CVE-2020-8448 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - ossec-hids (bug #361954) CVE-2020-8447 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - ossec-hids (bug #361954) CVE-2020-8446 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - ossec-hids (bug #361954) CVE-2020-8445 (In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-ana ...) - ossec-hids (bug #361954) CVE-2020-8444 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - ossec-hids (bug #361954) CVE-2020-8443 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - ossec-hids (bug #361954) CVE-2020-8442 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for ...) - ossec-hids (bug #361954) CVE-2020-8441 RESERVED CVE-2020-8440 RESERVED CVE-2020-8439 RESERVED CVE-2020-8438 (Ruckus ZoneFlex R500 104.0.0.0.1347 devices allow an authenticated att ...) NOT-FOR-US: Ruckus devices CVE-2020-8437 RESERVED CVE-2020-8436 RESERVED CVE-2020-8435 RESERVED CVE-2020-8434 RESERVED CVE-2020-8433 RESERVED CVE-2020-8432 (In Das U-Boot through 2020.01, a double free has been found in the cmd ...) - u-boot (low) [buster] - u-boot (Minor issue) [stretch] - u-boot (Minor issue) NOTE: https://lists.denx.de/pipermail/u-boot/2020-January/396799.html NOTE: https://lists.denx.de/pipermail/u-boot/2020-January/396853.html CVE-2020-8431 RESERVED CVE-2020-8430 RESERVED CVE-2020-8429 RESERVED CVE-2020-8427 RESERVED CVE-2020-8426 (The Elementor plugin before 2.8.5 for WordPress suffers from a reflect ...) NOT-FOR-US: Elementor plugin for WordPress CVE-2020-8425 (Cups Easy (Purchase & Inventory) 1.0 is vulnerable to CSRF that le ...) NOT-FOR-US: Cups Easy (Purchase & Inventory) CVE-2020-8424 (Cups Easy (Purchase & Inventory) 1.0 is vulnerable to CSRF that le ...) NOT-FOR-US: Cups Easy (Purchase & Inventory) CVE-2020-8423 RESERVED CVE-2020-8422 RESERVED CVE-2020-8421 (An issue was discovered in Joomla! before 3.9.15. Inadequate escaping ...) NOT-FOR-US: Joomla! CVE-2020-8420 (An issue was discovered in Joomla! before 3.9.15. A missing CSRF token ...) NOT-FOR-US: Joomla! CVE-2020-8419 (An issue was discovered in Joomla! before 3.9.15. Missing token checks ...) NOT-FOR-US: Joomla! CVE-2020-8418 RESERVED CVE-2020-8417 (The Code Snippets plugin before 2.14.0 for WordPress allows CSRF becau ...) NOT-FOR-US: Code Snippets plugin for WordPress CVE-2020-8416 (BearFTP before 0.2.0 allows remote attackers to achieve denial of serv ...) NOT-FOR-US: BearFTP CVE-2020-8415 RESERVED CVE-2020-8414 RESERVED CVE-2020-8413 RESERVED CVE-2020-8412 RESERVED CVE-2020-8411 RESERVED CVE-2020-8410 RESERVED CVE-2020-8409 RESERVED CVE-2020-8408 RESERVED CVE-2020-8407 RESERVED CVE-2020-8406 RESERVED CVE-2020-8405 RESERVED CVE-2020-8404 RESERVED CVE-2020-8403 RESERVED CVE-2020-8402 RESERVED CVE-2020-8401 RESERVED CVE-2020-8400 RESERVED CVE-2020-8399 RESERVED CVE-2020-8398 RESERVED CVE-2020-8397 RESERVED CVE-2020-8396 RESERVED CVE-2020-8395 RESERVED CVE-2020-8394 RESERVED CVE-2020-8393 RESERVED CVE-2020-8392 RESERVED CVE-2020-8391 RESERVED CVE-2020-8390 RESERVED CVE-2020-8389 RESERVED CVE-2020-8388 RESERVED CVE-2020-8387 RESERVED CVE-2020-8386 RESERVED CVE-2020-8385 RESERVED CVE-2020-8384 RESERVED CVE-2020-8383 RESERVED CVE-2020-8382 RESERVED CVE-2020-8381 RESERVED CVE-2020-8380 RESERVED CVE-2020-8379 RESERVED CVE-2020-8378 RESERVED CVE-2020-8377 RESERVED CVE-2020-8376 RESERVED CVE-2020-8375 RESERVED CVE-2020-8374 RESERVED CVE-2020-8373 RESERVED CVE-2020-8372 RESERVED CVE-2020-8371 RESERVED CVE-2020-8370 RESERVED CVE-2020-8369 RESERVED CVE-2020-8368 RESERVED CVE-2020-8367 RESERVED CVE-2020-8366 RESERVED CVE-2020-8365 RESERVED CVE-2020-8364 RESERVED CVE-2020-8363 RESERVED CVE-2020-8362 RESERVED CVE-2020-8361 RESERVED CVE-2020-8360 RESERVED CVE-2020-8359 RESERVED CVE-2020-8358 RESERVED CVE-2020-8357 RESERVED CVE-2020-8356 RESERVED CVE-2020-8355 RESERVED CVE-2020-8354 RESERVED CVE-2020-8353 RESERVED CVE-2020-8352 RESERVED CVE-2020-8351 RESERVED CVE-2020-8350 RESERVED CVE-2020-8349 RESERVED CVE-2020-8348 RESERVED CVE-2020-8347 RESERVED CVE-2020-8346 RESERVED CVE-2020-8345 RESERVED CVE-2020-8344 RESERVED CVE-2020-8343 RESERVED CVE-2020-8342 RESERVED CVE-2020-8341 RESERVED CVE-2020-8340 RESERVED CVE-2020-8339 RESERVED CVE-2020-8338 RESERVED CVE-2020-8337 RESERVED CVE-2020-8336 RESERVED CVE-2020-8335 RESERVED CVE-2020-8334 RESERVED CVE-2020-8333 RESERVED CVE-2020-8332 RESERVED CVE-2020-8331 RESERVED CVE-2020-8330 RESERVED CVE-2020-8329 RESERVED CVE-2020-8328 RESERVED CVE-2020-8327 RESERVED CVE-2020-8326 RESERVED CVE-2020-8325 RESERVED CVE-2020-8324 RESERVED CVE-2020-8323 RESERVED CVE-2020-8322 RESERVED CVE-2020-8321 RESERVED CVE-2020-8320 RESERVED CVE-2020-8319 RESERVED CVE-2020-8318 RESERVED CVE-2020-8317 RESERVED CVE-2020-8316 RESERVED CVE-2020-8428 (fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky u ...) - linux [jessie] - linux (Vulnerable code introduced later) NOTE: Fixed by: https://git.kernel.org/linus/d0cb50185ae942b03c4327be322055d622dc79f6 CVE-2020-8315 (In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 thr ...) - python3.8 (Windows-specific) - python3.7 (Windows-specific) NOTE: https://bugs.python.org/issue39401 CVE-2020-8314 RESERVED CVE-2020-8313 RESERVED CVE-2020-8312 RESERVED CVE-2020-8311 RESERVED CVE-2020-8310 RESERVED CVE-2020-8309 RESERVED CVE-2020-8308 RESERVED CVE-2020-8307 RESERVED CVE-2020-8306 RESERVED CVE-2020-8305 RESERVED CVE-2020-8304 RESERVED CVE-2020-8303 RESERVED CVE-2020-8302 RESERVED CVE-2020-8301 RESERVED CVE-2020-8300 RESERVED CVE-2020-8299 RESERVED CVE-2020-8298 RESERVED CVE-2020-8297 RESERVED CVE-2020-8296 RESERVED CVE-2020-8295 RESERVED CVE-2020-8294 RESERVED CVE-2020-8293 RESERVED CVE-2020-8292 RESERVED CVE-2020-8291 RESERVED CVE-2020-8290 RESERVED CVE-2020-8289 RESERVED CVE-2020-8288 RESERVED CVE-2020-8287 RESERVED CVE-2020-8286 RESERVED CVE-2020-8285 RESERVED CVE-2020-8284 RESERVED CVE-2020-8283 RESERVED CVE-2020-8282 RESERVED CVE-2020-8281 RESERVED CVE-2020-8280 RESERVED CVE-2020-8279 RESERVED CVE-2020-8278 RESERVED CVE-2020-8277 RESERVED CVE-2020-8276 RESERVED CVE-2020-8275 RESERVED CVE-2020-8274 RESERVED CVE-2020-8273 RESERVED CVE-2020-8272 RESERVED CVE-2020-8271 RESERVED CVE-2020-8270 RESERVED CVE-2020-8269 RESERVED CVE-2020-8268 RESERVED CVE-2020-8267 RESERVED CVE-2020-8266 RESERVED CVE-2020-8265 RESERVED CVE-2020-8264 RESERVED CVE-2020-8263 RESERVED CVE-2020-8262 RESERVED CVE-2020-8261 RESERVED CVE-2020-8260 RESERVED CVE-2020-8259 RESERVED CVE-2020-8258 RESERVED CVE-2020-8257 RESERVED CVE-2020-8256 RESERVED CVE-2020-8255 RESERVED CVE-2020-8254 RESERVED CVE-2020-8253 RESERVED CVE-2020-8252 RESERVED CVE-2020-8251 RESERVED CVE-2020-8250 RESERVED CVE-2020-8249 RESERVED CVE-2020-8248 RESERVED CVE-2020-8247 RESERVED CVE-2020-8246 RESERVED CVE-2020-8245 RESERVED CVE-2020-8244 RESERVED CVE-2020-8243 RESERVED CVE-2020-8242 RESERVED CVE-2020-8241 RESERVED CVE-2020-8240 RESERVED CVE-2020-8239 RESERVED CVE-2020-8238 RESERVED CVE-2020-8237 RESERVED CVE-2020-8236 RESERVED CVE-2020-8235 RESERVED CVE-2020-8234 RESERVED CVE-2020-8233 RESERVED CVE-2020-8232 RESERVED CVE-2020-8231 RESERVED CVE-2020-8230 RESERVED CVE-2020-8229 RESERVED CVE-2020-8228 RESERVED CVE-2020-8227 RESERVED CVE-2020-8226 RESERVED CVE-2020-8225 RESERVED CVE-2020-8224 RESERVED CVE-2020-8223 RESERVED CVE-2020-8222 RESERVED CVE-2020-8221 RESERVED CVE-2020-8220 RESERVED CVE-2020-8219 RESERVED CVE-2020-8218 RESERVED CVE-2020-8217 RESERVED CVE-2020-8216 RESERVED CVE-2020-8215 RESERVED CVE-2020-8214 RESERVED CVE-2020-8213 RESERVED CVE-2020-8212 RESERVED CVE-2020-8211 RESERVED CVE-2020-8210 RESERVED CVE-2020-8209 RESERVED CVE-2020-8208 RESERVED CVE-2020-8207 RESERVED CVE-2020-8206 RESERVED CVE-2020-8205 RESERVED CVE-2020-8204 RESERVED CVE-2020-8203 RESERVED CVE-2020-8202 RESERVED CVE-2020-8201 RESERVED CVE-2020-8200 RESERVED CVE-2020-8199 RESERVED CVE-2020-8198 RESERVED CVE-2020-8197 RESERVED CVE-2020-8196 RESERVED CVE-2020-8195 RESERVED CVE-2020-8194 RESERVED CVE-2020-8193 RESERVED CVE-2020-8192 RESERVED CVE-2020-8191 RESERVED CVE-2020-8190 RESERVED CVE-2020-8189 RESERVED CVE-2020-8188 RESERVED CVE-2020-8187 RESERVED CVE-2020-8186 RESERVED CVE-2020-8185 RESERVED CVE-2020-8184 RESERVED CVE-2020-8183 RESERVED CVE-2020-8182 RESERVED CVE-2020-8181 RESERVED CVE-2020-8180 RESERVED CVE-2020-8179 RESERVED CVE-2020-8178 RESERVED CVE-2020-8177 RESERVED CVE-2020-8176 RESERVED CVE-2020-8175 RESERVED CVE-2020-8174 RESERVED CVE-2020-8173 RESERVED CVE-2020-8172 RESERVED CVE-2020-8171 RESERVED CVE-2020-8170 RESERVED CVE-2020-8169 RESERVED CVE-2020-8168 RESERVED CVE-2020-8167 RESERVED CVE-2020-8166 RESERVED CVE-2020-8165 RESERVED CVE-2020-8164 RESERVED CVE-2020-8163 RESERVED CVE-2020-8162 RESERVED CVE-2020-8161 RESERVED CVE-2020-8160 RESERVED CVE-2020-8159 RESERVED CVE-2020-8158 RESERVED CVE-2020-8157 RESERVED CVE-2020-8156 RESERVED CVE-2020-8155 RESERVED CVE-2020-8154 RESERVED CVE-2020-8153 RESERVED CVE-2020-8152 RESERVED CVE-2020-8151 RESERVED CVE-2020-8150 RESERVED CVE-2020-8149 RESERVED CVE-2020-8148 RESERVED CVE-2020-8147 RESERVED CVE-2020-8146 RESERVED CVE-2020-8145 RESERVED CVE-2020-8144 RESERVED CVE-2020-8143 RESERVED CVE-2020-8142 RESERVED CVE-2020-8141 RESERVED CVE-2020-8140 RESERVED CVE-2020-8139 RESERVED CVE-2020-8138 RESERVED CVE-2020-8137 RESERVED CVE-2020-8136 RESERVED CVE-2020-8135 RESERVED CVE-2020-8134 RESERVED CVE-2020-8133 RESERVED CVE-2020-8132 RESERVED CVE-2020-8131 RESERVED CVE-2020-8130 RESERVED CVE-2020-8129 RESERVED CVE-2020-8128 RESERVED CVE-2020-8127 RESERVED CVE-2020-8126 RESERVED CVE-2020-8125 RESERVED CVE-2020-8124 RESERVED CVE-2020-8123 RESERVED CVE-2020-8122 RESERVED CVE-2020-8121 RESERVED CVE-2020-8120 RESERVED CVE-2020-8119 RESERVED CVE-2020-8118 RESERVED CVE-2020-8117 RESERVED CVE-2020-8116 RESERVED CVE-2020-8115 RESERVED CVE-2020-8114 RESERVED CVE-2020-8113 RESERVED CVE-2020-8112 (opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through ...) - openjpeg2 (bug #950184) [buster] - openjpeg2 (Minor issue) [stretch] - openjpeg2 (Minor issue) NOTE: https://github.com/uclouvain/openjpeg/issues/1231 CVE-2020-8111 RESERVED CVE-2020-8110 RESERVED CVE-2020-8109 RESERVED CVE-2020-8108 RESERVED CVE-2020-8107 RESERVED CVE-2020-8106 RESERVED CVE-2020-8105 RESERVED CVE-2020-8104 RESERVED CVE-2020-8103 RESERVED CVE-2020-8102 RESERVED CVE-2020-8101 RESERVED CVE-2020-8100 RESERVED CVE-2020-8099 RESERVED CVE-2020-8098 RESERVED CVE-2020-8097 RESERVED CVE-2020-8096 RESERVED CVE-2020-8095 RESERVED CVE-2020-8094 RESERVED CVE-2020-8093 (A vulnerability in the AntivirusforMac binary as used in Bitdefender A ...) NOT-FOR-US: Bitdefender Antivirus for Mac CVE-2020-8092 (A privilege escalation vulnerability in BDLDaemon as used in Bitdefend ...) NOT-FOR-US: Bitdefender Antivirus for Mac CVE-2020-8091 (svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow a ...) NOT-FOR-US: TYPO3 CVE-2020-8090 (The Username field in the Storage Service settings of A1 WLAN Box ADB ...) NOT-FOR-US: A1 WLAN Box ADB VV2220v2 devices CVE-2020-8089 RESERVED CVE-2020-8088 (panel_login.php in UseBB 1.0.12 allows type juggling for login bypass ...) NOT-FOR-US: UseBB CVE-2020-8087 (SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices allow remote comma ...) NOT-FOR-US: SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices CVE-2020-8086 (The mod_auth_ldap and mod_auth_ldap2 Community Modules through 2020-01 ...) - prosody-modules 0.0~hg20200128.09e7e880e056+dfsg-1 NOTE: https://hg.prosody.im/prosody-modules/rev/f2b29183ef08 NOTE: https://prosody.im/security/advisory_20200128/ CVE-2020-8085 RESERVED CVE-2020-8084 RESERVED CVE-2020-8083 RESERVED CVE-2020-8082 RESERVED CVE-2020-8081 RESERVED CVE-2020-8080 RESERVED CVE-2020-8079 RESERVED CVE-2020-8078 RESERVED CVE-2020-8077 RESERVED CVE-2020-8076 RESERVED CVE-2020-8075 RESERVED CVE-2020-8074 RESERVED CVE-2020-8073 RESERVED CVE-2020-8072 RESERVED CVE-2020-8071 RESERVED CVE-2020-8070 RESERVED CVE-2020-8069 RESERVED CVE-2020-8068 RESERVED CVE-2020-8067 RESERVED CVE-2020-8066 RESERVED CVE-2020-8065 RESERVED CVE-2020-8064 RESERVED CVE-2020-8063 RESERVED CVE-2020-8062 RESERVED CVE-2020-8061 RESERVED CVE-2020-8060 RESERVED CVE-2020-8059 RESERVED CVE-2020-8058 RESERVED CVE-2020-8057 RESERVED CVE-2020-8056 RESERVED CVE-2020-8055 RESERVED CVE-2020-8054 RESERVED CVE-2020-8053 RESERVED CVE-2020-8052 RESERVED CVE-2020-8051 RESERVED CVE-2020-8050 RESERVED CVE-2020-8049 RESERVED CVE-2020-8048 RESERVED CVE-2020-8047 RESERVED CVE-2020-8046 RESERVED CVE-2020-8045 RESERVED CVE-2020-8044 RESERVED CVE-2020-8043 RESERVED CVE-2020-8042 RESERVED CVE-2020-8041 RESERVED CVE-2020-8040 RESERVED CVE-2020-8039 RESERVED CVE-2020-8038 RESERVED CVE-2020-8037 RESERVED CVE-2020-8036 RESERVED CVE-2020-8035 RESERVED CVE-2020-8034 RESERVED CVE-2020-8033 RESERVED CVE-2020-8032 RESERVED CVE-2020-8031 RESERVED CVE-2020-8030 RESERVED CVE-2020-8029 RESERVED CVE-2020-8028 RESERVED CVE-2020-8027 RESERVED CVE-2020-8026 RESERVED CVE-2020-8025 RESERVED CVE-2020-8024 RESERVED CVE-2020-8023 RESERVED CVE-2020-8022 RESERVED CVE-2020-8021 RESERVED CVE-2020-8020 RESERVED CVE-2020-8019 RESERVED CVE-2020-8018 RESERVED CVE-2020-8017 RESERVED CVE-2020-8016 RESERVED CVE-2020-8015 RESERVED CVE-2020-8014 RESERVED CVE-2020-8013 RESERVED CVE-2020-8012 RESERVED CVE-2020-8011 RESERVED CVE-2020-8010 RESERVED CVE-2020-8009 (AVB MOTU devices through 2020-01-22 allow /.. Directory Traversal, as ...) NOT-FOR-US: AVB MOTU devices CVE-2020-8008 RESERVED CVE-2020-8007 RESERVED CVE-2020-8006 RESERVED CVE-2020-8005 RESERVED CVE-2020-8004 RESERVED CVE-2020-8003 (A double-free vulnerability in vrend_renderer.c in virglrenderer throu ...) - virglrenderer (bug #949954) NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/commit/522b610a826f6de58c560cbb38fa8dfc65ae3c42 CVE-2020-8002 (A NULL pointer dereference in vrend_renderer.c in virglrenderer throug ...) - virglrenderer (bug #949954) NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/commit/63bcca251f093d83da7e290ab4bbd38ae69089b5 CVE-2020-8001 (The Intellian Aptus application 1.0.2 for Android has a hardcoded pass ...) NOT-FOR-US: Intellian Aptus application for Android CVE-2020-8000 (Intellian Aptus Web 1.24 has a hardcoded password of 12345678 for the ...) NOT-FOR-US: Intellian Aptus Web CVE-2020-7999 (The Intellian Aptus application 1.0.2 for Android has hardcoded values ...) NOT-FOR-US: Intellian Aptus application for Android CVE-2020-7998 (An arbitrary file upload vulnerability has been discovered in the Supe ...) NOT-FOR-US: Super File Explorer app for iOS CVE-2020-7997 (ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices allow XSS via the Client Na ...) NOT-FOR-US: ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices CVE-2020-7996 (htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via th ...) - dolibarr CVE-2020-7995 (The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allow ...) - dolibarr CVE-2020-7994 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 ...) - dolibarr CVE-2020-7993 RESERVED CVE-2020-7992 RESERVED CVE-2020-7991 (Adive Framework 2.0.8 has admin/config CSRF to change the Administrato ...) NOT-FOR-US: Adive Framework CVE-2020-7990 (Adive Framework 2.0.8 has admin/user/add userName XSS. ...) NOT-FOR-US: Adive Framework CVE-2020-7989 (Adive Framework 2.0.8 has admin/user/add userUsername XSS. ...) NOT-FOR-US: Adive Framework CVE-2020-7988 RESERVED CVE-2020-7987 RESERVED CVE-2020-7986 RESERVED CVE-2020-7985 RESERVED CVE-2020-7984 (SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allow ...) NOT-FOR-US: SolarWinds CVE-2020-7983 RESERVED CVE-2020-7982 RESERVED CVE-2020-7981 (sql.rb in Geocoder before 1.6.1 allows Boolean-based SQL injection whe ...) - ruby-geocoder (bug #949870) NOTE: https://github.com/alexreisner/geocoder/commit/dcdc3d8675411edce3965941a2ca7c441ca48613 CVE-2020-7980 (Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary ...) NOT-FOR-US: Intellian Aptus Web CVE-2020-7979 RESERVED CVE-2020-7978 RESERVED CVE-2020-7977 RESERVED CVE-2020-7976 RESERVED CVE-2020-7975 RESERVED CVE-2020-7974 RESERVED CVE-2020-7973 RESERVED CVE-2020-7972 RESERVED CVE-2020-7971 RESERVED CVE-2020-7970 RESERVED CVE-2020-7969 RESERVED CVE-2020-7968 RESERVED CVE-2020-7967 RESERVED CVE-2020-7966 RESERVED CVE-2020-7965 (flaskparser.py in Webargs 5.x through 5.5.2 doesn't check that the Con ...) NOT-FOR-US: webargs CVE-2020-7964 (An issue was discovered in Mirumee Saleor 2.x before 2.9.1. Incorrect ...) NOT-FOR-US: Mirumee Saleor CVE-2020-7963 RESERVED CVE-2020-7962 RESERVED CVE-2020-7961 RESERVED CVE-2020-7960 RESERVED CVE-2020-7959 RESERVED CVE-2020-7958 RESERVED CVE-2020-7957 RESERVED CVE-2020-7956 RESERVED CVE-2020-7955 RESERVED CVE-2020-7954 RESERVED CVE-2020-7953 RESERVED CVE-2020-7952 (rendersystemdx9.dll in Valve Dota 2 before 7.23f allows remote attacke ...) NOT-FOR-US: rendersystemdx9.dll in Valve Dota 2 CVE-2020-7951 (meshsystem.dll in Valve Dota 2 before 7.23e allows remote attackers to ...) NOT-FOR-US: Dota 2 CVE-2020-7950 (meshsystem.dll in Valve Dota 2 before 7.23f allows remote attackers to ...) NOT-FOR-US: Dota 2 CVE-2020-7949 (schemasystem.dll in Valve Dota 2 before 7.23f allows remote attackers ...) NOT-FOR-US: Dota 2 CVE-2020-7948 RESERVED CVE-2020-7947 RESERVED CVE-2020-7946 RESERVED CVE-2020-7945 RESERVED CVE-2020-7944 RESERVED CVE-2020-7943 RESERVED CVE-2020-7942 RESERVED CVE-2020-7941 (A privilege escalation issue in plone.app.contenttypes in Plone 4.3 th ...) NOT-FOR-US: Plone CVE-2020-7940 (Missing password strength checks on some forms in Plone 4.3 through 5. ...) NOT-FOR-US: Plone CVE-2020-7939 (SQL Injection in DTML or in connection objects in Plone 4.0 through 5. ...) NOT-FOR-US: Plone CVE-2020-7938 (plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain ...) NOT-FOR-US: Plone CVE-2020-7937 (An XSS issue in the title field in Plone 5.0 through 5.2.1 allows user ...) NOT-FOR-US: Plone CVE-2020-7936 (An open redirect on the login form (and possibly other places) in Plon ...) NOT-FOR-US: Plone CVE-2020-7935 RESERVED CVE-2020-7934 (In LifeRay Portal CE 7.1.0 through 7.2.1, the First Name, Middle Name, ...) NOT-FOR-US: LifeRay Portal CVE-2020-7933 RESERVED CVE-2020-7932 RESERVED CVE-2020-7931 (In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template process ...) NOT-FOR-US: JFrog Artifactory CVE-2020-7930 RESERVED CVE-2020-7929 RESERVED CVE-2020-7928 RESERVED CVE-2020-7927 RESERVED CVE-2020-7926 RESERVED CVE-2020-7925 RESERVED CVE-2020-7924 RESERVED CVE-2020-7923 RESERVED CVE-2020-7922 RESERVED CVE-2020-7921 RESERVED CVE-2020-7920 RESERVED CVE-2020-7919 RESERVED CVE-2020-7918 RESERVED CVE-2020-7917 RESERVED CVE-2020-7916 RESERVED CVE-2020-7915 (An issue was discovered on Eaton 5P 850 devices. The Ubicacion SAI fie ...) NOT-FOR-US: Eaton devices CVE-2020-7914 RESERVED CVE-2020-7913 RESERVED CVE-2020-7912 RESERVED CVE-2020-7911 RESERVED CVE-2020-7910 RESERVED CVE-2020-7909 RESERVED CVE-2020-7908 RESERVED CVE-2020-7907 RESERVED CVE-2020-7906 RESERVED CVE-2020-7905 RESERVED CVE-2020-7904 RESERVED CVE-2020-7903 RESERVED CVE-2020-7902 RESERVED CVE-2020-7901 RESERVED CVE-2020-7900 RESERVED CVE-2020-7899 RESERVED CVE-2020-7898 RESERVED CVE-2020-7897 RESERVED CVE-2020-7896 RESERVED CVE-2020-7895 RESERVED CVE-2020-7894 RESERVED CVE-2020-7893 RESERVED CVE-2020-7892 RESERVED CVE-2020-7891 RESERVED CVE-2020-7890 RESERVED CVE-2020-7889 RESERVED CVE-2020-7888 RESERVED CVE-2020-7887 RESERVED CVE-2020-7886 RESERVED CVE-2020-7885 RESERVED CVE-2020-7884 RESERVED CVE-2020-7883 RESERVED CVE-2020-7882 RESERVED CVE-2020-7881 RESERVED CVE-2020-7880 RESERVED CVE-2020-7879 RESERVED CVE-2020-7878 RESERVED CVE-2020-7877 RESERVED CVE-2020-7876 RESERVED CVE-2020-7875 RESERVED CVE-2020-7874 RESERVED CVE-2020-7873 RESERVED CVE-2020-7872 RESERVED CVE-2020-7871 RESERVED CVE-2020-7870 RESERVED CVE-2020-7869 RESERVED CVE-2020-7868 RESERVED CVE-2020-7867 RESERVED CVE-2020-7866 RESERVED CVE-2020-7865 RESERVED CVE-2020-7864 RESERVED CVE-2020-7863 RESERVED CVE-2020-7862 RESERVED CVE-2020-7861 RESERVED CVE-2020-7860 RESERVED CVE-2020-7859 RESERVED CVE-2020-7858 RESERVED CVE-2020-7857 RESERVED CVE-2020-7856 RESERVED CVE-2020-7855 RESERVED CVE-2020-7854 RESERVED CVE-2020-7853 RESERVED CVE-2020-7852 RESERVED CVE-2020-7851 RESERVED CVE-2020-7850 RESERVED CVE-2020-7849 RESERVED CVE-2020-7848 RESERVED CVE-2020-7847 RESERVED CVE-2020-7846 RESERVED CVE-2020-7845 RESERVED CVE-2020-7844 RESERVED CVE-2020-7843 RESERVED CVE-2020-7842 RESERVED CVE-2020-7841 RESERVED CVE-2020-7840 RESERVED CVE-2020-7839 RESERVED CVE-2020-7838 RESERVED CVE-2020-7837 RESERVED CVE-2020-7836 RESERVED CVE-2020-7835 RESERVED CVE-2020-7834 RESERVED CVE-2020-7833 RESERVED CVE-2020-7832 RESERVED CVE-2020-7831 RESERVED CVE-2020-7830 RESERVED CVE-2020-7829 RESERVED CVE-2020-7828 RESERVED CVE-2020-7827 RESERVED CVE-2020-7826 RESERVED CVE-2020-7825 RESERVED CVE-2020-7824 RESERVED CVE-2020-7823 RESERVED CVE-2020-7822 RESERVED CVE-2020-7821 RESERVED CVE-2020-7820 RESERVED CVE-2020-7819 RESERVED CVE-2020-7818 RESERVED CVE-2020-7817 RESERVED CVE-2020-7816 RESERVED CVE-2020-7815 RESERVED CVE-2020-7814 RESERVED CVE-2020-7813 RESERVED CVE-2020-7812 RESERVED CVE-2020-7811 RESERVED CVE-2020-7810 RESERVED CVE-2020-7809 RESERVED CVE-2020-7808 RESERVED CVE-2020-7807 RESERVED CVE-2020-7806 RESERVED CVE-2020-7805 RESERVED CVE-2020-7804 RESERVED CVE-2020-7803 RESERVED CVE-2020-7802 RESERVED CVE-2020-7801 RESERVED CVE-2020-7800 RESERVED CVE-2020-7799 (An issue was discovered in FusionAuth before 1.11.0. An authenticated ...) NOT-FOR-US: FusionAuth CVE-2020-7798 RESERVED CVE-2020-7797 RESERVED CVE-2020-7796 RESERVED CVE-2020-7795 RESERVED CVE-2020-7794 RESERVED CVE-2020-7793 RESERVED CVE-2020-7792 RESERVED CVE-2020-7791 RESERVED CVE-2020-7790 RESERVED CVE-2020-7789 RESERVED CVE-2020-7788 RESERVED CVE-2020-7787 RESERVED CVE-2020-7786 RESERVED CVE-2020-7785 RESERVED CVE-2020-7784 RESERVED CVE-2020-7783 RESERVED CVE-2020-7782 RESERVED CVE-2020-7781 RESERVED CVE-2020-7780 RESERVED CVE-2020-7779 RESERVED CVE-2020-7778 RESERVED CVE-2020-7777 RESERVED CVE-2020-7776 RESERVED CVE-2020-7775 RESERVED CVE-2020-7774 RESERVED CVE-2020-7773 RESERVED CVE-2020-7772 RESERVED CVE-2020-7771 RESERVED CVE-2020-7770 RESERVED CVE-2020-7769 RESERVED CVE-2020-7768 RESERVED CVE-2020-7767 RESERVED CVE-2020-7766 RESERVED CVE-2020-7765 RESERVED CVE-2020-7764 RESERVED CVE-2020-7763 RESERVED CVE-2020-7762 RESERVED CVE-2020-7761 RESERVED CVE-2020-7760 RESERVED CVE-2020-7759 RESERVED CVE-2020-7758 RESERVED CVE-2020-7757 RESERVED CVE-2020-7756 RESERVED CVE-2020-7755 RESERVED CVE-2020-7754 RESERVED CVE-2020-7753 RESERVED CVE-2020-7752 RESERVED CVE-2020-7751 RESERVED CVE-2020-7750 RESERVED CVE-2020-7749 RESERVED CVE-2020-7748 RESERVED CVE-2020-7747 RESERVED CVE-2020-7746 RESERVED CVE-2020-7745 RESERVED CVE-2020-7744 RESERVED CVE-2020-7743 RESERVED CVE-2020-7742 RESERVED CVE-2020-7741 RESERVED CVE-2020-7740 RESERVED CVE-2020-7739 RESERVED CVE-2020-7738 RESERVED CVE-2020-7737 RESERVED CVE-2020-7736 RESERVED CVE-2020-7735 RESERVED CVE-2020-7734 RESERVED CVE-2020-7733 RESERVED CVE-2020-7732 RESERVED CVE-2020-7731 RESERVED CVE-2020-7730 RESERVED CVE-2020-7729 RESERVED CVE-2020-7728 RESERVED CVE-2020-7727 RESERVED CVE-2020-7726 RESERVED CVE-2020-7725 RESERVED CVE-2020-7724 RESERVED CVE-2020-7723 RESERVED CVE-2020-7722 RESERVED CVE-2020-7721 RESERVED CVE-2020-7720 RESERVED CVE-2020-7719 RESERVED CVE-2020-7718 RESERVED CVE-2020-7717 RESERVED CVE-2020-7716 RESERVED CVE-2020-7715 RESERVED CVE-2020-7714 RESERVED CVE-2020-7713 RESERVED CVE-2020-7712 RESERVED CVE-2020-7711 RESERVED CVE-2020-7710 RESERVED CVE-2020-7709 RESERVED CVE-2020-7708 RESERVED CVE-2020-7707 RESERVED CVE-2020-7706 RESERVED CVE-2020-7705 RESERVED CVE-2020-7704 RESERVED CVE-2020-7703 RESERVED CVE-2020-7702 RESERVED CVE-2020-7701 RESERVED CVE-2020-7700 RESERVED CVE-2020-7699 RESERVED CVE-2020-7698 RESERVED CVE-2020-7697 RESERVED CVE-2020-7696 RESERVED CVE-2020-7695 RESERVED CVE-2020-7694 RESERVED CVE-2020-7693 RESERVED CVE-2020-7692 RESERVED CVE-2020-7691 RESERVED CVE-2020-7690 RESERVED CVE-2020-7689 RESERVED CVE-2020-7688 RESERVED CVE-2020-7687 RESERVED CVE-2020-7686 RESERVED CVE-2020-7685 RESERVED CVE-2020-7684 RESERVED CVE-2020-7683 RESERVED CVE-2020-7682 RESERVED CVE-2020-7681 RESERVED CVE-2020-7680 RESERVED CVE-2020-7679 RESERVED CVE-2020-7678 RESERVED CVE-2020-7677 RESERVED CVE-2020-7676 RESERVED CVE-2020-7675 RESERVED CVE-2020-7674 RESERVED CVE-2020-7673 RESERVED CVE-2020-7672 RESERVED CVE-2020-7671 RESERVED CVE-2020-7670 RESERVED CVE-2020-7669 RESERVED CVE-2020-7668 RESERVED CVE-2020-7667 RESERVED CVE-2020-7666 RESERVED CVE-2020-7665 RESERVED CVE-2020-7664 RESERVED CVE-2020-7663 RESERVED CVE-2020-7662 RESERVED CVE-2020-7661 RESERVED CVE-2020-7660 RESERVED CVE-2020-7659 RESERVED CVE-2020-7658 RESERVED CVE-2020-7657 RESERVED CVE-2020-7656 RESERVED CVE-2020-7655 RESERVED CVE-2020-7654 RESERVED CVE-2020-7653 RESERVED CVE-2020-7652 RESERVED CVE-2020-7651 RESERVED CVE-2020-7650 RESERVED CVE-2020-7649 RESERVED CVE-2020-7648 RESERVED CVE-2020-7647 RESERVED CVE-2020-7646 RESERVED CVE-2020-7645 RESERVED CVE-2020-7644 RESERVED CVE-2020-7643 RESERVED CVE-2020-7642 RESERVED CVE-2020-7641 RESERVED CVE-2020-7640 RESERVED CVE-2020-7639 RESERVED CVE-2020-7638 RESERVED CVE-2020-7637 RESERVED CVE-2020-7636 RESERVED CVE-2020-7635 RESERVED CVE-2020-7634 RESERVED CVE-2020-7633 RESERVED CVE-2020-7632 RESERVED CVE-2020-7631 RESERVED CVE-2020-7630 RESERVED CVE-2020-7629 RESERVED CVE-2020-7628 RESERVED CVE-2020-7627 RESERVED CVE-2020-7626 RESERVED CVE-2020-7625 RESERVED CVE-2020-7624 RESERVED CVE-2020-7623 RESERVED CVE-2020-7622 RESERVED CVE-2020-7621 RESERVED CVE-2020-7620 RESERVED CVE-2020-7619 RESERVED CVE-2020-7618 RESERVED CVE-2020-7617 RESERVED CVE-2020-7616 RESERVED CVE-2020-7615 RESERVED CVE-2020-7614 RESERVED CVE-2020-7613 RESERVED CVE-2020-7612 RESERVED CVE-2020-7611 RESERVED CVE-2020-7610 RESERVED CVE-2020-7609 RESERVED CVE-2020-7608 RESERVED CVE-2020-7607 RESERVED CVE-2020-7606 RESERVED CVE-2020-7605 RESERVED CVE-2020-7604 RESERVED CVE-2020-7603 RESERVED CVE-2020-7602 RESERVED CVE-2020-7601 RESERVED CVE-2020-7600 RESERVED CVE-2020-7599 RESERVED CVE-2020-7598 RESERVED CVE-2020-7597 RESERVED CVE-2020-7596 (Codecov npm module before 3.6.2 allows remote attackers to execute arb ...) NOT-FOR-US: Codecov npm module CVE-2020-7595 (xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infini ...) - libxml2 (bug #949582) [jessie] - libxml2 (Minor issue) NOTE: https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c8907645d2e155f0d89d4d9895ac5112b5 CVE-2020-7594 (MultiTech Conduit MTCDT-LVW2-24XX 1.4.17-ocea-13592 devices allow remo ...) NOT-FOR-US: MultiTech Conduit MTCDT-LVW2-24XX devices CVE-2020-7593 RESERVED CVE-2020-7592 RESERVED CVE-2020-7591 RESERVED CVE-2020-7590 RESERVED CVE-2020-7589 RESERVED CVE-2020-7588 RESERVED CVE-2020-7587 RESERVED CVE-2020-7586 RESERVED CVE-2020-7585 RESERVED CVE-2020-7584 RESERVED CVE-2020-7583 RESERVED CVE-2020-7582 RESERVED CVE-2020-7581 RESERVED CVE-2020-7580 RESERVED CVE-2020-7579 RESERVED CVE-2020-7578 RESERVED CVE-2020-7577 RESERVED CVE-2020-7576 RESERVED CVE-2020-7575 RESERVED CVE-2020-7574 RESERVED CVE-2020-7573 RESERVED CVE-2020-7572 RESERVED CVE-2020-7571 RESERVED CVE-2020-7570 RESERVED CVE-2020-7569 RESERVED CVE-2020-7568 RESERVED CVE-2020-7567 RESERVED CVE-2020-7566 RESERVED CVE-2020-7565 RESERVED CVE-2020-7564 RESERVED CVE-2020-7563 RESERVED CVE-2020-7562 RESERVED CVE-2020-7561 RESERVED CVE-2020-7560 RESERVED CVE-2020-7559 RESERVED CVE-2020-7558 RESERVED CVE-2020-7557 RESERVED CVE-2020-7556 RESERVED CVE-2020-7555 RESERVED CVE-2020-7554 RESERVED CVE-2020-7553 RESERVED CVE-2020-7552 RESERVED CVE-2020-7551 RESERVED CVE-2020-7550 RESERVED CVE-2020-7549 RESERVED CVE-2020-7548 RESERVED CVE-2020-7547 RESERVED CVE-2020-7546 RESERVED CVE-2020-7545 RESERVED CVE-2020-7544 RESERVED CVE-2020-7543 RESERVED CVE-2020-7542 RESERVED CVE-2020-7541 RESERVED CVE-2020-7540 RESERVED CVE-2020-7539 RESERVED CVE-2020-7538 RESERVED CVE-2020-7537 RESERVED CVE-2020-7536 RESERVED CVE-2020-7535 RESERVED CVE-2020-7534 RESERVED CVE-2020-7533 RESERVED CVE-2020-7532 RESERVED CVE-2020-7531 RESERVED CVE-2020-7530 RESERVED CVE-2020-7529 RESERVED CVE-2020-7528 RESERVED CVE-2020-7527 RESERVED CVE-2020-7526 RESERVED CVE-2020-7525 RESERVED CVE-2020-7524 RESERVED CVE-2020-7523 RESERVED CVE-2020-7522 RESERVED CVE-2020-7521 RESERVED CVE-2020-7520 RESERVED CVE-2020-7519 RESERVED CVE-2020-7518 RESERVED CVE-2020-7517 RESERVED CVE-2020-7516 RESERVED CVE-2020-7515 RESERVED CVE-2020-7514 RESERVED CVE-2020-7513 RESERVED CVE-2020-7512 RESERVED CVE-2020-7511 RESERVED CVE-2020-7510 RESERVED CVE-2020-7509 RESERVED CVE-2020-7508 RESERVED CVE-2020-7507 RESERVED CVE-2020-7506 RESERVED CVE-2020-7505 RESERVED CVE-2020-7504 RESERVED CVE-2020-7503 RESERVED CVE-2020-7502 RESERVED CVE-2020-7501 RESERVED CVE-2020-7500 RESERVED CVE-2020-7499 RESERVED CVE-2020-7498 RESERVED CVE-2020-7497 RESERVED CVE-2020-7496 RESERVED CVE-2020-7495 RESERVED CVE-2020-7494 RESERVED CVE-2020-7493 RESERVED CVE-2020-7492 RESERVED CVE-2020-7491 RESERVED CVE-2020-7490 RESERVED CVE-2020-7489 RESERVED CVE-2020-7488 RESERVED CVE-2020-7487 RESERVED CVE-2020-7486 RESERVED CVE-2020-7485 RESERVED CVE-2020-7484 RESERVED CVE-2020-7483 RESERVED CVE-2020-7482 RESERVED CVE-2020-7481 RESERVED CVE-2020-7480 RESERVED CVE-2020-7479 RESERVED CVE-2020-7478 RESERVED CVE-2020-7477 RESERVED CVE-2020-7476 RESERVED CVE-2020-7475 RESERVED CVE-2020-7474 RESERVED CVE-2020-7473 RESERVED CVE-2020-7472 RESERVED CVE-2020-7471 RESERVED CVE-2020-7470 (Sonoff TH 10 and 16 devices with firmware 6.6.0.21 allows XSS via the ...) NOT-FOR-US: Sonoff TH 10 and 16 devices CVE-2020-7469 RESERVED CVE-2020-7468 RESERVED CVE-2020-7467 RESERVED CVE-2020-7466 RESERVED CVE-2020-7465 RESERVED CVE-2020-7464 RESERVED CVE-2020-7463 RESERVED CVE-2020-7462 RESERVED CVE-2020-7461 RESERVED CVE-2020-7460 RESERVED CVE-2020-7459 RESERVED CVE-2020-7458 RESERVED CVE-2020-7457 RESERVED CVE-2020-7456 RESERVED CVE-2020-7455 RESERVED CVE-2020-7454 RESERVED CVE-2020-7453 RESERVED CVE-2020-7452 RESERVED CVE-2020-7451 RESERVED CVE-2020-7450 RESERVED CVE-2020-7449 RESERVED CVE-2020-7448 RESERVED CVE-2020-7447 RESERVED CVE-2020-7446 RESERVED CVE-2020-7445 RESERVED CVE-2020-7444 RESERVED CVE-2020-7443 RESERVED CVE-2020-7442 RESERVED CVE-2020-7441 RESERVED CVE-2020-7440 RESERVED CVE-2020-7439 RESERVED CVE-2020-7438 RESERVED CVE-2020-7437 RESERVED CVE-2020-7436 RESERVED CVE-2020-7435 RESERVED CVE-2020-7434 RESERVED CVE-2020-7433 RESERVED CVE-2020-7432 RESERVED CVE-2020-7431 RESERVED CVE-2020-7430 RESERVED CVE-2020-7429 RESERVED CVE-2020-7428 RESERVED CVE-2020-7427 RESERVED CVE-2020-7426 RESERVED CVE-2020-7425 RESERVED CVE-2020-7424 RESERVED CVE-2020-7423 RESERVED CVE-2020-7422 RESERVED CVE-2020-7421 RESERVED CVE-2020-7420 RESERVED CVE-2020-7419 RESERVED CVE-2020-7418 RESERVED CVE-2020-7417 RESERVED CVE-2020-7416 RESERVED CVE-2020-7415 RESERVED CVE-2020-7414 RESERVED CVE-2020-7413 RESERVED CVE-2020-7412 RESERVED CVE-2020-7411 RESERVED CVE-2020-7410 RESERVED CVE-2020-7409 RESERVED CVE-2020-7408 RESERVED CVE-2020-7407 RESERVED CVE-2020-7406 RESERVED CVE-2020-7405 RESERVED CVE-2020-7404 RESERVED CVE-2020-7403 RESERVED CVE-2020-7402 RESERVED CVE-2020-7401 RESERVED CVE-2020-7400 RESERVED CVE-2020-7399 RESERVED CVE-2020-7398 RESERVED CVE-2020-7397 RESERVED CVE-2020-7396 RESERVED CVE-2020-7395 RESERVED CVE-2020-7394 RESERVED CVE-2020-7393 RESERVED CVE-2020-7392 RESERVED CVE-2020-7391 RESERVED CVE-2020-7390 RESERVED CVE-2020-7389 RESERVED CVE-2020-7388 RESERVED CVE-2020-7387 RESERVED CVE-2020-7386 RESERVED CVE-2020-7385 RESERVED CVE-2020-7384 RESERVED CVE-2020-7383 RESERVED CVE-2020-7382 RESERVED CVE-2020-7381 RESERVED CVE-2020-7380 RESERVED CVE-2020-7379 RESERVED CVE-2020-7378 RESERVED CVE-2020-7377 RESERVED CVE-2020-7376 RESERVED CVE-2020-7375 RESERVED