summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
blob: 41435c857444ab00c8d3f5e19d17f436b5a42980 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
11980
11981
11982
11983
11984
11985
11986
11987
11988
11989
11990
11991
11992
11993
11994
11995
11996
11997
11998
11999
12000
12001
12002
12003
12004
12005
12006
12007
12008
12009
12010
12011
12012
12013
12014
12015
12016
12017
12018
12019
12020
12021
12022
12023
12024
12025
12026
12027
12028
12029
12030
12031
12032
12033
12034
12035
12036
12037
12038
12039
12040
12041
12042
12043
12044
12045
12046
12047
12048
12049
12050
12051
12052
12053
12054
12055
12056
12057
12058
12059
12060
12061
12062
12063
12064
12065
12066
12067
12068
12069
12070
12071
12072
12073
12074
12075
12076
12077
12078
12079
12080
12081
12082
12083
12084
12085
12086
12087
12088
12089
12090
12091
12092
12093
12094
12095
12096
12097
12098
12099
12100
12101
12102
12103
12104
12105
12106
12107
12108
12109
12110
12111
12112
12113
12114
12115
12116
12117
12118
12119
12120
12121
12122
12123
12124
12125
12126
12127
12128
12129
12130
12131
12132
12133
12134
12135
12136
12137
12138
12139
12140
12141
12142
12143
12144
12145
12146
12147
12148
12149
12150
12151
12152
12153
12154
12155
12156
12157
12158
12159
12160
12161
12162
12163
12164
12165
12166
12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
12178
12179
12180
12181
12182
12183
12184
12185
12186
12187
12188
12189
12190
12191
12192
12193
12194
12195
12196
12197
12198
12199
12200
12201
12202
12203
12204
12205
12206
12207
12208
12209
12210
12211
12212
12213
12214
12215
12216
12217
12218
12219
12220
12221
12222
12223
12224
12225
12226
12227
12228
12229
12230
12231
12232
12233
12234
12235
12236
12237
12238
12239
12240
12241
12242
12243
12244
12245
12246
12247
12248
12249
12250
12251
12252
12253
12254
12255
12256
12257
12258
12259
12260
12261
12262
12263
12264
12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
12276
12277
12278
12279
12280
12281
12282
12283
12284
12285
12286
12287
12288
12289
12290
12291
12292
12293
12294
12295
12296
12297
12298
12299
12300
12301
12302
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389
12390
12391
12392
12393
12394
12395
12396
12397
12398
12399
12400
12401
12402
12403
12404
12405
12406
12407
12408
12409
12410
12411
12412
12413
12414
12415
12416
12417
12418
12419
12420
12421
12422
12423
12424
12425
12426
12427
12428
12429
12430
12431
12432
12433
12434
12435
12436
12437
12438
12439
12440
12441
12442
12443
12444
12445
12446
12447
12448
12449
12450
12451
12452
12453
12454
12455
12456
12457
12458
12459
12460
12461
12462
12463
12464
12465
12466
12467
12468
12469
12470
12471
12472
12473
12474
12475
12476
12477
12478
12479
12480
12481
12482
12483
12484
12485
12486
12487
12488
12489
12490
12491
12492
12493
12494
12495
12496
12497
12498
12499
12500
12501
12502
12503
12504
12505
12506
12507
12508
12509
12510
12511
12512
12513
12514
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601
12602
12603
12604
12605
12606
12607
12608
12609
12610
12611
12612
12613
12614
12615
12616
12617
12618
12619
12620
12621
12622
12623
12624
12625
12626
12627
12628
12629
12630
12631
12632
12633
12634
12635
12636
12637
12638
12639
12640
12641
12642
12643
12644
12645
12646
12647
12648
12649
12650
12651
12652
12653
12654
12655
12656
12657
12658
12659
12660
12661
12662
12663
12664
12665
12666
12667
12668
12669
12670
12671
12672
12673
12674
12675
12676
12677
12678
12679
12680
12681
12682
12683
12684
12685
12686
12687
12688
12689
12690
12691
12692
12693
12694
12695
12696
12697
12698
12699
12700
12701
12702
12703
12704
12705
12706
12707
12708
12709
12710
12711
12712
12713
12714
12715
12716
12717
12718
12719
12720
12721
12722
12723
12724
12725
12726
12727
12728
12729
12730
12731
12732
12733
12734
12735
12736
12737
12738
12739
12740
12741
12742
12743
12744
12745
12746
12747
12748
12749
12750
12751
12752
12753
12754
12755
12756
12757
12758
12759
12760
12761
12762
12763
12764
12765
12766
12767
12768
12769
12770
12771
12772
12773
12774
12775
12776
12777
12778
12779
12780
12781
12782
12783
12784
12785
12786
12787
12788
12789
12790
12791
12792
12793
12794
12795
12796
12797
12798
12799
12800
12801
12802
12803
12804
12805
12806
12807
12808
12809
12810
12811
12812
12813
12814
12815
12816
12817
12818
12819
12820
12821
12822
12823
12824
12825
12826
12827
12828
12829
12830
12831
12832
12833
12834
12835
12836
12837
12838
12839
12840
12841
12842
12843
12844
12845
12846
12847
12848
12849
12850
12851
12852
12853
12854
12855
12856
12857
12858
12859
12860
12861
12862
12863
12864
12865
12866
12867
12868
12869
12870
12871
12872
12873
12874
12875
12876
12877
12878
12879
12880
12881
12882
12883
12884
12885
12886
12887
12888
12889
12890
12891
12892
12893
12894
12895
12896
12897
12898
12899
12900
12901
12902
12903
12904
12905
12906
12907
12908
12909
12910
12911
12912
12913
12914
12915
12916
12917
12918
12919
12920
12921
12922
12923
12924
12925
12926
12927
12928
12929
12930
12931
12932
12933
12934
12935
12936
12937
12938
12939
12940
12941
12942
12943
12944
12945
12946
12947
12948
12949
12950
12951
12952
12953
12954
12955
12956
12957
12958
12959
12960
12961
12962
12963
12964
12965
12966
12967
12968
12969
12970
12971
12972
12973
12974
12975
12976
12977
12978
12979
12980
12981
12982
12983
12984
12985
12986
12987
12988
12989
12990
12991
12992
12993
12994
12995
12996
12997
12998
12999
13000
13001
13002
13003
13004
13005
13006
13007
13008
13009
13010
13011
13012
13013
13014
13015
13016
13017
13018
13019
13020
13021
13022
13023
13024
13025
13026
13027
13028
13029
13030
13031
13032
13033
13034
13035
13036
13037
13038
13039
13040
13041
13042
13043
13044
13045
13046
13047
13048
13049
13050
13051
13052
13053
13054
13055
13056
13057
13058
13059
13060
13061
13062
13063
13064
13065
13066
13067
13068
13069
13070
13071
13072
13073
13074
13075
13076
13077
13078
13079
13080
13081
13082
13083
13084
13085
13086
13087
13088
13089
13090
13091
13092
13093
13094
13095
13096
13097
13098
13099
13100
13101
13102
13103
13104
13105
13106
13107
13108
13109
13110
13111
13112
13113
13114
13115
13116
13117
13118
13119
13120
13121
13122
13123
13124
13125
13126
13127
13128
13129
13130
13131
13132
13133
13134
13135
13136
13137
13138
13139
13140
13141
13142
13143
13144
13145
13146
13147
13148
13149
13150
13151
13152
13153
13154
13155
13156
13157
13158
13159
13160
13161
13162
13163
13164
13165
13166
13167
13168
13169
13170
13171
13172
13173
13174
13175
13176
13177
13178
13179
13180
13181
13182
13183
13184
13185
13186
13187
13188
13189
13190
13191
13192
13193
13194
13195
13196
13197
13198
13199
13200
13201
13202
13203
13204
13205
13206
13207
13208
13209
13210
13211
13212
13213
13214
13215
13216
13217
13218
13219
13220
13221
13222
13223
13224
13225
13226
13227
13228
13229
13230
13231
13232
13233
13234
13235
13236
13237
13238
13239
13240
13241
13242
13243
13244
13245
13246
13247
13248
13249
13250
13251
13252
13253
13254
13255
13256
13257
13258
13259
13260
13261
13262
13263
13264
13265
13266
13267
13268
13269
13270
13271
13272
13273
13274
13275
13276
13277
13278
13279
13280
13281
13282
13283
13284
13285
13286
13287
13288
13289
13290
13291
13292
13293
13294
13295
13296
13297
13298
13299
13300
13301
13302
13303
13304
13305
13306
13307
13308
13309
13310
13311
13312
13313
13314
13315
13316
13317
13318
13319
13320
13321
13322
13323
13324
13325
13326
13327
13328
13329
13330
13331
13332
13333
13334
13335
13336
13337
13338
13339
13340
13341
13342
13343
13344
13345
13346
13347
13348
13349
13350
13351
13352
13353
13354
13355
13356
13357
13358
13359
13360
13361
13362
13363
13364
13365
13366
13367
13368
13369
13370
13371
13372
13373
13374
13375
13376
13377
13378
13379
13380
13381
13382
13383
13384
13385
13386
13387
13388
13389
13390
13391
13392
13393
13394
13395
13396
13397
13398
13399
13400
13401
13402
13403
13404
13405
13406
13407
13408
13409
13410
13411
13412
13413
13414
13415
13416
13417
13418
13419
13420
13421
13422
13423
13424
13425
13426
13427
13428
13429
13430
13431
13432
13433
13434
13435
13436
13437
13438
13439
13440
13441
13442
13443
13444
13445
13446
13447
13448
13449
13450
13451
13452
13453
13454
13455
13456
13457
13458
13459
13460
13461
13462
13463
13464
13465
13466
13467
13468
13469
13470
13471
13472
13473
13474
13475
13476
13477
13478
13479
13480
13481
13482
13483
13484
13485
13486
13487
13488
13489
13490
13491
13492
13493
13494
13495
13496
13497
13498
13499
13500
13501
13502
13503
13504
13505
13506
13507
13508
13509
13510
13511
13512
13513
13514
13515
13516
13517
13518
13519
13520
13521
13522
13523
13524
13525
13526
13527
13528
13529
13530
13531
13532
13533
13534
13535
13536
13537
13538
13539
13540
13541
13542
13543
13544
13545
13546
13547
13548
13549
13550
13551
13552
13553
13554
13555
13556
13557
13558
13559
13560
13561
13562
13563
13564
13565
13566
13567
13568
13569
13570
13571
13572
13573
13574
13575
13576
13577
13578
13579
13580
13581
13582
13583
13584
13585
13586
13587
13588
13589
13590
13591
13592
13593
13594
13595
13596
13597
13598
13599
13600
13601
13602
13603
13604
13605
13606
13607
13608
13609
13610
13611
13612
13613
13614
13615
13616
13617
13618
13619
13620
13621
13622
13623
13624
13625
13626
13627
13628
13629
13630
13631
13632
13633
13634
13635
13636
13637
13638
13639
13640
13641
13642
13643
13644
13645
13646
13647
13648
13649
13650
13651
13652
13653
13654
13655
13656
13657
13658
13659
13660
13661
13662
13663
13664
13665
13666
13667
13668
13669
13670
13671
13672
13673
13674
13675
13676
13677
13678
13679
13680
13681
13682
13683
13684
13685
13686
13687
13688
13689
13690
13691
13692
13693
13694
13695
13696
13697
13698
13699
13700
13701
13702
13703
13704
13705
13706
13707
13708
13709
13710
13711
13712
13713
13714
13715
13716
13717
13718
13719
13720
13721
13722
13723
13724
13725
13726
13727
13728
13729
13730
13731
13732
13733
13734
13735
13736
13737
13738
13739
13740
13741
13742
13743
13744
13745
13746
13747
13748
13749
13750
13751
13752
13753
13754
13755
13756
13757
13758
13759
13760
13761
13762
13763
13764
13765
13766
13767
13768
13769
13770
13771
13772
13773
13774
13775
13776
13777
13778
13779
13780
13781
13782
13783
13784
13785
13786
13787
13788
13789
13790
13791
13792
13793
13794
13795
13796
13797
13798
13799
13800
13801
13802
13803
13804
13805
13806
13807
13808
13809
13810
13811
13812
13813
13814
13815
13816
13817
13818
13819
13820
13821
13822
13823
13824
13825
13826
13827
13828
13829
13830
13831
13832
13833
13834
13835
13836
13837
13838
13839
13840
13841
13842
13843
13844
13845
13846
13847
13848
13849
13850
13851
13852
13853
13854
13855
13856
13857
13858
13859
13860
13861
13862
13863
13864
13865
13866
13867
13868
13869
13870
13871
13872
13873
13874
13875
13876
13877
13878
13879
13880
13881
13882
13883
13884
13885
13886
13887
13888
13889
13890
13891
13892
13893
13894
13895
13896
13897
13898
13899
13900
13901
13902
13903
13904
13905
13906
13907
13908
13909
13910
13911
13912
13913
13914
13915
13916
13917
13918
13919
13920
13921
13922
13923
13924
13925
13926
13927
13928
13929
13930
13931
13932
13933
13934
13935
13936
13937
13938
13939
13940
13941
13942
13943
13944
13945
13946
13947
13948
13949
13950
13951
13952
13953
13954
13955
13956
13957
13958
13959
13960
13961
13962
13963
13964
13965
13966
13967
13968
13969
13970
13971
13972
13973
13974
13975
13976
13977
13978
13979
13980
13981
13982
13983
13984
13985
13986
13987
13988
13989
13990
13991
13992
13993
13994
13995
13996
13997
13998
13999
14000
14001
14002
14003
14004
14005
14006
14007
14008
14009
14010
14011
14012
14013
14014
14015
14016
14017
14018
14019
14020
14021
14022
14023
14024
14025
14026
14027
14028
14029
14030
14031
14032
14033
14034
14035
14036
14037
14038
14039
14040
14041
14042
14043
14044
14045
14046
14047
14048
14049
14050
14051
14052
14053
14054
14055
14056
14057
14058
14059
14060
14061
14062
14063
14064
14065
14066
14067
14068
14069
14070
14071
14072
14073
14074
14075
14076
14077
14078
14079
14080
14081
14082
14083
14084
14085
14086
14087
14088
14089
14090
14091
14092
14093
14094
14095
14096
14097
14098
14099
14100
14101
14102
14103
14104
14105
14106
14107
14108
14109
14110
14111
14112
14113
14114
14115
14116
14117
14118
14119
14120
14121
14122
14123
14124
14125
14126
14127
14128
14129
14130
14131
14132
14133
14134
14135
14136
14137
14138
14139
14140
14141
14142
14143
14144
14145
14146
14147
14148
14149
14150
14151
14152
14153
14154
14155
14156
14157
14158
14159
14160
14161
14162
14163
14164
14165
14166
14167
14168
14169
14170
14171
14172
14173
14174
14175
14176
14177
14178
14179
14180
14181
14182
14183
14184
14185
14186
14187
14188
14189
14190
14191
14192
14193
14194
14195
14196
14197
14198
14199
14200
14201
14202
14203
14204
14205
14206
14207
14208
14209
14210
14211
14212
14213
14214
14215
14216
14217
14218
14219
14220
14221
14222
14223
14224
14225
14226
14227
14228
14229
14230
14231
14232
14233
14234
14235
14236
14237
14238
14239
14240
14241
14242
14243
14244
14245
14246
14247
14248
14249
14250
14251
14252
14253
14254
14255
14256
14257
14258
14259
14260
14261
14262
14263
14264
14265
14266
14267
14268
14269
14270
14271
14272
14273
14274
14275
14276
14277
14278
14279
14280
14281
14282
14283
14284
14285
14286
14287
14288
14289
14290
14291
14292
14293
14294
14295
14296
14297
14298
14299
14300
14301
14302
14303
14304
14305
14306
14307
14308
14309
14310
14311
14312
14313
14314
14315
14316
14317
14318
14319
14320
14321
14322
14323
14324
14325
14326
14327
14328
14329
14330
14331
14332
14333
14334
14335
14336
14337
14338
14339
14340
14341
14342
14343
14344
14345
14346
14347
14348
14349
14350
14351
14352
14353
14354
14355
14356
14357
14358
14359
14360
14361
14362
14363
14364
14365
14366
14367
14368
14369
14370
14371
14372
14373
14374
14375
14376
14377
14378
14379
14380
14381
14382
14383
14384
14385
14386
14387
14388
14389
14390
14391
14392
14393
14394
14395
14396
14397
14398
14399
14400
14401
14402
14403
14404
14405
14406
14407
14408
14409
14410
14411
14412
14413
14414
14415
14416
14417
14418
14419
14420
14421
14422
14423
14424
14425
14426
14427
14428
14429
14430
14431
14432
14433
14434
14435
14436
14437
14438
14439
14440
14441
14442
14443
14444
14445
14446
14447
14448
14449
14450
14451
14452
14453
14454
14455
14456
14457
14458
14459
14460
14461
14462
14463
14464
14465
14466
14467
14468
14469
14470
14471
14472
14473
14474
14475
14476
14477
14478
14479
14480
14481
14482
14483
14484
14485
14486
14487
14488
14489
14490
14491
14492
14493
14494
14495
14496
14497
14498
14499
14500
14501
14502
14503
14504
14505
14506
14507
14508
14509
14510
14511
14512
14513
14514
14515
14516
14517
14518
14519
14520
14521
14522
14523
14524
14525
14526
14527
14528
14529
14530
14531
14532
14533
14534
14535
14536
14537
14538
14539
14540
14541
14542
14543
14544
14545
14546
14547
14548
14549
14550
14551
14552
14553
14554
14555
14556
14557
14558
14559
14560
14561
14562
14563
14564
14565
14566
14567
14568
14569
14570
14571
14572
14573
14574
14575
14576
14577
14578
14579
14580
14581
14582
14583
14584
14585
14586
14587
14588
14589
14590
14591
14592
14593
14594
14595
14596
14597
14598
14599
14600
14601
14602
14603
14604
14605
14606
14607
14608
14609
14610
14611
14612
14613
14614
14615
14616
14617
14618
14619
14620
14621
14622
14623
14624
14625
14626
14627
14628
14629
14630
14631
14632
14633
14634
14635
14636
14637
14638
14639
14640
14641
14642
14643
14644
14645
14646
14647
14648
14649
14650
14651
14652
14653
14654
14655
14656
14657
14658
14659
14660
14661
14662
14663
14664
14665
14666
14667
14668
14669
14670
14671
14672
14673
14674
14675
14676
14677
14678
14679
14680
14681
14682
14683
14684
14685
14686
14687
14688
14689
14690
14691
14692
14693
14694
14695
14696
14697
14698
14699
14700
14701
14702
14703
14704
14705
14706
14707
14708
14709
14710
14711
14712
14713
14714
14715
