[Jun 6 03:09:30]  INFO [localhost] Validating config... [Jun 6 03:09:30]  INFO [localhost] Loaded: /vuls/results/2020-06-05T03:36:48Z [Jun 6 03:09:30]  INFO [localhost] Validating db config... INFO[0000] -cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /vuls/cve.sqlite3 INFO[0000] -ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /vuls/oval.sqlite3 INFO[0000] -gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /vuls/gost.sqlite3 INFO[0000] -exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /vuls/go-exploitdb.sqlite3 INFO[06-06|03:09:30] Opening DB. db=sqlite3 INFO[06-06|03:09:30] Migrating DB. db=sqlite3 [Jun 6 03:09:30]  WARN [localhost] --exploitdb-path=/vuls/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb` n2-016-029 (debian8.6) ====================== Total: 965 (High:266 Medium:590 Low:106 ?:3), 965/965 Fixed, 1533 installed, 0 exploits, en: 1, ja: 0 alerts +------------------+------+--------+-----+--------+---------+---------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +------------------+------+--------+-----+--------+---------+---------------------------------------------------+ | CVE-2016-7161 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7161 | | CVE-2017-16844 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16844 | | CVE-2017-16845 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16845 | | CVE-2018-14618 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14618 | | CVE-2020-8608 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8608 | | CVE-2016-9603 | 9.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9603 | | CVE-2017-2620 | 9.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2620 | | CVE-2015-7554 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-7554 | | CVE-2015-8271 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8271 | | CVE-2015-8668 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8668 | | CVE-2015-9262 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9262 | | CVE-2015-9290 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9290 | | CVE-2016-1908 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-1908 | | CVE-2016-2090 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2090 | | CVE-2016-2148 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2148 | | CVE-2016-4303 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4303 | | CVE-2016-4609 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4609 | | CVE-2016-4610 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4610 | | CVE-2016-7167 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7167 | | CVE-2016-7922 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7922 | | CVE-2016-7923 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7923 | | CVE-2016-7924 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7924 | | CVE-2016-7925 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7925 | | CVE-2016-7926 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7926 | | CVE-2016-7927 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7927 | | CVE-2016-7928 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7928 | | CVE-2016-7929 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7929 | | CVE-2016-7930 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7930 | | CVE-2016-7931 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7931 | | CVE-2016-7932 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7932 | | CVE-2016-7933 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7933 | | CVE-2016-7934 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7934 | | CVE-2016-7935 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7935 | | CVE-2016-7936 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7936 | | CVE-2016-7937 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7937 | | CVE-2016-7938 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7938 | | CVE-2016-7939 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7939 | | CVE-2016-7940 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7940 | | CVE-2016-7947 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7947 | | CVE-2016-7948 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7948 | | CVE-2016-7973 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7973 | | CVE-2016-7974 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7974 | | CVE-2016-7975 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7975 | | CVE-2016-7983 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7983 | | CVE-2016-7984 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7984 | | CVE-2016-7985 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7985 | | CVE-2016-7986 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7986 | | CVE-2016-7992 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7992 | | CVE-2016-7993 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7993 | | CVE-2016-8574 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8574 | | CVE-2016-8575 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8575 | | CVE-2016-8618 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8618 | | CVE-2016-8619 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8619 | | CVE-2016-8620 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8620 | | CVE-2016-8622 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8622 | | CVE-2016-9533 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9533 | | CVE-2016-9534 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9534 | | CVE-2016-9535 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9535 | | CVE-2016-9536 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9536 | | CVE-2016-9537 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9537 | | CVE-2016-9538 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9538 | | CVE-2016-9540 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9540 | | CVE-2016-9841 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9841 | | CVE-2016-9843 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9843 | | CVE-2017-10989 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10989 | | CVE-2017-11541 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11541 | | CVE-2017-11542 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11542 | | CVE-2017-11543 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11543 | | CVE-2017-12893 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12893 | | CVE-2017-12894 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12894 | | CVE-2017-12895 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12895 | | CVE-2017-12896 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12896 | | CVE-2017-12897 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12897 | | CVE-2017-12898 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12898 | | CVE-2017-12899 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12899 | | CVE-2017-12900 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12900 | | CVE-2017-12901 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12901 | | CVE-2017-12902 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12902 | | CVE-2017-12985 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12985 | | CVE-2017-12986 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12986 | | CVE-2017-12987 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12987 | | CVE-2017-12988 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12988 | | CVE-2017-12991 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12991 | | CVE-2017-12992 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12992 | | CVE-2017-12993 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12993 | | CVE-2017-12994 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12994 | | CVE-2017-12996 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12996 | | CVE-2017-12998 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12998 | | CVE-2017-12999 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12999 | | CVE-2017-13000 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13000 | | CVE-2017-13001 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13001 | | CVE-2017-13002 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13002 | | CVE-2017-13003 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13003 | | CVE-2017-13004 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13004 | | CVE-2017-13005 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13005 | | CVE-2017-13006 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13006 | | CVE-2017-13007 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13007 | | CVE-2017-13008 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13008 | | CVE-2017-13009 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13009 | | CVE-2017-13010 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13010 | | CVE-2017-13011 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13011 | | CVE-2017-13012 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13012 | | CVE-2017-13013 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13013 | | CVE-2017-13014 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13014 | | CVE-2017-13015 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13015 | | CVE-2017-13016 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13016 | | CVE-2017-13017 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13017 | | CVE-2017-13018 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13018 | | CVE-2017-13019 