CVE-2020-7374 RESERVED CVE-2020-7373 RESERVED CVE-2020-7372 RESERVED CVE-2020-7371 RESERVED CVE-2020-7370 RESERVED CVE-2020-7369 RESERVED CVE-2020-7368 RESERVED CVE-2020-7367 RESERVED CVE-2020-7366 RESERVED CVE-2020-7365 RESERVED CVE-2020-7364 RESERVED CVE-2020-7363 RESERVED CVE-2020-7362 RESERVED CVE-2020-7361 RESERVED CVE-2020-7360 RESERVED CVE-2020-7359 RESERVED CVE-2020-7358 RESERVED CVE-2020-7357 RESERVED CVE-2020-7356 RESERVED CVE-2020-7355 RESERVED CVE-2020-7354 RESERVED CVE-2020-7353 RESERVED CVE-2020-7352 RESERVED CVE-2020-7351 RESERVED CVE-2020-7350 RESERVED CVE-2020-7349 RESERVED CVE-2020-7348 RESERVED CVE-2020-7347 RESERVED CVE-2020-7346 RESERVED CVE-2020-7345 RESERVED CVE-2020-7344 RESERVED CVE-2020-7343 RESERVED CVE-2020-7342 RESERVED CVE-2020-7341 RESERVED CVE-2020-7340 RESERVED CVE-2020-7339 RESERVED CVE-2020-7338 RESERVED CVE-2020-7337 RESERVED CVE-2020-7336 RESERVED CVE-2020-7335 RESERVED CVE-2020-7334 RESERVED CVE-2020-7333 RESERVED CVE-2020-7332 RESERVED CVE-2020-7331 RESERVED CVE-2020-7330 RESERVED CVE-2020-7329 RESERVED CVE-2020-7328 RESERVED CVE-2020-7327 RESERVED CVE-2020-7326 RESERVED CVE-2020-7325 RESERVED CVE-2020-7324 RESERVED CVE-2020-7323 RESERVED CVE-2020-7322 RESERVED CVE-2020-7321 RESERVED CVE-2020-7320 RESERVED CVE-2020-7319 RESERVED CVE-2020-7318 RESERVED CVE-2020-7317 RESERVED CVE-2020-7316 RESERVED CVE-2020-7315 RESERVED CVE-2020-7314 RESERVED CVE-2020-7313 RESERVED CVE-2020-7312 RESERVED CVE-2020-7311 RESERVED CVE-2020-7310 RESERVED CVE-2020-7309 RESERVED CVE-2020-7308 RESERVED CVE-2020-7307 RESERVED CVE-2020-7306 RESERVED CVE-2020-7305 RESERVED CVE-2020-7304 RESERVED CVE-2020-7303 RESERVED CVE-2020-7302 RESERVED CVE-2020-7301 RESERVED CVE-2020-7300 RESERVED CVE-2020-7299 RESERVED CVE-2020-7298 RESERVED CVE-2020-7297 RESERVED CVE-2020-7296 RESERVED CVE-2020-7295 RESERVED CVE-2020-7294 RESERVED CVE-2020-7293 RESERVED CVE-2020-7292 RESERVED CVE-2020-7291 RESERVED CVE-2020-7290 RESERVED CVE-2020-7289 RESERVED CVE-2020-7288 RESERVED CVE-2020-7287 RESERVED CVE-2020-7286 RESERVED CVE-2020-7285 RESERVED CVE-2020-7284 RESERVED CVE-2020-7283 RESERVED CVE-2020-7282 RESERVED CVE-2020-7281 RESERVED CVE-2020-7280 RESERVED CVE-2020-7279 RESERVED CVE-2020-7278 RESERVED CVE-2020-7277 RESERVED CVE-2020-7276 RESERVED CVE-2020-7275 RESERVED CVE-2020-7274 RESERVED CVE-2020-7273 RESERVED CVE-2020-7272 RESERVED CVE-2020-7271 RESERVED CVE-2020-7270 RESERVED CVE-2020-7269 RESERVED CVE-2020-7268 RESERVED CVE-2020-7267 RESERVED CVE-2020-7266 RESERVED CVE-2020-7265 RESERVED CVE-2020-7264 RESERVED CVE-2020-7263 RESERVED CVE-2020-7262 RESERVED CVE-2020-7261 RESERVED CVE-2020-7260 RESERVED CVE-2020-7259 RESERVED CVE-2020-7258 RESERVED CVE-2020-7257 RESERVED CVE-2020-7256 RESERVED CVE-2020-7255 RESERVED CVE-2020-7254 RESERVED CVE-2020-7253 RESERVED CVE-2020-7252 RESERVED CVE-2020-7251 RESERVED CVE-2020-7250 RESERVED CVE-2020-7249 (SMC D3G0804W 3.5.2.5-LAT_GA devices allow XSS via the SSID field on th ...) NOT-FOR-US: SMC D3G0804W devices CVE-2020-7248 RESERVED CVE-2020-XXXX [opensmtpd DoS via opportunistic TLS downgrade] - opensmtpd 6.6.2p1-1 (bug #950121) [stretch] - opensmtpd 6.0.2p1-2+deb9u2 [buster] - opensmtpd 6.0.3p1-5+deb10u3 NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/018_smtpd_tls.patch.sig CVE-2020-7247 (smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6 ...) {DSA-4611-1} - opensmtpd 6.6.2p1-1 (bug #950121) NOTE: https://www.openwall.com/lists/oss-security/2020/01/28/3 NOTE: Fixed by: https://github.com/OpenSMTPD/OpenSMTPD/commit/2afab2297347342f81fa31a75bbbf7dbee614fda NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/019_smtpd_exec.patch.sig NOTE: The issue is exploitable after switching "to new grammar", which is included NOTE: in portable sync commit: NOTE: https://github.com/OpenSMTPD/OpenSMTPD/commit/be6ef06cba9484d008d9f057e6b25d863cf278ff (opensmtpd-6.4.0) CVE-2020-7246 (A remote code execution (RCE) vulnerability exists in qdPM 9.1 and ear ...) NOT-FOR-US: qdPM CVE-2020-7245 (Incorrect username validation in the registration process of CTFd v2.0 ...) NOT-FOR-US: CTFd CVE-2020-7244 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...) NOT-FOR-US: Comtech Stampede FX-1010 devices CVE-2020-7243 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...) NOT-FOR-US: Comtech Stampede FX-1010 devices CVE-2020-7242 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...) NOT-FOR-US: Comtech Stampede FX-1010 devices CVE-2020-7241 (The WP Database Backup plugin through 5.5 for WordPress stores downloa ...) NOT-FOR-US: WP Database Backup plugin for WordPress CVE-2020-7240 (Meinberg Lantime M300 and M1000 devices allow attackers (with privileg ...) NOT-FOR-US: Meinberg Lantime M300 and M1000 devices CVE-2020-7239 (The conversation-watson plugin before 0.8.21 for WordPress has a DOM-b ...) NOT-FOR-US: conversation-watson plugin for WordPress CVE-2020-7238 (Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles ...) - netty NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1796225 NOTE: https://github.com/jdordonezn/CVE-2020-72381/issues/1 NOTE: Issue exists because of incomplete fix for CVE-2019-16869. CVE-2020-7237 (Cacti 1.2.8 allows Remote Code Execution (by privileged users) via she ...) - cacti (bug #949997) [jessie] - cacti (Vulnerable code introduced later) NOTE: https://github.com/Cacti/cacti/issues/3201 NOTE: https://github.com/Cacti/cacti/commit/5010719dbd160198be3e07bb994cf237e3af1308 CVE-2020-7236 (UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cw2?td= ...) NOT-FOR-US: UHP UHP-100 devices CVE-2020-7235 (UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cB3?ta= ...) NOT-FOR-US: UHP UHP-100 devices CVE-2020-7234 (Ruckus ZoneFlex R310 104.0.0.0.1347 devices allow Stored XSS via the S ...) NOT-FOR-US: Ruckus ZoneFlex R310 devices CVE-2020-7233 (KMS Controls BAC-A1616BC BACnet devices have a cleartext password of s ...) NOT-FOR-US: KMS Controls BAC-A1616BC BACnet devices CVE-2020-7232 (Evoko Home 1.31 devices allow remote attackers to obtain sensitive inf ...) NOT-FOR-US: Evoko Home devices CVE-2020-7231 (Evoko Home 1.31 devices provide different error messages for failed lo ...) NOT-FOR-US: Evoko Home devices CVE-2020-7230 RESERVED CVE-2020-7229 (An issue was discovered in Simplejobscript.com SJS before 1.65. There ...) NOT-FOR-US: Simplejobscript.com SJS CVE-2020-7228 (The Calculated Fields Form plugin through 1.0.353 for WordPress suffer ...) NOT-FOR-US: Calculated Fields Form plugin for WordPress CVE-2020-7227 (Westermo MRD-315 1.7.3 and 1.7.4 devices have an information disclosur ...) NOT-FOR-US: Westermo MRD-315 devices CVE-2020-7226 (CiphertextHeader.java in Cryptacular 1.2.3, as used in Apereo CAS and ...) NOT-FOR-US: cryptacular CVE-2020-7225 RESERVED CVE-2020-7224 RESERVED CVE-2020-7223 RESERVED CVE-2020-7222 (An issue was discovered in Amcrest Web Server 2.520.AC00.18.R 2017-06- ...) NOT-FOR-US: Amcrest Web Server CVE-2020-7221 RESERVED CVE-2020-7220 (HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circ ...) NOT-FOR-US: HashiCorp Vault CVE-2020-7219 RESERVED CVE-2020-7218 RESERVED CVE-2020-7217 RESERVED CVE-2020-7216 RESERVED CVE-2020-7215 (An issue was discovered in Gallagher Command Centre 7.x before 7.90.99 ...) NOT-FOR-US: Gallagher Command Centre CVE-2020-7214 RESERVED CVE-2020-7213 (Parallels 13 uses cleartext HTTP as part of the update process, allowi ...) NOT-FOR-US: Parallels CVE-2020-7212 RESERVED CVE-2020-7211 (tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\ ...) - libslirp (unimportant) NOTE: https://bugs.launchpad.net/qemu/+bug/1812451 NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4 CVE-2020-7210 (Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user account ...) NOT-FOR-US: Umbraco CMS CVE-2020-7209 RESERVED CVE-2020-7208 RESERVED CVE-2020-7207 RESERVED CVE-2020-7206 RESERVED CVE-2020-7205 RESERVED CVE-2020-7204 RESERVED CVE-2020-7203 RESERVED CVE-2020-7202 RESERVED CVE-2020-7201 RESERVED CVE-2020-7200 RESERVED CVE-2020-7199 RESERVED CVE-2020-7198 RESERVED CVE-2020-7197 RESERVED CVE-2020-7196 RESERVED CVE-2020-7195 RESERVED CVE-2020-7194 RESERVED CVE-2020-7193 RESERVED CVE-2020-7192 RESERVED CVE-2020-7191 RESERVED CVE-2020-7190 RESERVED CVE-2020-7189 RESERVED CVE-2020-7188 RESERVED CVE-2020-7187 RESERVED CVE-2020-7186 RESERVED CVE-2020-7185 RESERVED CVE-2020-7184 RESERVED CVE-2020-7183 RESERVED CVE-2020-7182 RESERVED CVE-2020-7181 RESERVED CVE-2020-7180 RESERVED CVE-2020-7179 RESERVED CVE-2020-7178 RESERVED CVE-2020-7177 RESERVED CVE-2020-7176 RESERVED CVE-2020-7175 RESERVED CVE-2020-7174 RESERVED CVE-2020-7173 RESERVED CVE-2020-7172 RESERVED CVE-2020-7171 RESERVED CVE-2020-7170 RESERVED CVE-2020-7169 RESERVED CVE-2020-7168 RESERVED CVE-2020-7167 RESERVED CVE-2020-7166 RESERVED CVE-2020-7165 RESERVED CVE-2020-7164 RESERVED CVE-2020-7163 RESERVED CVE-2020-7162 RESERVED CVE-2020-7161 RESERVED CVE-2020-7160 RESERVED CVE-2020-7159 RESERVED CVE-2020-7158 RESERVED CVE-2020-7157 RESERVED CVE-2020-7156 RESERVED CVE-2020-7155 RESERVED CVE-2020-7154 RESERVED CVE-2020-7153 RESERVED CVE-2020-7152 RESERVED CVE-2020-7151 RESERVED CVE-2020-7150 RESERVED CVE-2020-7149 RESERVED CVE-2020-7148 RESERVED CVE-2020-7147 RESERVED CVE-2020-7146 RESERVED CVE-2020-7145 RESERVED CVE-2020-7144 RESERVED CVE-2020-7143 RESERVED CVE-2020-7142 RESERVED CVE-2020-7141 RESERVED CVE-2020-7140 RESERVED CVE-2020-7139 RESERVED CVE-2020-7138 RESERVED CVE-2020-7137 RESERVED CVE-2020-7136 RESERVED CVE-2020-7135 RESERVED CVE-2020-7134 RESERVED CVE-2020-7133 RESERVED CVE-2020-7132 RESERVED CVE-2020-7131 RESERVED CVE-2020-7130 RESERVED CVE-2020-7129 RESERVED CVE-2020-7128 RESERVED CVE-2020-7127 RESERVED CVE-2020-7126 RESERVED CVE-2020-7125 RESERVED CVE-2020-7124 RESERVED CVE-2020-7123 RESERVED CVE-2020-7122 RESERVED CVE-2020-7121 RESERVED CVE-2020-7120 RESERVED CVE-2020-7119 RESERVED CVE-2020-7118 RESERVED CVE-2020-7117 RESERVED CVE-2020-7116 RESERVED CVE-2020-7115 RESERVED CVE-2020-7114 RESERVED CVE-2020-7113 RESERVED CVE-2020-7112 RESERVED CVE-2020-7111 RESERVED CVE-2020-7110 RESERVED CVE-2020-7109 (The Elementor Page Builder plugin before 2.8.4 for WordPress does not ...) NOT-FOR-US: Elementor Page Builder plugin for WordPress CVE-2020-7108 (The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ...) NOT-FOR-US: LearnDash LMS plugin for WordPress CVE-2020-7107 (The Ultimate FAQ plugin before 1.8.30 for WordPress allows XSS via Dis ...) NOT-FOR-US: Ultimate FAQ plugin for WordPress CVE-2020-7106 (Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.p ...) {DLA-2069-1} - cacti (bug #949996) [buster] - cacti (can be fixed along with more important issues) [stretch] - cacti (can be fixed along with more important issues) NOTE: https://github.com/Cacti/cacti/issues/3191 NOTE: https://github.com/Cacti/cacti/commit/4cbb045e03ee20a2bd09094a201a925fbb8a39d9 NOTE: https://github.com/Cacti/cacti/commit/47a000b5aba4af16967e249b25f25397506e3464 NOTE: https://github.com/Cacti/cacti/commit/b1c70e19466a6e69284e24cde437b55ccc454bee CVE-2020-7105 (async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a N ...) {DLA-2083-1} - hiredis 0.14.0-5 (bug #949995) NOTE: https://github.com/redis/hiredis/pull/754 NOTE: https://github.com/redis/hiredis/pull/756 CVE-2020-7104 (The chained-quiz plugin 1.1.8.1 for WordPress has reflected XSS via th ...) NOT-FOR-US: chained-quiz plugin for WordPress CVE-2020-7103 RESERVED CVE-2020-7102 RESERVED CVE-2020-7101 RESERVED CVE-2020-7100 RESERVED CVE-2020-7099 RESERVED CVE-2020-7098 RESERVED CVE-2020-7097 RESERVED CVE-2020-7096 RESERVED CVE-2020-7095 RESERVED CVE-2020-7094 RESERVED CVE-2020-7093 RESERVED CVE-2020-7092 RESERVED CVE-2020-7091 RESERVED CVE-2020-7090 RESERVED CVE-2020-7089 RESERVED CVE-2020-7088 RESERVED CVE-2020-7087 RESERVED CVE-2020-7086 RESERVED CVE-2020-7085 RESERVED CVE-2020-7084 RESERVED CVE-2020-7083 RESERVED CVE-2020-7082 RESERVED CVE-2020-7081 RESERVED CVE-2020-7080 RESERVED CVE-2020-7079 RESERVED CVE-2020-7078 RESERVED CVE-2020-7077 RESERVED CVE-2020-7076 RESERVED CVE-2020-7075 RESERVED CVE-2020-7074 RESERVED CVE-2020-7073 RESERVED CVE-2020-7072 RESERVED CVE-2020-7071 RESERVED CVE-2020-7070 RESERVED CVE-2020-7069 RESERVED CVE-2020-7068 RESERVED CVE-2020-7067 RESERVED CVE-2020-7066 RESERVED CVE-2020-7065 RESERVED CVE-2020-7064 RESERVED CVE-2020-7063 RESERVED CVE-2020-7062 RESERVED CVE-2020-7061 RESERVED CVE-2020-7060 RESERVED CVE-2020-7059 RESERVED CVE-2020-7058 (** DISPUTED ** data_input.php in Cacti 1.2.8 allows remote code execut ...) - cacti (unimportant) NOTE: https://github.com/Cacti/cacti/issues/3186 NOTE: Properly configured in there is no security impact, cf. NOTE: https://github.com/Cacti/cacti/issues/3186#issuecomment-574444803 CVE-2020-7057 (Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a d ...) NOT-FOR-US: Hikvision CVE-2020-7056 RESERVED CVE-2020-7055 RESERVED CVE-2020-7054 (MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in li ...) NOT-FOR-US: libIEC61850 CVE-2020-7053 (In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ...) - linux 5.2.6-1 [stretch] - linux (Vulnerable code introduced later) [jessie] - linux (Vulnerable code introduced later) NOTE: https://lore.kernel.org/stable/20200114183937.12224-1-tyhicks@canonical.com/ CVE-2020-7052 (CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow unco ...) NOT-FOR-US: CODESYS CVE-2020-7051 RESERVED CVE-2020-7050 RESERVED CVE-2020-7049 RESERVED CVE-2020-7048 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...) NOT-FOR-US: Wordpress plugin CVE-2020-7047 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...) NOT-FOR-US: Wordpress plugin CVE-2020-7046 RESERVED CVE-2020-7045 (In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. Thi ...) - wireshark 3.2.0-1 [buster] - wireshark (Can be fixed along in next 3.0.x DSA) [stretch] - wireshark (Can be fixed along in next DSA/update to 3.0) [jessie] - wireshark (Doesn't support request-respone tracking in affected code passage, yet) NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258 NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d NOTE: https://www.wireshark.org/security/wnpa-sec-2020-02.html CVE-2020-7044 (In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This ...) - wireshark 3.2.1-1 [buster] - wireshark (Vulnerable code not present) [stretch] - wireshark (Vulnerable code not present) [jessie] - wireshark (Vulnerable code not present) NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16324 NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f90a3720b73ca140403315126e2a478c4f70ca03 NOTE: https://www.wireshark.org/security/wnpa-sec-2020-01.html CVE-2020-7043 RESERVED CVE-2020-7042 RESERVED CVE-2020-7041 RESERVED CVE-2020-7040 (storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBack ...) - storebackup (bug #949393) NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1156767 NOTE: https://www.openwall.com/lists/oss-security/2020/01/20/3 NOTE: SuSE provided patch: https://www.openwall.com/lists/oss-security/2020/01/20/3/1 CVE-2020-7039 (tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, misman ...) {DLA-2076-1} - libslirp 4.1.0-2 (bug #949084) - qemu 1:4.1-2 [buster] - qemu (Minor issue) [stretch] - qemu (Minor issue) - qemu-kvm - slirp 1:1.0.17-10 (bug #949085) [buster] - slirp (Minor issue; can be fixed via point release) [stretch] - slirp (Minor issue; can be fixed via point release) NOTE: https://www.openwall.com/lists/oss-security/2020/01/16/2 NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289 NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9 NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80 NOTE: qemu 1:4.1-2 switched to system libslirp, marking that version as fixed. TODO: Futher check for src:slirp CVE-2020-7038 RESERVED CVE-2020-7037 RESERVED CVE-2020-7036 RESERVED CVE-2020-7035 RESERVED CVE-2020-7034 RESERVED CVE-2020-7033 RESERVED CVE-2020-7032 RESERVED CVE-2020-7031 RESERVED CVE-2020-7030 RESERVED CVE-2020-7029 RESERVED CVE-2020-7028 RESERVED CVE-2020-7027 RESERVED CVE-2020-7026 RESERVED CVE-2020-7025 RESERVED CVE-2020-7024 RESERVED CVE-2020-7023 RESERVED CVE-2020-7022 RESERVED CVE-2020-7021 RESERVED CVE-2020-7020 RESERVED CVE-2020-7019 RESERVED CVE-2020-7018 RESERVED CVE-2020-7017 RESERVED CVE-2020-7016 RESERVED CVE-2020-7015 RESERVED CVE-2020-7014 RESERVED CVE-2020-7013 RESERVED CVE-2020-7012 RESERVED CVE-2020-7011 RESERVED CVE-2020-7010 RESERVED CVE-2020-7009 RESERVED CVE-2020-7008 RESERVED CVE-2020-7007 RESERVED CVE-2020-7006 RESERVED CVE-2020-7005 RESERVED CVE-2020-7004 RESERVED CVE-2020-7003 RESERVED CVE-2020-7002 RESERVED CVE-2020-7001 RESERVED CVE-2020-7000 RESERVED CVE-2020-6999 RESERVED CVE-2020-6998 RESERVED CVE-2020-6997 RESERVED CVE-2020-6996 RESERVED CVE-2020-6995 RESERVED CVE-2020-6994 RESERVED CVE-2020-6993 RESERVED CVE-2020-6992 RESERVED CVE-2020-6991 RESERVED CVE-2020-6990 RESERVED CVE-2020-6989 RESERVED CVE-2020-6988 RESERVED CVE-2020-6987 RESERVED CVE-2020-6986 RESERVED CVE-2020-6985 RESERVED CVE-2020-6984 RESERVED CVE-2020-6983 RESERVED CVE-2020-6982 RESERVED CVE-2020-6981 RESERVED CVE-2020-6980 RESERVED CVE-2020-6979 RESERVED CVE-2020-6978 RESERVED CVE-2020-6977 RESERVED CVE-2020-6976 RESERVED CVE-2020-6975 RESERVED CVE-2020-6974 RESERVED CVE-2020-6973 RESERVED CVE-2020-6972 RESERVED CVE-2020-6971 RESERVED CVE-2020-6970 RESERVED CVE-2020-6969 RESERVED CVE-2020-6968 RESERVED CVE-2020-6967 RESERVED CVE-2020-6966 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...) NOT-FOR-US: ApexPro Telemetry Server CVE-2020-6965 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...) NOT-FOR-US: ApexPro Telemetry Server CVE-2020-6964 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...) NOT-FOR-US: ApexPro Telemetry Server CVE-2020-6963 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...) NOT-FOR-US: ApexPro Telemetry Server CVE-2020-6962 (In ApexPro Telemetry Server, Versions 4.2 and prior, CARESCAPE Telemet ...) NOT-FOR-US: ApexPro Telemetry Server CVE-2020-6961 (In ApexPro Telemetry Server, Versions 4.2 and prior, CARESCAPE Telemet ...) NOT-FOR-US: ApexPro Telemetry Server CVE-2020-6960 (The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prio ...) NOT-FOR-US: Honeywell CVE-2020-6959 (The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prio ...) NOT-FOR-US: Honeywell CVE-2020-6958 (An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrappe ...) NOT-FOR-US: Yet Another Java Service Wrapper (YAJSW) CVE-2020-6957 RESERVED CVE-2020-6956 RESERVED CVE-2020-6955 (An issue was discovered on Cayin SMP-PRO4 devices. They allow image_pr ...) NOT-FOR-US: Cayin SMP-PRO4 devices CVE-2020-6954 (An issue was discovered on Cayin SMP-PRO4 devices. A user can discover ...) NOT-FOR-US: Cayin SMP-PRO4 devices CVE-2020-6953 RESERVED CVE-2020-6952 RESERVED CVE-2020-6951 RESERVED CVE-2020-6950 RESERVED CVE-2020-6949 (A privilege escalation issue was discovered in the postUser function i ...) NOT-FOR-US: HashBrown CMS CVE-2020-6948 (A remote code execution issue was discovered in HashBrown CMS through ...) NOT-FOR-US: HashBrown CMS CVE-2020-6947 RESERVED CVE-2020-6946 RESERVED CVE-2020-6945 RESERVED CVE-2020-6944 RESERVED CVE-2020-6943 RESERVED CVE-2020-6942 RESERVED CVE-2020-6941 RESERVED CVE-2020-6940 RESERVED CVE-2020-6939 RESERVED CVE-2020-6938 RESERVED CVE-2020-6937 RESERVED CVE-2020-6936 RESERVED CVE-2020-6935 RESERVED CVE-2020-6934 RESERVED CVE-2020-6933 RESERVED CVE-2020-6932 RESERVED CVE-2020-6931 RESERVED CVE-2020-6930 RESERVED CVE-2020-6929 RESERVED CVE-2020-6928 RESERVED CVE-2020-6927 RESERVED CVE-2020-6926 RESERVED CVE-2020-6925 RESERVED CVE-2020-6924 RESERVED CVE-2020-6923 RESERVED CVE-2020-6922 RESERVED CVE-2020-6921 RESERVED CVE-2020-6920 RESERVED CVE-2020-6919 RESERVED CVE-2020-6918 RESERVED CVE-2020-6917 RESERVED CVE-2020-6916 RESERVED CVE-2020-6915 RESERVED CVE-2020-6914 RESERVED CVE-2020-6913 RESERVED CVE-2020-6912 RESERVED CVE-2020-6911 RESERVED CVE-2020-6910 RESERVED CVE-2020-6909 RESERVED CVE-2020-6908 RESERVED CVE-2020-6907 RESERVED CVE-2020-6906 RESERVED CVE-2020-6905 RESERVED CVE-2020-6904 RESERVED CVE-2020-6903 RESERVED CVE-2020-6902 RESERVED CVE-2020-6901 RESERVED CVE-2020-6900 RESERVED CVE-2020-6899 RESERVED CVE-2020-6898 RESERVED CVE-2020-6897 RESERVED CVE-2020-6896 RESERVED CVE-2020-6895 RESERVED CVE-2020-6894 RESERVED CVE-2020-6893 RESERVED CVE-2020-6892 RESERVED CVE-2020-6891 RESERVED CVE-2020-6890 RESERVED CVE-2020-6889 RESERVED CVE-2020-6888 RESERVED CVE-2020-6887 RESERVED CVE-2020-6886 RESERVED CVE-2020-6885 RESERVED CVE-2020-6884 RESERVED CVE-2020-6883 RESERVED CVE-2020-6882 RESERVED CVE-2020-6881 RESERVED CVE-2020-6880 RESERVED CVE-2020-6879 RESERVED CVE-2020-6878 RESERVED CVE-2020-6877 RESERVED CVE-2020-6876 RESERVED CVE-2020-6875 RESERVED CVE-2020-6874 RESERVED CVE-2020-6873 RESERVED CVE-2020-6872 RESERVED CVE-2020-6871 RESERVED CVE-2020-6870 RESERVED CVE-2020-6869 RESERVED CVE-2020-6868 RESERVED CVE-2020-6867 RESERVED CVE-2020-6866 RESERVED CVE-2020-6865 RESERVED CVE-2020-6864 RESERVED CVE-2020-6863 RESERVED CVE-2020-6862 (V6.0.10P2T2 and V6.0.10P2T5 of F6x2W product are impacted by Informati ...) NOT-FOR-US: ZTE F6x2W CVE-2020-6861 RESERVED CVE-2020-6860 (libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hd ...) - libmysofa (bug #949325) [buster] - libmysofa (Minor issue) NOTE: https://github.com/hoene/libmysofa/issues/96 NOTE: https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85 CVE-2020-6859 (Multiple Insecure Direct Object Reference vulnerabilities in includes/ ...) NOT-FOR-US: Ultimate Member plugin for WordPress CVE-2020-6858 RESERVED CVE-2020-6857 (CarbonFTP v1.4 uses insecure proprietary password encryption with a ha ...) NOT-FOR-US: CarbonFTP CVE-2020-6856 RESERVED CVE-2020-6855 RESERVED CVE-2020-6854 RESERVED CVE-2020-6853 RESERVED CVE-2020-6852 RESERVED CVE-2020-6851 (OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl ...) {DLA-2081-1} - openjpeg2 (bug #950000) [buster] - openjpeg2 (Minor issue) [stretch] - openjpeg2 (Minor issue) NOTE: https://github.com/uclouvain/openjpeg/issues/1228 NOTE: https://github.com/uclouvain/openjpeg/commit/024b8407392cb0b82b04b58ed256094ed5799e04 CVE-2020-6850 RESERVED CVE-2020-6849 (The marketo-forms-and-tracking plugin through 1.0.2 for WordPress allo ...) NOT-FOR-US: marketo-forms-and-tracking plugin for WordPress CVE-2020-6848 (Axper Vision II 4 devices allow XSS via the DEVICE_NAME (aka Device Na ...) NOT-FOR-US: Axper Vision II 4 devices CVE-2020-6847 (OpenTrade through 0.2.0 has a DOM-based XSS vulnerability that is exec ...) NOT-FOR-US: OpenTrade CVE-2020-6846 RESERVED CVE-2020-6845 RESERVED CVE-2020-6844 RESERVED CVE-2020-6843 (Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This i ...) NOT-FOR-US: Zoho ManageEngine ServiceDesk Plus CVE-2020-6842 RESERVED CVE-2020-6841 RESERVED CVE-2020-6840 (In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mru ...) - mruby (Vulnerable code introduced later) NOTE: https://github.com/mruby/mruby/issues/4927 NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661 NOTE: Fixed by: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452 CVE-2020-6839 (In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_ ...) - mruby (Vulnerable code not present) NOTE: https://github.com/mruby/mruby/issues/4929 NOTE: Introduced by: https://github.com/mruby/mruby/commit/2532e625edc2457447369e36e2ecf7882d872ef9 NOTE: Fixed by: https://github.com/mruby/mruby/commit/2124b9b4c95e66e63b1eb26a8dab49753b82fd6c CVE-2020-6838 (In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems ...) - mruby (Vulnerable code not present) NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661 NOTE: https://github.com/mruby/mruby/issues/4926 NOTE: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452 NOTE: https://github.com/mruby/mruby/commit/70e574689664c10ed2c47581999cc2ce3e3c5afb NOTE: https://github.com/mruby/mruby/commit/2742ded32fe18f88833d76b297f5c2170b6880c3 CVE-2020-6837 RESERVED CVE-2020-6836 (grammar-parser.jison in the hot-formula-parser package before 3.0.1 fo ...) NOT-FOR-US: hot-formula-parser Node package CVE-2020-6835 (An issue was discovered in Bftpd before 5.4. There is a heap-based off ...) - bftpd (bug #640469) CVE-2020-6834 RESERVED CVE-2020-6833 RESERVED CVE-2020-6832 (An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 throug ...) - gitlab NOTE: https://about.gitlab.com/releases/2020/01/13/critical-security-release-gitlab-12-dot-6-dot-4-released/ CVE-2020-6831 RESERVED CVE-2020-6830 RESERVED CVE-2020-6829 RESERVED CVE-2020-6828 RESERVED CVE-2020-6827 RESERVED CVE-2020-6826 RESERVED CVE-2020-6825 RESERVED CVE-2020-6824 RESERVED CVE-2020-6823 RESERVED CVE-2020-6822 RESERVED CVE-2020-6821 RESERVED CVE-2020-6820 RESERVED CVE-2020-6819 RESERVED CVE-2020-6818 RESERVED CVE-2020-6817 RESERVED CVE-2020-6816 RESERVED CVE-2020-6815 RESERVED CVE-2020-6814 RESERVED CVE-2020-6813 RESERVED CVE-2020-6812 RESERVED CVE-2020-6811 RESERVED CVE-2020-6810 RESERVED CVE-2020-6809 RESERVED CVE-2020-6808 RESERVED CVE-2020-6807 RESERVED CVE-2020-6806 RESERVED CVE-2020-6805 RESERVED CVE-2020-6804 RESERVED CVE-2020-6803 RESERVED CVE-2020-6802 RESERVED CVE-2020-6801 RESERVED CVE-2020-6800 RESERVED CVE-2020-6799 RESERVED CVE-2020-6798 RESERVED CVE-2020-6797 RESERVED CVE-2020-6796 RESERVED CVE-2020-6795 RESERVED CVE-2020-6794 RESERVED CVE-2020-6793 RESERVED CVE-2020-6792 RESERVED CVE-2020-6791 RESERVED CVE-2020-6790 RESERVED CVE-2020-6789 RESERVED CVE-2020-6788 RESERVED CVE-2020-6787 RESERVED CVE-2020-6786 RESERVED CVE-2020-6785 RESERVED CVE-2020-6784 RESERVED CVE-2020-6783 RESERVED CVE-2020-6782 RESERVED CVE-2020-6781 RESERVED CVE-2020-6780 RESERVED CVE-2020-6779 RESERVED CVE-2020-6778 RESERVED CVE-2020-6777 RESERVED CVE-2020-6776 RESERVED CVE-2020-6775 RESERVED CVE-2020-6774 RESERVED CVE-2020-6773 RESERVED CVE-2020-6772 RESERVED CVE-2020-6771 RESERVED CVE-2020-6770 RESERVED CVE-2020-6769 RESERVED CVE-2020-6768 RESERVED CVE-2020-6767 RESERVED CVE-2020-6766 RESERVED CVE-2020-6765 RESERVED CVE-2020-6764 RESERVED CVE-2020-6763 RESERVED CVE-2020-6762 RESERVED CVE-2020-6761 RESERVED CVE-2020-6760 RESERVED CVE-2020-6759 RESERVED CVE-2020-6758 (A cross-site scripting (XSS) vulnerability in Option/optionsAll.php in ...) NOT-FOR-US: Rasilient PixelStor CVE-2020-6757 (contentHostProperties.php in Rasilient PixelStor 5000 K:4.0.1580-20150 ...) NOT-FOR-US: Rasilient PixelStor CVE-2020-6756 (languageOptions.php in Rasilient PixelStor 5000 K:4.0.1580-20150629 (K ...) NOT-FOR-US: Rasilient PixelStor CVE-2020-6755 RESERVED CVE-2020-6754 RESERVED CVE-2020-6753 RESERVED CVE-2020-6752 RESERVED CVE-2020-6751 RESERVED CVE-2020-6750 (GSocketClient in GNOME GLib through 2.62.4 may occasionally connect di ...) - glib2.0 (bug #948554) [buster] - glib2.0 (Vulnerable code introduced later, regreession from 2.60.0) [stretch] - glib2.0 (Vulnerable code introduced later, regreession from 2.60.0) [jessie] - glib2.0 (Vulnerable code introduced later, regreession from 2.60.0) NOTE: https://gitlab.gnome.org/GNOME/glib/issues/1989 CVE-2020-6749 RESERVED CVE-2020-6748 RESERVED CVE-2020-6747 RESERVED CVE-2020-6746 RESERVED CVE-2020-6745 RESERVED CVE-2020-6744 RESERVED CVE-2020-6743 RESERVED CVE-2020-6742 RESERVED CVE-2020-6741 RESERVED CVE-2020-6740 RESERVED CVE-2020-6739 RESERVED CVE-2020-6738 RESERVED CVE-2020-6737 RESERVED CVE-2020-6736 RESERVED CVE-2020-6735 RESERVED CVE-2020-6734 RESERVED CVE-2020-6733 RESERVED CVE-2020-6732 RESERVED CVE-2020-6731 RESERVED CVE-2020-6730 RESERVED CVE-2020-6729 RESERVED CVE-2020-6728 RESERVED CVE-2020-6727 RESERVED CVE-2020-6726 RESERVED CVE-2020-6725 RESERVED CVE-2020-6724 RESERVED CVE-2020-6723 RESERVED CVE-2020-6722 RESERVED CVE-2020-6721 RESERVED CVE-2020-6720 RESERVED CVE-2020-6719 RESERVED CVE-2020-6718 RESERVED CVE-2020-6717 RESERVED CVE-2020-6716 RESERVED CVE-2020-6715 RESERVED CVE-2020-6714 RESERVED CVE-2020-6713 RESERVED CVE-2020-6712 RESERVED CVE-2020-6711 RESERVED CVE-2020-6710 RESERVED CVE-2020-6709 RESERVED CVE-2020-6708 RESERVED CVE-2020-6707 RESERVED CVE-2020-6706 RESERVED CVE-2020-6705 RESERVED CVE-2020-6704 RESERVED CVE-2020-6703 RESERVED CVE-2020-6702 RESERVED CVE-2020-6701 RESERVED CVE-2020-6700 RESERVED CVE-2020-6699 RESERVED CVE-2020-6698 RESERVED CVE-2020-6697 RESERVED CVE-2020-6696 RESERVED CVE-2020-6695 RESERVED CVE-2020-6694 RESERVED CVE-2020-6693 RESERVED CVE-2020-6692 RESERVED CVE-2020-6691 RESERVED CVE-2020-6690 RESERVED CVE-2020-6689 RESERVED CVE-2020-6688 RESERVED CVE-2020-6687 RESERVED CVE-2020-6686 RESERVED CVE-2020-6685 RESERVED CVE-2020-6684 RESERVED CVE-2020-6683 RESERVED CVE-2020-6682 RESERVED CVE-2020-6681 RESERVED CVE-2020-6680 RESERVED CVE-2020-6679 RESERVED CVE-2020-6678 RESERVED CVE-2020-6677 RESERVED CVE-2020-6676 RESERVED CVE-2020-6675 RESERVED CVE-2020-6674 RESERVED CVE-2020-6673 RESERVED CVE-2020-6672 RESERVED CVE-2020-6671 RESERVED CVE-2020-6670 RESERVED CVE-2020-6669 RESERVED CVE-2020-6668 RESERVED CVE-2020-6667 RESERVED CVE-2020-6666 RESERVED CVE-2020-6665 RESERVED CVE-2020-6664 RESERVED CVE-2020-6663 RESERVED CVE-2020-6662 RESERVED CVE-2020-6661 RESERVED CVE-2020-6660 RESERVED CVE-2020-6659 RESERVED CVE-2020-6658 RESERVED CVE-2020-6657 RESERVED CVE-2020-6656 RESERVED CVE-2020-6655 RESERVED CVE-2020-6654 RESERVED CVE-2020-6653 RESERVED CVE-2020-6652 RESERVED CVE-2020-6651 RESERVED CVE-2020-6650 RESERVED CVE-2020-6649 RESERVED CVE-2020-6648 RESERVED CVE-2020-6647 RESERVED CVE-2020-6646 RESERVED CVE-2020-6645 RESERVED CVE-2020-6644 RESERVED CVE-2020-6643 RESERVED CVE-2020-6642 RESERVED CVE-2020-6641 RESERVED CVE-2020-6640 RESERVED CVE-2020-6639 RESERVED CVE-2020-6638 (Grin through 2.1.1 has Insufficient Validation. ...) NOT-FOR-US: Grin CVE-2020-6637 RESERVED CVE-2020-6636 RESERVED CVE-2020-6635 RESERVED CVE-2020-6634 RESERVED CVE-2020-6633 RESERVED CVE-2020-6632 (In PrestaShop 1.7.6.2, XSS can occur during addition or removal of a Q ...) NOT-FOR-US: PrestaShop CVE-2020-6631 (An issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...) - gpac [jessie] - gpac (Minor issue, clean crash, MP42TS not shipped, incomplete patch) NOTE: https://github.com/gpac/gpac/issues/1378 NOTE: https://github.com/gpac/gpac/commit/c7e46e948ebe2d4a532539c7e714cdf655b84521 NOTE: fix considered "ugly" by upstream and introduces abort(3)-based DoS CVE-2020-6630 (An issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...) - gpac [jessie] - gpac (Minor issue, clean crash, MP42TS not shipped, incomplete patch) NOTE: https://github.com/gpac/gpac/issues/1377 NOTE: https://github.com/gpac/gpac/commit/c7e46e948ebe2d4a532539c7e714cdf655b84521 NOTE: fix considered "ugly" by upstream and introduces abort(3)-based DoS CVE-2020-6629 (Ming (aka libming) 0.4.8 has z NULL pointer dereference in the functio ...) - ming NOTE: https://github.com/libming/libming/issues/190 CVE-2020-6628 (Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the func ...) - ming NOTE: https://github.com/libming/libming/issues/191 CVE-2020-6627 RESERVED CVE-2020-6626 RESERVED CVE-2020-6625 (jhead through 3.04 has a heap-based buffer over-read in Get32s when ca ...) - jhead (unimportant) NOTE: https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1858746 NOTE: Crash in CLI tool, no security impact CVE-2020-6624 (jhead through 3.04 has a heap-based buffer over-read in process_DQT in ...) - jhead (unimportant) NOTE: https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1858744 NOTE: Crash in CLI tool, no security impact CVE-2020-6623 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...) - libstb (low; bug #949560) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/865 NOTE: Potentially affects mame, embree, libtcod, sumo, goxel, mesa, godot, dart CVE-2020-6622 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...) - libstb (low; bug #949559) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/869 CVE-2020-6621 