summaryrefslogtreecommitdiffstats
path: root/data/CVE
diff options
context:
space:
mode:
authorsecurity tracker role <sectracker@soriano.debian.org>2019-11-05 08:10:22 +0000
committersecurity tracker role <sectracker@soriano.debian.org>2019-11-05 08:10:22 +0000
commit7bde115b54db450d82bb2c9e5cee209f786c3bca (patch)
tree150357b26c9b4b67daf72df0f879e219ef55ff4b /data/CVE
parent459e12727f276db81abe22b2db975d7ee248f76b (diff)
automatic update
Diffstat (limited to 'data/CVE')
-rw-r--r--data/CVE/2010.list24
-rw-r--r--data/CVE/2013.list9
-rw-r--r--data/CVE/2015.list3
-rw-r--r--data/CVE/2017.list9
-rw-r--r--data/CVE/2019.list288
-rw-r--r--data/CVE/2020.list2178
6 files changed, 2477 insertions, 34 deletions
diff --git a/data/CVE/2010.list b/data/CVE/2010.list
index 7643d2b015..6aab1a1991 100644
--- a/data/CVE/2010.list
+++ b/data/CVE/2010.list
@@ -4302,36 +4302,28 @@ CVE-2010-3660 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and
CVE-2010-3661 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3662 [Multiple security issues]
- RESERVED
+CVE-2010-3662 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3663 [Multiple security issues]
- RESERVED
+CVE-2010-3663 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3664 [Multiple security issues]
- RESERVED
+CVE-2010-3664 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3665 [Multiple security issues]
- RESERVED
+CVE-2010-3665 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3666 [Multiple security issues]
- RESERVED
+CVE-2010-3666 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3667 [Multiple security issues]
- RESERVED
+CVE-2010-3667 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3668 [Multiple security issues]
- RESERVED
+CVE-2010-3668 (TYPO3 before 4.1.14, 4.2.x before 4.2.13, 4.3.x before 4.3.4 and 4.4.x ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
-CVE-2010-3669 [Multiple security issues]
- RESERVED
+CVE-2010-3669 (TYPO3 before 4.2.13, 4.3.x before 4.3.4 and 4.4.x before 4.4.1 allows ...)
{DSA-2098-1}
- typo3-src 4.3.5-1 (bug #590719)
CVE-2010-3670 [Multiple security issues]
diff --git a/data/CVE/2013.list b/data/CVE/2013.list
index 65a38b960e..feea02f5a6 100644
--- a/data/CVE/2013.list
+++ b/data/CVE/2013.list
@@ -8053,8 +8053,7 @@ CVE-2013-4411
CVE-2013-4410
RESERVED
- reviewboard <itp> (bug #653113)
-CVE-2013-4409 [unsanitized eval() vulnerability]
- RESERVED
+CVE-2013-4409 (An eval() vulnerability exists in Python Software Foundation Djblets 0 ...)
- djblets <removed> (low; bug #726039)
- python-django-djblets <removed> (low)
[squeeze] - python-django-djblets <no-dsa> (Minor issue)
@@ -8189,8 +8188,7 @@ CVE-2013-4375 (The qdisk PV disk backend in qemu-xen in Xen 4.2.x and 4.3.x befo
NOTE: Xen in Squeeze uses a separate source package: xen-qemu-dm-4.0
NOTE: Xen in Wheezy includes qemu
NOTE: Xen after Wheezy uses qemu-system-x86 from qemu, marking 4.2 as pseudo fixed
-CVE-2013-4374
- RESERVED
+CVE-2013-4374 (An insecurity temporary file vulnerability exists in RHQ Mongo DB Drif ...)
NOT-FOR-US: RHQ MondoDB Drift Server
CVE-2013-4373 (The storeFiles method in JPADriftServerBean in Red Hat JBoss Operation ...)
NOT-FOR-US: Red Hat JBoss Operations Network
@@ -8633,8 +8631,7 @@ CVE-2013-4253
RESERVED
CVE-2013-4252
RESERVED
-CVE-2013-4251 [weave /tmp and current directory issues]
- RESERVED
+CVE-2013-4251 (The scipy.weave component in SciPy before 0.12.1 creates insecure temp ...)
{DLA-26-1}
- python-scipy 0.12.0-3 (bug #726093)
[wheezy] - python-scipy <no-dsa> (Minor issue)
diff --git a/data/CVE/2015.list b/data/CVE/2015.list
index 24d82a2348..50710e589a 100644
--- a/data/CVE/2015.list
+++ b/data/CVE/2015.list
@@ -1168,8 +1168,7 @@ CVE-2015-8981 (Heap-based buffer overflow in the PdfParser::ReadXRefSubsection f
[jessie] - libpodofo <no-dsa> (Minor issue)
NOTE: https://sourceforge.net/p/podofo/mailman/message/34205419/
NOTE: https://sourceforge.net/p/podofo/code/1672
-CVE-2015-8980 [Arbitrary code execution in select_string, ngettext and npgettext count parameter]
- RESERVED
+CVE-2015-8980 (The plural form formula in ngettext family of calls in php-gettext bef ...)
- php-gettext 1.0.12-0.1 (bug #851770)
[jessie] - php-gettext <no-dsa> (Minor issue)
[wheezy] - php-gettext <no-dsa> (Minor issue)
diff --git a/data/CVE/2017.list b/data/CVE/2017.list
index d9f83a2dab..6c27a2f9d7 100644
--- a/data/CVE/2017.list
+++ b/data/CVE/2017.list
@@ -40184,16 +40184,14 @@ CVE-2017-5006 (Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows a
[wheezy] - chromium-browser <end-of-life> (Not supported in Wheezy)
CVE-2017-5005 (Stack-based buffer overflow in Quick Heal Internet Security 10.1.0.316 ...)
NOT-FOR-US: Quickheal
-CVE-2017-5333
- RESERVED
+CVE-2017-5333 (Integer overflow in the extract_group_icon_cursor_resource function in ...)
{DSA-3765-1 DLA-789-1}
- icoutils 0.31.1-1
NOTE: Fixed by: http://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=1a108713ac26215c7568353f6e02e727e6d4b24a
NOTE: CVE for "the separate vulnerability fixed by the introduction of the "size >= sizeof(uint16_t)*2" test in
NOTE: 1a108713ac26215c7568353f6e02e727e6d4b24a"
NOTE: http://seclists.org/oss-sec/2017/q1/56
-CVE-2017-5332
- RESERVED
+CVE-2017-5332 (The extract_group_icon_cursor_resource in wrestool/extract.c in icouti ...)
{DSA-3765-1 DLA-789-1}
- icoutils 0.31.1-1
NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1249276
@@ -40202,8 +40200,7 @@ CVE-2017-5332
NOTE: http://www.openwall.com/lists/oss-security/2017/01/10/4
NOTE: CVE for "all of 1aa9f28f7bcbdfff6a84a15ac8d9a87559b1596a and also the index correction in
NOTE: 1a108713ac26215c7568353f6e02e727e6d4b24a."
-CVE-2017-5331 [make check_offset more stringent]
- RESERVED
+CVE-2017-5331 (Integer overflow in the check_offset function in b/wrestool/fileread.c ...)
