zesty_git: released (1:2.1.4-2)
97artful_git: released (1:2.1.4-2)97artful_git: released (1:2.1.4-2)
98bionic_git: released (1:2.1.4-2)98bionic_git: released (1:2.1.4-2)
99esm-infra/bionic_git: released (1:2.1.4-2)
99cosmic_git: released (1:2.1.4-2)100cosmic_git: released (1:2.1.4-2)
100disco_git: released (1:2.1.4-2)101disco_git: released (1:2.1.4-2)
101eoan_git: released (1:2.1.4-2)102eoan_git: released (1:2.1.4-2)
diff --git a/active/CVE-2014-9474 b/active/CVE-2014-9474
index dca55fe..8919f18 100644
--- a/active/CVE-2014-9474
+++ b/active/CVE-2014-9474
@@ -36,6 +36,7 @@ yakkety_mpfr4: not-affected (3.1.2-2)
36zesty_mpfr4: not-affected (3.1.2-2)36zesty_mpfr4: not-affected (3.1.2-2)
37artful_mpfr4: not-affected (3.1.2-2)37artful_mpfr4: not-affected (3.1.2-2)
38bionic_mpfr4: not-affected (3.1.2-2)38bionic_mpfr4: not-affected (3.1.2-2)
39esm-infra/bionic_mpfr4: not-affected (3.1.2-2)
39cosmic_mpfr4: not-affected (3.1.2-2)40cosmic_mpfr4: not-affected (3.1.2-2)
40disco_mpfr4: not-affected (3.1.2-2)41disco_mpfr4: not-affected (3.1.2-2)
41eoan_mpfr4: not-affected (3.1.2-2)42eoan_mpfr4: not-affected (3.1.2-2)
diff --git a/active/CVE-2014-9513 b/active/CVE-2014-9513
index ea12dc7..bf40c20 100644
--- a/active/CVE-2014-9513
+++ b/active/CVE-2014-9513
@@ -32,7 +32,7 @@ esm-apps/xenial_xbindkeys-config: needed
32yakkety_xbindkeys-config: ignored (reached end-of-life)32yakkety_xbindkeys-config: ignored (reached end-of-life)
33zesty_xbindkeys-config: ignored (reached end-of-life)33zesty_xbindkeys-config: ignored (reached end-of-life)
34artful_xbindkeys-config: ignored (reached end-of-life)34artful_xbindkeys-config: ignored (reached end-of-life)
35bionic_xbindkeys-config: needed35bionic_xbindkeys-config: ignored (end of standard support, was needed)
36esm-apps/bionic_xbindkeys-config: needed36esm-apps/bionic_xbindkeys-config: needed
37cosmic_xbindkeys-config: ignored (reached end-of-life)37cosmic_xbindkeys-config: ignored (reached end-of-life)
38disco_xbindkeys-config: ignored (reached end-of-life)38disco_xbindkeys-config: ignored (reached end-of-life)
diff --git a/active/CVE-2014-9761 b/active/CVE-2014-9761
index 1d50d5a..7d2dbad 100644
--- a/active/CVE-2014-9761
+++ b/active/CVE-2014-9761
@@ -75,6 +75,7 @@ yakkety_glibc: not-affected (2.23-0ubuntu1)
75zesty_glibc: not-affected (2.23-0ubuntu1)75zesty_glibc: not-affected (2.23-0ubuntu1)
76artful_glibc: not-affected (2.23-0ubuntu1)76artful_glibc: not-affected (2.23-0ubuntu1)
77bionic_glibc: not-affected (2.23-0ubuntu1)77bionic_glibc: not-affected (2.23-0ubuntu1)
78esm-infra/bionic_glibc: not-affected (2.23-0ubuntu1)
78cosmic_glibc: not-affected (2.23-0ubuntu1)79cosmic_glibc: not-affected (2.23-0ubuntu1)
79disco_glibc: not-affected (2.23-0ubuntu1)80disco_glibc: not-affected (2.23-0ubuntu1)
80eoan_glibc: not-affected (2.23-0ubuntu1)81eoan_glibc: not-affected (2.23-0ubuntu1)
diff --git a/active/CVE-2014-9911 b/active/CVE-2014-9911
index cb531fb..9090967 100644
--- a/active/CVE-2014-9911
+++ b/active/CVE-2014-9911
@@ -39,6 +39,7 @@ yakkety_firefox: not-affected (50.1.0+build2-0ubuntu0.16.10.1)
39zesty_firefox: not-affected (50.1.0+build2-0ubuntu1)39zesty_firefox: not-affected (50.1.0+build2-0ubuntu1)
40artful_firefox: not-affected (50.1.0+build2-0ubuntu1)40artful_firefox: not-affected (50.1.0+build2-0ubuntu1)
41bionic_firefox: not-affected (50.1.0+build2-0ubuntu1)41bionic_firefox: not-affected (50.1.0+build2-0ubuntu1)
42esm-infra/bionic_firefox: not-affected (50.1.0+build2-0ubuntu1)
42cosmic_firefox: not-affected (50.1.0+build2-0ubuntu1)43cosmic_firefox: not-affected (50.1.0+build2-0ubuntu1)
43disco_firefox: not-affected (50.1.0+build2-0ubuntu1)44disco_firefox: not-affected (50.1.0+build2-0ubuntu1)
44eoan_firefox: not-affected (50.1.0+build2-0ubuntu1)45eoan_firefox: not-affected (50.1.0+build2-0ubuntu1)
@@ -66,6 +67,7 @@ yakkety_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
66zesty_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)67zesty_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
67artful_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)68artful_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
68bionic_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)69bionic_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
70esm-infra/bionic_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
69cosmic_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)71cosmic_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
70disco_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)72disco_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
71eoan_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)73eoan_thunderbird: not-affected (1:45.3.0+build1-0ubuntu4)
@@ -225,6 +227,7 @@ yakkety_icu: not-affected
225zesty_icu: not-affected227zesty_icu: not-affected
226artful_icu: not-affected228artful_icu: not-affected
227bionic_icu: not-affected229bionic_icu: not-affected
230esm-infra/bionic_icu: not-affected
228cosmic_icu: not-affected231cosmic_icu: not-affected
229disco_icu: not-affected232disco_icu: not-affected
230eoan_icu: not-affected233eoan_icu: not-affected
diff --git a/active/CVE-2014-9939 b/active/CVE-2014-9939
index d2c9956..991ddc7 100644
--- a/active/CVE-2014-9939
+++ b/active/CVE-2014-9939
@@ -35,6 +35,7 @@ yakkety_gdb: not-affected (7.11.90.20161005-0ubuntu2)
35zesty_gdb: not-affected (7.12.50.20170314-0ubuntu1)35zesty_gdb: not-affected (7.12.50.20170314-0ubuntu1)
36artful_gdb: not-affected (7.99.90.20170502-0ubuntu1)36artful_gdb: not-affected (7.99.90.20170502-0ubuntu1)
37bionic_gdb: not-affected (7.99.90.20170502-0ubuntu1)37bionic_gdb: not-affected (7.99.90.20170502-0ubuntu1)
38esm-infra/bionic_gdb: not-affected (7.99.90.20170502-0ubuntu1)
38cosmic_gdb: not-affected (7.99.90.20170502-0ubuntu1)39cosmic_gdb: not-affected (7.99.90.20170502-0ubuntu1)
39disco_gdb: not-affected (7.99.90.20170502-0ubuntu1)40disco_gdb: not-affected (7.99.90.20170502-0ubuntu1)
40eoan_gdb: not-affected (7.99.90.20170502-0ubuntu1)41eoan_gdb: not-affected (7.99.90.20170502-0ubuntu1)
@@ -63,6 +64,7 @@ yakkety_binutils: not-affected
63zesty_binutils: not-affected64zesty_binutils: not-affected
64artful_binutils: not-affected65artful_binutils: not-affected
65bionic_binutils: not-affected66bionic_binutils: not-affected
67esm-infra/bionic_binutils: not-affected
66cosmic_binutils: not-affected68cosmic_binutils: not-affected
67disco_binutils: not-affected69disco_binutils: not-affected
68eoan_binutils: not-affected70eoan_binutils: not-affected
diff --git a/active/CVE-2014-9984 b/active/CVE-2014-9984
index bd63dfc..5ccc723 100644
--- a/active/CVE-2014-9984
+++ b/active/CVE-2014-9984
@@ -58,6 +58,7 @@ yakkety_glibc: not-affected
58zesty_glibc: not-affected58zesty_glibc: not-affected
59artful_glibc: not-affected59artful_glibc: not-affected
60bionic_glibc: not-affected60bionic_glibc: not-affected
61esm-infra/bionic_glibc: not-affected
61cosmic_glibc: not-affected62cosmic_glibc: not-affected
62disco_glibc: not-affected63disco_glibc: not-affected
63eoan_glibc: not-affected64eoan_glibc: not-affected
diff --git a/active/CVE-2015-0255 b/active/CVE-2015-0255
index 89feb4e..b9938c7 100644
--- a/active/CVE-2015-0255
+++ b/active/CVE-2015-0255
@@ -41,6 +41,7 @@ yakkety_xorg-server: released (2:1.16.2.901-1ubuntu4)
41zesty_xorg-server: released (2:1.16.2.901-1ubuntu4)41zesty_xorg-server: released (2:1.16.2.901-1ubuntu4)
42artful_xorg-server: released (2:1.16.2.901-1ubuntu4)42artful_xorg-server: released (2:1.16.2.901-1ubuntu4)
43bionic_xorg-server: released (2:1.16.2.901-1ubuntu4)43bionic_xorg-server: released (2:1.16.2.901-1ubuntu4)
44esm-infra/bionic_xorg-server: released (2:1.16.2.901-1ubuntu4)
44cosmic_xorg-server: released (2:1.16.2.901-1ubuntu4)45cosmic_xorg-server: released (2:1.16.2.901-1ubuntu4)
45disco_xorg-server: released (2:1.16.2.901-1ubuntu4)46disco_xorg-server: released (2:1.16.2.901-1ubuntu4)
46eoan_xorg-server: released (2:1.16.2.901-1ubuntu4)47eoan_xorg-server: released (2:1.16.2.901-1ubuntu4)
@@ -217,7 +218,7 @@ esm-apps/xenial_vnc4: released (4.1.1+xorg4.3.0-37.3ubuntu2.1+esm1)
217yakkety_vnc4: ignored (reached end-of-life)218yakkety_vnc4: ignored (reached end-of-life)
218zesty_vnc4: ignored (reached end-of-life)219zesty_vnc4: ignored (reached end-of-life)
219artful_vnc4: ignored (reached end-of-life)220artful_vnc4: ignored (reached end-of-life)
220bionic_vnc4: needed221bionic_vnc4: ignored (end of standard support, was needed)
221esm-apps/bionic_vnc4: needed222esm-apps/bionic_vnc4: needed
222cosmic_vnc4: ignored (reached end-of-life)223cosmic_vnc4: ignored (reached end-of-life)
223disco_vnc4: not-affected (transitional package)224disco_vnc4: not-affected (transitional package)
diff --git a/active/CVE-2015-1193 b/active/CVE-2015-1193
index 63c2e49..eb4b7b4 100644
--- a/active/CVE-2015-1193
+++ b/active/CVE-2015-1193
@@ -32,7 +32,8 @@ esm-infra/xenial_pax: needed
32yakkety_pax: ignored (reached end-of-life)32yakkety_pax: ignored (reached end-of-life)
33zesty_pax: ignored (reached end-of-life)33zesty_pax: ignored (reached end-of-life)
34artful_pax: ignored (reached end-of-life)34artful_pax: ignored (reached end-of-life)
35bionic_pax: needed35bionic_pax: ignored (end of standard support, was needed)
36esm-infra/bionic_pax: needed
36cosmic_pax: ignored (reached end-of-life)37cosmic_pax: ignored (reached end-of-life)
37disco_pax: ignored (reached end-of-life)38disco_pax: ignored (reached end-of-life)
38eoan_pax: ignored (reached end-of-life)39eoan_pax: ignored (reached end-of-life)
diff --git a/active/CVE-2015-1194 b/active/CVE-2015-1194
index 3292694..955557f 100644
--- a/active/CVE-2015-1194
+++ b/active/CVE-2015-1194
@@ -31,7 +31,8 @@ esm-infra/xenial_pax: needed
31yakkety_pax: ignored (reached end-of-life)31yakkety_pax: ignored (reached end-of-life)
32zesty_pax: ignored (reached end-of-life)32zesty_pax: ignored (reached end-of-life)
33artful_pax: ignored (reached end-of-life)33artful_pax: ignored (reached end-of-life)
34bionic_pax: needed34bionic_pax: ignored (end of standard support, was needed)
35esm-infra/bionic_pax: needed
35cosmic_pax: ignored (reached end-of-life)36cosmic_pax: ignored (reached end-of-life)
36disco_pax: ignored (reached end-of-life)37disco_pax: ignored (reached end-of-life)
37eoan_pax: ignored (reached end-of-life)38eoan_pax: ignored (reached end-of-life)
diff --git a/active/CVE-2015-1283 b/active/CVE-2015-1283
index d28241a..9a466fe 100644
--- a/active/CVE-2015-1283
+++ b/active/CVE-2015-1283
@@ -105,6 +105,7 @@ yakkety_expat: not-affected (2.1.0-7)
105zesty_expat: not-affected (2.1.0-7)105zesty_expat: not-affected (2.1.0-7)
106artful_expat: not-affected (2.1.0-7)106artful_expat: not-affected (2.1.0-7)
107bionic_expat: not-affected (2.1.0-7)107bionic_expat: not-affected (2.1.0-7)
108esm-infra/bionic_expat: not-affected (2.1.0-7)
108cosmic_expat: not-affected (2.1.0-7)109cosmic_expat: not-affected (2.1.0-7)
109disco_expat: not-affected (2.1.0-7)110disco_expat: not-affected (2.1.0-7)
110eoan_expat: not-affected (2.1.0-7)111eoan_expat: not-affected (2.1.0-7)
@@ -134,6 +135,7 @@ yakkety_apache2: not-affected (code-not-compiled)
134zesty_apache2: not-affected (code-not-compiled)135zesty_apache2: not-affected (code-not-compiled)
135artful_apache2: not-affected (code-not-compiled)136artful_apache2: not-affected (code-not-compiled)
136bionic_apache2: not-affected (code-not-compiled)137bionic_apache2: not-affected (code-not-compiled)
138esm-infra/bionic_apache2: not-affected (code-not-compiled)
137cosmic_apache2: not-affected (code-not-compiled)139cosmic_apache2: not-affected (code-not-compiled)
138disco_apache2: not-affected (code-not-compiled)140disco_apache2: not-affected (code-not-compiled)