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13019 | | CVE-2017-13020 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13020 | | CVE-2017-13021 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13021 | | CVE-2017-13022 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13022 | | CVE-2017-13023 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13023 | | CVE-2017-13024 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13024 | | CVE-2017-13025 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13025 | | CVE-2017-13026 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13026 | | CVE-2017-13027 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13027 | | CVE-2017-13028 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13028 | | CVE-2017-13029 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13029 | | CVE-2017-13030 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13030 | | CVE-2017-13031 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13031 | | CVE-2017-13032 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13032 | | CVE-2017-13033 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13033 | | CVE-2017-13034 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13034 | | CVE-2017-13035 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13035 | | CVE-2017-13036 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13036 | | CVE-2017-13037 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13037 | | CVE-2017-13038 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13038 | | CVE-2017-13039 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13039 | | CVE-2017-13040 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13040 | | CVE-2017-13041 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13041 | | CVE-2017-13042 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13042 | | CVE-2017-13043 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13043 | | CVE-2017-13044 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13044 | | CVE-2017-13045 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13045 | | CVE-2017-13046 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13046 | | CVE-2017-13047 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13047 | | CVE-2017-13048 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13048 | | CVE-2017-13049 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13049 | | CVE-2017-13050 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13050 | | CVE-2017-13051 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13051 | | CVE-2017-13052 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13052 | | CVE-2017-13053 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13053 | | CVE-2017-13054 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13054 | | CVE-2017-13055 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13055 | | CVE-2017-13687 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13687 | | CVE-2017-13688 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13688 | | CVE-2017-13689 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13689 | | CVE-2017-13690 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13690 | | CVE-2017-13725 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13725 | | CVE-2017-17434 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17434 | | CVE-2017-2518 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2518 | | CVE-2017-2519 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2519 | | CVE-2017-2520 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2520 | | CVE-2017-5202 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5202 | | CVE-2017-5203 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5203 | | CVE-2017-5204 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5204 | | CVE-2017-5205 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5205 | | CVE-2017-5225 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5225 | | CVE-2017-5334 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5334 | | CVE-2017-5336 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5336 | | CVE-2017-5337 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5337 | | CVE-2017-5341 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5341 | | CVE-2017-5342 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5342 | | CVE-2017-5482 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5482 | | CVE-2017-5483 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5483 | | CVE-2017-5484 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5484 | | CVE-2017-5485 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5485 | | CVE-2017-5486 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5486 | | CVE-2017-5953 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5953 | | CVE-2017-6349 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6349 | | CVE-2017-6350 | 9.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6350 | | CVE-2017-7778 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7778 | | CVE-2017-8816 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8816 | | CVE-2017-8817 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8817 | | CVE-2018-1000007 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000007 | | CVE-2018-1000116 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000116 | | CVE-2018-1000120 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000120 | | CVE-2018-1000517 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000517 | | CVE-2018-10103 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 | | CVE-2018-10105 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 | | CVE-2018-1126 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1126 | | CVE-2018-1312 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1312 | | CVE-2018-16395 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16395 | | CVE-2018-16839 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16839 | | CVE-2018-17456 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17456 | | CVE-2018-20815 | 9.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20815 | | CVE-2018-8014 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-8014 | | CVE-2019-10910 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10910 | | CVE-2019-10913 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10913 | | CVE-2019-11068 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11068 | | CVE-2019-12900 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 | | CVE-2019-13224 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13224 | | CVE-2019-17571 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17571 | | CVE-2019-18218 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18218 | | CVE-2019-3822 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3822 | | CVE-2019-6978 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6978 | | CVE-2019-9020 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9020 | | CVE-2019-9021 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9021 | | CVE-2019-9023 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9023 | | CVE-2019-9641 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9641 | | CVE-2020-5312 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-5312 | | CVE-2018-14354 | 9.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14354 | | CVE-2016-4738 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4738 | | CVE-2018-20969 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20969 | | CVE-2019-12735 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12735 | | CVE-2019-1349 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1349 | | CVE-2019-1352 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1352 | | CVE-2019-13638 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13638 | | CVE-2019-3855 | 9.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3855 | | CVE-2016-6223 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6223 | | CVE-2017-1000257 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000257 | | CVE-2017-15597 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15597 | | CVE-2017-2615 | 9.1 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2615 | | CVE-2017-7544 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7544 | | CVE-2017-7774 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7774 | | CVE-2018-1000005 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000005 | | CVE-2018-1000122 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000122 | | CVE-2018-1000301 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000301 | | CVE-2018-16842 | 9.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16842 | | CVE-2019-11034 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11034 | | CVE-2019-11035 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11035 | | CVE-2019-11036 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11036 | | CVE-2019-11039 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11039 | | CVE-2019-11040 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11040 | | CVE-2019-3858 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3858 | | CVE-2019-3859 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3859 | | CVE-2019-3860 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3860 | | CVE-2019-3861 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3861 | | CVE-2019-3862 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3862 | | CVE-2016-4002 | 9.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4002 | | CVE-2016-9602 | 9.