{DSA-3765-1 DLA-789-1}
- icoutils 0.31.1-1
NOTE: Fixed by: http://git.savannah.gnu.org/cgit/icoutils.git/commit/?id=4fbe9222fd79ee31b7ec031b0be070a9a400d1d3
diff --git a/data/CVE/2019.list b/data/CVE/2019.list
index 1e2a384089..1278105332 100644
--- a/data/CVE/2019.list
+++ b/data/CVE/2019.list
@@ -1,3 +1,283 @@
+CVE-2019-18779
+ RESERVED
+CVE-2019-18778
+ RESERVED
+CVE-2019-18777
+ RESERVED
+CVE-2019-18776
+ RESERVED
+CVE-2019-18775
+ RESERVED
+CVE-2019-18774
+ REJECTED
+ TODO: check
+CVE-2019-18773
+ REJECTED
+ TODO: check
+CVE-2019-18772
+ REJECTED
+ TODO: check
+CVE-2019-18771
+ REJECTED
+ TODO: check
+CVE-2019-18770
+ REJECTED
+ TODO: check
+CVE-2019-18769
+ REJECTED
+ TODO: check
+CVE-2019-18768
+ REJECTED
+ TODO: check
+CVE-2019-18767
+ REJECTED
+ TODO: check
+CVE-2019-18766
+ REJECTED
+ TODO: check
+CVE-2019-18765
+ REJECTED
+ TODO: check
+CVE-2019-18764
+ REJECTED
+ TODO: check
+CVE-2019-18763
+ REJECTED
+ TODO: check
+CVE-2019-18762
+ REJECTED
+ TODO: check
+CVE-2019-18761
+ REJECTED
+ TODO: check
+CVE-2019-18760
+ REJECTED
+ TODO: check
+CVE-2019-18759
+ REJECTED
+ TODO: check
+CVE-2019-18758
+ REJECTED
+ TODO: check
+CVE-2019-18757
+ REJECTED
+ TODO: check
+CVE-2019-18756
+ REJECTED
+ TODO: check
+CVE-2019-18755
+ REJECTED
+ TODO: check
+CVE-2019-18754
+ REJECTED
+ TODO: check
+CVE-2019-18753
+ REJECTED
+ TODO: check
+CVE-2019-18752
+ REJECTED
+ TODO: check
+CVE-2019-18751
+ REJECTED
+ TODO: check
+CVE-2019-18750
+ REJECTED
+ TODO: check
+CVE-2019-18749
+ REJECTED
+ TODO: check
+CVE-2019-18748
+ REJECTED
+ TODO: check
+CVE-2019-18747
+ REJECTED
+ TODO: check
+CVE-2019-18746
+ REJECTED
+ TODO: check
+CVE-2019-18745
+ REJECTED
+ TODO: check
+CVE-2019-18744
+ REJECTED
+ TODO: check
+CVE-2019-18743
+ REJECTED
+ TODO: check
+CVE-2019-18742
+ REJECTED
+ TODO: check
+CVE-2019-18741
+ REJECTED
+ TODO: check
+CVE-2019-18740
+ REJECTED
+ TODO: check
+CVE-2019-18739
+ REJECTED
+ TODO: check
+CVE-2019-18738
+ REJECTED
+ TODO: check
+CVE-2019-18737
+ REJECTED
+ TODO: check
+CVE-2019-18736
+ REJECTED
+ TODO: check
+CVE-2019-18735
+ REJECTED
+ TODO: check
+CVE-2019-18734
+ REJECTED
+ TODO: check
+CVE-2019-18733
+ REJECTED
+ TODO: check
+CVE-2019-18732
+ REJECTED
+ TODO: check
+CVE-2019-18731
+ REJECTED
+ TODO: check
+CVE-2019-18730
+ REJECTED
+ TODO: check
+CVE-2019-18729
+ REJECTED
+ TODO: check
+CVE-2019-18728
+ REJECTED
+ TODO: check
+CVE-2019-18727
+ REJECTED
+ TODO: check
+CVE-2019-18726
+ REJECTED
+ TODO: check
+CVE-2019-18725
+ REJECTED
+ TODO: check
+CVE-2019-18724
+ REJECTED
+ TODO: check
+CVE-2019-18723
+ REJECTED
+ TODO: check
+CVE-2019-18722
+ REJECTED
+ TODO: check
+CVE-2019-18721
+ REJECTED
+ TODO: check
+CVE-2019-18720
+ REJECTED
+ TODO: check
+CVE-2019-18719
+ REJECTED
+ TODO: check
+CVE-2019-18718
+ REJECTED
+ TODO: check
+CVE-2019-18717
+ REJECTED
+ TODO: check
+CVE-2019-18716
+ REJECTED
+ TODO: check
+CVE-2019-18715
+ REJECTED
+ TODO: check
+CVE-2019-18714
+ REJECTED
+ TODO: check
+CVE-2019-18713
+ REJECTED
+ TODO: check
+CVE-2019-18712
+ REJECTED
+ TODO: check
+CVE-2019-18711
+ REJECTED
+ TODO: check
+CVE-2019-18710
+ REJECTED
+ TODO: check
+CVE-2019-18709
+ REJECTED
+ TODO: check
+CVE-2019-18708
+ REJECTED
+ TODO: check
+CVE-2019-18707
+ REJECTED
+ TODO: check
+CVE-2019-18706
+ REJECTED
+ TODO: check
+CVE-2019-18705
+ REJECTED
+ TODO: check
+CVE-2019-18704
+ REJECTED
+ TODO: check
+CVE-2019-18703
+ REJECTED
+ TODO: check
+CVE-2019-18702
+ REJECTED
+ TODO: check
+CVE-2019-18701
+ REJECTED
+ TODO: check
+CVE-2019-18700
+ REJECTED
+ TODO: check
+CVE-2019-18699
+ REJECTED
+ TODO: check
+CVE-2019-18698
+ REJECTED
+ TODO: check
+CVE-2019-18697
+ REJECTED
+ TODO: check
+CVE-2019-18696
+ REJECTED
+ TODO: check
+CVE-2019-18695
+ REJECTED
+ TODO: check
+CVE-2019-18694
+ REJECTED
+ TODO: check
+CVE-2019-18693
+ REJECTED
+ TODO: check
+CVE-2019-18692
+ REJECTED
+ TODO: check
+CVE-2019-18691
+ REJECTED
+ TODO: check
+CVE-2019-18690
+ REJECTED
+ TODO: check
+CVE-2019-18689
+ REJECTED
+ TODO: check
+CVE-2019-18688
+ REJECTED
+ TODO: check
+CVE-2019-18687
+ REJECTED
+ TODO: check
+CVE-2019-18686
+ REJECTED
+ TODO: check
+CVE-2019-18685
+ REJECTED
+ TODO: check
CVE-2019-18684 (Sudo through 1.8.29 allows local users to escalate to root if they hav ...)
- sudo <unfixed>
NOTE: https://gist.github.com/oxagast/51171aa161074188a11d96cbef884bbd
@@ -1120,8 +1400,8 @@ CVE-2019-18180
RESERVED
CVE-2019-18179
RESERVED
-CVE-2019-18178
- RESERVED
+CVE-2019-18178 (Real Time Engineers FreeRTOS+FAT 160919a has a use after free. The fun ...)
+ TODO: check
CVE-2019-18177
RESERVED
CVE-2019-18176
@@ -3203,8 +3483,8 @@ CVE-2019-17212
RESERVED
CVE-2019-17211
RESERVED
-CVE-2019-17210
- RESERVED
+CVE-2019-17210 (A denial-of-service issue was discovered in the MQTT library in Arm Mb ...)