139eoan_apache2: not-affected (code-not-compiled)141eoan_apache2: not-affected (code-not-compiled)
@@ -163,6 +165,7 @@ yakkety_apr-util: not-affected (code-not-compiled)
163zesty_apr-util: not-affected (code-not-compiled)165zesty_apr-util: not-affected (code-not-compiled)
164artful_apr-util: not-affected (code-not-compiled)166artful_apr-util: not-affected (code-not-compiled)
165bionic_apr-util: not-affected (code-not-compiled)167bionic_apr-util: not-affected (code-not-compiled)
168esm-infra/bionic_apr-util: not-affected (code-not-compiled)
166cosmic_apr-util: not-affected (code-not-compiled)169cosmic_apr-util: not-affected (code-not-compiled)
167disco_apr-util: not-affected (code-not-compiled)170disco_apr-util: not-affected (code-not-compiled)
168eoan_apr-util: not-affected (code-not-compiled)171eoan_apr-util: not-affected (code-not-compiled)
@@ -192,6 +195,7 @@ yakkety_cmake: not-affected (code-not-compiled)
192zesty_cmake: not-affected (code-not-compiled)195zesty_cmake: not-affected (code-not-compiled)
193artful_cmake: not-affected (code-not-compiled)196artful_cmake: not-affected (code-not-compiled)
194bionic_cmake: not-affected (code-not-compiled)197bionic_cmake: not-affected (code-not-compiled)
198esm-infra/bionic_cmake: not-affected (code-not-compiled)
195cosmic_cmake: not-affected (code-not-compiled)199cosmic_cmake: not-affected (code-not-compiled)
196disco_cmake: not-affected (code-not-compiled)200disco_cmake: not-affected (code-not-compiled)
197eoan_cmake: not-affected (code-not-compiled)201eoan_cmake: not-affected (code-not-compiled)
@@ -221,6 +225,7 @@ yakkety_ghostscript: not-affected (code-not-compiled)
221zesty_ghostscript: not-affected (code-not-compiled)225zesty_ghostscript: not-affected (code-not-compiled)
222artful_ghostscript: not-affected (code-not-compiled)226artful_ghostscript: not-affected (code-not-compiled)
223bionic_ghostscript: not-affected (code-not-compiled)227bionic_ghostscript: not-affected (code-not-compiled)
228esm-infra/bionic_ghostscript: not-affected (code-not-compiled)
224cosmic_ghostscript: not-affected (code-not-compiled)229cosmic_ghostscript: not-affected (code-not-compiled)
225disco_ghostscript: not-affected (code-not-compiled)230disco_ghostscript: not-affected (code-not-compiled)
226eoan_ghostscript: not-affected (code-not-compiled)231eoan_ghostscript: not-affected (code-not-compiled)
@@ -250,6 +255,7 @@ yakkety_texlive-bin: not-affected (code-not-compiled)
250zesty_texlive-bin: not-affected (code-not-compiled)255zesty_texlive-bin: not-affected (code-not-compiled)
251artful_texlive-bin: not-affected (code-not-compiled)256artful_texlive-bin: not-affected (code-not-compiled)
252bionic_texlive-bin: not-affected (code-not-compiled)257bionic_texlive-bin: not-affected (code-not-compiled)
258esm-infra/bionic_texlive-bin: not-affected (code-not-compiled)
253cosmic_texlive-bin: not-affected (code-not-compiled)259cosmic_texlive-bin: not-affected (code-not-compiled)
254disco_texlive-bin: not-affected (code-not-compiled)260disco_texlive-bin: not-affected (code-not-compiled)
255eoan_texlive-bin: not-affected (code-not-compiled)261eoan_texlive-bin: not-affected (code-not-compiled)
@@ -279,7 +285,7 @@ esm-apps/xenial_xmlrpc-c: needed
279yakkety_xmlrpc-c: ignored (reached end-of-life)285yakkety_xmlrpc-c: ignored (reached end-of-life)
280zesty_xmlrpc-c: ignored (reached end-of-life)286zesty_xmlrpc-c: ignored (reached end-of-life)
281artful_xmlrpc-c: ignored (reached end-of-life)287artful_xmlrpc-c: ignored (reached end-of-life)
282bionic_xmlrpc-c: needed288bionic_xmlrpc-c: ignored (end of standard support, was needed)
283esm-apps/bionic_xmlrpc-c: needed289esm-apps/bionic_xmlrpc-c: needed
284cosmic_xmlrpc-c: ignored (reached end-of-life)290cosmic_xmlrpc-c: ignored (reached end-of-life)
285disco_xmlrpc-c: ignored (reached end-of-life)291disco_xmlrpc-c: ignored (reached end-of-life)
@@ -367,7 +373,7 @@ esm-apps/xenial_vnc4: released (4.1.1+xorg4.3.0-37.3ubuntu2.1+esm1)
367yakkety_vnc4: ignored (reached end-of-life)373yakkety_vnc4: ignored (reached end-of-life)
368zesty_vnc4: ignored (reached end-of-life)374zesty_vnc4: ignored (reached end-of-life)
369artful_vnc4: ignored (reached end-of-life)375artful_vnc4: ignored (reached end-of-life)
370bionic_vnc4: needed376bionic_vnc4: ignored (end of standard support, was needed)
371esm-apps/bionic_vnc4: needed377esm-apps/bionic_vnc4: needed
372cosmic_vnc4: ignored (reached end-of-life)378cosmic_vnc4: ignored (reached end-of-life)
373disco_vnc4: not-affected (transitional package)379disco_vnc4: not-affected (transitional package)
@@ -585,7 +591,7 @@ esm-apps/xenial_swish-e: needed
585yakkety_swish-e: ignored (reached end-of-life)591yakkety_swish-e: ignored (reached end-of-life)
586zesty_swish-e: ignored (reached end-of-life)592zesty_swish-e: ignored (reached end-of-life)
587artful_swish-e: ignored (reached end-of-life)593artful_swish-e: ignored (reached end-of-life)
588bionic_swish-e: needed594bionic_swish-e: ignored (end of standard support, was needed)
589esm-apps/bionic_swish-e: needed595esm-apps/bionic_swish-e: needed
590cosmic_swish-e: ignored (reached end-of-life)596cosmic_swish-e: ignored (reached end-of-life)
591disco_swish-e: ignored (reached end-of-life)597disco_swish-e: ignored (reached end-of-life)
@@ -674,7 +680,7 @@ esm-apps/xenial_cadaver: needed
674yakkety_cadaver: ignored (reached end-of-life)680yakkety_cadaver: ignored (reached end-of-life)
675zesty_cadaver: ignored (reached end-of-life)681zesty_cadaver: ignored (reached end-of-life)
676artful_cadaver: ignored (reached end-of-life)682artful_cadaver: ignored (reached end-of-life)
677bionic_cadaver: needed683bionic_cadaver: ignored (end of standard support, was needed)
678esm-apps/bionic_cadaver: needed684esm-apps/bionic_cadaver: needed
679cosmic_cadaver: ignored (reached end-of-life)685cosmic_cadaver: ignored (reached end-of-life)
680disco_cadaver: ignored (reached end-of-life)686disco_cadaver: ignored (reached end-of-life)
@@ -796,7 +802,7 @@ esm-apps/xenial_coin3: needed
796yakkety_coin3: ignored (reached end-of-life)802yakkety_coin3: ignored (reached end-of-life)
797zesty_coin3: ignored (reached end-of-life)803zesty_coin3: ignored (reached end-of-life)
798artful_coin3: ignored (reached end-of-life)804artful_coin3: ignored (reached end-of-life)
799bionic_coin3: needed805bionic_coin3: ignored (end of standard support, was needed)
800esm-apps/bionic_coin3: needed806esm-apps/bionic_coin3: needed
801cosmic_coin3: ignored (reached end-of-life)807cosmic_coin3: ignored (reached end-of-life)
802disco_coin3: ignored (reached end-of-life)808disco_coin3: ignored (reached end-of-life)
@@ -892,7 +898,7 @@ esm-apps/xenial_matanza: needed
892yakkety_matanza: ignored (reached end-of-life)898yakkety_matanza: ignored (reached end-of-life)
893zesty_matanza: ignored (reached end-of-life)899zesty_matanza: ignored (reached end-of-life)
894artful_matanza: ignored (reached end-of-life)900artful_matanza: ignored (reached end-of-life)
895bionic_matanza: needed901bionic_matanza: ignored (end of standard support, was needed)
896esm-apps/bionic_matanza: needed902esm-apps/bionic_matanza: needed
897cosmic_matanza: ignored (reached end-of-life)903cosmic_matanza: ignored (reached end-of-life)
898disco_matanza: ignored (reached end-of-life)904disco_matanza: ignored (reached end-of-life)
@@ -1004,7 +1010,7 @@ upstream_libxmltok: needs-triage
1004trusty_libxmltok: ignored (out of standard support)1010trusty_libxmltok: ignored (out of standard support)
1005xenial_libxmltok: ignored (out of standard support)1011xenial_libxmltok: ignored (out of standard support)
1006esm-apps/xenial_libxmltok: released (1.2-3ubuntu0.16.04.1~esm2)1012esm-apps/xenial_libxmltok: released (1.2-3ubuntu0.16.04.1~esm2)
1007bionic_libxmltok: needed1013bionic_libxmltok: ignored (end of standard support, was needed)
1008esm-apps/bionic_libxmltok: needed1014esm-apps/bionic_libxmltok: needed
1009focal_libxmltok: needed1015focal_libxmltok: needed
1010esm-apps/focal_libxmltok: needed1016esm-apps/focal_libxmltok: needed
diff --git a/active/CVE-2015-1336 b/active/CVE-2015-1336
index 13f4339..8ea6eab 100644
--- a/active/CVE-2015-1336
+++ b/active/CVE-2015-1336
@@ -36,6 +36,7 @@ yakkety_man-db: ignored (reached end-of-life)
36zesty_man-db: not-affected (2.7.6.1-1)36zesty_man-db: not-affected (2.7.6.1-1)
37artful_man-db: not-affected (2.7.6.1-1)37artful_man-db: not-affected (2.7.6.1-1)
38bionic_man-db: not-affected (2.7.6.1-1)38bionic_man-db: not-affected (2.7.6.1-1)
39esm-infra/bionic_man-db: not-affected (2.7.6.1-1)
39cosmic_man-db: not-affected (2.7.6.1-1)40cosmic_man-db: not-affected (2.7.6.1-1)
40disco_man-db: not-affected (2.7.6.1-1)41disco_man-db: not-affected (2.7.6.1-1)
41eoan_man-db: not-affected (2.7.6.1-1)42eoan_man-db: not-affected (2.7.6.1-1)
diff --git a/active/CVE-2015-1419 b/active/CVE-2015-1419
index c550ba9..77a9f79 100644
--- a/active/CVE-2015-1419
+++ b/active/CVE-2015-1419
@@ -39,6 +39,7 @@ yakkety_vsftpd: not-affected (3.0.2-18ubuntu1)
39zesty_vsftpd: not-affected (3.0.2-18ubuntu1)39zesty_vsftpd: not-affected (3.0.2-18ubuntu1)
40artful_vsftpd: not-affected (3.0.2-18ubuntu1)40artful_vsftpd: not-affected (3.0.2-18ubuntu1)
41bionic_vsftpd: not-affected (3.0.2-18ubuntu1)41bionic_vsftpd: not-affected (3.0.2-18ubuntu1)
42esm-infra/bionic_vsftpd: not-affected (3.0.2-18ubuntu1)
42cosmic_vsftpd: not-affected (3.0.2-18ubuntu1)43cosmic_vsftpd: not-affected (3.0.2-18ubuntu1)
43disco_vsftpd: not-affected (3.0.2-18ubuntu1)44disco_vsftpd: not-affected (3.0.2-18ubuntu1)
44eoan_vsftpd: not-affected (3.0.2-18ubuntu1)45eoan_vsftpd: not-affected (3.0.2-18ubuntu1)
diff --git a/active/CVE-2015-1554 b/active/CVE-2015-1554
index 63c4737..770e898 100644
--- a/active/CVE-2015-1554
+++ b/active/CVE-2015-1554
@@ -33,7 +33,7 @@ esm-apps/xenial_kgb-bot: needed
33yakkety_kgb-bot: ignored (reached end-of-life)33yakkety_kgb-bot: ignored (reached end-of-life)
34zesty_kgb-bot: ignored (reached end-of-life)34zesty_kgb-bot: ignored (reached end-of-life)
35artful_kgb-bot: ignored (reached end-of-life)35artful_kgb-bot: ignored (reached end-of-life)
36bionic_kgb-bot: needed36bionic_kgb-bot: ignored (end of standard support, was needed)
37esm-apps/bionic_kgb-bot: needed37esm-apps/bionic_kgb-bot: needed
38cosmic_kgb-bot: ignored (reached end-of-life)38cosmic_kgb-bot: ignored (reached end-of-life)
39disco_kgb-bot: ignored (reached end-of-life)39disco_kgb-bot: ignored (reached end-of-life)
diff --git a/active/CVE-2015-1872 b/active/CVE-2015-1872
index 17b111a..79ec04c 100644
--- a/active/CVE-2015-1872
+++ b/active/CVE-2015-1872
@@ -125,7 +125,7 @@ esm-apps/xenial_kino: needed
125yakkety_kino: ignored (reached end-of-life)125yakkety_kino: ignored (reached end-of-life)
126zesty_kino: ignored (reached end-of-life)126zesty_kino: ignored (reached end-of-life)
127artful_kino: ignored (reached end-of-life)127artful_kino: ignored (reached end-of-life)
128bionic_kino: needed128bionic_kino: ignored (end of standard support, was needed)
129esm-apps/bionic_kino: needed129esm-apps/bionic_kino: needed
130cosmic_kino: ignored (reached end-of-life)130cosmic_kino: ignored (reached end-of-life)
131disco_kino: ignored (reached end-of-life)131disco_kino: ignored (reached end-of-life)
diff --git a/active/CVE-2015-20107 b/active/CVE-2015-20107
index 37904ab..6c7a60e 100644
--- a/active/CVE-2015-20107
+++ b/active/CVE-2015-20107
@@ -42,6 +42,7 @@ esm-infra/xenial_python2.7: released (2.7.12-1ubuntu0~16.04.18+esm2)
42trusty_python2.7: ignored (out of standard support)42trusty_python2.7: ignored (out of standard support)
43xenial_python2.7: ignored (out of standard support)43xenial_python2.7: ignored (out of standard support)
44bionic_python2.7: released (2.7.17-1~18.04ubuntu1.8)44bionic_python2.7: released (2.7.17-1~18.04ubuntu1.8)