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9602 | | CVE-2017-14867 | 9.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14867 | | CVE-2018-19788 | 9.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19788 | | CVE-2019-14287 | 9.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14287 | | CVE-2015-9381 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9381 | | CVE-2016-3616 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3616 | | CVE-2016-3621 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3621 | | CVE-2016-5314 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5314 | | CVE-2016-9422 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9422 | | CVE-2016-9423 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9423 | | CVE-2016-9424 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9424 | | CVE-2016-9425 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9425 | | CVE-2016-9426 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9426 | | CVE-2016-9428 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9428 | | CVE-2016-9429 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9429 | | CVE-2016-9840 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9840 | | CVE-2016-9842 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9842 | | CVE-2017-1000117 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000117 | | CVE-2017-11335 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11335 | | CVE-2017-14167 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14167 | | CVE-2017-14316 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14316 | | CVE-2017-14319 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14319 | | CVE-2017-15590 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15590 | | CVE-2017-15592 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15592 | | CVE-2017-15594 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15594 | | CVE-2017-15595 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15595 | | CVE-2017-16544 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16544 | | CVE-2017-17045 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17045 | | CVE-2017-17095 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17095 | | CVE-2017-17512 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17512 | | CVE-2017-17942 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17942 | | CVE-2017-6891 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6891 | | CVE-2017-7772 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7772 | | CVE-2017-7773 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7773 | | CVE-2017-7777 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7777 | | CVE-2017-8361 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8361 | | CVE-2017-8386 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8386 | | CVE-2017-9935 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9935 | | CVE-2018-1000222 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000222 | | CVE-2018-1000888 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000888 | | CVE-2018-10873 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10873 | | CVE-2018-10982 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10982 | | CVE-2018-11235 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11235 | | CVE-2018-12900 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12900 | | CVE-2018-13139 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13139 | | CVE-2018-16335 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16335 | | CVE-2018-17100 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17100 | | CVE-2018-17101 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17101 | | CVE-2018-17795 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17795 | | CVE-2018-18557 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18557 | | CVE-2018-19540 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19540 | | CVE-2018-19541 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19541 | | CVE-2018-19966 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19966 | | CVE-2018-20549 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20549 | | CVE-2018-6553 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6553 | | CVE-2018-7541 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7541 | | CVE-2018-8905 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-8905 | | CVE-2019-10161 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10161 | | CVE-2019-10167 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10167 | | CVE-2019-14378 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14378 | | CVE-2019-3856 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3856 | | CVE-2019-3857 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3857 | | CVE-2019-3863 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3863 | | CVE-2019-6128 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6128 | | CVE-2020-10531 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10531 | | CVE-2018-5743 | 8.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5743 | | CVE-2020-1938 | 8.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1938 | | CVE-2020-8616 | 8.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8616 | | CVE-2015-5600 | 8.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5600 | | CVE-2018-19518 | 8.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19518 | | CVE-2017-1000368 | 8.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000368 | | CVE-2018-11806 | 8.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11806 | | CVE-2020-5313 | 8.2 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-5313 | | CVE-2016-5017 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5017 | | CVE-2016-5388 | 8.1 | AV:N | | USCERT | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5388 | | CVE-2016-5652 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5652 | | CVE-2016-6328 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6328 | | CVE-2016-8331 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8331 | | CVE-2016-9586 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9586 | | CVE-2017-14245 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14245 | | CVE-2017-14246 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14246 | | CVE-2017-15715 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15715 | | CVE-2017-7771 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7771 | | CVE-2017-7776 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7776 | | CVE-2017-7869 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7869 | | CVE-2018-11385 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11385 | | CVE-2018-14348 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14348 | | CVE-2018-16396 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16396 | | CVE-2018-19662 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19662 | | CVE-2018-19961 | 8.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19961 | | CVE-2018-19962 | 8.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19962 | | CVE-2018-20346 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20346 | | CVE-2018-20546 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20546 | | CVE-2018-20547 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20547 | | CVE-2018-4300 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-4300 | | CVE-2019-11043 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11043 | | CVE-2019-11745 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11745 | | CVE-2019-13115 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13115 | | CVE-2019-17006 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17006 | | CVE-2019-18408 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18408 | | CVE-2020-2604 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2604 | | CVE-2020-5208 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-5208 | | CVE-2017-15588 | 8.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15588 | | CVE-2019-3813 | 8.