You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 7 Next »

Test  Minimum Requirements


  • At least One Student Client, normally one Personal Computer
  • At least One Teacher Client, normally one Personal Computer
  • At least One Virtual Machine or Physical Server for service side


Test Architecture

For the minimum deployment, we ONLY test the function of the virtual classroom.   Just deploy two clients and a server, shown in purple color, will be OK. 

If you would like to test CI/CD functions, we would suggest deploying the functions shown in green color.

Furthermore, if you want to test the scale-out feature,  adding more Client Devices and backend servers are required.



Test Steps

Step 1:  Run Virtual Classroom in the backend 

After everything is installed successfully(In terms of the detail installation, refer to R3 Installation Document),   run the virtual classroom application via the following commands:  

cd /root/openvidu-vr/openvidu-vr-room

http-server -S

Step 2:  Test on your PC via the browser

               Note well:  Make sure 8080 port is NOT blocked by the firewall.

Open Firefox on PC and visit the website: IP Address + 8080(Port Number)

Step 3: Test Teacher Mode

Press the Teacher Mode button and check the Teacher mode.  In teacher mode,  you will see the classroom as a teacher's view.  You can see some students are in the classroom and are listening to your presentation. Then test talking to the student, test on-and-off the presentation screen as so on. 

Step 4: Test Student Mode

Press the Student Mode button and check the Student mode.  In Student mode,  you will see the classroom as a student's view.  You can see the teacher and other students on the remote side. Then test talking to the teacher and other students, test on-and-off the presentation screen as so on. 

Enjoy the virtual classroom!


BluVal Testing

1.bluval installation

mkdir demo
cd demo
mkdir results
git clone https://gerrit.akraino.org/r/validation.git
cd validation
vi tests/variables.yaml  ## update k8s related ip. due to this bp do not use k8s , we don't need to change.

vi bluval/volumes.yaml

volumes:
# location of the ssh key to access the cluster
ssh_key_dir:
local: '/root/.ssh/'
target: '/root/.ssh/'
# location of the k8s access files (config file, certificates, keys)
kube_config_dir:
local: '/home/thorking/demo/.kube/'
target: '/root/demo/.kube/'
# location of the customized variables.yaml
custom_variables_file:
local: '/home/thorking/demo/validation/tests/variables.yaml'
target: '/opt/akraino/validation/tests/variables.yaml'
# location of the bluval-<blueprint>.yaml file
blueprint_dir:
local: '/home/thorking/demo/validation/bluval'
target: '/opt/akraino/validation/bluval'
# location on where to store the results on the local jumpserver
results_dir:
local: '/home/thorking/demo/results'
target: '/opt/akraino/results'
# location on where to store openrc file
openrc:
local: '/home/thorking/openrc'
target: '/root/openrc'


vi bluval/bluval-iec-type4.yaml


blueprint:
name: iec-type4
layers:
- os
- docker

os: &os
-
name: lynis
what: lynis
optional: "False"
-
name: vuls
what: vuls
optional: "False"

k8s: &k8s
-
name: conformance
what: conformance
optional: "False"
-
name: kube-hunter
what: kube-hunter
optional: "False"


./bluval/blucon.sh -l os iec-type4

==============================================================================
Debug: /opt/akraino/results/os/vuls/debug.log
Output: /opt/akraino/results/os/vuls/output.xml
Log: /opt/akraino/results/os/vuls/log.html
Report: /opt/akraino/results/os/vuls/report.html


2. Troubleshooting
##Iptable issues for centOS8
vi /etc/firewalld/firewalld.conf
in config file change
FirewallBackend=nftables
on
FirewallBackend=iptables
save change and reload firewalld
systemctl restart firewalld.service


Vuls Report:


