time="May 20 17:40:52" level=info msg="Validating config..." time="May 20 17:40:52" level=info msg="Loaded: /opt/akraino/validation/results/2020-05-20T17:40:47Z" time="May 20 17:40:52" level=info msg="Validating db config..." time="2020-05-20T17:40:52Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2020-05-20T17:40:52Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_centos.sqlite3" time="2020-05-20T17:40:52Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/tests/os/vuls/gost_centos.sqlite3" time="2020-05-20T17:40:52Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" t=2020-05-20T17:40:52+0000 lvl=info msg="Opening DB." db=sqlite3 t=2020-05-20T17:40:52+0000 lvl=info msg="Migrating DB." db=sqlite3 time="May 20 17:40:52" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="May 20 17:40:52" level=info msg="akraino: 0 CVEs are detected with Library" time="May 20 17:40:52" level=info msg="OVAL is fresh: redhat 7.8.2003 " time="May 20 17:40:54" level=info msg="akraino: 0 CVEs are detected with OVAL" time="May 20 17:40:54" level=info msg="akraino: 0 CVEs are detected with CPE" time="May 20 17:40:54" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="May 20 17:40:55" level=info msg="akraino: 248 unfixed CVEs are detected with gost" time="May 20 17:40:55" level=info msg="Fill CVE detailed information with CVE-DB" time="May 20 17:40:58" level=info msg="Fill exploit information with Exploit-DB" time="May 20 17:40:58" level=info msg="akraino: 0 exploits are detected" akraino (centos7.8.2003) ======================== Total: 228 (High:44 Medium:137 Low:47 ?:0), 0/228 Fixed, 824 installed, 0 updatable, 0 exploits, en: 5, ja: 0 alerts +------------------+------+--------+-----+--------+---------+---------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +------------------+------+--------+-----+--------+---------+---------------------------------------------------+ | CVE-2019-15505 | 10.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15505 | | CVE-2014-9939 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9939 | | CVE-2017-12652 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12652 | | CVE-2017-18342 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18342 | | CVE-2017-9214 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9214 | | CVE-2017-9264 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9264 | | CVE-2017-9265 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9265 | | CVE-2018-16428 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16428 | | CVE-2019-11068 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11068 | | CVE-2019-12450 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12450 | | CVE-2019-6978 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6978 | | CVE-2019-9169 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9169 | | CVE-2018-20836 | 9.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20836 | | CVE-2019-2201 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2201 | | CVE-2018-1000021 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000021 | | CVE-2018-1098 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1098 | | CVE-2019-17546 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17546 | | CVE-2017-1000368 | 8.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000368 | | CVE-2019-9633 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9633 | | CVE-2015-8982 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8982 | | CVE-2015-8983 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8983 | | CVE-2017-15715 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15715 | | CVE-2017-16939 | 8.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16939 | | CVE-2019-17006 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17006 | | CVE-2020-8631 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8631 | | CVE-2020-8632 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8632 | | CVE-2015-1465 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-1465 | | CVE-2016-10044 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10044 | | CVE-2017-1000253 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000253 | | CVE-2017-1000365 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000365 | | CVE-2018-19824 | 7.8 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19824 | | CVE-2018-20843 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20843 | | CVE-2018-20976 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20976 | | CVE-2018-6954 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6954 | | CVE-2019-12881 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12881 | | CVE-2019-14815 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14815 | | CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19063 | 7.8 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 | | CVE-2019-19447 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 | | CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 | | CVE-2020-12762 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12762 | | CVE-2020-7053 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7053 | | CVE-2009-5155 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2009-5155 | | CVE-2014-4043 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-4043 | | CVE-2014-6272 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-6272 | | CVE-2015-2059 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-2059 | | CVE-2015-3308 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-3308 | | CVE-2015-4042 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-4042 | | CVE-2016-10010 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10010 | | CVE-2016-4425 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4425 | | CVE-2018-1000127 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000127 | | CVE-2018-1128 | 7.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1128 | | CVE-2018-1303 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1303 | | CVE-2018-16429 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16429 | | CVE-2018-9234 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9234 | | CVE-2019-11719 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11719 | | CVE-2019-15903 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 | | CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 | | CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 | | CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 | | CVE-2019-5188 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5188 | | CVE-2019-5482 | 7.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5482 | | CVE-2020-11008 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11008 | | CVE-2020-1749 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1749 | | CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 | | CVE-2019-13565 | 7.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13565 | | CVE-2017-16528 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16528 | | CVE-2018-10840 | 7.2 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10840 | | CVE-2019-14814 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14814 | | CVE-2019-19527 | 7.2 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19527 | | CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 | | CVE-2018-1066 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1066 | | CVE-2018-10896 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10896 | | CVE-2018-14609 | 7.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14609 | | CVE-2018-14612 | 7.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14612 | | CVE-2018-14613 | 7.1 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14613 | | CVE-2019-11756 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11756 | | CVE-2019-12749 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12749 | | CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 | | CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 | | CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 | | CVE-2020-9383 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9383 | | CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 | | CVE-2019-3842 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 | | CVE-2019-9458 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9458 | | CVE-2014-9710 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9710 | | CVE-2015-0247 | 6.9 | AV:L | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-0247 | | CVE-2019-14866 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14866 | | CVE-2019-15214 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15214 | | CVE-2020-12826 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 | | CVE-2014-9140 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9140 | | CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 | | CVE-2019-19532 | 6.8 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19532 | | CVE-2019-6109 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6109 | | CVE-2019-6110 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6110 | | CVE-2017-18551 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18551 | | CVE-2019-19769 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19769 | | CVE-2017-7273 | 6.