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in t ...) - libstb (low; bug #949558) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/867 CVE-2020-6620 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...) - libstb (low; bug #949557) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/868 CVE-2020-6619 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__buf ...) - libstb (low; bug #949556) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/863 CVE-2020-6618 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...) - libstb (low; bug #949555) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/866 CVE-2020-6617 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...) - libstb (low; bug #949554) [buster] - libstb (Minor issue) NOTE: https://github.com/nothings/stb/issues/867 CVE-2020-6616 RESERVED CVE-2020-6615 (GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dyna ...) - libredwg (bug #595191) CVE-2020-6614 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read ...) - libredwg (bug #595191) CVE-2020-6613 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_searc ...) - libredwg (bug #595191) CVE-2020-6612 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_comp ...) - libredwg (bug #595191) CVE-2020-6611 (GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_own ...) - libredwg (bug #595191) CVE-2020-6610 (GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation i ...) - libredwg (bug #595191) CVE-2020-6609 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_page ...) - libredwg (bug #595191) CVE-2020-6608 RESERVED CVE-2020-6607 RESERVED CVE-2020-6606 RESERVED CVE-2020-6605 RESERVED CVE-2020-6604 RESERVED CVE-2020-6603 RESERVED CVE-2020-6602 RESERVED CVE-2020-6601 RESERVED CVE-2020-6600 RESERVED CVE-2020-6599 RESERVED CVE-2020-6598 RESERVED CVE-2020-6597 RESERVED CVE-2020-6596 RESERVED CVE-2020-6595 RESERVED CVE-2020-6594 RESERVED CVE-2020-6593 RESERVED CVE-2020-6592 RESERVED CVE-2020-6591 RESERVED CVE-2020-6590 RESERVED CVE-2020-6589 RESERVED CVE-2020-6588 RESERVED CVE-2020-6587 RESERVED CVE-2020-6586 RESERVED CVE-2020-6585 RESERVED CVE-2020-6584 RESERVED CVE-2020-6583 (BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be ...) NOT-FOR-US: BigProf Online Invoicing System (OIS) CVE-2020-6582 RESERVED CVE-2020-6581 RESERVED CVE-2020-6580 RESERVED CVE-2020-6579 RESERVED CVE-2020-6578 RESERVED CVE-2020-6577 RESERVED CVE-2020-6576 RESERVED CVE-2020-6575 RESERVED CVE-2020-6574 RESERVED CVE-2020-6573 RESERVED CVE-2020-6572 RESERVED CVE-2020-6571 RESERVED CVE-2020-6570 RESERVED CVE-2020-6569 RESERVED CVE-2020-6568 RESERVED CVE-2020-6567 RESERVED CVE-2020-6566 RESERVED CVE-2020-6565 RESERVED CVE-2020-6564 RESERVED CVE-2020-6563 RESERVED CVE-2020-6562 RESERVED CVE-2020-6561 RESERVED CVE-2020-6560 RESERVED CVE-2020-6559 RESERVED CVE-2020-6558 RESERVED CVE-2020-6557 RESERVED CVE-2020-6556 RESERVED CVE-2020-6555 RESERVED CVE-2020-6554 RESERVED CVE-2020-6553 RESERVED CVE-2020-6552 RESERVED CVE-2020-6551 RESERVED CVE-2020-6550 RESERVED CVE-2020-6549 RESERVED CVE-2020-6548 RESERVED CVE-2020-6547 RESERVED CVE-2020-6546 RESERVED CVE-2020-6545 RESERVED CVE-2020-6544 RESERVED CVE-2020-6543 RESERVED CVE-2020-6542 RESERVED CVE-2020-6541 RESERVED CVE-2020-6540 RESERVED CVE-2020-6539 RESERVED CVE-2020-6538 RESERVED CVE-2020-6537 RESERVED CVE-2020-6536 RESERVED CVE-2020-6535 RESERVED CVE-2020-6534 RESERVED CVE-2020-6533 RESERVED CVE-2020-6532 RESERVED CVE-2020-6531 RESERVED CVE-2020-6530 RESERVED CVE-2020-6529 RESERVED CVE-2020-6528 RESERVED CVE-2020-6527 RESERVED CVE-2020-6526 RESERVED CVE-2020-6525 RESERVED CVE-2020-6524 RESERVED CVE-2020-6523 RESERVED CVE-2020-6522 RESERVED CVE-2020-6521 RESERVED CVE-2020-6520 RESERVED CVE-2020-6519 RESERVED CVE-2020-6518 RESERVED CVE-2020-6517 RESERVED CVE-2020-6516 RESERVED CVE-2020-6515 RESERVED CVE-2020-6514 RESERVED CVE-2020-6513 RESERVED CVE-2020-6512 RESERVED CVE-2020-6511 RESERVED CVE-2020-6510 RESERVED CVE-2020-6509 RESERVED CVE-2020-6508 RESERVED CVE-2020-6507 RESERVED CVE-2020-6506 RESERVED CVE-2020-6505 RESERVED CVE-2020-6504 RESERVED CVE-2020-6503 RESERVED CVE-2020-6502 RESERVED CVE-2020-6501 RESERVED CVE-2020-6500 RESERVED CVE-2020-6499 RESERVED CVE-2020-6498 RESERVED CVE-2020-6497 RESERVED CVE-2020-6496 RESERVED CVE-2020-6495 RESERVED CVE-2020-6494 RESERVED CVE-2020-6493 RESERVED CVE-2020-6492 RESERVED CVE-2020-6491 RESERVED CVE-2020-6490 RESERVED CVE-2020-6489 RESERVED CVE-2020-6488 RESERVED CVE-2020-6487 RESERVED CVE-2020-6486 RESERVED CVE-2020-6485 RESERVED CVE-2020-6484 RESERVED CVE-2020-6483 RESERVED CVE-2020-6482 RESERVED CVE-2020-6481 RESERVED CVE-2020-6480 RESERVED CVE-2020-6479 RESERVED CVE-2020-6478 RESERVED CVE-2020-6477 RESERVED CVE-2020-6476 RESERVED CVE-2020-6475 RESERVED CVE-2020-6474 RESERVED CVE-2020-6473 RESERVED CVE-2020-6472 RESERVED CVE-2020-6471 RESERVED CVE-2020-6470 RESERVED CVE-2020-6469 RESERVED CVE-2020-6468 RESERVED CVE-2020-6467 RESERVED CVE-2020-6466 RESERVED CVE-2020-6465 RESERVED CVE-2020-6464 RESERVED CVE-2020-6463 RESERVED CVE-2020-6462 RESERVED CVE-2020-6461 RESERVED CVE-2020-6460 RESERVED CVE-2020-6459 RESERVED CVE-2020-6458 RESERVED CVE-2020-6457 RESERVED CVE-2020-6456 RESERVED CVE-2020-6455 RESERVED CVE-2020-6454 RESERVED CVE-2020-6453 RESERVED CVE-2020-6452 RESERVED CVE-2020-6451 RESERVED CVE-2020-6450 RESERVED CVE-2020-6449 RESERVED CVE-2020-6448 RESERVED CVE-2020-6447 RESERVED CVE-2020-6446 RESERVED CVE-2020-6445 RESERVED CVE-2020-6444 RESERVED CVE-2020-6443 RESERVED CVE-2020-6442 RESERVED CVE-2020-6441 RESERVED CVE-2020-6440 RESERVED CVE-2020-6439 RESERVED CVE-2020-6438 RESERVED CVE-2020-6437 RESERVED CVE-2020-6436 RESERVED CVE-2020-6435 RESERVED CVE-2020-6434 RESERVED CVE-2020-6433 RESERVED CVE-2020-6432 RESERVED CVE-2020-6431 RESERVED CVE-2020-6430 RESERVED CVE-2020-6429 RESERVED CVE-2020-6428 RESERVED CVE-2020-6427 RESERVED CVE-2020-6426 RESERVED CVE-2020-6425 RESERVED CVE-2020-6424 RESERVED CVE-2020-6423 RESERVED CVE-2020-6422 RESERVED CVE-2020-6421 RESERVED CVE-2020-6420 RESERVED CVE-2020-6419 RESERVED CVE-2020-6418 RESERVED CVE-2020-6417 RESERVED CVE-2020-6416 RESERVED CVE-2020-6415 RESERVED CVE-2020-6414 RESERVED CVE-2020-6413 RESERVED CVE-2020-6412 RESERVED CVE-2020-6411 RESERVED CVE-2020-6410 RESERVED CVE-2020-6409 RESERVED CVE-2020-6408 RESERVED CVE-2020-6407 RESERVED CVE-2020-6406 RESERVED CVE-2020-6405 RESERVED CVE-2020-6404 RESERVED CVE-2020-6403 RESERVED CVE-2020-6402 RESERVED CVE-2020-6401 RESERVED CVE-2020-6400 RESERVED CVE-2020-6399 RESERVED CVE-2020-6398 RESERVED CVE-2020-6397 RESERVED CVE-2020-6396 RESERVED CVE-2020-6395 RESERVED CVE-2020-6394 RESERVED CVE-2020-6393 RESERVED CVE-2020-6392 RESERVED CVE-2020-6391 RESERVED CVE-2020-6390 RESERVED CVE-2020-6389 RESERVED CVE-2020-6388 RESERVED CVE-2020-6387 RESERVED CVE-2020-6386 RESERVED CVE-2020-6385 RESERVED CVE-2020-6384 RESERVED CVE-2020-6383 RESERVED CVE-2020-6382 RESERVED CVE-2020-6381 RESERVED CVE-2020-6380 RESERVED {DSA-4606-1} - chromium 79.0.3945.130-1 CVE-2020-6379 RESERVED {DSA-4606-1} - chromium 79.0.3945.130-1 CVE-2020-6378 RESERVED {DSA-4606-1} - chromium 79.0.3945.130-1 CVE-2020-6377 (Use after free in audio in Google Chrome prior to 79.0.3945.117 allowe ...) {DSA-4606-1} - chromium 79.0.3945.130-1 CVE-2020-6376 RESERVED CVE-2020-6375 RESERVED CVE-2020-6374 RESERVED CVE-2020-6373 RESERVED CVE-2020-6372 RESERVED CVE-2020-6371 RESERVED CVE-2020-6370 RESERVED CVE-2020-6369 RESERVED CVE-2020-6368 RESERVED CVE-2020-6367 RESERVED CVE-2020-6366 RESERVED CVE-2020-6365 RESERVED CVE-2020-6364 RESERVED CVE-2020-6363 RESERVED CVE-2020-6362 RESERVED CVE-2020-6361 RESERVED CVE-2020-6360 RESERVED CVE-2020-6359 RESERVED CVE-2020-6358 RESERVED CVE-2020-6357 RESERVED CVE-2020-6356 RESERVED CVE-2020-6355 RESERVED CVE-2020-6354 RESERVED CVE-2020-6353 RESERVED CVE-2020-6352 RESERVED CVE-2020-6351 RESERVED CVE-2020-6350 RESERVED CVE-2020-6349 RESERVED CVE-2020-6348 RESERVED CVE-2020-6347 RESERVED CVE-2020-6346 RESERVED CVE-2020-6345 RESERVED CVE-2020-6344 RESERVED CVE-2020-6343 RESERVED CVE-2020-6342 RESERVED CVE-2020-6341 RESERVED CVE-2020-6340 RESERVED CVE-2020-6339 RESERVED CVE-2020-6338 RESERVED CVE-2020-6337 RESERVED CVE-2020-6336 RESERVED CVE-2020-6335 RESERVED CVE-2020-6334 RESERVED CVE-2020-6333 RESERVED CVE-2020-6332 RESERVED CVE-2020-6331 RESERVED CVE-2020-6330 RESERVED CVE-2020-6329 RESERVED CVE-2020-6328 RESERVED CVE-2020-6327 RESERVED CVE-2020-6326 RESERVED CVE-2020-6325 RESERVED CVE-2020-6324 RESERVED CVE-2020-6323 RESERVED CVE-2020-6322 RESERVED CVE-2020-6321 RESERVED CVE-2020-6320 RESERVED CVE-2020-6319 RESERVED CVE-2020-6318 RESERVED CVE-2020-6317 RESERVED CVE-2020-6316 RESERVED CVE-2020-6315 RESERVED CVE-2020-6314 RESERVED CVE-2020-6313 RESERVED CVE-2020-6312 RESERVED CVE-2020-6311 RESERVED CVE-2020-6310 RESERVED CVE-2020-6309 RESERVED CVE-2020-6308 RESERVED CVE-2020-6307 (Automated Note Search Tool (update provided in SAP Basis 7.0, 7.01, 7. ...) NOT-FOR-US: SAP CVE-2020-6306 (Missing authorization check in a transaction within SAP Leasing (updat ...) NOT-FOR-US: SAP CVE-2020-6305 (PI Rest Adapter of SAP Process Integration (update provided in SAP_XIA ...) NOT-FOR-US: SAP CVE-2020-6304 (Improper input validation in SAP NetWeaver Internet Communication Mana ...) NOT-FOR-US: SAP CVE-2020-6303 (SAP Disclosure Management, before version 10.1, does not validate user ...) NOT-FOR-US: SAP CVE-2020-6302 RESERVED CVE-2020-6301 RESERVED CVE-2020-6300 RESERVED CVE-2020-6299 RESERVED CVE-2020-6298 RESERVED CVE-2020-6297 RESERVED CVE-2020-6296 RESERVED CVE-2020-6295 RESERVED CVE-2020-6294 RESERVED CVE-2020-6293 RESERVED CVE-2020-6292 RESERVED CVE-2020-6291 RESERVED CVE-2020-6290 RESERVED CVE-2020-6289 RESERVED CVE-2020-6288 RESERVED CVE-2020-6287 RESERVED CVE-2020-6286 RESERVED CVE-2020-6285 RESERVED CVE-2020-6284 RESERVED CVE-2020-6283 RESERVED CVE-2020-6282 RESERVED CVE-2020-6281 RESERVED CVE-2020-6280 RESERVED CVE-2020-6279 RESERVED CVE-2020-6278 RESERVED CVE-2020-6277 RESERVED CVE-2020-6276 RESERVED CVE-2020-6275 RESERVED CVE-2020-6274 RESERVED CVE-2020-6273 RESERVED CVE-2020-6272 RESERVED CVE-2020-6271 RESERVED CVE-2020-6270 RESERVED CVE-2020-6269 RESERVED CVE-2020-6268 RESERVED CVE-2020-6267 RESERVED CVE-2020-6266 RESERVED CVE-2020-6265 RESERVED CVE-2020-6264 RESERVED CVE-2020-6263 RESERVED CVE-2020-6262 RESERVED CVE-2020-6261 RESERVED CVE-2020-6260 RESERVED CVE-2020-6259 RESERVED CVE-2020-6258 RESERVED CVE-2020-6257 RESERVED CVE-2020-6256 RESERVED CVE-2020-6255 RESERVED CVE-2020-6254 RESERVED CVE-2020-6253 RESERVED CVE-2020-6252 RESERVED CVE-2020-6251 RESERVED CVE-2020-6250 RESERVED CVE-2020-6249 RESERVED CVE-2020-6248 RESERVED CVE-2020-6247 RESERVED CVE-2020-6246 RESERVED CVE-2020-6245 RESERVED CVE-2020-6244 RESERVED CVE-2020-6243 RESERVED CVE-2020-6242 RESERVED CVE-2020-6241 RESERVED CVE-2020-6240 RESERVED CVE-2020-6239 RESERVED CVE-2020-6238 RESERVED CVE-2020-6237 RESERVED CVE-2020-6236 RESERVED CVE-2020-6235 RESERVED CVE-2020-6234 RESERVED CVE-2020-6233 RESERVED CVE-2020-6232 RESERVED CVE-2020-6231 RESERVED CVE-2020-6230 RESERVED CVE-2020-6229 RESERVED CVE-2020-6228 RESERVED CVE-2020-6227 RESERVED CVE-2020-6226 RESERVED CVE-2020-6225 RESERVED CVE-2020-6224 RESERVED CVE-2020-6223 RESERVED CVE-2020-6222 RESERVED CVE-2020-6221 RESERVED CVE-2020-6220 RESERVED CVE-2020-6219 RESERVED CVE-2020-6218 RESERVED CVE-2020-6217 RESERVED CVE-2020-6216 RESERVED CVE-2020-6215 RESERVED CVE-2020-6214 RESERVED CVE-2020-6213 RESERVED CVE-2020-6212 RESERVED CVE-2020-6211 RESERVED CVE-2020-6210 RESERVED CVE-2020-6209 RESERVED CVE-2020-6208 RESERVED CVE-2020-6207 RESERVED CVE-2020-6206 RESERVED CVE-2020-6205 RESERVED CVE-2020-6204 RESERVED CVE-2020-6203 RESERVED CVE-2020-6202 RESERVED CVE-2020-6201 RESERVED CVE-2020-6200 RESERVED CVE-2020-6199 RESERVED CVE-2020-6198 RESERVED CVE-2020-6197 RESERVED CVE-2020-6196 RESERVED CVE-2020-6195 RESERVED CVE-2020-6194 RESERVED CVE-2020-6193 RESERVED CVE-2020-6192 RESERVED CVE-2020-6191 RESERVED CVE-2020-6190 RESERVED CVE-2020-6189 RESERVED CVE-2020-6188 RESERVED CVE-2020-6187 RESERVED CVE-2020-6186 RESERVED CVE-2020-6185 RESERVED CVE-2020-6184 RESERVED CVE-2020-6183 RESERVED CVE-2020-6182 RESERVED CVE-2020-6181 RESERVED CVE-2020-6180 RESERVED CVE-2020-6179 RESERVED CVE-2020-6178 RESERVED CVE-2020-6177 RESERVED CVE-2020-6176 RESERVED CVE-2020-6175 RESERVED CVE-2020-6174 RESERVED CVE-2020-6173 (TUF (aka The Update Framework) 0.7.2 through 0.12.1 allows Uncontrolle ...) - python-tuf (bug #934151) CVE-2020-6172 RESERVED CVE-2020-6171 RESERVED CVE-2020-6170 (An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P ...) NOT-FOR-US: Genexis CVE-2020-6169 RESERVED CVE-2020-6168 (A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance ...) NOT-FOR-US: WordPress plugin CVE-2020-6167 (A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance ...) NOT-FOR-US: WordPress plugin CVE-2020-6166 (A flaw in the WordPress plugin, Minimal Coming Soon & Maintenance ...) NOT-FOR-US: WordPress plugin CVE-2020-6165 RESERVED CVE-2020-6164 RESERVED CVE-2020-6163 (The WikibaseMediaInfo extension 1.35 for MediaWiki allows XSS because ...) NOT-FOR-US: WikibaseMediaInfo MediaWiki extension CVE-2020-6162 (An issue was discovered in Bftpd 5.3. Under certain circumstances, an ...) - bftpd (bug #640469) CVE-2020-6161 RESERVED CVE-2020-6160 RESERVED CVE-2020-6159 RESERVED CVE-2020-6158 RESERVED CVE-2020-6157 RESERVED CVE-2020-6156 RESERVED CVE-2020-6155 RESERVED CVE-2020-6154 RESERVED CVE-2020-6153 RESERVED CVE-2020-6152 RESERVED CVE-2020-6151 RESERVED CVE-2020-6150 RESERVED CVE-2020-6149 RESERVED CVE-2020-6148 RESERVED CVE-2020-6147 RESERVED CVE-2020-6146 RESERVED CVE-2020-6145 RESERVED CVE-2020-6144 RESERVED CVE-2020-6143 RESERVED CVE-2020-6142 RESERVED CVE-2020-6141 RESERVED CVE-2020-6140 RESERVED CVE-2020-6139 RESERVED CVE-2020-6138 RESERVED CVE-2020-6137 RESERVED CVE-2020-6136 RESERVED CVE-2020-6135 RESERVED CVE-2020-6134 RESERVED CVE-2020-6133 RESERVED CVE-2020-6132 RESERVED CVE-2020-6131 RESERVED CVE-2020-6130 RESERVED CVE-2020-6129 RESERVED CVE-2020-6128 RESERVED CVE-2020-6127 RESERVED CVE-2020-6126 RESERVED CVE-2020-6125 RESERVED CVE-2020-6124 RESERVED CVE-2020-6123 RESERVED CVE-2020-6122 RESERVED CVE-2020-6121 RESERVED CVE-2020-6120 RESERVED CVE-2020-6119 RESERVED CVE-2020-6118 RESERVED CVE-2020-6117 RESERVED CVE-2020-6116 RESERVED CVE-2020-6115 RESERVED CVE-2020-6114 RESERVED CVE-2020-6113 RESERVED CVE-2020-6112 RESERVED CVE-2020-6111 RESERVED CVE-2020-6110 RESERVED CVE-2020-6109 RESERVED CVE-2020-6108 RESERVED CVE-2020-6107 RESERVED CVE-2020-6106 RESERVED CVE-2020-6105 RESERVED CVE-2020-6104 RESERVED CVE-2020-6103 RESERVED CVE-2020-6102 RESERVED CVE-2020-6101 RESERVED CVE-2020-6100 RESERVED CVE-2020-6099 RESERVED CVE-2020-6098 RESERVED CVE-2020-6097 RESERVED CVE-2020-6096 RESERVED CVE-2020-6095 RESERVED CVE-2020-6094 RESERVED CVE-2020-6093 RESERVED CVE-2020-6092 RESERVED CVE-2020-6091 RESERVED CVE-2020-6090 RESERVED CVE-2020-6089 RESERVED CVE-2020-6088 RESERVED CVE-2020-6087 RESERVED CVE-2020-6086 RESERVED CVE-2020-6085 RESERVED CVE-2020-6084 RESERVED CVE-2020-6083 RESERVED CVE-2020-6082 RESERVED CVE-2020-6081 RESERVED CVE-2020-6080 RESERVED CVE-2020-6079 RESERVED CVE-2020-6078 RESERVED CVE-2020-6077 RESERVED CVE-2020-6076 RESERVED CVE-2020-6075 RESERVED CVE-2020-6074 RESERVED CVE-2020-6073 RESERVED CVE-2020-6072 RESERVED CVE-2020-6071 RESERVED CVE-2020-6070 RESERVED CVE-2020-6069 RESERVED CVE-2020-6068 RESERVED CVE-2020-6067 RESERVED CVE-2020-6066 RESERVED CVE-2020-6065 RESERVED CVE-2020-6064 RESERVED CVE-2020-6063 RESERVED CVE-2020-6062 RESERVED CVE-2020-6061 RESERVED CVE-2020-6060 RESERVED CVE-2020-6059 RESERVED CVE-2020-6058 RESERVED CVE-2020-6057 RESERVED CVE-2020-6056 RESERVED CVE-2020-6055 RESERVED CVE-2020-6054 RESERVED CVE-2020-6053 RESERVED CVE-2020-6052 RESERVED CVE-2020-6051 RESERVED CVE-2020-6050 RESERVED CVE-2020-6049 RESERVED CVE-2020-6048 RESERVED CVE-2020-6047 RESERVED CVE-2020-6046 RESERVED CVE-2020-6045 RESERVED CVE-2020-6044 RESERVED CVE-2020-6043 RESERVED CVE-2020-6042 RESERVED CVE-2020-6041 RESERVED CVE-2020-6040 RESERVED CVE-2020-6039 RESERVED CVE-2020-6038 RESERVED CVE-2020-6037 RESERVED CVE-2020-6036 RESERVED CVE-2020-6035 RESERVED CVE-2020-6034 RESERVED CVE-2020-6033 RESERVED CVE-2020-6032 RESERVED CVE-2020-6031 RESERVED CVE-2020-6030 RESERVED CVE-2020-6029 RESERVED CVE-2020-6028 RESERVED CVE-2020-6027 RESERVED CVE-2020-6026 RESERVED CVE-2020-6025 RESERVED CVE-2020-6024 RESERVED CVE-2020-6023 RESERVED CVE-2020-6022 RESERVED CVE-2020-6021 RESERVED CVE-2020-6020 RESERVED CVE-2020-6019 RESERVED CVE-2020-6018 RESERVED CVE-2020-6017 RESERVED CVE-2020-6016 RESERVED CVE-2020-6015 RESERVED CVE-2020-6014 RESERVED CVE-2020-6013 RESERVED CVE-2020-6012 RESERVED CVE-2020-6011 RESERVED CVE-2020-6010 RESERVED CVE-2020-6009 RESERVED CVE-2020-6008 RESERVED CVE-2020-6007 (Philips Hue Bridge model 2.X prior to and including version 1935144020 ...) NOT-FOR-US: Philips Hue Bridge model CVE-2020-6006 RESERVED CVE-2020-6005 RESERVED CVE-2020-6004 RESERVED CVE-2020-6003 RESERVED CVE-2020-6002 RESERVED CVE-2020-6001 RESERVED CVE-2020-6000 RESERVED CVE-2020-5999 RESERVED CVE-2020-5998 RESERVED CVE-2020-5997 RESERVED CVE-2020-5996 RESERVED CVE-2020-5995 RESERVED CVE-2020-5994 RESERVED CVE-2020-5993 RESERVED CVE-2020-5992 RESERVED CVE-2020-5991 RESERVED CVE-2020-5990 RESERVED CVE-2020-5989 RESERVED CVE-2020-5988 RESERVED CVE-2020-5987 RESERVED CVE-2020-5986 RESERVED CVE-2020-5985 RESERVED CVE-2020-5984 RESERVED CVE-2020-5983 RESERVED CVE-2020-5982 RESERVED CVE-2020-5981 RESERVED CVE-2020-5980 RESERVED CVE-2020-5979 RESERVED CVE-2020-5978 RESERVED CVE-2020-5977 RESERVED CVE-2020-5976 RESERVED CVE-2020-5975 RESERVED CVE-2020-5974 RESERVED CVE-2020-5973 RESERVED CVE-2020-5972 RESERVED CVE-2020-5971 RESERVED CVE-2020-5970 RESERVED CVE-2020-5969 RESERVED CVE-2020-5968 RESERVED CVE-2020-5967 RESERVED CVE-2020-5966 RESERVED CVE-2020-5965 RESERVED CVE-2020-5964 RESERVED CVE-2020-5963 RESERVED CVE-2020-5962 RESERVED CVE-2020-5961 RESERVED CVE-2020-5960 RESERVED CVE-2020-5959 RESERVED CVE-2020-5958 RESERVED CVE-2020-5957 RESERVED CVE-2020-5956 RESERVED CVE-2020-5955 RESERVED CVE-2020-5954 RESERVED CVE-2020-5953 RESERVED CVE-2020-5952 RESERVED CVE-2020-5951 RESERVED CVE-2020-5950 RESERVED CVE-2020-5949 RESERVED CVE-2020-5948 RESERVED CVE-2020-5947 RESERVED CVE-2020-5946 RESERVED CVE-2020-5945 RESERVED CVE-2020-5944 RESERVED CVE-2020-5943 RESERVED CVE-2020-5942 RESERVED CVE-2020-5941 RESERVED CVE-2020-5940 RESERVED CVE-2020-5939 RESERVED CVE-2020-5938 RESERVED CVE-2020-5937 RESERVED CVE-2020-5936 RESERVED CVE-2020-5935 RESERVED CVE-2020-5934 RESERVED CVE-2020-5933 RESERVED CVE-2020-5932 RESERVED CVE-2020-5931 RESERVED CVE-2020-5930 RESERVED CVE-2020-5929 RESERVED CVE-2020-5928 RESERVED CVE-2020-5927 RESERVED CVE-2020-5926 RESERVED CVE-2020-5925 RESERVED CVE-2020-5924 RESERVED CVE-2020-5923 RESERVED CVE-2020-5922 RESERVED CVE-2020-5921 RESERVED CVE-2020-5920 RESERVED CVE-2020-5919 RESERVED CVE-2020-5918 RESERVED CVE-2020-5917 RESERVED CVE-2020-5916 RESERVED CVE-2020-5915 RESERVED CVE-2020-5914 RESERVED CVE-2020-5913 RESERVED CVE-2020-5912 RESERVED CVE-2020-5911 RESERVED CVE-2020-5910 RESERVED CVE-2020-5909 RESERVED CVE-2020-5908 RESERVED CVE-2020-5907 RESERVED CVE-2020-5906 RESERVED CVE-2020-5905 RESERVED CVE-2020-5904 RESERVED CVE-2020-5903 RESERVED CVE-2020-5902 RESERVED CVE-2020-5901 RESERVED CVE-2020-5900 RESERVED CVE-2020-5899 RESERVED CVE-2020-5898 RESERVED CVE-2020-5897 RESERVED CVE-2020-5896 RESERVED CVE-2020-5895 RESERVED CVE-2020-5894 RESERVED CVE-2020-5893 RESERVED CVE-2020-5892 RESERVED CVE-2020-5891 RESERVED CVE-2020-5890 RESERVED CVE-2020-5889 RESERVED CVE-2020-5888 RESERVED CVE-2020-5887 RESERVED CVE-2020-5886 RESERVED CVE-2020-5885 RESERVED CVE-2020-5884 RESERVED CVE-2020-5883 RESERVED CVE-2020-5882 RESERVED CVE-2020-5881 RESERVED CVE-2020-5880 RESERVED CVE-2020-5879 RESERVED CVE-2020-5878 RESERVED CVE-2020-5877 RESERVED CVE-2020-5876 RESERVED CVE-2020-5875 RESERVED CVE-2020-5874 RESERVED CVE-2020-5873 RESERVED CVE-2020-5872 RESERVED CVE-2020-5871 RESERVED CVE-2020-5870 RESERVED CVE-2020-5869 RESERVED CVE-2020-5868 RESERVED CVE-2020-5867 RESERVED CVE-2020-5866 RESERVED CVE-2020-5865 RESERVED CVE-2020-5864 RESERVED CVE-2020-5863 RESERVED CVE-2020-5862 RESERVED CVE-2020-5861 RESERVED CVE-2020-5860 RESERVED CVE-2020-5859 RESERVED CVE-2020-5858 RESERVED CVE-2020-5857 RESERVED CVE-2020-5856 RESERVED CVE-2020-5855 RESERVED CVE-2020-5854 RESERVED CVE-2020-5853 (In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3 ...) NOT-FOR-US: F5 BIG-IP CVE-2020-5852 (Undisclosed traffic patterns received may cause a disruption of servic ...) NOT-FOR-US: F5 BIG-IP CVE-2020-5851 (On impacted versions and platforms the Trusted Platform Module (TPM) s ...) NOT-FOR-US: F5 BIG-IP CVE-2020-5850 RESERVED CVE-2020-5849 RESERVED CVE-2020-5848 RESERVED CVE-2020-5847 RESERVED CVE-2020-5846 (An insecure file upload and code execution issue was discovered in Ahs ...) NOT-FOR-US: Ahsay Cloud Backup Suite CVE-2020-5845 RESERVED CVE-2020-5844 RESERVED CVE-2020-5843 (Codoforum 4.8.3 allows XSS in the admin dashboard via a category to th ...) NOT-FOR-US: Codoforum CVE-2020-5842 (Codoforum 4.8.3 allows XSS in the user registration page: via the user ...) NOT-FOR-US: Codoforum CVE-2020-5841 (An issue was discovered in OpServices OpMon 9.3.1-1. Using password ch ...) NOT-FOR-US: OpServices OpMon CVE-2020-5840 (An issue was discovered in HashBrown CMS before 1.3.2. Server/Entity/R ...) NOT-FOR-US: HashBrown CMS CVE-2020-5839 RESERVED CVE-2020-5838 RESERVED CVE-2020-5837 RESERVED CVE-2020-5836 RESERVED CVE-2020-5835 RESERVED CVE-2020-5834 RESERVED CVE-2020-5833 RESERVED CVE-2020-5832 RESERVED CVE-2020-5831 RESERVED CVE-2020-5830 RESERVED CVE-2020-5829 RESERVED CVE-2020-5828 RESERVED CVE-2020-5827 RESERVED CVE-2020-5826 RESERVED CVE-2020-5825 RESERVED CVE-2020-5824 RESERVED CVE-2020-5823 RESERVED CVE-2020-5822 RESERVED CVE-2020-5821 RESERVED CVE-2020-5820 RESERVED CVE-2020-5819 RESERVED CVE-2020-5818 RESERVED CVE-2020-5817 RESERVED CVE-2020-5816 RESERVED CVE-2020-5815 RESERVED CVE-2020-5814 RESERVED CVE-2020-5813 RESERVED CVE-2020-5812 RESERVED CVE-2020-5811 RESERVED CVE-2020-5810 RESERVED CVE-2020-5809 RESERVED CVE-2020-5808 RESERVED CVE-2020-5807 RESERVED CVE-2020-5806 RESERVED CVE-2020-5805 RESERVED CVE-2020-5804 RESERVED CVE-2020-5803 RESERVED CVE-2020-5802 RESERVED CVE-2020-5801 RESERVED CVE-2020-5800 RESERVED CVE-2020-5799 RESERVED CVE-2020-5798 RESERVED CVE-2020-5797 RESERVED CVE-2020-5796 RESERVED CVE-2020-5795 RESERVED CVE-2020-5794 RESERVED CVE-2020-5793 RESERVED CVE-2020-5792 RESERVED CVE-2020-5791 RESERVED CVE-2020-5790 RESERVED CVE-2020-5789 RESERVED CVE-2020-5788 RESERVED CVE-2020-5787 RESERVED CVE-2020-5786 RESERVED CVE-2020-5785 RESERVED CVE-2020-5784 RESERVED CVE-2020-5783 RESERVED CVE-2020-5782 RESERVED CVE-2020-5781 RESERVED CVE-2020-5780 RESERVED CVE-2020-5779 RESERVED CVE-2020-5778 RESERVED CVE-2020-5777 RESERVED CVE-2020-5776 RESERVED CVE-2020-5775 RESERVED CVE-2020-5774 RESERVED CVE-2020-5773 RESERVED CVE-2020-5772 RESERVED CVE-2020-5771 RESERVED CVE-2020-5770 RESERVED CVE-2020-5769 RESERVED CVE-2020-5768 RESERVED CVE-2020-5767 RESERVED CVE-2020-5766 RESERVED CVE-2020-5765 RESERVED CVE-2020-5764 RESERVED CVE-2020-5763 RESERVED CVE-2020-5762 RESERVED CVE-2020-5761 RESERVED CVE-2020-5760 RESERVED CVE-2020-5759 RESERVED CVE-2020-5758 RESERVED CVE-2020-5757 RESERVED CVE-2020-5756 RESERVED CVE-2020-5755 RESERVED CVE-2020-5754 RESERVED CVE-2020-5753 RESERVED CVE-2020-5752 RESERVED CVE-2020-5751 RESERVED CVE-2020-5750 RESERVED CVE-2020-5749 RESERVED CVE-2020-5748 RESERVED CVE-2020-5747 RESERVED CVE-2020-5746 RESERVED CVE-2020-5745 RESERVED CVE-2020-5744 RESERVED CVE-2020-5743 RESERVED CVE-2020-5742 RESERVED CVE-2020-5741 RESERVED CVE-2020-5740 RESERVED CVE-2020-5739 RESERVED CVE-2020-5738 RESERVED CVE-2020-5737 RESERVED CVE-2020-5736 RESERVED CVE-2020-5735 RESERVED CVE-2020-5734 RESERVED CVE-2020-5733 RESERVED CVE-2020-5732 RESERVED CVE-2020-5731 RESERVED CVE-2020-5730 RESERVED CVE-2020-5729 RESERVED CVE-2020-5728 RESERVED CVE-2020-5727 RESERVED CVE-2020-5726 RESERVED CVE-2020-5725 RESERVED CVE-2020-5724 RESERVED CVE-2020-5723 RESERVED CVE-2020-5722 RESERVED CVE-2020-5721 RESERVED CVE-2020-5720 RESERVED CVE-2020-5719 RESERVED CVE-2020-5718 RESERVED CVE-2020-5717 RESERVED CVE-2020-5716 RESERVED CVE-2020-5715 RESERVED CVE-2020-5714 RESERVED CVE-2020-5713 RESERVED CVE-2020-5712 RESERVED CVE-2020-5711 RESERVED CVE-2020-5710 RESERVED CVE-2020-5709 RESERVED CVE-2020-5708 RESERVED CVE-2020-5707 RESERVED CVE-2020-5706 RESERVED CVE-2020-5705 RESERVED CVE-2020-5704 RESERVED CVE-2020-5703 RESERVED CVE-2020-5702 RESERVED CVE-2020-5701 RESERVED CVE-2020-5700 RESERVED CVE-2020-5699 RESERVED CVE-2020-5698 RESERVED CVE-2020-5697 RESERVED CVE-2020-5696 RESERVED CVE-2020-5695 RESERVED CVE-2020-5694 RESERVED CVE-2020-5693 RESERVED CVE-2020-5692 RESERVED CVE-2020-5691 RESERVED CVE-2020-5690 RESERVED CVE-2020-5689 RESERVED CVE-2020-5688 RESERVED CVE-2020-5687 RESERVED CVE-2020-5686 RESERVED CVE-2020-5685 RESERVED CVE-2020-5684 RESERVED CVE-2020-5683 RESERVED CVE-2020-5682 RESERVED CVE-2020-5681 RESERVED CVE-2020-5680 RESERVED CVE-2020-5679 RESERVED CVE-2020-5678 RESERVED CVE-2020-5677 RESERVED CVE-2020-5676 RESERVED CVE-2020-5675 RESERVED CVE-2020-5674 RESERVED CVE-2020-5673 RESERVED CVE-2020-5672 RESERVED CVE-2020-5671 RESERVED CVE-2020-5670 RESERVED CVE-2020-5669 RESERVED CVE-2020-5668 RESERVED CVE-2020-5667 RESERVED CVE-2020-5666 RESERVED CVE-2020-5665 RESERVED CVE-2020-5664 RESERVED CVE-2020-5663 RESERVED CVE-2020-5662 RESERVED CVE-2020-5661 RESERVED CVE-2020-5660 RESERVED CVE-2020-5659 RESERVED CVE-2020-5658 RESERVED CVE-2020-5657 RESERVED CVE-2020-5656 RESERVED CVE-2020-5655 RESERVED CVE-2020-5654 RESERVED CVE-2020-5653 RESERVED CVE-2020-5652 RESERVED CVE-2020-5651 RESERVED CVE-2020-5650 RESERVED CVE-2020-5649 RESERVED CVE-2020-5648 RESERVED CVE-2020-5647 RESERVED CVE-2020-5646 RESERVED CVE-2020-5645 RESERVED CVE-2020-5644 RESERVED CVE-2020-5643 RESERVED CVE-2020-5642 RESERVED CVE-2020-5641 RESERVED CVE-2020-5640 RESERVED CVE-2020-5639 RESERVED CVE-2020-5638 RESERVED CVE-2020-5637 RESERVED CVE-2020-5636 RESERVED CVE-2020-5635 RESERVED CVE-2020-5634 RESERVED CVE-2020-5633 RESERVED CVE-2020-5632 RESERVED CVE-2020-5631 RESERVED CVE-2020-5630 RESERVED CVE-2020-5629 RESERVED CVE-2020-5628 RESERVED CVE-2020-5627 RESERVED CVE-2020-5626 RESERVED CVE-2020-5625 RESERVED CVE-2020-5624 RESERVED CVE-2020-5623 RESERVED CVE-2020-5622 RESERVED CVE-2020-5621 RESERVED CVE-2020-5620 RESERVED CVE-2020-5619 RESERVED CVE-2020-5618 RESERVED CVE-2020-5617 RESERVED CVE-2020-5616 RESERVED CVE-2020-5615 RESERVED CVE-2020-5614 RESERVED CVE-2020-5613 RESERVED CVE-2020-5612 RESERVED CVE-2020-5611 RESERVED CVE-2020-5610 RESERVED CVE-2020-5609 RESERVED CVE-2020-5608 RESERVED CVE-2020-5607 RESERVED CVE-2020-5606 RESERVED CVE-2020-5605 RESERVED CVE-2020-5604 RESERVED CVE-2020-5603 RESERVED CVE-2020-5602 RESERVED CVE-2020-5601 RESERVED CVE-2020-5600 RESERVED CVE-2020-5599 RESERVED CVE-2020-5598 RESERVED CVE-2020-5597 RESERVED CVE-2020-5596 RESERVED CVE-2020-5595 RESERVED CVE-2020-5594 RESERVED CVE-2020-5593 RESERVED CVE-2020-5592 RESERVED CVE-2020-5591 RESERVED CVE-2020-5590 RESERVED CVE-2020-5589 RESERVED CVE-2020-5588 RESERVED CVE-2020-5587 RESERVED CVE-2020-5586 RESERVED CVE-2020-5585 RESERVED CVE-2020-5584 RESERVED CVE-2020-5583 RESERVED CVE-2020-5582 RESERVED CVE-2020-5581 RESERVED CVE-2020-5580 RESERVED CVE-2020-5579 RESERVED CVE-2020-5578 RESERVED CVE-2020-5577 RESERVED CVE-2020-5576 RESERVED CVE-2020-5575 RESERVED CVE-2020-5574 RESERVED CVE-2020-5573 RESERVED CVE-2020-5572 RESERVED CVE-2020-5571 RESERVED CVE-2020-5570 RESERVED CVE-2020-5569 RESERVED CVE-2020-5568 RESERVED CVE-2020-5567 RESERVED CVE-2020-5566 RESERVED CVE-2020-5565 RESERVED CVE-2020-5564 RESERVED CVE-2020-5563 RESERVED CVE-2020-5562 RESERVED CVE-2020-5561 RESERVED CVE-2020-5560 RESERVED CVE-2020-5559 RESERVED CVE-2020-5558 RESERVED CVE-2020-5557 RESERVED CVE-2020-5556 RESERVED CVE-2020-5555 RESERVED CVE-2020-5554 RESERVED CVE-2020-5553 RESERVED CVE-2020-5552 RESERVED CVE-2020-5551 RESERVED CVE-2020-5550 RESERVED CVE-2020-5549 RESERVED CVE-2020-5548 RESERVED CVE-2020-5547 RESERVED CVE-2020-5546 RESERVED CVE-2020-5545 RESERVED CVE-2020-5544 RESERVED CVE-2020-5543 RESERVED CVE-2020-5542 RESERVED CVE-2020-5541 RESERVED CVE-2020-5540 RESERVED CVE-2020-5539 RESERVED CVE-2020-5538 RESERVED CVE-2020-5537 RESERVED CVE-2020-5536 RESERVED CVE-2020-5535 RESERVED CVE-2020-5534 RESERVED CVE-2020-5533 RESERVED CVE-2020-5532 RESERVED CVE-2020-5531 RESERVED CVE-2020-5530 RESERVED CVE-2020-5529 RESERVED CVE-2020-5528 RESERVED CVE-2020-5527 RESERVED CVE-2020-5526 RESERVED CVE-2020-5525 RESERVED CVE-2020-5524 RESERVED CVE-2020-5523 (Android App 'MyPallete' and some of the Android banking applications b ...) NOT-FOR-US: MyPallete CVE-2020-5522 (The kantan netprint App for Android 2.0.3 and earlier does not verify ...) NOT-FOR-US: kantan netprint App for Android CVE-2020-5521 (The kantan netprint App for iOS 2.0.2 and earlier does not verify X.50 ...) NOT-FOR-US: kantan netprint App for iOS CVE-2020-5520 (The netprint App for iOS 3.2.3 and earlier does not verify X.509 certi ...) NOT-FOR-US: netprint App for iOS CVE-2020-5519 (The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly ...) NOT-FOR-US: OpenLiteSpeed CVE-2020-5518 RESERVED CVE-2020-5517 RESERVED CVE-2020-5516 RESERVED CVE-2020-5515 (Gila CMS 1.11.8 allows /admin/sql?query= SQL Injection. ...) NOT-FOR-US: Gila CMS CVE-2020-5514 (Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous ...) NOT-FOR-US: Gila CMS CVE-2020-5513 (Gila CMS 1.11.8 allows /cm/delete?t=../ Directory Traversal. ...) NOT-FOR-US: Gila CMS CVE-2020-5512 (Gila CMS 1.11.8 allows /admin/media?path=../ Path Traversal. ...) NOT-FOR-US: Gila CMS CVE-2020-5511 (PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypas ...) NOT-FOR-US: PHPGurukul Small CRM CVE-2020-5510 (PHPGurukul Hostel Management System v2.0 allows SQL injection via the ...) NOT-FOR-US: PHPGurukul Hostel Management System CVE-2020-5509 (PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an ...) NOT-FOR-US: PHPGurukul Car Rental Project CVE-2020-5508 RESERVED CVE-2020-5507 RESERVED CVE-2020-5506 RESERVED CVE-2020-5505 (Freelancy v1.0.0 allows remote command execution via the "file":"data: ...) NOT-FOR-US: Freelancy CVE-2020-5504 (In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists ...) {DLA-2060-1} - phpmyadmin (bug #948718) [stretch] - phpmyadmin (Minor issue; can be fixed via point release) NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/c86acbf3ed49f69cf38b31879886dd5eb86b6983 NOTE: https://gist.github.com/ibennetch/4c1b701f4b766e4dd5556e8e26200b6b NOTE: https://www.phpmyadmin.net/security/PMASA-2020-1/ CVE-2020-5503 RESERVED CVE-2020-5502 (phpBB 3.2.8 allows a CSRF attack that can approve pending group member ...) NOT-FOR-US: phpBB CVE-2020-5501 (phpBB 3.2.8 allows a CSRF attack that can modify a group avatar. ...) NOT-FOR-US: phpBB CVE-2020-5500 RESERVED CVE-2020-5499 (Baidu Rust SGX SDK through 1.0.8 has an enclave ID race. There are non ...) NOT-FOR-US: Baidu Rust SGX SDK CVE-2020-5498 REJECTED CVE-2020-5497 (The OpenID Connect reference implementation for MITREid Connect throug ...) NOT-FOR-US: MITREid Connect CVE-2020-5496 (FontForge 20190801 has a heap-based buffer overflow in the Type2NotDef ...) - fontforge (bug #948231) [buster] - fontforge (Minor issue) [stretch] - fontforge (Minor issue) [jessie] - fontforge (Minor issue) NOTE: https://github.com/fontforge/fontforge/issues/4085 CVE-2020-5495 RESERVED CVE-2020-5494 RESERVED CVE-2020-5493 RESERVED CVE-2020-5492 RESERVED CVE-2020-5491 RESERVED CVE-2020-5490 RESERVED CVE-2020-5489 RESERVED CVE-2020-5488 RESERVED