time="Jun 9 19:29:22" level=info msg="Validating config..." time="Jun 9 19:29:22" level=info msg="Loaded: /usr/share/vuls-data/results/2020-06-09T19:27:07Z" time="Jun 9 19:29:22" level=info msg="Validating db config..." time="2020-06-09T19:29:22Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /usr/share/vuls-data/cve.sqlite3" time="2020-06-09T19:29:22Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /usr/share/vuls-data/oval.sqlite3" time="2020-06-09T19:29:22Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /usr/share/vuls-data/gost.sqlite3" time="2020-06-09T19:29:22Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /usr/share/vuls-data/go-exploitdb.sqlite3" time="Jun 9 19:29:22" level=warning msg="--gostdb-path=/usr/share/vuls-data/gost.sqlite3 file not found. Vuls can detect `patch-not-released-CVE-ID` using gost if the scan target server is Debian, RHEL or CentOS, For details, see `https://github.com/knqyf263/gost#fetch-redhat`" time="Jun 9 19:29:22" level=warning msg="--exploitdb-path=/usr/share/vuls-data/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" localhost (ubuntu16.04) ======================= Total: 312 (High:41 Medium:239 Low:32 ?:0), 0/312 Fixed, 536 installed, 0 exploits, en: 0, ja: 0 alerts +------------------+------+--------+-----+------+---------+---------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +------------------+------+--------+-----+------+---------+---------------------------------------------------+ | CVE-2016-1585 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-1585 | | CVE-2017-10684 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10684 | | CVE-2017-10685 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-10685 | | CVE-2017-12424 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12424 | | CVE-2017-15088 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15088 | | CVE-2017-18269 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18269 | | CVE-2017-18342 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18342 | | CVE-2017-7614 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7614 | | CVE-2017-8283 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8283 | | CVE-2018-11236 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11236 | | CVE-2018-12699 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12699 | | CVE-2018-20839 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20839 | | CVE-2018-6485 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6485 | | CVE-2019-17041 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17041 | | CVE-2019-17042 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17042 | | CVE-2019-9169 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9169 | | CVE-2020-10543 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10543 | | CVE-2020-10878 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10878 | | CVE-2020-13630 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 | | CVE-2019-19814 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19814 | | CVE-2019-19816 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19816 | | CVE-2017-6969 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6969 | | CVE-2017-7226 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7226 | | CVE-2017-8872 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8872 | | CVE-2018-1000021 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000021 | | CVE-2019-19770 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2019-17543 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17543 | | CVE-2020-6096 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6096 | | CVE-2013-7445 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-7445 | | CVE-2015-1336 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-1336 | | CVE-2016-2226 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2226 | | CVE-2016-2568 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2568 | | CVE-2016-2779 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2779 | | CVE-2017-11164 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11164 | | CVE-2017-12448 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12448 | | CVE-2017-12449 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12449 | | CVE-2017-12450 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12450 | | CVE-2017-12451 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12451 | | CVE-2017-12452 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12452 | | CVE-2017-12453 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12453 | | CVE-2017-12454 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12454 | | CVE-2017-12455 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12455 | | CVE-2017-12456 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12456 | | CVE-2017-12457 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12457 | | CVE-2017-12458 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12458 | | CVE-2017-12459 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12459 | | CVE-2017-12799 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12799 | | CVE-2017-13165 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13165 | | CVE-2017-14333 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14333 | | CVE-2017-15020 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15020 | | CVE-2017-15131 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15131 | | CVE-2017-15996 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15996 | | CVE-2017-16826 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16826 | | CVE-2017-16827 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16827 | | CVE-2017-16828 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16828 | | CVE-2017-16831 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16831 | | CVE-2017-16832 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16832 | | CVE-2017-16879 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16879 | | CVE-2017-17121 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17121 | | CVE-2017-17122 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17122 | | CVE-2017-17124 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17124 | | CVE-2017-17125 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17125 | | CVE-2017-7245 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7245 | | CVE-2017-7246 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7246 | | CVE-2017-9042 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9042 | | CVE-2017-9742 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9742 | | CVE-2017-9743 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9743 | | CVE-2017-9744 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9744 | | CVE-2017-9745 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9745 | | CVE-2017-9746 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9746 | | CVE-2017-9747 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9747 | | CVE-2017-9748 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9748 | | CVE-2017-9749 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9749 | | CVE-2017-9750 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9750 | | CVE-2017-9751 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9751 | | CVE-2017-9752 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9752 | | CVE-2017-9753 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9753 | | CVE-2017-9754 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9754 | | CVE-2017-9755 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9755 | | CVE-2017-9756 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9756 | | CVE-2017-9986 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9986 | | CVE-2018-1000035 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000035 | | CVE-2018-1000876 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000876 | | CVE-2018-11237 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11237 | | CVE-2018-12930 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12930 | | CVE-2018-12931 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12931 | | CVE-2018-18281 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18281 | | CVE-2018-18483 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18483 | | CVE-2018-19931 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19931 | | CVE-2018-6323 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6323 | | CVE-2018-6543 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6543 | | CVE-2018-7643 