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7273 | | CVE-2017-9263 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9263 | | CVE-2018-1129 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1129 | | CVE-2019-13057 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13057 | | CVE-2019-14973 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14973 | | CVE-2019-17498 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17498 | | CVE-2019-2974 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2974 | | CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 | | CVE-2019-9454 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9454 | | CVE-2020-10690 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10690 | | CVE-2020-2780 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2780 | | CVE-2014-8769 | 6.4 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-8769 | | CVE-2019-19770 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2019-5094 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5094 | | CVE-2019-14284 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14284 | | CVE-2019-16935 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16935 | | CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 | | CVE-2020-1927 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1927 | | CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 | | CVE-2019-19927 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19927 | | CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 | | CVE-2020-8834 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8834 | | CVE-2015-8984 | 5.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8984 | | CVE-2018-0735 | 5.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-0735 | | CVE-2018-1108 | 5.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1108 | | CVE-2020-2574 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2574 | | CVE-2020-8649 | 5.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 | | CVE-2019-10098 | 5.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10098 | | CVE-2020-2732 | 5.8 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2732 | | CVE-2019-19530 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19530 | | CVE-2017-5715 | 5.6 | AV:L | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5715 | | CVE-2017-5753 | 5.6 | AV:L | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5753 | | CVE-2017-5754 | 5.6 | AV:L | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5754 | | CVE-2015-3243 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-3243 | | CVE-2016-3695 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-3695 | | CVE-2017-14489 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14489 | | CVE-2017-15128 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15128 | | CVE-2017-15299 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15299 | | CVE-2017-9211 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9211 | | CVE-2018-1099 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1099 | | CVE-2018-5711 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5711 | | CVE-2019-10140 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10140 | | CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 | | CVE-2019-1547 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1547 | | CVE-2019-15924 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15924 | | CVE-2019-17450 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-18806 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18806 | | CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-19037 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19037 | | CVE-2019-19055 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19055 | | CVE-2019-19077 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19077 | | CVE-2019-19767 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 | | CVE-2019-9705 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9705 | | CVE-2020-11725 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11725 | | CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 | | CVE-2014-9728 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9728 | | CVE-2014-9729 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9729 | | CVE-2014-9730 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9730 | | CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 | | CVE-2018-1283 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1283 | | CVE-2019-11727 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11727 | | CVE-2019-17023 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17023 | | CVE-2019-18282 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18282 | | CVE-2020-12888 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 | | CVE-2020-2752 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2752 | | CVE-2019-20095 | 5.2 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 | | CVE-2019-20054 | 5.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 | | CVE-2013-4350 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-4350 | | CVE-2014-3619 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-3619 | | CVE-2014-4617 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-4617 | | CVE-2014-8767 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-8767 | | CVE-2018-12617 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12617 | | CVE-2020-11868 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11868 | | CVE-2020-1934 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1934 | | CVE-2014-2039 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-2039 | | CVE-2015-4037 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-4037 | | CVE-2019-15213 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15213 | | CVE-2019-15217 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15217 | | CVE-2019-15219 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 | | CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 | | CVE-2020-11609 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11609 | | CVE-2020-2812 | 4.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2812 | | CVE-2013-4270 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-4270 | | CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 | | CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 | | CVE-2019-16229 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16229 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 | | CVE-2019-16994 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16994 | | CVE-2019-19054 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19054 | | CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 | | CVE-2019-19058 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19058 | | CVE-2019-19059 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19059 | | CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 | | CVE-2019-19065 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19065 | | CVE-2019-19082 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19082 | | CVE-2019-19083 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19083 | | CVE-2019-19537 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 | | CVE-2019-19965 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19965 | | CVE-2014-3635 | 4.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-3635 | | CVE-2015-4041 | 4.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-4041 | | CVE-2019-19534 | 4.6 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19534 | | CVE-2020-12770 | 4.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2020-10708 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10708 | | CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 | | CVE-2014-2497 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-2497 | | CVE-2015-2808 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-2808 | | CVE-2015-8985 | 4.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8985 | | CVE-2019-14834 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14834 | | CVE-2020-11608 | 4.3 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 | | CVE-2020-2922 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2922 | | CVE-2014-6564 | 4.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-6564 | | CVE-2017-5967 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5967 | | CVE-2019-17053 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17053 | | CVE-2019-17055 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17055 | | CVE-2014-2038 | 3.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-2038 | | CVE-2020-10732 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2018-5683 | 3.0 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5683 | | CVE-2014-0131 | 2.9 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-0131 | | CVE-2019-19126 | 2.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19126 | | CVE-2018-10754 | 2.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10754 | | CVE-2014-4330 | 2.6 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-4330 | | CVE-2019-20386 | 2.4 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 | | CVE-2014-3637 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-3637 | | CVE-2014-3638 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-3638 | | CVE-2014-3639 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-3639 | | CVE-2014-5270 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-5270 | | CVE-2015-3218 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-3218 | | CVE-2015-5697 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5697 | | CVE-2014-3591 | 1.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-3591 | +------------------+------+--------+-----+--------+---------+---------------------------------------------------+