CVE-2020-5487 RESERVED CVE-2020-5486 RESERVED CVE-2020-5485 RESERVED CVE-2020-5484 RESERVED CVE-2020-5483 RESERVED CVE-2020-5482 RESERVED CVE-2020-5481 RESERVED CVE-2020-5480 RESERVED CVE-2020-5479 RESERVED CVE-2020-5478 RESERVED CVE-2020-5477 RESERVED CVE-2020-5476 RESERVED CVE-2020-5475 RESERVED CVE-2020-5474 RESERVED CVE-2020-5473 RESERVED CVE-2020-5472 RESERVED CVE-2020-5471 RESERVED CVE-2020-5470 RESERVED CVE-2020-5469 RESERVED CVE-2020-5468 RESERVED CVE-2020-5467 RESERVED CVE-2020-5466 RESERVED CVE-2020-5465 RESERVED CVE-2020-5464 RESERVED CVE-2020-5463 RESERVED CVE-2020-5462 RESERVED CVE-2020-5461 RESERVED CVE-2020-5460 RESERVED CVE-2020-5459 RESERVED CVE-2020-5458 RESERVED CVE-2020-5457 RESERVED CVE-2020-5456 RESERVED CVE-2020-5455 RESERVED CVE-2020-5454 RESERVED CVE-2020-5453 RESERVED CVE-2020-5452 RESERVED CVE-2020-5451 RESERVED CVE-2020-5450 RESERVED CVE-2020-5449 RESERVED CVE-2020-5448 RESERVED CVE-2020-5447 RESERVED CVE-2020-5446 RESERVED CVE-2020-5445 RESERVED CVE-2020-5444 RESERVED CVE-2020-5443 RESERVED CVE-2020-5442 RESERVED CVE-2020-5441 RESERVED CVE-2020-5440 RESERVED CVE-2020-5439 RESERVED CVE-2020-5438 RESERVED CVE-2020-5437 RESERVED CVE-2020-5436 RESERVED CVE-2020-5435 RESERVED CVE-2020-5434 RESERVED CVE-2020-5433 RESERVED CVE-2020-5432 RESERVED CVE-2020-5431 RESERVED CVE-2020-5430 RESERVED CVE-2020-5429 RESERVED CVE-2020-5428 RESERVED CVE-2020-5427 RESERVED CVE-2020-5426 RESERVED CVE-2020-5425 RESERVED CVE-2020-5424 RESERVED CVE-2020-5423 RESERVED CVE-2020-5422 RESERVED CVE-2020-5421 RESERVED CVE-2020-5420 RESERVED CVE-2020-5419 RESERVED CVE-2020-5418 RESERVED CVE-2020-5417 RESERVED CVE-2020-5416 RESERVED CVE-2020-5415 RESERVED CVE-2020-5414 RESERVED CVE-2020-5413 RESERVED CVE-2020-5412 RESERVED CVE-2020-5411 RESERVED CVE-2020-5410 RESERVED CVE-2020-5409 RESERVED CVE-2020-5408 RESERVED CVE-2020-5407 RESERVED CVE-2020-5406 RESERVED CVE-2020-5405 RESERVED CVE-2020-5404 RESERVED CVE-2020-5403 RESERVED CVE-2020-5402 RESERVED CVE-2020-5401 RESERVED CVE-2020-5400 RESERVED CVE-2020-5399 RESERVED CVE-2020-5398 (In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x pri ...) TODO: check CVE-2020-5397 (Spring Framework, versions 5.2.x prior to 5.2.3 are vulnerable to CSRF ...) TODO: check CVE-2020-5396 RESERVED CVE-2020-5395 (FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd. ...) - fontforge (bug #948231) [buster] - fontforge (Minor issue) [stretch] - fontforge (Minor issue) [jessie] - fontforge (Minor issue) NOTE: https://github.com/fontforge/fontforge/issues/4084 CVE-2020-5394 RESERVED CVE-2020-5393 (In Appspace On-Prem through 7.1.3, an adversary can steal a session to ...) NOT-FOR-US: Appspace On-Prem CVE-2020-5392 RESERVED CVE-2020-5391 RESERVED CVE-2020-5390 (PySAML2 before 5.0.0 does not check that the signature in a SAML docum ...) - python-pysaml2 (bug #949322) NOTE: https://github.com/IdentityPython/pysaml2/commit/5e9d5acbcd8ae45c4e736ac521fd2df5b1c62e25 (v5.0.0) CVE-2020-5389 RESERVED CVE-2020-5388 RESERVED CVE-2020-5387 RESERVED CVE-2020-5386 RESERVED CVE-2020-5385 RESERVED CVE-2020-5384 RESERVED CVE-2020-5383 RESERVED CVE-2020-5382 RESERVED CVE-2020-5381 RESERVED CVE-2020-5380 RESERVED CVE-2020-5379 RESERVED CVE-2020-5378 RESERVED CVE-2020-5377 RESERVED CVE-2020-5376 RESERVED CVE-2020-5375 RESERVED CVE-2020-5374 RESERVED CVE-2020-5373 RESERVED CVE-2020-5372 RESERVED CVE-2020-5371 RESERVED CVE-2020-5370 RESERVED CVE-2020-5369 RESERVED CVE-2020-5368 RESERVED CVE-2020-5367 RESERVED CVE-2020-5366 RESERVED CVE-2020-5365 RESERVED CVE-2020-5364 RESERVED CVE-2020-5363 RESERVED CVE-2020-5362 RESERVED CVE-2020-5361 RESERVED CVE-2020-5360 RESERVED CVE-2020-5359 RESERVED CVE-2020-5358 RESERVED CVE-2020-5357 RESERVED CVE-2020-5356 RESERVED CVE-2020-5355 RESERVED CVE-2020-5354 RESERVED CVE-2020-5353 RESERVED CVE-2020-5352 RESERVED CVE-2020-5351 RESERVED CVE-2020-5350 RESERVED CVE-2020-5349 RESERVED CVE-2020-5348 RESERVED CVE-2020-5347 RESERVED CVE-2020-5346 RESERVED CVE-2020-5345 RESERVED CVE-2020-5344 RESERVED CVE-2020-5343 RESERVED CVE-2020-5342 RESERVED CVE-2020-5341 RESERVED CVE-2020-5340 RESERVED CVE-2020-5339 RESERVED CVE-2020-5338 RESERVED CVE-2020-5337 RESERVED CVE-2020-5336 RESERVED CVE-2020-5335 RESERVED CVE-2020-5334 RESERVED CVE-2020-5333 RESERVED CVE-2020-5332 RESERVED CVE-2020-5331 RESERVED CVE-2020-5330 RESERVED CVE-2020-5329 RESERVED CVE-2020-5328 RESERVED CVE-2020-5327 RESERVED CVE-2020-5326 RESERVED CVE-2020-5325 RESERVED CVE-2020-5324 RESERVED CVE-2020-5323 RESERVED CVE-2020-5322 RESERVED CVE-2020-5321 RESERVED CVE-2020-5320 RESERVED CVE-2020-5319 RESERVED CVE-2020-5318 RESERVED CVE-2020-5317 RESERVED CVE-2020-5316 RESERVED CVE-2020-5315 RESERVED CVE-2020-5314 RESERVED CVE-2020-5313 (libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overfl ...) {DLA-2057-1} - pillow 7.0.0-1 (bug #948224) NOTE: https://github.com/python-pillow/Pillow/commit/a09acd0decd8a87ccce939d5ff65dab59e7d365b (6.2.2) CVE-2020-5312 (libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer ...) {DLA-2057-1} - pillow 7.0.0-1 (bug #948224) NOTE: https://github.com/python-pillow/Pillow/commit/93b22b846e0269ee9594ff71a72bec02d2bea8fd (6.2.2) CVE-2020-5311 (libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer ove ...) - pillow 7.0.0-1 (bug #948224) [jessie] - pillow (The vulnerable code was introduced later) NOTE: https://github.com/python-pillow/Pillow/commit/a79b65c47c7dc6fe623aadf09aa6192fc54548f3 (6.2.2) CVE-2020-5310 (libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding int ...) - pillow 7.0.0-1 (bug #948224) [jessie] - pillow (The vulnerable code was introduced later) NOTE: https://github.com/python-pillow/Pillow/commit/4e2def2539ec13e53a82e06c4b3daf00454100c4 (6.2.2) CVE-2020-5309 RESERVED CVE-2020-5308 (PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, ...) NOT-FOR-US: PHPGurukul Dairy Farm Shop Management System CVE-2020-5307 (PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL ...) NOT-FOR-US: PHPGurukul Dairy Farm Shop Management System CVE-2020-5306 (Codoforum 4.8.3 allows XSS via a post using parameters display name, t ...) NOT-FOR-US: Codoforum CVE-2020-5305 (Codoforum 4.8.3 allows XSS in the admin dashboard via a name field of ...) NOT-FOR-US: Codoforum CVE-2020-5304 RESERVED CVE-2020-5303 RESERVED CVE-2020-5302 RESERVED CVE-2020-5301 RESERVED CVE-2020-5300 RESERVED CVE-2020-5299 RESERVED CVE-2020-5298 RESERVED CVE-2020-5297 RESERVED CVE-2020-5296 RESERVED CVE-2020-5295 RESERVED CVE-2020-5294 RESERVED CVE-2020-5293 RESERVED CVE-2020-5292 RESERVED CVE-2020-5291 RESERVED CVE-2020-5290 RESERVED CVE-2020-5289 RESERVED CVE-2020-5288 RESERVED CVE-2020-5287 RESERVED CVE-2020-5286 RESERVED CVE-2020-5285 RESERVED CVE-2020-5284 RESERVED CVE-2020-5283 RESERVED CVE-2020-5282 RESERVED CVE-2020-5281 RESERVED CVE-2020-5280 RESERVED CVE-2020-5279 RESERVED CVE-2020-5278 RESERVED CVE-2020-5277 RESERVED CVE-2020-5276 RESERVED CVE-2020-5275 RESERVED CVE-2020-5274 RESERVED CVE-2020-5273 RESERVED CVE-2020-5272 RESERVED CVE-2020-5271 RESERVED CVE-2020-5270 RESERVED CVE-2020-5269 RESERVED CVE-2020-5268 RESERVED CVE-2020-5267 RESERVED CVE-2020-5266 RESERVED CVE-2020-5265 RESERVED CVE-2020-5264 RESERVED CVE-2020-5263 RESERVED CVE-2020-5262 RESERVED CVE-2020-5261 RESERVED CVE-2020-5260 RESERVED CVE-2020-5259 RESERVED CVE-2020-5258 RESERVED CVE-2020-5257 RESERVED CVE-2020-5256 RESERVED CVE-2020-5255 RESERVED CVE-2020-5254 RESERVED CVE-2020-5253 RESERVED CVE-2020-5252 RESERVED CVE-2020-5251 RESERVED CVE-2020-5250 RESERVED CVE-2020-5249 RESERVED CVE-2020-5248 RESERVED CVE-2020-5247 RESERVED CVE-2020-5246 RESERVED CVE-2020-5245 RESERVED CVE-2020-5244 RESERVED CVE-2020-5243 RESERVED CVE-2020-5242 RESERVED CVE-2020-5241 RESERVED CVE-2020-5240 RESERVED CVE-2020-5239 RESERVED CVE-2020-5238 RESERVED CVE-2020-5237 RESERVED CVE-2020-5236 RESERVED CVE-2020-5235 RESERVED CVE-2020-5234 RESERVED CVE-2020-5233 RESERVED CVE-2020-5232 RESERVED CVE-2020-5231 RESERVED CVE-2020-5230 RESERVED CVE-2020-5229 RESERVED CVE-2020-5228 RESERVED CVE-2020-5227 (Feedgen (python feedgen) before 0.9.0 is susceptible to XML Denial of ...) NOT-FOR-US: Feedgen CVE-2020-5226 (Cross-site scripting in SimpleSAMLphp before version 1.18.4. The www/e ...) - simplesamlphp 1.18.4-1 [buster] - simplesamlphp (Vulnerable code introduced later) [stretch] - simplesamlphp (Vulnerable code introduced later) [jessie] - simplesamlphp (Vulnerable code introduced later) NOTE: https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-mj9p-v2r8-wf8w NOTE: https://simplesamlphp.org/security/202001-01 CVE-2020-5225 (Log injection in SimpleSAMLphp before version 1.18.4. The www/errorepo ...) - simplesamlphp 1.18.4-1 [jessie] - simplesamlphp (Minor issue) NOTE: https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-6gc6-m364-85ww NOTE: https://simplesamlphp.org/security/202001-02 CVE-2020-5224 (In Django User Sessions (django-user-sessions) before 1.7.1, the views ...) NOT-FOR-US: Django User Sessions (django-user-sessions) CVE-2020-5223 (In PrivateBin versions 1.2.0 before 1.2.2, and 1.3.0 before 1.3.2, a p ...) NOT-FOR-US: PrivateBin CVE-2020-5222 RESERVED CVE-2020-5221 (In uftpd before 2.11, it is possible for an unauthenticated user to pe ...) NOT-FOR-US: uftpd CVE-2020-5220 (Sylius ResourceBundle accepts and uses any serialisation groups to be ...) NOT-FOR-US: Sylius CVE-2020-5219 (Angular Expressions before version 1.0.1 has a remote code execution v ...) NOT-FOR-US: Angular Expressions CVE-2020-5218 (Affected versions of Sylius give attackers the ability to switch chann ...) NOT-FOR-US: Sylius CVE-2020-5217 (In Secure Headers (RubyGem secure_headers), a directive injection vuln ...) - ruby-secure-headers (bug #949999) NOTE: https://github.com/twitter/secure_headers/security/advisories/GHSA-xq52-rv6w-397c NOTE: https://github.com/twitter/secure_headers/commit/936a160e3e9659737a9f9eafce13eea36b5c9fa3 NOTE: https://github.com/twitter/secure_headers/issues/418 NOTE: https://github.com/twitter/secure_headers/pull/421 CVE-2020-5216 (In Secure Headers (RubyGem secure_headers), a directive injection vuln ...) - ruby-secure-headers (bug #949998) NOTE: https://github.com/twitter/secure_headers/security/advisories/GHSA-w978-rmpf-qmwg NOTE: https://github.com/twitter/secure_headers/commit/301695706f6a70517c2a90c6ef9b32178440a2d0 CVE-2020-5215 (In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Pytho ...) - tensorflow (bug #804612) CVE-2020-5214 (In NetHack before 3.6.5, detecting an unknown configuration file optio ...) - nethack (unimportant) NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-p8fw-rq89-xqx6 NOTE: Negligible security impact CVE-2020-5213 (In NetHack before 3.6.5, too long of a value for the SYMBOL configurat ...) - nethack (unimportant) NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-rr25-4v34-pr7v NOTE: Negligible security impact CVE-2020-5212 (In NetHack before 3.6.5, an extremely long value for the MENUCOLOR con ...) - nethack (unimportant) NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-g89f-m829-4m56 NOTE: Negligible security impact CVE-2020-5211 (In NetHack before 3.6.5, an invalid extended command in value for the ...) - nethack (unimportant) NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-r788-4jf4-r9f7 NOTE: Negligible security impact CVE-2020-5210 (In NetHack before 3.6.5, an invalid argument to the -w command line op ...) - nethack (unimportant) NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-v5pg-hpjg-9rpp NOTE: https://github.com/NetHack/NetHack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77 NOTE: Negligible security impact CVE-2020-5209 (In NetHack before 3.6.5, unknown options starting with -de and -i can ...) - nethack (unimportant) NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-fw72-r8xm-45p8 NOTE: https://github.com/NetHack/NetHack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77 NOTE: Negligible security impact CVE-2020-5208 RESERVED CVE-2020-5207 (In Ktor before 1.3.0, request smuggling is possible when running behin ...) NOT-FOR-US: Ktor CVE-2020-5206 RESERVED CVE-2020-5205 (In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plu ...) NOT-FOR-US: Pow CVE-2020-5204 (In uftpd before 2.11, there is a buffer overflow vulnerability in hand ...) NOT-FOR-US: uftpd CVE-2020-5203 RESERVED CVE-2020-5202 (apt-cacher-ng through 3.3 allows local users to obtain sensitive infor ...) - apt-cacher-ng 3.3.1-1 [buster] - apt-cacher-ng (Minor issue) [stretch] - apt-cacher-ng (Minor issue) [jessie] - apt-cacher-ng (Minor issue) NOTE: https://salsa.debian.org/blade/apt-cacher-ng/commit/3b91874b0c099b0ded1a94f1784fe1265082efbc CVE-2020-5201 RESERVED CVE-2020-5200 RESERVED CVE-2020-5199 RESERVED CVE-2020-5198 RESERVED CVE-2020-5197 (An issue was discovered in GitLab Community Edition (CE) and Enterpris ...) [experimental] - gitlab 12.6.2-1 - gitlab NOTE: https://about.gitlab.com/blog/2020/01/02/security-release-gitlab-12-6-2-released/ CVE-2020-5196 (Cerberus FTP Server Enterprise Edition prior to versions 11.0.3 and 10 ...) NOT-FOR-US: Cerberus FTP Server Enterprise Edition CVE-2020-5195 (Reflected XSS through an IMG element in Cerberus FTP Server prior to v ...) NOT-FOR-US: Cerberus FTP Server CVE-2020-5194 (The zip API endpoint in Cerberus FTP Server 8 allows an authenticated ...) NOT-FOR-US: Cerberus FTP Server CVE-2020-5193 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...) NOT-FOR-US: PHPGurukul Hospital Management System CVE-2020-5192 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...) NOT-FOR-US: PHPGurukul Hospital Management System CVE-2020-5191 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...) NOT-FOR-US: PHPGurukul Hospital Management System CVE-2020-5190 RESERVED CVE-2020-5189 RESERVED CVE-2020-5188 RESERVED CVE-2020-5187 RESERVED CVE-2020-5186 RESERVED CVE-2020-5185 RESERVED CVE-2020-5184 RESERVED CVE-2020-5183 (FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption ...) NOT-FOR-US: FTPGetter Professional CVE-2020-5182 RESERVED CVE-2020-5181 RESERVED CVE-2020-5180 (Viscosity 1.8.2 on Windows and macOS allows an unprivileged user to se ...) NOT-FOR-US: Viscosity on Widnows and macOS CVE-2020-5179 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...) NOT-FOR-US: Comtech Stampede FX-1010 7.4.3 devices CVE-2020-5178 RESERVED CVE-2020-5177 RESERVED CVE-2020-5176 RESERVED CVE-2020-5175 RESERVED CVE-2020-5174 RESERVED CVE-2020-5173 RESERVED CVE-2020-5172 RESERVED CVE-2020-5171 RESERVED CVE-2020-5170 RESERVED CVE-2020-5169 RESERVED CVE-2020-5168 RESERVED CVE-2020-5167 RESERVED CVE-2020-5166 RESERVED CVE-2020-5165 RESERVED CVE-2020-5164 RESERVED CVE-2020-5163 RESERVED CVE-2020-5162 RESERVED CVE-2020-5161 RESERVED CVE-2020-5160 RESERVED CVE-2020-5159 RESERVED CVE-2020-5158 RESERVED CVE-2020-5157 RESERVED CVE-2020-5156 RESERVED CVE-2020-5155 RESERVED CVE-2020-5154 RESERVED CVE-2020-5153 RESERVED CVE-2020-5152 RESERVED CVE-2020-5151 RESERVED CVE-2020-5150 RESERVED CVE-2020-5149 RESERVED CVE-2020-5148 RESERVED CVE-2020-5147 RESERVED CVE-2020-5146 RESERVED CVE-2020-5145 RESERVED CVE-2020-5144 RESERVED CVE-2020-5143 RESERVED CVE-2020-5142 RESERVED CVE-2020-5141 RESERVED CVE-2020-5140 RESERVED CVE-2020-5139 RESERVED CVE-2020-5138 RESERVED CVE-2020-5137 RESERVED CVE-2020-5136 RESERVED CVE-2020-5135 RESERVED CVE-2020-5134 RESERVED CVE-2020-5133 RESERVED CVE-2020-5132 RESERVED CVE-2020-5131 RESERVED CVE-2020-5130 RESERVED CVE-2020-5129 RESERVED CVE-2020-5128 RESERVED CVE-2020-5127 RESERVED CVE-2020-5126 RESERVED CVE-2020-5125 RESERVED CVE-2020-5124 RESERVED CVE-2020-5123 RESERVED CVE-2020-5122 RESERVED CVE-2020-5121 RESERVED CVE-2020-5120 RESERVED CVE-2020-5119 RESERVED CVE-2020-5118 RESERVED CVE-2020-5117 RESERVED CVE-2020-5116 RESERVED CVE-2020-5115 RESERVED CVE-2020-5114 RESERVED CVE-2020-5113 RESERVED CVE-2020-5112 RESERVED CVE-2020-5111 RESERVED CVE-2020-5110 RESERVED CVE-2020-5109 RESERVED CVE-2020-5108 RESERVED CVE-2020-5107 RESERVED CVE-2020-5106 RESERVED CVE-2020-5105 RESERVED CVE-2020-5104 RESERVED CVE-2020-5103 RESERVED CVE-2020-5102 RESERVED CVE-2020-5101 RESERVED CVE-2020-5100 RESERVED CVE-2020-5099 RESERVED CVE-2020-5098 RESERVED CVE-2020-5097 RESERVED CVE-2020-5096 RESERVED CVE-2020-5095 RESERVED CVE-2020-5094 RESERVED CVE-2020-5093 RESERVED CVE-2020-5092 RESERVED CVE-2020-5091 RESERVED CVE-2020-5090 RESERVED CVE-2020-5089 RESERVED CVE-2020-5088 RESERVED CVE-2020-5087 RESERVED CVE-2020-5086 RESERVED CVE-2020-5085 RESERVED CVE-2020-5084 RESERVED CVE-2020-5083 RESERVED CVE-2020-5082 RESERVED CVE-2020-5081 RESERVED CVE-2020-5080 RESERVED CVE-2020-5079 RESERVED CVE-2020-5078 RESERVED CVE-2020-5077 RESERVED CVE-2020-5076 RESERVED CVE-2020-5075 RESERVED CVE-2020-5074 RESERVED CVE-2020-5073 RESERVED CVE-2020-5072 RESERVED CVE-2020-5071 RESERVED CVE-2020-5070 RESERVED CVE-2020-5069 RESERVED CVE-2020-5068 RESERVED CVE-2020-5067 RESERVED CVE-2020-5066 RESERVED CVE-2020-5065 RESERVED CVE-2020-5064 RESERVED CVE-2020-5063 RESERVED CVE-2020-5062 RESERVED CVE-2020-5061 RESERVED CVE-2020-5060 RESERVED CVE-2020-5059 RESERVED CVE-2020-5058 RESERVED CVE-2020-5057 RESERVED CVE-2020-5056 RESERVED CVE-2020-5055 RESERVED CVE-2020-5054 RESERVED CVE-2020-5053 RESERVED CVE-2020-5052 RESERVED CVE-2020-5051 RESERVED CVE-2020-5050 RESERVED CVE-2020-5049 RESERVED CVE-2020-5048 RESERVED CVE-2020-5047 RESERVED CVE-2020-5046 RESERVED CVE-2020-5045 RESERVED CVE-2020-5044 RESERVED CVE-2020-5043 RESERVED CVE-2020-5042 RESERVED CVE-2020-5041 RESERVED CVE-2020-5040 RESERVED CVE-2020-5039 RESERVED CVE-2020-5038 RESERVED CVE-2020-5037 RESERVED CVE-2020-5036 RESERVED CVE-2020-5035 RESERVED CVE-2020-5034 RESERVED CVE-2020-5033 RESERVED CVE-2020-5032 RESERVED CVE-2020-5031 RESERVED CVE-2020-5030 RESERVED CVE-2020-5029 RESERVED CVE-2020-5028 RESERVED CVE-2020-5027 RESERVED CVE-2020-5026 RESERVED CVE-2020-5025 RESERVED CVE-2020-5024 RESERVED CVE-2020-5023 RESERVED CVE-2020-5022 RESERVED CVE-2020-5021 RESERVED CVE-2020-5020 RESERVED CVE-2020-5019 RESERVED CVE-2020-5018 RESERVED CVE-2020-5017 RESERVED CVE-2020-5016 RESERVED CVE-2020-5015 RESERVED CVE-2020-5014 RESERVED CVE-2020-5013 RESERVED CVE-2020-5012 RESERVED CVE-2020-5011 RESERVED CVE-2020-5010 RESERVED CVE-2020-5009 RESERVED CVE-2020-5008 RESERVED CVE-2020-5007 RESERVED CVE-2020-5006 RESERVED CVE-2020-5005 RESERVED CVE-2020-5004 RESERVED CVE-2020-5003 RESERVED CVE-2020-5002 RESERVED CVE-2020-5001 RESERVED CVE-2020-5000 RESERVED CVE-2020-4999 RESERVED CVE-2020-4998 RESERVED CVE-2020-4997 RESERVED CVE-2020-4996 RESERVED CVE-2020-4995 RESERVED CVE-2020-4994 RESERVED CVE-2020-4993 RESERVED CVE-2020-4992 RESERVED CVE-2020-4991 RESERVED CVE-2020-4990 RESERVED CVE-2020-4989 RESERVED CVE-2020-4988 RESERVED CVE-2020-4987 RESERVED CVE-2020-4986 RESERVED CVE-2020-4985 RESERVED CVE-2020-4984 RESERVED CVE-2020-4983 RESERVED CVE-2020-4982 RESERVED CVE-2020-4981 RESERVED CVE-2020-4980 RESERVED CVE-2020-4979 RESERVED CVE-2020-4978 RESERVED CVE-2020-4977 RESERVED CVE-2020-4976 RESERVED CVE-2020-4975 RESERVED CVE-2020-4974 RESERVED CVE-2020-4973 RESERVED CVE-2020-4972 RESERVED CVE-2020-4971 RESERVED CVE-2020-4970 RESERVED CVE-2020-4969 RESERVED CVE-2020-4968 RESERVED CVE-2020-4967 RESERVED CVE-2020-4966 RESERVED CVE-2020-4965 RESERVED CVE-2020-4964 RESERVED CVE-2020-4963 RESERVED CVE-2020-4962 RESERVED CVE-2020-4961 RESERVED CVE-2020-4960 RESERVED CVE-2020-4959 RESERVED CVE-2020-4958 RESERVED CVE-2020-4957 RESERVED CVE-2020-4956 RESERVED CVE-2020-4955 RESERVED CVE-2020-4954 RESERVED CVE-2020-4953 RESERVED CVE-2020-4952 RESERVED CVE-2020-4951 RESERVED CVE-2020-4950 RESERVED CVE-2020-4949 RESERVED CVE-2020-4948 RESERVED CVE-2020-4947 RESERVED CVE-2020-4946 RESERVED CVE-2020-4945 RESERVED CVE-2020-4944 RESERVED CVE-2020-4943 RESERVED CVE-2020-4942 RESERVED CVE-2020-4941 RESERVED CVE-2020-4940 RESERVED CVE-2020-4939 RESERVED CVE-2020-4938 RESERVED CVE-2020-4937 RESERVED CVE-2020-4936 RESERVED CVE-2020-4935 RESERVED CVE-2020-4934 RESERVED CVE-2020-4933 RESERVED CVE-2020-4932 RESERVED CVE-2020-4931 RESERVED CVE-2020-4930 RESERVED CVE-2020-4929 RESERVED CVE-2020-4928 RESERVED CVE-2020-4927 RESERVED CVE-2020-4926 RESERVED CVE-2020-4925 RESERVED CVE-2020-4924 RESERVED CVE-2020-4923 RESERVED CVE-2020-4922 RESERVED CVE-2020-4921 RESERVED CVE-2020-4920 RESERVED CVE-2020-4919 RESERVED CVE-2020-4918 RESERVED CVE-2020-4917 RESERVED CVE-2020-4916 RESERVED CVE-2020-4915 RESERVED CVE-2020-4914 RESERVED CVE-2020-4913 RESERVED CVE-2020-4912 RESERVED CVE-2020-4911 RESERVED CVE-2020-4910 RESERVED CVE-2020-4909 RESERVED CVE-2020-4908 RESERVED CVE-2020-4907 RESERVED CVE-2020-4906 RESERVED CVE-2020-4905 RESERVED CVE-2020-4904 RESERVED CVE-2020-4903 RESERVED CVE-2020-4902 RESERVED CVE-2020-4901 RESERVED CVE-2020-4900 RESERVED CVE-2020-4899 RESERVED CVE-2020-4898 RESERVED CVE-2020-4897 RESERVED CVE-2020-4896 RESERVED CVE-2020-4895 RESERVED CVE-2020-4894 RESERVED CVE-2020-4893 RESERVED CVE-2020-4892 RESERVED CVE-2020-4891 RESERVED CVE-2020-4890 RESERVED CVE-2020-4889 RESERVED CVE-2020-4888 RESERVED CVE-2020-4887 RESERVED CVE-2020-4886 RESERVED CVE-2020-4885 RESERVED CVE-2020-4884 RESERVED CVE-2020-4883 RESERVED CVE-2020-4882 RESERVED CVE-2020-4881 RESERVED CVE-2020-4880 RESERVED CVE-2020-4879 RESERVED CVE-2020-4878 RESERVED CVE-2020-4877 RESERVED CVE-2020-4876 RESERVED CVE-2020-4875 RESERVED CVE-2020-4874 RESERVED CVE-2020-4873 RESERVED CVE-2020-4872 RESERVED CVE-2020-4871 RESERVED CVE-2020-4870 RESERVED CVE-2020-4869 RESERVED CVE-2020-4868 RESERVED CVE-2020-4867 RESERVED CVE-2020-4866 RESERVED CVE-2020-4865 RESERVED CVE-2020-4864 RESERVED CVE-2020-4863 RESERVED CVE-2020-4862 RESERVED CVE-2020-4861 RESERVED CVE-2020-4860 RESERVED CVE-2020-4859 RESERVED CVE-2020-4858 RESERVED CVE-2020-4857 RESERVED CVE-2020-4856 RESERVED CVE-2020-4855 RESERVED CVE-2020-4854 RESERVED CVE-2020-4853 RESERVED CVE-2020-4852 RESERVED CVE-2020-4851 RESERVED CVE-2020-4850 RESERVED CVE-2020-4849 RESERVED CVE-2020-4848 RESERVED CVE-2020-4847 RESERVED CVE-2020-4846 RESERVED CVE-2020-4845 RESERVED CVE-2020-4844 RESERVED CVE-2020-4843 RESERVED CVE-2020-4842 RESERVED CVE-2020-4841 RESERVED CVE-2020-4840 RESERVED CVE-2020-4839 RESERVED CVE-2020-4838 RESERVED CVE-2020-4837 RESERVED CVE-2020-4836 RESERVED CVE-2020-4835 RESERVED CVE-2020-4834 RESERVED CVE-2020-4833 RESERVED CVE-2020-4832 RESERVED CVE-2020-4831 RESERVED CVE-2020-4830 RESERVED CVE-2020-4829 RESERVED CVE-2020-4828 RESERVED CVE-2020-4827 RESERVED CVE-2020-4826 RESERVED CVE-2020-4825 RESERVED CVE-2020-4824 RESERVED CVE-2020-4823 RESERVED CVE-2020-4822 RESERVED CVE-2020-4821 RESERVED CVE-2020-4820 RESERVED CVE-2020-4819 RESERVED CVE-2020-4818 RESERVED CVE-2020-4817 RESERVED CVE-2020-4816 RESERVED CVE-2020-4815 RESERVED CVE-2020-4814 RESERVED CVE-2020-4813 RESERVED CVE-2020-4812 RESERVED CVE-2020-4811 RESERVED CVE-2020-4810 RESERVED CVE-2020-4809 RESERVED CVE-2020-4808 RESERVED CVE-2020-4807 RESERVED CVE-2020-4806 RESERVED CVE-2020-4805 RESERVED CVE-2020-4804 RESERVED CVE-2020-4803 RESERVED CVE-2020-4802 RESERVED CVE-2020-4801 RESERVED CVE-2020-4800 RESERVED CVE-2020-4799 RESERVED CVE-2020-4798 RESERVED CVE-2020-4797 RESERVED CVE-2020-4796 RESERVED CVE-2020-4795 RESERVED CVE-2020-4794 RESERVED CVE-2020-4793 RESERVED CVE-2020-4792 RESERVED CVE-2020-4791 RESERVED CVE-2020-4790 RESERVED CVE-2020-4789 RESERVED CVE-2020-4788 RESERVED CVE-2020-4787 RESERVED CVE-2020-4786 RESERVED CVE-2020-4785 RESERVED CVE-2020-4784 RESERVED CVE-2020-4783 RESERVED CVE-2020-4782 RESERVED CVE-2020-4781 RESERVED CVE-2020-4780 RESERVED CVE-2020-4779 RESERVED CVE-2020-4778 RESERVED CVE-2020-4777 RESERVED CVE-2020-4776 RESERVED CVE-2020-4775 RESERVED CVE-2020-4774 RESERVED CVE-2020-4773 RESERVED CVE-2020-4772 RESERVED CVE-2020-4771 RESERVED CVE-2020-4770 RESERVED CVE-2020-4769 RESERVED CVE-2020-4768 RESERVED CVE-2020-4767 RESERVED CVE-2020-4766 RESERVED CVE-2020-4765 RESERVED CVE-2020-4764 RESERVED CVE-2020-4763 RESERVED CVE-2020-4762 RESERVED CVE-2020-4761 RESERVED CVE-2020-4760 RESERVED CVE-2020-4759 RESERVED CVE-2020-4758 RESERVED CVE-2020-4757 RESERVED CVE-2020-4756 RESERVED CVE-2020-4755 RESERVED CVE-2020-4754 RESERVED CVE-2020-4753 RESERVED CVE-2020-4752 RESERVED CVE-2020-4751 RESERVED CVE-2020-4750 RESERVED CVE-2020-4749 RESERVED CVE-2020-4748 RESERVED CVE-2020-4747 RESERVED CVE-2020-4746 RESERVED CVE-2020-4745 RESERVED CVE-2020-4744 RESERVED CVE-2020-4743 RESERVED CVE-2020-4742 RESERVED CVE-2020-4741 RESERVED CVE-2020-4740 RESERVED CVE-2020-4739 RESERVED CVE-2020-4738 RESERVED CVE-2020-4737 RESERVED CVE-2020-4736 RESERVED CVE-2020-4735 RESERVED CVE-2020-4734 RESERVED CVE-2020-4733 RESERVED CVE-2020-4732 RESERVED CVE-2020-4731 RESERVED CVE-2020-4730 RESERVED CVE-2020-4729 RESERVED CVE-2020-4728 RESERVED CVE-2020-4727 RESERVED CVE-2020-4726 RESERVED CVE-2020-4725 RESERVED CVE-2020-4724 RESERVED CVE-2020-4723 RESERVED CVE-2020-4722 RESERVED CVE-2020-4721 RESERVED CVE-2020-4720 RESERVED CVE-2020-4719 RESERVED CVE-2020-4718 RESERVED CVE-2020-4717 RESERVED CVE-2020-4716 RESERVED CVE-2020-4715 RESERVED CVE-2020-4714 RESERVED CVE-2020-4713 RESERVED CVE-2020-4712 RESERVED CVE-2020-4711 RESERVED CVE-2020-4710 RESERVED CVE-2020-4709 RESERVED CVE-2020-4708 RESERVED CVE-2020-4707 RESERVED CVE-2020-4706 RESERVED CVE-2020-4705 RESERVED CVE-2020-4704 RESERVED CVE-2020-4703 RESERVED CVE-2020-4702 RESERVED CVE-2020-4701 RESERVED CVE-2020-4700 RESERVED CVE-2020-4699 RESERVED CVE-2020-4698 RESERVED CVE-2020-4697 RESERVED CVE-2020-4696 RESERVED CVE-2020-4695 RESERVED CVE-2020-4694 RESERVED CVE-2020-4693 RESERVED CVE-2020-4692 RESERVED CVE-2020-4691 RESERVED CVE-2020-4690 RESERVED CVE-2020-4689 RESERVED CVE-2020-4688 RESERVED CVE-2020-4687 RESERVED CVE-2020-4686 RESERVED CVE-2020-4685 RESERVED CVE-2020-4684 RESERVED CVE-2020-4683 RESERVED CVE-2020-4682 RESERVED CVE-2020-4681 RESERVED CVE-2020-4680 RESERVED CVE-2020-4679 RESERVED CVE-2020-4678 RESERVED CVE-2020-4677 RESERVED CVE-2020-4676 RESERVED CVE-2020-4675 RESERVED CVE-2020-4674 RESERVED CVE-2020-4673 RESERVED CVE-2020-4672 RESERVED CVE-2020-4671 RESERVED CVE-2020-4670 RESERVED CVE-2020-4669 RESERVED CVE-2020-4668 RESERVED CVE-2020-4667 RESERVED CVE-2020-4666 RESERVED CVE-2020-4665 RESERVED CVE-2020-4664 RESERVED CVE-2020-4663 RESERVED CVE-2020-4662 RESERVED CVE-2020-4661 RESERVED CVE-2020-4660 RESERVED CVE-2020-4659 RESERVED CVE-2020-4658 RESERVED CVE-2020-4657 RESERVED CVE-2020-4656 RESERVED CVE-2020-4655 RESERVED CVE-2020-4654 RESERVED CVE-2020-4653 RESERVED CVE-2020-4652 RESERVED CVE-2020-4651 RESERVED CVE-2020-4650 RESERVED CVE-2020-4649 RESERVED CVE-2020-4648 RESERVED CVE-2020-4647 RESERVED CVE-2020-4646 RESERVED CVE-2020-4645 RESERVED CVE-2020-4644 RESERVED CVE-2020-4643 RESERVED CVE-2020-4642 RESERVED CVE-2020-4641 RESERVED CVE-2020-4640 RESERVED CVE-2020-4639 RESERVED CVE-2020-4638 RESERVED CVE-2020-4637 RESERVED CVE-2020-4636 RESERVED CVE-2020-4635 RESERVED CVE-2020-4634 RESERVED CVE-2020-4633 RESERVED CVE-2020-4632 RESERVED CVE-2020-4631 RESERVED CVE-2020-4630 RESERVED CVE-2020-4629 RESERVED CVE-2020-4628 RESERVED CVE-2020-4627 RESERVED CVE-2020-4626 RESERVED CVE-2020-4625 RESERVED CVE-2020-4624 RESERVED CVE-2020-4623 RESERVED CVE-2020-4622 RESERVED CVE-2020-4621 RESERVED CVE-2020-4620 RESERVED CVE-2020-4619 RESERVED CVE-2020-4618 RESERVED CVE-2020-4617 RESERVED CVE-2020-4616 RESERVED CVE-2020-4615 RESERVED CVE-2020-4614 RESERVED CVE-2020-4613 RESERVED CVE-2020-4612 RESERVED CVE-2020-4611 RESERVED CVE-2020-4610 RESERVED CVE-2020-4609 RESERVED CVE-2020-4608 RESERVED CVE-2020-4607 RESERVED CVE-2020-4606 RESERVED CVE-2020-4605 RESERVED CVE-2020-4604 RESERVED CVE-2020-4603 RESERVED CVE-2020-4602 RESERVED CVE-2020-4601 RESERVED CVE-2020-4600 RESERVED CVE-2020-4599 RESERVED CVE-2020-4598 RESERVED CVE-2020-4597 RESERVED CVE-2020-4596 RESERVED CVE-2020-4595 RESERVED CVE-2020-4594 RESERVED CVE-2020-4593 RESERVED CVE-2020-4592 RESERVED CVE-2020-4591 RESERVED CVE-2020-4590 RESERVED CVE-2020-4589 RESERVED CVE-2020-4588 RESERVED CVE-2020-4587 RESERVED CVE-2020-4586 RESERVED CVE-2020-4585 RESERVED CVE-2020-4584 RESERVED CVE-2020-4583 RESERVED CVE-2020-4582 RESERVED CVE-2020-4581 RESERVED CVE-2020-4580 RESERVED CVE-2020-4579 RESERVED CVE-2020-4578 RESERVED CVE-2020-4577 RESERVED CVE-2020-4576 RESERVED CVE-2020-4575 RESERVED CVE-2020-4574 RESERVED CVE-2020-4573 RESERVED CVE-2020-4572 RESERVED CVE-2020-4571 RESERVED CVE-2020-4570 RESERVED CVE-2020-4569 RESERVED CVE-2020-4568 RESERVED CVE-2020-4567 RESERVED CVE-2020-4566 RESERVED CVE-2020-4565 RESERVED CVE-2020-4564 RESERVED CVE-2020-4563 RESERVED CVE-2020-4562 RESERVED CVE-2020-4561 RESERVED CVE-2020-4560 RESERVED CVE-2020-4559 RESERVED CVE-2020-4558 RESERVED CVE-2020-4557 RESERVED CVE-2020-4556 RESERVED CVE-2020-4555 RESERVED CVE-2020-4554 RESERVED CVE-2020-4553 RESERVED CVE-2020-4552 RESERVED CVE-2020-4551 RESERVED CVE-2020-4550 RESERVED CVE-2020-4549 RESERVED CVE-2020-4548 RESERVED CVE-2020-4547 RESERVED CVE-2020-4546 RESERVED CVE-2020-4545 RESERVED CVE-2020-4544 RESERVED CVE-2020-4543 RESERVED CVE-2020-4542 RESERVED CVE-2020-4541 RESERVED CVE-2020-4540 RESERVED CVE-2020-4539 RESERVED CVE-2020-4538 RESERVED CVE-2020-4537 RESERVED CVE-2020-4536 RESERVED CVE-2020-4535 RESERVED CVE-2020-4534 RESERVED CVE-2020-4533 RESERVED CVE-2020-4532 RESERVED CVE-2020-4531 RESERVED CVE-2020-4530 RESERVED CVE-2020-4529 RESERVED CVE-2020-4528 RESERVED CVE-2020-4527 RESERVED CVE-2020-4526 RESERVED CVE-2020-4525 RESERVED CVE-2020-4524 RESERVED CVE-2020-4523 RESERVED CVE-2020-4522 RESERVED CVE-2020-4521 RESERVED CVE-2020-4520 RESERVED CVE-2020-4519 RESERVED CVE-2020-4518 RESERVED CVE-2020-4517 RESERVED CVE-2020-4516 RESERVED CVE-2020-4515 RESERVED CVE-2020-4514 RESERVED CVE-2020-4513 RESERVED CVE-2020-4512 RESERVED CVE-2020-4511 RESERVED CVE-2020-4510 RESERVED CVE-2020-4509 RESERVED CVE-2020-4508 RESERVED CVE-2020-4507 RESERVED CVE-2020-4506 RESERVED CVE-2020-4505 RESERVED CVE-2020-4504 RESERVED CVE-2020-4503 RESERVED CVE-2020-4502 RESERVED CVE-2020-4501 RESERVED CVE-2020-4500 RESERVED CVE-2020-4499 RESERVED CVE-2020-4498 RESERVED CVE-2020-4497 RESERVED CVE-2020-4496 RESERVED CVE-2020-4495 RESERVED CVE-2020-4494 RESERVED CVE-2020-4493 RESERVED CVE-2020-4492 RESERVED CVE-2020-4491 RESERVED CVE-2020-4490 RESERVED CVE-2020-4489 RESERVED CVE-2020-4488 RESERVED CVE-2020-4487 RESERVED CVE-2020-4486 RESERVED CVE-2020-4485 RESERVED CVE-2020-4484 RESERVED CVE-2020-4483 RESERVED CVE-2020-4482 RESERVED CVE-2020-4481 RESERVED CVE-2020-4480 RESERVED CVE-2020-4479 RESERVED CVE-2020-4478 RESERVED CVE-2020-4477 RESERVED CVE-2020-4476 RESERVED CVE-2020-4475 RESERVED CVE-2020-4474 RESERVED CVE-2020-4473 RESERVED CVE-2020-4472 RESERVED CVE-2020-4471 RESERVED CVE-2020-4470 RESERVED CVE-2020-4469 RESERVED CVE-2020-4468 RESERVED CVE-2020-4467 RESERVED CVE-2020-4466 RESERVED CVE-2020-4465 RESERVED CVE-2020-4464 RESERVED CVE-2020-4463 RESERVED CVE-2020-4462 RESERVED CVE-2020-4461 RESERVED CVE-2020-4460 RESERVED CVE-2020-4459 RESERVED CVE-2020-4458 RESERVED CVE-2020-4457 RESERVED CVE-2020-4456 RESERVED CVE-2020-4455 RESERVED CVE-2020-4454 RESERVED CVE-2020-4453 RESERVED CVE-2020-4452 RESERVED CVE-2020-4451 RESERVED CVE-2020-4450 RESERVED CVE-2020-4449 RESERVED CVE-2020-4448 RESERVED CVE-2020-4447 RESERVED CVE-2020-4446 RESERVED CVE-2020-4445 RESERVED CVE-2020-4444 RESERVED CVE-2020-4443 RESERVED CVE-2020-4442 RESERVED CVE-2020-4441 RESERVED CVE-2020-4440 RESERVED CVE-2020-4439 RESERVED CVE-2020-4438 RESERVED CVE-2020-4437 RESERVED CVE-2020-4436 RESERVED CVE-2020-4435 RESERVED CVE-2020-4434 RESERVED CVE-2020-4433 RESERVED CVE-2020-4432 RESERVED CVE-2020-4431 RESERVED CVE-2020-4430 RESERVED CVE-2020-4429 RESERVED CVE-2020-4428 RESERVED CVE-2020-4427 RESERVED CVE-2020-4426 RESERVED CVE-2020-4425 RESERVED CVE-2020-4424 RESERVED CVE-2020-4423 RESERVED CVE-2020-4422 RESERVED CVE-2020-4421 RESERVED CVE-2020-4420 RESERVED CVE-2020-4419 RESERVED CVE-2020-4418 RESERVED