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3813 | | CVE-2016-10012 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10012 | | CVE-2016-10092 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10092 | | CVE-2016-10093 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10093 | | CVE-2016-10094 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10094 | | CVE-2016-10095 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10095 | | CVE-2016-10249 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10249 | | CVE-2016-10251 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10251 | | CVE-2016-10269 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10269 | | CVE-2016-10270 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10270 | | CVE-2016-10271 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10271 | | CVE-2016-10272 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10272 | | CVE-2016-1248 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-1248 | | CVE-2016-3632 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3632 | | CVE-2016-3945 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3945 | | CVE-2016-3990 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3990 | | CVE-2016-3991 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3991 | | CVE-2016-5126 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5126 | | CVE-2016-5338 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5338 | | CVE-2016-6252 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6252 | | CVE-2016-6351 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6351 | | CVE-2016-6515 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6515 | | CVE-2016-8654 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8654 | | CVE-2016-8693 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8693 | | CVE-2016-9190 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9190 | | CVE-2016-9453 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9453 | | CVE-2016-9560 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9560 | | CVE-2017-1000366 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000366 | | CVE-2017-1000367 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000367 | | CVE-2017-11109 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11109 | | CVE-2017-13194 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13194 | | CVE-2017-16612 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16612 | | CVE-2017-17563 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17563 | | CVE-2017-17564 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17564 | | CVE-2017-17566 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17566 | | CVE-2017-2870 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2870 | | CVE-2017-7493 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7493 | | CVE-2017-7592 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7592 | | CVE-2017-7596 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7596 | | CVE-2017-7597 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7597 | | CVE-2017-7598 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7598 | | CVE-2017-7599 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7599 | | CVE-2017-7600 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7600 | | CVE-2017-7601 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7601 | | CVE-2017-7602 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7602 | | CVE-2017-7980 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7980 | | CVE-2017-8309 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8309 | | CVE-2018-1000035 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000035 | | CVE-2018-1000156 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000156 | | CVE-2018-10906 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10906 | | CVE-2018-1124 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1124 | | CVE-2018-20030 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20030 | | CVE-2018-20843 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20843 | | CVE-2018-4180 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-4180 | | CVE-2018-7550 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7550 | | CVE-2019-13164 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13164 | | CVE-2019-18634 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18634 | | CVE-2019-5436 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5436 | | CVE-2019-6778 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6778 | | CVE-2020-0034 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0034 | | CVE-2020-12762 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12762 | | CVE-2020-1711 | 7.7 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1711 | | CVE-2015-8947 | 7.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8947 | | CVE-2011-5325 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2011-5325 | | CVE-2015-5621 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5621 | | CVE-2015-8270 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8270 | | CVE-2016-10009 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10009 | | CVE-2016-10708 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10708 | | CVE-2016-10746 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10746 | | CVE-2016-2147 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2147 | | CVE-2016-3620 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3620 | | CVE-2016-3623 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3623 | | CVE-2016-3624 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3624 | | CVE-2016-3631 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3631 | | CVE-2016-3633 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3633 | | CVE-2016-3634 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3634 | | CVE-2016-3658 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3658 | | CVE-2016-5323 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5323 | | CVE-2016-6321 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6321 | | CVE-2016-6352 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6352 | | CVE-2016-6489 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6489 | | CVE-2016-7141 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7141 | | CVE-2016-7444 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7444 | | CVE-2016-7945 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7945 | | CVE-2016-7946 | 7.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7946 | | CVE-2016-8615 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8615 | | CVE-2016-8621 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8621 | | CVE-2016-8623 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8623 | | CVE-2016-8624 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8624 | | CVE-2016-8687 | 7.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8687 | | CVE-2016-8689 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8689 | | CVE-2016-8864 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8864 | | CVE-2016-9131 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9131 | | CVE-2016-9147 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9147 | | CVE-2016-9297 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9297 | | CVE-2016-9444 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9444 | | CVE-2016-9939 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9939 | | CVE-2017-1000254 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000254 | | CVE-2017-10664 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10664 | | CVE-2017-10672 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10672 | | CVE-2017-10688 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10688 | | CVE-2017-11108 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11108 | | CVE-2017-12944 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12944 | | CVE-2017-12989 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12989 | | CVE-2017-12990 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12990 | | CVE-2017-12995 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12995 | | CVE-2017-12997 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12997 | | CVE-2017-13748 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13748 | | CVE-2017-14502 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14502 | | CVE-2017-15710 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15710 | | CVE-2017-16548 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16548 | | CVE-2017-16654 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16654 | | CVE-2017-18013 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18013 | | CVE-2017-18190 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18190 | | CVE-2017-3135 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3135 | | CVE-2017-3137 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3137 | | CVE-2017-3143 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3143 | | CVE-2017-3145 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3145 | | CVE-2017-5335 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5335 | | CVE-2017-5601 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5601 | | CVE-2017-5637 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5637 | | CVE-2017-7507 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7507 | | CVE-2018-0732 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-0732 | | CVE-2018-1000121 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000121 | | CVE-2018-10393 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10393 | | CVE-2018-1123 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1123 | | CVE-2018-11233 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11233 | | CVE-2018-1125 | 7.