14716
14717
14718
14719
14720
14721
14722
14723
14724
14725
14726
14727
14728
14729
14730
14731
14732
14733
14734
14735
14736
14737
14738
14739
14740
14741
14742
14743
14744
14745
14746
14747
14748
14749
14750
14751
14752
14753
14754
14755
14756
14757
14758
14759
14760
14761
14762
14763
14764
14765
14766
14767
14768
14769
14770
14771
14772
14773
14774
14775
14776
14777
14778
14779
14780
14781
14782
14783
14784
14785
14786
14787
14788
14789
14790
14791
14792
14793
14794
14795
14796
14797
14798
14799
14800
14801
14802
14803
14804
14805
14806
14807
14808
14809
14810
14811
14812
14813
14814
14815
14816
14817
14818
14819
14820
14821
14822
14823
14824
14825
14826
14827
14828
14829
14830
14831
14832
14833
14834
14835
14836
14837
14838
14839
14840
14841
14842
14843
14844
14845
14846
14847
14848
14849
14850
14851
14852
14853
14854
14855
14856
14857
14858
14859
14860
14861
14862
14863
14864
14865
14866
14867
14868
14869
14870
14871
14872
14873
14874
14875
14876
14877
14878
14879
14880
14881
14882
14883
14884
14885
14886
14887
14888
14889
14890
14891
14892
14893
14894
14895
14896
14897
14898
14899
14900
14901
14902
14903
14904
14905
14906
14907
14908
14909
14910
14911
14912
14913
14914
14915
14916
14917
14918
14919
14920
14921
14922
14923
14924
14925
14926
14927
14928
14929
14930
14931
14932
14933
14934
14935
14936
14937
14938
14939
14940
14941
14942
14943
14944
14945
14946
14947
14948
14949
14950
14951
14952
14953
14954
14955
14956
14957
14958
14959
14960
14961
14962
14963
14964
14965
14966
14967
14968
14969
14970
14971
14972
14973
14974
14975
14976
14977
14978
14979
14980
14981
14982
14983
14984
14985
14986
14987
14988
14989
14990
14991
14992
14993
14994
14995
14996
14997
14998
14999
15000
15001
15002
15003
15004
15005
15006
15007
15008
15009
15010
15011
15012
15013
15014
15015
15016
15017
15018
15019
15020
15021
15022
15023
15024
15025
15026
15027
15028
15029
15030
15031
15032
15033
15034
15035
15036
15037
15038
15039
15040
15041
15042
15043
15044
15045
15046
15047
15048
15049
15050
15051
15052
15053
15054
15055
15056
15057
15058
15059
15060
15061
15062
15063
15064
15065
15066
15067
15068
15069
15070
15071
15072
15073
15074
15075
15076
15077
15078
15079
15080
15081
15082
15083
15084
15085
15086
15087
15088
15089
15090
15091
15092
15093
15094
15095
15096
15097
15098
15099
15100
15101
15102
15103
15104
15105
15106
15107
15108
15109
15110
15111
15112
15113
15114
15115
15116
15117
15118
15119
15120
15121
15122
15123
15124
15125
15126
15127
15128
15129
15130
15131
15132
15133
15134
15135
15136
15137
15138
15139
15140
15141
15142
15143
15144
15145
15146
15147
15148
15149
15150
15151
15152
15153
15154
15155
15156
15157
15158
15159
15160
15161
15162
15163
15164
15165
15166
15167
15168
15169
15170
15171
15172
15173
15174
15175
15176
15177
15178
15179
15180
15181
15182
15183
15184
15185
15186
15187
15188
15189
15190
15191
15192
15193
15194
15195
15196
15197
15198
15199
15200
15201
15202
15203
15204
15205
15206
15207
15208
15209
15210
15211
15212
15213
15214
15215
15216
15217
15218
15219
15220
15221
15222
15223
15224
15225
15226
15227
15228
15229
15230
15231
15232
15233
15234
15235
15236
15237
15238
15239
15240
15241
15242
15243
15244
15245
15246
15247
15248
15249
15250
15251
15252
15253
15254
15255
15256
15257
15258
15259
15260
15261
15262
15263
15264
15265
15266
15267
15268
15269
15270
15271
15272
15273
15274
15275
15276
15277
15278
15279
15280
15281
15282
15283
15284
15285
15286
15287
15288
15289
15290
15291
15292
15293
15294
15295
15296
15297
15298
15299
15300
15301
15302
15303
15304
15305
15306
15307
15308
15309
15310
15311
15312
15313
15314
15315
15316
15317
15318
15319
15320
15321
15322
15323
15324
15325
15326
15327
15328
15329
15330
15331
15332
15333
15334
15335
15336
15337
15338
15339
15340
15341
15342
15343
15344
15345
15346
15347
15348
15349
15350
15351
15352
15353
15354
15355
15356
15357
15358
15359
15360
15361
15362
15363
15364
15365
15366
15367
15368
15369
15370
15371
15372
15373
15374
15375
15376
15377
15378
15379
15380
15381
15382
15383
15384
15385
15386
15387
15388
15389
15390
15391
15392
15393
15394
15395
15396
15397
15398
15399
15400
15401
15402
15403
15404
15405
15406
15407
15408
15409
15410
15411
15412
15413
15414
15415
15416
15417
15418
15419
15420
15421
15422
15423
15424
15425
15426
15427
15428
15429
15430
15431
15432
15433
15434
15435
15436
15437
15438
15439
15440
15441
15442
15443
15444
15445
15446
15447
15448
15449
15450
15451
15452
15453
15454
15455
15456
15457
15458
15459
15460
15461
15462
15463
15464
15465
15466
15467
15468
15469
15470
15471
15472
15473
15474
15475
15476
15477
15478
15479
15480
15481
15482
15483
15484
15485
15486
15487
15488
15489
15490
15491
15492
15493
15494
15495
15496
15497
15498
15499
15500
15501
15502
15503
15504
15505
15506
15507
15508
15509
15510
15511
15512
15513
15514
15515
15516
15517
15518
15519
15520
15521
15522
15523
15524
15525
15526
15527
15528
15529
15530
15531
15532
15533
15534
15535
15536
15537
15538
15539
15540
15541
15542
15543
15544
15545
15546
15547
15548
15549
15550
15551
15552
15553
15554
15555
15556
15557
15558
15559
15560
15561
15562
15563
15564
15565
15566
15567
15568
15569
15570
15571
15572
15573
15574
15575
15576
15577
15578
15579
15580
15581
15582
15583
15584
15585
15586
15587
15588
15589
15590
15591
15592
15593
15594
15595
15596
15597
15598
15599
15600
15601
15602
15603
15604
15605
15606
15607
15608
15609
15610
15611
15612
15613
15614
15615
15616
15617
15618
15619
15620
15621
15622
15623
15624
15625
15626
15627
15628
15629
15630
15631
15632
15633
15634
15635
15636
15637
15638
15639
15640
15641
15642
15643
15644
15645
15646
15647
15648
15649
15650
15651
15652
15653
15654
15655
15656
15657
15658
15659
15660
15661
15662
15663
15664
15665
15666
15667
15668
15669
15670
15671
15672
15673
15674
15675
15676
15677
15678
15679
15680
15681
15682
15683
15684
15685
15686
15687
15688
15689
15690
15691
15692
15693
15694
15695
15696
15697
15698
15699
15700
15701
15702
15703
15704
15705
15706
15707
15708
15709
15710
15711
15712
15713
15714
15715
15716
15717
15718
15719
15720
15721
15722
15723
15724
15725
15726
15727
15728
15729
15730
15731
15732
15733
15734
15735
15736
15737
15738
15739
15740
15741
15742
15743
15744
15745
15746
15747
15748
15749
15750
15751
15752
15753
15754
15755
15756
15757
15758
15759
15760
15761
15762
15763
15764
15765
15766
15767
15768
15769
15770
15771
15772
15773
15774
15775
15776
15777
15778
15779
15780
15781
15782
15783
15784
15785
15786
15787
15788
15789
15790
15791
15792
15793
15794
15795
15796
15797
15798
15799
15800
15801
15802
15803
15804
15805
15806
15807
15808
15809
15810
15811
15812
15813
15814
15815
15816
15817
15818
15819
15820
15821
15822
15823
15824
15825
15826
15827
15828
15829
15830
15831
15832
15833
15834
15835
15836
15837
15838
15839
15840
15841
15842
15843
15844
15845
15846
15847
15848
15849
15850
15851
15852
15853
15854
15855
15856
15857
15858
15859
15860
15861
15862
15863
15864
15865
15866
15867
15868
15869
15870
15871
15872
15873
15874
15875
15876
15877
15878
15879
15880
15881
15882
15883
15884
15885
15886
15887
15888
15889
15890
15891
15892
15893
15894
15895
15896
15897
15898
15899
15900
15901
15902
15903
15904
15905
15906
15907
15908
15909
15910
15911
15912
15913
15914
15915
15916
15917
15918
15919
15920
15921
15922
15923
15924
15925
15926
15927
15928
15929
15930
15931
15932
15933
15934
15935
15936
15937
15938
15939
15940
15941
15942
15943
15944
15945
15946
15947
15948
15949
15950
15951
15952
15953
15954
15955
15956
15957
15958
15959
15960
15961
15962
15963
15964
15965
15966
15967
15968
15969
15970
15971
15972
15973
15974
15975
15976
15977
15978
15979
15980
15981
15982
15983
15984
15985
15986
15987
15988
15989
15990
15991
15992
15993
15994
15995
15996
15997
15998
15999
16000
16001
16002
16003
16004
16005
16006
16007
16008
16009
16010
16011
16012
16013
16014
16015
16016
16017
16018
16019
16020
16021
16022
16023
16024
16025
16026
16027
16028
16029
16030
16031
16032
16033
16034
16035
16036
16037
16038
16039
16040
16041
16042
16043
16044
16045
16046
16047
16048
16049
16050
16051
16052
16053
16054
16055
16056
16057
16058
16059
16060
16061
16062
16063
16064
16065
16066
16067
16068
16069
16070
16071
16072
16073
16074
16075
16076
16077
16078
16079
16080
16081
16082
16083
16084
16085
16086
16087
16088
16089
16090
16091
16092
16093
16094
16095
16096
16097
16098
16099
16100
16101
16102
16103
16104
16105
16106
16107
16108
16109
16110
16111
16112
16113
16114
16115
16116
16117
16118
16119
16120
16121
16122
16123
16124
16125
16126
16127
16128
16129
16130
16131
16132
16133
16134
16135
16136
16137
16138
16139
16140
16141
16142
16143
16144
16145
16146
16147
16148
16149
16150
16151
16152
16153
16154
16155
16156
16157
16158
16159
16160
16161
16162
16163
16164
16165
16166
16167
16168
16169
16170
16171
16172
16173
16174
16175
16176
16177
16178
16179
16180
16181
16182
16183
16184
16185
16186
16187
16188
16189
16190
16191
16192
16193
16194
16195
16196
16197
16198
16199
16200
16201
16202
16203
16204
16205
16206
16207
16208
16209
16210
16211
16212
16213
16214
16215
16216
16217
16218
16219
16220
16221
16222
16223
16224
16225
16226
16227
16228
16229
16230
16231
16232
16233
16234
16235
16236
16237
16238
16239
16240
16241
16242
16243
16244
16245
16246
16247
16248
16249
16250
16251
16252
16253
16254
16255
16256
16257
16258
16259
16260
16261
16262
16263
16264
16265
16266
16267
16268
16269
16270
16271
16272
16273
16274
16275
16276
16277
16278
16279
16280
16281
16282
16283
16284
16285
16286
16287
16288
16289
16290
16291
16292
16293
16294
16295
16296
16297
16298
16299
16300
16301
16302
16303
16304
16305
16306
16307
16308
16309
16310
16311
16312
16313
16314
16315
16316
16317
16318
16319
16320
16321
16322
16323
16324
16325
16326
16327
16328
16329
16330
16331
16332
16333
16334
16335
16336
16337
16338
16339
16340
16341
16342
16343
16344
16345
16346
16347
16348
16349
16350
16351
16352
16353
16354
16355
16356
16357
16358
16359
16360
16361
16362
16363
16364
16365
16366
16367
16368
16369
16370
16371
16372
16373
16374
16375
16376
16377
16378
16379
16380
16381
16382
16383
16384
16385
16386
16387
16388
16389
16390
16391
16392
16393
16394
16395
16396
16397
16398
16399
16400
16401
16402
16403
16404
16405
16406
16407
16408
16409
16410
16411
16412
16413
16414
16415
16416
16417
16418
16419
16420
16421
16422
16423
16424
16425
16426
16427
16428
16429
16430
16431
16432
16433
16434
16435
16436
16437
16438
16439
16440
16441
16442
16443
16444
16445
16446
16447
16448
16449
16450
16451
16452
16453
16454
16455
16456
16457
16458
16459
16460
16461
16462
16463
16464
16465
16466
16467
16468
16469
16470
16471
16472
16473
16474
16475
16476
16477
16478
16479
16480
16481
16482
16483
16484
16485
16486
16487
16488
16489
16490
16491
16492
16493
16494
16495
16496
16497
16498
16499
16500
16501
16502
16503
16504
16505
16506
16507
16508
16509
16510
16511
16512
16513
16514
16515
16516
16517
16518
16519
16520
16521
16522
16523
16524
16525
16526
16527
16528
16529
16530
16531
16532
16533
16534
16535
16536
16537
16538
16539
16540
16541
16542
16543
16544
16545
16546
16547
16548
16549
16550
16551
16552
16553
16554
16555
16556
16557
16558
16559
16560
16561
16562
16563
16564
16565
16566
16567
16568
16569
16570
16571
16572
16573
16574
16575
16576
16577
16578
16579
16580
16581
16582
16583
16584
16585
16586
16587
16588
16589
16590
16591
16592
16593
16594
16595
16596
16597
16598
16599
16600
16601
16602
16603
16604
16605
16606
16607
16608
16609
16610
16611
16612
16613
16614
16615
16616
16617
16618
16619
16620
16621
16622
16623
16624
16625
16626
16627
16628
16629
16630
16631
16632
16633
16634
16635
16636
16637
16638
16639
16640
16641
16642
16643
16644
16645
16646
16647
16648
16649
16650
16651
16652
16653
16654
16655
16656
16657
16658
16659
16660
16661
16662
16663
16664
16665
16666
16667
16668
16669
16670
16671
16672
16673
16674
16675
16676
16677
16678
16679
16680
16681
16682
16683
16684
16685
16686
16687
16688
16689
16690
16691
16692
16693
16694
16695
16696
16697
16698
16699
16700
16701
16702
16703
16704
16705
16706
16707
16708
16709
16710
16711
16712
16713
16714
16715
16716
16717
16718
16719
16720
16721
16722
16723
16724
16725
16726
16727
16728
16729
16730
16731
16732
16733
16734
16735
16736
16737
16738
16739
16740
16741
16742
16743
16744
16745
16746
16747
16748
16749
16750
16751
16752
16753
16754
16755
16756
16757
16758
16759
16760
16761
16762
16763
16764
16765
16766
16767
16768
16769
16770
16771
16772
16773
16774
16775
16776
16777
16778
16779
16780
16781
16782
16783
16784
16785
16786
16787
16788
16789
16790
16791
16792
16793
16794
16795
16796
16797
16798
16799
16800
16801
16802
16803
16804
16805
16806
16807
16808
16809
16810
16811
16812
16813
16814
16815
16816
16817
16818
16819
16820
16821
16822
16823
16824
16825
16826
16827
16828
16829
16830
16831
16832
16833
16834
16835
16836
16837
16838
16839
16840
16841
16842
16843
16844
16845
16846
16847
16848
16849
16850
16851
16852
16853
16854
16855
16856
16857
16858
16859
16860
16861
16862
16863
16864
16865
16866
16867
16868
16869
16870
16871
16872
16873
16874
16875
16876
16877
16878
16879
16880
16881
16882
16883
16884
16885
16886
16887
16888
16889
16890
16891
16892
16893
16894
16895
16896
16897
16898
16899
16900
16901
16902
16903
16904
16905
16906
16907
16908
16909
16910
16911
16912
16913
16914
16915
16916
16917
16918
16919
16920
16921
16922
16923
16924
16925
16926
16927
16928
16929
16930
16931
16932
16933
16934
16935
16936
16937
16938
16939
16940
16941
16942
16943
16944
16945
16946
16947
16948
16949
16950
16951
16952
16953
16954
16955
16956
16957
16958
16959
16960
16961
16962
16963
16964
16965
16966
16967
16968
16969
16970
16971
16972
16973
16974
16975
16976
16977
16978
16979
16980
16981
16982
16983
16984
16985
16986
16987
16988
16989
16990
16991
16992
16993
16994
16995
16996
16997
16998
16999
17000
17001
17002
17003
17004
17005
17006
17007
17008
17009
17010
17011
17012
17013
17014
17015
17016
17017
17018
17019
17020
17021
17022
17023
17024
17025
17026
17027
17028
17029
17030
17031
17032
17033
17034
17035
17036
17037
17038
17039
17040
17041
17042
17043
17044
17045
17046
17047
17048
17049
17050
17051
17052
17053
17054
17055
17056
17057
17058
17059
17060
17061
17062
17063
17064
17065
17066
17067
17068
17069
17070
17071
17072
17073
17074
17075
17076
17077
17078
17079
17080
17081
17082
17083
17084
17085
17086
17087
17088
17089
17090
17091
17092
17093
17094
17095
17096
17097
17098
17099
17100
17101
17102
17103
17104
17105
17106
17107
17108
17109
17110
17111
17112
17113
17114
17115
17116
17117
17118
17119
17120
17121
17122
17123
17124
17125
17126
17127
17128
17129
17130
17131
17132
17133
17134
17135
17136
17137
17138
17139
17140
17141
17142
17143
17144
17145
17146
17147
17148
17149
17150
17151
17152
17153
17154
17155
17156
17157
17158
17159
17160
17161
17162
17163
17164
17165
17166
17167
17168
17169
17170
17171
17172
17173
17174
17175
17176
17177
17178
17179
17180
17181
17182
17183
17184
17185
17186
17187
17188
17189
17190
17191
17192
17193
17194
17195
17196
17197
17198
17199
17200
17201
17202
17203
17204
17205
17206
17207
17208
17209
17210
17211
17212
17213
17214
CVE-2020-8448 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8447 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8446 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8445 (In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-ana ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8444 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8443 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8442 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8441
	RESERVED
CVE-2020-8440
	RESERVED
CVE-2020-8439
	RESERVED
CVE-2020-8438 (Ruckus ZoneFlex R500 104.0.0.0.1347 devices allow an authenticated att ...)