CVE-2020-4417 RESERVED CVE-2020-4416 RESERVED CVE-2020-4415 RESERVED CVE-2020-4414 RESERVED CVE-2020-4413 RESERVED CVE-2020-4412 RESERVED CVE-2020-4411 RESERVED CVE-2020-4410 RESERVED CVE-2020-4409 RESERVED CVE-2020-4408 RESERVED CVE-2020-4407 RESERVED CVE-2020-4406 RESERVED CVE-2020-4405 RESERVED CVE-2020-4404 RESERVED CVE-2020-4403 RESERVED CVE-2020-4402 RESERVED CVE-2020-4401 RESERVED CVE-2020-4400 RESERVED CVE-2020-4399 RESERVED CVE-2020-4398 RESERVED CVE-2020-4397 RESERVED CVE-2020-4396 RESERVED CVE-2020-4395 RESERVED CVE-2020-4394 RESERVED CVE-2020-4393 RESERVED CVE-2020-4392 RESERVED CVE-2020-4391 RESERVED CVE-2020-4390 RESERVED CVE-2020-4389 RESERVED CVE-2020-4388 RESERVED CVE-2020-4387 RESERVED CVE-2020-4386 RESERVED CVE-2020-4385 RESERVED CVE-2020-4384 RESERVED CVE-2020-4383 RESERVED CVE-2020-4382 RESERVED CVE-2020-4381 RESERVED CVE-2020-4380 RESERVED CVE-2020-4379 RESERVED CVE-2020-4378 RESERVED CVE-2020-4377 RESERVED CVE-2020-4376 RESERVED CVE-2020-4375 RESERVED CVE-2020-4374 RESERVED CVE-2020-4373 RESERVED CVE-2020-4372 RESERVED CVE-2020-4371 RESERVED CVE-2020-4370 RESERVED CVE-2020-4369 RESERVED CVE-2020-4368 RESERVED CVE-2020-4367 RESERVED CVE-2020-4366 RESERVED CVE-2020-4365 RESERVED CVE-2020-4364 RESERVED CVE-2020-4363 RESERVED CVE-2020-4362 RESERVED CVE-2020-4361 RESERVED CVE-2020-4360 RESERVED CVE-2020-4359 RESERVED CVE-2020-4358 RESERVED CVE-2020-4357 RESERVED CVE-2020-4356 RESERVED CVE-2020-4355 RESERVED CVE-2020-4354 RESERVED CVE-2020-4353 RESERVED CVE-2020-4352 RESERVED CVE-2020-4351 RESERVED CVE-2020-4350 RESERVED CVE-2020-4349 RESERVED CVE-2020-4348 RESERVED CVE-2020-4347 RESERVED CVE-2020-4346 RESERVED CVE-2020-4345 RESERVED CVE-2020-4344 RESERVED CVE-2020-4343 RESERVED CVE-2020-4342 RESERVED CVE-2020-4341 RESERVED CVE-2020-4340 RESERVED CVE-2020-4339 RESERVED CVE-2020-4338 RESERVED CVE-2020-4337 RESERVED CVE-2020-4336 RESERVED CVE-2020-4335 RESERVED CVE-2020-4334 RESERVED CVE-2020-4333 RESERVED CVE-2020-4332 RESERVED CVE-2020-4331 RESERVED CVE-2020-4330 RESERVED CVE-2020-4329 RESERVED CVE-2020-4328 RESERVED CVE-2020-4327 RESERVED CVE-2020-4326 RESERVED CVE-2020-4325 RESERVED CVE-2020-4324 RESERVED CVE-2020-4323 RESERVED CVE-2020-4322 RESERVED CVE-2020-4321 RESERVED CVE-2020-4320 RESERVED CVE-2020-4319 RESERVED CVE-2020-4318 RESERVED CVE-2020-4317 RESERVED CVE-2020-4316 RESERVED CVE-2020-4315 RESERVED CVE-2020-4314 RESERVED CVE-2020-4313 RESERVED CVE-2020-4312 RESERVED CVE-2020-4311 RESERVED CVE-2020-4310 RESERVED CVE-2020-4309 RESERVED CVE-2020-4308 RESERVED CVE-2020-4307 RESERVED CVE-2020-4306 RESERVED CVE-2020-4305 RESERVED CVE-2020-4304 RESERVED CVE-2020-4303 RESERVED CVE-2020-4302 RESERVED CVE-2020-4301 RESERVED CVE-2020-4300 RESERVED CVE-2020-4299 RESERVED CVE-2020-4298 RESERVED CVE-2020-4297 RESERVED CVE-2020-4296 RESERVED CVE-2020-4295 RESERVED CVE-2020-4294 RESERVED CVE-2020-4293 RESERVED CVE-2020-4292 RESERVED CVE-2020-4291 RESERVED CVE-2020-4290 RESERVED CVE-2020-4289 RESERVED CVE-2020-4288 RESERVED CVE-2020-4287 RESERVED CVE-2020-4286 RESERVED CVE-2020-4285 RESERVED CVE-2020-4284 RESERVED CVE-2020-4283 RESERVED CVE-2020-4282 RESERVED CVE-2020-4281 RESERVED CVE-2020-4280 RESERVED CVE-2020-4279 RESERVED CVE-2020-4278 RESERVED CVE-2020-4277 RESERVED CVE-2020-4276 RESERVED CVE-2020-4275 RESERVED CVE-2020-4274 RESERVED CVE-2020-4273 RESERVED CVE-2020-4272 RESERVED CVE-2020-4271 RESERVED CVE-2020-4270 RESERVED CVE-2020-4269 RESERVED CVE-2020-4268 RESERVED CVE-2020-4267 RESERVED CVE-2020-4266 RESERVED CVE-2020-4265 RESERVED CVE-2020-4264 RESERVED CVE-2020-4263 RESERVED CVE-2020-4262 RESERVED CVE-2020-4261 RESERVED CVE-2020-4260 RESERVED CVE-2020-4259 RESERVED CVE-2020-4258 RESERVED CVE-2020-4257 RESERVED CVE-2020-4256 RESERVED CVE-2020-4255 RESERVED CVE-2020-4254 RESERVED CVE-2020-4253 RESERVED CVE-2020-4252 RESERVED CVE-2020-4251 RESERVED CVE-2020-4250 RESERVED CVE-2020-4249 RESERVED CVE-2020-4248 RESERVED CVE-2020-4247 RESERVED CVE-2020-4246 RESERVED CVE-2020-4245 RESERVED CVE-2020-4244 RESERVED CVE-2020-4243 RESERVED CVE-2020-4242 RESERVED CVE-2020-4241 RESERVED CVE-2020-4240 RESERVED CVE-2020-4239 RESERVED CVE-2020-4238 RESERVED CVE-2020-4237 RESERVED CVE-2020-4236 RESERVED CVE-2020-4235 RESERVED CVE-2020-4234 RESERVED CVE-2020-4233 RESERVED CVE-2020-4232 RESERVED CVE-2020-4231 RESERVED CVE-2020-4230 RESERVED CVE-2020-4229 RESERVED CVE-2020-4228 RESERVED CVE-2020-4227 RESERVED CVE-2020-4226 RESERVED CVE-2020-4225 RESERVED CVE-2020-4224 RESERVED CVE-2020-4223 RESERVED CVE-2020-4222 RESERVED CVE-2020-4221 RESERVED CVE-2020-4220 RESERVED CVE-2020-4219 RESERVED CVE-2020-4218 RESERVED CVE-2020-4217 RESERVED CVE-2020-4216 RESERVED CVE-2020-4215 RESERVED CVE-2020-4214 RESERVED CVE-2020-4213 RESERVED CVE-2020-4212 RESERVED CVE-2020-4211 RESERVED CVE-2020-4210 RESERVED CVE-2020-4209 RESERVED CVE-2020-4208 RESERVED CVE-2020-4207 (IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2 ...) NOT-FOR-US: IBM CVE-2020-4206 RESERVED CVE-2020-4205 RESERVED CVE-2020-4204 RESERVED CVE-2020-4203 RESERVED CVE-2020-4202 RESERVED CVE-2020-4201 RESERVED CVE-2020-4200 RESERVED CVE-2020-4199 RESERVED CVE-2020-4198 RESERVED CVE-2020-4197 RESERVED CVE-2020-4196 RESERVED CVE-2020-4195 RESERVED CVE-2020-4194 RESERVED CVE-2020-4193 RESERVED CVE-2020-4192 RESERVED CVE-2020-4191 RESERVED CVE-2020-4190 RESERVED CVE-2020-4189 RESERVED CVE-2020-4188 RESERVED CVE-2020-4187 RESERVED CVE-2020-4186 RESERVED CVE-2020-4185 RESERVED CVE-2020-4184 RESERVED CVE-2020-4183 RESERVED CVE-2020-4182 RESERVED CVE-2020-4181 RESERVED CVE-2020-4180 RESERVED CVE-2020-4179 RESERVED CVE-2020-4178 RESERVED CVE-2020-4177 RESERVED CVE-2020-4176 RESERVED CVE-2020-4175 RESERVED CVE-2020-4174 RESERVED CVE-2020-4173 RESERVED CVE-2020-4172 RESERVED CVE-2020-4171 RESERVED CVE-2020-4170 RESERVED CVE-2020-4169 RESERVED CVE-2020-4168 RESERVED CVE-2020-4167 RESERVED CVE-2020-4166 RESERVED CVE-2020-4165 RESERVED CVE-2020-4164 RESERVED CVE-2020-4163 RESERVED CVE-2020-4162 RESERVED CVE-2020-4161 RESERVED CVE-2020-4160 RESERVED CVE-2020-4159 RESERVED CVE-2020-4158 RESERVED CVE-2020-4157 RESERVED CVE-2020-4156 RESERVED CVE-2020-4155 RESERVED CVE-2020-4154 RESERVED CVE-2020-4153 RESERVED CVE-2020-4152 RESERVED CVE-2020-4151 RESERVED CVE-2020-4150 RESERVED CVE-2020-4149 RESERVED CVE-2020-4148 RESERVED CVE-2020-4147 RESERVED CVE-2020-4146 RESERVED CVE-2020-4145 RESERVED CVE-2020-4144 RESERVED CVE-2020-4143 RESERVED CVE-2020-4142 RESERVED CVE-2020-4141 RESERVED CVE-2020-4140 RESERVED CVE-2020-4139 RESERVED CVE-2020-4138 RESERVED CVE-2020-4137 RESERVED CVE-2020-4136 RESERVED CVE-2020-4135 RESERVED CVE-2020-4134 RESERVED CVE-2020-4133 RESERVED CVE-2020-4132 RESERVED CVE-2020-4131 RESERVED CVE-2020-4130 RESERVED CVE-2020-4129 RESERVED CVE-2020-4128 RESERVED CVE-2020-4127 RESERVED CVE-2020-4126 RESERVED CVE-2020-4125 RESERVED CVE-2020-4124 RESERVED CVE-2020-4123 RESERVED CVE-2020-4122 RESERVED CVE-2020-4121 RESERVED CVE-2020-4120 RESERVED CVE-2020-4119 RESERVED CVE-2020-4118 RESERVED CVE-2020-4117 RESERVED CVE-2020-4116 RESERVED CVE-2020-4115 RESERVED CVE-2020-4114 RESERVED CVE-2020-4113 RESERVED CVE-2020-4112 RESERVED CVE-2020-4111 RESERVED CVE-2020-4110 RESERVED CVE-2020-4109 RESERVED CVE-2020-4108 RESERVED CVE-2020-4107 RESERVED CVE-2020-4106 RESERVED CVE-2020-4105 RESERVED CVE-2020-4104 RESERVED CVE-2020-4103 RESERVED CVE-2020-4102 RESERVED CVE-2020-4101 RESERVED CVE-2020-4100 RESERVED CVE-2020-4099 RESERVED CVE-2020-4098 RESERVED CVE-2020-4097 RESERVED CVE-2020-4096 RESERVED CVE-2020-4095 RESERVED CVE-2020-4094 RESERVED CVE-2020-4093 RESERVED CVE-2020-4092 RESERVED CVE-2020-4091 RESERVED CVE-2020-4090 RESERVED CVE-2020-4089 RESERVED CVE-2020-4088 RESERVED CVE-2020-4087 RESERVED CVE-2020-4086 RESERVED CVE-2020-4085 RESERVED CVE-2020-4084 RESERVED CVE-2020-4083 RESERVED CVE-2020-4082 RESERVED CVE-2020-4081 RESERVED CVE-2020-4080 RESERVED CVE-2020-4079 RESERVED CVE-2020-4078 RESERVED CVE-2020-4077 RESERVED CVE-2020-4076 RESERVED CVE-2020-4075 RESERVED CVE-2020-4074 RESERVED CVE-2020-4073 RESERVED CVE-2020-4072 RESERVED CVE-2020-4071 RESERVED CVE-2020-4070 RESERVED CVE-2020-4069 RESERVED CVE-2020-4068 RESERVED CVE-2020-4067 RESERVED CVE-2020-4066 RESERVED CVE-2020-4065 RESERVED CVE-2020-4064 RESERVED CVE-2020-4063 RESERVED CVE-2020-4062 RESERVED CVE-2020-4061 RESERVED CVE-2020-4060 RESERVED CVE-2020-4059 RESERVED CVE-2020-4058 RESERVED CVE-2020-4057 RESERVED CVE-2020-4056 RESERVED CVE-2020-4055 RESERVED CVE-2020-4054 RESERVED CVE-2020-4053 RESERVED CVE-2020-4052 RESERVED CVE-2020-4051 RESERVED CVE-2020-4050 RESERVED CVE-2020-4049 RESERVED CVE-2020-4048 RESERVED CVE-2020-4047 RESERVED CVE-2020-4046 RESERVED CVE-2020-4045 RESERVED CVE-2020-4044 RESERVED CVE-2020-4043 RESERVED CVE-2020-4042 RESERVED CVE-2020-4041 RESERVED CVE-2020-4040 RESERVED CVE-2020-4039 RESERVED CVE-2020-4038 RESERVED CVE-2020-4037 RESERVED CVE-2020-4036 RESERVED CVE-2020-4035 RESERVED CVE-2020-4034 RESERVED CVE-2020-4033 RESERVED CVE-2020-4032 RESERVED CVE-2020-4031 RESERVED CVE-2020-4030 RESERVED CVE-2020-4029 RESERVED CVE-2020-4028 RESERVED CVE-2020-4027 RESERVED CVE-2020-4026 RESERVED CVE-2020-4025 RESERVED CVE-2020-4024 RESERVED CVE-2020-4023 RESERVED CVE-2020-4022 RESERVED CVE-2020-4021 RESERVED CVE-2020-4020 RESERVED CVE-2020-4019 RESERVED CVE-2020-4018 RESERVED CVE-2020-4017 RESERVED CVE-2020-4016 RESERVED CVE-2020-4015 RESERVED CVE-2020-4014 RESERVED CVE-2020-4013 RESERVED CVE-2020-4012 RESERVED CVE-2020-4011 RESERVED CVE-2020-4010 RESERVED CVE-2020-4009 RESERVED CVE-2020-4008 RESERVED CVE-2020-4007 RESERVED CVE-2020-4006 RESERVED CVE-2020-4005 RESERVED CVE-2020-4004 RESERVED CVE-2020-4003 RESERVED CVE-2020-4002 RESERVED CVE-2020-4001 RESERVED CVE-2020-4000 RESERVED CVE-2020-3999 RESERVED CVE-2020-3998 RESERVED CVE-2020-3997 RESERVED CVE-2020-3996 RESERVED CVE-2020-3995 RESERVED CVE-2020-3994 RESERVED CVE-2020-3993 RESERVED CVE-2020-3992 RESERVED CVE-2020-3991 RESERVED CVE-2020-3990 RESERVED CVE-2020-3989 RESERVED CVE-2020-3988 RESERVED CVE-2020-3987 RESERVED CVE-2020-3986 RESERVED CVE-2020-3985 RESERVED CVE-2020-3984 RESERVED CVE-2020-3983 RESERVED CVE-2020-3982 RESERVED CVE-2020-3981 RESERVED CVE-2020-3980 RESERVED CVE-2020-3979 RESERVED CVE-2020-3978 RESERVED CVE-2020-3977 RESERVED CVE-2020-3976 RESERVED CVE-2020-3975 RESERVED CVE-2020-3974 RESERVED CVE-2020-3973 RESERVED CVE-2020-3972 RESERVED CVE-2020-3971 RESERVED CVE-2020-3970 RESERVED CVE-2020-3969 RESERVED CVE-2020-3968 RESERVED CVE-2020-3967 RESERVED CVE-2020-3966 RESERVED CVE-2020-3965 RESERVED CVE-2020-3964 RESERVED CVE-2020-3963 RESERVED CVE-2020-3962 RESERVED CVE-2020-3961 RESERVED CVE-2020-3960 RESERVED CVE-2020-3959 RESERVED CVE-2020-3958 RESERVED CVE-2020-3957 RESERVED CVE-2020-3956 RESERVED CVE-2020-3955 RESERVED CVE-2020-3954 RESERVED CVE-2020-3953 RESERVED CVE-2020-3952 RESERVED CVE-2020-3951 RESERVED CVE-2020-3950 RESERVED CVE-2020-3949 RESERVED CVE-2020-3948 RESERVED CVE-2020-3947 RESERVED CVE-2020-3946 RESERVED CVE-2020-3945 RESERVED CVE-2020-3944 RESERVED CVE-2020-3943 RESERVED CVE-2020-3942 RESERVED CVE-2020-3941 (The repair operation of VMware Tools for Windows 10.x.y has a race con ...) NOT-FOR-US: VMware Tools for Windows CVE-2020-3940 (VMware Workspace ONE SDK and dependent mobile application updates addr ...) NOT-FOR-US: VMware CVE-2020-3939 RESERVED CVE-2020-3938 RESERVED CVE-2020-3937 RESERVED CVE-2020-3936 RESERVED CVE-2020-3935 RESERVED CVE-2020-3934 RESERVED CVE-2020-3933 RESERVED CVE-2020-3932 RESERVED CVE-2020-3931 RESERVED CVE-2020-3930 RESERVED CVE-2020-3929 RESERVED CVE-2020-3928 RESERVED CVE-2020-3927 RESERVED CVE-2020-3926 RESERVED CVE-2020-3925 RESERVED CVE-2020-3924 RESERVED CVE-2020-3923 RESERVED CVE-2020-3922 RESERVED CVE-2020-3921 RESERVED CVE-2020-3920 RESERVED CVE-2020-3919 RESERVED CVE-2020-3918 RESERVED CVE-2020-3917 RESERVED CVE-2020-3916 RESERVED CVE-2020-3915 RESERVED CVE-2020-3914 RESERVED CVE-2020-3913 RESERVED CVE-2020-3912 RESERVED CVE-2020-3911 RESERVED CVE-2020-3910 RESERVED CVE-2020-3909 RESERVED CVE-2020-3908 RESERVED CVE-2020-3907 RESERVED CVE-2020-3906 RESERVED CVE-2020-3905 RESERVED CVE-2020-3904 RESERVED CVE-2020-3903 RESERVED CVE-2020-3902 RESERVED CVE-2020-3901 RESERVED CVE-2020-3900 RESERVED CVE-2020-3899 RESERVED CVE-2020-3898 RESERVED CVE-2020-3897 RESERVED CVE-2020-3896 RESERVED CVE-2020-3895 RESERVED CVE-2020-3894 RESERVED CVE-2020-3893 RESERVED CVE-2020-3892 RESERVED CVE-2020-3891 RESERVED CVE-2020-3890 RESERVED CVE-2020-3889 RESERVED CVE-2020-3888 RESERVED CVE-2020-3887 RESERVED CVE-2020-3886 RESERVED CVE-2020-3885 RESERVED CVE-2020-3884 RESERVED CVE-2020-3883 RESERVED CVE-2020-3882 RESERVED CVE-2020-3881 RESERVED CVE-2020-3880 RESERVED CVE-2020-3879 RESERVED CVE-2020-3878 RESERVED CVE-2020-3877 RESERVED CVE-2020-3876 RESERVED CVE-2020-3875 RESERVED CVE-2020-3874 RESERVED CVE-2020-3873 RESERVED CVE-2020-3872 RESERVED CVE-2020-3871 RESERVED CVE-2020-3870 RESERVED CVE-2020-3869 RESERVED CVE-2020-3868 RESERVED CVE-2020-3867 RESERVED CVE-2020-3866 RESERVED CVE-2020-3865 RESERVED CVE-2020-3864 RESERVED CVE-2020-3863 RESERVED CVE-2020-3862 RESERVED CVE-2020-3861 RESERVED CVE-2020-3860 RESERVED CVE-2020-3859 RESERVED CVE-2020-3858 RESERVED CVE-2020-3857 RESERVED CVE-2020-3856 RESERVED CVE-2020-3855 RESERVED CVE-2020-3854 RESERVED CVE-2020-3853 RESERVED CVE-2020-3852 RESERVED CVE-2020-3851 RESERVED CVE-2020-3850 RESERVED CVE-2020-3849 RESERVED CVE-2020-3848 RESERVED CVE-2020-3847 RESERVED CVE-2020-3846 RESERVED CVE-2020-3845 RESERVED CVE-2020-3844 RESERVED CVE-2020-3843 RESERVED CVE-2020-3842 RESERVED CVE-2020-3841 RESERVED CVE-2020-3840 RESERVED CVE-2020-3839 RESERVED CVE-2020-3838 RESERVED CVE-2020-3837 RESERVED CVE-2020-3836 RESERVED CVE-2020-3835 RESERVED CVE-2020-3834 RESERVED CVE-2020-3833 RESERVED CVE-2020-3832 RESERVED CVE-2020-3831 RESERVED CVE-2020-3830 RESERVED CVE-2020-3829 RESERVED CVE-2020-3828 RESERVED CVE-2020-3827 RESERVED CVE-2020-3826 RESERVED CVE-2020-3825 RESERVED CVE-2020-3824 RESERVED CVE-2020-3823 RESERVED CVE-2020-3822 RESERVED CVE-2020-3821 RESERVED CVE-2020-3820 RESERVED CVE-2020-3819 RESERVED CVE-2020-3818 RESERVED CVE-2020-3817 RESERVED CVE-2020-3816 RESERVED CVE-2020-3815 RESERVED CVE-2020-3814 RESERVED CVE-2020-3813 RESERVED CVE-2020-3812 RESERVED CVE-2020-3811 RESERVED CVE-2020-3810 RESERVED CVE-2020-3809 RESERVED CVE-2020-3808 RESERVED CVE-2020-3807 RESERVED CVE-2020-3806 RESERVED CVE-2020-3805 RESERVED CVE-2020-3804 RESERVED CVE-2020-3803 RESERVED CVE-2020-3802 RESERVED CVE-2020-3801 RESERVED CVE-2020-3800 RESERVED CVE-2020-3799 RESERVED CVE-2020-3798 RESERVED CVE-2020-3797 RESERVED CVE-2020-3796 RESERVED CVE-2020-3795 RESERVED CVE-2020-3794 RESERVED CVE-2020-3793 RESERVED CVE-2020-3792 RESERVED CVE-2020-3791 RESERVED CVE-2020-3790 RESERVED CVE-2020-3789 RESERVED CVE-2020-3788 RESERVED CVE-2020-3787 RESERVED CVE-2020-3786 RESERVED CVE-2020-3785 RESERVED CVE-2020-3784 RESERVED CVE-2020-3783 RESERVED CVE-2020-3782 RESERVED CVE-2020-3781 RESERVED CVE-2020-3780 RESERVED CVE-2020-3779 RESERVED CVE-2020-3778 RESERVED CVE-2020-3777 RESERVED CVE-2020-3776 RESERVED CVE-2020-3775 RESERVED CVE-2020-3774 RESERVED CVE-2020-3773 RESERVED CVE-2020-3772 RESERVED CVE-2020-3771 RESERVED CVE-2020-3770 RESERVED CVE-2020-3769 RESERVED CVE-2020-3768 RESERVED CVE-2020-3767 RESERVED CVE-2020-3766 RESERVED CVE-2020-3765 RESERVED CVE-2020-3764 RESERVED CVE-2020-3763 RESERVED CVE-2020-3762 RESERVED CVE-2020-3761 RESERVED CVE-2020-3760 RESERVED CVE-2020-3759 RESERVED CVE-2020-3758 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...) NOT-FOR-US: Magento CVE-2020-3757 RESERVED CVE-2020-3756 RESERVED CVE-2020-3755 RESERVED CVE-2020-3754 RESERVED CVE-2020-3753 RESERVED CVE-2020-3752 RESERVED CVE-2020-3751 RESERVED CVE-2020-3750 RESERVED CVE-2020-3749 RESERVED CVE-2020-3748 RESERVED CVE-2020-3747 RESERVED CVE-2020-3746 RESERVED CVE-2020-3745 RESERVED CVE-2020-3744 RESERVED CVE-2020-3743 RESERVED CVE-2020-3742 RESERVED CVE-2020-3741 RESERVED CVE-2020-3740 RESERVED CVE-2020-3739 RESERVED CVE-2020-3738 RESERVED CVE-2020-3737 RESERVED CVE-2020-3736 RESERVED CVE-2020-3735 RESERVED CVE-2020-3734 RESERVED CVE-2020-3733 RESERVED CVE-2020-3732 RESERVED CVE-2020-3731 RESERVED CVE-2020-3730 RESERVED CVE-2020-3729 RESERVED CVE-2020-3728 RESERVED CVE-2020-3727 RESERVED CVE-2020-3726 RESERVED CVE-2020-3725 RESERVED CVE-2020-3724 RESERVED CVE-2020-3723 RESERVED CVE-2020-3722 RESERVED CVE-2020-3721 RESERVED CVE-2020-3720 RESERVED CVE-2020-3719 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...) NOT-FOR-US: Magento CVE-2020-3718 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...) NOT-FOR-US: Magento CVE-2020-3717 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...) NOT-FOR-US: Magento CVE-2020-3716 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...) NOT-FOR-US: Magento CVE-2020-3715 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...) NOT-FOR-US: Magento CVE-2020-3714 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...) NOT-FOR-US: Adobe CVE-2020-3713 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...) NOT-FOR-US: Adobe CVE-2020-3712 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...) NOT-FOR-US: Adobe CVE-2020-3711 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...) NOT-FOR-US: Adobe CVE-2020-3710 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...) NOT-FOR-US: Adobe CVE-2020-3709 RESERVED CVE-2020-3708 RESERVED CVE-2020-3707 RESERVED CVE-2020-3706 RESERVED CVE-2020-3705 RESERVED CVE-2020-3704 RESERVED CVE-2020-3703 RESERVED CVE-2020-3702 RESERVED CVE-2020-3701 RESERVED CVE-2020-3700 RESERVED CVE-2020-3699 RESERVED CVE-2020-3698 RESERVED CVE-2020-3697 RESERVED CVE-2020-3696 RESERVED CVE-2020-3695 RESERVED CVE-2020-3694 RESERVED CVE-2020-3693 RESERVED CVE-2020-3692 RESERVED CVE-2020-3691 RESERVED CVE-2020-3690 RESERVED CVE-2020-3689 RESERVED CVE-2020-3688 RESERVED CVE-2020-3687 RESERVED CVE-2020-3686 RESERVED CVE-2020-3685 RESERVED CVE-2020-3684 RESERVED CVE-2020-3683 RESERVED CVE-2020-3682 RESERVED CVE-2020-3681 RESERVED CVE-2020-3680 RESERVED CVE-2020-3679 RESERVED CVE-2020-3678 RESERVED CVE-2020-3677 RESERVED CVE-2020-3676 RESERVED CVE-2020-3675 RESERVED CVE-2020-3674 RESERVED CVE-2020-3673 RESERVED CVE-2020-3672 RESERVED CVE-2020-3671 RESERVED CVE-2020-3670 RESERVED CVE-2020-3669 RESERVED CVE-2020-3668 RESERVED CVE-2020-3667 RESERVED CVE-2020-3666 RESERVED CVE-2020-3665 RESERVED CVE-2020-3664 RESERVED CVE-2020-3663 RESERVED CVE-2020-3662 RESERVED CVE-2020-3661 RESERVED CVE-2020-3660 RESERVED CVE-2020-3659 RESERVED CVE-2020-3658 RESERVED CVE-2020-3657 RESERVED CVE-2020-3656 RESERVED CVE-2020-3655 RESERVED CVE-2020-3654 RESERVED CVE-2020-3653 RESERVED CVE-2020-3652 RESERVED CVE-2020-3651 RESERVED CVE-2020-3650 RESERVED CVE-2020-3649 RESERVED CVE-2020-3648 RESERVED CVE-2020-3647 RESERVED CVE-2020-3646 RESERVED CVE-2020-3645 RESERVED CVE-2020-3644 RESERVED CVE-2020-3643 RESERVED CVE-2020-3642 RESERVED CVE-2020-3641 RESERVED CVE-2020-3640 RESERVED CVE-2020-3639 RESERVED CVE-2020-3638 RESERVED CVE-2020-3637 RESERVED CVE-2020-3636 RESERVED CVE-2020-3635 RESERVED CVE-2020-3634 RESERVED CVE-2020-3633 RESERVED CVE-2020-3632 RESERVED CVE-2020-3631 RESERVED CVE-2020-3630 RESERVED CVE-2020-3629 RESERVED CVE-2020-3628 RESERVED CVE-2020-3627 RESERVED CVE-2020-3626 RESERVED CVE-2020-3625 RESERVED CVE-2020-3624 RESERVED CVE-2020-3623 RESERVED CVE-2020-3622 RESERVED CVE-2020-3621 RESERVED CVE-2020-3620 RESERVED CVE-2020-3619 RESERVED CVE-2020-3618 RESERVED CVE-2020-3617 RESERVED CVE-2020-3616 RESERVED CVE-2020-3615 RESERVED CVE-2020-3614 RESERVED CVE-2020-3613 RESERVED CVE-2020-3612 RESERVED CVE-2020-3611 RESERVED CVE-2020-3610 RESERVED CVE-2020-3609 RESERVED CVE-2020-3608 RESERVED CVE-2020-3607 RESERVED CVE-2020-3606 RESERVED CVE-2020-3605 RESERVED CVE-2020-3604 RESERVED CVE-2020-3603 RESERVED CVE-2020-3602 RESERVED CVE-2020-3601 RESERVED CVE-2020-3600 RESERVED CVE-2020-3599 RESERVED CVE-2020-3598 RESERVED CVE-2020-3597 RESERVED CVE-2020-3596 RESERVED CVE-2020-3595 RESERVED CVE-2020-3594 RESERVED CVE-2020-3593 RESERVED CVE-2020-3592 RESERVED CVE-2020-3591 RESERVED CVE-2020-3590 RESERVED CVE-2020-3589 RESERVED CVE-2020-3588 RESERVED CVE-2020-3587 RESERVED CVE-2020-3586 RESERVED CVE-2020-3585 RESERVED CVE-2020-3584 RESERVED CVE-2020-3583 RESERVED CVE-2020-3582 RESERVED CVE-2020-3581 RESERVED CVE-2020-3580 RESERVED CVE-2020-3579 RESERVED CVE-2020-3578 RESERVED CVE-2020-3577 RESERVED CVE-2020-3576 RESERVED CVE-2020-3575 RESERVED CVE-2020-3574 RESERVED CVE-2020-3573 RESERVED CVE-2020-3572 RESERVED CVE-2020-3571 RESERVED CVE-2020-3570 RESERVED CVE-2020-3569 RESERVED CVE-2020-3568 RESERVED CVE-2020-3567 RESERVED CVE-2020-3566 RESERVED CVE-2020-3565 RESERVED CVE-2020-3564 RESERVED CVE-2020-3563 RESERVED CVE-2020-3562 RESERVED CVE-2020-3561 RESERVED CVE-2020-3560 RESERVED CVE-2020-3559 RESERVED CVE-2020-3558 RESERVED CVE-2020-3557 RESERVED CVE-2020-3556 RESERVED CVE-2020-3555 RESERVED CVE-2020-3554 RESERVED CVE-2020-3553 RESERVED CVE-2020-3552 RESERVED CVE-2020-3551 RESERVED CVE-2020-3550 RESERVED CVE-2020-3549 RESERVED CVE-2020-3548 RESERVED CVE-2020-3547 RESERVED CVE-2020-3546 RESERVED CVE-2020-3545 RESERVED CVE-2020-3544 RESERVED CVE-2020-3543 RESERVED CVE-2020-3542 RESERVED CVE-2020-3541 RESERVED CVE-2020-3540 RESERVED CVE-2020-3539 RESERVED CVE-2020-3538 RESERVED CVE-2020-3537 RESERVED CVE-2020-3536 RESERVED CVE-2020-3535 RESERVED CVE-2020-3534 RESERVED CVE-2020-3533 RESERVED CVE-2020-3532 RESERVED CVE-2020-3531 RESERVED CVE-2020-3530 RESERVED CVE-2020-3529 RESERVED CVE-2020-3528 RESERVED CVE-2020-3527 RESERVED CVE-2020-3526 RESERVED CVE-2020-3525 RESERVED CVE-2020-3524 RESERVED CVE-2020-3523 RESERVED CVE-2020-3522 RESERVED CVE-2020-3521 RESERVED CVE-2020-3520 RESERVED CVE-2020-3519 RESERVED CVE-2020-3518 RESERVED CVE-2020-3517 RESERVED CVE-2020-3516 RESERVED CVE-2020-3515 RESERVED CVE-2020-3514 RESERVED CVE-2020-3513 RESERVED CVE-2020-3512 RESERVED CVE-2020-3511 RESERVED CVE-2020-3510 RESERVED CVE-2020-3509 RESERVED CVE-2020-3508 RESERVED CVE-2020-3507 RESERVED CVE-2020-3506 RESERVED CVE-2020-3505 RESERVED CVE-2020-3504 RESERVED CVE-2020-3503 RESERVED CVE-2020-3502 RESERVED CVE-2020-3501 RESERVED CVE-2020-3500 RESERVED CVE-2020-3499 RESERVED CVE-2020-3498 RESERVED CVE-2020-3497 RESERVED CVE-2020-3496 RESERVED CVE-2020-3495 RESERVED CVE-2020-3494 RESERVED CVE-2020-3493 RESERVED CVE-2020-3492 RESERVED CVE-2020-3491 RESERVED CVE-2020-3490 RESERVED CVE-2020-3489 RESERVED CVE-2020-3488 RESERVED CVE-2020-3487 RESERVED CVE-2020-3486 RESERVED CVE-2020-3485 RESERVED CVE-2020-3484 RESERVED CVE-2020-3483 RESERVED CVE-2020-3482 RESERVED CVE-2020-3481 RESERVED CVE-2020-3480 RESERVED CVE-2020-3479 RESERVED CVE-2020-3478 RESERVED CVE-2020-3477 RESERVED CVE-2020-3476 RESERVED CVE-2020-3475 RESERVED CVE-2020-3474 RESERVED CVE-2020-3473 RESERVED CVE-2020-3472 RESERVED CVE-2020-3471 RESERVED CVE-2020-3470 RESERVED CVE-2020-3469 RESERVED CVE-2020-3468 RESERVED CVE-2020-3467 RESERVED CVE-2020-3466 RESERVED CVE-2020-3465 RESERVED CVE-2020-3464 RESERVED CVE-2020-3463 RESERVED CVE-2020-3462 RESERVED CVE-2020-3461 RESERVED CVE-2020-3460 RESERVED CVE-2020-3459 RESERVED CVE-2020-3458 RESERVED CVE-2020-3457 RESERVED CVE-2020-3456 RESERVED CVE-2020-3455 RESERVED CVE-2020-3454 RESERVED CVE-2020-3453 RESERVED CVE-2020-3452 RESERVED CVE-2020-3451 RESERVED CVE-2020-3450 RESERVED CVE-2020-3449 RESERVED CVE-2020-3448 RESERVED CVE-2020-3447 RESERVED CVE-2020-3446 RESERVED CVE-2020-3445 RESERVED CVE-2020-3444 RESERVED CVE-2020-3443 RESERVED CVE-2020-3442 RESERVED CVE-2020-3441 RESERVED CVE-2020-3440 RESERVED CVE-2020-3439 RESERVED CVE-2020-3438 RESERVED CVE-2020-3437 RESERVED CVE-2020-3436 RESERVED CVE-2020-3435 RESERVED CVE-2020-3434 RESERVED CVE-2020-3433 RESERVED CVE-2020-3432 RESERVED CVE-2020-3431 RESERVED CVE-2020-3430 RESERVED CVE-2020-3429 RESERVED CVE-2020-3428 RESERVED CVE-2020-3427 RESERVED CVE-2020-3426 RESERVED CVE-2020-3425 RESERVED CVE-2020-3424 RESERVED CVE-2020-3423 RESERVED CVE-2020-3422 RESERVED CVE-2020-3421 RESERVED CVE-2020-3420 RESERVED CVE-2020-3419 RESERVED CVE-2020-3418 RESERVED CVE-2020-3417 RESERVED CVE-2020-3416 RESERVED CVE-2020-3415 RESERVED CVE-2020-3414 RESERVED CVE-2020-3413 RESERVED CVE-2020-3412 RESERVED CVE-2020-3411 RESERVED CVE-2020-3410 RESERVED CVE-2020-3409 RESERVED CVE-2020-3408 RESERVED CVE-2020-3407 RESERVED CVE-2020-3406 RESERVED CVE-2020-3405 RESERVED CVE-2020-3404 RESERVED CVE-2020-3403 RESERVED CVE-2020-3402 RESERVED CVE-2020-3401 RESERVED CVE-2020-3400 RESERVED CVE-2020-3399 RESERVED CVE-2020-3398 RESERVED CVE-2020-3397 RESERVED CVE-2020-3396 RESERVED CVE-2020-3395 RESERVED CVE-2020-3394 RESERVED CVE-2020-3393 RESERVED CVE-2020-3392 RESERVED CVE-2020-3391 RESERVED CVE-2020-3390 RESERVED CVE-2020-3389 RESERVED CVE-2020-3388 RESERVED CVE-2020-3387 RESERVED CVE-2020-3386 RESERVED CVE-2020-3385 RESERVED CVE-2020-3384 RESERVED CVE-2020-3383 RESERVED CVE-2020-3382 RESERVED CVE-2020-3381 RESERVED CVE-2020-3380 RESERVED CVE-2020-3379 RESERVED CVE-2020-3378 RESERVED CVE-2020-3377 RESERVED CVE-2020-3376 RESERVED CVE-2020-3375 RESERVED CVE-2020-3374 RESERVED CVE-2020-3373 RESERVED CVE-2020-3372 RESERVED CVE-2020-3371 RESERVED CVE-2020-3370 RESERVED CVE-2020-3369 RESERVED CVE-2020-3368 RESERVED CVE-2020-3367 RESERVED CVE-2020-3366 RESERVED CVE-2020-3365 RESERVED CVE-2020-3364 RESERVED CVE-2020-3363 RESERVED CVE-2020-3362 RESERVED CVE-2020-3361 RESERVED CVE-2020-3360 RESERVED CVE-2020-3359 RESERVED CVE-2020-3358 RESERVED CVE-2020-3357 RESERVED CVE-2020-3356 RESERVED CVE-2020-3355 RESERVED CVE-2020-3354 RESERVED CVE-2020-3353 RESERVED CVE-2020-3352 RESERVED CVE-2020-3351 RESERVED CVE-2020-3350 RESERVED CVE-2020-3349 RESERVED CVE-2020-3348 RESERVED CVE-2020-3347 RESERVED CVE-2020-3346 RESERVED CVE-2020-3345 RESERVED CVE-2020-3344 RESERVED CVE-2020-3343 RESERVED CVE-2020-3342 RESERVED CVE-2020-3341 RESERVED CVE-2020-3340 RESERVED CVE-2020-3339 RESERVED CVE-2020-3338 RESERVED CVE-2020-3337 RESERVED CVE-2020-3336 RESERVED CVE-2020-3335 RESERVED CVE-2020-3334 RESERVED CVE-2020-3333 RESERVED CVE-2020-3332 RESERVED CVE-2020-3331 RESERVED CVE-2020-3330 RESERVED CVE-2020-3329 RESERVED CVE-2020-3328 RESERVED CVE-2020-3327 RESERVED CVE-2020-3326 RESERVED CVE-2020-3325 RESERVED CVE-2020-3324 RESERVED CVE-2020-3323 RESERVED CVE-2020-3322 RESERVED CVE-2020-3321 RESERVED CVE-2020-3320 RESERVED CVE-2020-3319 RESERVED CVE-2020-3318 RESERVED CVE-2020-3317 RESERVED CVE-2020-3316 RESERVED CVE-2020-3315 RESERVED CVE-2020-3314 RESERVED CVE-2020-3313 RESERVED CVE-2020-3312 RESERVED CVE-2020-3311 RESERVED CVE-2020-3310 RESERVED CVE-2020-3309 RESERVED CVE-2020-3308 RESERVED CVE-2020-3307 RESERVED CVE-2020-3306 RESERVED CVE-2020-3305 RESERVED CVE-2020-3304 RESERVED CVE-2020-3303 RESERVED CVE-2020-3302 RESERVED CVE-2020-3301 RESERVED CVE-2020-3300 RESERVED CVE-2020-3299 RESERVED CVE-2020-3298 RESERVED CVE-2020-3297 RESERVED CVE-2020-3296 RESERVED CVE-2020-3295 RESERVED CVE-2020-3294 RESERVED CVE-2020-3293 RESERVED CVE-2020-3292 RESERVED CVE-2020-3291 RESERVED CVE-2020-3290 RESERVED CVE-2020-3289 RESERVED CVE-2020-3288 RESERVED CVE-2020-3287 RESERVED CVE-2020-3286 RESERVED CVE-2020-3285 RESERVED CVE-2020-3284 RESERVED CVE-2020-3283 RESERVED CVE-2020-3282 RESERVED CVE-2020-3281 RESERVED CVE-2020-3280 RESERVED CVE-2020-3279 RESERVED CVE-2020-3278 RESERVED CVE-2020-3277 RESERVED CVE-2020-3276 RESERVED CVE-2020-3275 RESERVED CVE-2020-3274 RESERVED CVE-2020-3273 RESERVED CVE-2020-3272 RESERVED CVE-2020-3271 RESERVED CVE-2020-3270 RESERVED CVE-2020-3269 RESERVED CVE-2020-3268 RESERVED CVE-2020-3267 RESERVED CVE-2020-3266 RESERVED CVE-2020-3265 RESERVED CVE-2020-3264 RESERVED CVE-2020-3263 RESERVED CVE-2020-3262 RESERVED CVE-2020-3261 RESERVED CVE-2020-3260 RESERVED CVE-2020-3259 RESERVED CVE-2020-3258 RESERVED CVE-2020-3257 RESERVED CVE-2020-3256 RESERVED CVE-2020-3255 RESERVED CVE-2020-3254 RESERVED CVE-2020-3253 RESERVED CVE-2020-3252 RESERVED CVE-2020-3251 RESERVED CVE-2020-3250 RESERVED CVE-2020-3249 RESERVED CVE-2020-3248 RESERVED CVE-2020-3247 RESERVED CVE-2020-3246 RESERVED CVE-2020-3245 RESERVED CVE-2020-3244 RESERVED CVE-2020-3243 RESERVED CVE-2020-3242 RESERVED CVE-2020-3241 RESERVED CVE-2020-3240 RESERVED CVE-2020-3239 RESERVED CVE-2020-3238 RESERVED CVE-2020-3237 RESERVED CVE-2020-3236 RESERVED CVE-2020-3235 RESERVED CVE-2020-3234 RESERVED CVE-2020-3233 RESERVED CVE-2020-3232 RESERVED CVE-2020-3231 RESERVED CVE-2020-3230 RESERVED CVE-2020-3229 RESERVED CVE-2020-3228 RESERVED CVE-2020-3227 RESERVED CVE-2020-3226 RESERVED CVE-2020-3225 RESERVED CVE-2020-3224 RESERVED CVE-2020-3223 RESERVED CVE-2020-3222 RESERVED CVE-2020-3221 RESERVED CVE-2020-3220 RESERVED CVE-2020-3219 RESERVED CVE-2020-3218 RESERVED CVE-2020-3217 RESERVED CVE-2020-3216 RESERVED CVE-2020-3215 RESERVED CVE-2020-3214 RESERVED CVE-2020-3213 RESERVED CVE-2020-3212 RESERVED CVE-2020-3211 RESERVED CVE-2020-3210 RESERVED CVE-2020-3209 RESERVED CVE-2020-3208 RESERVED CVE-2020-3207 RESERVED CVE-2020-3206 RESERVED CVE-2020-3205 RESERVED CVE-2020-3204 RESERVED CVE-2020-3203 RESERVED CVE-2020-3202 RESERVED CVE-2020-3201 RESERVED CVE-2020-3200 RESERVED CVE-2020-3199 RESERVED CVE-2020-3198 RESERVED CVE-2020-3197 RESERVED CVE-2020-3196 RESERVED CVE-2020-3195 RESERVED CVE-2020-3194 RESERVED CVE-2020-3193 RESERVED CVE-2020-3192 RESERVED CVE-2020-3191 RESERVED CVE-2020-3190 RESERVED CVE-2020-3189 RESERVED CVE-2020-3188 RESERVED CVE-2020-3187 RESERVED CVE-2020-3186 RESERVED CVE-2020-3185 RESERVED CVE-2020-3184 RESERVED CVE-2020-3183 RESERVED CVE-2020-3182 RESERVED CVE-2020-3181 RESERVED CVE-2020-3180 RESERVED CVE-2020-3179 RESERVED CVE-2020-3178 RESERVED CVE-2020-3177 RESERVED CVE-2020-3176 RESERVED CVE-2020-3175 RESERVED CVE-2020-3174 RESERVED CVE-2020-3173 RESERVED CVE-2020-3172 RESERVED CVE-2020-3171 RESERVED CVE-2020-3170 RESERVED CVE-2020-3169 RESERVED CVE-2020-3168 RESERVED CVE-2020-3167 RESERVED CVE-2020-3166 RESERVED CVE-2020-3165 RESERVED CVE-2020-3164 RESERVED CVE-2020-3163 RESERVED CVE-2020-3162 RESERVED CVE-2020-3161 RESERVED CVE-2020-3160 RESERVED CVE-2020-3159 RESERVED CVE-2020-3158 RESERVED CVE-2020-3157 RESERVED CVE-2020-3156 RESERVED CVE-2020-3155 RESERVED CVE-2020-3154 RESERVED CVE-2020-3153 RESERVED CVE-2020-3152 RESERVED CVE-2020-3151 RESERVED CVE-2020-3150 RESERVED CVE-2020-3149 RESERVED CVE-2020-3148 RESERVED CVE-2020-3147 (A vulnerability in the web UI of Cisco Small Business Switches could a ...) NOT-FOR-US: Cisco CVE-2020-3146 RESERVED CVE-2020-3145 RESERVED CVE-2020-3144 RESERVED CVE-2020-3143 RESERVED CVE-2020-3142 (A vulnerability in Cisco Webex Meetings Suite sites and Cisco Webex Me ...) NOT-FOR-US: Cisco CVE-2020-3141 RESERVED CVE-2020-3140 RESERVED CVE-2020-3139 (A vulnerability in the out of band (OOB) management interface IP table ...) NOT-FOR-US: Cisco CVE-2020-3138 RESERVED CVE-2020-3137 RESERVED CVE-2020-3136 (A vulnerability in the web-based management interface of Cisco Jabber ...) NOT-FOR-US: Cisco CVE-2020-3135 RESERVED CVE-2020-3134 (A vulnerability in the zip decompression engine of Cisco AsyncOS Softw ...) NOT-FOR-US: Cisco CVE-2020-3133 RESERVED CVE-2020-3132 RESERVED CVE-2020-3131 (A vulnerability in the Cisco Webex Teams client for Windows could allo ...) NOT-FOR-US: Cisco CVE-2020-3130 RESERVED CVE-2020-3129 (A vulnerability in the web-based management interface of Cisco Unity C ...) NOT-FOR-US: Cisco CVE-2020-3128 RESERVED CVE-2020-3127 RESERVED CVE-2020-3126 RESERVED CVE-2020-3125 RESERVED CVE-2020-3124 RESERVED CVE-2020-3123 RESERVED CVE-2020-3122 RESERVED CVE-2020-3121 (A vulnerability in the web-based management interface of Cisco Small B ...) NOT-FOR-US: Cisco CVE-2020-3120 RESERVED CVE-2020-3119 RESERVED CVE-2020-3118 RESERVED CVE-2020-3117 RESERVED CVE-2020-3116 RESERVED CVE-2020-3115 (A vulnerability in the CLI of the Cisco SD-WAN Solution vManage softwa ...) NOT-FOR-US: Cisco