[Jun 17 10:23:54] INFO [localhost] Validating config...
[Jun 17 10:23:55] INFO [localhost] Loaded: /vuls/results/2020-06-16T15:24:08Z
[Jun 17 10:23:55] INFO [localhost] Validating db config...
INFO[0000] -cvedb-type: sqlite3, -cvedb-url: , -cvedb-path: /vuls/cve.sqlite3
INFO[0000] -ovaldb-type: sqlite3, -ovaldb-url: , -ovaldb-path: /vuls/oval.sqlite3
INFO[0000] -gostdb-type: sqlite3, -gostdb-url: , -gostdb-path: /vuls/gost.sqlite3
INFO[0000] -exploitdb-type: sqlite3, -exploitdb-url: , -exploitdb-path: /vuls/go-exploitdb.sqlite3
INFO[06-17|10:23:55] Opening DB. db=sqlite3
INFO[06-17|10:23:55] Migrating DB. db=sqlite3
INFO[06-17|10:23:55] Opening Database. db=sqlite3
INFO[06-17|10:23:55] Migrating DB. db=sqlite3
[Reboot Required] c74 (centos8.1.1911)
======================================
Total: 399 (High:61 Medium:280 Low:58 ?:0), 148/399 Fixed, 1412 installed, 611 updatable, 3 exploits, en: 2, ja: 0 alerts