	NOT-FOR-US: Ruckus devices
CVE-2020-8437
	RESERVED
CVE-2020-8436
	RESERVED
CVE-2020-8435
	RESERVED
CVE-2020-8434
	RESERVED
CVE-2020-8433
	RESERVED
CVE-2020-8432 (In Das U-Boot through 2020.01, a double free has been found in the cmd ...)
	- u-boot <unfixed> (low)
	[buster] - u-boot <no-dsa> (Minor issue)
	[stretch] - u-boot <no-dsa> (Minor issue)
	NOTE: https://lists.denx.de/pipermail/u-boot/2020-January/396799.html
	NOTE: https://lists.denx.de/pipermail/u-boot/2020-January/396853.html
CVE-2020-8431
	RESERVED
CVE-2020-8430
	RESERVED
CVE-2020-8429
	RESERVED
CVE-2020-8427
	RESERVED
CVE-2020-8426 (The Elementor plugin before 2.8.5 for WordPress suffers from a reflect ...)
	NOT-FOR-US: Elementor plugin for WordPress
CVE-2020-8425 (Cups Easy (Purchase &amp; Inventory) 1.0 is vulnerable to CSRF that le ...)
	NOT-FOR-US: Cups Easy (Purchase & Inventory)
CVE-2020-8424 (Cups Easy (Purchase &amp; Inventory) 1.0 is vulnerable to CSRF that le ...)
	NOT-FOR-US: Cups Easy (Purchase & Inventory)
CVE-2020-8423
	RESERVED
CVE-2020-8422
	RESERVED
CVE-2020-8421 (An issue was discovered in Joomla! before 3.9.15. Inadequate escaping  ...)
	NOT-FOR-US:  Joomla!
CVE-2020-8420 (An issue was discovered in Joomla! before 3.9.15. A missing CSRF token ...)
	NOT-FOR-US:  Joomla!
CVE-2020-8419 (An issue was discovered in Joomla! before 3.9.15. Missing token checks ...)
	NOT-FOR-US:  Joomla!
CVE-2020-8418
	RESERVED
CVE-2020-8417 (The Code Snippets plugin before 2.14.0 for WordPress allows CSRF becau ...)
	NOT-FOR-US: Code Snippets plugin for WordPress
CVE-2020-8416 (BearFTP before 0.2.0 allows remote attackers to achieve denial of serv ...)
	NOT-FOR-US: BearFTP
CVE-2020-8415
	RESERVED
CVE-2020-8414
	RESERVED
CVE-2020-8413
	RESERVED
CVE-2020-8412
	RESERVED
CVE-2020-8411
	RESERVED
CVE-2020-8410
	RESERVED
CVE-2020-8409
	RESERVED
CVE-2020-8408
	RESERVED
CVE-2020-8407
	RESERVED
CVE-2020-8406
	RESERVED
CVE-2020-8405
	RESERVED
CVE-2020-8404
	RESERVED
CVE-2020-8403
	RESERVED
CVE-2020-8402
	RESERVED
CVE-2020-8401
	RESERVED
CVE-2020-8400
	RESERVED
CVE-2020-8399
	RESERVED
CVE-2020-8398
	RESERVED
CVE-2020-8397
	RESERVED
CVE-2020-8396
	RESERVED
CVE-2020-8395
	RESERVED
CVE-2020-8394
	RESERVED
CVE-2020-8393
	RESERVED
CVE-2020-8392
	RESERVED
CVE-2020-8391
	RESERVED
CVE-2020-8390
	RESERVED
CVE-2020-8389
	RESERVED
CVE-2020-8388
	RESERVED
CVE-2020-8387
	RESERVED
CVE-2020-8386
	RESERVED
CVE-2020-8385
	RESERVED
CVE-2020-8384
	RESERVED
CVE-2020-8383
	RESERVED
CVE-2020-8382
	RESERVED
CVE-2020-8381
	RESERVED
CVE-2020-8380
	RESERVED
CVE-2020-8379
	RESERVED
CVE-2020-8378
	RESERVED
CVE-2020-8377
	RESERVED
CVE-2020-8376
	RESERVED
CVE-2020-8375
	RESERVED
CVE-2020-8374
	RESERVED
CVE-2020-8373
	RESERVED
CVE-2020-8372
	RESERVED
CVE-2020-8371
	RESERVED
CVE-2020-8370
	RESERVED
CVE-2020-8369
	RESERVED
CVE-2020-8368
	RESERVED
CVE-2020-8367
	RESERVED
CVE-2020-8366
	RESERVED
CVE-2020-8365
	RESERVED
CVE-2020-8364
	RESERVED
CVE-2020-8363
	RESERVED
CVE-2020-8362
	RESERVED
CVE-2020-8361
	RESERVED
CVE-2020-8360
	RESERVED
CVE-2020-8359
	RESERVED
CVE-2020-8358
	RESERVED
CVE-2020-8357
	RESERVED
CVE-2020-8356
	RESERVED
CVE-2020-8355
	RESERVED
CVE-2020-8354
	RESERVED
CVE-2020-8353
	RESERVED
CVE-2020-8352
	RESERVED
CVE-2020-8351
	RESERVED
CVE-2020-8350
	RESERVED
CVE-2020-8349
	RESERVED
CVE-2020-8348
	RESERVED
CVE-2020-8347
	RESERVED
CVE-2020-8346
	RESERVED
CVE-2020-8345
	RESERVED
CVE-2020-8344
	RESERVED
CVE-2020-8343
	RESERVED
CVE-2020-8342
	RESERVED
CVE-2020-8341
	RESERVED
CVE-2020-8340
	RESERVED
CVE-2020-8339
	RESERVED
CVE-2020-8338
	RESERVED
CVE-2020-8337
	RESERVED
CVE-2020-8336
	RESERVED
CVE-2020-8335
	RESERVED
CVE-2020-8334
	RESERVED
CVE-2020-8333
	RESERVED
CVE-2020-8332
	RESERVED
CVE-2020-8331
	RESERVED
CVE-2020-8330
	RESERVED
CVE-2020-8329
	RESERVED
CVE-2020-8328
	RESERVED
CVE-2020-8327
	RESERVED
CVE-2020-8326
	RESERVED
CVE-2020-8325
	RESERVED
CVE-2020-8324
	RESERVED
CVE-2020-8323
	RESERVED
CVE-2020-8322
	RESERVED
CVE-2020-8321
	RESERVED
CVE-2020-8320
	RESERVED
CVE-2020-8319
	RESERVED
CVE-2020-8318
	RESERVED
CVE-2020-8317
	RESERVED
CVE-2020-8316
	RESERVED
CVE-2020-8428 (fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky u ...)
	- linux <unfixed>
	[jessie] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: Fixed by: https://git.kernel.org/linus/d0cb50185ae942b03c4327be322055d622dc79f6
CVE-2020-8315 (In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 thr ...)
	- python3.8 <not-affected> (Windows-specific)
	- python3.7 <not-affected> (Windows-specific)
	NOTE: https://bugs.python.org/issue39401
CVE-2020-8314
	RESERVED
CVE-2020-8313
	RESERVED
CVE-2020-8312
	RESERVED
CVE-2020-8311
	RESERVED
CVE-2020-8310
	RESERVED
CVE-2020-8309
	RESERVED
CVE-2020-8308
	RESERVED
CVE-2020-8307
	RESERVED
CVE-2020-8306
	RESERVED
CVE-2020-8305
	RESERVED
CVE-2020-8304
	RESERVED
CVE-2020-8303
	RESERVED
CVE-2020-8302
	RESERVED
CVE-2020-8301
	RESERVED
CVE-2020-8300
	RESERVED
CVE-2020-8299
	RESERVED
CVE-2020-8298
	RESERVED
CVE-2020-8297
	RESERVED
CVE-2020-8296
	RESERVED
CVE-2020-8295
	RESERVED
CVE-2020-8294
	RESERVED
CVE-2020-8293
	RESERVED
CVE-2020-8292
	RESERVED
CVE-2020-8291
	RESERVED
CVE-2020-8290
	RESERVED
CVE-2020-8289
	RESERVED
CVE-2020-8288
	RESERVED
CVE-2020-8287
	RESERVED
CVE-2020-8286
	RESERVED
CVE-2020-8285
	RESERVED
CVE-2020-8284
	RESERVED
CVE-2020-8283
	RESERVED
CVE-2020-8282
	RESERVED
CVE-2020-8281
	RESERVED
CVE-2020-8280
	RESERVED
CVE-2020-8279
	RESERVED
CVE-2020-8278
	RESERVED
CVE-2020-8277
	RESERVED
CVE-2020-8276
	RESERVED
CVE-2020-8275
	RESERVED
CVE-2020-8274
	RESERVED
CVE-2020-8273
	RESERVED
CVE-2020-8272
	RESERVED
CVE-2020-8271
	RESERVED
CVE-2020-8270
	RESERVED
CVE-2020-8269
	RESERVED
CVE-2020-8268
	RESERVED
CVE-2020-8267
	RESERVED
CVE-2020-8266
	RESERVED
CVE-2020-8265
	RESERVED
CVE-2020-8264
	RESERVED
CVE-2020-8263
	RESERVED
CVE-2020-8262
	RESERVED
CVE-2020-8261
	RESERVED
CVE-2020-8260
	RESERVED
CVE-2020-8259
	RESERVED
CVE-2020-8258
	RESERVED
CVE-2020-8257
	RESERVED
CVE-2020-8256
	RESERVED
CVE-2020-8255
	RESERVED
CVE-2020-8254
	RESERVED
CVE-2020-8253
	RESERVED
CVE-2020-8252
	RESERVED
CVE-2020-8251
	RESERVED
CVE-2020-8250
	RESERVED
CVE-2020-8249
	RESERVED
CVE-2020-8248
	RESERVED
CVE-2020-8247
	RESERVED
CVE-2020-8246
	RESERVED
CVE-2020-8245
	RESERVED
CVE-2020-8244
	RESERVED
CVE-2020-8243
	RESERVED
CVE-2020-8242
	RESERVED
CVE-2020-8241
	RESERVED
CVE-2020-8240
	RESERVED
CVE-2020-8239
	RESERVED
CVE-2020-8238
	RESERVED
CVE-2020-8237
	RESERVED
CVE-2020-8236
	RESERVED
CVE-2020-8235
	RESERVED
CVE-2020-8234
	RESERVED
CVE-2020-8233
	RESERVED
CVE-2020-8232
	RESERVED
CVE-2020-8231
	RESERVED
CVE-2020-8230
	RESERVED
CVE-2020-8229
	RESERVED
CVE-2020-8228
	RESERVED
CVE-2020-8227
	RESERVED
CVE-2020-8226
	RESERVED
CVE-2020-8225
	RESERVED
CVE-2020-8224
	RESERVED
CVE-2020-8223
	RESERVED
CVE-2020-8222
	RESERVED
CVE-2020-8221
	RESERVED
CVE-2020-8220
	RESERVED
CVE-2020-8219
	RESERVED
CVE-2020-8218
	RESERVED
CVE-2020-8217
	RESERVED
CVE-2020-8216
	RESERVED
CVE-2020-8215
	RESERVED
CVE-2020-8214
	RESERVED
CVE-2020-8213
	RESERVED
CVE-2020-8212
	RESERVED
CVE-2020-8211
	RESERVED
CVE-2020-8210
	RESERVED
CVE-2020-8209
	RESERVED
CVE-2020-8208
	RESERVED
CVE-2020-8207
	RESERVED
CVE-2020-8206
	RESERVED
CVE-2020-8205
	RESERVED
CVE-2020-8204
	RESERVED
CVE-2020-8203
	RESERVED
CVE-2020-8202
	RESERVED
CVE-2020-8201
	RESERVED
CVE-2020-8200
	RESERVED
CVE-2020-8199
	RESERVED
CVE-2020-8198
	RESERVED
CVE-2020-8197
	RESERVED
CVE-2020-8196
	RESERVED
CVE-2020-8195
	RESERVED
CVE-2020-8194
	RESERVED
CVE-2020-8193
	RESERVED
CVE-2020-8192
	RESERVED
CVE-2020-8191
	RESERVED
CVE-2020-8190
	RESERVED
CVE-2020-8189
	RESERVED
CVE-2020-8188
	RESERVED
CVE-2020-8187
	RESERVED
CVE-2020-8186
	RESERVED
CVE-2020-8185
	RESERVED
CVE-2020-8184
	RESERVED
CVE-2020-8183
	RESERVED
CVE-2020-8182
	RESERVED
CVE-2020-8181
	RESERVED
CVE-2020-8180
	RESERVED
CVE-2020-8179
	RESERVED
CVE-2020-8178
	RESERVED
CVE-2020-8177
	RESERVED
CVE-2020-8176
	RESERVED
CVE-2020-8175
	RESERVED
CVE-2020-8174
	RESERVED
CVE-2020-8173
	RESERVED
CVE-2020-8172
	RESERVED
CVE-2020-8171
	RESERVED
CVE-2020-8170
	RESERVED
CVE-2020-8169
	RESERVED
CVE-2020-8168
	RESERVED
CVE-2020-8167
	RESERVED
CVE-2020-8166
	RESERVED
CVE-2020-8165
	RESERVED
CVE-2020-8164
	RESERVED
CVE-2020-8163
	RESERVED
CVE-2020-8162
	RESERVED
CVE-2020-8161
	RESERVED
CVE-2020-8160
	RESERVED
CVE-2020-8159
	RESERVED
CVE-2020-8158
	RESERVED
CVE-2020-8157
	RESERVED
CVE-2020-8156
	RESERVED
CVE-2020-8155
	RESERVED
CVE-2020-8154
	RESERVED
CVE-2020-8153
	RESERVED
CVE-2020-8152
	RESERVED
CVE-2020-8151
	RESERVED
CVE-2020-8150
	RESERVED
CVE-2020-8149
	RESERVED
CVE-2020-8148
	RESERVED
CVE-2020-8147
	RESERVED
CVE-2020-8146
	RESERVED
CVE-2020-8145
	RESERVED
CVE-2020-8144
	RESERVED
CVE-2020-8143
	RESERVED
CVE-2020-8142
	RESERVED
CVE-2020-8141
	RESERVED
CVE-2020-8140
	RESERVED
CVE-2020-8139
	RESERVED
CVE-2020-8138
	RESERVED
CVE-2020-8137
	RESERVED
CVE-2020-8136
	RESERVED
CVE-2020-8135
	RESERVED
CVE-2020-8134
	RESERVED
CVE-2020-8133
	RESERVED
CVE-2020-8132
	RESERVED
CVE-2020-8131
	RESERVED
CVE-2020-8130
	RESERVED
CVE-2020-8129
	RESERVED
CVE-2020-8128
	RESERVED
CVE-2020-8127
	RESERVED
CVE-2020-8126
	RESERVED
CVE-2020-8125
	RESERVED
CVE-2020-8124
	RESERVED
CVE-2020-8123
	RESERVED
CVE-2020-8122
	RESERVED
CVE-2020-8121
	RESERVED
CVE-2020-8120
	RESERVED
CVE-2020-8119
	RESERVED
CVE-2020-8118
	RESERVED
CVE-2020-8117
	RESERVED
CVE-2020-8116
	RESERVED
CVE-2020-8115
	RESERVED
CVE-2020-8114
	RESERVED
CVE-2020-8113
	RESERVED
CVE-2020-8112 (opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through ...)