CVE-2020-3114 RESERVED CVE-2020-3113 RESERVED CVE-2020-3112 RESERVED CVE-2020-3111 RESERVED CVE-2020-3110 RESERVED CVE-2020-3109 RESERVED CVE-2020-3108 RESERVED CVE-2020-3107 RESERVED CVE-2020-3106 RESERVED CVE-2020-3105 RESERVED CVE-2020-3104 RESERVED CVE-2020-3103 RESERVED CVE-2020-3102 RESERVED CVE-2020-3101 RESERVED CVE-2020-3100 RESERVED CVE-2020-3099 RESERVED CVE-2020-3098 RESERVED CVE-2020-3097 RESERVED CVE-2020-3096 RESERVED CVE-2020-3095 RESERVED CVE-2020-3094 RESERVED CVE-2020-3093 RESERVED CVE-2020-3092 RESERVED CVE-2020-3091 RESERVED CVE-2020-3090 RESERVED CVE-2020-3089 RESERVED CVE-2020-3088 RESERVED CVE-2020-3087 RESERVED CVE-2020-3086 RESERVED CVE-2020-3085 RESERVED CVE-2020-3084 RESERVED CVE-2020-3083 RESERVED CVE-2020-3082 RESERVED CVE-2020-3081 RESERVED CVE-2020-3080 RESERVED CVE-2020-3079 RESERVED CVE-2020-3078 RESERVED CVE-2020-3077 RESERVED CVE-2020-3076 RESERVED CVE-2020-3075 RESERVED CVE-2020-3074 RESERVED CVE-2020-3073 RESERVED CVE-2020-3072 RESERVED CVE-2020-3071 RESERVED CVE-2020-3070 RESERVED CVE-2020-3069 RESERVED CVE-2020-3068 RESERVED CVE-2020-3067 RESERVED CVE-2020-3066 RESERVED CVE-2020-3065 RESERVED CVE-2020-3064 RESERVED CVE-2020-3063 RESERVED CVE-2020-3062 RESERVED CVE-2020-3061 RESERVED CVE-2020-3060 RESERVED CVE-2020-3059 RESERVED CVE-2020-3058 RESERVED CVE-2020-3057 RESERVED CVE-2020-3056 RESERVED CVE-2020-3055 RESERVED CVE-2020-3054 RESERVED CVE-2020-3053 RESERVED CVE-2020-3052 RESERVED CVE-2020-3051 RESERVED CVE-2020-3050 RESERVED CVE-2020-3049 RESERVED CVE-2020-3048 RESERVED CVE-2020-3047 RESERVED CVE-2020-3046 RESERVED CVE-2020-3045 RESERVED CVE-2020-3044 RESERVED CVE-2020-3043 RESERVED CVE-2020-3042 RESERVED CVE-2020-3041 RESERVED CVE-2020-3040 RESERVED CVE-2020-3039 RESERVED CVE-2020-3038 RESERVED CVE-2020-3037 RESERVED CVE-2020-3036 RESERVED CVE-2020-3035 RESERVED CVE-2020-3034 RESERVED CVE-2020-3033 RESERVED CVE-2020-3032 RESERVED CVE-2020-3031 RESERVED CVE-2020-3030 RESERVED CVE-2020-3029 RESERVED CVE-2020-3028 RESERVED CVE-2020-3027 RESERVED CVE-2020-3026 RESERVED CVE-2020-3025 RESERVED CVE-2020-3024 RESERVED CVE-2020-3023 RESERVED CVE-2020-3022 RESERVED CVE-2020-3021 RESERVED CVE-2020-3020 RESERVED CVE-2020-3019 RESERVED CVE-2020-3018 RESERVED CVE-2020-3017 RESERVED CVE-2020-3016 RESERVED CVE-2020-3015 RESERVED CVE-2020-3014 RESERVED CVE-2020-3013 RESERVED CVE-2020-3012 RESERVED CVE-2020-3011 RESERVED CVE-2020-3010 RESERVED CVE-2020-3009 RESERVED CVE-2020-3008 RESERVED CVE-2020-3007 RESERVED CVE-2020-3006 RESERVED CVE-2020-3005 RESERVED CVE-2020-3004 RESERVED CVE-2020-3003 RESERVED CVE-2020-3002 RESERVED CVE-2020-3001 RESERVED CVE-2020-3000 RESERVED CVE-2020-2999 RESERVED CVE-2020-2998 RESERVED CVE-2020-2997 RESERVED CVE-2020-2996 RESERVED CVE-2020-2995 RESERVED CVE-2020-2994 RESERVED CVE-2020-2993 RESERVED CVE-2020-2992 RESERVED CVE-2020-2991 RESERVED CVE-2020-2990 RESERVED CVE-2020-2989 RESERVED CVE-2020-2988 RESERVED CVE-2020-2987 RESERVED CVE-2020-2986 RESERVED CVE-2020-2985 RESERVED CVE-2020-2984 RESERVED CVE-2020-2983 RESERVED CVE-2020-2982 RESERVED CVE-2020-2981 RESERVED CVE-2020-2980 RESERVED CVE-2020-2979 RESERVED CVE-2020-2978 RESERVED CVE-2020-2977 RESERVED CVE-2020-2976 RESERVED CVE-2020-2975 RESERVED CVE-2020-2974 RESERVED CVE-2020-2973 RESERVED CVE-2020-2972 RESERVED CVE-2020-2971 RESERVED CVE-2020-2970 RESERVED CVE-2020-2969 RESERVED CVE-2020-2968 RESERVED CVE-2020-2967 RESERVED CVE-2020-2966 RESERVED CVE-2020-2965 RESERVED CVE-2020-2964 RESERVED CVE-2020-2963 RESERVED CVE-2020-2962 RESERVED CVE-2020-2961 RESERVED CVE-2020-2960 RESERVED CVE-2020-2959 RESERVED CVE-2020-2958 RESERVED CVE-2020-2957 RESERVED CVE-2020-2956 RESERVED CVE-2020-2955 RESERVED CVE-2020-2954 RESERVED CVE-2020-2953 RESERVED CVE-2020-2952 RESERVED CVE-2020-2951 RESERVED CVE-2020-2950 RESERVED CVE-2020-2949 RESERVED CVE-2020-2948 RESERVED CVE-2020-2947 RESERVED CVE-2020-2946 RESERVED CVE-2020-2945 RESERVED CVE-2020-2944 RESERVED CVE-2020-2943 RESERVED CVE-2020-2942 RESERVED CVE-2020-2941 RESERVED CVE-2020-2940 RESERVED CVE-2020-2939 RESERVED CVE-2020-2938 RESERVED CVE-2020-2937 RESERVED CVE-2020-2936 RESERVED CVE-2020-2935 RESERVED CVE-2020-2934 RESERVED CVE-2020-2933 RESERVED CVE-2020-2932 RESERVED CVE-2020-2931 RESERVED CVE-2020-2930 RESERVED CVE-2020-2929 RESERVED CVE-2020-2928 RESERVED CVE-2020-2927 RESERVED CVE-2020-2926 RESERVED CVE-2020-2925 RESERVED CVE-2020-2924 RESERVED CVE-2020-2923 RESERVED CVE-2020-2922 RESERVED CVE-2020-2921 RESERVED CVE-2020-2920 RESERVED CVE-2020-2919 RESERVED CVE-2020-2918 RESERVED CVE-2020-2917 RESERVED CVE-2020-2916 RESERVED CVE-2020-2915 RESERVED CVE-2020-2914 RESERVED CVE-2020-2913 RESERVED CVE-2020-2912 RESERVED CVE-2020-2911 RESERVED CVE-2020-2910 RESERVED CVE-2020-2909 RESERVED CVE-2020-2908 RESERVED CVE-2020-2907 RESERVED CVE-2020-2906 RESERVED CVE-2020-2905 RESERVED CVE-2020-2904 RESERVED CVE-2020-2903 RESERVED CVE-2020-2902 RESERVED CVE-2020-2901 RESERVED CVE-2020-2900 RESERVED CVE-2020-2899 RESERVED CVE-2020-2898 RESERVED CVE-2020-2897 RESERVED CVE-2020-2896 RESERVED CVE-2020-2895 RESERVED CVE-2020-2894 RESERVED CVE-2020-2893 RESERVED CVE-2020-2892 RESERVED CVE-2020-2891 RESERVED CVE-2020-2890 RESERVED CVE-2020-2889 RESERVED CVE-2020-2888 RESERVED CVE-2020-2887 RESERVED CVE-2020-2886 RESERVED CVE-2020-2885 RESERVED CVE-2020-2884 RESERVED CVE-2020-2883 RESERVED CVE-2020-2882 RESERVED CVE-2020-2881 RESERVED CVE-2020-2880 RESERVED CVE-2020-2879 RESERVED CVE-2020-2878 RESERVED CVE-2020-2877 RESERVED CVE-2020-2876 RESERVED CVE-2020-2875 RESERVED CVE-2020-2874 RESERVED CVE-2020-2873 RESERVED CVE-2020-2872 RESERVED CVE-2020-2871 RESERVED CVE-2020-2870 RESERVED CVE-2020-2869 RESERVED CVE-2020-2868 RESERVED CVE-2020-2867 RESERVED CVE-2020-2866 RESERVED CVE-2020-2865 RESERVED CVE-2020-2864 RESERVED CVE-2020-2863 RESERVED CVE-2020-2862 RESERVED CVE-2020-2861 RESERVED CVE-2020-2860 RESERVED CVE-2020-2859 RESERVED CVE-2020-2858 RESERVED CVE-2020-2857 RESERVED CVE-2020-2856 RESERVED CVE-2020-2855 RESERVED CVE-2020-2854 RESERVED CVE-2020-2853 RESERVED CVE-2020-2852 RESERVED CVE-2020-2851 RESERVED CVE-2020-2850 RESERVED CVE-2020-2849 RESERVED CVE-2020-2848 RESERVED CVE-2020-2847 RESERVED CVE-2020-2846 RESERVED CVE-2020-2845 RESERVED CVE-2020-2844 RESERVED CVE-2020-2843 RESERVED CVE-2020-2842 RESERVED CVE-2020-2841 RESERVED CVE-2020-2840 RESERVED CVE-2020-2839 RESERVED CVE-2020-2838 RESERVED CVE-2020-2837 RESERVED CVE-2020-2836 RESERVED CVE-2020-2835 RESERVED CVE-2020-2834 RESERVED CVE-2020-2833 RESERVED CVE-2020-2832 RESERVED CVE-2020-2831 RESERVED CVE-2020-2830 RESERVED CVE-2020-2829 RESERVED CVE-2020-2828 RESERVED CVE-2020-2827 RESERVED CVE-2020-2826 RESERVED CVE-2020-2825 RESERVED CVE-2020-2824 RESERVED CVE-2020-2823 RESERVED CVE-2020-2822 RESERVED CVE-2020-2821 RESERVED CVE-2020-2820 RESERVED CVE-2020-2819 RESERVED CVE-2020-2818 RESERVED CVE-2020-2817 RESERVED CVE-2020-2816 RESERVED CVE-2020-2815 RESERVED CVE-2020-2814 RESERVED CVE-2020-2813 RESERVED CVE-2020-2812 RESERVED CVE-2020-2811 RESERVED CVE-2020-2810 RESERVED CVE-2020-2809 RESERVED CVE-2020-2808 RESERVED CVE-2020-2807 RESERVED CVE-2020-2806 RESERVED CVE-2020-2805 RESERVED CVE-2020-2804 RESERVED CVE-2020-2803 RESERVED CVE-2020-2802 RESERVED CVE-2020-2801 RESERVED CVE-2020-2800 RESERVED CVE-2020-2799 RESERVED CVE-2020-2798 RESERVED CVE-2020-2797 RESERVED CVE-2020-2796 RESERVED CVE-2020-2795 RESERVED CVE-2020-2794 RESERVED CVE-2020-2793 RESERVED CVE-2020-2792 RESERVED CVE-2020-2791 RESERVED CVE-2020-2790 RESERVED CVE-2020-2789 RESERVED CVE-2020-2788 RESERVED CVE-2020-2787 RESERVED CVE-2020-2786 RESERVED CVE-2020-2785 RESERVED CVE-2020-2784 RESERVED CVE-2020-2783 RESERVED CVE-2020-2782 RESERVED CVE-2020-2781 RESERVED CVE-2020-2780 RESERVED CVE-2020-2779 RESERVED CVE-2020-2778 RESERVED CVE-2020-2777 RESERVED CVE-2020-2776 RESERVED CVE-2020-2775 RESERVED CVE-2020-2774 RESERVED CVE-2020-2773 RESERVED CVE-2020-2772 RESERVED CVE-2020-2771 RESERVED CVE-2020-2770 RESERVED CVE-2020-2769 RESERVED CVE-2020-2768 RESERVED CVE-2020-2767 RESERVED CVE-2020-2766 RESERVED CVE-2020-2765 RESERVED CVE-2020-2764 RESERVED CVE-2020-2763 RESERVED CVE-2020-2762 RESERVED CVE-2020-2761 RESERVED CVE-2020-2760 RESERVED CVE-2020-2759 RESERVED CVE-2020-2758 RESERVED CVE-2020-2757 RESERVED CVE-2020-2756 RESERVED CVE-2020-2755 RESERVED CVE-2020-2754 RESERVED CVE-2020-2753 RESERVED CVE-2020-2752 RESERVED CVE-2020-2751 RESERVED CVE-2020-2750 RESERVED CVE-2020-2749 RESERVED CVE-2020-2748 RESERVED CVE-2020-2747 RESERVED CVE-2020-2746 RESERVED CVE-2020-2745 RESERVED CVE-2020-2744 RESERVED CVE-2020-2743 RESERVED CVE-2020-2742 RESERVED CVE-2020-2741 RESERVED CVE-2020-2740 RESERVED CVE-2020-2739 RESERVED CVE-2020-2738 RESERVED CVE-2020-2737 RESERVED CVE-2020-2736 RESERVED CVE-2020-2735 RESERVED CVE-2020-2734 RESERVED CVE-2020-2733 RESERVED CVE-2020-2732 RESERVED CVE-2020-2731 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...) NOT-FOR-US: Oracle CVE-2020-2730 (Vulnerability in the Oracle Financial Services Revenue Management and ...) NOT-FOR-US: Oracle CVE-2020-2729 (Vulnerability in the Identity Manager product of Oracle Fusion Middlew ...) NOT-FOR-US: Oracle CVE-2020-2728 (Vulnerability in the Identity Manager product of Oracle Fusion Middlew ...) NOT-FOR-US: Oracle CVE-2020-2727 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2726 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2725 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2724 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...) NOT-FOR-US: Oracle CVE-2020-2723 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...) NOT-FOR-US: Oracle CVE-2020-2722 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...) NOT-FOR-US: Oracle CVE-2020-2721 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...) NOT-FOR-US: Oracle CVE-2020-2720 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...) NOT-FOR-US: Oracle CVE-2020-2719 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2718 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2717 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2716 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2715 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2714 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...) NOT-FOR-US: Oracle CVE-2020-2713 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...) NOT-FOR-US: Oracle CVE-2020-2712 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...) NOT-FOR-US: Oracle CVE-2020-2711 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...) NOT-FOR-US: Oracle CVE-2020-2710 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...) NOT-FOR-US: Oracle CVE-2020-2709 (Vulnerability in the Oracle iLearning product of Oracle iLearning (com ...) NOT-FOR-US: Oracle CVE-2020-2708 RESERVED CVE-2020-2707 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...) NOT-FOR-US: Oracle CVE-2020-2706 RESERVED CVE-2020-2705 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2704 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2703 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2702 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2701 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2700 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2699 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2698 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2697 (Vulnerability in the Oracle Hospitality Suites Management component of ...) NOT-FOR-US: Oracle CVE-2020-2696 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2695 (Vulnerability in the PeopleSoft Enterprise CC Common Application Objec ...) NOT-FOR-US: Oracle CVE-2020-2694 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (MySQL 8 only) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2693 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2692 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2691 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2690 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2689 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2688 (Vulnerability in the Oracle Financial Services Analytical Applications ...) NOT-FOR-US: Oracle CVE-2020-2687 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2686 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (Only affects MySQL 8) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2685 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2684 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2683 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2682 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2681 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2680 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2679 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (Only affects MySQL 8) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2678 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2677 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...) NOT-FOR-US: Oracle CVE-2020-2676 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...) NOT-FOR-US: Oracle CVE-2020-2675 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...) NOT-FOR-US: Oracle CVE-2020-2674 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...) - virtualbox 6.1.2-dfsg-1 [jessie] - virtualbox (DSA-3699-1) CVE-2020-2673 (Vulnerability in the Oracle Application Testing Suite product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2672 (Vulnerability in the Oracle Email Center product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2020-2671 (Vulnerability in the Oracle Email Center product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2020-2670 (Vulnerability in the Oracle Email Center product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2020-2669 (Vulnerability in the Oracle Email Center product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2020-2668 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2020-2667 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2020-2666 (Vulnerability in the Oracle Applications Framework product of Oracle E ...) NOT-FOR-US: Oracle CVE-2020-2665 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2020-2664 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2663 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2662 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2020-2661 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2020-2660 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2659 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...) - openjdk-8 - openjdk-7 CVE-2020-2658 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...) NOT-FOR-US: Oracle CVE-2020-2657 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2020-2656 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2655 (Vulnerability in the Java SE product of Oracle Java SE (component: JSS ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 CVE-2020-2654 (Vulnerability in the Java SE product of Oracle Java SE (component: Lib ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 - openjdk-8 - openjdk-7 CVE-2020-2653 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2020-2652 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2020-2651 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2020-2650 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...) NOT-FOR-US: Oracle CVE-2020-2649 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...) NOT-FOR-US: Oracle CVE-2020-2648 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...) NOT-FOR-US: Oracle CVE-2020-2647 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2646 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2645 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2644 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2643 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2642 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2641 (Vulnerability in the Enterprise Manager for Oracle Database product of ...) NOT-FOR-US: Oracle CVE-2020-2640 (Vulnerability in the Enterprise Manager for Oracle Database product of ...) NOT-FOR-US: Oracle CVE-2020-2639 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2638 (Vulnerability in the Enterprise Manager for Oracle Database product of ...) NOT-FOR-US: Oracle CVE-2020-2637 (Vulnerability in the Enterprise Manager for Oracle Database product of ...) NOT-FOR-US: Oracle CVE-2020-2636 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2635 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2634 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2633 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2632 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2631 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2630 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2629 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2628 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2627 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (Only affects MySQL 8) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2626 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2625 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2624 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2623 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2622 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2621 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2620 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2619 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2618 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2617 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2616 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2615 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2614 (Vulnerability in the Enterprise Manager for Fusion Middleware product ...) NOT-FOR-US: Oracle CVE-2020-2613 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2612 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2611 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2610 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2609 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2608 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...) NOT-FOR-US: Oracle CVE-2020-2607 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2606 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2605 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2604 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 - openjdk-8 - openjdk-7 CVE-2020-2603 (Vulnerability in the Oracle Field Service product of Oracle E-Business ...) NOT-FOR-US: Oracle CVE-2020-2602 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2601 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 - openjdk-8 - openjdk-7 CVE-2020-2600 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2599 (Vulnerability in the Oracle Hospitality Cruise Materials Management pr ...) NOT-FOR-US: Oracle CVE-2020-2598 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2597 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...) NOT-FOR-US: Oracle CVE-2020-2596 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...) NOT-FOR-US: Oracle CVE-2020-2595 (Vulnerability in the Oracle GraalVM Enterprise Edition product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2594 RESERVED CVE-2020-2593 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 - openjdk-8 - openjdk-7 CVE-2020-2592 (Vulnerability in the Oracle AutoVue product of Oracle Supply Chain (co ...) NOT-FOR-US: Oracle CVE-2020-2591 (Vulnerability in the Oracle Web Applications Desktop Integrator produc ...) NOT-FOR-US: Oracle CVE-2020-2590 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 - openjdk-8 - openjdk-7 CVE-2020-2589 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2588 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (MySQL 8 only) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2587 (Vulnerability in the Oracle Human Resources product of Oracle E-Busine ...) NOT-FOR-US: Oracle CVE-2020-2586 (Vulnerability in the Oracle Human Resources product of Oracle E-Busine ...) NOT-FOR-US: Oracle CVE-2020-2585 (Vulnerability in the Java SE product of Oracle Java SE (component: Jav ...) TODO: check CVE-2020-2584 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2583 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java ...) {DSA-4605-1} - openjdk-13 13.0.2+8-1 - openjdk-11 11.0.6+10-1 - openjdk-8 - openjdk-7 CVE-2020-2582 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite ...) NOT-FOR-US: Oracle CVE-2020-2581 (Vulnerability in the Oracle GraalVM Enterprise Edition product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2580 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (MySQL 8 only) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2579 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2578 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2577 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2576 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2020-2575 RESERVED CVE-2020-2574 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) - mariadb-10.3 1:10.3.22-1 - mariadb-10.1 NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL NOTE: Fixed in MariaDB: 5.5.67, 10.1.44, 10.2.31, 10.3.22, 10.4.12 CVE-2020-2573 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2572 (Vulnerability in the MySQL Server product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2571 (Vulnerability in the Oracle VM Server for SPARC product of Oracle Syst ...) NOT-FOR-US: Oracle CVE-2020-2570 (Vulnerability in the MySQL Client product of Oracle MySQL (component: ...) - mysql-5.7 (bug #949994) NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL CVE-2020-2569 (Vulnerability in the Oracle Applications DBA component of Oracle Datab ...) NOT-FOR-US: Oracle CVE-2020-2568 (Vulnerability in the Oracle Applications DBA component of Oracle Datab ...) NOT-FOR-US: Oracle CVE-2020-2567 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...) NOT-FOR-US: Oracle CVE-2020-2566 (Vulnerability in the Oracle Applications Framework product of Oracle E ...) NOT-FOR-US: Oracle CVE-2020-2565 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2564 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM ...) NOT-FOR-US: Oracle CVE-2020-2563 (Vulnerability in the Hyperion Financial Close Management product of Or ...) NOT-FOR-US: Oracle CVE-2020-2562 RESERVED CVE-2020-2561 (Vulnerability in the PeopleSoft Enterprise HCM Human Resources product ...) NOT-FOR-US: Oracle CVE-2020-2560 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM ...) NOT-FOR-US: Oracle CVE-2020-2559 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM ...) NOT-FOR-US: Oracle CVE-2020-2558 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...) NOT-FOR-US: Oracle CVE-2020-2557 (Vulnerability in the Oracle Demantra Demand Management product of Orac ...) NOT-FOR-US: Oracle CVE-2020-2556 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...) NOT-FOR-US: Oracle CVE-2020-2555 (Vulnerability in the Oracle Coherence product of Oracle Fusion Middlew ...) NOT-FOR-US: Oracle CVE-2020-2554 RESERVED CVE-2020-2553 RESERVED CVE-2020-2552 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2551 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2550 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2549 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2548 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2547 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2546 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2545 (Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middl ...) NOT-FOR-US: Oracle CVE-2020-2544 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2543 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2020-2542 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2020-2541 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2020-2540 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2020-2539 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2538 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2537 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...) NOT-FOR-US: Oracle CVE-2020-2536 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...) NOT-FOR-US: Oracle CVE-2020-2535 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...) NOT-FOR-US: Oracle CVE-2020-2534 (Vulnerability in the Oracle Reports Developer product of Oracle Fusion ...) NOT-FOR-US: Oracle CVE-2020-2533 (Vulnerability in the Oracle Reports Developer product of Oracle Fusion ...) NOT-FOR-US: Oracle CVE-2020-2532 RESERVED CVE-2020-2531 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...) NOT-FOR-US: Oracle CVE-2020-2530 (Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middl ...) NOT-FOR-US: Oracle CVE-2020-2529 RESERVED CVE-2020-2528 RESERVED CVE-2020-2527 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...) NOT-FOR-US: Oracle CVE-2020-2526 RESERVED CVE-2020-2525 RESERVED CVE-2020-2524 RESERVED CVE-2020-2523 RESERVED CVE-2020-2522 RESERVED CVE-2020-2521 RESERVED CVE-2020-2520 RESERVED CVE-2020-2519 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...) NOT-FOR-US: Oracle CVE-2020-2518 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...) NOT-FOR-US: Oracle CVE-2020-2517 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...) NOT-FOR-US: Oracle CVE-2020-2516 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...) NOT-FOR-US: Oracle CVE-2020-2515 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...) NOT-FOR-US: Oracle CVE-2020-2514 RESERVED CVE-2020-2513 RESERVED CVE-2020-2512 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...) NOT-FOR-US: Oracle CVE-2020-2511 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...) NOT-FOR-US: Oracle CVE-2020-2510 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...) NOT-FOR-US: Oracle CVE-2020-2509 RESERVED CVE-2020-2508 RESERVED CVE-2020-2507 RESERVED CVE-2020-2506 RESERVED CVE-2020-2505 RESERVED CVE-2020-2504 RESERVED CVE-2020-2503 RESERVED CVE-2020-2502 RESERVED CVE-2020-2501 RESERVED CVE-2020-2500 RESERVED CVE-2020-2499 RESERVED CVE-2020-2498 RESERVED CVE-2020-2497 RESERVED CVE-2020-2496 RESERVED CVE-2020-2495 RESERVED CVE-2020-2494 RESERVED CVE-2020-2493 RESERVED CVE-2020-2492 RESERVED CVE-2020-2491 RESERVED CVE-2020-2490 RESERVED CVE-2020-2489 RESERVED CVE-2020-2488 RESERVED CVE-2020-2487 RESERVED CVE-2020-2486 RESERVED CVE-2020-2485 RESERVED CVE-2020-2484 RESERVED CVE-2020-2483 RESERVED CVE-2020-2482 RESERVED CVE-2020-2481 RESERVED CVE-2020-2480 RESERVED CVE-2020-2479 RESERVED CVE-2020-2478 RESERVED CVE-2020-2477 RESERVED CVE-2020-2476 RESERVED CVE-2020-2475 RESERVED CVE-2020-2474 RESERVED CVE-2020-2473 RESERVED CVE-2020-2472 RESERVED CVE-2020-2471 RESERVED CVE-2020-2470 RESERVED CVE-2020-2469 RESERVED CVE-2020-2468 RESERVED CVE-2020-2467 RESERVED CVE-2020-2466 RESERVED CVE-2020-2465 RESERVED CVE-2020-2464 RESERVED CVE-2020-2463 RESERVED CVE-2020-2462 RESERVED CVE-2020-2461 RESERVED CVE-2020-2460 RESERVED CVE-2020-2459 RESERVED CVE-2020-2458 RESERVED CVE-2020-2457 RESERVED CVE-2020-2456 RESERVED CVE-2020-2455 RESERVED CVE-2020-2454 RESERVED CVE-2020-2453 RESERVED CVE-2020-2452 RESERVED CVE-2020-2451 RESERVED CVE-2020-2450 RESERVED CVE-2020-2449 RESERVED CVE-2020-2448 RESERVED CVE-2020-2447 RESERVED CVE-2020-2446 RESERVED CVE-2020-2445 RESERVED CVE-2020-2444 RESERVED CVE-2020-2443 RESERVED CVE-2020-2442 RESERVED CVE-2020-2441 RESERVED CVE-2020-2440 RESERVED CVE-2020-2439 RESERVED CVE-2020-2438 RESERVED CVE-2020-2437 RESERVED CVE-2020-2436 RESERVED CVE-2020-2435 RESERVED CVE-2020-2434 RESERVED CVE-2020-2433 RESERVED CVE-2020-2432 RESERVED CVE-2020-2431 RESERVED CVE-2020-2430 RESERVED CVE-2020-2429 RESERVED CVE-2020-2428 RESERVED CVE-2020-2427 RESERVED CVE-2020-2426 RESERVED CVE-2020-2425 RESERVED CVE-2020-2424 RESERVED CVE-2020-2423 RESERVED CVE-2020-2422 RESERVED CVE-2020-2421 RESERVED CVE-2020-2420 RESERVED CVE-2020-2419 RESERVED CVE-2020-2418 RESERVED CVE-2020-2417 RESERVED CVE-2020-2416 RESERVED CVE-2020-2415 RESERVED CVE-2020-2414 RESERVED CVE-2020-2413 RESERVED CVE-2020-2412 RESERVED CVE-2020-2411 RESERVED CVE-2020-2410 RESERVED CVE-2020-2409 RESERVED CVE-2020-2408 RESERVED CVE-2020-2407 RESERVED CVE-2020-2406 RESERVED CVE-2020-2405 RESERVED CVE-2020-2404 RESERVED CVE-2020-2403 RESERVED CVE-2020-2402 RESERVED CVE-2020-2401 RESERVED CVE-2020-2400 RESERVED CVE-2020-2399 RESERVED CVE-2020-2398 RESERVED CVE-2020-2397 RESERVED CVE-2020-2396 RESERVED CVE-2020-2395 RESERVED CVE-2020-2394 RESERVED CVE-2020-2393 RESERVED CVE-2020-2392 RESERVED CVE-2020-2391 RESERVED CVE-2020-2390 RESERVED CVE-2020-2389 RESERVED CVE-2020-2388 RESERVED CVE-2020-2387 RESERVED CVE-2020-2386 RESERVED CVE-2020-2385 RESERVED CVE-2020-2384 RESERVED CVE-2020-2383 RESERVED CVE-2020-2382 RESERVED CVE-2020-2381 RESERVED CVE-2020-2380 RESERVED CVE-2020-2379 RESERVED CVE-2020-2378 RESERVED CVE-2020-2377 RESERVED CVE-2020-2376 RESERVED CVE-2020-2375 RESERVED CVE-2020-2374 RESERVED CVE-2020-2373 RESERVED CVE-2020-2372 RESERVED CVE-2020-2371 RESERVED CVE-2020-2370 RESERVED CVE-2020-2369 RESERVED CVE-2020-2368 RESERVED CVE-2020-2367 RESERVED CVE-2020-2366 RESERVED CVE-2020-2365 RESERVED CVE-2020-2364 RESERVED CVE-2020-2363 RESERVED CVE-2020-2362 RESERVED CVE-2020-2361 RESERVED CVE-2020-2360 RESERVED CVE-2020-2359 RESERVED CVE-2020-2358 RESERVED CVE-2020-2357 RESERVED CVE-2020-2356 RESERVED CVE-2020-2355 RESERVED CVE-2020-2354 RESERVED CVE-2020-2353 RESERVED CVE-2020-2352 RESERVED CVE-2020-2351 RESERVED CVE-2020-2350 RESERVED CVE-2020-2349 RESERVED CVE-2020-2348 RESERVED CVE-2020-2347 RESERVED CVE-2020-2346 RESERVED CVE-2020-2345 RESERVED CVE-2020-2344 RESERVED CVE-2020-2343 RESERVED CVE-2020-2342 RESERVED CVE-2020-2341 RESERVED CVE-2020-2340 RESERVED CVE-2020-2339 RESERVED CVE-2020-2338 RESERVED CVE-2020-2337 RESERVED CVE-2020-2336 RESERVED CVE-2020-2335 RESERVED CVE-2020-2334 RESERVED CVE-2020-2333 RESERVED CVE-2020-2332 RESERVED CVE-2020-2331 RESERVED CVE-2020-2330 RESERVED CVE-2020-2329 RESERVED CVE-2020-2328 RESERVED CVE-2020-2327 RESERVED CVE-2020-2326 RESERVED CVE-2020-2325 RESERVED CVE-2020-2324 RESERVED CVE-2020-2323 RESERVED CVE-2020-2322 RESERVED CVE-2020-2321 RESERVED CVE-2020-2320 RESERVED CVE-2020-2319 RESERVED CVE-2020-2318 RESERVED CVE-2020-2317 RESERVED CVE-2020-2316 RESERVED CVE-2020-2315 RESERVED CVE-2020-2314 RESERVED CVE-2020-2313 RESERVED CVE-2020-2312 RESERVED CVE-2020-2311 RESERVED CVE-2020-2310 RESERVED CVE-2020-2309 RESERVED CVE-2020-2308 RESERVED CVE-2020-2307 RESERVED CVE-2020-2306 RESERVED CVE-2020-2305 RESERVED CVE-2020-2304 RESERVED CVE-2020-2303 RESERVED CVE-2020-2302 RESERVED CVE-2020-2301 RESERVED CVE-2020-2300 RESERVED CVE-2020-2299 RESERVED CVE-2020-2298 RESERVED CVE-2020-2297 RESERVED CVE-2020-2296 RESERVED CVE-2020-2295 RESERVED CVE-2020-2294 RESERVED CVE-2020-2293 RESERVED CVE-2020-2292 RESERVED CVE-2020-2291 RESERVED CVE-2020-2290 RESERVED CVE-2020-2289 RESERVED CVE-2020-2288 RESERVED CVE-2020-2287 RESERVED CVE-2020-2286 RESERVED CVE-2020-2285 RESERVED CVE-2020-2284 RESERVED CVE-2020-2283 RESERVED CVE-2020-2282 RESERVED CVE-2020-2281 RESERVED CVE-2020-2280 RESERVED CVE-2020-2279 RESERVED CVE-2020-2278 RESERVED CVE-2020-2277 RESERVED CVE-2020-2276 RESERVED CVE-2020-2275 RESERVED CVE-2020-2274 RESERVED CVE-2020-2273 RESERVED CVE-2020-2272 RESERVED CVE-2020-2271 RESERVED CVE-2020-2270 RESERVED CVE-2020-2269 RESERVED CVE-2020-2268 RESERVED CVE-2020-2267 RESERVED CVE-2020-2266 RESERVED CVE-2020-2265 RESERVED CVE-2020-2264 RESERVED CVE-2020-2263 RESERVED CVE-2020-2262 RESERVED CVE-2020-2261 RESERVED CVE-2020-2260 RESERVED CVE-2020-2259 RESERVED CVE-2020-2258 RESERVED CVE-2020-2257 RESERVED CVE-2020-2256 RESERVED CVE-2020-2255 RESERVED CVE-2020-2254 RESERVED CVE-2020-2253 RESERVED CVE-2020-2252 RESERVED CVE-2020-2251 