+------------------+------+--------+-----+--------+---------+---------------------------------------------------+
| CVE-ID | CVSS | ATTACK | POC | CERT | FIXED | NVD |
+------------------+------+--------+-----+--------+---------+---------------------------------------------------+
| CVE-2019-14901 | 10.0 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14901 |
| CVE-2020-12395 | 10.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12395 |
| CVE-2018-10103 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10103 |
| CVE-2018-10105 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10105 |
| CVE-2018-11410 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11410 |
| CVE-2018-16428 | 9.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16428 |
| CVE-2018-18074 | 9.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18074 |
| CVE-2018-19325 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19325 |
| CVE-2018-20019 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20019 |
| CVE-2018-20060 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20060 |
| CVE-2018-20748 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20748 |
| CVE-2018-7263 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7263 |
| CVE-2019-11068 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11068 |
| CVE-2019-12900 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12900 |
| CVE-2019-14895 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14895 |
| CVE-2019-16746 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16746 |
| CVE-2019-17041 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17041 |
| CVE-2019-17042 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17042 |
| CVE-2019-18218 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18218 |
| CVE-2019-18224 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18224 |
| CVE-2019-18805 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18805 |
| CVE-2019-5481 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5481 |
| CVE-2019-5482 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5482 |
| CVE-2019-6978 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6978 |
| CVE-2019-8457 | 9.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8457 |
| CVE-2020-13630 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13630 |
| CVE-2020-6831 | 9.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6831 |
| CVE-2019-14889 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14889 |
| CVE-2019-2126 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2126 |
| CVE-2019-2201 | 9.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-2201 |
| CVE-2017-6519 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-6519 |
| CVE-2019-10197 | 9.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10197 |
| CVE-2019-17544 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17544 |
| CVE-2019-20433 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20433 |
| CVE-2020-13112 | 9.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13112 |
| CVE-2018-1000223 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000223 |
| CVE-2018-11440 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11440 |
| CVE-2018-11577 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11577 |
| CVE-2018-11683 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11683 |
| CVE-2018-11684 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11684 |
| CVE-2018-11685 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11685 |
| CVE-2018-12085 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12085 |
| CVE-2018-13139 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-13139 |
| CVE-2018-17097 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17097 |
| CVE-2018-17098 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17098 |
| CVE-2018-20337 | 8.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20337 |
| CVE-2019-0155 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0155 |
| CVE-2019-11756 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11756 |
| CVE-2019-17546 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17546 |
| CVE-2019-17666 | 8.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17666 |
| CVE-2019-6977 | 8.8 | AV:N | POC | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6977 |
| CVE-2019-8905 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8905 |
| CVE-2019-8906 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8906 |
| CVE-2019-9143 | 8.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9143 |
| CVE-2019-9278 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9278 |
| CVE-2019-9928 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9928 |
| CVE-2020-11793 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11793 |
| CVE-2020-12387 | 8.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12387 |
| CVE-2020-8616 | 8.6 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8616 |
| CVE-2019-19770 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19770 |
| CVE-2019-9633 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9633 |
| CVE-2020-13113 | 8.2 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13113 |
| CVE-2018-14338 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14338 |
| CVE-2018-19662 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19662 |
| CVE-2018-9305 | 8.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9305 |
| CVE-2019-12448 | 8.1 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12448 |
| CVE-2019-17006 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17006 |
| CVE-2019-5018 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5018 |
| CVE-2019-8835 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8835 |
| CVE-2019-8844 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8844 |
| CVE-2019-8846 | 8.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8846 |
| CVE-2019-14816 | 8.0 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14816 |
| CVE-2018-20030 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20030 |
| CVE-2018-20843 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20843 |
| CVE-2019-12439 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12439 |
| CVE-2019-12881 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12881 |
| CVE-2019-14814 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14814 |
| CVE-2019-14815 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14815 |
| CVE-2019-15099 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15099 |
| CVE-2019-15919 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15919 |
| CVE-2019-15925 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15925 |
| CVE-2019-15927 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15927 |
| CVE-2019-18276 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18276 |
| CVE-2019-19074 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19074 |
| CVE-2019-19319 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19319 |
| CVE-2019-19447 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19447 |
| CVE-2019-19523 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19523 |
| CVE-2019-19543 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19543 |
| CVE-2019-19807 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19807 |
| CVE-2019-20421 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20421 |
| CVE-2019-3843 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3843 |
| CVE-2019-3844 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3844 |
| CVE-2019-5436 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5436 |
| CVE-2019-8980 | 7.8 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8980 |
| CVE-2019-9003 | 7.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9003 |
| CVE-2020-12653 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12653 |
| CVE-2020-12657 | 7.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12657 |
| CVE-2020-7053 | 7.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7053 |