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7643 | | CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2019-19061 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19061 | | CVE-2019-19074 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19074 | | CVE-2019-19377 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19377 | | CVE-2019-19378 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19378 | | CVE-2019-20425 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20425 | | CVE-2019-20429 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20429 | | CVE-2019-9075 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9075 | | CVE-2019-9077 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9077 | | CVE-2020-11725 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11725 | | CVE-2009-5155 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2009-5155 | | CVE-2012-2663 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2012-2663 | | CVE-2015-3416 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-3416 | | CVE-2016-8625 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8625 | | CVE-2017-11112 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11112 | | CVE-2017-11113 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11113 | | CVE-2017-13710 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13710 | | CVE-2017-13728 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13728 | | CVE-2017-15107 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15107 | | CVE-2017-15938 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15938 | | CVE-2017-6004 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6004 | | CVE-2017-6594 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6594 | | CVE-2017-7186 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7186 | | CVE-2017-7223 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7223 | | CVE-2017-7225 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7225 | | CVE-2017-7227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7227 | | CVE-2017-7300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7300 | | CVE-2017-7301 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7301 | | CVE-2017-7302 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7302 | | CVE-2017-8393 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8393 | | CVE-2017-8395 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8395 | | CVE-2017-8396 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8396 | | CVE-2017-8397 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8397 | | CVE-2017-8398 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8398 | | CVE-2018-12697 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12697 | | CVE-2018-12698 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12698 | | CVE-2018-12700 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12700 | | CVE-2018-12934 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12934 | | CVE-2018-16881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16881 | | CVE-2018-5709 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5709 | | CVE-2018-6952 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6952 | | CVE-2019-13050 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13050 | | CVE-2019-14513 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14513 | | CVE-2019-14855 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14855 | | CVE-2019-19232 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19232 | | CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-7306 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7306 | | CVE-2019-9674 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9674 | | CVE-2019-9923 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9923 | | CVE-2020-10711 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10711 | | CVE-2020-12723 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12723 | | CVE-2020-13434 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13434 | | CVE-2020-13632 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13632 | | CVE-2019-12098 | 7.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12098 | | CVE-2019-14899 | 7.4 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14899 | | CVE-2016-4484 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4484 | | CVE-2017-16644 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16644 | | CVE-2017-1000061 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-1000061 | | CVE-2017-13716 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13716 | | CVE-2017-8421 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8421 | | CVE-2018-1000654 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000654 | | CVE-2019-19813 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19813 | | CVE-2019-19815 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19815 | | CVE-2016-2853 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2853 | | CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 | | CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 | | CVE-2017-11544 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11544 | | CVE-2017-11545 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11545 | | CVE-2017-9525 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9525 | | CVE-2020-10742 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10742 | | CVE-2020-12049 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12049 | | CVE-2020-9794 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9794 | | CVE-2019-6110 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6110 | | CVE-2015-5191 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-5191 | | CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2016-2781 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2781 | | CVE-2016-6170 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-6170 | | CVE-2017-12967 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12967 | | CVE-2017-13729 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13729 | | CVE-2017-13730 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13730 | | CVE-2017-13731 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13731 | | CVE-2017-13732 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13732 | | CVE-2017-13733 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13733 | | CVE-2017-13734 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13734 | | CVE-2018-10373 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10373 | | CVE-2018-14036 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14036 | | CVE-2018-14048 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14048 | | CVE-2018-17794 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17794 | | CVE-2018-5710 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5710 | | CVE-2019-17450 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 | | CVE-2019-17451 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17451 | | CVE-2020-13143 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13143 | | CVE-2020-10690 | 6.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10690 | | CVE-2015-8985 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8985 | | CVE-2016-10228 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10228 | | CVE-2016-2775 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2775 | | CVE-2017-12132 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12132 | | CVE-2017-12133 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-12133 | | CVE-2018-1121 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1121 | | CVE-2019-17595 | 5.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17595 | | CVE-2018-16869 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16869 | | CVE-2018-16868 | 5.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16868 | | CVE-2019-7308 | 5.