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1125 | | CVE-2018-12020 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12020 | | CVE-2018-1303 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1303 | | CVE-2018-14349 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14349 | | CVE-2018-14350 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14350 | | CVE-2018-14351 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14351 | | CVE-2018-14352 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14352 | | CVE-2018-14353 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14353 | | CVE-2018-14356 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14356 | | CVE-2018-14357 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14357 | | CVE-2018-14358 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14358 | | CVE-2018-14359 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14359 | | CVE-2018-14360 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14360 | | CVE-2018-14361 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14361 | | CVE-2018-14362 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14362 | | CVE-2018-14461 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 | | CVE-2018-14462 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 | | CVE-2018-14463 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 | | CVE-2018-14464 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 | | CVE-2018-14465 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 | | CVE-2018-14466 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 | | CVE-2018-14467 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 | | CVE-2018-14468 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 | | CVE-2018-14469 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 | | CVE-2018-14470 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 | | CVE-2018-14880 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 | | CVE-2018-14881 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 | | CVE-2018-14882 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 | | CVE-2018-16227 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 | | CVE-2018-16228 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 | | CVE-2018-16229 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 | | CVE-2018-16230 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 | | CVE-2018-16300 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 | | CVE-2018-16451 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 | | CVE-2018-16452 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 | | CVE-2018-16890 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16890 | | CVE-2018-17199 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17199 | | CVE-2018-17958 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17958 | | CVE-2018-17962 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17962 | | CVE-2018-17963 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17963 | | CVE-2018-18066 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18066 | | CVE-2018-19935 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19935 | | CVE-2018-20406 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20406 | | CVE-2018-20783 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20783 | | CVE-2018-5732 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5732 | | CVE-2018-5740 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5740 | | CVE-2018-5764 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5764 | | CVE-2018-6196 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6196 | | CVE-2018-6197 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6197 | | CVE-2018-8012 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-8012 | | CVE-2018-8740 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-8740 | | CVE-2019-0201 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0201 | | CVE-2019-0203 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0203 | | CVE-2019-10086 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10086 | | CVE-2019-10911 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10911 | | CVE-2019-12155 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12155 | | CVE-2019-13117 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13117 | | CVE-2019-13118 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13118 | | CVE-2019-13232 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13232 | | CVE-2019-1353 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1353 | | CVE-2019-1387 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1387 | | CVE-2019-14513 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14513 | | CVE-2019-15166 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 | | CVE-2019-16869 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16869 | | CVE-2019-17007 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17007 | | CVE-2019-17041 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17041 | | CVE-2019-17042 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17042 | | CVE-2019-17343 | 7.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17343 | | CVE-2019-17563 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17563 | | CVE-2019-18197 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19012 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19012 | | CVE-2019-19204 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19204 | | CVE-2019-19906 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 | | CVE-2019-19911 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19911 | | CVE-2019-20444 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20444 | | CVE-2019-20445 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20445 | | CVE-2019-3823 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3823 | | CVE-2019-5188 | 7.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5188 | | CVE-2019-5482 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5482 | | CVE-2019-9022 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9022 | | CVE-2019-9024 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9024 | | CVE-2019-9232 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9232 | | CVE-2019-9278 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 | | CVE-2019-9637 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9637 | | CVE-2019-9638 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9638 | | CVE-2019-9639 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9639 | | CVE-2019-9640 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9640 | | CVE-2020-10683 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10683 | | CVE-2020-11008 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11008 | | CVE-2020-11655 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11655 | | CVE-2020-12243 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12243 | | CVE-2020-2803 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2803 | | CVE-2020-2805 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2805 | | CVE-2020-5260 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-5260 | | CVE-2020-7039 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7039 | | CVE-2020-7062 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7062 | | CVE-2020-8617 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8617 | | CVE-2018-14553 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 | | CVE-2019-12418 | 7.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12418 | | CVE-2019-13565 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13565 | | CVE-2016-10165 | 7.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10165 | | CVE-2016-2538 | 7.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2538 | | CVE-2016-2774 | 7.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2774 | | CVE-2019-0217 | 7.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0217 | | CVE-2019-12749 | 7.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12749 | | CVE-2019-17341 | 7.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17341 | | CVE-2015-5203 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5203 | | CVE-2015-5221 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5221 | | CVE-2016-8617 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8617 | | CVE-2016-8690 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8690 | | CVE-2016-8882 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8882 | | CVE-2016-9591 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9591 | | CVE-2017-1000376 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000376 | | CVE-2018-1000877 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000877 | | CVE-2018-1000878 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000878 | | CVE-2018-1122 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1122 | | CVE-2018-14879 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 | | CVE-2019-9706 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9706 | | CVE-2020-9484 | 7.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9484 | | CVE-2015-6564 | 6.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-6564 | | CVE-2017-9525 | 6.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9525 | | CVE-2019-14866 | 6.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14866 | | CVE-2016-4001 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4001 | | CVE-2016-5321 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5321 | | CVE-2017-14160 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14160 | | CVE-2017-15589 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15589 | | CVE-2017-15593 | 6.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15593 | | CVE-2017-17046 | 6.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17046 | | CVE-2017-7526 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7526 | | CVE-2018-10392 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10392 | | CVE-2019-18887 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18887 | | CVE-2019-2949 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2949 | | CVE-2019-6109 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6109 | | CVE-2020-2601 | 6.