| CVE-2017-14502 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14502 |
| CVE-2018-10911 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10911 |
| CVE-2018-14044 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14044 |
| CVE-2018-14045 | 7.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14045 |
| CVE-2018-14404 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14404 |
| CVE-2018-14461 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14461 |
| CVE-2018-14462 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14462 |
| CVE-2018-14463 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14463 |
| CVE-2018-14464 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14464 |
| CVE-2018-14465 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14465 |
| CVE-2018-14466 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14466 |
| CVE-2018-14467 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14467 |
| CVE-2018-14468 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14468 |
| CVE-2018-14469 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14469 |
| CVE-2018-14470 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14470 |
| CVE-2018-14553 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14553 |
| CVE-2018-14880 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14880 |
| CVE-2018-14881 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14881 |
| CVE-2018-14882 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14882 |
| CVE-2018-16227 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16227 |
| CVE-2018-16228 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16228 |
| CVE-2018-16229 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16229 |
| CVE-2018-16230 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16230 |
| CVE-2018-16300 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16300 |
| CVE-2018-16429 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16429 |
| CVE-2018-16451 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16451 |
| CVE-2018-16452 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16452 |
| CVE-2018-16871 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16871 |
| CVE-2019-10639 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10639 |
| CVE-2019-11324 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11324 |
| CVE-2019-13050 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13050 |
| CVE-2019-13232 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13232 |
| CVE-2019-14494 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14494 |
| CVE-2019-14907 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14907 |
| CVE-2019-15165 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15165 |
| CVE-2019-15166 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15166 |
| CVE-2019-15847 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15847 |
| CVE-2019-15890 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15890 |
| CVE-2019-15903 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15903 |
| CVE-2019-16056 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16056 |
| CVE-2019-18197 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18197 |
| CVE-2019-19232 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19232 |
| CVE-2019-19234 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19234 |
| CVE-2019-19768 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19768 |
| CVE-2019-19906 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19906 |
| CVE-2019-19923 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19923 |
| CVE-2019-19925 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19925 |
| CVE-2019-19956 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19956 |
| CVE-2019-19959 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19959 |
| CVE-2019-20218 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20218 |
| CVE-2019-20387 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20387 |
| CVE-2019-20388 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20388 |
| CVE-2019-20454 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20454 |
| CVE-2019-6477 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6477 |
| CVE-2019-9232 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9232 |
| CVE-2019-9936 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9936 |
| CVE-2019-9937 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9937 |
| CVE-2020-10018 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10018 |
| CVE-2020-10711 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10711 |
| CVE-2020-11008 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11008 |
| CVE-2020-12405 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12405 |
| CVE-2020-12406 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12406 |
| CVE-2020-12410 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12410 |
| CVE-2020-12662 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12662 |
| CVE-2020-12663 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12663 |
| CVE-2020-13114 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13114 |
| CVE-2020-1730 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1730 |
| CVE-2020-1749 | 7.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1749 |
| CVE-2020-5260 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-5260 |
| CVE-2020-7595 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-7595 |
| CVE-2020-8617 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8617 |
| CVE-2020-9327 | 7.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-9327 |
| CVE-2020-11501 | 7.4 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11501 |
| CVE-2020-13777 | 7.4 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13777 |
| CVE-2019-12447 | 7.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12447 |
| CVE-2019-18934 | 7.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18934 |
| CVE-2019-19527 | 7.2 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19527 |
| CVE-2019-19529 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19529 |
| CVE-2019-20636 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20636 |
| CVE-2020-12464 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12464 |
| CVE-2020-12465 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12465 |
| CVE-2020-12659 | 7.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12659 |
| CVE-2019-14822 | 7.1 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14822 |
| CVE-2019-9371 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9371 |
| CVE-2020-0556 | 7.1 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0556 |
| CVE-2020-11668 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11668 |
| CVE-2020-12654 | 7.1 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12654 |
| CVE-2020-12825 | 7.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12825 |
| CVE-2020-8648 | 7.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8648 |
| CVE-2018-14879 | 7.0 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-14879 |
| CVE-2019-14898 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14898 |
| CVE-2019-15917 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15917 |
| CVE-2019-3842 | 7.0 | AV:L | POC | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3842 |
| CVE-2019-9458 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9458 |
| CVE-2020-10757 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10757 |
| CVE-2020-11884 | 7.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11884 |
| CVE-2020-1751 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1751 |
| CVE-2020-1752 | 7.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-1752 |
| CVE-2019-15214 | 6.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15214 |
| CVE-2019-3825 | 6.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3825 |
| CVE-2019-13631 | 6.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13631 |
| CVE-2019-19046 | 6.8 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19046 |