RESERVED CVE-2020-2250 RESERVED CVE-2020-2249 RESERVED CVE-2020-2248 RESERVED CVE-2020-2247 RESERVED CVE-2020-2246 RESERVED CVE-2020-2245 RESERVED CVE-2020-2244 RESERVED CVE-2020-2243 RESERVED CVE-2020-2242 RESERVED CVE-2020-2241 RESERVED CVE-2020-2240 RESERVED CVE-2020-2239 RESERVED CVE-2020-2238 RESERVED CVE-2020-2237 RESERVED CVE-2020-2236 RESERVED CVE-2020-2235 RESERVED CVE-2020-2234 RESERVED CVE-2020-2233 RESERVED CVE-2020-2232 RESERVED CVE-2020-2231 RESERVED CVE-2020-2230 RESERVED CVE-2020-2229 RESERVED CVE-2020-2228 RESERVED CVE-2020-2227 RESERVED CVE-2020-2226 RESERVED CVE-2020-2225 RESERVED CVE-2020-2224 RESERVED CVE-2020-2223 RESERVED CVE-2020-2222 RESERVED CVE-2020-2221 RESERVED CVE-2020-2220 RESERVED CVE-2020-2219 RESERVED CVE-2020-2218 RESERVED CVE-2020-2217 RESERVED CVE-2020-2216 RESERVED CVE-2020-2215 RESERVED CVE-2020-2214 RESERVED CVE-2020-2213 RESERVED CVE-2020-2212 RESERVED CVE-2020-2211 RESERVED CVE-2020-2210 RESERVED CVE-2020-2209 RESERVED CVE-2020-2208 RESERVED CVE-2020-2207 RESERVED CVE-2020-2206 RESERVED CVE-2020-2205 RESERVED CVE-2020-2204 RESERVED CVE-2020-2203 RESERVED CVE-2020-2202 RESERVED CVE-2020-2201 RESERVED CVE-2020-2200 RESERVED CVE-2020-2199 RESERVED CVE-2020-2198 RESERVED CVE-2020-2197 RESERVED CVE-2020-2196 RESERVED CVE-2020-2195 RESERVED CVE-2020-2194 RESERVED CVE-2020-2193 RESERVED CVE-2020-2192 RESERVED CVE-2020-2191 RESERVED CVE-2020-2190 RESERVED CVE-2020-2189 RESERVED CVE-2020-2188 RESERVED CVE-2020-2187 RESERVED CVE-2020-2186 RESERVED CVE-2020-2185 RESERVED CVE-2020-2184 RESERVED CVE-2020-2183 RESERVED CVE-2020-2182 RESERVED CVE-2020-2181 RESERVED CVE-2020-2180 RESERVED CVE-2020-2179 RESERVED CVE-2020-2178 RESERVED CVE-2020-2177 RESERVED CVE-2020-2176 RESERVED CVE-2020-2175 RESERVED CVE-2020-2174 RESERVED CVE-2020-2173 RESERVED CVE-2020-2172 RESERVED CVE-2020-2171 RESERVED CVE-2020-2170 RESERVED CVE-2020-2169 RESERVED CVE-2020-2168 RESERVED CVE-2020-2167 RESERVED CVE-2020-2166 RESERVED CVE-2020-2165 RESERVED CVE-2020-2164 RESERVED CVE-2020-2163 RESERVED CVE-2020-2162 RESERVED CVE-2020-2161 RESERVED CVE-2020-2160 RESERVED CVE-2020-2159 RESERVED CVE-2020-2158 RESERVED CVE-2020-2157 RESERVED CVE-2020-2156 RESERVED CVE-2020-2155 RESERVED CVE-2020-2154 RESERVED CVE-2020-2153 RESERVED CVE-2020-2152 RESERVED CVE-2020-2151 RESERVED CVE-2020-2150 RESERVED CVE-2020-2149 RESERVED CVE-2020-2148 RESERVED CVE-2020-2147 RESERVED CVE-2020-2146 RESERVED CVE-2020-2145 RESERVED CVE-2020-2144 RESERVED CVE-2020-2143 RESERVED CVE-2020-2142 RESERVED CVE-2020-2141 RESERVED CVE-2020-2140 RESERVED CVE-2020-2139 RESERVED CVE-2020-2138 RESERVED CVE-2020-2137 RESERVED CVE-2020-2136 RESERVED CVE-2020-2135 RESERVED CVE-2020-2134 RESERVED CVE-2020-2133 RESERVED CVE-2020-2132 RESERVED CVE-2020-2131 RESERVED CVE-2020-2130 RESERVED CVE-2020-2129 RESERVED CVE-2020-2128 RESERVED CVE-2020-2127 RESERVED CVE-2020-2126 RESERVED CVE-2020-2125 RESERVED CVE-2020-2124 RESERVED CVE-2020-2123 RESERVED CVE-2020-2122 RESERVED CVE-2020-2121 RESERVED CVE-2020-2120 RESERVED CVE-2020-2119 RESERVED CVE-2020-2118 RESERVED CVE-2020-2117 RESERVED CVE-2020-2116 RESERVED CVE-2020-2115 RESERVED CVE-2020-2114 RESERVED CVE-2020-2113 RESERVED CVE-2020-2112 RESERVED CVE-2020-2111 RESERVED CVE-2020-2110 RESERVED CVE-2020-2109 RESERVED CVE-2020-2108 (Jenkins WebSphere Deployer Plugin 1.6.1 and earlier does not configure ...) NOT-FOR-US: Jenkins plugin CVE-2020-2107 (Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwor ...) NOT-FOR-US: Jenkins plugin CVE-2020-2106 (Jenkins Code Coverage API Plugin 1.1.2 and earlier does not escape the ...) NOT-FOR-US: Jenkins plugin CVE-2020-2105 (REST API endpoints in Jenkins 2.218 and earlier, LTS 2.204.1 and earli ...) NOT-FOR-US: Jenkins CVE-2020-2104 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier allowed users with ...) NOT-FOR-US: Jenkins CVE-2020-2103 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session ide ...) NOT-FOR-US: Jenkins CVE-2020-2102 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier used a non-constant ...) NOT-FOR-US: Jenkins CVE-2020-2101 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not use a const ...) NOT-FOR-US: Jenkins CVE-2020-2100 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier was vulnerable to a ...) NOT-FOR-US: Jenkins CVE-2020-2099 (Jenkins 2.213 and earlier, LTS 2.204.1 and earlier improperly reuses e ...) NOT-FOR-US: Jenkins CVE-2020-2098 (A cross-site request forgery vulnerability in Jenkins Sounds Plugin 0. ...) NOT-FOR-US: Jenkins plugin CVE-2020-2097 (Jenkins Sounds Plugin 0.5 and earlier does not perform permission chec ...) NOT-FOR-US: Jenkins plugin CVE-2020-2096 (Jenkins Gitlab Hook Plugin 1.4.2 and earlier does not escape project n ...) NOT-FOR-US: Jenkins plugin CVE-2020-2095 (Jenkins Redgate SQL Change Automation Plugin 2.0.4 and earlier stored ...) NOT-FOR-US: Jenkins plugin CVE-2020-2094 (A missing permission check in Jenkins Health Advisor by CloudBees Plug ...) NOT-FOR-US: Jenkins plugin CVE-2020-2093 (A cross-site request forgery vulnerability in Jenkins Health Advisor b ...) NOT-FOR-US: Jenkins plugin CVE-2020-2092 (Jenkins Robot Framework Plugin 2.0.0 and earlier does not configure it ...) NOT-FOR-US: Jenkins plugin CVE-2020-2091 (A missing permission check in Jenkins Amazon EC2 Plugin 1.47 and earli ...) NOT-FOR-US: Jenkins plugin CVE-2020-2090 (A cross-site request forgery vulnerability in Jenkins Amazon EC2 Plugi ...) NOT-FOR-US: Jenkins plugin CVE-2020-2089 RESERVED CVE-2020-2088 RESERVED CVE-2020-2087 RESERVED CVE-2020-2086 RESERVED CVE-2020-2085 RESERVED CVE-2020-2084 RESERVED CVE-2020-2083 RESERVED CVE-2020-2082 RESERVED CVE-2020-2081 RESERVED CVE-2020-2080 RESERVED CVE-2020-2079 RESERVED CVE-2020-2078 RESERVED CVE-2020-2077 RESERVED CVE-2020-2076 RESERVED CVE-2020-2075 RESERVED CVE-2020-2074 RESERVED CVE-2020-2073 RESERVED CVE-2020-2072 RESERVED CVE-2020-2071 RESERVED CVE-2020-2070 RESERVED CVE-2020-2069 RESERVED CVE-2020-2068 RESERVED CVE-2020-2067 RESERVED CVE-2020-2066 RESERVED CVE-2020-2065 RESERVED CVE-2020-2064 RESERVED CVE-2020-2063 RESERVED CVE-2020-2062 RESERVED CVE-2020-2061 RESERVED CVE-2020-2060 RESERVED CVE-2020-2059 RESERVED CVE-2020-2058 RESERVED CVE-2020-2057 RESERVED CVE-2020-2056 RESERVED CVE-2020-2055 RESERVED CVE-2020-2054 RESERVED CVE-2020-2053 RESERVED CVE-2020-2052 RESERVED CVE-2020-2051 RESERVED CVE-2020-2050 RESERVED CVE-2020-2049 RESERVED CVE-2020-2048 RESERVED CVE-2020-2047 RESERVED CVE-2020-2046 RESERVED CVE-2020-2045 RESERVED CVE-2020-2044 RESERVED CVE-2020-2043 RESERVED CVE-2020-2042 RESERVED CVE-2020-2041 RESERVED CVE-2020-2040 RESERVED CVE-2020-2039 RESERVED CVE-2020-2038 RESERVED CVE-2020-2037 RESERVED CVE-2020-2036 RESERVED CVE-2020-2035 RESERVED CVE-2020-2034 RESERVED CVE-2020-2033 RESERVED CVE-2020-2032 RESERVED CVE-2020-2031 RESERVED CVE-2020-2030 RESERVED CVE-2020-2029 RESERVED CVE-2020-2028 RESERVED CVE-2020-2027 RESERVED CVE-2020-2026 RESERVED CVE-2020-2025 RESERVED CVE-2020-2024 RESERVED CVE-2020-2023 RESERVED CVE-2020-2022 RESERVED CVE-2020-2021 RESERVED CVE-2020-2020 RESERVED CVE-2020-2019 RESERVED CVE-2020-2018 RESERVED CVE-2020-2017 RESERVED CVE-2020-2016 RESERVED CVE-2020-2015 RESERVED CVE-2020-2014 RESERVED CVE-2020-2013 RESERVED CVE-2020-2012 RESERVED CVE-2020-2011 RESERVED CVE-2020-2010 RESERVED CVE-2020-2009 RESERVED CVE-2020-2008 RESERVED CVE-2020-2007 RESERVED CVE-2020-2006 RESERVED CVE-2020-2005 RESERVED CVE-2020-2004 RESERVED CVE-2020-2003 RESERVED CVE-2020-2002 RESERVED CVE-2020-2001 RESERVED CVE-2020-2000 RESERVED CVE-2020-1999 RESERVED CVE-2020-1998 RESERVED CVE-2020-1997 RESERVED CVE-2020-1996 RESERVED CVE-2020-1995 RESERVED CVE-2020-1994 RESERVED CVE-2020-1993 RESERVED CVE-2020-1992 RESERVED CVE-2020-1991 RESERVED CVE-2020-1990 RESERVED CVE-2020-1989 RESERVED CVE-2020-1988 RESERVED CVE-2020-1987 RESERVED CVE-2020-1986 RESERVED CVE-2020-1985 RESERVED CVE-2020-1984 RESERVED CVE-2020-1983 RESERVED CVE-2020-1982 RESERVED CVE-2020-1981 RESERVED CVE-2020-1980 RESERVED CVE-2020-1979 RESERVED CVE-2020-1978 RESERVED CVE-2020-1977 RESERVED CVE-2020-1976 RESERVED CVE-2020-1975 RESERVED CVE-2020-1974 RESERVED CVE-2020-1973 RESERVED CVE-2020-1972 RESERVED CVE-2020-1971 RESERVED CVE-2020-1970 RESERVED CVE-2020-1969 RESERVED CVE-2020-1968 RESERVED CVE-2020-1967 RESERVED CVE-2020-1966 RESERVED CVE-2020-1965 RESERVED CVE-2020-1964 RESERVED CVE-2020-1963 RESERVED CVE-2020-1962 RESERVED CVE-2020-1961 RESERVED CVE-2020-1960 RESERVED CVE-2020-1959 RESERVED CVE-2020-1958 RESERVED CVE-2020-1957 RESERVED CVE-2020-1956 RESERVED CVE-2020-1955 RESERVED CVE-2020-1954 RESERVED CVE-2020-1953 RESERVED CVE-2020-1952 RESERVED CVE-2020-1951 RESERVED CVE-2020-1950 RESERVED CVE-2020-1949 RESERVED CVE-2020-1948 RESERVED CVE-2020-1947 RESERVED CVE-2020-1946 RESERVED CVE-2020-1945 RESERVED CVE-2020-1944 RESERVED CVE-2020-1943 RESERVED CVE-2020-1942 RESERVED CVE-2020-1941 RESERVED CVE-2020-1940 (The optional initial password change and password expiration features ...) NOT-FOR-US: Apache Jackrabbit Oak CVE-2020-1939 RESERVED CVE-2020-1938 RESERVED CVE-2020-1937 RESERVED CVE-2020-1936 RESERVED CVE-2020-1935 RESERVED CVE-2020-1934 RESERVED CVE-2020-1933 (A XSS vulnerability was found in Apache NiFi 1.0.0 to 1.10.0. Maliciou ...) NOT-FOR-US: Apache NiFi CVE-2020-1932 (An information disclosure issue was found in Apache Superset 0.34.0, 0 ...) NOT-FOR-US: Apache Superset CVE-2020-1931 RESERVED - spamassassin 3.4.4~rc1-1 (bug #950258) NOTE: https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt NOTE: https://www.openwall.com/lists/oss-security/2020/01/30/2 CVE-2020-1930 RESERVED - spamassassin 3.4.4~rc1-1 (bug #950258) NOTE: https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt NOTE: https://www.openwall.com/lists/oss-security/2020/01/30/3 CVE-2020-1929 (The Apache Beam MongoDB connector in versions 2.10.0 to 2.16.0 has an ...) TODO: check CVE-2020-1928 (An information disclosure vulnerability was found in Apache NiFi 1.10. ...) NOT-FOR-US: Apache NiFi CVE-2020-1927 RESERVED CVE-2020-1926 RESERVED CVE-2020-1925 (Apache Olingo versions 4.0.0 to 4.7.0 provide the AsyncRequestWrapperI ...) NOT-FOR-US: Olingo CVE-2020-1924 RESERVED CVE-2020-1923 RESERVED CVE-2020-1922 RESERVED CVE-2020-1921 RESERVED CVE-2020-1920 RESERVED CVE-2020-1919 RESERVED CVE-2020-1918 RESERVED CVE-2020-1917 RESERVED CVE-2020-1916 RESERVED CVE-2020-1915 RESERVED CVE-2020-1914 RESERVED CVE-2020-1913 RESERVED CVE-2020-1912 RESERVED CVE-2020-1911 RESERVED CVE-2020-1910 RESERVED CVE-2020-1909 RESERVED CVE-2020-1908 RESERVED CVE-2020-1907 RESERVED CVE-2020-1906 RESERVED CVE-2020-1905 RESERVED CVE-2020-1904 RESERVED CVE-2020-1903 RESERVED CVE-2020-1902 RESERVED CVE-2020-1901 RESERVED CVE-2020-1900 RESERVED CVE-2020-1899 RESERVED CVE-2020-1898 RESERVED CVE-2020-1897 RESERVED CVE-2020-1896 RESERVED CVE-2020-1895 RESERVED CVE-2020-1894 RESERVED CVE-2020-1893 RESERVED CVE-2020-1892 RESERVED CVE-2020-1891 RESERVED CVE-2020-1890 RESERVED CVE-2020-1889 RESERVED CVE-2020-1888 RESERVED CVE-2020-1887 RESERVED CVE-2020-1886 RESERVED CVE-2020-1885 RESERVED CVE-2020-1884 RESERVED CVE-2020-1883 RESERVED CVE-2020-1882 RESERVED CVE-2020-1881 RESERVED CVE-2020-1880 RESERVED CVE-2020-1879 RESERVED CVE-2020-1878 RESERVED CVE-2020-1877 RESERVED CVE-2020-1876 RESERVED CVE-2020-1875 RESERVED CVE-2020-1874 RESERVED CVE-2020-1873 RESERVED CVE-2020-1872 RESERVED CVE-2020-1871 (USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R00 ...) NOT-FOR-US: Huawei CVE-2020-1870 RESERVED CVE-2020-1869 RESERVED CVE-2020-1868 RESERVED CVE-2020-1867 RESERVED CVE-2020-1866 RESERVED CVE-2020-1865 RESERVED CVE-2020-1864 RESERVED CVE-2020-1863 RESERVED CVE-2020-1862 RESERVED CVE-2020-1861 RESERVED CVE-2020-1860 RESERVED CVE-2020-1859 RESERVED CVE-2020-1858 RESERVED CVE-2020-1857 RESERVED CVE-2020-1856 RESERVED CVE-2020-1855 RESERVED CVE-2020-1854 RESERVED CVE-2020-1853 RESERVED CVE-2020-1852 RESERVED CVE-2020-1851 RESERVED CVE-2020-1850 RESERVED CVE-2020-1849 RESERVED CVE-2020-1848 RESERVED CVE-2020-1847 RESERVED CVE-2020-1846 RESERVED CVE-2020-1845 RESERVED CVE-2020-1844 RESERVED CVE-2020-1843 RESERVED CVE-2020-1842 RESERVED CVE-2020-1841 RESERVED CVE-2020-1840 (HUAWEI Mate 20 smart phones with versions earlier than 10.0.0.175(C00E ...) NOT-FOR-US: Huawei CVE-2020-1839 RESERVED CVE-2020-1838 RESERVED CVE-2020-1837 RESERVED CVE-2020-1836 RESERVED CVE-2020-1835 RESERVED CVE-2020-1834 RESERVED CVE-2020-1833 RESERVED CVE-2020-1832 RESERVED CVE-2020-1831 RESERVED CVE-2020-1830 RESERVED CVE-2020-1829 RESERVED CVE-2020-1828 RESERVED CVE-2020-1827 RESERVED CVE-2020-1826 (Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.17 ...) NOT-FOR-US: Huawei CVE-2020-1825 RESERVED CVE-2020-1824 RESERVED CVE-2020-1823 RESERVED CVE-2020-1822 RESERVED CVE-2020-1821 RESERVED CVE-2020-1820 RESERVED CVE-2020-1819 RESERVED CVE-2020-1818 RESERVED CVE-2020-1817 RESERVED CVE-2020-1816 RESERVED CVE-2020-1815 RESERVED CVE-2020-1814 RESERVED CVE-2020-1813 RESERVED CVE-2020-1812 RESERVED CVE-2020-1811 RESERVED CVE-2020-1810 (There is a weak algorithm vulnerability in some Huawei products. The a ...) NOT-FOR-US: Huawei CVE-2020-1809 RESERVED CVE-2020-1808 RESERVED CVE-2020-1807 RESERVED CVE-2020-1806 RESERVED CVE-2020-1805 RESERVED CVE-2020-1804 RESERVED CVE-2020-1803 RESERVED CVE-2020-1802 RESERVED CVE-2020-1801 RESERVED CVE-2020-1800 RESERVED CVE-2020-1799 RESERVED CVE-2020-1798 RESERVED CVE-2020-1797 RESERVED CVE-2020-1796 RESERVED CVE-2020-1795 RESERVED CVE-2020-1794 RESERVED CVE-2020-1793 RESERVED CVE-2020-1792 RESERVED CVE-2020-1791 RESERVED CVE-2020-1790 RESERVED CVE-2020-1789 RESERVED CVE-2020-1788 (Honor V30 smartphones with versions earlier than 10.0.1.135(C00E130R4P ...) NOT-FOR-US: Huawei CVE-2020-1787 (HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1 ...) NOT-FOR-US: Huawei CVE-2020-1786 (HUAWEI Mate 20 Pro smartphones versions earlier than 10.0.0.175(C00E69 ...) NOT-FOR-US: Huawei CVE-2020-1785 (Mate 10 Pro;Honor V10;Honor 10;Nova 4 smartphones have a denial of ser ...) NOT-FOR-US: Huawei CVE-2020-1784 RESERVED CVE-2020-1783 RESERVED CVE-2020-1782 RESERVED CVE-2020-1781 RESERVED CVE-2020-1780 RESERVED CVE-2020-1779 RESERVED CVE-2020-1778 RESERVED CVE-2020-1777 RESERVED CVE-2020-1776 RESERVED CVE-2020-1775 RESERVED CVE-2020-1774 RESERVED CVE-2020-1773 RESERVED CVE-2020-1772 RESERVED CVE-2020-1771 RESERVED CVE-2020-1770 RESERVED CVE-2020-1769 RESERVED CVE-2020-1768 RESERVED CVE-2020-1767 (Agent A is able to save a draft (i.e. for customer reply). Then Agent ...) {DLA-2079-1} - otrs2 6.0.25-1 [buster] - otrs2 (Non-free not supported) [stretch] - otrs2 (Non-free not supported) NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-03/ NOTE: https://github.com/OTRS/otrs/commit/5f488fd6c809064ee49def3a432030258d211570 CVE-2020-1766 (Due to improper handling of uploaded images it is possible in very unl ...) {DLA-2079-1} - otrs2 6.0.25-1 [buster] - otrs2 (Non-free not supported) [stretch] - otrs2 (Non-free not supported) NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-02/ NOTE: https://github.com/OTRS/otrs/commit/128078b0bb30f601ed97d4a13906644264ee6013 (OTRS6) NOTE: https://github.com/OTRS/otrs/commit/b7d80f9000fc9a435743d8d1d7d44d9a17483a9a (OTRS5) CVE-2020-1765 (An improper control of parameters allows the spoofing of the from fiel ...) {DLA-2079-1} - otrs2 6.0.25-1 [buster] - otrs2 (Non-free not supported) [stretch] - otrs2 (Non-free not supported) NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-01/ NOTE: https://github.com/OTRS/otrs/commit/d146d4997cbd6e1370669784c6a2ec8d64655252 (OTRS6) NOTE: https://github.com/OTRS/otrs/commit/874889b86abea4c01ceb1368a836b66694fae1c3 (OTRS5) CVE-2020-1764 RESERVED CVE-2020-1763 RESERVED CVE-2020-1762 RESERVED CVE-2020-1761 RESERVED CVE-2020-1760 RESERVED CVE-2020-1759 RESERVED CVE-2020-1758 RESERVED CVE-2020-1757 RESERVED CVE-2020-1756 RESERVED CVE-2020-1755 RESERVED CVE-2020-1754 RESERVED CVE-2020-1753 RESERVED CVE-2020-1752 RESERVED CVE-2020-1751 RESERVED CVE-2020-1750 RESERVED CVE-2020-1749 RESERVED CVE-2020-1748 RESERVED CVE-2020-1747 RESERVED CVE-2020-1746 RESERVED CVE-2020-1745 RESERVED CVE-2020-1744 RESERVED CVE-2020-1743 RESERVED CVE-2020-1742 RESERVED CVE-2020-1741 RESERVED CVE-2020-1740 RESERVED CVE-2020-1739 RESERVED CVE-2020-1738 RESERVED CVE-2020-1737 RESERVED CVE-2020-1736 RESERVED CVE-2020-1735 RESERVED CVE-2020-1734 RESERVED CVE-2020-1733 RESERVED CVE-2020-1732 RESERVED CVE-2020-1731 RESERVED CVE-2020-1730 RESERVED CVE-2020-1729 RESERVED CVE-2020-1728 RESERVED CVE-2020-1727 RESERVED CVE-2020-1726 RESERVED CVE-2020-1725 RESERVED CVE-2020-1724 RESERVED CVE-2020-1723 RESERVED CVE-2020-1722 RESERVED CVE-2020-1721 RESERVED CVE-2020-1720 RESERVED CVE-2020-1719 RESERVED CVE-2020-1718 RESERVED CVE-2020-1717 RESERVED CVE-2020-1716 RESERVED NOT-FOR-US: ceph-ansible CVE-2020-1715 RESERVED CVE-2020-1714 RESERVED CVE-2020-1713 RESERVED CVE-2020-1712 RESERVED CVE-2020-1711 [block: iscsi: OOB heap access via an unexpected response of iSCSI Server] RESERVED - qemu (bug #949731) - qemu-kvm NOTE: Upstream patch: https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html NOTE: https://www.openwall.com/lists/oss-security/2020/01/23/3 CVE-2020-1710 RESERVED CVE-2020-1709 RESERVED NOT-FOR-US: openshift CVE-2020-1708 RESERVED NOT-FOR-US: openshift CVE-2020-1707 RESERVED NOT-FOR-US: openshift CVE-2020-1706 RESERVED NOT-FOR-US: openshift CVE-2020-1705 RESERVED NOT-FOR-US: openshift CVE-2020-1704 RESERVED NOT-FOR-US: openshift CVE-2020-1703 RESERVED CVE-2020-1702 RESERVED NOT-FOR-US: Red Hat container manager tooling CVE-2020-1701 RESERVED NOT-FOR-US: KubeVirt CVE-2020-1700 RESERVED CVE-2020-1699 [improper URL checking leads to information disclosure] RESERVED - ceph 14.2.6-4 (bug #949206) [buster] - ceph (Vulnerable code introduced later) [stretch] - ceph (Vulnerable code introduced later) [jessie] - ceph (Vulnerable code introduced later) NOTE: https://tracker.ceph.com/issues/41320 NOTE: https://github.com/ceph/ceph/commit/0443e40c11280ba3b7efcba61522afa70c4f8158 CVE-2020-1698 RESERVED CVE-2020-1697 RESERVED CVE-2020-1696 RESERVED CVE-2020-1695 RESERVED CVE-2020-1694 RESERVED CVE-2020-1693 RESERVED CVE-2020-1692 RESERVED CVE-2020-1691 RESERVED CVE-2020-1690 RESERVED CVE-2020-1689 RESERVED CVE-2020-1688 RESERVED CVE-2020-1687 RESERVED CVE-2020-1686 RESERVED CVE-2020-1685 RESERVED CVE-2020-1684 RESERVED CVE-2020-1683 RESERVED CVE-2020-1682 RESERVED CVE-2020-1681 RESERVED CVE-2020-1680 RESERVED CVE-2020-1679 RESERVED CVE-2020-1678 RESERVED CVE-2020-1677 RESERVED CVE-2020-1676 RESERVED CVE-2020-1675 RESERVED CVE-2020-1674 RESERVED CVE-2020-1673 RESERVED CVE-2020-1672 RESERVED CVE-2020-1671 RESERVED CVE-2020-1670 RESERVED CVE-2020-1669 RESERVED CVE-2020-1668 RESERVED CVE-2020-1667 RESERVED CVE-2020-1666 RESERVED CVE-2020-1665 RESERVED CVE-2020-1664 RESERVED CVE-2020-1663 RESERVED CVE-2020-1662 RESERVED CVE-2020-1661 RESERVED CVE-2020-1660 RESERVED CVE-2020-1659 RESERVED CVE-2020-1658 RESERVED CVE-2020-1657 RESERVED CVE-2020-1656 RESERVED CVE-2020-1655 RESERVED CVE-2020-1654 RESERVED CVE-2020-1653 RESERVED CVE-2020-1652 RESERVED CVE-2020-1651 RESERVED CVE-2020-1650 RESERVED CVE-2020-1649 RESERVED CVE-2020-1648 RESERVED CVE-2020-1647 RESERVED CVE-2020-1646 RESERVED CVE-2020-1645 RESERVED CVE-2020-1644 RESERVED CVE-2020-1643 RESERVED CVE-2020-1642 RESERVED CVE-2020-1641 RESERVED CVE-2020-1640 RESERVED CVE-2020-1639 RESERVED CVE-2020-1638 RESERVED CVE-2020-1637 RESERVED CVE-2020-1636 RESERVED CVE-2020-1635 RESERVED CVE-2020-1634 RESERVED CVE-2020-1633 RESERVED CVE-2020-1632 RESERVED CVE-2020-1631 RESERVED CVE-2020-1630 RESERVED CVE-2020-1629 RESERVED CVE-2020-1628 RESERVED CVE-2020-1627 RESERVED CVE-2020-1626 RESERVED CVE-2020-1625 RESERVED CVE-2020-1624 RESERVED CVE-2020-1623 RESERVED CVE-2020-1622 RESERVED CVE-2020-1621 RESERVED CVE-2020-1620 RESERVED CVE-2020-1619 RESERVED CVE-2020-1618 RESERVED CVE-2020-1617 RESERVED CVE-2020-1616 RESERVED CVE-2020-1615 RESERVED CVE-2020-1614 RESERVED CVE-2020-1613 RESERVED CVE-2020-1612 RESERVED CVE-2020-1611 (A Local File Inclusion vulnerability in Juniper Networks Junos Space a ...) NOT-FOR-US: Juniper CVE-2020-1610 RESERVED CVE-2020-1609 (When a device using Juniper Network's Dynamic Host Configuration Proto ...) NOT-FOR-US: Juniper CVE-2020-1608 (Receipt of a specific MPLS or IPv6 packet on the core facing interface ...) NOT-FOR-US: Juniper CVE-2020-1607 (Insufficient Cross-Site Scripting (XSS) protection in J-Web may potent ...) NOT-FOR-US: Juniper CVE-2020-1606 (A path traversal vulnerability in the Juniper Networks Junos OS device ...) NOT-FOR-US: Juniper CVE-2020-1605 (When a device using Juniper Network's Dynamic Host Configuration Proto ...) NOT-FOR-US: Juniper CVE-2020-1604 (On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the ...) NOT-FOR-US: Juniper CVE-2020-1603 (Specific IPv6 packets sent by clients processed by the Routing Engine ...) NOT-FOR-US: Juniper CVE-2020-1602 (When a device using Juniper Network's Dynamic Host Configuration Proto ...) NOT-FOR-US: Juniper CVE-2020-1601 (Certain types of malformed Path Computation Element Protocol (PCEP) pa ...) NOT-FOR-US: Juniper CVE-2020-1600 (In a Point-to-Multipoint (P2MP) Label Switched Path (LSP) scenario, an ...) NOT-FOR-US: Juniper CVE-2020-1599 RESERVED CVE-2020-1598 RESERVED CVE-2020-1597 RESERVED CVE-2020-1596 RESERVED CVE-2020-1595 RESERVED CVE-2020-1594 RESERVED CVE-2020-1593 RESERVED CVE-2020-1592 RESERVED CVE-2020-1591 RESERVED CVE-2020-1590 RESERVED CVE-2020-1589 RESERVED CVE-2020-1588 RESERVED CVE-2020-1587 RESERVED CVE-2020-1586 RESERVED CVE-2020-1585 RESERVED CVE-2020-1584 RESERVED CVE-2020-1583 RESERVED CVE-2020-1582 RESERVED CVE-2020-1581 RESERVED CVE-2020-1580 RESERVED CVE-2020-1579 RESERVED CVE-2020-1578 RESERVED CVE-2020-1577 RESERVED CVE-2020-1576 RESERVED CVE-2020-1575 RESERVED CVE-2020-1574 RESERVED CVE-2020-1573 RESERVED CVE-2020-1572 RESERVED CVE-2020-1571 RESERVED CVE-2020-1570 RESERVED CVE-2020-1569 RESERVED CVE-2020-1568 RESERVED CVE-2020-1567 RESERVED CVE-2020-1566 RESERVED CVE-2020-1565 RESERVED CVE-2020-1564 RESERVED CVE-2020-1563 RESERVED CVE-2020-1562 RESERVED CVE-2020-1561 RESERVED CVE-2020-1560 RESERVED CVE-2020-1559 RESERVED CVE-2020-1558 RESERVED CVE-2020-1557 RESERVED CVE-2020-1556 RESERVED CVE-2020-1555 RESERVED CVE-2020-1554 RESERVED CVE-2020-1553 RESERVED CVE-2020-1552 RESERVED CVE-2020-1551 RESERVED CVE-2020-1550 RESERVED CVE-2020-1549 RESERVED CVE-2020-1548 RESERVED CVE-2020-1547 RESERVED CVE-2020-1546 RESERVED CVE-2020-1545 RESERVED CVE-2020-1544 RESERVED CVE-2020-1543 RESERVED CVE-2020-1542 RESERVED CVE-2020-1541 RESERVED CVE-2020-1540 RESERVED CVE-2020-1539 RESERVED CVE-2020-1538 RESERVED CVE-2020-1537 RESERVED CVE-2020-1536 RESERVED CVE-2020-1535 RESERVED CVE-2020-1534 RESERVED CVE-2020-1533 RESERVED CVE-2020-1532 RESERVED CVE-2020-1531 RESERVED CVE-2020-1530 RESERVED CVE-2020-1529 RESERVED CVE-2020-1528 RESERVED CVE-2020-1527 RESERVED CVE-2020-1526 RESERVED CVE-2020-1525 RESERVED CVE-2020-1524 RESERVED CVE-2020-1523 RESERVED CVE-2020-1522 RESERVED CVE-2020-1521 RESERVED CVE-2020-1520 RESERVED CVE-2020-1519 RESERVED CVE-2020-1518 RESERVED CVE-2020-1517 RESERVED CVE-2020-1516 RESERVED CVE-2020-1515 RESERVED CVE-2020-1514 RESERVED CVE-2020-1513 RESERVED CVE-2020-1512 RESERVED CVE-2020-1511 RESERVED CVE-2020-1510 RESERVED CVE-2020-1509 RESERVED CVE-2020-1508 RESERVED CVE-2020-1507 RESERVED CVE-2020-1506 RESERVED CVE-2020-1505 RESERVED CVE-2020-1504 RESERVED CVE-2020-1503 RESERVED CVE-2020-1502 RESERVED CVE-2020-1501 RESERVED CVE-2020-1500 RESERVED CVE-2020-1499 RESERVED CVE-2020-1498 RESERVED CVE-2020-1497 RESERVED CVE-2020-1496 RESERVED CVE-2020-1495 RESERVED CVE-2020-1494 RESERVED CVE-2020-1493 RESERVED CVE-2020-1492 RESERVED CVE-2020-1491 RESERVED CVE-2020-1490 RESERVED CVE-2020-1489 RESERVED CVE-2020-1488 RESERVED CVE-2020-1487 RESERVED CVE-2020-1486 RESERVED CVE-2020-1485 RESERVED CVE-2020-1484 RESERVED CVE-2020-1483 RESERVED CVE-2020-1482 RESERVED CVE-2020-1481 RESERVED CVE-2020-1480 RESERVED CVE-2020-1479 RESERVED CVE-2020-1478 RESERVED CVE-2020-1477 RESERVED CVE-2020-1476 RESERVED CVE-2020-1475 RESERVED CVE-2020-1474 RESERVED CVE-2020-1473 RESERVED CVE-2020-1472 RESERVED CVE-2020-1471 RESERVED CVE-2020-1470 RESERVED CVE-2020-1469 RESERVED CVE-2020-1468 RESERVED CVE-2020-1467 RESERVED CVE-2020-1466 RESERVED CVE-2020-1465 RESERVED CVE-2020-1464 RESERVED CVE-2020-1463 RESERVED CVE-2020-1462 RESERVED CVE-2020-1461 RESERVED CVE-2020-1460 RESERVED CVE-2020-1459 RESERVED CVE-2020-1458 RESERVED CVE-2020-1457 RESERVED CVE-2020-1456 RESERVED CVE-2020-1455 RESERVED CVE-2020-1454 RESERVED CVE-2020-1453 RESERVED CVE-2020-1452 RESERVED CVE-2020-1451 RESERVED CVE-2020-1450 RESERVED CVE-2020-1449 RESERVED CVE-2020-1448 RESERVED CVE-2020-1447 RESERVED CVE-2020-1446 RESERVED CVE-2020-1445 RESERVED CVE-2020-1444 RESERVED CVE-2020-1443 RESERVED CVE-2020-1442 RESERVED CVE-2020-1441 RESERVED CVE-2020-1440 RESERVED CVE-2020-1439 RESERVED CVE-2020-1438 RESERVED CVE-2020-1437 RESERVED CVE-2020-1436 RESERVED CVE-2020-1435 RESERVED CVE-2020-1434 RESERVED CVE-2020-1433 RESERVED CVE-2020-1432 RESERVED CVE-2020-1431 RESERVED CVE-2020-1430 RESERVED CVE-2020-1429 RESERVED CVE-2020-1428 RESERVED CVE-2020-1427 RESERVED CVE-2020-1426 RESERVED CVE-2020-1425 RESERVED CVE-2020-1424 RESERVED CVE-2020-1423 RESERVED CVE-2020-1422 RESERVED CVE-2020-1421 RESERVED CVE-2020-1420 RESERVED CVE-2020-1419 RESERVED CVE-2020-1418 RESERVED CVE-2020-1417 RESERVED CVE-2020-1416 RESERVED CVE-2020-1415 RESERVED CVE-2020-1414 RESERVED CVE-2020-1413 RESERVED CVE-2020-1412 RESERVED CVE-2020-1411 RESERVED CVE-2020-1410 RESERVED CVE-2020-1409 RESERVED CVE-2020-1408 RESERVED CVE-2020-1407 RESERVED CVE-2020-1406 RESERVED CVE-2020-1405 RESERVED CVE-2020-1404 RESERVED CVE-2020-1403 RESERVED CVE-2020-1402 RESERVED CVE-2020-1401 RESERVED CVE-2020-1400 RESERVED CVE-2020-1399 RESERVED CVE-2020-1398 RESERVED CVE-2020-1397 RESERVED CVE-2020-1396 RESERVED CVE-2020-1395 RESERVED CVE-2020-1394 RESERVED CVE-2020-1393 RESERVED CVE-2020-1392 RESERVED CVE-2020-1391 RESERVED CVE-2020-1390 RESERVED CVE-2020-1389 RESERVED CVE-2020-1388 RESERVED CVE-2020-1387 RESERVED CVE-2020-1386 RESERVED CVE-2020-1385 RESERVED CVE-2020-1384 RESERVED CVE-2020-1383 RESERVED CVE-2020-1382 RESERVED CVE-2020-1381 RESERVED CVE-2020-1380 RESERVED CVE-2020-1379 RESERVED CVE-2020-1378 RESERVED CVE-2020-1377 RESERVED CVE-2020-1376 RESERVED CVE-2020-1375 RESERVED CVE-2020-1374 RESERVED CVE-2020-1373 RESERVED CVE-2020-1372 RESERVED CVE-2020-1371 RESERVED CVE-2020-1370 RESERVED CVE-2020-1369 RESERVED CVE-2020-1368 RESERVED CVE-2020-1367 RESERVED CVE-2020-1366 RESERVED CVE-2020-1365 RESERVED CVE-2020-1364 RESERVED CVE-2020-1363 RESERVED CVE-2020-1362 RESERVED CVE-2020-1361 RESERVED CVE-2020-1360 RESERVED CVE-2020-1359 RESERVED CVE-2020-1358 RESERVED CVE-2020-1357 RESERVED CVE-2020-1356 RESERVED CVE-2020-1355 RESERVED CVE-2020-1354 RESERVED CVE-2020-1353 RESERVED CVE-2020-1352 RESERVED CVE-2020-1351 RESERVED CVE-2020-1350 RESERVED CVE-2020-1349 RESERVED CVE-2020-1348 RESERVED CVE-2020-1347 RESERVED CVE-2020-1346 RESERVED CVE-2020-1345 RESERVED CVE-2020-1344 RESERVED CVE-2020-1343 RESERVED CVE-2020-1342 RESERVED CVE-2020-1341 RESERVED CVE-2020-1340 RESERVED CVE-2020-1339 RESERVED CVE-2020-1338 RESERVED CVE-2020-1337 RESERVED CVE-2020-1336 RESERVED CVE-2020-1335 RESERVED CVE-2020-1334 RESERVED CVE-2020-1333 RESERVED CVE-2020-1332 RESERVED CVE-2020-1331 RESERVED CVE-2020-1330 RESERVED CVE-2020-1329 RESERVED CVE-2020-1328 RESERVED CVE-2020-1327 RESERVED CVE-2020-1326 RESERVED CVE-2020-1325 RESERVED CVE-2020-1324 RESERVED CVE-2020-1323 RESERVED CVE-2020-1322 RESERVED CVE-2020-1321 RESERVED CVE-2020-1320 RESERVED CVE-2020-1319 RESERVED CVE-2020-1318 RESERVED CVE-2020-1317 RESERVED CVE-2020-1316 RESERVED CVE-2020-1315 RESERVED CVE-2020-1314 RESERVED CVE-2020-1313 RESERVED CVE-2020-1312 RESERVED CVE-2020-1311 RESERVED CVE-2020-1310 RESERVED CVE-2020-1309 RESERVED CVE-2020-1308 RESERVED CVE-2020-1307 RESERVED CVE-2020-1306 RESERVED CVE-2020-1305 RESERVED CVE-2020-1304 RESERVED CVE-2020-1303 RESERVED CVE-2020-1302 RESERVED CVE-2020-1301 RESERVED CVE-2020-1300 RESERVED CVE-2020-1299 RESERVED CVE-2020-1298 RESERVED CVE-2020-1297 RESERVED CVE-2020-1296 RESERVED CVE-2020-1295 RESERVED CVE-2020-1294 RESERVED CVE-2020-1293 RESERVED CVE-2020-1292 RESERVED CVE-2020-1291 RESERVED CVE-2020-1290 RESERVED CVE-2020-1289 RESERVED CVE-2020-1288 RESERVED CVE-2020-1287 RESERVED CVE-2020-1286 RESERVED CVE-2020-1285 RESERVED CVE-2020-1284 RESERVED CVE-2020-1283 RESERVED CVE-2020-1282 RESERVED CVE-2020-1281 RESERVED CVE-2020-1280 RESERVED CVE-2020-1279 RESERVED CVE-2020-1278 RESERVED CVE-2020-1277 RESERVED CVE-2020-1276 RESERVED CVE-2020-1275 RESERVED CVE-2020-1274 RESERVED CVE-2020-1273 RESERVED CVE-2020-1272 RESERVED CVE-2020-1271 RESERVED CVE-2020-1270 RESERVED CVE-2020-1269 RESERVED CVE-2020-1268 RESERVED CVE-2020-1267 RESERVED CVE-2020-1266 RESERVED CVE-2020-1265 RESERVED CVE-2020-1264 RESERVED CVE-2020-1263 RESERVED CVE-2020-1262 RESERVED CVE-2020-1261 RESERVED CVE-2020-1260 RESERVED CVE-2020-1259 RESERVED CVE-2020-1258 RESERVED CVE-2020-1257 RESERVED CVE-2020-1256 RESERVED CVE-2020-1255 RESERVED CVE-2020-1254 RESERVED CVE-2020-1253 RESERVED CVE-2020-1252 RESERVED CVE-2020-1251 RESERVED CVE-2020-1250 RESERVED CVE-2020-1249 RESERVED CVE-2020-1248 RESERVED CVE-2020-1247 RESERVED CVE-2020-1246 RESERVED CVE-2020-1245 RESERVED CVE-2020-1244 RESERVED CVE-2020-1243 RESERVED CVE-2020-1242 RESERVED CVE-2020-1241 RESERVED CVE-2020-1240 RESERVED CVE-2020-1239 RESERVED CVE-2020-1238 RESERVED CVE-2020-1237 RESERVED CVE-2020-1236 RESERVED CVE-2020-1235 RESERVED CVE-2020-1234 RESERVED CVE-2020-1233 RESERVED CVE-2020-1232 RESERVED CVE-2020-1231 RESERVED CVE-2020-1230 RESERVED CVE-2020-1229 RESERVED CVE-2020-1228 RESERVED CVE-2020-1227 RESERVED CVE-2020-1226 RESERVED CVE-2020-1225 RESERVED CVE-2020-1224 RESERVED CVE-2020-1223 RESERVED CVE-2020-1222 RESERVED CVE-2020-1221 RESERVED CVE-2020-1220 RESERVED CVE-2020-1219 RESERVED CVE-2020-1218 RESERVED CVE-2020-1217 RESERVED CVE-2020-1216 RESERVED CVE-2020-1215 RESERVED CVE-2020-1214 RESERVED CVE-2020-1213 RESERVED CVE-2020-1212 RESERVED CVE-2020-1211 RESERVED CVE-2020-1210 RESERVED CVE-2020-1209 RESERVED CVE-2020-1208 RESERVED CVE-2020-1207 RESERVED CVE-2020-1206 RESERVED CVE-2020-1205 RESERVED CVE-2020-1204 RESERVED CVE-2020-1203 RESERVED CVE-2020-1202 RESERVED CVE-2020-1201 RESERVED CVE-2020-1200 RESERVED CVE-2020-1199 RESERVED CVE-2020-1198 RESERVED CVE-2020-1197 RESERVED CVE-2020-1196 RESERVED CVE-2020-1195 RESERVED CVE-2020-1194 RESERVED CVE-2020-1193 RESERVED CVE-2020-1192 RESERVED CVE-2020-1191 RESERVED CVE-2020-1190 RESERVED CVE-2020-1189 RESERVED CVE-2020-1188 RESERVED CVE-2020-1187 RESERVED CVE-2020-1186 RESERVED CVE-2020-1185 RESERVED CVE-2020-1184 RESERVED CVE-2020-1183 RESERVED CVE-2020-1182 RESERVED CVE-2020-1181 RESERVED CVE-2020-1180 RESERVED CVE-2020-1179 RESERVED CVE-2020-1178 RESERVED CVE-2020-1177 RESERVED CVE-2020-1176 RESERVED CVE-2020-1175 RESERVED CVE-2020-1174 RESERVED CVE-2020-1173 RESERVED CVE-2020-1172 RESERVED CVE-2020-1171 RESERVED CVE-2020-1170 RESERVED CVE-2020-1169 RESERVED CVE-2020-1168 RESERVED CVE-2020-1167 RESERVED CVE-2020-1166 RESERVED CVE-2020-1165 RESERVED CVE-2020-1164 RESERVED CVE-2020-1163 RESERVED CVE-2020-1162 RESERVED CVE-2020-1161 RESERVED CVE-2020-1160 RESERVED CVE-2020-1159 RESERVED CVE-2020-1158 RESERVED CVE-2020-1157 RESERVED CVE-2020-1156 RESERVED CVE-2020-1155 RESERVED CVE-2020-1154 RESERVED CVE-2020-1153 RESERVED CVE-2020-1152 RESERVED CVE-2020-1151 RESERVED CVE-2020-1150 RESERVED CVE-2020-1149 RESERVED CVE-2020-1148 RESERVED CVE-2020-1147 RESERVED CVE-2020-1146 RESERVED CVE-2020-1145 RESERVED CVE-2020-1144 RESERVED CVE-2020-1143 RESERVED