45esm-infra/bionic_python2.7: released (2.7.17-1~18.04ubuntu1.8)
45focal_python2.7: released (2.7.18-1~20.04.3)46focal_python2.7: released (2.7.18-1~20.04.3)
46esm-apps/focal_python2.7: released (2.7.18-1~20.04.3)47esm-apps/focal_python2.7: released (2.7.18-1~20.04.3)
47impish_python2.7: released (2.7.18-8ubuntu0.2)48impish_python2.7: released (2.7.18-8ubuntu0.2)
@@ -83,6 +84,7 @@ upstream_python3.6: needed
83trusty_python3.6: DNE84trusty_python3.6: DNE
84xenial_python3.6: DNE85xenial_python3.6: DNE
85bionic_python3.6: released (3.6.9-1~18.04ubuntu1.8)86bionic_python3.6: released (3.6.9-1~18.04ubuntu1.8)
87esm-infra/bionic_python3.6: released (3.6.9-1~18.04ubuntu1.8)
86focal_python3.6: DNE88focal_python3.6: DNE
87impish_python3.6: DNE89impish_python3.6: DNE
88jammy_python3.6: DNE90jammy_python3.6: DNE
@@ -94,7 +96,7 @@ Patches_python3.7:
94upstream_python3.7: needed96upstream_python3.7: needed
95trusty_python3.7: DNE97trusty_python3.7: DNE
96xenial_python3.7: DNE98xenial_python3.7: DNE
97bionic_python3.7: needed99bionic_python3.7: ignored (end of standard support, was needed)
98esm-apps/bionic_python3.7: needed100esm-apps/bionic_python3.7: needed
99focal_python3.7: DNE101focal_python3.7: DNE
100impish_python3.7: DNE102impish_python3.7: DNE
@@ -107,7 +109,7 @@ Patches_python3.8:
107upstream_python3.8: needed109upstream_python3.8: needed
108trusty_python3.8: DNE110trusty_python3.8: DNE
109xenial_python3.8: DNE111xenial_python3.8: DNE
110bionic_python3.8: needed112bionic_python3.8: ignored (end of standard support, was needed)
111esm-apps/bionic_python3.8: needed113esm-apps/bionic_python3.8: needed
112focal_python3.8: released (3.8.10-0ubuntu1~20.04.5)114focal_python3.8: released (3.8.10-0ubuntu1~20.04.5)
113impish_python3.8: DNE115impish_python3.8: DNE
diff --git a/active/CVE-2015-2305 b/active/CVE-2015-2305
index 0220259..19e1d2d 100644
--- a/active/CVE-2015-2305
+++ b/active/CVE-2015-2305
@@ -94,6 +94,7 @@ yakkety_cups: not-affected (code not built)
94zesty_cups: not-affected (code not built)94zesty_cups: not-affected (code not built)
95artful_cups: not-affected (code not built)95artful_cups: not-affected (code not built)
96bionic_cups: not-affected (code not built)96bionic_cups: not-affected (code not built)
97esm-infra/bionic_cups: not-affected (code not built)
97cosmic_cups: not-affected (code not built)98cosmic_cups: not-affected (code not built)
98disco_cups: not-affected (code not built)99disco_cups: not-affected (code not built)
99eoan_cups: not-affected (code not built)100eoan_cups: not-affected (code not built)
@@ -540,6 +541,7 @@ yakkety_clamav: released (0.98.7+dfsg-0ubuntu1)
540zesty_clamav: released (0.98.7+dfsg-0ubuntu1)541zesty_clamav: released (0.98.7+dfsg-0ubuntu1)
541artful_clamav: released (0.98.7+dfsg-0ubuntu1)542artful_clamav: released (0.98.7+dfsg-0ubuntu1)
542bionic_clamav: released (0.98.7+dfsg-0ubuntu1)543bionic_clamav: released (0.98.7+dfsg-0ubuntu1)
544esm-infra/bionic_clamav: released (0.98.7+dfsg-0ubuntu1)
543cosmic_clamav: released (0.98.7+dfsg-0ubuntu1)545cosmic_clamav: released (0.98.7+dfsg-0ubuntu1)
544disco_clamav: released (0.98.7+dfsg-0ubuntu1)546disco_clamav: released (0.98.7+dfsg-0ubuntu1)
545eoan_clamav: released (0.98.7+dfsg-0ubuntu1)547eoan_clamav: released (0.98.7+dfsg-0ubuntu1)
@@ -670,7 +672,7 @@ esm-apps/xenial_openrpt: needed
670yakkety_openrpt: ignored (reached end-of-life)672yakkety_openrpt: ignored (reached end-of-life)
671zesty_openrpt: ignored (reached end-of-life)673zesty_openrpt: ignored (reached end-of-life)
672artful_openrpt: ignored (reached end-of-life)674artful_openrpt: ignored (reached end-of-life)
673bionic_openrpt: needed675bionic_openrpt: ignored (end of standard support, was needed)
674esm-apps/bionic_openrpt: needed676esm-apps/bionic_openrpt: needed
675cosmic_openrpt: ignored (reached end-of-life)677cosmic_openrpt: ignored (reached end-of-life)
676disco_openrpt: ignored (reached end-of-life)678disco_openrpt: ignored (reached end-of-life)
diff --git a/active/CVE-2015-2674 b/active/CVE-2015-2674
index d5b1821..ea913b2 100644
--- a/active/CVE-2015-2674
+++ b/active/CVE-2015-2674
@@ -33,7 +33,7 @@ esm-apps/xenial_python-restkit: needed
33yakkety_python-restkit: ignored (reached end-of-life)33yakkety_python-restkit: ignored (reached end-of-life)
34zesty_python-restkit: ignored (reached end-of-life)34zesty_python-restkit: ignored (reached end-of-life)
35artful_python-restkit: ignored (reached end-of-life)35artful_python-restkit: ignored (reached end-of-life)
36bionic_python-restkit: needed36bionic_python-restkit: ignored (end of standard support, was needed)
37esm-apps/bionic_python-restkit: needed37esm-apps/bionic_python-restkit: needed
38cosmic_python-restkit: ignored (reached end-of-life)38cosmic_python-restkit: ignored (reached end-of-life)
39disco_python-restkit: DNE39disco_python-restkit: DNE
diff --git a/active/CVE-2015-2785 b/active/CVE-2015-2785
index 81f3e43..253d88b 100644
--- a/active/CVE-2015-2785
+++ b/active/CVE-2015-2785
@@ -35,7 +35,7 @@ esm-apps/xenial_byzanz: needed
35yakkety_byzanz: ignored (reached end-of-life)35yakkety_byzanz: ignored (reached end-of-life)
36zesty_byzanz: ignored (reached end-of-life)36zesty_byzanz: ignored (reached end-of-life)
37artful_byzanz: ignored (reached end-of-life)37artful_byzanz: ignored (reached end-of-life)
38bionic_byzanz: needed38bionic_byzanz: ignored (end of standard support, was needed)
39esm-apps/bionic_byzanz: needed39esm-apps/bionic_byzanz: needed
40cosmic_byzanz: ignored (reached end-of-life)40cosmic_byzanz: ignored (reached end-of-life)
41disco_byzanz: ignored (reached end-of-life)41disco_byzanz: ignored (reached end-of-life)
diff --git a/active/CVE-2015-3156 b/active/CVE-2015-3156
index 7f4b8a5..63b6883 100644
--- a/active/CVE-2015-3156
+++ b/active/CVE-2015-3156
@@ -49,7 +49,7 @@ esm-apps/xenial_openstack-trove: needed
49yakkety_openstack-trove: ignored (reached end-of-life)49yakkety_openstack-trove: ignored (reached end-of-life)
50zesty_openstack-trove: ignored (reached end-of-life)50zesty_openstack-trove: ignored (reached end-of-life)
51artful_openstack-trove: ignored (reached end-of-life)51artful_openstack-trove: ignored (reached end-of-life)
52bionic_openstack-trove: needed52bionic_openstack-trove: ignored (end of standard support, was needed)
53esm-apps/bionic_openstack-trove: needed53esm-apps/bionic_openstack-trove: needed
54cosmic_openstack-trove: ignored (reached end-of-life)54cosmic_openstack-trove: ignored (reached end-of-life)
55disco_openstack-trove: ignored (reached end-of-life)55disco_openstack-trove: ignored (reached end-of-life)
diff --git a/active/CVE-2015-3239 b/active/CVE-2015-3239
index 4c63700..764077e 100644
--- a/active/CVE-2015-3239
+++ b/active/CVE-2015-3239
@@ -40,6 +40,7 @@ yakkety_libunwind: ignored (reached end-of-life)
40zesty_libunwind: ignored (reached end-of-life)40zesty_libunwind: ignored (reached end-of-life)
41artful_libunwind: ignored (reached end-of-life)41artful_libunwind: ignored (reached end-of-life)
42bionic_libunwind: not-affected (1.1-4.1)42bionic_libunwind: not-affected (1.1-4.1)
43esm-infra/bionic_libunwind: not-affected (1.1-4.1)
43cosmic_libunwind: not-affected (1.1-4.1)44cosmic_libunwind: not-affected (1.1-4.1)
44disco_libunwind: not-affected (1.1-4.1)45disco_libunwind: not-affected (1.1-4.1)
45eoan_libunwind: not-affected (1.1-4.1)46eoan_libunwind: not-affected (1.1-4.1)
@@ -69,7 +70,7 @@ esm-apps/xenial_racket: needed
69yakkety_racket: ignored (reached end-of-life)70yakkety_racket: ignored (reached end-of-life)
70zesty_racket: ignored (reached end-of-life)71zesty_racket: ignored (reached end-of-life)
71artful_racket: ignored (reached end-of-life)72artful_racket: ignored (reached end-of-life)
72bionic_racket: needed73bionic_racket: ignored (end of standard support, was needed)
73esm-apps/bionic_racket: needed74esm-apps/bionic_racket: needed
74cosmic_racket: ignored (reached end-of-life)75cosmic_racket: ignored (reached end-of-life)
75disco_racket: ignored (reached end-of-life)76disco_racket: ignored (reached end-of-life)
diff --git a/active/CVE-2015-3248 b/active/CVE-2015-3248
index f4656eb..88f80c9 100644
--- a/active/CVE-2015-3248
+++ b/active/CVE-2015-3248
@@ -38,7 +38,8 @@ esm-infra/xenial_openhpi: needs-triage
38yakkety_openhpi: ignored (reached end-of-life)38yakkety_openhpi: ignored (reached end-of-life)
39zesty_openhpi: ignored (reached end-of-life)39zesty_openhpi: ignored (reached end-of-life)
40artful_openhpi: ignored (reached end-of-life)40artful_openhpi: ignored (reached end-of-life)
41bionic_openhpi: needs-triage41bionic_openhpi: ignored (end of standard support, was needs-triage)
42esm-infra/bionic_openhpi: needs-triage
42cosmic_openhpi: ignored (reached end-of-life)43cosmic_openhpi: ignored (reached end-of-life)
43disco_openhpi: ignored (reached end-of-life)44disco_openhpi: ignored (reached end-of-life)
44eoan_openhpi: ignored (reached end-of-life)45eoan_openhpi: ignored (reached end-of-life)
diff --git a/active/CVE-2015-3277 b/active/CVE-2015-3277
index 34b0e6f..b2f6787 100644
--- a/active/CVE-2015-3277
+++ b/active/CVE-2015-3277
@@ -32,7 +32,7 @@ esm-apps/xenial_libapache2-mod-nss: needed
32yakkety_libapache2-mod-nss: ignored (reached end-of-life)32yakkety_libapache2-mod-nss: ignored (reached end-of-life)
33zesty_libapache2-mod-nss: ignored (reached end-of-life)33zesty_libapache2-mod-nss: ignored (reached end-of-life)
34artful_libapache2-mod-nss: ignored (reached end-of-life)34artful_libapache2-mod-nss: ignored (reached end-of-life)
35bionic_libapache2-mod-nss: needed35bionic_libapache2-mod-nss: ignored (end of standard support, was needed)
36esm-apps/bionic_libapache2-mod-nss: needed36esm-apps/bionic_libapache2-mod-nss: needed
37cosmic_libapache2-mod-nss: ignored (reached end-of-life)37cosmic_libapache2-mod-nss: ignored (reached end-of-life)
38disco_libapache2-mod-nss: DNE38disco_libapache2-mod-nss: DNE
diff --git a/active/CVE-2015-3416 b/active/CVE-2015-3416
index 05b7efa..b5767a7 100644
--- a/active/CVE-2015-3416
+++ b/active/CVE-2015-3416
@@ -40,7 +40,7 @@ esm-apps/xenial_sqlite: needed
40yakkety_sqlite: ignored (reached end-of-life)40yakkety_sqlite: ignored (reached end-of-life)
41zesty_sqlite: ignored (reached end-of-life)41zesty_sqlite: ignored (reached end-of-life)
42artful_sqlite: ignored (reached end-of-life)42artful_sqlite: ignored (reached end-of-life)
43bionic_sqlite: needed43bionic_sqlite: ignored (end of standard support, was needed)
44esm-apps/bionic_sqlite: needed44esm-apps/bionic_sqlite: needed
45cosmic_sqlite: ignored (reached end-of-life)45cosmic_sqlite: ignored (reached end-of-life)
46disco_sqlite: ignored (reached end-of-life)46disco_sqlite: ignored (reached end-of-life)
@@ -76,6 +76,7 @@ yakkety_sqlite3: not-affected (3.8.10.2-1)
76zesty_sqlite3: not-affected (3.8.10.2-1)76zesty_sqlite3: not-affected (3.8.10.2-1)
77artful_sqlite3: not-affected (3.8.10.2-1)77artful_sqlite3: not-affected (3.8.10.2-1)
78bionic_sqlite3: not-affected (3.8.10.2-1)78bionic_sqlite3: not-affected (3.8.10.2-1)
79esm-infra/bionic_sqlite3: not-affected (3.8.10.2-1)
79cosmic_sqlite3: not-affected (3.8.10.2-1)80cosmic_sqlite3: not-affected (3.8.10.2-1)
80disco_sqlite3: not-affected (3.8.10.2-1)81disco_sqlite3: not-affected (3.8.10.2-1)
81eoan_sqlite3: not-affected (3.8.10.2-1)82eoan_sqlite3: not-affected (3.8.10.2-1)
diff --git a/active/CVE-2015-3885 b/active/CVE-2015-3885
index 28f5cf3..a0bf317 100644
--- a/active/CVE-2015-3885
+++ b/active/CVE-2015-3885
@@ -45,6 +45,7 @@ yakkety_libraw: not-affected (0.17.2-6)
45zesty_libraw: not-affected (0.18.1-1)45zesty_libraw: not-affected (0.18.1-1)
46artful_libraw: not-affected (0.18.2-1)46artful_libraw: not-affected (0.18.2-1)