	- openjpeg2 <unfixed> (bug #950184)
	[buster] - openjpeg2 <no-dsa> (Minor issue)
	[stretch] - openjpeg2 <no-dsa> (Minor issue)
	NOTE: https://github.com/uclouvain/openjpeg/issues/1231
CVE-2020-8111
	RESERVED
CVE-2020-8110
	RESERVED
CVE-2020-8109
	RESERVED
CVE-2020-8108
	RESERVED
CVE-2020-8107
	RESERVED
CVE-2020-8106
	RESERVED
CVE-2020-8105
	RESERVED
CVE-2020-8104
	RESERVED
CVE-2020-8103
	RESERVED
CVE-2020-8102
	RESERVED
CVE-2020-8101
	RESERVED
CVE-2020-8100
	RESERVED
CVE-2020-8099
	RESERVED
CVE-2020-8098
	RESERVED
CVE-2020-8097
	RESERVED
CVE-2020-8096
	RESERVED
CVE-2020-8095
	RESERVED
CVE-2020-8094
	RESERVED
CVE-2020-8093 (A vulnerability in the AntivirusforMac binary as used in Bitdefender A ...)
	NOT-FOR-US: Bitdefender Antivirus for Mac
CVE-2020-8092 (A privilege escalation vulnerability in BDLDaemon as used in Bitdefend ...)
	NOT-FOR-US: Bitdefender Antivirus for Mac
CVE-2020-8091 (svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow a ...)
	NOT-FOR-US: TYPO3
CVE-2020-8090 (The Username field in the Storage Service settings of A1 WLAN Box ADB  ...)
	NOT-FOR-US: A1 WLAN Box ADB VV2220v2 devices
CVE-2020-8089
	RESERVED
CVE-2020-8088 (panel_login.php in UseBB 1.0.12 allows type juggling for login bypass  ...)
	NOT-FOR-US: UseBB
CVE-2020-8087 (SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices allow remote comma ...)
	NOT-FOR-US: SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices
CVE-2020-8086 (The mod_auth_ldap and mod_auth_ldap2 Community Modules through 2020-01 ...)
	- prosody-modules 0.0~hg20200128.09e7e880e056+dfsg-1
	NOTE: https://hg.prosody.im/prosody-modules/rev/f2b29183ef08
	NOTE: https://prosody.im/security/advisory_20200128/
CVE-2020-8085
	RESERVED
CVE-2020-8084
	RESERVED
CVE-2020-8083
	RESERVED
CVE-2020-8082
	RESERVED
CVE-2020-8081
	RESERVED
CVE-2020-8080
	RESERVED
CVE-2020-8079
	RESERVED
CVE-2020-8078
	RESERVED
CVE-2020-8077
	RESERVED
CVE-2020-8076
	RESERVED
CVE-2020-8075
	RESERVED
CVE-2020-8074
	RESERVED
CVE-2020-8073
	RESERVED
CVE-2020-8072
	RESERVED
CVE-2020-8071
	RESERVED
CVE-2020-8070
	RESERVED
CVE-2020-8069
	RESERVED
CVE-2020-8068
	RESERVED
CVE-2020-8067
	RESERVED
CVE-2020-8066
	RESERVED
CVE-2020-8065
	RESERVED
CVE-2020-8064
	RESERVED
CVE-2020-8063
	RESERVED
CVE-2020-8062
	RESERVED
CVE-2020-8061
	RESERVED
CVE-2020-8060
	RESERVED
CVE-2020-8059
	RESERVED
CVE-2020-8058
	RESERVED
CVE-2020-8057
	RESERVED
CVE-2020-8056
	RESERVED
CVE-2020-8055
	RESERVED
CVE-2020-8054
	RESERVED
CVE-2020-8053
	RESERVED
CVE-2020-8052
	RESERVED
CVE-2020-8051
	RESERVED
CVE-2020-8050
	RESERVED
CVE-2020-8049
	RESERVED
CVE-2020-8048
	RESERVED
CVE-2020-8047
	RESERVED
CVE-2020-8046
	RESERVED
CVE-2020-8045
	RESERVED
CVE-2020-8044
	RESERVED
CVE-2020-8043
	RESERVED
CVE-2020-8042
	RESERVED
CVE-2020-8041
	RESERVED
CVE-2020-8040
	RESERVED
CVE-2020-8039
	RESERVED
CVE-2020-8038
	RESERVED
CVE-2020-8037
	RESERVED
CVE-2020-8036
	RESERVED
CVE-2020-8035
	RESERVED
CVE-2020-8034
	RESERVED
CVE-2020-8033
	RESERVED
CVE-2020-8032
	RESERVED
CVE-2020-8031
	RESERVED
CVE-2020-8030
	RESERVED
CVE-2020-8029
	RESERVED
CVE-2020-8028
	RESERVED
CVE-2020-8027
	RESERVED
CVE-2020-8026
	RESERVED
CVE-2020-8025
	RESERVED
CVE-2020-8024
	RESERVED
CVE-2020-8023
	RESERVED
CVE-2020-8022
	RESERVED
CVE-2020-8021
	RESERVED
CVE-2020-8020
	RESERVED
CVE-2020-8019
	RESERVED
CVE-2020-8018
	RESERVED
CVE-2020-8017
	RESERVED
CVE-2020-8016
	RESERVED
CVE-2020-8015
	RESERVED
CVE-2020-8014
	RESERVED
CVE-2020-8013
	RESERVED
CVE-2020-8012
	RESERVED
CVE-2020-8011
	RESERVED
CVE-2020-8010
	RESERVED
CVE-2020-8009 (AVB MOTU devices through 2020-01-22 allow /.. Directory Traversal, as  ...)
	NOT-FOR-US: AVB MOTU devices
CVE-2020-8008
	RESERVED
CVE-2020-8007
	RESERVED
CVE-2020-8006
	RESERVED
CVE-2020-8005
	RESERVED
CVE-2020-8004
	RESERVED
CVE-2020-8003 (A double-free vulnerability in vrend_renderer.c in virglrenderer throu ...)
	- virglrenderer <unfixed> (bug #949954)
	NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/commit/522b610a826f6de58c560cbb38fa8dfc65ae3c42
CVE-2020-8002 (A NULL pointer dereference in vrend_renderer.c in virglrenderer throug ...)
	- virglrenderer <unfixed> (bug #949954)
	NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/commit/63bcca251f093d83da7e290ab4bbd38ae69089b5
CVE-2020-8001 (The Intellian Aptus application 1.0.2 for Android has a hardcoded pass ...)
	NOT-FOR-US: Intellian Aptus application for Android
CVE-2020-8000 (Intellian Aptus Web 1.24 has a hardcoded password of 12345678 for the  ...)
	NOT-FOR-US: Intellian Aptus Web
CVE-2020-7999 (The Intellian Aptus application 1.0.2 for Android has hardcoded values ...)
	NOT-FOR-US: Intellian Aptus application for Android
CVE-2020-7998 (An arbitrary file upload vulnerability has been discovered in the Supe ...)
	NOT-FOR-US: Super File Explorer app for iOS
CVE-2020-7997 (ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices allow XSS via the Client Na ...)
	NOT-FOR-US: ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices
CVE-2020-7996 (htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via th ...)
	- dolibarr <removed>
CVE-2020-7995 (The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allow ...)
	- dolibarr <removed>
CVE-2020-7994 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 ...)
	- dolibarr <removed>
CVE-2020-7993
	RESERVED
CVE-2020-7992
	RESERVED
CVE-2020-7991 (Adive Framework 2.0.8 has admin/config CSRF to change the Administrato ...)
	NOT-FOR-US: Adive Framework
CVE-2020-7990 (Adive Framework 2.0.8 has admin/user/add userName XSS. ...)
	NOT-FOR-US: Adive Framework
CVE-2020-7989 (Adive Framework 2.0.8 has admin/user/add userUsername XSS. ...)
	NOT-FOR-US: Adive Framework
CVE-2020-7988
	RESERVED
CVE-2020-7987
	RESERVED
CVE-2020-7986
	RESERVED
CVE-2020-7985
	RESERVED
CVE-2020-7984 (SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allow ...)
	NOT-FOR-US: SolarWinds
CVE-2020-7983
	RESERVED
CVE-2020-7982
	RESERVED
CVE-2020-7981 (sql.rb in Geocoder before 1.6.1 allows Boolean-based SQL injection whe ...)
	- ruby-geocoder <unfixed> (bug #949870)
	NOTE: https://github.com/alexreisner/geocoder/commit/dcdc3d8675411edce3965941a2ca7c441ca48613
CVE-2020-7980 (Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary  ...)
	NOT-FOR-US: Intellian Aptus Web
CVE-2020-7979
	RESERVED
CVE-2020-7978
	RESERVED
CVE-2020-7977
	RESERVED
CVE-2020-7976
	RESERVED
CVE-2020-7975
	RESERVED
CVE-2020-7974
	RESERVED
CVE-2020-7973
	RESERVED
CVE-2020-7972
	RESERVED
CVE-2020-7971
	RESERVED
CVE-2020-7970
	RESERVED
CVE-2020-7969
	RESERVED
CVE-2020-7968
	RESERVED
CVE-2020-7967
	RESERVED
CVE-2020-7966
	RESERVED
CVE-2020-7965 (flaskparser.py in Webargs 5.x through 5.5.2 doesn't check that the Con ...)
	NOT-FOR-US: webargs
CVE-2020-7964 (An issue was discovered in Mirumee Saleor 2.x before 2.9.1. Incorrect  ...)
	NOT-FOR-US: Mirumee Saleor
CVE-2020-7963
	RESERVED
CVE-2020-7962
	RESERVED
CVE-2020-7961
	RESERVED
CVE-2020-7960
	RESERVED
CVE-2020-7959
	RESERVED
CVE-2020-7958
	RESERVED
CVE-2020-7957
	RESERVED
CVE-2020-7956
	RESERVED
CVE-2020-7955
	RESERVED
CVE-2020-7954
	RESERVED
CVE-2020-7953
	RESERVED
CVE-2020-7952 (rendersystemdx9.dll in Valve Dota 2 before 7.23f allows remote attacke ...)
	NOT-FOR-US: rendersystemdx9.dll in Valve Dota 2
CVE-2020-7951 (meshsystem.dll in Valve Dota 2 before 7.23e allows remote attackers to ...)
	NOT-FOR-US: Dota 2
CVE-2020-7950 (meshsystem.dll in Valve Dota 2 before 7.23f allows remote attackers to ...)
	NOT-FOR-US: Dota 2
CVE-2020-7949 (schemasystem.dll in Valve Dota 2 before 7.23f allows remote attackers  ...)
	NOT-FOR-US: Dota 2
CVE-2020-7948
	RESERVED
CVE-2020-7947
	RESERVED
CVE-2020-7946
	RESERVED
CVE-2020-7945
	RESERVED
CVE-2020-7944
	RESERVED
CVE-2020-7943
	RESERVED
CVE-2020-7942
	RESERVED
CVE-2020-7941 (A privilege escalation issue in plone.app.contenttypes in Plone 4.3 th ...)
	NOT-FOR-US: Plone
CVE-2020-7940 (Missing password strength checks on some forms in Plone 4.3 through 5. ...)
	NOT-FOR-US: Plone
CVE-2020-7939 (SQL Injection in DTML or in connection objects in Plone 4.0 through 5. ...)
	NOT-FOR-US: Plone
CVE-2020-7938 (plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain ...)
	NOT-FOR-US: Plone
CVE-2020-7937 (An XSS issue in the title field in Plone 5.0 through 5.2.1 allows user ...)
	NOT-FOR-US: Plone
CVE-2020-7936 (An open redirect on the login form (and possibly other places) in Plon ...)
	NOT-FOR-US: Plone
CVE-2020-7935
	RESERVED
CVE-2020-7934 (In LifeRay Portal CE 7.1.0 through 7.2.1, the First Name, Middle Name, ...)
	NOT-FOR-US: LifeRay Portal
CVE-2020-7933
	RESERVED
CVE-2020-7932
	RESERVED
CVE-2020-7931 (In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template process ...)
	NOT-FOR-US: JFrog Artifactory
CVE-2020-7930
	RESERVED
CVE-2020-7929
	RESERVED
CVE-2020-7928
	RESERVED
CVE-2020-7927
	RESERVED
CVE-2020-7926
	RESERVED
CVE-2020-7925
	RESERVED
CVE-2020-7924
	RESERVED
CVE-2020-7923
	RESERVED
CVE-2020-7922
	RESERVED
CVE-2020-7921
	RESERVED
CVE-2020-7920
	RESERVED
CVE-2020-7919
	RESERVED
CVE-2020-7918
	RESERVED
CVE-2020-7917
	RESERVED
CVE-2020-7916
	RESERVED
CVE-2020-7915 (An issue was discovered on Eaton 5P 850 devices. The Ubicacion SAI fie ...)