+ TODO: check
CVE-2019-17209
RESERVED
CVE-2019-17208
diff --git a/data/CVE/2020.list b/data/CVE/2020.list
index f6013043c5..9bc9fa04d7 100644
--- a/data/CVE/2020.list
+++ b/data/CVE/2020.list
@@ -1,3 +1,2181 @@
+CVE-2020-1689
+ RESERVED
+CVE-2020-1688
+ RESERVED
+CVE-2020-1687
+ RESERVED
+CVE-2020-1686
+ RESERVED
+CVE-2020-1685
+ RESERVED
+CVE-2020-1684
+ RESERVED
+CVE-2020-1683
+ RESERVED
+CVE-2020-1682
+ RESERVED
+CVE-2020-1681
+ RESERVED
+CVE-2020-1680
+ RESERVED
+CVE-2020-1679
+ RESERVED
+CVE-2020-1678
+ RESERVED
+CVE-2020-1677
+ RESERVED
+CVE-2020-1676
+ RESERVED
+CVE-2020-1675
+ RESERVED
+CVE-2020-1674
+ RESERVED
+CVE-2020-1673
+ RESERVED
+CVE-2020-1672
+ RESERVED
+CVE-2020-1671
+ RESERVED
+CVE-2020-1670
+ RESERVED
+CVE-2020-1669
+ RESERVED
+CVE-2020-1668
+ RESERVED
+CVE-2020-1667
+ RESERVED
+CVE-2020-1666
+ RESERVED
+CVE-2020-1665
+ RESERVED
+CVE-2020-1664
+ RESERVED
+CVE-2020-1663
+ RESERVED
+CVE-2020-1662
+ RESERVED
+CVE-2020-1661
+ RESERVED
+CVE-2020-1660
+ RESERVED
+CVE-2020-1659
+ RESERVED
+CVE-2020-1658
+ RESERVED
+CVE-2020-1657
+ RESERVED
+CVE-2020-1656
+ RESERVED
+CVE-2020-1655
+ RESERVED
+CVE-2020-1654
+ RESERVED
+CVE-2020-1653
+ RESERVED
+CVE-2020-1652
+ RESERVED
+CVE-2020-1651
+ RESERVED
+CVE-2020-1650
+ RESERVED
+CVE-2020-1649
+ RESERVED
+CVE-2020-1648
+ RESERVED
+CVE-2020-1647
+ RESERVED
+CVE-2020-1646
+ RESERVED
+CVE-2020-1645
+ RESERVED
+CVE-2020-1644
+ RESERVED
+CVE-2020-1643
+ RESERVED
+CVE-2020-1642
+ RESERVED
+CVE-2020-1641
+ RESERVED
+CVE-2020-1640
+ RESERVED
+CVE-2020-1639
+ RESERVED
+CVE-2020-1638
+ RESERVED
+CVE-2020-1637
+ RESERVED
+CVE-2020-1636
+ RESERVED
+CVE-2020-1635
+ RESERVED
+CVE-2020-1634
+ RESERVED
+CVE-2020-1633
+ RESERVED
+CVE-2020-1632
+ RESERVED
+CVE-2020-1631
+ RESERVED
+CVE-2020-1630
+ RESERVED
+CVE-2020-1629
+ RESERVED
+CVE-2020-1628
+ RESERVED
+CVE-2020-1627
+ RESERVED
+CVE-2020-1626
+ RESERVED
+CVE-2020-1625
+ RESERVED
+CVE-2020-1624
+ RESERVED
+CVE-2020-1623
+ RESERVED
+CVE-2020-1622
+ RESERVED
+CVE-2020-1621
+ RESERVED
+CVE-2020-1620
+ RESERVED
+CVE-2020-1619
+ RESERVED
+CVE-2020-1618
+ RESERVED
+CVE-2020-1617
+ RESERVED
+CVE-2020-1616
+ RESERVED
+CVE-2020-1615
+ RESERVED
+CVE-2020-1614
+ RESERVED
+CVE-2020-1613
+ RESERVED
+CVE-2020-1612
+ RESERVED
+CVE-2020-1611
+ RESERVED
+CVE-2020-1610
+ RESERVED
+CVE-2020-1609
+ RESERVED
+CVE-2020-1608
+ RESERVED
+CVE-2020-1607
+ RESERVED
+CVE-2020-1606
+ RESERVED
+CVE-2020-1605
+ RESERVED
+CVE-2020-1604
+ RESERVED
+CVE-2020-1603
+ RESERVED
+CVE-2020-1602
+ RESERVED
+CVE-2020-1601
+ RESERVED
+CVE-2020-1600
+ RESERVED
+CVE-2020-1599
+ RESERVED
+CVE-2020-1598
+ RESERVED
+CVE-2020-1597
+ RESERVED
+CVE-2020-1596
+ RESERVED
+CVE-2020-1595
+ RESERVED
+CVE-2020-1594
+ RESERVED
+CVE-2020-1593
+ RESERVED
+CVE-2020-1592
+ RESERVED
+CVE-2020-1591
+ RESERVED
+CVE-2020-1590
+ RESERVED
+CVE-2020-1589
+ RESERVED
+CVE-2020-1588
+ RESERVED
+CVE-2020-1587
+ RESERVED
+CVE-2020-1586
+ RESERVED
+CVE-2020-1585
+ RESERVED
+CVE-2020-1584
+ RESERVED
+CVE-2020-1583
+ RESERVED
+CVE-2020-1582
+ RESERVED
+CVE-2020-1581
+ RESERVED
+CVE-2020-1580
+ RESERVED
+CVE-2020-1579
+ RESERVED
+CVE-2020-1578
+ RESERVED
+CVE-2020-1577
+ RESERVED
+CVE-2020-1576
+ RESERVED
+CVE-2020-1575
+ RESERVED
+CVE-2020-1574
+ RESERVED
+CVE-2020-1573
+ RESERVED
+CVE-2020-1572
+ RESERVED
+CVE-2020-1571
+ RESERVED
+CVE-2020-1570
+ RESERVED
+CVE-2020-1569
+ RESERVED
+CVE-2020-1568
+ RESERVED
+CVE-2020-1567
+ RESERVED
+CVE-2020-1566
+ RESERVED
+CVE-2020-1565
+ RESERVED
+CVE-2020-1564
+ RESERVED
+CVE-2020-1563
+ RESERVED
+CVE-2020-1562
+ RESERVED
+CVE-2020-1561
+ RESERVED
+CVE-2020-1560
+ RESERVED
+CVE-2020-1559
+ RESERVED
+CVE-2020-1558
+ RESERVED
+CVE-2020-1557
+ RESERVED
+CVE-2020-1556
+ RESERVED
+CVE-2020-1555
+ RESERVED
+CVE-2020-1554
+ RESERVED
+CVE-2020-1553
+ RESERVED
+CVE-2020-1552
+ RESERVED
+CVE-2020-1551
+ RESERVED
+CVE-2020-1550
+ RESERVED
+CVE-2020-1549
+ RESERVED
+CVE-2020-1548
+ RESERVED
+CVE-2020-1547
+ RESERVED
+CVE-2020-1546
+ RESERVED
+CVE-2020-1545
+ RESERVED
+CVE-2020-1544
+ RESERVED
+CVE-2020-1543
+ RESERVED
+CVE-2020-1542
+ RESERVED
+CVE-2020-1541
+ RESERVED
+CVE-2020-1540
+ RESERVED
+CVE-2020-1539
+ RESERVED
+CVE-2020-1538
+ RESERVED
+CVE-2020-1537
+ RESERVED
+CVE-2020-1536
+ RESERVED
+CVE-2020-1535
+ RESERVED
+CVE-2020-1534
+ RESERVED
+CVE-2020-1533
+ RESERVED
+CVE-2020-1532
+ RESERVED
+CVE-2020-1531
+ RESERVED
+CVE-2020-1530
+ RESERVED
+CVE-2020-1529
+ RESERVED
+CVE-2020-1528
+ RESERVED
+CVE-2020-1527
+ RESERVED
+CVE-2020-1526
+ RESERVED
+CVE-2020-1525
+ RESERVED
+CVE-2020-1524
+ RESERVED
+CVE-2020-1523
+ RESERVED
+CVE-2020-1522
+ RESERVED
+CVE-2020-1521
+ RESERVED
+CVE-2020-1520
+ RESERVED
+CVE-2020-1519
+ RESERVED
+CVE-2020-1518
+ RESERVED
+CVE-2020-1517
+ RESERVED
+CVE-2020-1516
+ RESERVED
+CVE-2020-1515
+ RESERVED
+CVE-2020-1514