47bionic_libraw: not-affected (0.18.2-1)47bionic_libraw: not-affected (0.18.2-1)
48esm-infra/bionic_libraw: not-affected (0.18.2-1)
48cosmic_libraw: not-affected (0.18.2-1)49cosmic_libraw: not-affected (0.18.2-1)
49disco_libraw: not-affected (0.18.2-1)50disco_libraw: not-affected (0.18.2-1)
50eoan_libraw: not-affected (0.18.2-1)51eoan_libraw: not-affected (0.18.2-1)
diff --git a/active/CVE-2015-4467 b/active/CVE-2015-4467
index dbfc557..f2d43f3 100644
--- a/active/CVE-2015-4467
+++ b/active/CVE-2015-4467
@@ -37,6 +37,7 @@ yakkety_libmspack: not-affected
37zesty_libmspack: not-affected37zesty_libmspack: not-affected
38artful_libmspack: not-affected38artful_libmspack: not-affected
39bionic_libmspack: not-affected39bionic_libmspack: not-affected
40esm-infra/bionic_libmspack: not-affected
40cosmic_libmspack: not-affected41cosmic_libmspack: not-affected
41disco_libmspack: not-affected42disco_libmspack: not-affected
42focal_libmspack: not-affected43focal_libmspack: not-affected
diff --git a/active/CVE-2015-4468 b/active/CVE-2015-4468
index 6167916..59f1b83 100644
--- a/active/CVE-2015-4468
+++ b/active/CVE-2015-4468
@@ -36,6 +36,7 @@ yakkety_libmspack: not-affected
36zesty_libmspack: not-affected36zesty_libmspack: not-affected
37artful_libmspack: not-affected37artful_libmspack: not-affected
38bionic_libmspack: not-affected38bionic_libmspack: not-affected
39esm-infra/bionic_libmspack: not-affected
39cosmic_libmspack: not-affected40cosmic_libmspack: not-affected
40disco_libmspack: not-affected41disco_libmspack: not-affected
41focal_libmspack: not-affected42focal_libmspack: not-affected
diff --git a/active/CVE-2015-4469 b/active/CVE-2015-4469
index ac6ba30..2d73394 100644
--- a/active/CVE-2015-4469
+++ b/active/CVE-2015-4469
@@ -36,6 +36,7 @@ yakkety_libmspack: not-affected
36zesty_libmspack: not-affected36zesty_libmspack: not-affected
37artful_libmspack: not-affected37artful_libmspack: not-affected
38bionic_libmspack: not-affected38bionic_libmspack: not-affected
39esm-infra/bionic_libmspack: not-affected
39cosmic_libmspack: not-affected40cosmic_libmspack: not-affected
40disco_libmspack: not-affected41disco_libmspack: not-affected
41focal_libmspack: not-affected42focal_libmspack: not-affected
diff --git a/active/CVE-2015-4472 b/active/CVE-2015-4472
index c626b7e..ac902e9 100644
--- a/active/CVE-2015-4472
+++ b/active/CVE-2015-4472
@@ -35,6 +35,7 @@ yakkety_libmspack: not-affected
35zesty_libmspack: not-affected35zesty_libmspack: not-affected
36artful_libmspack: not-affected36artful_libmspack: not-affected
37bionic_libmspack: not-affected37bionic_libmspack: not-affected
38esm-infra/bionic_libmspack: not-affected
38cosmic_libmspack: not-affected39cosmic_libmspack: not-affected
39disco_libmspack: not-affected40disco_libmspack: not-affected
40focal_libmspack: not-affected41focal_libmspack: not-affected
diff --git a/active/CVE-2015-5179 b/active/CVE-2015-5179
index 56aa8ee..5c2e5a8 100644
--- a/active/CVE-2015-5179
+++ b/active/CVE-2015-5179
@@ -32,7 +32,7 @@ esm-apps/xenial_freeipa: needed
32yakkety_freeipa: ignored (reached end-of-life)32yakkety_freeipa: ignored (reached end-of-life)
33zesty_freeipa: ignored (reached end-of-life)33zesty_freeipa: ignored (reached end-of-life)
34artful_freeipa: ignored (reached end-of-life)34artful_freeipa: ignored (reached end-of-life)
35bionic_freeipa: needed35bionic_freeipa: ignored (end of standard support, was needed)
36esm-apps/bionic_freeipa: needed36esm-apps/bionic_freeipa: needed
37cosmic_freeipa: ignored (reached end-of-life)37cosmic_freeipa: ignored (reached end-of-life)
38disco_freeipa: ignored (reached end-of-life)38disco_freeipa: ignored (reached end-of-life)
diff --git a/active/CVE-2015-5186 b/active/CVE-2015-5186
index ee3d77c..d4184df 100644
--- a/active/CVE-2015-5186
+++ b/active/CVE-2015-5186
@@ -32,6 +32,7 @@ yakkety_audit: not-affected
32zesty_audit: not-affected32zesty_audit: not-affected
33artful_audit: not-affected33artful_audit: not-affected
34bionic_audit: not-affected34bionic_audit: not-affected
35esm-infra/bionic_audit: not-affected
35cosmic_audit: not-affected36cosmic_audit: not-affected
36disco_audit: not-affected37disco_audit: not-affected
37eoan_audit: not-affected38eoan_audit: not-affected
diff --git a/active/CVE-2015-5236 b/active/CVE-2015-5236
index 8c769e5..28363e2 100644
--- a/active/CVE-2015-5236
+++ b/active/CVE-2015-5236
@@ -26,7 +26,7 @@ upstream_icedtea-web: needs-triage
26trusty_icedtea-web: ignored (out of standard support)26trusty_icedtea-web: ignored (out of standard support)
27xenial_icedtea-web: ignored (out of standard support)27xenial_icedtea-web: ignored (out of standard support)
28esm-apps/xenial_icedtea-web: needs-triage28esm-apps/xenial_icedtea-web: needs-triage
29bionic_icedtea-web: needs-triage29bionic_icedtea-web: ignored (end of standard support, was needs-triage)
30esm-apps/bionic_icedtea-web: needs-triage30esm-apps/bionic_icedtea-web: needs-triage
31focal_icedtea-web: needs-triage31focal_icedtea-web: needs-triage
32esm-apps/focal_icedtea-web: needs-triage32esm-apps/focal_icedtea-web: needs-triage
diff --git a/active/CVE-2015-5237 b/active/CVE-2015-5237
index 5707c6c..2496b8e 100644
--- a/active/CVE-2015-5237
+++ b/active/CVE-2015-5237
@@ -40,7 +40,8 @@ esm-infra/xenial_protobuf: released (2.6.1-1.3ubuntu0.1~esm2)
40yakkety_protobuf: ignored (reached end-of-life)40yakkety_protobuf: ignored (reached end-of-life)
41zesty_protobuf: ignored (reached end-of-life)41zesty_protobuf: ignored (reached end-of-life)
42artful_protobuf: ignored (reached end-of-life)42artful_protobuf: ignored (reached end-of-life)
43bionic_protobuf: needed43bionic_protobuf: ignored (end of standard support, was needed)
44esm-infra/bionic_protobuf: needed
44cosmic_protobuf: ignored (reached end-of-life)45cosmic_protobuf: ignored (reached end-of-life)
45disco_protobuf: ignored (reached end-of-life)46disco_protobuf: ignored (reached end-of-life)
46eoan_protobuf: ignored (reached end-of-life)47eoan_protobuf: ignored (reached end-of-life)
diff --git a/active/CVE-2015-5276 b/active/CVE-2015-5276
index 03222d1..36a7a62 100644
--- a/active/CVE-2015-5276
+++ b/active/CVE-2015-5276
@@ -188,7 +188,7 @@ esm-apps/xenial_gcc-4.8: needed
188yakkety_gcc-4.8: ignored (reached end-of-life)188yakkety_gcc-4.8: ignored (reached end-of-life)
189zesty_gcc-4.8: ignored (reached end-of-life)189zesty_gcc-4.8: ignored (reached end-of-life)
190artful_gcc-4.8: ignored (reached end-of-life)190artful_gcc-4.8: ignored (reached end-of-life)
191bionic_gcc-4.8: needed191bionic_gcc-4.8: ignored (end of standard support, was needed)
192esm-apps/bionic_gcc-4.8: needed192esm-apps/bionic_gcc-4.8: needed
193cosmic_gcc-4.8: ignored (reached end-of-life)193cosmic_gcc-4.8: ignored (reached end-of-life)
194disco_gcc-4.8: DNE194disco_gcc-4.8: DNE
@@ -927,6 +927,7 @@ yakkety_gcc-defaults: not-affected
927zesty_gcc-defaults: not-affected927zesty_gcc-defaults: not-affected
928artful_gcc-defaults: not-affected928artful_gcc-defaults: not-affected
929bionic_gcc-defaults: not-affected929bionic_gcc-defaults: not-affected
930esm-infra/bionic_gcc-defaults: not-affected
930cosmic_gcc-defaults: not-affected931cosmic_gcc-defaults: not-affected
931disco_gcc-defaults: not-affected932disco_gcc-defaults: not-affected
932eoan_gcc-defaults: not-affected933eoan_gcc-defaults: not-affected
@@ -1182,7 +1183,7 @@ esm-apps/xenial_gcc-msp430: needed
1182yakkety_gcc-msp430: ignored (reached end-of-life)1183yakkety_gcc-msp430: ignored (reached end-of-life)
1183zesty_gcc-msp430: ignored (reached end-of-life)1184zesty_gcc-msp430: ignored (reached end-of-life)
1184artful_gcc-msp430: ignored (reached end-of-life)1185artful_gcc-msp430: ignored (reached end-of-life)
1185bionic_gcc-msp430: needed1186bionic_gcc-msp430: ignored (end of standard support, was needed)
1186esm-apps/bionic_gcc-msp430: needed1187esm-apps/bionic_gcc-msp430: needed
1187cosmic_gcc-msp430: ignored (reached end-of-life)1188cosmic_gcc-msp430: ignored (reached end-of-life)
1188disco_gcc-msp430: ignored (reached end-of-life)1189disco_gcc-msp430: ignored (reached end-of-life)
diff --git a/active/CVE-2015-5739 b/active/CVE-2015-5739
index 9a3d412..b67a37d 100644
--- a/active/CVE-2015-5739
+++ b/active/CVE-2015-5739
@@ -174,7 +174,7 @@ esm-infra/xenial_gcc-5: needs-triage
174yakkety_gcc-5: ignored (reached end-of-life)174yakkety_gcc-5: ignored (reached end-of-life)
175zesty_gcc-5: ignored (reached end-of-life)175zesty_gcc-5: ignored (reached end-of-life)
176artful_gcc-5: ignored (reached end-of-life)176artful_gcc-5: ignored (reached end-of-life)
177bionic_gcc-5: needs-triage177bionic_gcc-5: ignored (end of standard support, was needs-triage)
178esm-apps/bionic_gcc-5: needs-triage178esm-apps/bionic_gcc-5: needs-triage
179cosmic_gcc-5: ignored (reached end-of-life)179cosmic_gcc-5: ignored (reached end-of-life)
180disco_gcc-5: DNE180disco_gcc-5: DNE
diff --git a/active/CVE-2015-5740 b/active/CVE-2015-5740
index 83a2a4d..b2e5281 100644
--- a/active/CVE-2015-5740
+++ b/active/CVE-2015-5740
@@ -172,7 +172,7 @@ esm-infra/xenial_gcc-5: needs-triage
172yakkety_gcc-5: ignored (reached end-of-life)172yakkety_gcc-5: ignored (reached end-of-life)
173zesty_gcc-5: ignored (reached end-of-life)173zesty_gcc-5: ignored (reached end-of-life)
174artful_gcc-5: ignored (reached end-of-life)174artful_gcc-5: ignored (reached end-of-life)
175bionic_gcc-5: needs-triage175bionic_gcc-5: ignored (end of standard support, was needs-triage)
176esm-apps/bionic_gcc-5: needs-triage176esm-apps/bionic_gcc-5: needs-triage
177cosmic_gcc-5: ignored (reached end-of-life)177cosmic_gcc-5: ignored (reached end-of-life)
178disco_gcc-5: DNE178disco_gcc-5: DNE
diff --git a/active/CVE-2015-5741 b/active/CVE-2015-5741
index 091e3e1..c13fdeb 100644
--- a/active/CVE-2015-5741
+++ b/active/CVE-2015-5741
@@ -174,7 +174,7 @@ esm-infra/xenial_gcc-5: needs-triage
174yakkety_gcc-5: ignored (reached end-of-life)174yakkety_gcc-5: ignored (reached end-of-life)
175zesty_gcc-5: ignored (reached end-of-life)175zesty_gcc-5: ignored (reached end-of-life)
176artful_gcc-5: ignored (reached end-of-life)176artful_gcc-5: ignored (reached end-of-life)
177bionic_gcc-5: needs-triage177bionic_gcc-5: ignored (end of standard support, was needs-triage)
178esm-apps/bionic_gcc-5: needs-triage178esm-apps/bionic_gcc-5: needs-triage
179cosmic_gcc-5: ignored (reached end-of-life)179cosmic_gcc-5: ignored (reached end-of-life)
180disco_gcc-5: DNE180disco_gcc-5: DNE
diff --git a/active/CVE-2015-6816 b/active/CVE-2015-6816
index 85434eb..212326f 100644
--- a/active/CVE-2015-6816
+++ b/active/CVE-2015-6816
@@ -64,7 +64,7 @@ esm-apps/xenial_ganglia-web: needed
64yakkety_ganglia-web: ignored (reached end-of-life)64yakkety_ganglia-web: ignored (reached end-of-life)
65zesty_ganglia-web: ignored (reached end-of-life)65zesty_ganglia-web: ignored (reached end-of-life)
66artful_ganglia-web: ignored (reached end-of-life)66artful_ganglia-web: ignored (reached end-of-life)
67bionic_ganglia-web: needed67bionic_ganglia-web: ignored (end of standard support, was needed)
68esm-apps/bionic_ganglia-web: needed68esm-apps/bionic_ganglia-web: needed
69cosmic_ganglia-web: ignored (reached end-of-life)69cosmic_ganglia-web: ignored (reached end-of-life)
70disco_ganglia-web: ignored (reached end-of-life)70disco_ganglia-web: ignored (reached end-of-life)
diff --git a/active/CVE-2015-7501 b/active/CVE-2015-7501
index b2bf382..08b227a 100644
--- a/active/CVE-2015-7501
+++ b/active/CVE-2015-7501
@@ -56,7 +56,7 @@ trusty_libcommons-collections4-java: ignored (out of standard support)
56trusty/esm_libcommons-collections4-java: DNE56trusty/esm_libcommons-collections4-java: DNE
57xenial_libcommons-collections4-java: ignored (out of standard support)57xenial_libcommons-collections4-java: ignored (out of standard support)