CVE-2020-1142 RESERVED CVE-2020-1141 RESERVED CVE-2020-1140 RESERVED CVE-2020-1139 RESERVED CVE-2020-1138 RESERVED CVE-2020-1137 RESERVED CVE-2020-1136 RESERVED CVE-2020-1135 RESERVED CVE-2020-1134 RESERVED CVE-2020-1133 RESERVED CVE-2020-1132 RESERVED CVE-2020-1131 RESERVED CVE-2020-1130 RESERVED CVE-2020-1129 RESERVED CVE-2020-1128 RESERVED CVE-2020-1127 RESERVED CVE-2020-1126 RESERVED CVE-2020-1125 RESERVED CVE-2020-1124 RESERVED CVE-2020-1123 RESERVED CVE-2020-1122 RESERVED CVE-2020-1121 RESERVED CVE-2020-1120 RESERVED CVE-2020-1119 RESERVED CVE-2020-1118 RESERVED CVE-2020-1117 RESERVED CVE-2020-1116 RESERVED CVE-2020-1115 RESERVED CVE-2020-1114 RESERVED CVE-2020-1113 RESERVED CVE-2020-1112 RESERVED CVE-2020-1111 RESERVED CVE-2020-1110 RESERVED CVE-2020-1109 RESERVED CVE-2020-1108 RESERVED CVE-2020-1107 RESERVED CVE-2020-1106 RESERVED CVE-2020-1105 RESERVED CVE-2020-1104 RESERVED CVE-2020-1103 RESERVED CVE-2020-1102 RESERVED CVE-2020-1101 RESERVED CVE-2020-1100 RESERVED CVE-2020-1099 RESERVED CVE-2020-1098 RESERVED CVE-2020-1097 RESERVED CVE-2020-1096 RESERVED CVE-2020-1095 RESERVED CVE-2020-1094 RESERVED CVE-2020-1093 RESERVED CVE-2020-1092 RESERVED CVE-2020-1091 RESERVED CVE-2020-1090 RESERVED CVE-2020-1089 RESERVED CVE-2020-1088 RESERVED CVE-2020-1087 RESERVED CVE-2020-1086 RESERVED CVE-2020-1085 RESERVED CVE-2020-1084 RESERVED CVE-2020-1083 RESERVED CVE-2020-1082 RESERVED CVE-2020-1081 RESERVED CVE-2020-1080 RESERVED CVE-2020-1079 RESERVED CVE-2020-1078 RESERVED CVE-2020-1077 RESERVED CVE-2020-1076 RESERVED CVE-2020-1075 RESERVED CVE-2020-1074 RESERVED CVE-2020-1073 RESERVED CVE-2020-1072 RESERVED CVE-2020-1071 RESERVED CVE-2020-1070 RESERVED CVE-2020-1069 RESERVED CVE-2020-1068 RESERVED CVE-2020-1067 RESERVED CVE-2020-1066 RESERVED CVE-2020-1065 RESERVED CVE-2020-1064 RESERVED CVE-2020-1063 RESERVED CVE-2020-1062 RESERVED CVE-2020-1061 RESERVED CVE-2020-1060 RESERVED CVE-2020-1059 RESERVED CVE-2020-1058 RESERVED CVE-2020-1057 RESERVED CVE-2020-1056 RESERVED CVE-2020-1055 RESERVED CVE-2020-1054 RESERVED CVE-2020-1053 RESERVED CVE-2020-1052 RESERVED CVE-2020-1051 RESERVED CVE-2020-1050 RESERVED CVE-2020-1049 RESERVED CVE-2020-1048 RESERVED CVE-2020-1047 RESERVED CVE-2020-1046 RESERVED CVE-2020-1045 RESERVED CVE-2020-1044 RESERVED CVE-2020-1043 RESERVED CVE-2020-1042 RESERVED CVE-2020-1041 RESERVED CVE-2020-1040 RESERVED CVE-2020-1039 RESERVED CVE-2020-1038 RESERVED CVE-2020-1037 RESERVED CVE-2020-1036 RESERVED CVE-2020-1035 RESERVED CVE-2020-1034 RESERVED CVE-2020-1033 RESERVED CVE-2020-1032 RESERVED CVE-2020-1031 RESERVED CVE-2020-1030 RESERVED CVE-2020-1029 RESERVED CVE-2020-1028 RESERVED CVE-2020-1027 RESERVED CVE-2020-1026 RESERVED CVE-2020-1025 RESERVED CVE-2020-1024 RESERVED CVE-2020-1023 RESERVED CVE-2020-1022 RESERVED CVE-2020-1021 RESERVED CVE-2020-1020 RESERVED CVE-2020-1019 RESERVED CVE-2020-1018 RESERVED CVE-2020-1017 RESERVED CVE-2020-1016 RESERVED CVE-2020-1015 RESERVED CVE-2020-1014 RESERVED CVE-2020-1013 RESERVED CVE-2020-1012 RESERVED CVE-2020-1011 RESERVED CVE-2020-1010 RESERVED CVE-2020-1009 RESERVED CVE-2020-1008 RESERVED CVE-2020-1007 RESERVED CVE-2020-1006 RESERVED CVE-2020-1005 RESERVED CVE-2020-1004 RESERVED CVE-2020-1003 RESERVED CVE-2020-1002 RESERVED CVE-2020-1001 RESERVED CVE-2020-1000 RESERVED CVE-2020-0999 RESERVED CVE-2020-0998 RESERVED CVE-2020-0997 RESERVED CVE-2020-0996 RESERVED CVE-2020-0995 RESERVED CVE-2020-0994 RESERVED CVE-2020-0993 RESERVED CVE-2020-0992 RESERVED CVE-2020-0991 RESERVED CVE-2020-0990 RESERVED CVE-2020-0989 RESERVED CVE-2020-0988 RESERVED CVE-2020-0987 RESERVED CVE-2020-0986 RESERVED CVE-2020-0985 RESERVED CVE-2020-0984 RESERVED CVE-2020-0983 RESERVED CVE-2020-0982 RESERVED CVE-2020-0981 RESERVED CVE-2020-0980 RESERVED CVE-2020-0979 RESERVED CVE-2020-0978 RESERVED CVE-2020-0977 RESERVED CVE-2020-0976 RESERVED CVE-2020-0975 RESERVED CVE-2020-0974 RESERVED CVE-2020-0973 RESERVED CVE-2020-0972 RESERVED CVE-2020-0971 RESERVED CVE-2020-0970 RESERVED CVE-2020-0969 RESERVED CVE-2020-0968 RESERVED CVE-2020-0967 RESERVED CVE-2020-0966 RESERVED CVE-2020-0965 RESERVED CVE-2020-0964 RESERVED CVE-2020-0963 RESERVED CVE-2020-0962 RESERVED CVE-2020-0961 RESERVED CVE-2020-0960 RESERVED CVE-2020-0959 RESERVED CVE-2020-0958 RESERVED CVE-2020-0957 RESERVED CVE-2020-0956 RESERVED CVE-2020-0955 RESERVED CVE-2020-0954 RESERVED CVE-2020-0953 RESERVED CVE-2020-0952 RESERVED CVE-2020-0951 RESERVED CVE-2020-0950 RESERVED CVE-2020-0949 RESERVED CVE-2020-0948 RESERVED CVE-2020-0947 RESERVED CVE-2020-0946 RESERVED CVE-2020-0945 RESERVED CVE-2020-0944 RESERVED CVE-2020-0943 RESERVED CVE-2020-0942 RESERVED CVE-2020-0941 RESERVED CVE-2020-0940 RESERVED CVE-2020-0939 RESERVED CVE-2020-0938 RESERVED CVE-2020-0937 RESERVED CVE-2020-0936 RESERVED CVE-2020-0935 RESERVED CVE-2020-0934 RESERVED CVE-2020-0933 RESERVED CVE-2020-0932 RESERVED CVE-2020-0931 RESERVED CVE-2020-0930 RESERVED CVE-2020-0929 RESERVED CVE-2020-0928 RESERVED CVE-2020-0927 RESERVED CVE-2020-0926 RESERVED CVE-2020-0925 RESERVED CVE-2020-0924 RESERVED CVE-2020-0923 RESERVED CVE-2020-0922 RESERVED CVE-2020-0921 RESERVED CVE-2020-0920 RESERVED CVE-2020-0919 RESERVED CVE-2020-0918 RESERVED CVE-2020-0917 RESERVED CVE-2020-0916 RESERVED CVE-2020-0915 RESERVED CVE-2020-0914 RESERVED CVE-2020-0913 RESERVED CVE-2020-0912 RESERVED CVE-2020-0911 RESERVED CVE-2020-0910 RESERVED CVE-2020-0909 RESERVED CVE-2020-0908 RESERVED CVE-2020-0907 RESERVED CVE-2020-0906 RESERVED CVE-2020-0905 RESERVED CVE-2020-0904 RESERVED CVE-2020-0903 RESERVED CVE-2020-0902 RESERVED CVE-2020-0901 RESERVED CVE-2020-0900 RESERVED CVE-2020-0899 RESERVED CVE-2020-0898 RESERVED CVE-2020-0897 RESERVED CVE-2020-0896 RESERVED CVE-2020-0895 RESERVED CVE-2020-0894 RESERVED CVE-2020-0893 RESERVED CVE-2020-0892 RESERVED CVE-2020-0891 RESERVED CVE-2020-0890 RESERVED CVE-2020-0889 RESERVED CVE-2020-0888 RESERVED CVE-2020-0887 RESERVED CVE-2020-0886 RESERVED CVE-2020-0885 RESERVED CVE-2020-0884 RESERVED CVE-2020-0883 RESERVED CVE-2020-0882 RESERVED CVE-2020-0881 RESERVED CVE-2020-0880 RESERVED CVE-2020-0879 RESERVED CVE-2020-0878 RESERVED CVE-2020-0877 RESERVED CVE-2020-0876 RESERVED CVE-2020-0875 RESERVED CVE-2020-0874 RESERVED CVE-2020-0873 RESERVED CVE-2020-0872 RESERVED CVE-2020-0871 RESERVED CVE-2020-0870 RESERVED CVE-2020-0869 RESERVED CVE-2020-0868 RESERVED CVE-2020-0867 RESERVED CVE-2020-0866 RESERVED CVE-2020-0865 RESERVED CVE-2020-0864 RESERVED CVE-2020-0863 RESERVED CVE-2020-0862 RESERVED CVE-2020-0861 RESERVED CVE-2020-0860 RESERVED CVE-2020-0859 RESERVED CVE-2020-0858 RESERVED CVE-2020-0857 RESERVED CVE-2020-0856 RESERVED CVE-2020-0855 RESERVED CVE-2020-0854 RESERVED CVE-2020-0853 RESERVED CVE-2020-0852 RESERVED CVE-2020-0851 RESERVED CVE-2020-0850 RESERVED CVE-2020-0849 RESERVED CVE-2020-0848 RESERVED CVE-2020-0847 RESERVED CVE-2020-0846 RESERVED CVE-2020-0845 RESERVED CVE-2020-0844 RESERVED CVE-2020-0843 RESERVED CVE-2020-0842 RESERVED CVE-2020-0841 RESERVED CVE-2020-0840 RESERVED CVE-2020-0839 RESERVED CVE-2020-0838 RESERVED CVE-2020-0837 RESERVED CVE-2020-0836 RESERVED CVE-2020-0835 RESERVED CVE-2020-0834 RESERVED CVE-2020-0833 RESERVED CVE-2020-0832 RESERVED CVE-2020-0831 RESERVED CVE-2020-0830 RESERVED CVE-2020-0829 RESERVED CVE-2020-0828 RESERVED CVE-2020-0827 RESERVED CVE-2020-0826 RESERVED CVE-2020-0825 RESERVED CVE-2020-0824 RESERVED CVE-2020-0823 RESERVED CVE-2020-0822 RESERVED CVE-2020-0821 RESERVED CVE-2020-0820 RESERVED CVE-2020-0819 RESERVED CVE-2020-0818 RESERVED CVE-2020-0817 RESERVED CVE-2020-0816 RESERVED CVE-2020-0815 RESERVED CVE-2020-0814 RESERVED CVE-2020-0813 RESERVED CVE-2020-0812 RESERVED CVE-2020-0811 RESERVED CVE-2020-0810 RESERVED CVE-2020-0809 RESERVED CVE-2020-0808 RESERVED CVE-2020-0807 RESERVED CVE-2020-0806 RESERVED CVE-2020-0805 RESERVED CVE-2020-0804 RESERVED CVE-2020-0803 RESERVED CVE-2020-0802 RESERVED CVE-2020-0801 RESERVED CVE-2020-0800 RESERVED CVE-2020-0799 RESERVED CVE-2020-0798 RESERVED CVE-2020-0797 RESERVED CVE-2020-0796 RESERVED CVE-2020-0795 RESERVED CVE-2020-0794 RESERVED CVE-2020-0793 RESERVED CVE-2020-0792 RESERVED CVE-2020-0791 RESERVED CVE-2020-0790 RESERVED CVE-2020-0789 RESERVED CVE-2020-0788 RESERVED CVE-2020-0787 RESERVED CVE-2020-0786 RESERVED CVE-2020-0785 RESERVED CVE-2020-0784 RESERVED CVE-2020-0783 RESERVED CVE-2020-0782 RESERVED CVE-2020-0781 RESERVED CVE-2020-0780 RESERVED CVE-2020-0779 RESERVED CVE-2020-0778 RESERVED CVE-2020-0777 RESERVED CVE-2020-0776 RESERVED CVE-2020-0775 RESERVED CVE-2020-0774 RESERVED CVE-2020-0773 RESERVED CVE-2020-0772 RESERVED CVE-2020-0771 RESERVED CVE-2020-0770 RESERVED CVE-2020-0769 RESERVED CVE-2020-0768 RESERVED CVE-2020-0767 RESERVED CVE-2020-0766 RESERVED CVE-2020-0765 RESERVED CVE-2020-0764 RESERVED CVE-2020-0763 RESERVED CVE-2020-0762 RESERVED CVE-2020-0761 RESERVED CVE-2020-0760 RESERVED CVE-2020-0759 RESERVED CVE-2020-0758 RESERVED CVE-2020-0757 RESERVED CVE-2020-0756 RESERVED CVE-2020-0755 RESERVED CVE-2020-0754 RESERVED CVE-2020-0753 RESERVED CVE-2020-0752 RESERVED CVE-2020-0751 RESERVED CVE-2020-0750 RESERVED CVE-2020-0749 RESERVED CVE-2020-0748 RESERVED CVE-2020-0747 RESERVED CVE-2020-0746 RESERVED CVE-2020-0745 RESERVED CVE-2020-0744 RESERVED CVE-2020-0743 RESERVED CVE-2020-0742 RESERVED CVE-2020-0741 RESERVED CVE-2020-0740 RESERVED CVE-2020-0739 RESERVED CVE-2020-0738 RESERVED CVE-2020-0737 RESERVED CVE-2020-0736 RESERVED CVE-2020-0735 RESERVED CVE-2020-0734 RESERVED CVE-2020-0733 RESERVED CVE-2020-0732 RESERVED CVE-2020-0731 RESERVED CVE-2020-0730 RESERVED CVE-2020-0729 RESERVED CVE-2020-0728 RESERVED CVE-2020-0727 RESERVED CVE-2020-0726 RESERVED CVE-2020-0725 RESERVED CVE-2020-0724 RESERVED CVE-2020-0723 RESERVED CVE-2020-0722 RESERVED CVE-2020-0721 RESERVED CVE-2020-0720 RESERVED CVE-2020-0719 RESERVED CVE-2020-0718 RESERVED CVE-2020-0717 RESERVED CVE-2020-0716 RESERVED CVE-2020-0715 RESERVED CVE-2020-0714 RESERVED CVE-2020-0713 RESERVED CVE-2020-0712 RESERVED CVE-2020-0711 RESERVED CVE-2020-0710 RESERVED CVE-2020-0709 RESERVED CVE-2020-0708 RESERVED CVE-2020-0707 RESERVED CVE-2020-0706 RESERVED CVE-2020-0705 RESERVED CVE-2020-0704 RESERVED CVE-2020-0703 RESERVED CVE-2020-0702 RESERVED CVE-2020-0701 RESERVED CVE-2020-0700 RESERVED CVE-2020-0699 RESERVED CVE-2020-0698 RESERVED CVE-2020-0697 RESERVED CVE-2020-0696 RESERVED CVE-2020-0695 RESERVED CVE-2020-0694 RESERVED CVE-2020-0693 RESERVED CVE-2020-0692 RESERVED CVE-2020-0691 RESERVED CVE-2020-0690 RESERVED CVE-2020-0689 RESERVED CVE-2020-0688 RESERVED CVE-2020-0687 RESERVED CVE-2020-0686 RESERVED CVE-2020-0685 RESERVED CVE-2020-0684 RESERVED CVE-2020-0683 RESERVED CVE-2020-0682 RESERVED CVE-2020-0681 RESERVED CVE-2020-0680 RESERVED CVE-2020-0679 RESERVED CVE-2020-0678 RESERVED CVE-2020-0677 RESERVED CVE-2020-0676 RESERVED CVE-2020-0675 RESERVED CVE-2020-0674 RESERVED CVE-2020-0673 RESERVED CVE-2020-0672 RESERVED CVE-2020-0671 RESERVED CVE-2020-0670 RESERVED CVE-2020-0669 RESERVED CVE-2020-0668 RESERVED CVE-2020-0667 RESERVED CVE-2020-0666 RESERVED CVE-2020-0665 RESERVED CVE-2020-0664 RESERVED CVE-2020-0663 RESERVED CVE-2020-0662 RESERVED CVE-2020-0661 RESERVED CVE-2020-0660 RESERVED CVE-2020-0659 RESERVED CVE-2020-0658 RESERVED CVE-2020-0657 RESERVED CVE-2020-0656 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...) NOT-FOR-US: Microsoft CVE-2020-0655 RESERVED CVE-2020-0654 (A security feature bypass vulnerability exists in Microsoft OneDrive A ...) NOT-FOR-US: Microsoft CVE-2020-0653 (A remote code execution vulnerability exists in Microsoft Excel softwa ...) NOT-FOR-US: Microsoft CVE-2020-0652 (A remote code execution vulnerability exists in Microsoft Office softw ...) NOT-FOR-US: Microsoft CVE-2020-0651 (A remote code execution vulnerability exists in Microsoft Excel softwa ...) NOT-FOR-US: Microsoft CVE-2020-0650 (A remote code execution vulnerability exists in Microsoft Excel softwa ...) NOT-FOR-US: Microsoft CVE-2020-0649 RESERVED CVE-2020-0648 RESERVED CVE-2020-0647 (A spoofing vulnerability exists when Office Online does not validate o ...) NOT-FOR-US: Microsoft CVE-2020-0646 (A remote code execution vulnerability exists when the Microsoft .NET F ...) NOT-FOR-US: Microsoft CVE-2020-0645 RESERVED CVE-2020-0644 (An elevation of privilege vulnerability exists when Microsoft Windows ...) NOT-FOR-US: Microsoft CVE-2020-0643 (An information disclosure vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0642 (An elevation of privilege vulnerability exists in Windows when the Win ...) NOT-FOR-US: Microsoft CVE-2020-0641 (An elevation of privilege vulnerability exists in Windows Media Servic ...) NOT-FOR-US: Microsoft CVE-2020-0640 (A remote code execution vulnerability exists when Internet Explorer im ...) NOT-FOR-US: Microsoft CVE-2020-0639 (An information disclosure vulnerability exists in the Windows Common L ...) NOT-FOR-US: Microsoft CVE-2020-0638 (An elevation of privilege vulnerability exists in the way the Update N ...) NOT-FOR-US: Microsoft CVE-2020-0637 (An information disclosure vulnerability exists when Remote Desktop Web ...) NOT-FOR-US: Microsoft CVE-2020-0636 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0635 (An elevation of privilege vulnerability exists in Microsoft Windows wh ...) NOT-FOR-US: Microsoft CVE-2020-0634 (An elevation of privilege vulnerability exists when the Windows Common ...) NOT-FOR-US: Microsoft CVE-2020-0633 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0632 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0631 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0630 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0629 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0628 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0627 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0626 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0625 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0624 (An elevation of privilege vulnerability exists in Windows when the Win ...) NOT-FOR-US: Microsoft CVE-2020-0623 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0622 (An information disclosure vulnerability exists when the Microsoft Wind ...) NOT-FOR-US: Microsoft CVE-2020-0621 (A security feature bypass vulnerability exists in Windows 10 when thir ...) NOT-FOR-US: Microsoft CVE-2020-0620 (An elevation of privilege vulnerability exists when Microsoft Cryptogr ...) NOT-FOR-US: Microsoft CVE-2020-0619 RESERVED CVE-2020-0618 RESERVED CVE-2020-0617 (A denial of service vulnerability exists when Microsoft Hyper-V Virtua ...) NOT-FOR-US: Microsoft CVE-2020-0616 (A denial of service vulnerability exists when Windows improperly handl ...) NOT-FOR-US: Microsoft CVE-2020-0615 (An information disclosure vulnerability exists in the Windows Common L ...) NOT-FOR-US: Microsoft CVE-2020-0614 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0613 (An elevation of privilege vulnerability exists in the way that the Win ...) NOT-FOR-US: Microsoft CVE-2020-0612 (A denial of service vulnerability exists in Windows Remote Desktop Gat ...) NOT-FOR-US: Microsoft CVE-2020-0611 (A remote code execution vulnerability exists in the Windows Remote Des ...) NOT-FOR-US: Microsoft CVE-2020-0610 (A remote code execution vulnerability exists in Windows Remote Desktop ...) NOT-FOR-US: Microsoft CVE-2020-0609 (A remote code execution vulnerability exists in Windows Remote Desktop ...) NOT-FOR-US: Microsoft CVE-2020-0608 (An information disclosure vulnerability exists when the win32k compone ...) NOT-FOR-US: Microsoft CVE-2020-0607 (An information disclosure vulnerability exists in the way that Microso ...) NOT-FOR-US: Microsoft CVE-2020-0606 (A remote code execution vulnerability exists in .NET software when the ...) NOT-FOR-US: Microsoft CVE-2020-0605 (A remote code execution vulnerability exists in .NET software when the ...) NOT-FOR-US: Microsoft CVE-2020-0604 RESERVED CVE-2020-0603 (A remote code execution vulnerability exists in ASP.NET Core software ...) NOT-FOR-US: Microsoft CVE-2020-0602 (A denial of service vulnerability exists when ASP.NET Core improperly ...) NOT-FOR-US: Microsoft CVE-2020-0601 (A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32. ...) NOT-FOR-US: Microsoft CVE-2020-0600 RESERVED CVE-2020-0599 RESERVED CVE-2020-0598 RESERVED CVE-2020-0597 RESERVED CVE-2020-0596 RESERVED CVE-2020-0595 RESERVED CVE-2020-0594 RESERVED CVE-2020-0593 RESERVED CVE-2020-0592 RESERVED CVE-2020-0591 RESERVED CVE-2020-0590 RESERVED CVE-2020-0589 RESERVED CVE-2020-0588 RESERVED CVE-2020-0587 RESERVED CVE-2020-0586 RESERVED CVE-2020-0585 RESERVED CVE-2020-0584 RESERVED CVE-2020-0583 RESERVED CVE-2020-0582 RESERVED CVE-2020-0581 RESERVED CVE-2020-0580 RESERVED CVE-2020-0579 RESERVED CVE-2020-0578 RESERVED CVE-2020-0577 RESERVED CVE-2020-0576 RESERVED CVE-2020-0575 RESERVED CVE-2020-0574 RESERVED CVE-2020-0573 RESERVED CVE-2020-0572 RESERVED CVE-2020-0571 RESERVED CVE-2020-0570 RESERVED - qtbase-opensource-src [stretch] - qtbase-opensource-src (Only affects 5.12.0 through 5.14.0) NOTE: https://bugreports.qt.io/browse/QTBUG-81272 NOTE: Patch: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=e6f1fde24f77f63fb16b2df239f82a89d2bf05dd CVE-2020-0569 RESERVED - qtbase-opensource-src NOTE: Patch for 5.6.0 through 5.13.2: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=bf131e8d2181b3404f5293546ed390999f760404 NOTE: Patch for 5.0.0 through 5.5.1: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=5c4234ed958130d655df8197129806f687d4df0d TODO: check qt4-x11 CVE-2020-0568 RESERVED CVE-2020-0567 RESERVED CVE-2020-0566 RESERVED CVE-2020-0565 RESERVED CVE-2020-0564 RESERVED CVE-2020-0563 RESERVED CVE-2020-0562 RESERVED CVE-2020-0561 RESERVED CVE-2020-0560 RESERVED CVE-2020-0559 RESERVED CVE-2020-0558 RESERVED CVE-2020-0557 RESERVED CVE-2020-0556 RESERVED CVE-2020-0555 RESERVED CVE-2020-0554 RESERVED CVE-2020-0553 RESERVED CVE-2020-0552 RESERVED CVE-2020-0551 RESERVED CVE-2020-0550 RESERVED CVE-2020-0549 (Cleanup errors in some data cache evictions for some Intel(R) Processo ...) - intel-microcode NOTE: https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling NOTE: https://cacheoutattack.com/ NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html CVE-2020-0548 (Cleanup errors in some Intel(R) Processors may allow an authenticated ...) - intel-microcode NOTE: https://software.intel.com/security-software-guidance/software-guidance/vector-register-sampling NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html CVE-2020-0547 RESERVED CVE-2020-0546 RESERVED CVE-2020-0545 RESERVED CVE-2020-0544 RESERVED CVE-2020-0543 RESERVED CVE-2020-0542 RESERVED CVE-2020-0541 RESERVED CVE-2020-0540 RESERVED CVE-2020-0539 RESERVED CVE-2020-0538 RESERVED CVE-2020-0537 RESERVED CVE-2020-0536 RESERVED CVE-2020-0535 RESERVED CVE-2020-0534 RESERVED CVE-2020-0533 RESERVED CVE-2020-0532 RESERVED CVE-2020-0531 RESERVED CVE-2020-0530 RESERVED CVE-2020-0529 RESERVED CVE-2020-0528 RESERVED CVE-2020-0527 RESERVED CVE-2020-0526 RESERVED CVE-2020-0525 RESERVED CVE-2020-0524 RESERVED CVE-2020-0523 RESERVED CVE-2020-0522 RESERVED CVE-2020-0521 RESERVED CVE-2020-0520 RESERVED CVE-2020-0519 RESERVED CVE-2020-0518 RESERVED CVE-2020-0517 RESERVED CVE-2020-0516 RESERVED CVE-2020-0515 RESERVED CVE-2020-0514 RESERVED CVE-2020-0513 RESERVED CVE-2020-0512 RESERVED CVE-2020-0511 RESERVED CVE-2020-0510 RESERVED CVE-2020-0509 RESERVED CVE-2020-0508 RESERVED CVE-2020-0507 RESERVED CVE-2020-0506 RESERVED CVE-2020-0505 RESERVED CVE-2020-0504 RESERVED CVE-2020-0503 RESERVED CVE-2020-0502 RESERVED CVE-2020-0501 RESERVED CVE-2020-0500 RESERVED CVE-2020-0499 RESERVED CVE-2020-0498 RESERVED CVE-2020-0497 RESERVED CVE-2020-0496 RESERVED CVE-2020-0495 RESERVED CVE-2020-0494 RESERVED CVE-2020-0493 RESERVED CVE-2020-0492 RESERVED CVE-2020-0491 RESERVED CVE-2020-0490 RESERVED CVE-2020-0489 RESERVED CVE-2020-0488 RESERVED CVE-2020-0487 RESERVED CVE-2020-0486 RESERVED CVE-2020-0485 RESERVED CVE-2020-0484 RESERVED CVE-2020-0483 RESERVED CVE-2020-0482 RESERVED CVE-2020-0481 RESERVED CVE-2020-0480 RESERVED CVE-2020-0479 RESERVED CVE-2020-0478 RESERVED CVE-2020-0477 RESERVED CVE-2020-0476 RESERVED CVE-2020-0475 RESERVED CVE-2020-0474 RESERVED CVE-2020-0473 RESERVED CVE-2020-0472 RESERVED CVE-2020-0471 RESERVED CVE-2020-0470 RESERVED CVE-2020-0469 RESERVED CVE-2020-0468 RESERVED CVE-2020-0467 RESERVED CVE-2020-0466 RESERVED CVE-2020-0465 RESERVED CVE-2020-0464 RESERVED CVE-2020-0463 RESERVED CVE-2020-0462 RESERVED CVE-2020-0461 RESERVED CVE-2020-0460 RESERVED CVE-2020-0459 RESERVED CVE-2020-0458 RESERVED CVE-2020-0457 RESERVED CVE-2020-0456 RESERVED CVE-2020-0455 RESERVED CVE-2020-0454 RESERVED CVE-2020-0453 RESERVED CVE-2020-0452 RESERVED CVE-2020-0451 RESERVED CVE-2020-0450 RESERVED CVE-2020-0449 RESERVED CVE-2020-0448 RESERVED CVE-2020-0447 RESERVED CVE-2020-0446 RESERVED CVE-2020-0445 RESERVED CVE-2020-0444 RESERVED CVE-2020-0443 RESERVED CVE-2020-0442 RESERVED CVE-2020-0441 RESERVED CVE-2020-0440 RESERVED CVE-2020-0439 RESERVED CVE-2020-0438 RESERVED CVE-2020-0437 RESERVED CVE-2020-0436 RESERVED CVE-2020-0435 RESERVED CVE-2020-0434 RESERVED CVE-2020-0433 RESERVED CVE-2020-0432 RESERVED CVE-2020-0431 RESERVED CVE-2020-0430 RESERVED CVE-2020-0429 RESERVED CVE-2020-0428 RESERVED CVE-2020-0427 RESERVED CVE-2020-0426 RESERVED CVE-2020-0425 RESERVED CVE-2020-0424 RESERVED CVE-2020-0423 RESERVED CVE-2020-0422 RESERVED CVE-2020-0421 RESERVED CVE-2020-0420 RESERVED CVE-2020-0419 RESERVED CVE-2020-0418 RESERVED CVE-2020-0417 RESERVED CVE-2020-0416 RESERVED CVE-2020-0415 RESERVED CVE-2020-0414 RESERVED CVE-2020-0413 RESERVED CVE-2020-0412 RESERVED CVE-2020-0411 RESERVED CVE-2020-0410 RESERVED CVE-2020-0409 RESERVED CVE-2020-0408 RESERVED CVE-2020-0407 RESERVED CVE-2020-0406 RESERVED CVE-2020-0405 RESERVED CVE-2020-0404 RESERVED CVE-2020-0403 RESERVED CVE-2020-0402 RESERVED CVE-2020-0401 RESERVED CVE-2020-0400 RESERVED CVE-2020-0399 RESERVED CVE-2020-0398 RESERVED CVE-2020-0397 RESERVED CVE-2020-0396 RESERVED CVE-2020-0395 RESERVED CVE-2020-0394 RESERVED CVE-2020-0393 RESERVED CVE-2020-0392 RESERVED CVE-2020-0391 RESERVED CVE-2020-0390 RESERVED CVE-2020-0389 RESERVED CVE-2020-0388 RESERVED CVE-2020-0387 RESERVED CVE-2020-0386 RESERVED CVE-2020-0385 RESERVED CVE-2020-0384 RESERVED CVE-2020-0383 RESERVED CVE-2020-0382 RESERVED CVE-2020-0381 RESERVED CVE-2020-0380 RESERVED CVE-2020-0379 RESERVED CVE-2020-0378 RESERVED CVE-2020-0377 RESERVED CVE-2020-0376 RESERVED CVE-2020-0375 RESERVED CVE-2020-0374 RESERVED CVE-2020-0373 RESERVED CVE-2020-0372 RESERVED CVE-2020-0371 RESERVED CVE-2020-0370 RESERVED CVE-2020-0369 RESERVED CVE-2020-0368 RESERVED CVE-2020-0367 RESERVED CVE-2020-0366 RESERVED CVE-2020-0365 RESERVED CVE-2020-0364 RESERVED CVE-2020-0363 RESERVED CVE-2020-0362 RESERVED CVE-2020-0361 RESERVED CVE-2020-0360 RESERVED CVE-2020-0359 RESERVED CVE-2020-0358 RESERVED CVE-2020-0357 RESERVED CVE-2020-0356 RESERVED CVE-2020-0355 RESERVED CVE-2020-0354 RESERVED CVE-2020-0353 RESERVED CVE-2020-0352 RESERVED CVE-2020-0351 RESERVED CVE-2020-0350 RESERVED CVE-2020-0349 RESERVED CVE-2020-0348 RESERVED CVE-2020-0347 RESERVED CVE-2020-0346 RESERVED CVE-2020-0345 RESERVED CVE-2020-0344 RESERVED CVE-2020-0343 RESERVED CVE-2020-0342 RESERVED CVE-2020-0341 RESERVED CVE-2020-0340 RESERVED CVE-2020-0339 RESERVED CVE-2020-0338 RESERVED CVE-2020-0337 RESERVED CVE-2020-0336 RESERVED CVE-2020-0335 RESERVED CVE-2020-0334 RESERVED CVE-2020-0333 RESERVED CVE-2020-0332 RESERVED CVE-2020-0331 RESERVED CVE-2020-0330 RESERVED CVE-2020-0329 RESERVED CVE-2020-0328 RESERVED CVE-2020-0327 RESERVED CVE-2020-0326 RESERVED CVE-2020-0325 RESERVED CVE-2020-0324 RESERVED CVE-2020-0323 RESERVED CVE-2020-0322 RESERVED CVE-2020-0321 RESERVED CVE-2020-0320 RESERVED CVE-2020-0319 RESERVED CVE-2020-0318 RESERVED CVE-2020-0317 RESERVED CVE-2020-0316 RESERVED CVE-2020-0315 RESERVED CVE-2020-0314 RESERVED CVE-2020-0313 RESERVED CVE-2020-0312 RESERVED CVE-2020-0311 RESERVED CVE-2020-0310 RESERVED CVE-2020-0309 RESERVED CVE-2020-0308 RESERVED CVE-2020-0307 RESERVED CVE-2020-0306 RESERVED CVE-2020-0305 RESERVED CVE-2020-0304 RESERVED CVE-2020-0303 RESERVED CVE-2020-0302 RESERVED CVE-2020-0301 RESERVED CVE-2020-0300 RESERVED CVE-2020-0299 RESERVED CVE-2020-0298 RESERVED CVE-2020-0297 RESERVED CVE-2020-0296 RESERVED CVE-2020-0295 RESERVED CVE-2020-0294 RESERVED CVE-2020-0293 RESERVED CVE-2020-0292 RESERVED CVE-2020-0291 RESERVED CVE-2020-0290 RESERVED CVE-2020-0289 RESERVED CVE-2020-0288 RESERVED CVE-2020-0287 RESERVED CVE-2020-0286 RESERVED CVE-2020-0285 RESERVED CVE-2020-0284 RESERVED CVE-2020-0283 RESERVED CVE-2020-0282 RESERVED CVE-2020-0281 RESERVED CVE-2020-0280 RESERVED CVE-2020-0279 RESERVED CVE-2020-0278 RESERVED CVE-2020-0277 RESERVED CVE-2020-0276 RESERVED CVE-2020-0275 RESERVED CVE-2020-0274 RESERVED CVE-2020-0273 RESERVED CVE-2020-0272 RESERVED CVE-2020-0271 RESERVED CVE-2020-0270 RESERVED CVE-2020-0269 RESERVED CVE-2020-0268 RESERVED CVE-2020-0267 RESERVED CVE-2020-0266 RESERVED CVE-2020-0265 RESERVED CVE-2020-0264 RESERVED CVE-2020-0263 RESERVED CVE-2020-0262 RESERVED CVE-2020-0261 RESERVED CVE-2020-0260 RESERVED CVE-2020-0259 RESERVED CVE-2020-0258 RESERVED CVE-2020-0257 RESERVED CVE-2020-0256 RESERVED CVE-2020-0255 RESERVED CVE-2020-0254 RESERVED CVE-2020-0253 RESERVED CVE-2020-0252 RESERVED CVE-2020-0251 RESERVED CVE-2020-0250 RESERVED CVE-2020-0249 RESERVED CVE-2020-0248 RESERVED CVE-2020-0247 RESERVED CVE-2020-0246 RESERVED CVE-2020-0245 RESERVED CVE-2020-0244 RESERVED CVE-2020-0243 RESERVED CVE-2020-0242 RESERVED CVE-2020-0241 RESERVED CVE-2020-0240 RESERVED CVE-2020-0239 RESERVED CVE-2020-0238 RESERVED CVE-2020-0237 RESERVED CVE-2020-0236 RESERVED CVE-2020-0235 RESERVED CVE-2020-0234 RESERVED CVE-2020-0233 RESERVED CVE-2020-0232 RESERVED CVE-2020-0231 RESERVED CVE-2020-0230 RESERVED CVE-2020-0229 RESERVED CVE-2020-0228 RESERVED CVE-2020-0227 RESERVED CVE-2020-0226 RESERVED CVE-2020-0225 RESERVED CVE-2020-0224 RESERVED CVE-2020-0223 RESERVED CVE-2020-0222 RESERVED CVE-2020-0221 RESERVED CVE-2020-0220 RESERVED CVE-2020-0219 RESERVED CVE-2020-0218 RESERVED CVE-2020-0217 RESERVED CVE-2020-0216 RESERVED CVE-2020-0215 RESERVED CVE-2020-0214 RESERVED CVE-2020-0213 RESERVED CVE-2020-0212 RESERVED CVE-2020-0211 RESERVED CVE-2020-0210 RESERVED CVE-2020-0209 RESERVED CVE-2020-0208 RESERVED CVE-2020-0207 RESERVED CVE-2020-0206 RESERVED CVE-2020-0205 RESERVED CVE-2020-0204 RESERVED CVE-2020-0203 RESERVED CVE-2020-0202 RESERVED CVE-2020-0201 RESERVED CVE-2020-0200 RESERVED CVE-2020-0199 RESERVED CVE-2020-0198 RESERVED CVE-2020-0197 RESERVED CVE-2020-0196 RESERVED CVE-2020-0195 RESERVED CVE-2020-0194 RESERVED CVE-2020-0193 RESERVED CVE-2020-0192 RESERVED CVE-2020-0191 RESERVED CVE-2020-0190 RESERVED CVE-2020-0189 RESERVED CVE-2020-0188 RESERVED CVE-2020-0187 RESERVED CVE-2020-0186 RESERVED CVE-2020-0185 RESERVED CVE-2020-0184 RESERVED CVE-2020-0183 RESERVED CVE-2020-0182 RESERVED CVE-2020-0181 RESERVED CVE-2020-0180 RESERVED CVE-2020-0179 RESERVED CVE-2020-0178 RESERVED CVE-2020-0177 RESERVED CVE-2020-0176 RESERVED CVE-2020-0175 RESERVED CVE-2020-0174 RESERVED CVE-2020-0173 RESERVED CVE-2020-0172 RESERVED CVE-2020-0171 RESERVED CVE-2020-0170 RESERVED CVE-2020-0169 RESERVED CVE-2020-0168 RESERVED CVE-2020-0167 RESERVED CVE-2020-0166 RESERVED CVE-2020-0165 RESERVED CVE-2020-0164 RESERVED CVE-2020-0163 RESERVED CVE-2020-0162 RESERVED CVE-2020-0161 RESERVED CVE-2020-0160 RESERVED CVE-2020-0159 RESERVED CVE-2020-0158 RESERVED CVE-2020-0157 RESERVED CVE-2020-0156 RESERVED CVE-2020-0155 RESERVED CVE-2020-0154 RESERVED CVE-2020-0153 RESERVED CVE-2020-0152 RESERVED CVE-2020-0151 RESERVED CVE-2020-0150 RESERVED CVE-2020-0149 RESERVED CVE-2020-0148 RESERVED CVE-2020-0147 RESERVED CVE-2020-0146 RESERVED CVE-2020-0145 RESERVED CVE-2020-0144 RESERVED CVE-2020-0143 RESERVED CVE-2020-0142 RESERVED CVE-2020-0141 RESERVED CVE-2020-0140 RESERVED CVE-2020-0139 RESERVED CVE-2020-0138 RESERVED CVE-2020-0137 RESERVED CVE-2020-0136 RESERVED CVE-2020-0135 RESERVED CVE-2020-0134 RESERVED CVE-2020-0133 RESERVED CVE-2020-0132 RESERVED CVE-2020-0131 RESERVED CVE-2020-0130 RESERVED CVE-2020-0129 RESERVED CVE-2020-0128 RESERVED CVE-2020-0127 RESERVED CVE-2020-0126 RESERVED CVE-2020-0125 RESERVED CVE-2020-0124 RESERVED CVE-2020-0123 RESERVED CVE-2020-0122 RESERVED CVE-2020-0121 RESERVED CVE-2020-0120 RESERVED CVE-2020-0119 RESERVED CVE-2020-0118 RESERVED CVE-2020-0117 RESERVED CVE-2020-0116 RESERVED CVE-2020-0115 RESERVED CVE-2020-0114 RESERVED CVE-2020-0113 RESERVED CVE-2020-0112 RESERVED CVE-2020-0111 RESERVED CVE-2020-0110 RESERVED CVE-2020-0109 RESERVED CVE-2020-0108 RESERVED CVE-2020-0107 RESERVED CVE-2020-0106 RESERVED CVE-2020-0105 RESERVED CVE-2020-0104 RESERVED CVE-2020-0103 RESERVED CVE-2020-0102 RESERVED CVE-2020-0101 RESERVED CVE-2020-0100 RESERVED CVE-2020-0099 RESERVED CVE-2020-0098 RESERVED CVE-2020-0097 RESERVED CVE-2020-0096 RESERVED CVE-2020-0095 RESERVED CVE-2020-0094 RESERVED CVE-2020-0093 RESERVED CVE-2020-0092 RESERVED CVE-2020-0091 RESERVED CVE-2020-0090 RESERVED CVE-2020-0089 RESERVED CVE-2020-0088 RESERVED CVE-2020-0087 RESERVED CVE-2020-0086 RESERVED CVE-2020-0085 RESERVED CVE-2020-0084 RESERVED CVE-2020-0083 RESERVED CVE-2020-0082 RESERVED CVE-2020-0081 RESERVED CVE-2020-0080 RESERVED CVE-2020-0079 RESERVED CVE-2020-0078 RESERVED CVE-2020-0077 RESERVED CVE-2020-0076 RESERVED CVE-2020-0075 RESERVED CVE-2020-0074 RESERVED CVE-2020-0073 RESERVED CVE-2020-0072 RESERVED CVE-2020-0071 RESERVED CVE-2020-0070 RESERVED CVE-2020-0069 RESERVED CVE-2020-0068 RESERVED CVE-2020-0067 RESERVED CVE-2020-0066 RESERVED CVE-2020-0065 RESERVED CVE-2020-0064 RESERVED CVE-2020-0063 RESERVED CVE-2020-0062 RESERVED CVE-2020-0061 RESERVED CVE-2020-0060 RESERVED CVE-2020-0059 RESERVED CVE-2020-0058 RESERVED CVE-2020-0057 RESERVED CVE-2020-0056 RESERVED CVE-2020-0055 RESERVED CVE-2020-0054 RESERVED CVE-2020-0053 RESERVED CVE-2020-0052 RESERVED CVE-2020-0051 RESERVED CVE-2020-0050 RESERVED CVE-2020-0049 RESERVED CVE-2020-0048 RESERVED CVE-2020-0047 RESERVED CVE-2020-0046 RESERVED CVE-2020-0045 RESERVED CVE-2020-0044 RESERVED CVE-2020-0043 RESERVED CVE-2020-0042 RESERVED CVE-2020-0041 RESERVED CVE-2020-0040 RESERVED CVE-2020-0039 RESERVED CVE-2020-0038 RESERVED CVE-2020-0037 RESERVED CVE-2020-0036 RESERVED CVE-2020-0035 RESERVED CVE-2020-0034 RESERVED CVE-2020-0033 RESERVED CVE-2020-0032 RESERVED CVE-2020-0031 RESERVED CVE-2020-0030 RESERVED CVE-2020-0029 RESERVED CVE-2020-0028 RESERVED CVE-2020-0027 RESERVED CVE-2020-0026 RESERVED CVE-2020-0025 RESERVED CVE-2020-0024 RESERVED CVE-2020-0023 RESERVED CVE-2020-0022 RESERVED CVE-2020-0021 RESERVED CVE-2020-0020 RESERVED CVE-2020-0019 RESERVED CVE-2020-0018 RESERVED CVE-2020-0017 RESERVED CVE-2020-0016 RESERVED CVE-2020-0015 RESERVED CVE-2020-0014 RESERVED CVE-2020-0013 RESERVED CVE-2020-0012 RESERVED CVE-2020-0011 RESERVED CVE-2020-0010 RESERVED CVE-2020-0009 (In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write ...) - linux NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1949 CVE-2020-0008 (In LowEnergyClient::MtuChangedCallback of low_energy_client.cc, there ...) NOT-FOR-US: Android CVE-2020-0007 (In flattenString8 of Sensor.cpp, there is a possible information discl ...) NOT-FOR-US: Android CVE-2020-0006 (In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possibl ...) NOT-FOR-US: Android CVE-2020-0005 RESERVED CVE-2020-0004 (In generateCrop of WallpaperManagerService.java, there is a possible s ...) NOT-FOR-US: Android CVE-2020-0003 (In onCreate of InstallStart.java, there is a possible package validati ...) NOT-FOR-US: Android CVE-2020-0002 (In ih264d_init_decoder of ih264d_api.c, there is a possible out of bou ...) NOT-FOR-US: Android Media Framework CVE-2020-0001 (In getProcessRecordLocked of ActivityManagerService.java isolated apps ...) NOT-FOR-US: Android