time="May 13 22:09:16" level=info msg="Validating config..." time="May 13 22:09:16" level=info msg="Loaded: /opt/akraino/validation/results/2020-05-13T22:09:12Z" time="May 13 22:09:16" level=info msg="Validating db config..." time="2020-05-13T22:09:16Z" level=info msg="-cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /opt/akraino/validation/tests/os/vuls/cve.sqlite3" time="2020-05-13T22:09:16Z" level=info msg="-ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /opt/akraino/validation/tests/os/vuls/oval_ubuntu_18.sqlite3" time="2020-05-13T22:09:16Z" level=info msg="-gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /opt/akraino/validation/gost.sqlite3" time="2020-05-13T22:09:16Z" level=info msg="-exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /opt/akraino/validation/go-exploitdb.sqlite3" time="May 13 22:09:16" level=warning msg="--gostdb-path=/opt/akraino/validation/gost.sqlite3 file not found. Vuls can detect `patch-not-released-CVE-ID` using gost if the scan target server is Debian, RHEL or CentOS, For details, see `https://github.com/knqyf263/gost#fetch-redhat`" time="May 13 22:09:16" level=warning msg="--exploitdb-path=/opt/akraino/validation/go-exploitdb.sqlite3 file not found. Fetch go-exploit-db before reporting if you want to display exploit codes of detected CVE-IDs. For details, see `https://github.com/mozqnet/go-exploitdb`" time="May 13 22:09:16" level=info msg="akraino: 0 CVEs are detected with Library" time="May 13 22:09:16" level=info msg="OVAL is fresh: ubuntu 18.04 " time="May 13 22:09:16" level=warning msg="The OVAL name of the running kernel image {Release:4.15.0-99-generic Version: RebootRequired:false} is not found. So vulns of `linux` wll be detected. server: akraino" time="May 13 22:09:18" level=info msg="akraino: 153 CVEs are detected with OVAL" time="May 13 22:09:18" level=info msg="akraino: 0 CVEs are detected with CPE" time="May 13 22:09:18" level=info msg="akraino: 0 CVEs are detected with GitHub Security Alerts" time="May 13 22:09:18" level=info msg="akraino: 0 unfixed CVEs are detected with gost" time="May 13 22:09:18" level=info msg="Fill CVE detailed information with CVE-DB" time="May 13 22:09:19" level=info msg="Fill exploit information with Exploit-DB" time="May 13 22:09:19" level=info msg="akraino: 0 exploits are detected" akraino (ubuntu18.04) ===================== Total: 153 (High:33 Medium:93 Low:27 ?:0), 1/153 Fixed, 801 installed, 0 exploits, en: 2, ja: 0 alerts +------------------+------+--------+-----+--------+---------+---------------------------------------------------+ | CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD | +------------------+------+--------+-----+--------+---------+---------------------------------------------------+ | CVE-2016-1585 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-1585 | | CVE-2017-18342 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18342 | | CVE-2017-8283 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8283 | | CVE-2018-11236 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11236 | | CVE-2018-20839 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20839 | | CVE-2019-9169 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9169 | | CVE-2019-10220 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10220 | | CVE-2019-19814 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19814 | | CVE-2019-19816 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19816 | | CVE-2018-1000021 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000021 | | CVE-2018-1098 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1098 | | CVE-2018-11489 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11489 | | CVE-2018-1000500 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000500 | | CVE-2013-7445 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-7445 | | CVE-2016-2568 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2568 | | CVE-2017-11164 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11164 | | CVE-2017-11695 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11695 | | CVE-2017-11696 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11696 | | CVE-2017-11697 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11697 | | CVE-2017-11698 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11698 | | CVE-2017-13165 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13165 | | CVE-2017-15131 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-15131 | | CVE-2017-7245 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7245 | | CVE-2017-7246 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-7246 | | CVE-2018-1000035 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000035 | | CVE-2018-11237 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11237 | | CVE-2018-12930 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12930 | | CVE-2018-12931 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12931 | | CVE-2018-20669 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20669 | | CVE-2018-7738 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7738 | | CVE-2019-19061 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19061 | | CVE-2019-19074 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19074 | | CVE-2019-20425 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20425 | | CVE-2019-20429 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20429 | | CVE-2019-9511 | 7.8 | AV:N | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9511 | | CVE-2019-9513 | 7.8 | AV:N | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9513 | | CVE-2009-5155 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2009-5155 | | CVE-2012-2663 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2012-2663 | | CVE-2014-10077 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2014-10077 | | CVE-2017-11692 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-11692 | | CVE-2018-19591 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19591 | | CVE-2018-20796 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20796 | | CVE-2018-5709 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5709 | | CVE-2018-6952 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6952 | | CVE-2018-8740 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-8740 | | CVE-2019-12761 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12761 | | CVE-2019-13050 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13050 | | CVE-2019-17041 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17041 | | CVE-2019-17042 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17042 | | CVE-2019-20795 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20795 | | CVE-2019-9192 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9192 | | CVE-2019-9923 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9923 | | CVE-2020-11656 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11656 | | CVE-2019-12098 | 7.