58esm-apps/xenial_libcommons-collections4-java: needs-triage58esm-apps/xenial_libcommons-collections4-java: needs-triage
59bionic_libcommons-collections4-java: needs-triage59bionic_libcommons-collections4-java: ignored (end of standard support, was needs-triage)
60esm-apps/bionic_libcommons-collections4-java: needs-triage60esm-apps/bionic_libcommons-collections4-java: needs-triage
61focal_libcommons-collections4-java: needs-triage61focal_libcommons-collections4-java: needs-triage
62esm-apps/focal_libcommons-collections4-java: needs-triage62esm-apps/focal_libcommons-collections4-java: needs-triage
diff --git a/active/CVE-2015-7686 b/active/CVE-2015-7686
index bed1329..a13e5d5 100644
--- a/active/CVE-2015-7686
+++ b/active/CVE-2015-7686
@@ -34,7 +34,7 @@ esm-apps/xenial_libemail-address-perl: needed
34yakkety_libemail-address-perl: ignored (reached end-of-life)34yakkety_libemail-address-perl: ignored (reached end-of-life)
35zesty_libemail-address-perl: ignored (reached end-of-life)35zesty_libemail-address-perl: ignored (reached end-of-life)
36artful_libemail-address-perl: ignored (reached end-of-life)36artful_libemail-address-perl: ignored (reached end-of-life)
37bionic_libemail-address-perl: needed37bionic_libemail-address-perl: ignored (end of standard support, was needed)
38esm-apps/bionic_libemail-address-perl: needed38esm-apps/bionic_libemail-address-perl: needed
39cosmic_libemail-address-perl: ignored (reached end-of-life)39cosmic_libemail-address-perl: ignored (reached end-of-life)
40disco_libemail-address-perl: not-affected (1.912-1)40disco_libemail-address-perl: not-affected (1.912-1)
diff --git a/active/CVE-2015-7700 b/active/CVE-2015-7700
index 5ebbdad..30099e8 100644
--- a/active/CVE-2015-7700
+++ b/active/CVE-2015-7700
@@ -30,7 +30,7 @@ xenial_pngcrush: ignored (end of standard support, was needed)
30esm-apps/xenial_pngcrush: released (1.7.85-1ubuntu0.1~esm1)30esm-apps/xenial_pngcrush: released (1.7.85-1ubuntu0.1~esm1)
31zesty_pngcrush: ignored (reached end-of-life)31zesty_pngcrush: ignored (reached end-of-life)
32artful_pngcrush: ignored (reached end-of-life)32artful_pngcrush: ignored (reached end-of-life)
33bionic_pngcrush: needed33bionic_pngcrush: ignored (end of standard support, was needed)
34esm-apps/bionic_pngcrush: needed34esm-apps/bionic_pngcrush: needed
35cosmic_pngcrush: ignored (reached end-of-life)35cosmic_pngcrush: ignored (reached end-of-life)
36disco_pngcrush: ignored (reached end-of-life)36disco_pngcrush: ignored (reached end-of-life)
diff --git a/active/CVE-2015-8239 b/active/CVE-2015-8239
index befee0f..2abbc45 100644
--- a/active/CVE-2015-8239
+++ b/active/CVE-2015-8239
@@ -35,6 +35,7 @@ yakkety_sudo: not-affected (1.8.16-0ubuntu1)
35zesty_sudo: not-affected (1.8.16-0ubuntu1)35zesty_sudo: not-affected (1.8.16-0ubuntu1)
36artful_sudo: not-affected (1.8.16-0ubuntu1)36artful_sudo: not-affected (1.8.16-0ubuntu1)
37bionic_sudo: not-affected (1.8.16-0ubuntu1)37bionic_sudo: not-affected (1.8.16-0ubuntu1)
38esm-infra/bionic_sudo: not-affected (1.8.16-0ubuntu1)
38cosmic_sudo: not-affected (1.8.16-0ubuntu1)39cosmic_sudo: not-affected (1.8.16-0ubuntu1)
39disco_sudo: not-affected (1.8.16-0ubuntu1)40disco_sudo: not-affected (1.8.16-0ubuntu1)
40eoan_sudo: not-affected (1.8.16-0ubuntu1)41eoan_sudo: not-affected (1.8.16-0ubuntu1)
diff --git a/active/CVE-2015-8366 b/active/CVE-2015-8366
index 7c4bd1f..8892650 100644
--- a/active/CVE-2015-8366
+++ b/active/CVE-2015-8366
@@ -35,6 +35,7 @@ yakkety_libraw: not-affected (0.17.2-6)
35zesty_libraw: not-affected (0.18.1-1)35zesty_libraw: not-affected (0.18.1-1)
36artful_libraw: not-affected (0.18.2-1)36artful_libraw: not-affected (0.18.2-1)
37bionic_libraw: not-affected (0.18.2-1)37bionic_libraw: not-affected (0.18.2-1)
38esm-infra/bionic_libraw: not-affected (0.18.2-1)
38cosmic_libraw: not-affected (0.18.2-1)39cosmic_libraw: not-affected (0.18.2-1)
39disco_libraw: not-affected (0.18.2-1)40disco_libraw: not-affected (0.18.2-1)
40eoan_libraw: not-affected (0.18.2-1)41eoan_libraw: not-affected (0.18.2-1)
@@ -91,7 +92,7 @@ esm-apps/xenial_darktable: needed
91yakkety_darktable: ignored (reached end-of-life)92yakkety_darktable: ignored (reached end-of-life)
92zesty_darktable: ignored (reached end-of-life)93zesty_darktable: ignored (reached end-of-life)
93artful_darktable: ignored (reached end-of-life)94artful_darktable: ignored (reached end-of-life)
94bionic_darktable: needed95bionic_darktable: ignored (end of standard support, was needed)
95esm-apps/bionic_darktable: needed96esm-apps/bionic_darktable: needed
96cosmic_darktable: ignored (reached end-of-life)97cosmic_darktable: ignored (reached end-of-life)
97disco_darktable: ignored (reached end-of-life)98disco_darktable: ignored (reached end-of-life)
@@ -122,7 +123,7 @@ esm-apps/xenial_exactimage: needed
122yakkety_exactimage: ignored (reached end-of-life)123yakkety_exactimage: ignored (reached end-of-life)
123zesty_exactimage: ignored (reached end-of-life)124zesty_exactimage: ignored (reached end-of-life)
124artful_exactimage: ignored (reached end-of-life)125artful_exactimage: ignored (reached end-of-life)
125bionic_exactimage: needed126bionic_exactimage: ignored (end of standard support, was needed)
126esm-apps/bionic_exactimage: needed127esm-apps/bionic_exactimage: needed
127cosmic_exactimage: ignored (reached end-of-life)128cosmic_exactimage: ignored (reached end-of-life)
128disco_exactimage: ignored (reached end-of-life)129disco_exactimage: ignored (reached end-of-life)
@@ -153,7 +154,7 @@ esm-apps/xenial_dcraw: needed
153yakkety_dcraw: ignored (reached end-of-life)154yakkety_dcraw: ignored (reached end-of-life)
154zesty_dcraw: ignored (reached end-of-life)155zesty_dcraw: ignored (reached end-of-life)
155artful_dcraw: ignored (reached end-of-life)156artful_dcraw: ignored (reached end-of-life)
156bionic_dcraw: needed157bionic_dcraw: ignored (end of standard support, was needed)
157esm-apps/bionic_dcraw: needed158esm-apps/bionic_dcraw: needed
158cosmic_dcraw: ignored (reached end-of-life)159cosmic_dcraw: ignored (reached end-of-life)
159disco_dcraw: not-affected (9.28-2)160disco_dcraw: not-affected (9.28-2)
@@ -184,7 +185,7 @@ esm-apps/xenial_rawtherapee: needed
184yakkety_rawtherapee: ignored (reached end-of-life)185yakkety_rawtherapee: ignored (reached end-of-life)
185zesty_rawtherapee: ignored (reached end-of-life)186zesty_rawtherapee: ignored (reached end-of-life)
186artful_rawtherapee: ignored (reached end-of-life)187artful_rawtherapee: ignored (reached end-of-life)
187bionic_rawtherapee: needed188bionic_rawtherapee: ignored (end of standard support, was needed)
188esm-apps/bionic_rawtherapee: needed189esm-apps/bionic_rawtherapee: needed
189cosmic_rawtherapee: ignored (reached end-of-life)190cosmic_rawtherapee: ignored (reached end-of-life)
190disco_rawtherapee: ignored (reached end-of-life)191disco_rawtherapee: ignored (reached end-of-life)
@@ -242,7 +243,7 @@ esm-apps/xenial_kodi: needed
242yakkety_kodi: ignored (reached end-of-life)243yakkety_kodi: ignored (reached end-of-life)
243zesty_kodi: ignored (reached end-of-life)244zesty_kodi: ignored (reached end-of-life)
244artful_kodi: ignored (reached end-of-life)245artful_kodi: ignored (reached end-of-life)
245bionic_kodi: needed246bionic_kodi: ignored (end of standard support, was needed)
246esm-apps/bionic_kodi: needed247esm-apps/bionic_kodi: needed
247cosmic_kodi: ignored (reached end-of-life)248cosmic_kodi: ignored (reached end-of-life)
248disco_kodi: ignored (reached end-of-life)249disco_kodi: ignored (reached end-of-life)
diff --git a/active/CVE-2015-8367 b/active/CVE-2015-8367
index 4f9494b..f852d97 100644
--- a/active/CVE-2015-8367
+++ b/active/CVE-2015-8367
@@ -35,6 +35,7 @@ yakkety_libraw: not-affected (0.17.2-6)
35zesty_libraw: not-affected (0.18.1-1)35zesty_libraw: not-affected (0.18.1-1)
36artful_libraw: not-affected (0.18.2-1)36artful_libraw: not-affected (0.18.2-1)
37bionic_libraw: not-affected (0.18.2-1)37bionic_libraw: not-affected (0.18.2-1)
38esm-infra/bionic_libraw: not-affected (0.18.2-1)
38cosmic_libraw: not-affected (0.18.2-1)39cosmic_libraw: not-affected (0.18.2-1)
39disco_libraw: not-affected (0.18.2-1)40disco_libraw: not-affected (0.18.2-1)
40eoan_libraw: not-affected (0.18.2-1)41eoan_libraw: not-affected (0.18.2-1)
@@ -122,7 +123,7 @@ esm-apps/xenial_exactimage: needed
122yakkety_exactimage: ignored (reached end-of-life)123yakkety_exactimage: ignored (reached end-of-life)
123zesty_exactimage: ignored (reached end-of-life)124zesty_exactimage: ignored (reached end-of-life)
124artful_exactimage: ignored (reached end-of-life)125artful_exactimage: ignored (reached end-of-life)
125bionic_exactimage: needed126bionic_exactimage: ignored (end of standard support, was needed)
126esm-apps/bionic_exactimage: needed127esm-apps/bionic_exactimage: needed
127cosmic_exactimage: ignored (reached end-of-life)128cosmic_exactimage: ignored (reached end-of-life)
128disco_exactimage: ignored (reached end-of-life)129disco_exactimage: ignored (reached end-of-life)
@@ -184,7 +185,7 @@ esm-apps/xenial_rawtherapee: needed
184yakkety_rawtherapee: ignored (reached end-of-life)185yakkety_rawtherapee: ignored (reached end-of-life)
185zesty_rawtherapee: ignored (reached end-of-life)186zesty_rawtherapee: ignored (reached end-of-life)
186artful_rawtherapee: ignored (reached end-of-life)187artful_rawtherapee: ignored (reached end-of-life)
187bionic_rawtherapee: needed188bionic_rawtherapee: ignored (end of standard support, was needed)
188esm-apps/bionic_rawtherapee: needed189esm-apps/bionic_rawtherapee: needed
189cosmic_rawtherapee: ignored (reached end-of-life)190cosmic_rawtherapee: ignored (reached end-of-life)
190disco_rawtherapee: ignored (reached end-of-life)191disco_rawtherapee: ignored (reached end-of-life)
@@ -242,7 +243,7 @@ esm-apps/xenial_kodi: needed
242yakkety_kodi: ignored (reached end-of-life)243yakkety_kodi: ignored (reached end-of-life)
243zesty_kodi: ignored (reached end-of-life)244zesty_kodi: ignored (reached end-of-life)
244artful_kodi: ignored (reached end-of-life)245artful_kodi: ignored (reached end-of-life)
245bionic_kodi: needed246bionic_kodi: ignored (end of standard support, was needed)
246esm-apps/bionic_kodi: needed247esm-apps/bionic_kodi: needed
247cosmic_kodi: ignored (reached end-of-life)248cosmic_kodi: ignored (reached end-of-life)
248disco_kodi: ignored (reached end-of-life)249disco_kodi: ignored (reached end-of-life)
diff --git a/active/CVE-2015-8553 b/active/CVE-2015-8553
index 5664410..de07d32 100644
--- a/active/CVE-2015-8553
+++ b/active/CVE-2015-8553
@@ -43,7 +43,8 @@ esm-infra/xenial_linux: ignored (was needed ESM criteria)
43yakkety_linux: ignored (reached end-of-life)43yakkety_linux: ignored (reached end-of-life)
44zesty_linux: ignored (reached end-of-life)44zesty_linux: ignored (reached end-of-life)
45artful_linux: ignored (reached end-of-life)45artful_linux: ignored (reached end-of-life)
46bionic_linux: needed46bionic_linux: ignored (end of standard support, was needed)
47esm-infra/bionic_linux: needed
47cosmic_linux: ignored (reached end-of-life)48cosmic_linux: ignored (reached end-of-life)
48disco_linux: ignored (reached end-of-life)49disco_linux: ignored (reached end-of-life)
49eoan_linux: ignored (reached end-of-life)50eoan_linux: ignored (reached end-of-life)
@@ -532,7 +533,7 @@ xenial_linux-raspi2: ignored (was needed now end-of-life)
532yakkety_linux-raspi2: ignored (reached end-of-life)533yakkety_linux-raspi2: ignored (reached end-of-life)
533zesty_linux-raspi2: ignored (reached end-of-life)534zesty_linux-raspi2: ignored (reached end-of-life)
534artful_linux-raspi2: ignored (reached end-of-life)535artful_linux-raspi2: ignored (reached end-of-life)