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2601 | | CVE-2020-7059 | 6.7 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7059 | | CVE-2020-7060 | 6.7 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7060 | | CVE-2015-8272 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8272 | | CVE-2015-9382 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9382 | | CVE-2015-9383 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9383 | | CVE-2016-1867 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-1867 | | CVE-2016-2392 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2392 | | CVE-2016-2857 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2857 | | CVE-2016-3120 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3120 | | CVE-2016-3189 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3189 | | CVE-2016-3619 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3619 | | CVE-2016-3622 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3622 | | CVE-2016-4020 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4020 | | CVE-2016-5316 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5316 | | CVE-2016-5317 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5317 | | CVE-2016-5318 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5318 | | CVE-2016-5319 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5319 | | CVE-2016-9104 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9104 | | CVE-2016-9189 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9189 | | CVE-2016-9430 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9430 | | CVE-2016-9431 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9431 | | CVE-2016-9432 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9432 | | CVE-2016-9433 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9433 | | CVE-2016-9434 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9434 | | CVE-2016-9435 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9435 | | CVE-2016-9436 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9436 | | CVE-2016-9437 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9437 | | CVE-2016-9438 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9438 | | CVE-2016-9439 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9439 | | CVE-2016-9440 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9440 | | CVE-2016-9441 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9441 | | CVE-2016-9442 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9442 | | CVE-2016-9443 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9443 | | CVE-2016-9622 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9622 | | CVE-2016-9623 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9623 | | CVE-2016-9624 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9624 | | CVE-2016-9625 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9625 | | CVE-2016-9626 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9626 | | CVE-2016-9627 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9627 | | CVE-2016-9628 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9628 | | CVE-2016-9629 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9629 | | CVE-2016-9630 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9630 | | CVE-2016-9631 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9631 | | CVE-2016-9632 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9632 | | CVE-2016-9633 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9633 | | CVE-2016-9907 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9907 | | CVE-2016-9911 | 6.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9911 | | CVE-2016-9914 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9914 | | CVE-2016-9915 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9915 | | CVE-2016-9916 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9916 | | CVE-2016-9921 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9921 | | CVE-2017-1000100 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000100 | | CVE-2017-1000101 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000101 | | CVE-2017-11368 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11368 | | CVE-2017-11613 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11613 | | CVE-2017-13726 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13726 | | CVE-2017-13727 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13727 | | CVE-2017-14132 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14132 | | CVE-2017-14166 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14166 | | CVE-2017-14501 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14501 | | CVE-2017-14503 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14503 | | CVE-2017-14634 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14634 | | CVE-2017-17044 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17044 | | CVE-2017-17565 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17565 | | CVE-2017-2625 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2625 | | CVE-2017-3138 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3138 | | CVE-2017-5525 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5525 | | CVE-2017-5526 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5526 | | CVE-2017-5579 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5579 | | CVE-2017-5667 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5667 | | CVE-2017-5856 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5856 | | CVE-2017-6505 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6505 | | CVE-2017-8086 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8086 | | CVE-2017-8112 | 6.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8112 | | CVE-2017-8362 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8362 | | CVE-2017-8363 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8363 | | CVE-2017-8365 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8365 | | CVE-2017-8379 | 6.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8379 | | CVE-2017-9147 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9147 | | CVE-2017-9403 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9403 | | CVE-2017-9404 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9404 | | CVE-2017-9815 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9815 | | CVE-2017-9936 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9936 | | CVE-2018-0739 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-0739 | | CVE-2018-10471 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10471 | | CVE-2018-10472 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10472 | | CVE-2018-10779 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10779 | | CVE-2018-10801 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10801 | | CVE-2018-10839 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10839 | | CVE-2018-10963 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10963 | | CVE-2018-10981 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10981 | | CVE-2018-11212 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11212 | | CVE-2018-11213 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11213 | | CVE-2018-11214 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11214 | | CVE-2018-1152 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1152 | | CVE-2018-11782 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11782 | | CVE-2018-12891 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12891 | | CVE-2018-12893 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12893 | | CVE-2018-14355 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14355 | | CVE-2018-14498 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14498 | | CVE-2018-14773 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14773 | | CVE-2018-15469 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-15469 | | CVE-2018-15470 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-15470 | | CVE-2018-17000 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17000 | | CVE-2018-18065 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18065 | | CVE-2018-18508 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18508 | | CVE-2018-18520 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18520 | | CVE-2018-18661 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18661 | | CVE-2018-19210 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19210 | | CVE-2018-19432 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19432 | | CVE-2018-19539 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19539 | | CVE-2018-19542 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19542 | | CVE-2018-19661 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19661 | | CVE-2018-19758 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19758 | | CVE-2018-19967 | 6.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19967 | | CVE-2018-20544 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20544 | | CVE-2018-20570 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20570 | | CVE-2018-20584 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20584 | | CVE-2018-20622 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20622 | | CVE-2018-5729 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5729 | | CVE-2018-5784 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5784 | | CVE-2018-7456 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7456 | | CVE-2018-7540 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7540 | | CVE-2019-1000019 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1000019 | | CVE-2019-1000020 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1000020 | | CVE-2019-11047 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11047 | | CVE-2019-11050 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11050 | | CVE-2019-13057 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13057 | | CVE-2019-14973 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14973 | | CVE-2019-16163 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16163 | | CVE-2019-17498 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17498 | | CVE-2019-7149 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7149 | | CVE-2019-7663 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7663 | | CVE-2019-9433 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9433 | | CVE-2016-3115 | 6.