+ RESERVED
+CVE-2020-1513
+ RESERVED
+CVE-2020-1512
+ RESERVED
+CVE-2020-1511
+ RESERVED
+CVE-2020-1510
+ RESERVED
+CVE-2020-1509
+ RESERVED
+CVE-2020-1508
+ RESERVED
+CVE-2020-1507
+ RESERVED
+CVE-2020-1506
+ RESERVED
+CVE-2020-1505
+ RESERVED
+CVE-2020-1504
+ RESERVED
+CVE-2020-1503
+ RESERVED
+CVE-2020-1502
+ RESERVED
+CVE-2020-1501
+ RESERVED
+CVE-2020-1500
+ RESERVED
+CVE-2020-1499
+ RESERVED
+CVE-2020-1498
+ RESERVED
+CVE-2020-1497
+ RESERVED
+CVE-2020-1496
+ RESERVED
+CVE-2020-1495
+ RESERVED
+CVE-2020-1494
+ RESERVED
+CVE-2020-1493
+ RESERVED
+CVE-2020-1492
+ RESERVED
+CVE-2020-1491
+ RESERVED
+CVE-2020-1490
+ RESERVED
+CVE-2020-1489
+ RESERVED
+CVE-2020-1488
+ RESERVED
+CVE-2020-1487
+ RESERVED
+CVE-2020-1486
+ RESERVED
+CVE-2020-1485
+ RESERVED
+CVE-2020-1484
+ RESERVED
+CVE-2020-1483
+ RESERVED
+CVE-2020-1482
+ RESERVED
+CVE-2020-1481
+ RESERVED
+CVE-2020-1480
+ RESERVED
+CVE-2020-1479
+ RESERVED
+CVE-2020-1478
+ RESERVED
+CVE-2020-1477
+ RESERVED
+CVE-2020-1476
+ RESERVED
+CVE-2020-1475
+ RESERVED
+CVE-2020-1474
+ RESERVED
+CVE-2020-1473
+ RESERVED
+CVE-2020-1472
+ RESERVED
+CVE-2020-1471
+ RESERVED
+CVE-2020-1470
+ RESERVED
+CVE-2020-1469
+ RESERVED
+CVE-2020-1468
+ RESERVED
+CVE-2020-1467
+ RESERVED
+CVE-2020-1466
+ RESERVED
+CVE-2020-1465
+ RESERVED
+CVE-2020-1464
+ RESERVED
+CVE-2020-1463
+ RESERVED
+CVE-2020-1462
+ RESERVED
+CVE-2020-1461
+ RESERVED
+CVE-2020-1460
+ RESERVED
+CVE-2020-1459
+ RESERVED
+CVE-2020-1458
+ RESERVED
+CVE-2020-1457
+ RESERVED
+CVE-2020-1456
+ RESERVED
+CVE-2020-1455
+ RESERVED
+CVE-2020-1454
+ RESERVED
+CVE-2020-1453
+ RESERVED
+CVE-2020-1452
+ RESERVED
+CVE-2020-1451
+ RESERVED
+CVE-2020-1450
+ RESERVED
+CVE-2020-1449
+ RESERVED
+CVE-2020-1448
+ RESERVED
+CVE-2020-1447
+ RESERVED
+CVE-2020-1446
+ RESERVED
+CVE-2020-1445
+ RESERVED
+CVE-2020-1444
+ RESERVED
+CVE-2020-1443
+ RESERVED
+CVE-2020-1442
+ RESERVED
+CVE-2020-1441
+ RESERVED
+CVE-2020-1440
+ RESERVED
+CVE-2020-1439
+ RESERVED
+CVE-2020-1438
+ RESERVED
+CVE-2020-1437
+ RESERVED
+CVE-2020-1436
+ RESERVED
+CVE-2020-1435
+ RESERVED
+CVE-2020-1434
+ RESERVED
+CVE-2020-1433
+ RESERVED
+CVE-2020-1432
+ RESERVED
+CVE-2020-1431
+ RESERVED
+CVE-2020-1430
+ RESERVED
+CVE-2020-1429
+ RESERVED
+CVE-2020-1428
+ RESERVED
+CVE-2020-1427
+ RESERVED
+CVE-2020-1426
+ RESERVED
+CVE-2020-1425
+ RESERVED
+CVE-2020-1424
+ RESERVED
+CVE-2020-1423
+ RESERVED
+CVE-2020-1422
+ RESERVED
+CVE-2020-1421
+ RESERVED
+CVE-2020-1420
+ RESERVED
+CVE-2020-1419
+ RESERVED
+CVE-2020-1418
+ RESERVED
+CVE-2020-1417
+ RESERVED
+CVE-2020-1416
+ RESERVED
+CVE-2020-1415
+ RESERVED
+CVE-2020-1414
+ RESERVED
+CVE-2020-1413
+ RESERVED
+CVE-2020-1412
+ RESERVED
+CVE-2020-1411
+ RESERVED
+CVE-2020-1410
+ RESERVED
+CVE-2020-1409
+ RESERVED
+CVE-2020-1408
+ RESERVED
+CVE-2020-1407
+ RESERVED
+CVE-2020-1406
+ RESERVED
+CVE-2020-1405
+ RESERVED
+CVE-2020-1404
+ RESERVED
+CVE-2020-1403
+ RESERVED
+CVE-2020-1402
+ RESERVED
+CVE-2020-1401
+ RESERVED
+CVE-2020-1400
+ RESERVED
+CVE-2020-1399
+ RESERVED
+CVE-2020-1398
+ RESERVED
+CVE-2020-1397
+ RESERVED
+CVE-2020-1396
+ RESERVED
+CVE-2020-1395
+ RESERVED
+CVE-2020-1394
+ RESERVED
+CVE-2020-1393
+ RESERVED
+CVE-2020-1392
+ RESERVED
+CVE-2020-1391
+ RESERVED
+CVE-2020-1390
+ RESERVED
+CVE-2020-1389
+ RESERVED
+CVE-2020-1388
+ RESERVED
+CVE-2020-1387
+ RESERVED
+CVE-2020-1386
+ RESERVED
+CVE-2020-1385
+ RESERVED
+CVE-2020-1384
+ RESERVED
+CVE-2020-1383
+ RESERVED
+CVE-2020-1382
+ RESERVED
+CVE-2020-1381
+ RESERVED
+CVE-2020-1380
+ RESERVED
+CVE-2020-1379
+ RESERVED
+CVE-2020-1378
+ RESERVED
+CVE-2020-1377
+ RESERVED
+CVE-2020-1376
+ RESERVED
+CVE-2020-1375
+ RESERVED
+CVE-2020-1374
+ RESERVED
+CVE-2020-1373
+ RESERVED
+CVE-2020-1372
+ RESERVED
+CVE-2020-1371
+ RESERVED
+CVE-2020-1370
+ RESERVED
+CVE-2020-1369
+ RESERVED
+CVE-2020-1368
+ RESERVED
+CVE-2020-1367
+ RESERVED
+CVE-2020-1366
+ RESERVED
+CVE-2020-1365
+ RESERVED
+CVE-2020-1364
+ RESERVED
+CVE-2020-1363
+ RESERVED
+CVE-2020-1362
+ RESERVED
+CVE-2020-1361
+ RESERVED
+CVE-2020-1360
+ RESERVED
+CVE-2020-1359
+ RESERVED
+CVE-2020-1358
+ RESERVED
+CVE-2020-1357
+ RESERVED
+CVE-2020-1356
+ RESERVED
+CVE-2020-1355
+ RESERVED
+CVE-2020-1354
+ RESERVED
+CVE-2020-1353
+ RESERVED
+CVE-2020-1352
+ RESERVED
+CVE-2020-1351
+ RESERVED
+CVE-2020-1350
+ RESERVED
+CVE-2020-1349
+ RESERVED
+CVE-2020-1348
+ RESERVED
+CVE-2020-1347
+ RESERVED
+CVE-2020-1346
+ RESERVED
+CVE-2020-1345
+ RESERVED
+CVE-2020-1344
+ RESERVED
+CVE-2020-1343
+ RESERVED
+CVE-2020-1342
+ RESERVED
+CVE-2020-1341
+ RESERVED
+CVE-2020-1340
+ RESERVED
+CVE-2020-1339
+ RESERVED
+CVE-2020-1338
+ RESERVED
+CVE-2020-1337
+ RESERVED
+CVE-2020-1336
+ RESERVED
+CVE-2020-1335
+ RESERVED
+CVE-2020-1334
+ RESERVED
+CVE-2020-1333
+ RESERVED
+CVE-2020-1332
+ RESERVED
+CVE-2020-1331