535bionic_linux-raspi2: needed536bionic_linux-raspi2: ignored (end of standard support, was needed)
536esm-apps/bionic_linux-raspi2: needed537esm-apps/bionic_linux-raspi2: needed
537cosmic_linux-raspi2: ignored (reached end-of-life)538cosmic_linux-raspi2: ignored (reached end-of-life)
538disco_linux-raspi2: ignored (reached end-of-life)539disco_linux-raspi2: ignored (reached end-of-life)
@@ -667,7 +668,8 @@ xenial_linux-snapdragon: ignored (was needed now end-of-life)
667yakkety_linux-snapdragon: ignored (reached end-of-life)668yakkety_linux-snapdragon: ignored (reached end-of-life)
668zesty_linux-snapdragon: ignored (reached end-of-life)669zesty_linux-snapdragon: ignored (reached end-of-life)
669artful_linux-snapdragon: ignored (reached end-of-life)670artful_linux-snapdragon: ignored (reached end-of-life)
670bionic_linux-snapdragon: needed671bionic_linux-snapdragon: ignored (end of standard support, was needed)
672esm-infra/bionic_linux-snapdragon: needed
671cosmic_linux-snapdragon: DNE673cosmic_linux-snapdragon: DNE
672disco_linux-snapdragon: ignored (reached end-of-life)674disco_linux-snapdragon: ignored (reached end-of-life)
673eoan_linux-snapdragon: DNE675eoan_linux-snapdragon: DNE
@@ -693,7 +695,8 @@ esm-infra/xenial_linux-aws: ignored (was needed ESM criteria)
693yakkety_linux-aws: DNE695yakkety_linux-aws: DNE
694zesty_linux-aws: DNE696zesty_linux-aws: DNE
695artful_linux-aws: DNE697artful_linux-aws: DNE
696bionic_linux-aws: needed698bionic_linux-aws: ignored (end of standard support, was needed)
699esm-infra/bionic_linux-aws: needed
697cosmic_linux-aws: ignored (reached end-of-life)700cosmic_linux-aws: ignored (reached end-of-life)
698disco_linux-aws: ignored (reached end-of-life)701disco_linux-aws: ignored (reached end-of-life)
699eoan_linux-aws: ignored (reached end-of-life)702eoan_linux-aws: ignored (reached end-of-life)
@@ -720,6 +723,7 @@ yakkety_linux-hwe-edge: DNE
720zesty_linux-hwe-edge: DNE723zesty_linux-hwe-edge: DNE
721artful_linux-hwe-edge: DNE724artful_linux-hwe-edge: DNE
722bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)725bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)
726esm-infra/bionic_linux-hwe-edge: ignored (was needs-triage now end-of-life)
723cosmic_linux-hwe-edge: DNE727cosmic_linux-hwe-edge: DNE
724disco_linux-hwe-edge: DNE728disco_linux-hwe-edge: DNE
725eoan_linux-hwe-edge: DNE729eoan_linux-hwe-edge: DNE
@@ -746,6 +750,7 @@ yakkety_linux-hwe: DNE
746zesty_linux-hwe: DNE750zesty_linux-hwe: DNE
747artful_linux-hwe: DNE751artful_linux-hwe: DNE
748bionic_linux-hwe: ignored (was needed now end-of-life)752bionic_linux-hwe: ignored (was needed now end-of-life)
753esm-infra/bionic_linux-hwe: ignored (was needed now end-of-life)
749cosmic_linux-hwe: DNE754cosmic_linux-hwe: DNE
750disco_linux-hwe: DNE755disco_linux-hwe: DNE
751eoan_linux-hwe: DNE756eoan_linux-hwe: DNE
@@ -789,6 +794,7 @@ precise/esm_linux-gke-4.15: DNE
789trusty/esm_linux-gke-4.15: DNE794trusty/esm_linux-gke-4.15: DNE
790xenial_linux-gke-4.15: DNE795xenial_linux-gke-4.15: DNE
791bionic_linux-gke-4.15: ignored (was needed now end-of-life)796bionic_linux-gke-4.15: ignored (was needed now end-of-life)
797esm-infra/bionic_linux-gke-4.15: ignored (was needed now end-of-life)
792disco_linux-gke-4.15: DNE798disco_linux-gke-4.15: DNE
793eoan_linux-gke-4.15: DNE799eoan_linux-gke-4.15: DNE
794focal_linux-gke-4.15: DNE800focal_linux-gke-4.15: DNE
@@ -830,6 +836,7 @@ yakkety_linux-azure: DNE
830zesty_linux-azure: DNE836zesty_linux-azure: DNE
831artful_linux-azure: DNE837artful_linux-azure: DNE
832bionic_linux-azure: ignored (was needs-triage now end-of-life)838bionic_linux-azure: ignored (was needs-triage now end-of-life)
839esm-infra/bionic_linux-azure: ignored (was needs-triage now end-of-life)
833cosmic_linux-azure: ignored (reached end-of-life)840cosmic_linux-azure: ignored (reached end-of-life)
834disco_linux-azure: ignored (reached end-of-life)841disco_linux-azure: ignored (reached end-of-life)
835eoan_linux-azure: ignored (reached end-of-life)842eoan_linux-azure: ignored (reached end-of-life)
@@ -855,6 +862,7 @@ yakkety_linux-gcp: DNE
855zesty_linux-gcp: DNE862zesty_linux-gcp: DNE
856artful_linux-gcp: DNE863artful_linux-gcp: DNE
857bionic_linux-gcp: ignored (was needs-triage now end-of-life)864bionic_linux-gcp: ignored (was needs-triage now end-of-life)
865esm-infra/bionic_linux-gcp: ignored (was needs-triage now end-of-life)
858cosmic_linux-gcp: ignored (reached end-of-life)866cosmic_linux-gcp: ignored (reached end-of-life)
859disco_linux-gcp: ignored (reached end-of-life)867disco_linux-gcp: ignored (reached end-of-life)
860eoan_linux-gcp: ignored (reached end-of-life)868eoan_linux-gcp: ignored (reached end-of-life)
@@ -877,7 +885,8 @@ xenial_linux-kvm: ignored (was needed now end-of-life)
877esm-infra/xenial_linux-kvm: ignored (was needed ESM criteria)885esm-infra/xenial_linux-kvm: ignored (was needed ESM criteria)
878zesty_linux-kvm: DNE886zesty_linux-kvm: DNE
879artful_linux-kvm: DNE887artful_linux-kvm: DNE
880bionic_linux-kvm: needed888bionic_linux-kvm: ignored (end of standard support, was needed)
889esm-infra/bionic_linux-kvm: needed
881cosmic_linux-kvm: ignored (reached end-of-life)890cosmic_linux-kvm: ignored (reached end-of-life)
882disco_linux-kvm: ignored (reached end-of-life)891disco_linux-kvm: ignored (reached end-of-life)
883eoan_linux-kvm: ignored (reached end-of-life)892eoan_linux-kvm: ignored (reached end-of-life)
@@ -921,6 +930,7 @@ xenial_linux-oem: ignored (end-of-life)
921zesty_linux-oem: DNE930zesty_linux-oem: DNE
922artful_linux-oem: DNE931artful_linux-oem: DNE
923bionic_linux-oem: ignored (was needed now end-of-life)932bionic_linux-oem: ignored (was needed now end-of-life)
933esm-infra/bionic_linux-oem: ignored (was needed now end-of-life)
924cosmic_linux-oem: ignored (reached end-of-life)934cosmic_linux-oem: ignored (reached end-of-life)
925disco_linux-oem: ignored (reached end-of-life)935disco_linux-oem: ignored (reached end-of-life)
926eoan_linux-oem: ignored (reached end-of-life)936eoan_linux-oem: ignored (reached end-of-life)
@@ -940,6 +950,7 @@ trusty_linux-azure-edge: DNE
940trusty/esm_linux-azure-edge: DNE950trusty/esm_linux-azure-edge: DNE
941xenial_linux-azure-edge: DNE951xenial_linux-azure-edge: DNE
942bionic_linux-azure-edge: ignored (was needs-triage now end-of-life)952bionic_linux-azure-edge: ignored (was needs-triage now end-of-life)
953esm-infra/bionic_linux-azure-edge: ignored (was needs-triage now end-of-life)
943cosmic_linux-azure-edge: DNE954cosmic_linux-azure-edge: DNE
944disco_linux-azure-edge: DNE955disco_linux-azure-edge: DNE
945eoan_linux-azure-edge: DNE956eoan_linux-azure-edge: DNE
@@ -959,6 +970,7 @@ trusty_linux-gcp-edge: DNE
959trusty/esm_linux-gcp-edge: DNE970trusty/esm_linux-gcp-edge: DNE
960xenial_linux-gcp-edge: DNE971xenial_linux-gcp-edge: DNE
961bionic_linux-gcp-edge: ignored (was needs-triage now end-of-life)972bionic_linux-gcp-edge: ignored (was needs-triage now end-of-life)
973esm-infra/bionic_linux-gcp-edge: ignored (was needs-triage now end-of-life)
962cosmic_linux-gcp-edge: DNE974cosmic_linux-gcp-edge: DNE
963disco_linux-gcp-edge: DNE975disco_linux-gcp-edge: DNE
964eoan_linux-gcp-edge: DNE976eoan_linux-gcp-edge: DNE
@@ -998,7 +1010,8 @@ trusty_linux-oracle: DNE
998trusty/esm_linux-oracle: DNE1010trusty/esm_linux-oracle: DNE
999xenial_linux-oracle: ignored (was needed now end-of-life)1011xenial_linux-oracle: ignored (was needed now end-of-life)
1000esm-infra/xenial_linux-oracle: ignored (was needed ESM criteria)1012esm-infra/xenial_linux-oracle: ignored (was needed ESM criteria)
1001bionic_linux-oracle: needed1013bionic_linux-oracle: ignored (end of standard support, was needed)
1014esm-infra/bionic_linux-oracle: needed
1002cosmic_linux-oracle: ignored (reached end-of-life)1015cosmic_linux-oracle: ignored (reached end-of-life)
1003disco_linux-oracle: ignored (reached end-of-life)1016disco_linux-oracle: ignored (reached end-of-life)
1004eoan_linux-oracle: ignored (reached end-of-life)1017eoan_linux-oracle: ignored (reached end-of-life)
@@ -1036,6 +1049,7 @@ trusty_linux-aws-5.0: DNE
1036trusty/esm_linux-aws-5.0: DNE1049trusty/esm_linux-aws-5.0: DNE
1037xenial_linux-aws-5.0: DNE1050xenial_linux-aws-5.0: DNE
1038bionic_linux-aws-5.0: ignored (was needed now end-of-life)1051bionic_linux-aws-5.0: ignored (was needed now end-of-life)
1052esm-infra/bionic_linux-aws-5.0: ignored (was needed now end-of-life)
1039disco_linux-aws-5.0: DNE1053disco_linux-aws-5.0: DNE
1040eoan_linux-aws-5.0: DNE1054eoan_linux-aws-5.0: DNE
1041focal_linux-aws-5.0: DNE1055focal_linux-aws-5.0: DNE
@@ -1054,6 +1068,7 @@ trusty_linux-azure-5.3: DNE
1054trusty/esm_linux-azure-5.3: DNE1068trusty/esm_linux-azure-5.3: DNE
1055xenial_linux-azure-5.3: DNE1069xenial_linux-azure-5.3: DNE
1056bionic_linux-azure-5.3: ignored (was needed now end-of-life)1070bionic_linux-azure-5.3: ignored (was needed now end-of-life)
1071esm-infra/bionic_linux-azure-5.3: ignored (was needed now end-of-life)
1057disco_linux-azure-5.3: DNE1072disco_linux-azure-5.3: DNE
1058eoan_linux-azure-5.3: DNE1073eoan_linux-azure-5.3: DNE
1059focal_linux-azure-5.3: DNE1074focal_linux-azure-5.3: DNE
@@ -1072,6 +1087,7 @@ trusty_linux-gcp-5.3: DNE
1072trusty/esm_linux-gcp-5.3: DNE1087trusty/esm_linux-gcp-5.3: DNE
1073xenial_linux-gcp-5.3: DNE1088xenial_linux-gcp-5.3: DNE
1074bionic_linux-gcp-5.3: ignored (was needed now end-of-life)1089bionic_linux-gcp-5.3: ignored (was needed now end-of-life)
1090esm-infra/bionic_linux-gcp-5.3: ignored (was needed now end-of-life)
1075disco_linux-gcp-5.3: DNE1091disco_linux-gcp-5.3: DNE
1076eoan_linux-gcp-5.3: DNE1092eoan_linux-gcp-5.3: DNE
1077focal_linux-gcp-5.3: DNE1093focal_linux-gcp-5.3: DNE
@@ -1090,6 +1106,7 @@ trusty_linux-oracle-5.0: DNE
1090trusty/esm_linux-oracle-5.0: DNE1106trusty/esm_linux-oracle-5.0: DNE
1091xenial_linux-oracle-5.0: DNE1107xenial_linux-oracle-5.0: DNE
1092bionic_linux-oracle-5.0: ignored (was needed now end-of-life)1108bionic_linux-oracle-5.0: ignored (was needed now end-of-life)
1109esm-infra/bionic_linux-oracle-5.0: ignored (was needed now end-of-life)
1093disco_linux-oracle-5.0: DNE1110disco_linux-oracle-5.0: DNE
1094eoan_linux-oracle-5.0: DNE1111eoan_linux-oracle-5.0: DNE
1095focal_linux-oracle-5.0: DNE1112focal_linux-oracle-5.0: DNE
@@ -1159,6 +1176,7 @@ trusty_linux-oracle-5.3: DNE
1159trusty/esm_linux-oracle-5.3: DNE1176trusty/esm_linux-oracle-5.3: DNE
1160xenial_linux-oracle-5.3: DNE1177xenial_linux-oracle-5.3: DNE
1161bionic_linux-oracle-5.3: ignored (was needs-triage now end-of-life)1178bionic_linux-oracle-5.3: ignored (was needs-triage now end-of-life)
1179esm-infra/bionic_linux-oracle-5.3: ignored (was needs-triage now end-of-life)
1162eoan_linux-oracle-5.3: DNE1180eoan_linux-oracle-5.3: DNE
1163focal_linux-oracle-5.3: DNE1181focal_linux-oracle-5.3: DNE
1164groovy_linux-oracle-5.3: DNE1182groovy_linux-oracle-5.3: DNE
@@ -1209,7 +1227,8 @@ precise/esm_linux-azure-4.15: DNE
1209trusty_linux-azure-4.15: DNE1227trusty_linux-azure-4.15: DNE
1210trusty/esm_linux-azure-4.15: DNE1228trusty/esm_linux-azure-4.15: DNE
1211xenial_linux-azure-4.15: DNE1229xenial_linux-azure-4.15: DNE
1212bionic_linux-azure-4.15: needed1230bionic_linux-azure-4.15: ignored (end of standard support, was needed)
1231esm-infra/bionic_linux-azure-4.15: needed
1213eoan_linux-azure-4.15: DNE1232eoan_linux-azure-4.15: DNE
1214focal_linux-azure-4.15: DNE1233focal_linux-azure-4.15: DNE
1215groovy_linux-azure-4.15: DNE1234groovy_linux-azure-4.15: DNE
@@ -1227,6 +1246,7 @@ trusty_linux-aws-5.3: DNE
1227trusty/esm_linux-aws-5.3: DNE1246trusty/esm_linux-aws-5.3: DNE
1228xenial_linux-aws-5.3: DNE1247xenial_linux-aws-5.3: DNE