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3115 | | CVE-2018-18849 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18849 | | CVE-2019-5094 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5094 | | CVE-2020-13112 | 6.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13112 | | CVE-2019-13627 | 6.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 | | CVE-2015-6563 | 6.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-6563 | | CVE-2016-3186 | 6.2 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3186 | | CVE-2020-12767 | 6.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 | | CVE-2015-6748 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-6748 | | CVE-2017-16652 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16652 | | CVE-2018-11408 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11408 | | CVE-2018-19787 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19787 | | CVE-2018-19790 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19790 | | CVE-2019-0221 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0221 | | CVE-2019-2989 | 6.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2989 | | CVE-2016-10155 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10155 | | CVE-2016-2841 | 6.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2841 | | CVE-2016-6835 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6835 | | CVE-2016-6836 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6836 | | CVE-2016-7116 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7116 | | CVE-2016-8576 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8576 | | CVE-2016-8577 | 6.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8577 | | CVE-2016-8578 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8578 | | CVE-2016-8667 | 6.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8667 | | CVE-2016-8669 | 6.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8669 | | CVE-2016-8909 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8909 | | CVE-2016-8910 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8910 | | CVE-2016-9101 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9101 | | CVE-2016-9102 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9102 | | CVE-2016-9103 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9103 | | CVE-2016-9105 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9105 | | CVE-2016-9106 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9106 | | CVE-2017-15289 | 6.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15289 | | CVE-2017-7377 | 6.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7377 | | CVE-2016-2858 | 5.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2858 | | CVE-2016-5725 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5725 | | CVE-2016-8616 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8616 | | CVE-2016-9074 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9074 | | CVE-2017-3136 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3136 | | CVE-2017-3738 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3738 | | CVE-2017-9526 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9526 | | CVE-2018-0735 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-0735 | | CVE-2018-0737 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-0737 | | CVE-2018-10844 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10844 | | CVE-2018-10845 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10845 | | CVE-2018-12404 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12404 | | CVE-2018-1301 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1301 | | CVE-2018-5733 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5733 | | CVE-2019-11045 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11045 | | CVE-2019-13636 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13636 | | CVE-2019-1559 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1559 | | CVE-2019-17342 | 5.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17342 | | CVE-2019-2958 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2958 | | CVE-2019-6111 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6111 | | CVE-2020-7067 | 5.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7067 | | CVE-2015-2694 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-2694 | | CVE-2019-10098 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10098 | | CVE-2019-11041 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11041 | | CVE-2019-11042 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11042 | | CVE-2019-2816 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2816 | | CVE-2020-1935 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1935 | | CVE-2020-2593 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2593 | | CVE-2020-2800 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2800 | | CVE-2020-7064 | 5.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7064 | | CVE-2017-14317 | 5.6 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14317 | | CVE-2017-15038 | 5.6 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15038 | | CVE-2017-9330 | 5.6 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9330 | | CVE-2018-10846 | 5.6 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10846 | | CVE-2019-15890 | 5.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15890 | | CVE-2014-9645 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9645 | | CVE-2015-8915 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8915 | | CVE-2015-9261 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9261 | | CVE-2016-10011 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10011 | | CVE-2016-10209 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10209 | | CVE-2016-10266 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10266 | | CVE-2016-10267 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10267 | | CVE-2016-10349 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10349 | | CVE-2016-10350 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10350 | | CVE-2016-10371 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10371 | | CVE-2016-2198 | 5.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2198 | | CVE-2016-5102 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5102 | | CVE-2016-5238 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5238 | | CVE-2016-5315 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5315 | | CVE-2016-5322 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5322 | | CVE-2016-5337 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5337 | | CVE-2016-8688 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8688 | | CVE-2016-8691 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8691 | | CVE-2016-8692 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8692 | | CVE-2016-9273 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9273 | | CVE-2016-9532 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9532 | | CVE-2016-9776 | 5.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9776 | | CVE-2016-9922 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9922 | | CVE-2017-10806 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10806 | | CVE-2017-11333 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11333 | | CVE-2017-11434 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11434 | | CVE-2017-14431 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14431 | | CVE-2017-15873 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15873 | | CVE-2017-16808 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16808 | | CVE-2017-17087 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17087 | | CVE-2017-18043 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18043 | | CVE-2017-18248 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18248 | | CVE-2017-2626 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2626 | | CVE-2017-5973 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5973 | | CVE-2017-5987 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5987 | | CVE-2017-6312 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6312 | | CVE-2017-6313 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6313 | | CVE-2017-6314 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6314 | | CVE-2017-7593 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7593 | | CVE-2017-7594 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7594 | | CVE-2017-7595 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7595 | | CVE-2017-7608 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7608 | | CVE-2017-7610 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7610 | | CVE-2017-7611 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7611 | | CVE-2017-7612 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7612 | | CVE-2017-7613 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7613 | | CVE-2017-7718 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7718 | | CVE-2017-9373 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9373 | | CVE-2017-9374 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9374 | | CVE-2017-9375 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9375 | | CVE-2017-9503 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9503 | | CVE-2018-10689 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10689 | | CVE-2018-16062 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16062 | | CVE-2018-18310 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18310 | | CVE-2018-18521 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18521 | | CVE-2018-18873 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18873 | | CVE-2018-20482 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20482 | | CVE-2018-4181 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-4181 | | CVE-2018-5730 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5730 | | CVE-2019-1547 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1547 | | CVE-2019-2180 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2180 | | CVE-2019-7150 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7150 | | CVE-2019-7665 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7665 | | CVE-2019-9704 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9704 | | CVE-2019-9705 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9705 | | CVE-2019-9824 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9824 | | CVE-2020-7063 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7063 | | CVE-2019-10909 | 5.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10909 | | CVE-2015-8666 | 5.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8666 | | CVE-2016-3119 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3119 | | CVE-2016-4952 | 5.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4952 | | CVE-2016-5106 | 5.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5106 | | CVE-2016-5107 | 5.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5107 | | CVE-2017-15906 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15906 | | CVE-2017-3142 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3142 | | CVE-2017-3144 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3144 | | CVE-2017-3735 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-3735 | | CVE-2018-1283 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1283 | | CVE-2018-15473 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-15473 | | CVE-2018-19789 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19789 | | CVE-2018-20217 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20217 | | CVE-2018-20685 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20685 | | CVE-2019-0220 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0220 | | CVE-2019-2762 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2762 | | CVE-2019-2769 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2769 | | CVE-2020-2781 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2781 | | CVE-2020-2830 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2830 | | CVE-2018-0495 | 5.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-0495 | | CVE-2019-2745 | 5.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2745 | | CVE-2019-5068 | 5.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5068 | | CVE-2012-6687 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2012-6687 | | CVE-2016-2391 | 5.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2391 | | CVE-2018-12617 | 5.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12617 | | CVE-2018-14363 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14363 | | CVE-2018-16872 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16872 | | CVE-2019-11046 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11046 | | CVE-2019-18886 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18886 | | CVE-2019-18888 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18888 | | CVE-2019-19246 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19246 | | CVE-2019-3832 | 5.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3832 | | CVE-2020-11868 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11868 | | CVE-2020-13113 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 | | CVE-2020-7238 | 5.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7238 | | CVE-2015-5352 | 4.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5352 | | CVE-2016-4037 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4037 | | CVE-2016-4453 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4453 | | CVE-2016-5403 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5403 | | CVE-2016-7909 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7909 | | CVE-2018-5745 | 4.9 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5745 | | CVE-2019-2228 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2228 | | CVE-2017-17433 | 4.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17433 | | CVE-2018-5407 | 4.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5407 | | CVE-2016-4963 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4963 | | CVE-2019-10092 | 4.7 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10092 | | CVE-2019-2999 | 4.7 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2999 | | CVE-2016-4439 | 4.6 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4439 | | CVE-2016-6833 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6833 | | CVE-2016-6834 | 4.4 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6834 | | CVE-2016-6888 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6888 | | CVE-2016-7155 | 4.4 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7155 | | CVE-2016-7156 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7156 | | CVE-2016-7170 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7170 | | CVE-2016-7421 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7421 | | CVE-2016-7908 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-7908 | | CVE-2017-18030 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18030 | | CVE-2017-14633 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14633 | | CVE-2019-12068 | 4.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12068 | | CVE-2019-1563 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1563 | | CVE-2019-2894 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2894 | | CVE-2019-2933 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2933 | | CVE-2019-2962 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2962 | | CVE-2019-2964 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2964 | | CVE-2019-2973 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2973 | | CVE-2019-2978 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2978 | | CVE-2019-2981 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2981 | | CVE-2019-2983 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2983 | | CVE-2019-2987 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2987 | | CVE-2019-2988 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2988 | | CVE-2019-2992 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2992 | | CVE-2019-6465 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6465 | | CVE-2020-11078 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11078 | | CVE-2020-13114 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 | | CVE-2020-2583 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2583 | | CVE-2020-2590 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2590 | | CVE-2020-2654 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2654 | | CVE-2020-2659 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2659 | | CVE-2020-2756 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2756 | | CVE-2020-2757 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2757 | | CVE-2020-2773 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2773 | | CVE-2020-3810 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-3810 | | CVE-2020-7066 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7066 | | CVE-2016-5105 | 4.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5105 | | CVE-2016-4441 | 4.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4441 | | CVE-2016-4454 | 3.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4454 | | CVE-2019-1348 | 3.6 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1348 | | CVE-2019-8675 | 3.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8675 | | CVE-2019-8696 | 3.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8696 | | CVE-2019-2945 | 3.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2945 | | CVE-2018-5683 | 3.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5683 | | CVE-2018-19364 | 2.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19364 | | CVE-2018-19489 | 2.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19489 | | CVE-2019-15795 | 2.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15795 | | CVE-2019-15796 | 2.6 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15796 | | CVE-2020-0093 | 1.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0093 | | CVE-2016-2338 | 0.0 | | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2338 | | CVE-2020-12867 | 0.0 | | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12867 | | CVE-2020-13434 | 0.0 | | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | +------------------+------+--------+-----+--------+---------+---------------------------------------------------+