| CVE-2019-19532 | 6.8 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19532 |
| CVE-2019-6110 | 6.8 | AV:N | POC | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6110 |
| CVE-2020-2732 | 6.8 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-2732 |
| CVE-2019-15090 | 6.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15090 |
| CVE-2019-19769 | 6.7 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19769 |
| CVE-2019-5094 | 6.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5094 |
| CVE-2020-12770 | 6.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12770 |
| CVE-2017-14166 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14166 |
| CVE-2017-14501 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2017-14501 |
| CVE-2018-1000879 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000879 |
| CVE-2018-1000880 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1000880 |
| CVE-2018-10772 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10772 |
| CVE-2018-10913 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10913 |
| CVE-2018-10914 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10914 |
| CVE-2018-11037 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-11037 |
| CVE-2018-12207 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-12207 |
| CVE-2018-15587 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-15587 |
| CVE-2018-17096 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17096 |
| CVE-2018-17229 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17229 |
| CVE-2018-17230 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17230 |
| CVE-2018-17282 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17282 |
| CVE-2018-17294 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17294 |
| CVE-2018-17581 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-17581 |
| CVE-2018-18064 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18064 |
| CVE-2018-18915 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18915 |
| CVE-2018-19107 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19107 |
| CVE-2018-19108 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19108 |
| CVE-2018-19432 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19432 |
| CVE-2018-19535 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19535 |
| CVE-2018-19607 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19607 |
| CVE-2018-19661 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19661 |
| CVE-2018-19758 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19758 |
| CVE-2018-19876 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19876 |
| CVE-2018-20096 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20096 |
| CVE-2018-20097 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20097 |
| CVE-2018-20098 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20098 |
| CVE-2018-20099 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20099 |
| CVE-2018-9303 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9303 |
| CVE-2018-9304 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9304 |
| CVE-2019-0154 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0154 |
| CVE-2019-10218 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-10218 |
| CVE-2019-11135 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11135 |
| CVE-2019-11236 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11236 |
| CVE-2019-11498 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11498 |
| CVE-2019-13057 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13057 |
| CVE-2019-13109 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13109 |
| CVE-2019-13112 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13112 |
| CVE-2019-13113 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13113 |
| CVE-2019-13114 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13114 |
| CVE-2019-13752 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13752 |
| CVE-2019-13753 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13753 |
| CVE-2019-14973 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14973 |
| CVE-2019-16168 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16168 |
| CVE-2019-17023 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17023 |
| CVE-2019-17450 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17450 |
| CVE-2019-17451 | 6.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17451 |
| CVE-2019-19221 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19221 |
| CVE-2019-20446 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20446 |
| CVE-2019-5108 | 6.5 | AV:A | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-5108 |
| CVE-2019-6461 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6461 |
| CVE-2019-6462 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6462 |
| CVE-2019-9433 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9433 |
| CVE-2020-0543 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0543 |
| CVE-2020-0549 | 6.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0549 |
| CVE-2020-10690 | 6.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10690 |
| CVE-2020-13645 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-13645 |
| CVE-2020-6405 | 6.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-6405 |
| CVE-2019-14563 | 6.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14563 |
| CVE-2019-13627 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13627 |
| CVE-2020-10134 | 6.3 | AV:A | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10134 |
| CVE-2020-10737 | 6.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10737 |
| CVE-2020-10029 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10029 |
| CVE-2020-12767 | 6.2 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12767 |
| CVE-2019-19332 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19332 |
| CVE-2019-19528 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19528 |
| CVE-2019-19602 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19602 |
| CVE-2019-8551 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8551 |
| CVE-2020-10751 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10751 |
| CVE-2020-12392 | 6.1 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12392 |
| CVE-2020-8647 | 6.1 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8647 |
| CVE-2018-5683 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5683 |
| CVE-2019-0117 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-0117 |
| CVE-2019-11139 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-11139 |
| CVE-2020-11565 | 6.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11565 |
| CVE-2020-8649 | 5.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8649 |
| CVE-2019-12449 | 5.7 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12449 |
| CVE-2019-19530 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19530 |
| CVE-2020-10759 | 5.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10759 |
| CVE-2017-18005 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2017-18005 |
| CVE-2018-10940 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10940 |
| CVE-2018-1106 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-1106 |
| CVE-2018-16435 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-16435 |
| CVE-2018-18700 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-18700 |
| CVE-2018-19519 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19519 |
| CVE-2018-19840 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19840 |
| CVE-2018-19841 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-19841 |
| CVE-2018-4868 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-4868 |
| CVE-2018-5711 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-5711 |
| CVE-2018-6616 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-6616 |
| CVE-2018-7740 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2018-7740 |
| CVE-2019-1010204 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010204 |