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7308 | | CVE-2015-1350 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-1350 | | CVE-2016-10723 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10723 | | CVE-2016-8660 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8660 | | CVE-2017-13693 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13693 | | CVE-2017-14130 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14130 | | CVE-2017-14932 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14932 | | CVE-2017-14938 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14938 | | CVE-2017-14939 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14939 | | CVE-2017-14940 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14940 | | CVE-2017-15021 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15021 | | CVE-2017-15022 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15022 | | CVE-2017-15024 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15024 | | CVE-2017-15025 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15025 | | CVE-2017-15225 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15225 | | CVE-2017-15939 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15939 | | CVE-2017-17080 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17080 | | CVE-2017-17087 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17087 | | CVE-2017-17123 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-17123 | | CVE-2017-2625 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-2625 | | CVE-2017-6965 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6965 | | CVE-2017-6966 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6966 | | CVE-2017-7209 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7209 | | CVE-2017-7210 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7210 | | CVE-2017-7224 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7224 | | CVE-2017-7244 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7244 | | CVE-2017-7299 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7299 | | CVE-2017-8845 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8845 | | CVE-2017-9038 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9038 | | CVE-2017-9039 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9039 | | CVE-2017-9040 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9040 | | CVE-2017-9041 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9041 | | CVE-2017-9044 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9044 | | CVE-2017-9955 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9955 | | CVE-2018-10322 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10322 | | CVE-2018-10323 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10323 | | CVE-2018-10372 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10372 | | CVE-2018-10534 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10534 | | CVE-2018-10535 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10535 | | CVE-2018-12641 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12641 | | CVE-2018-12928 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12928 | | CVE-2018-12929 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12929 | | CVE-2018-13033 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13033 | | CVE-2018-13093 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13093 | | CVE-2018-13095 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13095 | | CVE-2018-13098 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13098 | | CVE-2018-17358 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17358 | | CVE-2018-17359 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17359 | | CVE-2018-17360 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17360 | | CVE-2018-17985 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17985 | | CVE-2018-18309 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18309 | | CVE-2018-18484 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18484 | | CVE-2018-18605 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18605 | | CVE-2018-18606 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18606 | | CVE-2018-18607 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18607 | | CVE-2018-18700 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18700 | | CVE-2018-18701 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18701 | | CVE-2018-19932 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19932 | | CVE-2018-20002 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20002 | | CVE-2018-20623 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20623 | | CVE-2018-20671 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20671 | | CVE-2018-20673 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20673 | | CVE-2018-5953 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5953 | | CVE-2018-5995 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5995 | | CVE-2018-6759 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6759 | | CVE-2018-6872 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6872 | | CVE-2018-7273 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7273 | | CVE-2018-7642 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7642 | | CVE-2018-7754 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7754 | | CVE-2018-8945 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-8945 | | CVE-2018-9138 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9138 | | CVE-2018-9996 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9996 | | CVE-2019-1010204 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010204 | | CVE-2019-11360 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11360 | | CVE-2019-12380 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12380 | | CVE-2019-12972 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12972 | | CVE-2019-14250 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14250 | | CVE-2019-14444 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14444 | | CVE-2019-20810 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20810 | | CVE-2019-20811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20811 | | CVE-2019-9073 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9073 | | CVE-2019-9074 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9074 | | CVE-2020-10029 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 | | CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2020-12769 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12769 | | CVE-2020-12771 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12771 | | CVE-2020-8992 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8992 | | CVE-2015-9019 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9019 | | CVE-2016-10739 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10739 | | CVE-2018-15919 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-15919 | | CVE-2018-20217 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20217 | | CVE-2018-7169 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7169 | | CVE-2019-17594 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17594 | | CVE-2019-20807 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20807 | | CVE-2020-12888 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 | | CVE-2018-17977 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17977 | | CVE-2013-4235 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-4235 | | CVE-2016-5011 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-5011 | | CVE-2017-0537 | 4.7 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-0537 | | CVE-2017-14159 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14159 | | CVE-2018-20482 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20482 | | CVE-2019-16230 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16230 | | CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 | | CVE-2019-16232 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16232 | | CVE-2019-19054 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19054 | | CVE-2019-19947 | 4.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19947 | | CVE-2019-9445 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9445 | | CVE-2019-9453 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9453 | | CVE-2020-0067 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0067 | | CVE-2019-14834 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14834 | | CVE-2014-9913 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-9913 | | CVE-2016-9844 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-9844 | | CVE-2017-5967 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5967 | | CVE-2019-19073 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19073 | | CVE-2020-10732 | 3.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2009-5080 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2009-5080 | | CVE-2012-6655 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2012-6655 | | CVE-2019-19126 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19126 | +------------------+------+--------+-----+------+---------+---------------------------------------------------+