	NOT-FOR-US: Eaton devices
CVE-2020-7914
	RESERVED
CVE-2020-7913
	RESERVED
CVE-2020-7912
	RESERVED
CVE-2020-7911
	RESERVED
CVE-2020-7910
	RESERVED
CVE-2020-7909
	RESERVED
CVE-2020-7908
	RESERVED
CVE-2020-7907
	RESERVED
CVE-2020-7906
	RESERVED
CVE-2020-7905
	RESERVED
CVE-2020-7904
	RESERVED
CVE-2020-7903
	RESERVED
CVE-2020-7902
	RESERVED
CVE-2020-7901
	RESERVED
CVE-2020-7900
	RESERVED
CVE-2020-7899
	RESERVED
CVE-2020-7898
	RESERVED
CVE-2020-7897
	RESERVED
CVE-2020-7896
	RESERVED
CVE-2020-7895
	RESERVED
CVE-2020-7894
	RESERVED
CVE-2020-7893
	RESERVED
CVE-2020-7892
	RESERVED
CVE-2020-7891
	RESERVED
CVE-2020-7890
	RESERVED
CVE-2020-7889
	RESERVED
CVE-2020-7888
	RESERVED
CVE-2020-7887
	RESERVED
CVE-2020-7886
	RESERVED
CVE-2020-7885
	RESERVED
CVE-2020-7884
	RESERVED
CVE-2020-7883
	RESERVED
CVE-2020-7882
	RESERVED
CVE-2020-7881
	RESERVED
CVE-2020-7880
	RESERVED
CVE-2020-7879
	RESERVED
CVE-2020-7878
	RESERVED
CVE-2020-7877
	RESERVED
CVE-2020-7876
	RESERVED
CVE-2020-7875
	RESERVED
CVE-2020-7874
	RESERVED
CVE-2020-7873
	RESERVED
CVE-2020-7872
	RESERVED
CVE-2020-7871
	RESERVED
CVE-2020-7870
	RESERVED
CVE-2020-7869
	RESERVED
CVE-2020-7868
	RESERVED
CVE-2020-7867
	RESERVED
CVE-2020-7866
	RESERVED
CVE-2020-7865
	RESERVED
CVE-2020-7864
	RESERVED
CVE-2020-7863
	RESERVED
CVE-2020-7862
	RESERVED
CVE-2020-7861
	RESERVED
CVE-2020-7860
	RESERVED
CVE-2020-7859
	RESERVED
CVE-2020-7858
	RESERVED
CVE-2020-7857
	RESERVED
CVE-2020-7856
	RESERVED
CVE-2020-7855
	RESERVED
CVE-2020-7854
	RESERVED
CVE-2020-7853
	RESERVED
CVE-2020-7852
	RESERVED
CVE-2020-7851
	RESERVED
CVE-2020-7850
	RESERVED
CVE-2020-7849
	RESERVED
CVE-2020-7848
	RESERVED
CVE-2020-7847
	RESERVED
CVE-2020-7846
	RESERVED
CVE-2020-7845
	RESERVED
CVE-2020-7844
	RESERVED
CVE-2020-7843
	RESERVED
CVE-2020-7842
	RESERVED
CVE-2020-7841
	RESERVED
CVE-2020-7840
	RESERVED
CVE-2020-7839
	RESERVED
CVE-2020-7838
	RESERVED
CVE-2020-7837
	RESERVED
CVE-2020-7836
	RESERVED
CVE-2020-7835
	RESERVED
CVE-2020-7834
	RESERVED
CVE-2020-7833
	RESERVED
CVE-2020-7832
	RESERVED
CVE-2020-7831
	RESERVED
CVE-2020-7830
	RESERVED
CVE-2020-7829
	RESERVED
CVE-2020-7828
	RESERVED
CVE-2020-7827
	RESERVED
CVE-2020-7826
	RESERVED
CVE-2020-7825
	RESERVED
CVE-2020-7824
	RESERVED
CVE-2020-7823
	RESERVED
CVE-2020-7822
	RESERVED
CVE-2020-7821
	RESERVED
CVE-2020-7820
	RESERVED
CVE-2020-7819
	RESERVED
CVE-2020-7818
	RESERVED
CVE-2020-7817
	RESERVED
CVE-2020-7816
	RESERVED
CVE-2020-7815
	RESERVED
CVE-2020-7814
	RESERVED
CVE-2020-7813
	RESERVED
CVE-2020-7812
	RESERVED
CVE-2020-7811
	RESERVED
CVE-2020-7810
	RESERVED
CVE-2020-7809
	RESERVED
CVE-2020-7808
	RESERVED
CVE-2020-7807
	RESERVED
CVE-2020-7806
	RESERVED
CVE-2020-7805
	RESERVED
CVE-2020-7804
	RESERVED
CVE-2020-7803
	RESERVED
CVE-2020-7802
	RESERVED
CVE-2020-7801
	RESERVED
CVE-2020-7800
	RESERVED
CVE-2020-7799 (An issue was discovered in FusionAuth before 1.11.0. An authenticated  ...)
	NOT-FOR-US: FusionAuth
CVE-2020-7798
	RESERVED
CVE-2020-7797
	RESERVED
CVE-2020-7796
	RESERVED
CVE-2020-7795
	RESERVED
CVE-2020-7794
	RESERVED
CVE-2020-7793
	RESERVED
CVE-2020-7792
	RESERVED
CVE-2020-7791
	RESERVED
CVE-2020-7790
	RESERVED
CVE-2020-7789
	RESERVED
CVE-2020-7788
	RESERVED
CVE-2020-7787
	RESERVED
CVE-2020-7786
	RESERVED
CVE-2020-7785
	RESERVED
CVE-2020-7784
	RESERVED
CVE-2020-7783
	RESERVED
CVE-2020-7782
	RESERVED
CVE-2020-7781
	RESERVED
CVE-2020-7780
	RESERVED
CVE-2020-7779
	RESERVED
CVE-2020-7778
	RESERVED
CVE-2020-7777
	RESERVED
CVE-2020-7776
	RESERVED
CVE-2020-7775
	RESERVED
CVE-2020-7774
	RESERVED
CVE-2020-7773
	RESERVED
CVE-2020-7772
	RESERVED
CVE-2020-7771
	RESERVED
CVE-2020-7770
	RESERVED
CVE-2020-7769
	RESERVED
CVE-2020-7768
	RESERVED
CVE-2020-7767
	RESERVED
CVE-2020-7766
	RESERVED
CVE-2020-7765
	RESERVED
CVE-2020-7764
	RESERVED
CVE-2020-7763
	RESERVED
CVE-2020-7762
	RESERVED
CVE-2020-7761
	RESERVED
CVE-2020-7760
	RESERVED
CVE-2020-7759
	RESERVED
CVE-2020-7758
	RESERVED
CVE-2020-7757
	RESERVED
CVE-2020-7756
	RESERVED
CVE-2020-7755
	RESERVED
CVE-2020-7754
	RESERVED
CVE-2020-7753
	RESERVED
CVE-2020-7752
	RESERVED
CVE-2020-7751
	RESERVED
CVE-2020-7750
	RESERVED
CVE-2020-7749
	RESERVED
CVE-2020-7748
	RESERVED
CVE-2020-7747
	RESERVED
CVE-2020-7746
	RESERVED
CVE-2020-7745
	RESERVED
CVE-2020-7744
	RESERVED
CVE-2020-7743
	RESERVED
CVE-2020-7742
	RESERVED
CVE-2020-7741
	RESERVED
CVE-2020-7740
	RESERVED
CVE-2020-7739
	RESERVED
CVE-2020-7738
	RESERVED
CVE-2020-7737
	RESERVED
CVE-2020-7736
	RESERVED
CVE-2020-7735
	RESERVED
CVE-2020-7734
	RESERVED
CVE-2020-7733
	RESERVED
CVE-2020-7732
	RESERVED
CVE-2020-7731
	RESERVED
CVE-2020-7730
	RESERVED
CVE-2020-7729
	RESERVED
CVE-2020-7728
	RESERVED
CVE-2020-7727
	RESERVED
CVE-2020-7726
	RESERVED
CVE-2020-7725
	RESERVED
CVE-2020-7724
	RESERVED
CVE-2020-7723
	RESERVED
CVE-2020-7722
	RESERVED
CVE-2020-7721
	RESERVED
CVE-2020-7720
	RESERVED
CVE-2020-7719
	RESERVED
CVE-2020-7718
	RESERVED
CVE-2020-7717
	RESERVED
CVE-2020-7716
	RESERVED
CVE-2020-7715
	RESERVED
CVE-2020-7714
	RESERVED
CVE-2020-7713
	RESERVED
CVE-2020-7712
	RESERVED
CVE-2020-7711
	RESERVED
CVE-2020-7710
	RESERVED
CVE-2020-7709
	RESERVED
CVE-2020-7708
	RESERVED
CVE-2020-7707
	RESERVED
CVE-2020-7706
	RESERVED
CVE-2020-7705
	RESERVED
CVE-2020-7704
	RESERVED
CVE-2020-7703
	RESERVED
CVE-2020-7702
	RESERVED
CVE-2020-7701
	RESERVED
CVE-2020-7700
	RESERVED
CVE-2020-7699
	RESERVED
CVE-2020-7698
	RESERVED
CVE-2020-7697
	RESERVED
CVE-2020-7696
	RESERVED
CVE-2020-7695
	RESERVED
CVE-2020-7694
	RESERVED
CVE-2020-7693
	RESERVED
CVE-2020-7692
	RESERVED
CVE-2020-7691
	RESERVED
CVE-2020-7690
	RESERVED
CVE-2020-7689
	RESERVED
CVE-2020-7688
	RESERVED
CVE-2020-7687
	RESERVED
CVE-2020-7686
	RESERVED
CVE-2020-7685
	RESERVED
CVE-2020-7684
	RESERVED
CVE-2020-7683
	RESERVED
CVE-2020-7682
	RESERVED
CVE-2020-7681
	RESERVED
CVE-2020-7680
	RESERVED
CVE-2020-7679
	RESERVED
CVE-2020-7678
	RESERVED
CVE-2020-7677
	RESERVED
CVE-2020-7676
	RESERVED
CVE-2020-7675
	RESERVED
CVE-2020-7674
	RESERVED
CVE-2020-7673
	RESERVED
CVE-2020-7672
	RESERVED
CVE-2020-7671
	RESERVED
CVE-2020-7670
	RESERVED
CVE-2020-7669
	RESERVED
CVE-2020-7668
	RESERVED
CVE-2020-7667
	RESERVED
CVE-2020-7666
	RESERVED
CVE-2020-7665
	RESERVED
CVE-2020-7664
	RESERVED
CVE-2020-7663
	RESERVED
CVE-2020-7662
	RESERVED
CVE-2020-7661
	RESERVED
CVE-2020-7660
	RESERVED
CVE-2020-7659
	RESERVED
CVE-2020-7658
	RESERVED
CVE-2020-7657
	RESERVED
CVE-2020-7656
	RESERVED
CVE-2020-7655
	RESERVED
CVE-2020-7654
	RESERVED
CVE-2020-7653
	RESERVED
CVE-2020-7652
	RESERVED
CVE-2020-7651
	RESERVED
CVE-2020-7650
	RESERVED
CVE-2020-7649
	RESERVED
CVE-2020-7648
	RESERVED
CVE-2020-7647
	RESERVED
CVE-2020-7646
	RESERVED
CVE-2020-7645
	RESERVED
CVE-2020-7644
	RESERVED
CVE-2020-7643
	RESERVED
CVE-2020-7642
	RESERVED
CVE-2020-7641
	RESERVED
CVE-2020-7640
	RESERVED
CVE-2020-7639
	RESERVED
CVE-2020-7638
	RESERVED
CVE-2020-7637
	RESERVED
CVE-2020-7636
	RESERVED
CVE-2020-7635
	RESERVED
CVE-2020-7634
	RESERVED
CVE-2020-7633
	RESERVED
CVE-2020-7632
	RESERVED
CVE-2020-7631
	RESERVED
CVE-2020-7630
	RESERVED
CVE-2020-7629
	RESERVED
CVE-2020-7628
	RESERVED
CVE-2020-7627
	RESERVED
CVE-2020-7626
	RESERVED
CVE-2020-7625
	RESERVED
CVE-2020-7624
	RESERVED
CVE-2020-7623
	RESERVED
CVE-2020-7622
	RESERVED
CVE-2020-7621
	RESERVED
CVE-2020-7620
	RESERVED
CVE-2020-7619
	RESERVED
CVE-2020-7618
	RESERVED
CVE-2020-7617
	RESERVED
CVE-2020-7616
	RESERVED
CVE-2020-7615
	RESERVED
CVE-2020-7614
	RESERVED
CVE-2020-7613
	RESERVED
CVE-2020-7612
	RESERVED
CVE-2020-7611
	RESERVED
CVE-2020-7610
	RESERVED
CVE-2020-7609
	RESERVED
CVE-2020-7608
	RESERVED
CVE-2020-7607
	RESERVED
CVE-2020-7606
	RESERVED
CVE-2020-7605
	RESERVED
CVE-2020-7604
	RESERVED
CVE-2020-7603
	RESERVED
CVE-2020-7602
	RESERVED
CVE-2020-7601
	RESERVED
CVE-2020-7600
	RESERVED
CVE-2020-7599
	RESERVED
CVE-2020-7598
	RESERVED
CVE-2020-7597
	RESERVED
CVE-2020-7596 (Codecov npm module before 3.6.2 allows remote attackers to execute arb ...)
	NOT-FOR-US: Codecov npm module
CVE-2020-7595 (xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infini ...)
	- libxml2 <unfixed> (bug #949582)
	[jessie] - libxml2 <no-dsa> (Minor issue)
	NOTE: https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c8907645d2e155f0d89d4d9895ac5112b5
CVE-2020-7594 (MultiTech Conduit MTCDT-LVW2-24XX 1.4.17-ocea-13592 devices allow remo ...)
	NOT-FOR-US: MultiTech Conduit MTCDT-LVW2-24XX devices
CVE-2020-7593
	RESERVED
CVE-2020-7592
	RESERVED
CVE-2020-7591
	RESERVED
CVE-2020-7590
	RESERVED
CVE-2020-7589
	RESERVED
CVE-2020-7588
	RESERVED
CVE-2020-7587
	RESERVED
CVE-2020-7586
	RESERVED
CVE-2020-7585
	RESERVED
CVE-2020-7584
	RESERVED
CVE-2020-7583
	RESERVED
CVE-2020-7582
	RESERVED
CVE-2020-7581
	RESERVED
CVE-2020-7580
	RESERVED
CVE-2020-7579
	RESERVED
CVE-2020-7578
	RESERVED
CVE-2020-7577
	RESERVED
CVE-2020-7576
	RESERVED
CVE-2020-7575
	RESERVED
CVE-2020-7574
	RESERVED
CVE-2020-7573
	RESERVED
CVE-2020-7572
	RESERVED
CVE-2020-7571
	RESERVED
CVE-2020-7570
	RESERVED
CVE-2020-7569
	RESERVED
CVE-2020-7568
	RESERVED
CVE-2020-7567
	RESERVED
CVE-2020-7566
	RESERVED
CVE-2020-7565
	RESERVED
CVE-2020-7564
	RESERVED
CVE-2020-7563
	RESERVED
CVE-2020-7562
	RESERVED
CVE-2020-7561
	RESERVED
CVE-2020-7560
	RESERVED
CVE-2020-7559
	RESERVED
CVE-2020-7558
	RESERVED
CVE-2020-7557
	RESERVED
CVE-2020-7556
	RESERVED
CVE-2020-7555
	RESERVED
CVE-2020-7554
	RESERVED
CVE-2020-7553
	RESERVED
CVE-2020-7552
	RESERVED
CVE-2020-7551
	RESERVED
CVE-2020-7550
	RESERVED
CVE-2020-7549
	RESERVED
CVE-2020-7548
	RESERVED
CVE-2020-7547
	RESERVED
CVE-2020-7546
	RESERVED
CVE-2020-7545
	RESERVED
CVE-2020-7544
	RESERVED
CVE-2020-7543
	RESERVED
CVE-2020-7542
	RESERVED
CVE-2020-7541
	RESERVED
CVE-2020-7540
	RESERVED
CVE-2020-7539
	RESERVED
CVE-2020-7538
	RESERVED
CVE-2020-7537
	RESERVED
CVE-2020-7536
	RESERVED
CVE-2020-7535
	RESERVED
CVE-2020-7534
	RESERVED
CVE-2020-7533
	RESERVED
CVE-2020-7532
	RESERVED
CVE-2020-7531
	RESERVED
CVE-2020-7530
	RESERVED
CVE-2020-7529
	RESERVED
CVE-2020-7528
	RESERVED
CVE-2020-7527
	RESERVED
CVE-2020-7526
	RESERVED
CVE-2020-7525
	RESERVED
CVE-2020-7524
	RESERVED
CVE-2020-7523
	RESERVED
CVE-2020-7522
	RESERVED
CVE-2020-7521
	RESERVED
CVE-2020-7520
	RESERVED
CVE-2020-7519
	RESERVED
CVE-2020-7518
	RESERVED
CVE-2020-7517
	RESERVED
CVE-2020-7516
	RESERVED
CVE-2020-7515
	RESERVED
CVE-2020-7514
	RESERVED
CVE-2020-7513
	RESERVED
CVE-2020-7512
	RESERVED
CVE-2020-7511
	RESERVED
CVE-2020-7510
	RESERVED
CVE-2020-7509
	RESERVED
CVE-2020-7508
	RESERVED
CVE-2020-7507
	RESERVED
CVE-2020-7506
	RESERVED
CVE-2020-7505
	RESERVED
CVE-2020-7504
	RESERVED
CVE-2020-7503
	RESERVED
CVE-2020-7502
	RESERVED
CVE-2020-7501
	RESERVED
CVE-2020-7500
	RESERVED
CVE-2020-7499
	RESERVED
CVE-2020-7498
	RESERVED
CVE-2020-7497
	RESERVED
CVE-2020-7496
	RESERVED
CVE-2020-7495
	RESERVED
CVE-2020-7494
	RESERVED
CVE-2020-7493
	RESERVED
CVE-2020-7492
	RESERVED
CVE-2020-7491
	RESERVED
CVE-2020-7490
	RESERVED
CVE-2020-7489
	RESERVED
CVE-2020-7488
	RESERVED
CVE-2020-7487
	RESERVED
CVE-2020-7486
	RESERVED
CVE-2020-7485
	RESERVED
CVE-2020-7484
	RESERVED
CVE-2020-7483
	RESERVED
CVE-2020-7482
	RESERVED
CVE-2020-7481
	RESERVED
CVE-2020-7480
	RESERVED
CVE-2020-7479
	RESERVED
CVE-2020-7478
	RESERVED
CVE-2020-7477
	RESERVED
CVE-2020-7476
	RESERVED
CVE-2020-7475
	RESERVED
CVE-2020-7474
	RESERVED
CVE-2020-7473
	RESERVED
CVE-2020-7472
	RESERVED
CVE-2020-7471
	RESERVED
CVE-2020-7470 (Sonoff TH 10 and 16 devices with firmware 6.6.0.21 allows XSS via the  ...)