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12098 | | CVE-2016-4484 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-4484 | | CVE-2019-18276 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 | | CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 | | CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 | | CVE-2017-13716 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13716 | | CVE-2018-1000654 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000654 | | CVE-2019-19813 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19813 | | CVE-2019-19815 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19815 | | CVE-2012-1093 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2012-1093 | | CVE-2017-9525 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-9525 | | CVE-2020-0110 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0110 | | CVE-2020-12771 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12771 | | CVE-2020-1749 | 6.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1749 | | CVE-2018-16886 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16886 | | CVE-2019-17543 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17543 | | CVE-2019-19377 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19377 | | CVE-2019-19378 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19378 | | CVE-2019-6110 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6110 | | CVE-2015-8553 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8553 | | CVE-2016-2781 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-2781 | | CVE-2018-14036 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14036 | | CVE-2018-14048 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14048 | | CVE-2018-20573 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20573 | | CVE-2018-20574 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20574 | | CVE-2018-5710 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5710 | | CVE-2019-6285 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6285 | | CVE-2019-6292 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6292 | | CVE-2019-19770 | 6.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 | | CVE-2019-11358 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11358 | | CVE-2016-10228 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10228 | | CVE-2018-1121 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1121 | | CVE-2019-12904 | 5.9 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12904 | | CVE-2019-17595 | 5.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17595 | | CVE-2018-16869 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16869 | | CVE-2018-16868 | 5.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16868 | | CVE-2016-10723 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10723 | | CVE-2016-8660 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-8660 | | CVE-2017-13693 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-13693 | | CVE-2017-5950 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-5950 | | CVE-2017-8845 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-8845 | | CVE-2018-10322 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10322 | | CVE-2018-1099 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1099 | | CVE-2018-12928 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12928 | | CVE-2018-12929 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12929 | | CVE-2018-13095 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13095 | | CVE-2018-20673 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20673 | | CVE-2018-9996 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9996 | | CVE-2019-1010204 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010204 | | CVE-2019-11360 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11360 | | CVE-2019-12380 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12380 | | CVE-2019-7309 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7309 | | CVE-2015-9019 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-9019 | | CVE-2016-10739 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2016-10739 | | CVE-2018-15919 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-15919 | | CVE-2018-20217 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20217 | | CVE-2018-7169 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7169 | | CVE-2017-16516 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-16516 | | CVE-2019-14855 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14855 | | CVE-2019-1549 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1549 | | CVE-2019-1551 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 | | CVE-2019-19232 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19232 | | CVE-2019-19234 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 | | CVE-2019-19603 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19603 | | CVE-2019-7306 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7306 | | CVE-2019-9674 | 5.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9674 | | CVE-2018-17977 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17977 | | CVE-2019-14899 | 4.9 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14899 | | CVE-2019-15213 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15213 | | CVE-2019-19067 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19067 | | CVE-2019-19462 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19462 | | CVE-2017-0537 | 4.7 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-0537 | | CVE-2017-14159 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14159 | | CVE-2018-20482 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20482 | | CVE-2019-16089 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16089 | | CVE-2019-16230 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16230 | | CVE-2019-19054 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19054 | | CVE-2019-17594 | 4.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17594 | | CVE-2020-11725 | 4.6 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11725 | | CVE-2013-4492 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-4492 | | CVE-2015-8985 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2015-8985 | | CVE-2019-14834 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14834 | | CVE-2019-1563 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1563 | | CVE-2020-11023 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11023 | | CVE-2020-10703 | 3.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10703 | | CVE-2020-10732 | 3.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 | | CVE-2020-12770 | 3.9 | | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 | | CVE-2009-5080 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2009-5080 | | CVE-2013-4235 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2013-4235 | | CVE-2019-20485 | 2.7 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20485 | | CVE-2012-6655 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2012-6655 | | CVE-2019-18808 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 | | CVE-2019-19073 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19073 | | CVE-2019-19126 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19126 | | CVE-2019-19645 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19645 | | CVE-2019-19947 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19947 | | CVE-2020-0067 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0067 | | CVE-2020-12655 | 2.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 | | CVE-2019-1547 | 1.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1547 | | CVE-2020-12114 | 1.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12114 | +------------------+------+--------+-----+--------+---------+---------------------------------------------------+