+ RESERVED
+CVE-2020-1330
+ RESERVED
+CVE-2020-1329
+ RESERVED
+CVE-2020-1328
+ RESERVED
+CVE-2020-1327
+ RESERVED
+CVE-2020-1326
+ RESERVED
+CVE-2020-1325
+ RESERVED
+CVE-2020-1324
+ RESERVED
+CVE-2020-1323
+ RESERVED
+CVE-2020-1322
+ RESERVED
+CVE-2020-1321
+ RESERVED
+CVE-2020-1320
+ RESERVED
+CVE-2020-1319
+ RESERVED
+CVE-2020-1318
+ RESERVED
+CVE-2020-1317
+ RESERVED
+CVE-2020-1316
+ RESERVED
+CVE-2020-1315
+ RESERVED
+CVE-2020-1314
+ RESERVED
+CVE-2020-1313
+ RESERVED
+CVE-2020-1312
+ RESERVED
+CVE-2020-1311
+ RESERVED
+CVE-2020-1310
+ RESERVED
+CVE-2020-1309
+ RESERVED
+CVE-2020-1308
+ RESERVED
+CVE-2020-1307
+ RESERVED
+CVE-2020-1306
+ RESERVED
+CVE-2020-1305
+ RESERVED
+CVE-2020-1304
+ RESERVED
+CVE-2020-1303
+ RESERVED
+CVE-2020-1302
+ RESERVED
+CVE-2020-1301
+ RESERVED
+CVE-2020-1300
+ RESERVED
+CVE-2020-1299
+ RESERVED
+CVE-2020-1298
+ RESERVED
+CVE-2020-1297
+ RESERVED
+CVE-2020-1296
+ RESERVED
+CVE-2020-1295
+ RESERVED
+CVE-2020-1294
+ RESERVED
+CVE-2020-1293
+ RESERVED
+CVE-2020-1292
+ RESERVED
+CVE-2020-1291
+ RESERVED
+CVE-2020-1290
+ RESERVED
+CVE-2020-1289
+ RESERVED
+CVE-2020-1288
+ RESERVED
+CVE-2020-1287
+ RESERVED
+CVE-2020-1286
+ RESERVED
+CVE-2020-1285
+ RESERVED
+CVE-2020-1284
+ RESERVED
+CVE-2020-1283
+ RESERVED
+CVE-2020-1282
+ RESERVED
+CVE-2020-1281
+ RESERVED
+CVE-2020-1280
+ RESERVED
+CVE-2020-1279
+ RESERVED
+CVE-2020-1278
+ RESERVED
+CVE-2020-1277
+ RESERVED
+CVE-2020-1276
+ RESERVED
+CVE-2020-1275
+ RESERVED
+CVE-2020-1274
+ RESERVED
+CVE-2020-1273
+ RESERVED
+CVE-2020-1272
+ RESERVED
+CVE-2020-1271
+ RESERVED
+CVE-2020-1270
+ RESERVED
+CVE-2020-1269
+ RESERVED
+CVE-2020-1268
+ RESERVED
+CVE-2020-1267
+ RESERVED
+CVE-2020-1266
+ RESERVED
+CVE-2020-1265
+ RESERVED
+CVE-2020-1264
+ RESERVED
+CVE-2020-1263
+ RESERVED
+CVE-2020-1262
+ RESERVED
+CVE-2020-1261
+ RESERVED
+CVE-2020-1260
+ RESERVED
+CVE-2020-1259
+ RESERVED
+CVE-2020-1258
+ RESERVED
+CVE-2020-1257
+ RESERVED
+CVE-2020-1256
+ RESERVED
+CVE-2020-1255
+ RESERVED
+CVE-2020-1254
+ RESERVED
+CVE-2020-1253
+ RESERVED
+CVE-2020-1252
+ RESERVED
+CVE-2020-1251
+ RESERVED
+CVE-2020-1250
+ RESERVED
+CVE-2020-1249
+ RESERVED
+CVE-2020-1248
+ RESERVED
+CVE-2020-1247
+ RESERVED
+CVE-2020-1246
+ RESERVED
+CVE-2020-1245
+ RESERVED
+CVE-2020-1244
+ RESERVED
+CVE-2020-1243
+ RESERVED
+CVE-2020-1242
+ RESERVED
+CVE-2020-1241
+ RESERVED
+CVE-2020-1240
+ RESERVED
+CVE-2020-1239
+ RESERVED
+CVE-2020-1238
+ RESERVED
+CVE-2020-1237
+ RESERVED
+CVE-2020-1236
+ RESERVED
+CVE-2020-1235
+ RESERVED
+CVE-2020-1234
+ RESERVED
+CVE-2020-1233
+ RESERVED
+CVE-2020-1232
+ RESERVED
+CVE-2020-1231
+ RESERVED
+CVE-2020-1230
+ RESERVED
+CVE-2020-1229
+ RESERVED
+CVE-2020-1228
+ RESERVED
+CVE-2020-1227
+ RESERVED
+CVE-2020-1226
+ RESERVED
+CVE-2020-1225
+ RESERVED
+CVE-2020-1224
+ RESERVED
+CVE-2020-1223
+ RESERVED
+CVE-2020-1222
+ RESERVED
+CVE-2020-1221
+ RESERVED
+CVE-2020-1220
+ RESERVED
+CVE-2020-1219
+ RESERVED
+CVE-2020-1218
+ RESERVED
+CVE-2020-1217
+ RESERVED
+CVE-2020-1216
+ RESERVED
+CVE-2020-1215
+ RESERVED
+CVE-2020-1214
+ RESERVED
+CVE-2020-1213
+ RESERVED
+CVE-2020-1212
+ RESERVED
+CVE-2020-1211
+ RESERVED
+CVE-2020-1210
+ RESERVED
+CVE-2020-1209
+ RESERVED
+CVE-2020-1208
+ RESERVED
+CVE-2020-1207
+ RESERVED
+CVE-2020-1206
+ RESERVED
+CVE-2020-1205
+ RESERVED
+CVE-2020-1204
+ RESERVED
+CVE-2020-1203
+ RESERVED
+CVE-2020-1202
+ RESERVED
+CVE-2020-1201
+ RESERVED
+CVE-2020-1200
+ RESERVED
+CVE-2020-1199
+ RESERVED
+CVE-2020-1198
+ RESERVED
+CVE-2020-1197
+ RESERVED
+CVE-2020-1196
+ RESERVED
+CVE-2020-1195
+ RESERVED
+CVE-2020-1194
+ RESERVED
+CVE-2020-1193
+ RESERVED
+CVE-2020-1192
+ RESERVED
+CVE-2020-1191
+ RESERVED
+CVE-2020-1190
+ RESERVED
+CVE-2020-1189
+ RESERVED
+CVE-2020-1188
+ RESERVED
+CVE-2020-1187
+ RESERVED
+CVE-2020-1186
+ RESERVED
+CVE-2020-1185
+ RESERVED
+CVE-2020-1184
+ RESERVED
+CVE-2020-1183
+ RESERVED
+CVE-2020-1182
+ RESERVED
+CVE-2020-1181
+ RESERVED
+CVE-2020-1180
+ RESERVED
+CVE-2020-1179
+ RESERVED
+CVE-2020-1178
+ RESERVED
+CVE-2020-1177
+ RESERVED
+CVE-2020-1176
+ RESERVED
+CVE-2020-1175
+ RESERVED
+CVE-2020-1174
+ RESERVED
+CVE-2020-1173
+ RESERVED
+CVE-2020-1172
+ RESERVED
+CVE-2020-1171
+ RESERVED
+CVE-2020-1170
+ RESERVED
+CVE-2020-1169
+ RESERVED
+CVE-2020-1168
+ RESERVED
+CVE-2020-1167
+ RESERVED
+CVE-2020-1166
+ RESERVED
+CVE-2020-1165
+ RESERVED
+CVE-2020-1164
+ RESERVED
+CVE-2020-1163
+ RESERVED
+CVE-2020-1162
+ RESERVED
+CVE-2020-1161
+ RESERVED
+CVE-2020-1160
+ RESERVED
+CVE-2020-1159
+ RESERVED
+CVE-2020-1158
+ RESERVED
+CVE-2020-1157
+ RESERVED
+CVE-2020-1156
+ RESERVED
+CVE-2020-1155
+ RESERVED
+CVE-2020-1154
+ RESERVED
+CVE-2020-1153
+ RESERVED
+CVE-2020-1152
+ RESERVED
+CVE-2020-1151
+ RESERVED
+CVE-2020-1150
+ RESERVED
+CVE-2020-1149
+ RESERVED
+CVE-2020-1148
+ RESERVED