| CVE-2019-1010305 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010305 |
| CVE-2019-1010315 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010315 |
| CVE-2019-1010317 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010317 |
| CVE-2019-1010319 | 5.5 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1010319 |
| CVE-2019-12819 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12819 |
| CVE-2019-12972 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12972 |
| CVE-2019-12973 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12973 |
| CVE-2019-13111 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13111 |
| CVE-2019-13648 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-13648 |
| CVE-2019-14615 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14615 |
| CVE-2019-1547 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1547 |
| CVE-2019-18806 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18806 |
| CVE-2019-18808 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18808 |
| CVE-2019-18811 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18811 |
| CVE-2019-19037 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19037 |
| CVE-2019-19047 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19047 |
| CVE-2019-19055 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19055 |
| CVE-2019-19077 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19077 |
| CVE-2019-19338 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19338 |
| CVE-2019-19767 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19767 |
| CVE-2019-19922 | 5.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19922 |
| CVE-2019-20054 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20054 |
| CVE-2019-20095 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20095 |
| CVE-2019-6293 | 5.5 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-6293 |
| CVE-2019-9705 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9705 |
| CVE-2020-0548 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-0548 |
| CVE-2020-12655 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12655 |
| CVE-2020-12769 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12769 |
| CVE-2020-8832 | 5.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-8832 |
| CVE-2020-10135 | 5.4 | AV:A | | USCERT | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10135 |
| CVE-2020-10942 | 5.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10942 |
| CVE-2018-20852 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-20852 |
| CVE-2018-9251 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9251 |
| CVE-2019-1549 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1549 |
| CVE-2019-1551 | 5.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1551 |
| CVE-2019-18282 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18282 |
| CVE-2019-19924 | 5.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19924 |
| CVE-2019-7317 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-7317 |
| CVE-2020-12826 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12826 |
| CVE-2020-12888 | 5.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12888 |
| CVE-2019-3832 | 5.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3832 |
| CVE-2019-15213 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15213 |
| CVE-2019-15219 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15219 |
| CVE-2019-15221 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15221 |
| CVE-2019-15223 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15223 |
| CVE-2019-18809 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18809 |
| CVE-2019-19045 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19045 |
| CVE-2019-19063 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19063 |
| CVE-2019-19067 | 4.9 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19067 |
| CVE-2019-19068 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19068 |
| CVE-2019-19072 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19072 |
| CVE-2019-19524 | 4.9 | AV:P | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19524 |
| CVE-2020-11608 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11608 |
| CVE-2020-11609 | 4.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11609 |
| CVE-2019-3820 | 4.8 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3820 |
| CVE-2019-12614 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-12614 |
| CVE-2019-15807 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15807 |
| CVE-2019-16089 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16089 |
| CVE-2019-16231 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16231 |
| CVE-2019-16233 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16233 |
| CVE-2019-16234 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16234 |
| CVE-2019-18660 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-18660 |
| CVE-2019-19054 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19054 |
| CVE-2019-19056 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19056 |
| CVE-2019-19058 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19058 |
| CVE-2019-19059 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19059 |
| CVE-2019-19062 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19062 |
| CVE-2019-19065 | 4.7 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19065 |
| CVE-2019-19082 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19082 |
| CVE-2019-19083 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19083 |
| CVE-2019-19537 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19537 |
| CVE-2019-3016 | 4.7 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-3016 |
| CVE-2019-19534 | 4.6 | AV:P | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19534 |
| CVE-2018-10910 | 4.5 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-10910 |
| CVE-2020-3898 | 4.5 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-3898 |
| CVE-2018-9306 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2018-9306 |
| CVE-2019-15030 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15030 |
| CVE-2019-15031 | 4.4 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15031 |
| CVE-2020-10741 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10741 |
| CVE-2020-12399 | 4.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-12399 |
| CVE-2019-14834 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-14834 |
| CVE-2019-1563 | 4.3 | AV:N | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-1563 |
| CVE-2019-15920 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-15920 |
| CVE-2019-16680 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-16680 |
| CVE-2020-10754 | 4.3 | AV:N | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10754 |
| CVE-2019-17053 | 4.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17053 |
| CVE-2019-17055 | 4.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-17055 |
| CVE-2019-19057 | 4.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19057 |
| CVE-2019-19073 | 4.0 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19073 |
| CVE-2019-8934 | 4.0 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8934 |
| CVE-2020-11736 | 3.9 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-11736 |
| CVE-2019-8675 | 3.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8675 |
| CVE-2019-8696 | 3.5 | AV:A | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-8696 |
| CVE-2019-19126 | 3.3 | AV:L | | | fixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19126 |
| CVE-2020-10732 | 3.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2020-10732 |
| CVE-2019-19533 | 2.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-19533 |
| CVE-2019-20386 | 2.4 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-20386 |
| CVE-2019-9455 | 2.3 | AV:L | | | unfixed | https://nvd.nist.gov/vuln/detail/CVE-2019-9455 |
+------------------+------+--------+-----+--------+---------+---------------------------------------------------+


  • No labels