1229bionic_linux-aws-5.3: ignored (was needed now end-of-life)1248bionic_linux-aws-5.3: ignored (was needed now end-of-life)
1249esm-infra/bionic_linux-aws-5.3: ignored (was needed now end-of-life)
1230eoan_linux-aws-5.3: DNE1250eoan_linux-aws-5.3: DNE
1231focal_linux-aws-5.3: DNE1251focal_linux-aws-5.3: DNE
1232groovy_linux-aws-5.3: DNE1252groovy_linux-aws-5.3: DNE
@@ -1243,7 +1263,8 @@ precise/esm_linux-gcp-4.15: DNE
1243trusty_linux-gcp-4.15: DNE1263trusty_linux-gcp-4.15: DNE
1244trusty/esm_linux-gcp-4.15: DNE1264trusty/esm_linux-gcp-4.15: DNE
1245xenial_linux-gcp-4.15: DNE1265xenial_linux-gcp-4.15: DNE
1246bionic_linux-gcp-4.15: needed1266bionic_linux-gcp-4.15: ignored (end of standard support, was needed)
1267esm-infra/bionic_linux-gcp-4.15: needed
1247eoan_linux-gcp-4.15: DNE1268eoan_linux-gcp-4.15: DNE
1248focal_linux-gcp-4.15: DNE1269focal_linux-gcp-4.15: DNE
1249groovy_linux-gcp-4.15: DNE1270groovy_linux-gcp-4.15: DNE
@@ -1260,7 +1281,8 @@ precise/esm_linux-hwe-5.4: DNE
1260trusty_linux-hwe-5.4: DNE1281trusty_linux-hwe-5.4: DNE
1261trusty/esm_linux-hwe-5.4: DNE1282trusty/esm_linux-hwe-5.4: DNE
1262xenial_linux-hwe-5.4: DNE1283xenial_linux-hwe-5.4: DNE
1263bionic_linux-hwe-5.4: needed1284bionic_linux-hwe-5.4: ignored (end of standard support, was needed)
1285esm-infra/bionic_linux-hwe-5.4: needed
1264focal_linux-hwe-5.4: DNE1286focal_linux-hwe-5.4: DNE
1265groovy_linux-hwe-5.4: DNE1287groovy_linux-hwe-5.4: DNE
1266hirsute_linux-hwe-5.4: DNE1288hirsute_linux-hwe-5.4: DNE
@@ -1276,7 +1298,7 @@ precise/esm_linux-raspi-5.4: DNE
1276trusty_linux-raspi-5.4: DNE1298trusty_linux-raspi-5.4: DNE
1277trusty/esm_linux-raspi-5.4: DNE1299trusty/esm_linux-raspi-5.4: DNE
1278xenial_linux-raspi-5.4: DNE1300xenial_linux-raspi-5.4: DNE
1279bionic_linux-raspi-5.4: needed1301bionic_linux-raspi-5.4: ignored (end of standard support, was needed)
1280esm-apps/bionic_linux-raspi-5.4: needed1302esm-apps/bionic_linux-raspi-5.4: needed
1281focal_linux-raspi-5.4: DNE1303focal_linux-raspi-5.4: DNE
1282groovy_linux-raspi-5.4: DNE1304groovy_linux-raspi-5.4: DNE
@@ -1293,7 +1315,8 @@ precise/esm_linux-azure-5.4: DNE
1293trusty_linux-azure-5.4: DNE1315trusty_linux-azure-5.4: DNE
1294trusty/esm_linux-azure-5.4: DNE1316trusty/esm_linux-azure-5.4: DNE
1295xenial_linux-azure-5.4: DNE1317xenial_linux-azure-5.4: DNE
1296bionic_linux-azure-5.4: needed1318bionic_linux-azure-5.4: ignored (end of standard support, was needed)
1319esm-infra/bionic_linux-azure-5.4: needed
1297focal_linux-azure-5.4: DNE1320focal_linux-azure-5.4: DNE
1298groovy_linux-azure-5.4: DNE1321groovy_linux-azure-5.4: DNE
1299hirsute_linux-azure-5.4: DNE1322hirsute_linux-azure-5.4: DNE
@@ -1309,7 +1332,8 @@ precise/esm_linux-oracle-5.4: DNE
1309trusty_linux-oracle-5.4: DNE1332trusty_linux-oracle-5.4: DNE
1310trusty/esm_linux-oracle-5.4: DNE1333trusty/esm_linux-oracle-5.4: DNE
1311xenial_linux-oracle-5.4: DNE1334xenial_linux-oracle-5.4: DNE
1312bionic_linux-oracle-5.4: needed1335bionic_linux-oracle-5.4: ignored (end of standard support, was needed)
1336esm-infra/bionic_linux-oracle-5.4: needed
1313focal_linux-oracle-5.4: DNE1337focal_linux-oracle-5.4: DNE
1314groovy_linux-oracle-5.4: DNE1338groovy_linux-oracle-5.4: DNE
1315hirsute_linux-oracle-5.4: DNE1339hirsute_linux-oracle-5.4: DNE
@@ -1325,7 +1349,8 @@ precise/esm_linux-gcp-5.4: DNE
1325trusty_linux-gcp-5.4: DNE1349trusty_linux-gcp-5.4: DNE
1326trusty/esm_linux-gcp-5.4: DNE1350trusty/esm_linux-gcp-5.4: DNE
1327xenial_linux-gcp-5.4: DNE1351xenial_linux-gcp-5.4: DNE
1328bionic_linux-gcp-5.4: needed1352bionic_linux-gcp-5.4: ignored (end of standard support, was needed)
1353esm-infra/bionic_linux-gcp-5.4: needed
1329focal_linux-gcp-5.4: DNE1354focal_linux-gcp-5.4: DNE
1330groovy_linux-gcp-5.4: DNE1355groovy_linux-gcp-5.4: DNE
1331hirsute_linux-gcp-5.4: DNE1356hirsute_linux-gcp-5.4: DNE
@@ -1341,7 +1366,8 @@ precise/esm_linux-aws-5.4: DNE
1341trusty_linux-aws-5.4: DNE1366trusty_linux-aws-5.4: DNE
1342trusty/esm_linux-aws-5.4: DNE1367trusty/esm_linux-aws-5.4: DNE
1343xenial_linux-aws-5.4: DNE1368xenial_linux-aws-5.4: DNE
1344bionic_linux-aws-5.4: needed1369bionic_linux-aws-5.4: ignored (end of standard support, was needed)
1370esm-infra/bionic_linux-aws-5.4: needed
1345focal_linux-aws-5.4: DNE1371focal_linux-aws-5.4: DNE
1346groovy_linux-aws-5.4: DNE1372groovy_linux-aws-5.4: DNE
1347hirsute_linux-aws-5.4: DNE1373hirsute_linux-aws-5.4: DNE
@@ -1373,7 +1399,8 @@ precise/esm_linux-gke-5.4: DNE
1373trusty_linux-gke-5.4: DNE1399trusty_linux-gke-5.4: DNE
1374trusty/esm_linux-gke-5.4: DNE1400trusty/esm_linux-gke-5.4: DNE
1375xenial_linux-gke-5.4: DNE1401xenial_linux-gke-5.4: DNE
1376bionic_linux-gke-5.4: needed1402bionic_linux-gke-5.4: ignored (end of standard support, was needed)
1403esm-infra/bionic_linux-gke-5.4: needed
1377focal_linux-gke-5.4: DNE1404focal_linux-gke-5.4: DNE
1378groovy_linux-gke-5.4: DNE1405groovy_linux-gke-5.4: DNE
1379hirsute_linux-gke-5.4: DNE1406hirsute_linux-gke-5.4: DNE
@@ -1389,7 +1416,8 @@ precise/esm_linux-gkeop-5.4: DNE
1389trusty_linux-gkeop-5.4: DNE1416trusty_linux-gkeop-5.4: DNE
1390trusty/esm_linux-gkeop-5.4: DNE1417trusty/esm_linux-gkeop-5.4: DNE
1391xenial_linux-gkeop-5.4: DNE1418xenial_linux-gkeop-5.4: DNE
1392bionic_linux-gkeop-5.4: needed1419bionic_linux-gkeop-5.4: ignored (end of standard support, was needed)
1420esm-infra/bionic_linux-gkeop-5.4: needed
1393focal_linux-gkeop-5.4: DNE1421focal_linux-gkeop-5.4: DNE
1394groovy_linux-gkeop-5.4: DNE1422groovy_linux-gkeop-5.4: DNE
1395hirsute_linux-gkeop-5.4: DNE1423hirsute_linux-gkeop-5.4: DNE
@@ -1405,7 +1433,7 @@ precise/esm_linux-dell300x: DNE
1405trusty_linux-dell300x: DNE1433trusty_linux-dell300x: DNE
1406trusty/esm_linux-dell300x: DNE1434trusty/esm_linux-dell300x: DNE
1407xenial_linux-dell300x: DNE1435xenial_linux-dell300x: DNE
1408bionic_linux-dell300x: needed1436bionic_linux-dell300x: ignored (end of standard support, was needed)
1409esm-apps/bionic_linux-dell300x: needed1437esm-apps/bionic_linux-dell300x: needed
1410focal_linux-dell300x: DNE1438focal_linux-dell300x: DNE
1411groovy_linux-dell300x: DNE1439groovy_linux-dell300x: DNE
@@ -1774,7 +1802,7 @@ trusty_linux-ibm-5.4: DNE
1774trusty/esm_linux-ibm-5.4: DNE1802trusty/esm_linux-ibm-5.4: DNE
1775xenial_linux-ibm-5.4: DNE1803xenial_linux-ibm-5.4: DNE
1776esm-infra/xenial_linux-ibm-5.4: DNE1804esm-infra/xenial_linux-ibm-5.4: DNE
1777bionic_linux-ibm-5.4: needed1805bionic_linux-ibm-5.4: ignored (end of standard support, was needed)
1778focal_linux-ibm-5.4: DNE1806focal_linux-ibm-5.4: DNE
1779impish_linux-ibm-5.4: DNE1807impish_linux-ibm-5.4: DNE
1780jammy_linux-ibm-5.4: DNE1808jammy_linux-ibm-5.4: DNE
diff --git a/active/CVE-2015-8559 b/active/CVE-2015-8559
index 045b2d4..d186334 100644
--- a/active/CVE-2015-8559
+++ b/active/CVE-2015-8559
@@ -34,7 +34,7 @@ esm-apps/xenial_chef: needed
34yakkety_chef: ignored (reached end-of-life)34yakkety_chef: ignored (reached end-of-life)
35zesty_chef: ignored (reached end-of-life)35zesty_chef: ignored (reached end-of-life)
36artful_chef: ignored (reached end-of-life)36artful_chef: ignored (reached end-of-life)
37bionic_chef: needed37bionic_chef: ignored (end of standard support, was needed)
38esm-apps/bionic_chef: needed38esm-apps/bionic_chef: needed
39cosmic_chef: ignored (reached end-of-life)39cosmic_chef: ignored (reached end-of-life)
40disco_chef: ignored (reached end-of-life)40disco_chef: ignored (reached end-of-life)
diff --git a/active/CVE-2015-8697 b/active/CVE-2015-8697
index 20341e9..dae9726 100644
--- a/active/CVE-2015-8697
+++ b/active/CVE-2015-8697
@@ -30,7 +30,7 @@ esm-apps/xenial_stalin: needed
30yakkety_stalin: ignored (reached end-of-life)30yakkety_stalin: ignored (reached end-of-life)
31zesty_stalin: ignored (reached end-of-life)31zesty_stalin: ignored (reached end-of-life)
32artful_stalin: ignored (reached end-of-life)32artful_stalin: ignored (reached end-of-life)
33bionic_stalin: needed33bionic_stalin: ignored (end of standard support, was needed)
34esm-apps/bionic_stalin: needed34esm-apps/bionic_stalin: needed
35cosmic_stalin: ignored (reached end-of-life)35cosmic_stalin: ignored (reached end-of-life)
36disco_stalin: ignored (reached end-of-life)36disco_stalin: ignored (reached end-of-life)
diff --git a/active/CVE-2015-8786 b/active/CVE-2015-8786
index c7cddd4..425e05c 100644
--- a/active/CVE-2015-8786
+++ b/active/CVE-2015-8786
@@ -32,6 +32,7 @@ yakkety_rabbitmq-server: ignored (reached end-of-life)
32zesty_rabbitmq-server: not-affected (3.6.6-1)32zesty_rabbitmq-server: not-affected (3.6.6-1)
33artful_rabbitmq-server: not-affected (3.6.6-1)33artful_rabbitmq-server: not-affected (3.6.6-1)
34bionic_rabbitmq-server: not-affected (3.6.6-1)34bionic_rabbitmq-server: not-affected (3.6.6-1)
35esm-infra/bionic_rabbitmq-server: not-affected (3.6.6-1)
35cosmic_rabbitmq-server: not-affected (3.6.6-1)36cosmic_rabbitmq-server: not-affected (3.6.6-1)
36disco_rabbitmq-server: not-affected (3.6.6-1)37disco_rabbitmq-server: not-affected (3.6.6-1)
37eoan_rabbitmq-server: not-affected (3.6.6-1)38eoan_rabbitmq-server: not-affected (3.6.6-1)
diff --git a/active/CVE-2015-8856 b/active/CVE-2015-8856
index 2365311..cbe96ea 100644
--- a/active/CVE-2015-8856
+++ b/active/CVE-2015-8856
@@ -31,7 +31,7 @@ esm-apps/xenial_node-serve-index: needed
31yakkety_node-serve-index: ignored (reached end-of-life)31yakkety_node-serve-index: ignored (reached end-of-life)
32zesty_node-serve-index: ignored (reached end-of-life)32zesty_node-serve-index: ignored (reached end-of-life)
33artful_node-serve-index: ignored (reached end-of-life)33artful_node-serve-index: ignored (reached end-of-life)
34bionic_node-serve-index: needed34bionic_node-serve-index: ignored (end of standard support, was needed)
35esm-apps/bionic_node-serve-index: needed35esm-apps/bionic_node-serve-index: needed
36cosmic_node-serve-index: ignored (reached end-of-life)36cosmic_node-serve-index: ignored (reached end-of-life)
37disco_node-serve-index: not-affected (1.9.1-1)37disco_node-serve-index: not-affected (1.9.1-1)
diff --git a/active/CVE-2015-8859 b/active/CVE-2015-8859
index d0f83c2..6fda4eb 100644
--- a/active/CVE-2015-8859
+++ b/active/CVE-2015-8859
@@ -31,7 +31,7 @@ esm-apps/xenial_node-send: needed
31yakkety_node-send: ignored (reached end-of-life)31yakkety_node-send: ignored (reached end-of-life)
32zesty_node-send: ignored (reached end-of-life)32zesty_node-send: ignored (reached end-of-life)
33artful_node-send: ignored (reached end-of-life)33artful_node-send: ignored (reached end-of-life)
34bionic_node-send: needed34bionic_node-send: ignored (end of standard support, was needed)
35esm-apps/bionic_node-send: needed35esm-apps/bionic_node-send: needed
36cosmic_node-send: ignored (reached end-of-life)36cosmic_node-send: ignored (reached end-of-life)
37disco_node-send: not-affected (0.16.2-1)37disco_node-send: not-affected (0.16.2-1)
diff --git a/active/CVE-2015-8985 b/active/CVE-2015-8985
index e08ad64..5176b7c 100644
--- a/active/CVE-2015-8985
+++ b/active/CVE-2015-8985
@@ -62,7 +62,8 @@ esm-infra/xenial_glibc: ignored (change too intrusive)
62yakkety_glibc: ignored (reached end-of-life)62yakkety_glibc: ignored (reached end-of-life)
63zesty_glibc: ignored (reached end-of-life)63zesty_glibc: ignored (reached end-of-life)
64artful_glibc: ignored (reached end-of-life)64artful_glibc: ignored (reached end-of-life)
65bionic_glibc: needed65bionic_glibc: ignored (end of standard support, was needed)
66esm-infra/bionic_glibc: needed
66cosmic_glibc: not-affected (2.28-0ubuntu1)67cosmic_glibc: not-affected (2.28-0ubuntu1)
67disco_glibc: not-affected (2.28-0ubuntu1)68disco_glibc: not-affected (2.28-0ubuntu1)
68eoan_glibc: not-affected (2.28-0ubuntu1)69eoan_glibc: not-affected (2.28-0ubuntu1)
diff --git a/active/CVE-2015-9275 b/active/CVE-2015-9275