	NOT-FOR-US: Sonoff TH 10 and 16 devices
CVE-2020-7469
	RESERVED
CVE-2020-7468
	RESERVED
CVE-2020-7467
	RESERVED
CVE-2020-7466
	RESERVED
CVE-2020-7465
	RESERVED
CVE-2020-7464
	RESERVED
CVE-2020-7463
	RESERVED
CVE-2020-7462
	RESERVED
CVE-2020-7461
	RESERVED
CVE-2020-7460
	RESERVED
CVE-2020-7459
	RESERVED
CVE-2020-7458
	RESERVED
CVE-2020-7457
	RESERVED
CVE-2020-7456
	RESERVED
CVE-2020-7455
	RESERVED
CVE-2020-7454
	RESERVED
CVE-2020-7453
	RESERVED
CVE-2020-7452
	RESERVED
CVE-2020-7451
	RESERVED
CVE-2020-7450
	RESERVED
CVE-2020-7449
	RESERVED
CVE-2020-7448
	RESERVED
CVE-2020-7447
	RESERVED
CVE-2020-7446
	RESERVED
CVE-2020-7445
	RESERVED
CVE-2020-7444
	RESERVED
CVE-2020-7443
	RESERVED
CVE-2020-7442
	RESERVED
CVE-2020-7441
	RESERVED
CVE-2020-7440
	RESERVED
CVE-2020-7439
	RESERVED
CVE-2020-7438
	RESERVED
CVE-2020-7437
	RESERVED
CVE-2020-7436
	RESERVED
CVE-2020-7435
	RESERVED
CVE-2020-7434
	RESERVED
CVE-2020-7433
	RESERVED
CVE-2020-7432
	RESERVED
CVE-2020-7431
	RESERVED
CVE-2020-7430
	RESERVED
CVE-2020-7429
	RESERVED
CVE-2020-7428
	RESERVED
CVE-2020-7427
	RESERVED
CVE-2020-7426
	RESERVED
CVE-2020-7425
	RESERVED
CVE-2020-7424
	RESERVED
CVE-2020-7423
	RESERVED
CVE-2020-7422
	RESERVED
CVE-2020-7421
	RESERVED
CVE-2020-7420
	RESERVED
CVE-2020-7419
	RESERVED
CVE-2020-7418
	RESERVED
CVE-2020-7417
	RESERVED
CVE-2020-7416
	RESERVED
CVE-2020-7415
	RESERVED
CVE-2020-7414
	RESERVED
CVE-2020-7413
	RESERVED
CVE-2020-7412
	RESERVED
CVE-2020-7411
	RESERVED
CVE-2020-7410
	RESERVED
CVE-2020-7409
	RESERVED
CVE-2020-7408
	RESERVED
CVE-2020-7407
	RESERVED
CVE-2020-7406
	RESERVED
CVE-2020-7405
	RESERVED
CVE-2020-7404
	RESERVED
CVE-2020-7403
	RESERVED
CVE-2020-7402
	RESERVED
CVE-2020-7401
	RESERVED
CVE-2020-7400
	RESERVED
CVE-2020-7399
	RESERVED
CVE-2020-7398
	RESERVED
CVE-2020-7397
	RESERVED
CVE-2020-7396
	RESERVED
CVE-2020-7395
	RESERVED
CVE-2020-7394
	RESERVED
CVE-2020-7393
	RESERVED
CVE-2020-7392
	RESERVED
CVE-2020-7391
	RESERVED
CVE-2020-7390
	RESERVED
CVE-2020-7389
	RESERVED
CVE-2020-7388
	RESERVED
CVE-2020-7387
	RESERVED
CVE-2020-7386
	RESERVED
CVE-2020-7385
	RESERVED
CVE-2020-7384
	RESERVED
CVE-2020-7383
	RESERVED
CVE-2020-7382
	RESERVED
CVE-2020-7381
	RESERVED
CVE-2020-7380
	RESERVED
CVE-2020-7379
	RESERVED
CVE-2020-7378
	RESERVED
CVE-2020-7377
	RESERVED
CVE-2020-7376
	RESERVED
CVE-2020-7375
	RESERVED
CVE-2020-7374
	RESERVED
CVE-2020-7373
	RESERVED
CVE-2020-7372
	RESERVED
CVE-2020-7371
	RESERVED
CVE-2020-7370
	RESERVED
CVE-2020-7369
	RESERVED
CVE-2020-7368
	RESERVED
CVE-2020-7367
	RESERVED
CVE-2020-7366
	RESERVED
CVE-2020-7365
	RESERVED
CVE-2020-7364
	RESERVED
CVE-2020-7363
	RESERVED
CVE-2020-7362
	RESERVED
CVE-2020-7361
	RESERVED
CVE-2020-7360
	RESERVED
CVE-2020-7359
	RESERVED
CVE-2020-7358
	RESERVED
CVE-2020-7357
	RESERVED
CVE-2020-7356
	RESERVED
CVE-2020-7355
	RESERVED
CVE-2020-7354
	RESERVED
CVE-2020-7353
	RESERVED
CVE-2020-7352
	RESERVED
CVE-2020-7351
	RESERVED
CVE-2020-7350
	RESERVED
CVE-2020-7349
	RESERVED
CVE-2020-7348
	RESERVED
CVE-2020-7347
	RESERVED
CVE-2020-7346
	RESERVED
CVE-2020-7345
	RESERVED
CVE-2020-7344
	RESERVED
CVE-2020-7343
	RESERVED
CVE-2020-7342
	RESERVED
CVE-2020-7341
	RESERVED
CVE-2020-7340
	RESERVED
CVE-2020-7339
	RESERVED
CVE-2020-7338
	RESERVED
CVE-2020-7337
	RESERVED
CVE-2020-7336
	RESERVED
CVE-2020-7335
	RESERVED
CVE-2020-7334
	RESERVED
CVE-2020-7333
	RESERVED
CVE-2020-7332
	RESERVED
CVE-2020-7331
	RESERVED
CVE-2020-7330
	RESERVED
CVE-2020-7329
	RESERVED
CVE-2020-7328
	RESERVED
CVE-2020-7327
	RESERVED
CVE-2020-7326
	RESERVED
CVE-2020-7325
	RESERVED
CVE-2020-7324
	RESERVED
CVE-2020-7323
	RESERVED
CVE-2020-7322
	RESERVED
CVE-2020-7321
	RESERVED
CVE-2020-7320
	RESERVED
CVE-2020-7319
	RESERVED
CVE-2020-7318
	RESERVED
CVE-2020-7317
	RESERVED
CVE-2020-7316
	RESERVED
CVE-2020-7315
	RESERVED
CVE-2020-7314
	RESERVED
CVE-2020-7313
	RESERVED
CVE-2020-7312
	RESERVED
CVE-2020-7311
	RESERVED
CVE-2020-7310
	RESERVED
CVE-2020-7309
	RESERVED
CVE-2020-7308
	RESERVED
CVE-2020-7307
	RESERVED
CVE-2020-7306
	RESERVED
CVE-2020-7305
	RESERVED
CVE-2020-7304
	RESERVED
CVE-2020-7303
	RESERVED
CVE-2020-7302
	RESERVED
CVE-2020-7301
	RESERVED
CVE-2020-7300
	RESERVED
CVE-2020-7299
	RESERVED
CVE-2020-7298
	RESERVED
CVE-2020-7297
	RESERVED
CVE-2020-7296
	RESERVED
CVE-2020-7295
	RESERVED
CVE-2020-7294
	RESERVED
CVE-2020-7293
	RESERVED
CVE-2020-7292
	RESERVED
CVE-2020-7291
	RESERVED
CVE-2020-7290
	RESERVED
CVE-2020-7289
	RESERVED
CVE-2020-7288
	RESERVED
CVE-2020-7287
	RESERVED
CVE-2020-7286
	RESERVED
CVE-2020-7285
	RESERVED
CVE-2020-7284
	RESERVED
CVE-2020-7283
	RESERVED
CVE-2020-7282
	RESERVED
CVE-2020-7281
	RESERVED
CVE-2020-7280
	RESERVED
CVE-2020-7279
	RESERVED
CVE-2020-7278
	RESERVED
CVE-2020-7277
	RESERVED
CVE-2020-7276
	RESERVED
CVE-2020-7275
	RESERVED
CVE-2020-7274
	RESERVED
CVE-2020-7273
	RESERVED
CVE-2020-7272
	RESERVED
CVE-2020-7271
	RESERVED
CVE-2020-7270
	RESERVED
CVE-2020-7269
	RESERVED
CVE-2020-7268
	RESERVED
CVE-2020-7267
	RESERVED
CVE-2020-7266
	RESERVED
CVE-2020-7265
	RESERVED
CVE-2020-7264
	RESERVED
CVE-2020-7263
	RESERVED
CVE-2020-7262
	RESERVED
CVE-2020-7261
	RESERVED
CVE-2020-7260
	RESERVED
CVE-2020-7259
	RESERVED
CVE-2020-7258
	RESERVED
CVE-2020-7257
	RESERVED
CVE-2020-7256
	RESERVED
CVE-2020-7255
	RESERVED
CVE-2020-7254
	RESERVED
CVE-2020-7253
	RESERVED
CVE-2020-7252
	RESERVED
CVE-2020-7251
	RESERVED
CVE-2020-7250
	RESERVED
CVE-2020-7249 (SMC D3G0804W 3.5.2.5-LAT_GA devices allow XSS via the SSID field on th ...)
	NOT-FOR-US: SMC D3G0804W devices
CVE-2020-7248
	RESERVED
CVE-2020-XXXX [opensmtpd DoS via opportunistic TLS downgrade]
	- opensmtpd 6.6.2p1-1 (bug #950121)
	[stretch] - opensmtpd 6.0.2p1-2+deb9u2
	[buster] - opensmtpd 6.0.3p1-5+deb10u3
	NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/018_smtpd_tls.patch.sig
CVE-2020-7247 (smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6 ...)
	{DSA-4611-1}
	- opensmtpd 6.6.2p1-1 (bug #950121)
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/28/3
	NOTE: Fixed by: https://github.com/OpenSMTPD/OpenSMTPD/commit/2afab2297347342f81fa31a75bbbf7dbee614fda
	NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/019_smtpd_exec.patch.sig
	NOTE: The issue is exploitable after switching "to new grammar", which is included
	NOTE: in portable sync commit:
	NOTE: https://github.com/OpenSMTPD/OpenSMTPD/commit/be6ef06cba9484d008d9f057e6b25d863cf278ff (opensmtpd-6.4.0)
CVE-2020-7246 (A remote code execution (RCE) vulnerability exists in qdPM 9.1 and ear ...)
	NOT-FOR-US: qdPM
CVE-2020-7245 (Incorrect username validation in the registration process of CTFd v2.0 ...)
	NOT-FOR-US: CTFd
CVE-2020-7244 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 devices
CVE-2020-7243 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 devices
CVE-2020-7242 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 devices
CVE-2020-7241 (The WP Database Backup plugin through 5.5 for WordPress stores downloa ...)
	NOT-FOR-US: WP Database Backup plugin for WordPress
CVE-2020-7240 (Meinberg Lantime M300 and M1000 devices allow attackers (with privileg ...)
	NOT-FOR-US: Meinberg Lantime M300 and M1000 devices
CVE-2020-7239 (The conversation-watson plugin before 0.8.21 for WordPress has a DOM-b ...)
	NOT-FOR-US: conversation-watson plugin for WordPress
CVE-2020-7238 (Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles ...)
	- netty <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1796225
	NOTE: https://github.com/jdordonezn/CVE-2020-72381/issues/1
	NOTE: Issue exists because of incomplete fix for CVE-2019-16869.
CVE-2020-7237 (Cacti 1.2.8 allows Remote Code Execution (by privileged users) via she ...)
	- cacti <unfixed> (bug #949997)
	[jessie] - cacti <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/Cacti/cacti/issues/3201
	NOTE: https://github.com/Cacti/cacti/commit/5010719dbd160198be3e07bb994cf237e3af1308
CVE-2020-7236 (UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cw2?td= ...)
	NOT-FOR-US: UHP UHP-100 devices
CVE-2020-7235 (UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cB3?ta= ...)
	NOT-FOR-US: UHP UHP-100 devices
CVE-2020-7234 (Ruckus ZoneFlex R310 104.0.0.0.1347 devices allow Stored XSS via the S ...)
	NOT-FOR-US: Ruckus ZoneFlex R310 devices
CVE-2020-7233 (KMS Controls BAC-A1616BC BACnet devices have a cleartext password of s ...)
	NOT-FOR-US: KMS Controls BAC-A1616BC BACnet devices
CVE-2020-7232 (Evoko Home 1.31 devices allow remote attackers to obtain sensitive inf ...)
	NOT-FOR-US: Evoko Home devices
CVE-2020-7231 (Evoko Home 1.31 devices provide different error messages for failed lo ...)
	NOT-FOR-US: Evoko Home devices
CVE-2020-7230
	RESERVED
CVE-2020-7229 (An issue was discovered in Simplejobscript.com SJS before 1.65. There  ...)
	NOT-FOR-US: Simplejobscript.com SJS
CVE-2020-7228 (The Calculated Fields Form plugin through 1.0.353 for WordPress suffer ...)
	NOT-FOR-US: Calculated Fields Form plugin for WordPress
CVE-2020-7227 (Westermo MRD-315 1.7.3 and 1.7.4 devices have an information disclosur ...)
	NOT-FOR-US: Westermo MRD-315 devices
CVE-2020-7226 (CiphertextHeader.java in Cryptacular 1.2.3, as used in Apereo CAS and  ...)
	NOT-FOR-US: cryptacular
CVE-2020-7225
	RESERVED
CVE-2020-7224
	RESERVED
CVE-2020-7223
	RESERVED
CVE-2020-7222 (An issue was discovered in Amcrest Web Server 2.520.AC00.18.R 2017-06- ...)
	NOT-FOR-US: Amcrest Web Server
CVE-2020-7221
	RESERVED
CVE-2020-7220 (HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circ ...)
	NOT-FOR-US: HashiCorp Vault
CVE-2020-7219
	RESERVED
CVE-2020-7218
	RESERVED
CVE-2020-7217
	RESERVED
CVE-2020-7216
	RESERVED
CVE-2020-7215 (An issue was discovered in Gallagher Command Centre 7.x before 7.90.99 ...)
	NOT-FOR-US: Gallagher Command Centre
CVE-2020-7214
	RESERVED
CVE-2020-7213 (Parallels 13 uses cleartext HTTP as part of the update process, allowi ...)
	NOT-FOR-US: Parallels
CVE-2020-7212
	RESERVED
CVE-2020-7211 (tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\  ...)
	- libslirp <unfixed> (unimportant)
	NOTE: https://bugs.launchpad.net/qemu/+bug/1812451
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4
CVE-2020-7210 (Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user account ...)