+CVE-2020-1147
+ RESERVED
+CVE-2020-1146
+ RESERVED
+CVE-2020-1145
+ RESERVED
+CVE-2020-1144
+ RESERVED
+CVE-2020-1143
+ RESERVED
+CVE-2020-1142
+ RESERVED
+CVE-2020-1141
+ RESERVED
+CVE-2020-1140
+ RESERVED
+CVE-2020-1139
+ RESERVED
+CVE-2020-1138
+ RESERVED
+CVE-2020-1137
+ RESERVED
+CVE-2020-1136
+ RESERVED
+CVE-2020-1135
+ RESERVED
+CVE-2020-1134
+ RESERVED
+CVE-2020-1133
+ RESERVED
+CVE-2020-1132
+ RESERVED
+CVE-2020-1131
+ RESERVED
+CVE-2020-1130
+ RESERVED
+CVE-2020-1129
+ RESERVED
+CVE-2020-1128
+ RESERVED
+CVE-2020-1127
+ RESERVED
+CVE-2020-1126
+ RESERVED
+CVE-2020-1125
+ RESERVED
+CVE-2020-1124
+ RESERVED
+CVE-2020-1123
+ RESERVED
+CVE-2020-1122
+ RESERVED
+CVE-2020-1121
+ RESERVED
+CVE-2020-1120
+ RESERVED
+CVE-2020-1119
+ RESERVED
+CVE-2020-1118
+ RESERVED
+CVE-2020-1117
+ RESERVED
+CVE-2020-1116
+ RESERVED
+CVE-2020-1115
+ RESERVED
+CVE-2020-1114
+ RESERVED
+CVE-2020-1113
+ RESERVED
+CVE-2020-1112
+ RESERVED
+CVE-2020-1111
+ RESERVED
+CVE-2020-1110
+ RESERVED
+CVE-2020-1109
+ RESERVED
+CVE-2020-1108
+ RESERVED
+CVE-2020-1107
+ RESERVED
+CVE-2020-1106
+ RESERVED
+CVE-2020-1105
+ RESERVED
+CVE-2020-1104
+ RESERVED
+CVE-2020-1103
+ RESERVED
+CVE-2020-1102
+ RESERVED
+CVE-2020-1101
+ RESERVED
+CVE-2020-1100
+ RESERVED
+CVE-2020-1099
+ RESERVED
+CVE-2020-1098
+ RESERVED
+CVE-2020-1097
+ RESERVED
+CVE-2020-1096
+ RESERVED
+CVE-2020-1095
+ RESERVED
+CVE-2020-1094
+ RESERVED
+CVE-2020-1093
+ RESERVED
+CVE-2020-1092
+ RESERVED
+CVE-2020-1091
+ RESERVED
+CVE-2020-1090
+ RESERVED
+CVE-2020-1089
+ RESERVED
+CVE-2020-1088
+ RESERVED
+CVE-2020-1087
+ RESERVED
+CVE-2020-1086
+ RESERVED
+CVE-2020-1085
+ RESERVED
+CVE-2020-1084
+ RESERVED
+CVE-2020-1083
+ RESERVED
+CVE-2020-1082
+ RESERVED
+CVE-2020-1081
+ RESERVED
+CVE-2020-1080
+ RESERVED
+CVE-2020-1079
+ RESERVED
+CVE-2020-1078
+ RESERVED
+CVE-2020-1077
+ RESERVED
+CVE-2020-1076
+ RESERVED
+CVE-2020-1075
+ RESERVED
+CVE-2020-1074
+ RESERVED
+CVE-2020-1073
+ RESERVED
+CVE-2020-1072
+ RESERVED
+CVE-2020-1071
+ RESERVED
+CVE-2020-1070
+ RESERVED
+CVE-2020-1069
+ RESERVED
+CVE-2020-1068
+ RESERVED
+CVE-2020-1067
+ RESERVED
+CVE-2020-1066
+ RESERVED
+CVE-2020-1065
+ RESERVED
+CVE-2020-1064
+ RESERVED
+CVE-2020-1063
+ RESERVED
+CVE-2020-1062
+ RESERVED
+CVE-2020-1061
+ RESERVED
+CVE-2020-1060
+ RESERVED
+CVE-2020-1059
+ RESERVED
+CVE-2020-1058
+ RESERVED
+CVE-2020-1057
+ RESERVED
+CVE-2020-1056
+ RESERVED
+CVE-2020-1055
+ RESERVED
+CVE-2020-1054
+ RESERVED
+CVE-2020-1053
+ RESERVED
+CVE-2020-1052
+ RESERVED
+CVE-2020-1051
+ RESERVED
+CVE-2020-1050
+ RESERVED
+CVE-2020-1049
+ RESERVED
+CVE-2020-1048
+ RESERVED
+CVE-2020-1047
+ RESERVED
+CVE-2020-1046
+ RESERVED
+CVE-2020-1045
+ RESERVED
+CVE-2020-1044
+ RESERVED
+CVE-2020-1043
+ RESERVED
+CVE-2020-1042
+ RESERVED
+CVE-2020-1041
+ RESERVED
+CVE-2020-1040
+ RESERVED
+CVE-2020-1039
+ RESERVED
+CVE-2020-1038
+ RESERVED
+CVE-2020-1037
+ RESERVED
+CVE-2020-1036
+ RESERVED
+CVE-2020-1035
+ RESERVED
+CVE-2020-1034
+ RESERVED
+CVE-2020-1033
+ RESERVED
+CVE-2020-1032
+ RESERVED
+CVE-2020-1031
+ RESERVED
+CVE-2020-1030
+ RESERVED
+CVE-2020-1029
+ RESERVED
+CVE-2020-1028
+ RESERVED
+CVE-2020-1027
+ RESERVED
+CVE-2020-1026
+ RESERVED
+CVE-2020-1025
+ RESERVED
+CVE-2020-1024
+ RESERVED
+CVE-2020-1023
+ RESERVED
+CVE-2020-1022
+ RESERVED
+CVE-2020-1021
+ RESERVED
+CVE-2020-1020
+ RESERVED
+CVE-2020-1019
+ RESERVED
+CVE-2020-1018
+ RESERVED
+CVE-2020-1017
+ RESERVED
+CVE-2020-1016
+ RESERVED
+CVE-2020-1015
+ RESERVED
+CVE-2020-1014
+ RESERVED
+CVE-2020-1013
+ RESERVED
+CVE-2020-1012
+ RESERVED
+CVE-2020-1011
+ RESERVED
+CVE-2020-1010
+ RESERVED
+CVE-2020-1009
+ RESERVED
+CVE-2020-1008
+ RESERVED
+CVE-2020-1007
+ RESERVED
+CVE-2020-1006
+ RESERVED
+CVE-2020-1005
+ RESERVED
+CVE-2020-1004
+ RESERVED
+CVE-2020-1003
+ RESERVED
+CVE-2020-1002
+ RESERVED
+CVE-2020-1001
+ RESERVED
+CVE-2020-1000
+ RESERVED
+CVE-2020-0999
+ RESERVED
+CVE-2020-0998
+ RESERVED
+CVE-2020-0997
+ RESERVED
+CVE-2020-0996
+ RESERVED
+CVE-2020-0995
+ RESERVED
+CVE-2020-0994
+ RESERVED
+CVE-2020-0993
+ RESERVED
+CVE-2020-0992
+ RESERVED
+CVE-2020-0991
+ RESERVED
+CVE-2020-0990
+ RESERVED
+CVE-2020-0989
+ RESERVED
+CVE-2020-0988
+ RESERVED
+CVE-2020-0987
+ RESERVED
+CVE-2020-0986
+ RESERVED
+CVE-2020-0985
+ RESERVED
+CVE-2020-0984
+ RESERVED
+CVE-2020-0983
+ RESERVED
+CVE-2020-0982
+ RESERVED
+CVE-2020-0981
+ RESERVED
+CVE-2020-0980
+ RESERVED
+CVE-2020-0979
+ RESERVED
+CVE-2020-0978
+ RESERVED
+CVE-2020-0977
+ RESERVED
+CVE-2020-0976
+ RESERVED
+CVE-2020-0975
+ RESERVED
+CVE-2020-0974
+ RESERVED
+CVE-2020-0973
+ RESERVED
+CVE-2020-0972
+ RESERVED
+CVE-2020-0971
+ RESERVED
+CVE-2020-0970
+ RESERVED
+CVE-2020-0969
+ RESERVED
+CVE-2020-0968
+ RESERVED
+CVE-2020-0967
+ RESERVED
+CVE-2020-0966
+ RESERVED
+CVE-2020-0965
+ RESERVED
+CVE-2020-0964