index 287d15c..bfac5a6 100644
--- a/active/CVE-2015-9275
+++ b/active/CVE-2015-9275
@@ -25,7 +25,7 @@ trusty_arc: ignored (reached end-of-life)
25trusty/esm_arc: DNE (trusty was needed)25trusty/esm_arc: DNE (trusty was needed)
26xenial_arc: ignored (end of standard support, was needed)26xenial_arc: ignored (end of standard support, was needed)
27esm-apps/xenial_arc: needed27esm-apps/xenial_arc: needed
28bionic_arc: needed28bionic_arc: ignored (end of standard support, was needed)
29esm-apps/bionic_arc: needed29esm-apps/bionic_arc: needed
30cosmic_arc: ignored (reached end-of-life)30cosmic_arc: ignored (reached end-of-life)
31disco_arc: not-affected (5.21q-6)31disco_arc: not-affected (5.21q-6)
diff --git a/active/CVE-2015-9284 b/active/CVE-2015-9284
index ba2bcb5..b6b7ba6 100644
--- a/active/CVE-2015-9284
+++ b/active/CVE-2015-9284
@@ -28,7 +28,7 @@ precise/esm_ruby-omniauth: DNE
28trusty/esm_ruby-omniauth: DNE28trusty/esm_ruby-omniauth: DNE
29xenial_ruby-omniauth: ignored (end of standard support, was needed)29xenial_ruby-omniauth: ignored (end of standard support, was needed)
30esm-apps/xenial_ruby-omniauth: needed30esm-apps/xenial_ruby-omniauth: needed
31bionic_ruby-omniauth: needed31bionic_ruby-omniauth: ignored (end of standard support, was needed)
32esm-apps/bionic_ruby-omniauth: needed32esm-apps/bionic_ruby-omniauth: needed
33cosmic_ruby-omniauth: ignored (reached end-of-life)33cosmic_ruby-omniauth: ignored (reached end-of-life)
34disco_ruby-omniauth: ignored (reached end-of-life)34disco_ruby-omniauth: ignored (reached end-of-life)
diff --git a/active/CVE-2015-9541 b/active/CVE-2015-9541
index 2fb6a14..2281ced 100644
--- a/active/CVE-2015-9541
+++ b/active/CVE-2015-9541
@@ -25,7 +25,7 @@ trusty_qt4-x11: ignored (out of standard support)
25trusty/esm_qt4-x11: needed25trusty/esm_qt4-x11: needed
26xenial_qt4-x11: ignored (end of standard support, was needed)26xenial_qt4-x11: ignored (end of standard support, was needed)
27esm-infra/xenial_qt4-x11: needed27esm-infra/xenial_qt4-x11: needed
28bionic_qt4-x11: needed28bionic_qt4-x11: ignored (end of standard support, was needed)
29esm-apps/bionic_qt4-x11: needed29esm-apps/bionic_qt4-x11: needed
30eoan_qt4-x11: ignored (reached end-of-life)30eoan_qt4-x11: ignored (reached end-of-life)
31focal_qt4-x11: DNE31focal_qt4-x11: DNE
@@ -46,7 +46,8 @@ trusty_qtbase-opensource-src: ignored (out of standard support)
46trusty/esm_qtbase-opensource-src: DNE46trusty/esm_qtbase-opensource-src: DNE
47xenial_qtbase-opensource-src: ignored (end of standard support, was needed)47xenial_qtbase-opensource-src: ignored (end of standard support, was needed)
48esm-infra/xenial_qtbase-opensource-src: needed48esm-infra/xenial_qtbase-opensource-src: needed
49bionic_qtbase-opensource-src: needed49bionic_qtbase-opensource-src: ignored (end of standard support, was needed)
50esm-infra/bionic_qtbase-opensource-src: needed
50eoan_qtbase-opensource-src: ignored (reached end-of-life)51eoan_qtbase-opensource-src: ignored (reached end-of-life)
51focal_qtbase-opensource-src: not-affected (5.12.5+dfsg-9build1)52focal_qtbase-opensource-src: not-affected (5.12.5+dfsg-9build1)
52esm-apps/focal_qtbase-opensource-src: not-affected (5.12.5+dfsg-9build1)53esm-apps/focal_qtbase-opensource-src: not-affected (5.12.5+dfsg-9build1)
@@ -66,7 +67,7 @@ trusty_phantomjs: ignored (out of standard support)
66trusty/esm_phantomjs: DNE67trusty/esm_phantomjs: DNE
67xenial_phantomjs: ignored (end of standard support, was needed)68xenial_phantomjs: ignored (end of standard support, was needed)
68esm-apps/xenial_phantomjs: needed69esm-apps/xenial_phantomjs: needed
69bionic_phantomjs: needed70bionic_phantomjs: ignored (end of standard support, was needed)
70esm-apps/bionic_phantomjs: needed71esm-apps/bionic_phantomjs: needed
71eoan_phantomjs: ignored (reached end-of-life)72eoan_phantomjs: ignored (reached end-of-life)
72focal_phantomjs: needed73focal_phantomjs: needed
@@ -86,7 +87,7 @@ trusty_pyside: ignored (out of standard support)
86trusty/esm_pyside: needed87trusty/esm_pyside: needed
87xenial_pyside: ignored (end of standard support, was needed)88xenial_pyside: ignored (end of standard support, was needed)
88esm-apps/xenial_pyside: needed89esm-apps/xenial_pyside: needed
89bionic_pyside: needed90bionic_pyside: ignored (end of standard support, was needed)
90esm-apps/bionic_pyside: needed91esm-apps/bionic_pyside: needed
91eoan_pyside: ignored (reached end-of-life)92eoan_pyside: ignored (reached end-of-life)
92focal_pyside: DNE93focal_pyside: DNE
diff --git a/active/CVE-2016-0639 b/active/CVE-2016-0639
index 390ff39..a6c1de4 100644
--- a/active/CVE-2016-0639
+++ b/active/CVE-2016-0639
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: released (5.7.13-0ubuntu4)
88zesty_mysql-5.7: released (5.7.13-0ubuntu4)88zesty_mysql-5.7: released (5.7.13-0ubuntu4)
89artful_mysql-5.7: released (5.7.13-0ubuntu4)89artful_mysql-5.7: released (5.7.13-0ubuntu4)
90bionic_mysql-5.7: released (5.7.13-0ubuntu4)90bionic_mysql-5.7: released (5.7.13-0ubuntu4)
91esm-infra/bionic_mysql-5.7: released (5.7.13-0ubuntu4)
91cosmic_mysql-5.7: released (5.7.13-0ubuntu4)92cosmic_mysql-5.7: released (5.7.13-0ubuntu4)
92disco_mysql-5.7: released (5.7.13-0ubuntu4)93disco_mysql-5.7: released (5.7.13-0ubuntu4)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0640 b/active/CVE-2016-0640
index abecd4c..0ab0d13 100644
--- a/active/CVE-2016-0640
+++ b/active/CVE-2016-0640
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)92cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
92disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)93disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0641 b/active/CVE-2016-0641
index aedbbd3..5713bf2 100644
--- a/active/CVE-2016-0641
+++ b/active/CVE-2016-0641
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)92cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
92disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)93disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0642 b/active/CVE-2016-0642
index 1d4475c..b9f0a5e 100644
--- a/active/CVE-2016-0642
+++ b/active/CVE-2016-0642
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: released (5.7.13-0ubuntu4)
88zesty_mysql-5.7: released (5.7.13-0ubuntu4)88zesty_mysql-5.7: released (5.7.13-0ubuntu4)
89artful_mysql-5.7: released (5.7.13-0ubuntu4)89artful_mysql-5.7: released (5.7.13-0ubuntu4)
90bionic_mysql-5.7: released (5.7.13-0ubuntu4)90bionic_mysql-5.7: released (5.7.13-0ubuntu4)
91esm-infra/bionic_mysql-5.7: released (5.7.13-0ubuntu4)
91cosmic_mysql-5.7: released (5.7.13-0ubuntu4)92cosmic_mysql-5.7: released (5.7.13-0ubuntu4)
92disco_mysql-5.7: released (5.7.13-0ubuntu4)93disco_mysql-5.7: released (5.7.13-0ubuntu4)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0643 b/active/CVE-2016-0643
index 4e7b488..325fda4 100644
--- a/active/CVE-2016-0643
+++ b/active/CVE-2016-0643
@@ -89,6 +89,7 @@ yakkety_mysql-5.7: released (5.7.13-0ubuntu4)
89zesty_mysql-5.7: released (5.7.13-0ubuntu4)89zesty_mysql-5.7: released (5.7.13-0ubuntu4)
90artful_mysql-5.7: released (5.7.13-0ubuntu4)90artful_mysql-5.7: released (5.7.13-0ubuntu4)
91bionic_mysql-5.7: released (5.7.13-0ubuntu4)91bionic_mysql-5.7: released (5.7.13-0ubuntu4)
92esm-infra/bionic_mysql-5.7: released (5.7.13-0ubuntu4)
92cosmic_mysql-5.7: released (5.7.13-0ubuntu4)93cosmic_mysql-5.7: released (5.7.13-0ubuntu4)
93disco_mysql-5.7: released (5.7.13-0ubuntu4)94disco_mysql-5.7: released (5.7.13-0ubuntu4)
94eoan_mysql-5.7: DNE95eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0644 b/active/CVE-2016-0644
index 1579ab4..badd1d2 100644
--- a/active/CVE-2016-0644
+++ b/active/CVE-2016-0644
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)92cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
92disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)93disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0646 b/active/CVE-2016-0646
index f5de6f2..7b2d02d 100644
--- a/active/CVE-2016-0646
+++ b/active/CVE-2016-0646
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)92cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
92disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)93disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0647 b/active/CVE-2016-0647
index d10c83f..78d6100 100644
--- a/active/CVE-2016-0647
+++ b/active/CVE-2016-0647
@@ -89,6 +89,7 @@ yakkety_mysql-5.7: released (5.7.13-0ubuntu4)
89zesty_mysql-5.7: released (5.7.13-0ubuntu4)89zesty_mysql-5.7: released (5.7.13-0ubuntu4)
90artful_mysql-5.7: released (5.7.13-0ubuntu4)90artful_mysql-5.7: released (5.7.13-0ubuntu4)
91bionic_mysql-5.7: released (5.7.13-0ubuntu4)91bionic_mysql-5.7: released (5.7.13-0ubuntu4)
92esm-infra/bionic_mysql-5.7: released (5.7.13-0ubuntu4)
92cosmic_mysql-5.7: released (5.7.13-0ubuntu4)93cosmic_mysql-5.7: released (5.7.13-0ubuntu4)
93disco_mysql-5.7: released (5.7.13-0ubuntu4)94disco_mysql-5.7: released (5.7.13-0ubuntu4)
94eoan_mysql-5.7: DNE95eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0648 b/active/CVE-2016-0648
index c323d5c..eee8a10 100644
--- a/active/CVE-2016-0648
+++ b/active/CVE-2016-0648
@@ -89,6 +89,7 @@ yakkety_mysql-5.7: released (5.7.13-0ubuntu4)
89zesty_mysql-5.7: released (5.7.13-0ubuntu4)89zesty_mysql-5.7: released (5.7.13-0ubuntu4)
90artful_mysql-5.7: released (5.7.13-0ubuntu4)90artful_mysql-5.7: released (5.7.13-0ubuntu4)
91bionic_mysql-5.7: released (5.7.13-0ubuntu4)91bionic_mysql-5.7: released (5.7.13-0ubuntu4)
92esm-infra/bionic_mysql-5.7: released (5.7.13-0ubuntu4)
92cosmic_mysql-5.7: released (5.7.13-0ubuntu4)93cosmic_mysql-5.7: released (5.7.13-0ubuntu4)
93disco_mysql-5.7: released (5.7.13-0ubuntu4)94disco_mysql-5.7: released (5.7.13-0ubuntu4)
94eoan_mysql-5.7: DNE95eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0649 b/active/CVE-2016-0649
index 9ee5fcc..b6ca7ae 100644
--- a/active/CVE-2016-0649
+++ b/active/CVE-2016-0649
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)92cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
92disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)93disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0650 b/active/CVE-2016-0650
index 4c6b037..e3026b4 100644
--- a/active/CVE-2016-0650
+++ b/active/CVE-2016-0650
@@ -88,6 +88,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)88zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)89artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)90bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
91cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)92cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
92disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)93disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
93eoan_mysql-5.7: DNE94eoan_mysql-5.7: DNE
diff --git a/active/CVE-2016-0652 b/active/CVE-2016-0652
index b6f4d13..52be27c 100644
--- a/active/CVE-2016-0652
+++ b/active/CVE-2016-0652
@@ -84,6 +84,7 @@ yakkety_mysql-5.7: not-affected (5.7.11-0ubuntu6)
84zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)84zesty_mysql-5.7: not-affected (5.7.11-0ubuntu6)
85artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)85artful_mysql-5.7: not-affected (5.7.11-0ubuntu6)
86bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)86bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
87esm-infra/bionic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
87cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)88cosmic_mysql-5.7: not-affected (5.7.11-0ubuntu6)
88disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)89disco_mysql-5.7: not-affected (5.7.11-0ubuntu6)
89eoan_mysql-5.7: DNE90eoan_mysql-5.7: DNE
The diff has been truncated for viewing.

Subscribers

People subscribed via source and target branches