	NOT-FOR-US: Umbraco CMS
CVE-2020-7209
	RESERVED
CVE-2020-7208
	RESERVED
CVE-2020-7207
	RESERVED
CVE-2020-7206
	RESERVED
CVE-2020-7205
	RESERVED
CVE-2020-7204
	RESERVED
CVE-2020-7203
	RESERVED
CVE-2020-7202
	RESERVED
CVE-2020-7201
	RESERVED
CVE-2020-7200
	RESERVED
CVE-2020-7199
	RESERVED
CVE-2020-7198
	RESERVED
CVE-2020-7197
	RESERVED
CVE-2020-7196
	RESERVED
CVE-2020-7195
	RESERVED
CVE-2020-7194
	RESERVED
CVE-2020-7193
	RESERVED
CVE-2020-7192
	RESERVED
CVE-2020-7191
	RESERVED
CVE-2020-7190
	RESERVED
CVE-2020-7189
	RESERVED
CVE-2020-7188
	RESERVED
CVE-2020-7187
	RESERVED
CVE-2020-7186
	RESERVED
CVE-2020-7185
	RESERVED
CVE-2020-7184
	RESERVED
CVE-2020-7183
	RESERVED
CVE-2020-7182
	RESERVED
CVE-2020-7181
	RESERVED
CVE-2020-7180
	RESERVED
CVE-2020-7179
	RESERVED
CVE-2020-7178
	RESERVED
CVE-2020-7177
	RESERVED
CVE-2020-7176
	RESERVED
CVE-2020-7175
	RESERVED
CVE-2020-7174
	RESERVED
CVE-2020-7173
	RESERVED
CVE-2020-7172
	RESERVED
CVE-2020-7171
	RESERVED
CVE-2020-7170
	RESERVED
CVE-2020-7169
	RESERVED
CVE-2020-7168
	RESERVED
CVE-2020-7167
	RESERVED
CVE-2020-7166
	RESERVED
CVE-2020-7165
	RESERVED
CVE-2020-7164
	RESERVED
CVE-2020-7163
	RESERVED
CVE-2020-7162
	RESERVED
CVE-2020-7161
	RESERVED
CVE-2020-7160
	RESERVED
CVE-2020-7159
	RESERVED
CVE-2020-7158
	RESERVED
CVE-2020-7157
	RESERVED
CVE-2020-7156
	RESERVED
CVE-2020-7155
	RESERVED
CVE-2020-7154
	RESERVED
CVE-2020-7153
	RESERVED
CVE-2020-7152
	RESERVED
CVE-2020-7151
	RESERVED
CVE-2020-7150
	RESERVED
CVE-2020-7149
	RESERVED
CVE-2020-7148
	RESERVED
CVE-2020-7147
	RESERVED
CVE-2020-7146
	RESERVED
CVE-2020-7145
	RESERVED
CVE-2020-7144
	RESERVED
CVE-2020-7143
	RESERVED
CVE-2020-7142
	RESERVED
CVE-2020-7141
	RESERVED
CVE-2020-7140
	RESERVED
CVE-2020-7139
	RESERVED
CVE-2020-7138
	RESERVED
CVE-2020-7137
	RESERVED
CVE-2020-7136
	RESERVED
CVE-2020-7135
	RESERVED
CVE-2020-7134
	RESERVED
CVE-2020-7133
	RESERVED
CVE-2020-7132
	RESERVED
CVE-2020-7131
	RESERVED
CVE-2020-7130
	RESERVED
CVE-2020-7129
	RESERVED
CVE-2020-7128
	RESERVED
CVE-2020-7127
	RESERVED
CVE-2020-7126
	RESERVED
CVE-2020-7125
	RESERVED
CVE-2020-7124
	RESERVED
CVE-2020-7123
	RESERVED
CVE-2020-7122
	RESERVED
CVE-2020-7121
	RESERVED
CVE-2020-7120
	RESERVED
CVE-2020-7119
	RESERVED
CVE-2020-7118
	RESERVED
CVE-2020-7117
	RESERVED
CVE-2020-7116
	RESERVED
CVE-2020-7115
	RESERVED
CVE-2020-7114
	RESERVED
CVE-2020-7113
	RESERVED
CVE-2020-7112
	RESERVED
CVE-2020-7111
	RESERVED
CVE-2020-7110
	RESERVED
CVE-2020-7109 (The Elementor Page Builder plugin before 2.8.4 for WordPress does not  ...)
	NOT-FOR-US: Elementor Page Builder plugin for WordPress
CVE-2020-7108 (The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ...)
	NOT-FOR-US: LearnDash LMS plugin for WordPress
CVE-2020-7107 (The Ultimate FAQ plugin before 1.8.30 for WordPress allows XSS via Dis ...)
	NOT-FOR-US: Ultimate FAQ plugin for WordPress
CVE-2020-7106 (Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.p ...)
	{DLA-2069-1}
	- cacti <unfixed> (bug #949996)
	[buster] - cacti <postponed> (can be fixed along with more important issues)
	[stretch] - cacti <postponed> (can be fixed along with more important issues)
	NOTE: https://github.com/Cacti/cacti/issues/3191
	NOTE: https://github.com/Cacti/cacti/commit/4cbb045e03ee20a2bd09094a201a925fbb8a39d9
	NOTE: https://github.com/Cacti/cacti/commit/47a000b5aba4af16967e249b25f25397506e3464
	NOTE: https://github.com/Cacti/cacti/commit/b1c70e19466a6e69284e24cde437b55ccc454bee
CVE-2020-7105 (async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a N ...)
	{DLA-2083-1}
	- hiredis 0.14.0-5 (bug #949995)
	NOTE: https://github.com/redis/hiredis/pull/754
	NOTE: https://github.com/redis/hiredis/pull/756
CVE-2020-7104 (The chained-quiz plugin 1.1.8.1 for WordPress has reflected XSS via th ...)
	NOT-FOR-US: chained-quiz plugin for WordPress
CVE-2020-7103
	RESERVED
CVE-2020-7102
	RESERVED
CVE-2020-7101
	RESERVED
CVE-2020-7100
	RESERVED
CVE-2020-7099
	RESERVED
CVE-2020-7098
	RESERVED
CVE-2020-7097
	RESERVED
CVE-2020-7096
	RESERVED
CVE-2020-7095
	RESERVED
CVE-2020-7094
	RESERVED
CVE-2020-7093
	RESERVED
CVE-2020-7092
	RESERVED
CVE-2020-7091
	RESERVED
CVE-2020-7090
	RESERVED
CVE-2020-7089
	RESERVED
CVE-2020-7088
	RESERVED
CVE-2020-7087
	RESERVED
CVE-2020-7086
	RESERVED
CVE-2020-7085
	RESERVED
CVE-2020-7084
	RESERVED
CVE-2020-7083
	RESERVED
CVE-2020-7082
	RESERVED
CVE-2020-7081
	RESERVED
CVE-2020-7080
	RESERVED
CVE-2020-7079
	RESERVED
CVE-2020-7078
	RESERVED
CVE-2020-7077
	RESERVED
CVE-2020-7076
	RESERVED
CVE-2020-7075
	RESERVED
CVE-2020-7074
	RESERVED
CVE-2020-7073
	RESERVED
CVE-2020-7072
	RESERVED
CVE-2020-7071
	RESERVED
CVE-2020-7070
	RESERVED
CVE-2020-7069
	RESERVED
CVE-2020-7068
	RESERVED
CVE-2020-7067
	RESERVED
CVE-2020-7066
	RESERVED
CVE-2020-7065
	RESERVED
CVE-2020-7064
	RESERVED
CVE-2020-7063
	RESERVED
CVE-2020-7062
	RESERVED
CVE-2020-7061
	RESERVED
CVE-2020-7060
	RESERVED
CVE-2020-7059
	RESERVED
CVE-2020-7058 (** DISPUTED ** data_input.php in Cacti 1.2.8 allows remote code execut ...)
	- cacti <unfixed> (unimportant)
	NOTE: https://github.com/Cacti/cacti/issues/3186
	NOTE: Properly configured in there is no security impact, cf.
	NOTE: https://github.com/Cacti/cacti/issues/3186#issuecomment-574444803
CVE-2020-7057 (Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a d ...)
	NOT-FOR-US: Hikvision
CVE-2020-7056
	RESERVED
CVE-2020-7055
	RESERVED
CVE-2020-7054 (MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in li ...)
	NOT-FOR-US: libIEC61850
CVE-2020-7053 (In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ...)
	- linux 5.2.6-1
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	[jessie] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://lore.kernel.org/stable/20200114183937.12224-1-tyhicks@canonical.com/
CVE-2020-7052 (CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow unco ...)
	NOT-FOR-US: CODESYS
CVE-2020-7051
	RESERVED
CVE-2020-7050
	RESERVED
CVE-2020-7049
	RESERVED
CVE-2020-7048 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...)
	NOT-FOR-US: Wordpress plugin
CVE-2020-7047 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...)
	NOT-FOR-US: Wordpress plugin
CVE-2020-7046
	RESERVED
CVE-2020-7045 (In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. Thi ...)
	- wireshark 3.2.0-1
	[buster] - wireshark <postponed> (Can be fixed along in next 3.0.x DSA)
	[stretch] - wireshark <postponed> (Can be fixed along in next DSA/update to 3.0)
	[jessie] - wireshark <not-affected> (Doesn't support request-respone tracking in affected code passage, yet)
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-02.html
CVE-2020-7044 (In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This ...)
	- wireshark 3.2.1-1
	[buster] - wireshark <not-affected> (Vulnerable code not present)
	[stretch] - wireshark <not-affected> (Vulnerable code not present)
	[jessie] - wireshark <not-affected> (Vulnerable code not present)
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16324
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f90a3720b73ca140403315126e2a478c4f70ca03
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-01.html
CVE-2020-7043
	RESERVED
CVE-2020-7042
	RESERVED
CVE-2020-7041
	RESERVED
CVE-2020-7040 (storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBack ...)
	- storebackup <unfixed> (bug #949393)
	NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1156767
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/20/3
	NOTE: SuSE provided patch: https://www.openwall.com/lists/oss-security/2020/01/20/3/1
CVE-2020-7039 (tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, misman ...)
	{DLA-2076-1}
	- libslirp 4.1.0-2 (bug #949084)
	- qemu 1:4.1-2
	[buster] - qemu <postponed> (Minor issue)
	[stretch] - qemu <postponed> (Minor issue)
	- qemu-kvm <removed>
	- slirp 1:1.0.17-10 (bug #949085)
	[buster] - slirp <no-dsa> (Minor issue; can be fixed via point release)
	[stretch] - slirp <no-dsa> (Minor issue; can be fixed via point release)
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/16/2
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
	NOTE: qemu 1:4.1-2 switched to system libslirp, marking that version as fixed.
	TODO: Futher check for src:slirp
CVE-2020-7038
	RESERVED
CVE-2020-7037
	RESERVED
CVE-2020-7036
	RESERVED
CVE-2020-7035
	RESERVED
CVE-2020-7034
	RESERVED
CVE-2020-7033
	RESERVED
CVE-2020-7032
	RESERVED
CVE-2020-7031
	RESERVED
CVE-2020-7030
	RESERVED
CVE-2020-7029
	RESERVED
CVE-2020-7028
	RESERVED
CVE-2020-7027
	RESERVED
CVE-2020-7026
	RESERVED
CVE-2020-7025
	RESERVED
CVE-2020-7024
	RESERVED
CVE-2020-7023
	RESERVED
CVE-2020-7022
	RESERVED
CVE-2020-7021
	RESERVED
CVE-2020-7020
	RESERVED
CVE-2020-7019
	RESERVED
CVE-2020-7018
	RESERVED
CVE-2020-7017
	RESERVED
CVE-2020-7016
	RESERVED
CVE-2020-7015
	RESERVED
CVE-2020-7014
	RESERVED
CVE-2020-7013
	RESERVED
CVE-2020-7012
	RESERVED
CVE-2020-7011
	RESERVED
CVE-2020-7010
	RESERVED
CVE-2020-7009
	RESERVED
CVE-2020-7008
	RESERVED
CVE-2020-7007
	RESERVED
CVE-2020-7006
	RESERVED
CVE-2020-7005
	RESERVED
CVE-2020-7004
	RESERVED
CVE-2020-7003
	RESERVED
CVE-2020-7002
	RESERVED
CVE-2020-7001
	RESERVED
CVE-2020-7000
	RESERVED
CVE-2020-6999
	RESERVED
CVE-2020-6998
	RESERVED
CVE-2020-6997
	RESERVED
CVE-2020-6996
	RESERVED
CVE-2020-6995
	RESERVED
CVE-2020-6994
	RESERVED
CVE-2020-6993
	RESERVED
CVE-2020-6992
	RESERVED
CVE-2020-6991
	RESERVED
CVE-2020-6990
	RESERVED
CVE-2020-6989
	RESERVED
CVE-2020-6988
	RESERVED
CVE-2020-6987
	RESERVED
CVE-2020-6986
	RESERVED
CVE-2020-6985
	RESERVED
CVE-2020-6984
	RESERVED
CVE-2020-6983
	RESERVED
CVE-2020-6982
	RESERVED
CVE-2020-6981
	RESERVED
CVE-2020-6980
	RESERVED
CVE-2020-6979
	RESERVED
CVE-2020-6978
	RESERVED
CVE-2020-6977
	RESERVED
CVE-2020-6976
	RESERVED
CVE-2020-6975
	RESERVED
CVE-2020-6974
	RESERVED
CVE-2020-6973
	RESERVED
CVE-2020-6972
	RESERVED
CVE-2020-6971
	RESERVED
CVE-2020-6970
	RESERVED
CVE-2020-6969
	RESERVED
CVE-2020-6968
	RESERVED
CVE-2020-6967
	RESERVED
CVE-2020-6966 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6965 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6964 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6963 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6962 (In ApexPro Telemetry Server, Versions 4.2 and prior, CARESCAPE Telemet ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6961 (In ApexPro Telemetry Server, Versions 4.2 and prior, CARESCAPE Telemet ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6960 (The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prio ...)
	NOT-FOR-US: Honeywell
CVE-2020-6959 (The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prio ...)
	NOT-FOR-US: Honeywell
CVE-2020-6958 (An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrappe ...)
	NOT-FOR-US: Yet Another Java Service Wrapper (YAJSW)
CVE-2020-6957
	RESERVED
CVE-2020-6956
	RESERVED
CVE-2020-6955 (An issue was discovered on Cayin SMP-PRO4 devices. They allow image_pr ...)
	NOT-FOR-US: Cayin SMP-PRO4 devices
CVE-2020-6954 (An issue was discovered on Cayin SMP-PRO4 devices. A user can discover ...)
	NOT-FOR-US: Cayin SMP-PRO4 devices
CVE-2020-6953
	RESERVED
CVE-2020-6952
	RESERVED
CVE-2020-6951
	RESERVED
CVE-2020-6950
	RESERVED
CVE-2020-6949 (A privilege escalation issue was discovered in the postUser function i ...)
	NOT-FOR-US: HashBrown CMS
CVE-2020-6948 (A remote code execution issue was discovered in HashBrown CMS through  ...)
	NOT-FOR-US: HashBrown CMS
CVE-2020-6947
	RESERVED
CVE-2020-6946
	RESERVED
CVE-2020-6945
	RESERVED
CVE-2020-6944
	RESERVED
CVE-2020-6943
	RESERVED
CVE-2020-6942
	RESERVED
CVE-2020-6941
	RESERVED
CVE-2020-6940
	RESERVED
CVE-2020-6939
	RESERVED
CVE-2020-6938
	RESERVED
CVE-2020-6937
	RESERVED
CVE-2020-6936
	RESERVED
CVE-2020-6935
	RESERVED
CVE-2020-6934
	RESERVED
CVE-2020-6933
	RESERVED
CVE-2020-6932
	RESERVED
CVE-2020-6931
	RESERVED
CVE-2020-6930
	RESERVED
CVE-2020-6929
	RESERVED
CVE-2020-6928
	RESERVED
CVE-2020-6927
	RESERVED
CVE-2020-6926
	RESERVED
CVE-2020-6925
	RESERVED
CVE-2020-6924
	RESERVED
CVE-2020-6923
	RESERVED
CVE-2020-6922
	RESERVED
CVE-2020-6921
	RESERVED
CVE-2020-6920
	RESERVED
CVE-2020-6919
	RESERVED
CVE-2020-6918
	RESERVED
CVE-2020-6917
	RESERVED
CVE-2020-6916
	RESERVED
CVE-2020-6915
	RESERVED
CVE-2020-6914
	RESERVED
CVE-2020-6913
	RESERVED
CVE-2020-6912
	RESERVED
CVE-2020-6911
	RESERVED
CVE-2020-6910
	RESERVED
CVE-2020-6909
	RESERVED
CVE-2020-6908
	RESERVED
CVE-2020-6907
	RESERVED
CVE-2020-6906
	RESERVED
CVE-2020-6905
	RESERVED
CVE-2020-6904
	RESERVED
CVE-2020-6903
	RESERVED
CVE-2020-6902
	RESERVED
CVE-2020-6901
	RESERVED
CVE-2020-6900
	RESERVED
CVE-2020-6899
	RESERVED
CVE-2020-6898
	RESERVED
CVE-2020-6897
	RESERVED
CVE-2020-6896
	RESERVED
CVE-2020-6895
	RESERVED
CVE-2020-6894
	RESERVED
CVE-2020-6893
	RESERVED
CVE-2020-6892
	RESERVED
CVE-2020-6891
	RESERVED
CVE-2020-6890
	RESERVED
CVE-2020-6889
	RESERVED
CVE-2020-6888
	RESERVED
CVE-2020-6887
	RESERVED
CVE-2020-6886
	RESERVED
CVE-2020-6885
	RESERVED
CVE-2020-6884
	RESERVED
CVE-2020-6883
	RESERVED
CVE-2020-6882
	RESERVED
CVE-2020-6881
	RESERVED
CVE-2020-6880
	RESERVED
CVE-2020-6879
	RESERVED
CVE-2020-6878
	RESERVED
CVE-2020-6877
	RESERVED
CVE-2020-6876
	RESERVED
CVE-2020-6875
	RESERVED
CVE-2020-6874
	RESERVED
CVE-2020-6873
	RESERVED
CVE-2020-6872
	RESERVED
CVE-2020-6871
	RESERVED
CVE-2020-6870
	RESERVED
CVE-2020-6869
	RESERVED
CVE-2020-6868
	RESERVED
CVE-2020-6867
	RESERVED
CVE-2020-6866
	RESERVED
CVE-2020-6865
	RESERVED
CVE-2020-6864
	RESERVED
CVE-2020-6863
	RESERVED
CVE-2020-6862 (V6.0.10P2T2 and V6.0.10P2T5 of F6x2W product are impacted by Informati ...)