+ RESERVED
+CVE-2020-0963
+ RESERVED
+CVE-2020-0962
+ RESERVED
+CVE-2020-0961
+ RESERVED
+CVE-2020-0960
+ RESERVED
+CVE-2020-0959
+ RESERVED
+CVE-2020-0958
+ RESERVED
+CVE-2020-0957
+ RESERVED
+CVE-2020-0956
+ RESERVED
+CVE-2020-0955
+ RESERVED
+CVE-2020-0954
+ RESERVED
+CVE-2020-0953
+ RESERVED
+CVE-2020-0952
+ RESERVED
+CVE-2020-0951
+ RESERVED
+CVE-2020-0950
+ RESERVED
+CVE-2020-0949
+ RESERVED
+CVE-2020-0948
+ RESERVED
+CVE-2020-0947
+ RESERVED
+CVE-2020-0946
+ RESERVED
+CVE-2020-0945
+ RESERVED
+CVE-2020-0944
+ RESERVED
+CVE-2020-0943
+ RESERVED
+CVE-2020-0942
+ RESERVED
+CVE-2020-0941
+ RESERVED
+CVE-2020-0940
+ RESERVED
+CVE-2020-0939
+ RESERVED
+CVE-2020-0938
+ RESERVED
+CVE-2020-0937
+ RESERVED
+CVE-2020-0936
+ RESERVED
+CVE-2020-0935
+ RESERVED
+CVE-2020-0934
+ RESERVED
+CVE-2020-0933
+ RESERVED
+CVE-2020-0932
+ RESERVED
+CVE-2020-0931
+ RESERVED
+CVE-2020-0930
+ RESERVED
+CVE-2020-0929
+ RESERVED
+CVE-2020-0928
+ RESERVED
+CVE-2020-0927
+ RESERVED
+CVE-2020-0926
+ RESERVED
+CVE-2020-0925
+ RESERVED
+CVE-2020-0924
+ RESERVED
+CVE-2020-0923
+ RESERVED
+CVE-2020-0922
+ RESERVED
+CVE-2020-0921
+ RESERVED
+CVE-2020-0920
+ RESERVED
+CVE-2020-0919
+ RESERVED
+CVE-2020-0918
+ RESERVED
+CVE-2020-0917
+ RESERVED
+CVE-2020-0916
+ RESERVED
+CVE-2020-0915
+ RESERVED
+CVE-2020-0914
+ RESERVED
+CVE-2020-0913
+ RESERVED
+CVE-2020-0912
+ RESERVED
+CVE-2020-0911
+ RESERVED
+CVE-2020-0910
+ RESERVED
+CVE-2020-0909
+ RESERVED
+CVE-2020-0908
+ RESERVED
+CVE-2020-0907
+ RESERVED
+CVE-2020-0906
+ RESERVED
+CVE-2020-0905
+ RESERVED
+CVE-2020-0904
+ RESERVED
+CVE-2020-0903
+ RESERVED
+CVE-2020-0902
+ RESERVED
+CVE-2020-0901
+ RESERVED
+CVE-2020-0900
+ RESERVED
+CVE-2020-0899
+ RESERVED
+CVE-2020-0898
+ RESERVED
+CVE-2020-0897
+ RESERVED
+CVE-2020-0896
+ RESERVED
+CVE-2020-0895
+ RESERVED
+CVE-2020-0894
+ RESERVED
+CVE-2020-0893
+ RESERVED
+CVE-2020-0892
+ RESERVED
+CVE-2020-0891
+ RESERVED
+CVE-2020-0890
+ RESERVED
+CVE-2020-0889
+ RESERVED
+CVE-2020-0888
+ RESERVED
+CVE-2020-0887
+ RESERVED
+CVE-2020-0886
+ RESERVED
+CVE-2020-0885
+ RESERVED
+CVE-2020-0884
+ RESERVED
+CVE-2020-0883
+ RESERVED
+CVE-2020-0882
+ RESERVED
+CVE-2020-0881
+ RESERVED
+CVE-2020-0880
+ RESERVED
+CVE-2020-0879
+ RESERVED
+CVE-2020-0878
+ RESERVED
+CVE-2020-0877
+ RESERVED
+CVE-2020-0876
+ RESERVED
+CVE-2020-0875
+ RESERVED
+CVE-2020-0874
+ RESERVED
+CVE-2020-0873
+ RESERVED
+CVE-2020-0872
+ RESERVED
+CVE-2020-0871
+ RESERVED
+CVE-2020-0870
+ RESERVED
+CVE-2020-0869
+ RESERVED
+CVE-2020-0868
+ RESERVED
+CVE-2020-0867
+ RESERVED
+CVE-2020-0866
+ RESERVED
+CVE-2020-0865
+ RESERVED
+CVE-2020-0864
+ RESERVED
+CVE-2020-0863
+ RESERVED
+CVE-2020-0862
+ RESERVED
+CVE-2020-0861
+ RESERVED
+CVE-2020-0860
+ RESERVED
+CVE-2020-0859
+ RESERVED
+CVE-2020-0858
+ RESERVED
+CVE-2020-0857
+ RESERVED
+CVE-2020-0856
+ RESERVED
+CVE-2020-0855
+ RESERVED
+CVE-2020-0854
+ RESERVED
+CVE-2020-0853
+ RESERVED
+CVE-2020-0852
+ RESERVED
+CVE-2020-0851
+ RESERVED
+CVE-2020-0850
+ RESERVED
+CVE-2020-0849
+ RESERVED
+CVE-2020-0848
+ RESERVED
+CVE-2020-0847
+ RESERVED
+CVE-2020-0846
+ RESERVED
+CVE-2020-0845
+ RESERVED
+CVE-2020-0844
+ RESERVED
+CVE-2020-0843
+ RESERVED
+CVE-2020-0842
+ RESERVED
+CVE-2020-0841
+ RESERVED
+CVE-2020-0840
+ RESERVED
+CVE-2020-0839
+ RESERVED
+CVE-2020-0838
+ RESERVED
+CVE-2020-0837
+ RESERVED
+CVE-2020-0836
+ RESERVED
+CVE-2020-0835
+ RESERVED
+CVE-2020-0834
+ RESERVED
+CVE-2020-0833
+ RESERVED
+CVE-2020-0832
+ RESERVED
+CVE-2020-0831
+ RESERVED
+CVE-2020-0830
+ RESERVED
+CVE-2020-0829
+ RESERVED
+CVE-2020-0828
+ RESERVED
+CVE-2020-0827
+ RESERVED
+CVE-2020-0826
+ RESERVED
+CVE-2020-0825
+ RESERVED
+CVE-2020-0824
+ RESERVED
+CVE-2020-0823
+ RESERVED
+CVE-2020-0822
+ RESERVED
+CVE-2020-0821
+ RESERVED
+CVE-2020-0820
+ RESERVED
+CVE-2020-0819
+ RESERVED
+CVE-2020-0818
+ RESERVED
+CVE-2020-0817
+ RESERVED
+CVE-2020-0816
+ RESERVED
+CVE-2020-0815
+ RESERVED
+CVE-2020-0814
+ RESERVED
+CVE-2020-0813
+ RESERVED
+CVE-2020-0812
+ RESERVED
+CVE-2020-0811
+ RESERVED
+CVE-2020-0810
+ RESERVED
+CVE-2020-0809
+ RESERVED
+CVE-2020-0808
+ RESERVED
+CVE-2020-0807
+ RESERVED
+CVE-2020-0806
+ RESERVED
+CVE-2020-0805
+ RESERVED
+CVE-2020-0804
+ RESERVED
+CVE-2020-0803
+ RESERVED
+CVE-2020-0802
+ RESERVED
+CVE-2020-0801
+ RESERVED
+CVE-2020-0800
+ RESERVED
+CVE-2020-0799
+ RESERVED
+CVE-2020-0798
+ RESERVED
+CVE-2020-0797
+ RESERVED
+CVE-2020-0796
+ RESERVED
+CVE-2020-0795
+ RESERVED
+CVE-2020-0794
+ RESERVED
+CVE-2020-0793
+ RESERVED
+CVE-2020-0792
+ RESERVED
+CVE-2020-0791
+ RESERVED
+CVE-2020-0790
+ RESERVED
+CVE-2020-0789
+ RESERVED
+CVE-2020-0788
+ RESERVED
+CVE-2020-0787
+ RESERVED
+CVE-2020-0786
+ RESERVED
+CVE-2020-0785
+ RESERVED
+CVE-2020-0784
+ RESERVED
+CVE-2020-0783
+ RESERVED
+CVE-2020-0782
+ RESERVED
+CVE-2020-0781
+ RESERVED
+CVE-2020-0780
+ RESERVED
+CVE-2020-0779
+ RESERVED
+CVE-2020-0778
+ RESERVED
+CVE-2020-0777
+ RESERVED
+CVE-2020-0776
+ RESERVED
+CVE-2020-0775
+ RESERVED
+CVE-2020-0774
+ RESERVED
+CVE-2020-0773
+ RESERVED
+CVE-2020-0772
+ RESERVED
+CVE-2020-0771
+ RESERVED
+CVE-2020-0770
+ RESERVED
+CVE-2020-0769
+ RESERVED
+CVE-2020-0768
+ RESERVED
+CVE-2020-0767
+ RESERVED
+CVE-2020-0766
+ RESERVED
+CVE-2020-0765
+ RESERVED
+CVE-2020-0764
+ RESERVED
+CVE-2020-0763
+ RESERVED
+CVE-2020-0762
+ RESERVED
+CVE-2020-0761
+ RESERVED
+CVE-2020-0760
+ RESERVED
+CVE-2020-0759
+ RESERVED
+CVE-2020-0758
+ RESERVED
+CVE-2020-0757
+ RESERVED
+CVE-2020-0756
+ RESERVED
+CVE-2020-0755
+ RESERVED
+CVE-2020-0754
+ RESERVED
+CVE-2020-0753
+ RESERVED
+CVE-2020-0752
+ RESERVED
+CVE-2020-0751
+ RESERVED
+CVE-2020-0750
+ RESERVED
+CVE-2020-0749
+ RESERVED
+CVE-2020-0748
+ RESERVED
+CVE-2020-0747
+ RESERVED
+CVE-2020-0746
+ RESERVED
+CVE-2020-0745
+ RESERVED
+CVE-2020-0744
+ RESERVED
+CVE-2020-0743
+ RESERVED
+CVE-2020-0742
+ RESERVED
+CVE-2020-0741
+ RESERVED
+CVE-2020-0740
+ RESERVED
+CVE-2020-0739
+ RESERVED
+CVE-2020-0738
+ RESERVED
+CVE-2020-0737
+ RESERVED
+CVE-2020-0736
+ RESERVED
+CVE-2020-0735
+ RESERVED
+CVE-2020-0734
+ RESERVED
+CVE-2020-0733
+ RESERVED
+CVE-2020-0732
+ RESERVED
+CVE-2020-0731
+ RESERVED
+CVE-2020-0730
+ RESERVED
+CVE-2020-0729
+ RESERVED
+CVE-2020-0728
+ RESERVED
+CVE-2020-0727
+ RESERVED
+CVE-2020-0726
+ RESERVED
+CVE-2020-0725
+ RESERVED
+CVE-2020-0724
+ RESERVED
+CVE-2020-0723
+ RESERVED
+CVE-2020-0722
+ RESERVED
+CVE-2020-0721
+ RESERVED
+CVE-2020-0720
+ RESERVED
+CVE-2020-0719
+ RESERVED
+CVE-2020-0718
+ RESERVED
+CVE-2020-0717
+ RESERVED
+CVE-2020-0716
+ RESERVED
+CVE-2020-0715
+ RESERVED
+CVE-2020-0714
+ RESERVED
+CVE-2020-0713
+ RESERVED
+CVE-2020-0712
+ RESERVED
+CVE-2020-0711
+ RESERVED
+CVE-2020-0710
+ RESERVED
+CVE-2020-0709
+ RESERVED
+CVE-2020-0708
+ RESERVED
+CVE-2020-0707
+ RESERVED
+CVE-2020-0706
+ RESERVED
+CVE-2020-0705
+ RESERVED
+CVE-2020-0704
+ RESERVED
+CVE-2020-0703
+ RESERVED
+CVE-2020-0702
+ RESERVED
+CVE-2020-0701
+ RESERVED
+CVE-2020-0700
+ RESERVED
+CVE-2020-0699
+ RESERVED
+CVE-2020-0698
+ RESERVED
+CVE-2020-0697
+ RESERVED
+CVE-2020-0696
+ RESERVED
+CVE-2020-0695
+ RESERVED
+CVE-2020-0694
+ RESERVED
+CVE-2020-0693
+ RESERVED
+CVE-2020-0692
+ RESERVED
+CVE-2020-0691
+ RESERVED
+CVE-2020-0690
+ RESERVED
+CVE-2020-0689
+ RESERVED
+CVE-2020-0688
+ RESERVED
+CVE-2020-0687
+ RESERVED
+CVE-2020-0686
+ RESERVED
+CVE-2020-0685
+ RESERVED
+CVE-2020-0684
+ RESERVED
+CVE-2020-0683
+ RESERVED
+CVE-2020-0682
+ RESERVED
+CVE-2020-0681
+ RESERVED
+CVE-2020-0680
+ RESERVED
+CVE-2020-0679
+ RESERVED
+CVE-2020-0678
+ RESERVED
+CVE-2020-0677
+ RESERVED
+CVE-2020-0676
+ RESERVED
+CVE-2020-0675
+ RESERVED
+CVE-2020-0674
+ RESERVED
+CVE-2020-0673
+ RESERVED
+CVE-2020-0672
+ RESERVED
+CVE-2020-0671
+ RESERVED
+CVE-2020-0670
+ RESERVED
+CVE-2020-0669
+ RESERVED
+CVE-2020-0668
+ RESERVED
+CVE-2020-0667
+ RESERVED
+CVE-2020-0666
+ RESERVED
+CVE-2020-0665
+ RESERVED
+CVE-2020-0664
+ RESERVED
+CVE-2020-0663
+ RESERVED
+CVE-2020-0662
+ RESERVED
+CVE-2020-0661
+ RESERVED
+CVE-2020-0660
+ RESERVED
+CVE-2020-0659
+ RESERVED
+CVE-2020-0658
+ RESERVED
+CVE-2020-0657
+ RESERVED
+CVE-2020-0656
+ RESERVED
+CVE-2020-0655
+ RESERVED
+CVE-2020-0654
+ RESERVED
+CVE-2020-0653
+ RESERVED
+CVE-2020-0652
+ RESERVED
+CVE-2020-0651
+ RESERVED
+CVE-2020-0650
+ RESERVED
+CVE-2020-0649
+ RESERVED
+CVE-2020-0648
+ RESERVED
+CVE-2020-0647
+ RESERVED
+CVE-2020-0646
+ RESERVED
+CVE-2020-0645
+ RESERVED
+CVE-2020-0644
+ RESERVED
+CVE-2020-0643
+ RESERVED
+CVE-2020-0642
+ RESERVED
+CVE-2020-0641
+ RESERVED
+CVE-2020-0640
+ RESERVED
+CVE-2020-0639
+ RESERVED
+CVE-2020-0638
+ RESERVED
+CVE-2020-0637
+ RESERVED
+CVE-2020-0636
+ RESERVED
+CVE-2020-0635
+ RESERVED
+CVE-2020-0634
+ RESERVED
+CVE-2020-0633
+ RESERVED
+CVE-2020-0632
+ RESERVED
+CVE-2020-0631
+ RESERVED
+CVE-2020-0630
+ RESERVED
+CVE-2020-0629
+ RESERVED
+CVE-2020-0628
+ RESERVED
+CVE-2020-0627
+ RESERVED
+CVE-2020-0626
+ RESERVED
+CVE-2020-0625
+ RESERVED
+CVE-2020-0624
+ RESERVED
+CVE-2020-0623
+ RESERVED
+CVE-2020-0622
+ RESERVED
+CVE-2020-0621
+ RESERVED
+CVE-2020-0620
+ RESERVED
+CVE-2020-0619
+ RESERVED
+CVE-2020-0618
+ RESERVED
+CVE-2020-0617
+ RESERVED
+CVE-2020-0616
+ RESERVED
+CVE-2020-0615
+ RESERVED
+CVE-2020-0614
+ RESERVED
+CVE-2020-0613
+ RESERVED
+CVE-2020-0612
+ RESERVED
+CVE-2020-0611
+ RESERVED
+CVE-2020-0610
+ RESERVED
+CVE-2020-0609
+ RESERVED
+CVE-2020-0608
+ RESERVED
+CVE-2020-0607
+ RESERVED
+CVE-2020-0606
+ RESERVED
+CVE-2020-0605
+ RESERVED
+CVE-2020-0604
+ RESERVED
+CVE-2020-0603
+ RESERVED
+CVE-2020-0602
+ RESERVED
+CVE-2020-0601
+ RESERVED
CVE-2020-0600
RESERVED
CVE-2020-0599

© 2014-2024 Faster IT GmbH | imprint | privacy policy