	NOT-FOR-US: ZTE F6x2W
CVE-2020-6861
	RESERVED
CVE-2020-6860 (libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hd ...)
	- libmysofa <unfixed> (bug #949325)
	[buster] - libmysofa <no-dsa> (Minor issue)
	NOTE: https://github.com/hoene/libmysofa/issues/96
	NOTE: https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
CVE-2020-6859 (Multiple Insecure Direct Object Reference vulnerabilities in includes/ ...)
	NOT-FOR-US: Ultimate Member plugin for WordPress
CVE-2020-6858
	RESERVED
CVE-2020-6857 (CarbonFTP v1.4 uses insecure proprietary password encryption with a ha ...)
	NOT-FOR-US: CarbonFTP
CVE-2020-6856
	RESERVED
CVE-2020-6855
	RESERVED
CVE-2020-6854
	RESERVED
CVE-2020-6853
	RESERVED
CVE-2020-6852
	RESERVED
CVE-2020-6851 (OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl ...)
	{DLA-2081-1}
	- openjpeg2 <unfixed> (bug #950000)
	[buster] - openjpeg2 <no-dsa> (Minor issue)
	[stretch] - openjpeg2 <no-dsa> (Minor issue)
	NOTE: https://github.com/uclouvain/openjpeg/issues/1228
	NOTE: https://github.com/uclouvain/openjpeg/commit/024b8407392cb0b82b04b58ed256094ed5799e04
CVE-2020-6850
	RESERVED
CVE-2020-6849 (The marketo-forms-and-tracking plugin through 1.0.2 for WordPress allo ...)
	NOT-FOR-US: marketo-forms-and-tracking plugin for WordPress
CVE-2020-6848 (Axper Vision II 4 devices allow XSS via the DEVICE_NAME (aka Device Na ...)
	NOT-FOR-US: Axper Vision II 4 devices
CVE-2020-6847 (OpenTrade through 0.2.0 has a DOM-based XSS vulnerability that is exec ...)
	NOT-FOR-US: OpenTrade
CVE-2020-6846
	RESERVED
CVE-2020-6845
	RESERVED
CVE-2020-6844
	RESERVED
CVE-2020-6843 (Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This i ...)
	NOT-FOR-US: Zoho ManageEngine ServiceDesk Plus
CVE-2020-6842
	RESERVED
CVE-2020-6841
	RESERVED
CVE-2020-6840 (In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mru ...)
	- mruby <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/mruby/mruby/issues/4927
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661
	NOTE: Fixed by: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452
CVE-2020-6839 (In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_ ...)
	- mruby <not-affected> (Vulnerable code not present)
	NOTE: https://github.com/mruby/mruby/issues/4929
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/2532e625edc2457447369e36e2ecf7882d872ef9
	NOTE: Fixed by: https://github.com/mruby/mruby/commit/2124b9b4c95e66e63b1eb26a8dab49753b82fd6c
CVE-2020-6838 (In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems ...)
	- mruby <not-affected> (Vulnerable code not present)
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661
	NOTE: https://github.com/mruby/mruby/issues/4926
	NOTE: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452
	NOTE: https://github.com/mruby/mruby/commit/70e574689664c10ed2c47581999cc2ce3e3c5afb
	NOTE: https://github.com/mruby/mruby/commit/2742ded32fe18f88833d76b297f5c2170b6880c3
CVE-2020-6837
	RESERVED
CVE-2020-6836 (grammar-parser.jison in the hot-formula-parser package before 3.0.1 fo ...)
	NOT-FOR-US: hot-formula-parser Node package
CVE-2020-6835 (An issue was discovered in Bftpd before 5.4. There is a heap-based off ...)
	- bftpd <itp> (bug #640469)
CVE-2020-6834
	RESERVED
CVE-2020-6833
	RESERVED
CVE-2020-6832 (An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 throug ...)
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/01/13/critical-security-release-gitlab-12-dot-6-dot-4-released/
CVE-2020-6831
	RESERVED
CVE-2020-6830
	RESERVED
CVE-2020-6829
	RESERVED
CVE-2020-6828
	RESERVED
CVE-2020-6827
	RESERVED
CVE-2020-6826
	RESERVED
CVE-2020-6825
	RESERVED
CVE-2020-6824
	RESERVED
CVE-2020-6823
	RESERVED
CVE-2020-6822
	RESERVED
CVE-2020-6821
	RESERVED
CVE-2020-6820
	RESERVED
CVE-2020-6819
	RESERVED
CVE-2020-6818
	RESERVED
CVE-2020-6817
	RESERVED
CVE-2020-6816
	RESERVED
CVE-2020-6815
	RESERVED
CVE-2020-6814
	RESERVED
CVE-2020-6813
	RESERVED
CVE-2020-6812
	RESERVED
CVE-2020-6811
	RESERVED
CVE-2020-6810
	RESERVED
CVE-2020-6809
	RESERVED
CVE-2020-6808
	RESERVED
CVE-2020-6807
	RESERVED
CVE-2020-6806
	RESERVED
CVE-2020-6805
	RESERVED
CVE-2020-6804
	RESERVED
CVE-2020-6803
	RESERVED
CVE-2020-6802
	RESERVED
CVE-2020-6801
	RESERVED
CVE-2020-6800
	RESERVED
CVE-2020-6799
	RESERVED
CVE-2020-6798
	RESERVED
CVE-2020-6797
	RESERVED
CVE-2020-6796
	RESERVED
CVE-2020-6795
	RESERVED
CVE-2020-6794
	RESERVED
CVE-2020-6793
	RESERVED
CVE-2020-6792
	RESERVED
CVE-2020-6791
	RESERVED
CVE-2020-6790
	RESERVED
CVE-2020-6789
	RESERVED
CVE-2020-6788
	RESERVED
CVE-2020-6787
	RESERVED
CVE-2020-6786
	RESERVED
CVE-2020-6785
	RESERVED
CVE-2020-6784
	RESERVED
CVE-2020-6783
	RESERVED
CVE-2020-6782
	RESERVED
CVE-2020-6781
	RESERVED
CVE-2020-6780
	RESERVED
CVE-2020-6779
	RESERVED
CVE-2020-6778
	RESERVED
CVE-2020-6777
	RESERVED
CVE-2020-6776
	RESERVED
CVE-2020-6775
	RESERVED
CVE-2020-6774
	RESERVED
CVE-2020-6773
	RESERVED
CVE-2020-6772
	RESERVED
CVE-2020-6771
	RESERVED
CVE-2020-6770
	RESERVED
CVE-2020-6769
	RESERVED
CVE-2020-6768
	RESERVED
CVE-2020-6767
	RESERVED
CVE-2020-6766
	RESERVED
CVE-2020-6765
	RESERVED
CVE-2020-6764
	RESERVED
CVE-2020-6763
	RESERVED
CVE-2020-6762
	RESERVED
CVE-2020-6761
	RESERVED
CVE-2020-6760
	RESERVED
CVE-2020-6759
	RESERVED
CVE-2020-6758 (A cross-site scripting (XSS) vulnerability in Option/optionsAll.php in ...)
	NOT-FOR-US: Rasilient PixelStor
CVE-2020-6757 (contentHostProperties.php in Rasilient PixelStor 5000 K:4.0.1580-20150 ...)
	NOT-FOR-US: Rasilient PixelStor
CVE-2020-6756 (languageOptions.php in Rasilient PixelStor 5000 K:4.0.1580-20150629 (K ...)
	NOT-FOR-US: Rasilient PixelStor
CVE-2020-6755
	RESERVED
CVE-2020-6754
	RESERVED
CVE-2020-6753
	RESERVED
CVE-2020-6752
	RESERVED
CVE-2020-6751
	RESERVED
CVE-2020-6750 (GSocketClient in GNOME GLib through 2.62.4 may occasionally connect di ...)
	- glib2.0 <unfixed> (bug #948554)
	[buster] - glib2.0 <not-affected> (Vulnerable code introduced later, regreession from 2.60.0)
	[stretch] - glib2.0 <not-affected> (Vulnerable code introduced later, regreession from 2.60.0)
	[jessie] - glib2.0 <not-affected> (Vulnerable code introduced later, regreession from 2.60.0)
	NOTE: https://gitlab.gnome.org/GNOME/glib/issues/1989
CVE-2020-6749
	RESERVED
CVE-2020-6748
	RESERVED
CVE-2020-6747
	RESERVED
CVE-2020-6746
	RESERVED
CVE-2020-6745
	RESERVED
CVE-2020-6744
	RESERVED
CVE-2020-6743
	RESERVED
CVE-2020-6742
	RESERVED
CVE-2020-6741
	RESERVED
CVE-2020-6740
	RESERVED
CVE-2020-6739
	RESERVED
CVE-2020-6738
	RESERVED
CVE-2020-6737
	RESERVED
CVE-2020-6736
	RESERVED
CVE-2020-6735
	RESERVED
CVE-2020-6734
	RESERVED
CVE-2020-6733
	RESERVED
CVE-2020-6732
	RESERVED
CVE-2020-6731
	RESERVED
CVE-2020-6730
	RESERVED
CVE-2020-6729
	RESERVED
CVE-2020-6728
	RESERVED
CVE-2020-6727
	RESERVED
CVE-2020-6726
	RESERVED
CVE-2020-6725
	RESERVED
CVE-2020-6724
	RESERVED
CVE-2020-6723
	RESERVED
CVE-2020-6722
	RESERVED
CVE-2020-6721
	RESERVED
CVE-2020-6720
	RESERVED
CVE-2020-6719
	RESERVED
CVE-2020-6718
	RESERVED
CVE-2020-6717
	RESERVED
CVE-2020-6716
	RESERVED
CVE-2020-6715
	RESERVED
CVE-2020-6714
	RESERVED
CVE-2020-6713
	RESERVED
CVE-2020-6712
	RESERVED
CVE-2020-6711
	RESERVED
CVE-2020-6710
	RESERVED
CVE-2020-6709
	RESERVED
CVE-2020-6708
	RESERVED
CVE-2020-6707
	RESERVED
CVE-2020-6706
	RESERVED
CVE-2020-6705
	RESERVED
CVE-2020-6704
	RESERVED
CVE-2020-6703
	RESERVED
CVE-2020-6702
	RESERVED
CVE-2020-6701
	RESERVED
CVE-2020-6700
	RESERVED
CVE-2020-6699
	RESERVED
CVE-2020-6698
	RESERVED
CVE-2020-6697
	RESERVED
CVE-2020-6696
	RESERVED
CVE-2020-6695
	RESERVED
CVE-2020-6694
	RESERVED
CVE-2020-6693
	RESERVED
CVE-2020-6692
	RESERVED
CVE-2020-6691
	RESERVED
CVE-2020-6690
	RESERVED
CVE-2020-6689
	RESERVED
CVE-2020-6688
	RESERVED
CVE-2020-6687
	RESERVED
CVE-2020-6686
	RESERVED
CVE-2020-6685
	RESERVED
CVE-2020-6684
	RESERVED
CVE-2020-6683
	RESERVED
CVE-2020-6682
	RESERVED
CVE-2020-6681
	RESERVED
CVE-2020-6680
	RESERVED
CVE-2020-6679
	RESERVED
CVE-2020-6678
	RESERVED
CVE-2020-6677
	RESERVED
CVE-2020-6676
	RESERVED
CVE-2020-6675
	RESERVED
CVE-2020-6674
	RESERVED
CVE-2020-6673
	RESERVED
CVE-2020-6672
	RESERVED
CVE-2020-6671
	RESERVED
CVE-2020-6670
	RESERVED
CVE-2020-6669
	RESERVED
CVE-2020-6668
	RESERVED
CVE-2020-6667
	RESERVED
CVE-2020-6666
	RESERVED
CVE-2020-6665
	RESERVED
CVE-2020-6664
	RESERVED
CVE-2020-6663
	RESERVED
CVE-2020-6662
	RESERVED
CVE-2020-6661
	RESERVED
CVE-2020-6660
	RESERVED
CVE-2020-6659
	RESERVED
CVE-2020-6658
	RESERVED
CVE-2020-6657
	RESERVED
CVE-2020-6656
	RESERVED
CVE-2020-6655
	RESERVED
CVE-2020-6654
	RESERVED
CVE-2020-6653
	RESERVED
CVE-2020-6652
	RESERVED
CVE-2020-6651
	RESERVED
CVE-2020-6650
	RESERVED
CVE-2020-6649
	RESERVED
CVE-2020-6648
	RESERVED
CVE-2020-6647
	RESERVED
CVE-2020-6646
	RESERVED
CVE-2020-6645
	RESERVED
CVE-2020-6644
	RESERVED
CVE-2020-6643
	RESERVED
CVE-2020-6642
	RESERVED
CVE-2020-6641
	RESERVED
CVE-2020-6640
	RESERVED
CVE-2020-6639
	RESERVED
CVE-2020-6638 (Grin through 2.1.1 has Insufficient Validation. ...)
	NOT-FOR-US: Grin
CVE-2020-6637
	RESERVED
CVE-2020-6636
	RESERVED
CVE-2020-6635
	RESERVED
CVE-2020-6634
	RESERVED
CVE-2020-6633
	RESERVED
CVE-2020-6632 (In PrestaShop 1.7.6.2, XSS can occur during addition or removal of a Q ...)
	NOT-FOR-US: PrestaShop
CVE-2020-6631 (An issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...)
	- gpac <unfixed>
	[jessie] - gpac <postponed> (Minor issue, clean crash, MP42TS not shipped, incomplete patch)
	NOTE: https://github.com/gpac/gpac/issues/1378
	NOTE: https://github.com/gpac/gpac/commit/c7e46e948ebe2d4a532539c7e714cdf655b84521
	NOTE: fix considered "ugly" by upstream and introduces abort(3)-based DoS
CVE-2020-6630 (An issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...)
	- gpac <unfixed>
	[jessie] - gpac <postponed> (Minor issue, clean crash, MP42TS not shipped, incomplete patch)
	NOTE: https://github.com/gpac/gpac/issues/1377
	NOTE: https://github.com/gpac/gpac/commit/c7e46e948ebe2d4a532539c7e714cdf655b84521
	NOTE: fix considered "ugly" by upstream and introduces abort(3)-based DoS
CVE-2020-6629 (Ming (aka libming) 0.4.8 has z NULL pointer dereference in the functio ...)
	- ming <removed>
	NOTE: https://github.com/libming/libming/issues/190
CVE-2020-6628 (Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the func ...)
	- ming <removed>
	NOTE: https://github.com/libming/libming/issues/191
CVE-2020-6627
	RESERVED
CVE-2020-6626
	RESERVED
CVE-2020-6625 (jhead through 3.04 has a heap-based buffer over-read in Get32s when ca ...)
	- jhead <unfixed> (unimportant)
	NOTE: https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1858746
	NOTE: Crash in CLI tool, no security impact
CVE-2020-6624 (jhead through 3.04 has a heap-based buffer over-read in process_DQT in ...)
	- jhead <unfixed> (unimportant)
	NOTE: https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1858744
	NOTE: Crash in CLI tool, no security impact
CVE-2020-6623 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...)
	- libstb <unfixed> (low; bug #949560)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/865
	NOTE: Potentially affects mame, embree, libtcod, sumo, goxel, mesa, godot, dart
CVE-2020-6622 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
	- libstb <unfixed> (low; bug #949559)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/869
CVE-2020-6621 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in t ...)
	- libstb <unfixed> (low; bug #949558)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/867
CVE-2020-6620 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
	- libstb <unfixed> (low; bug #949557)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/868
CVE-2020-6619 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__buf ...)
	- libstb <unfixed> (low; bug #949556)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/863
CVE-2020-6618 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
	- libstb <unfixed> (low; bug #949555)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/866
CVE-2020-6617 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...)
	- libstb <unfixed> (low; bug #949554)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/867
CVE-2020-6616
	RESERVED
CVE-2020-6615 (GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dyna ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6614 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read  ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6613 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_searc ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6612 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_comp ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6611 (GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_own ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6610 (GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation i ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6609 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_page ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6608
	RESERVED
CVE-2020-6607
	RESERVED
CVE-2020-6606
	RESERVED
CVE-2020-6605
	RESERVED
CVE-2020-6604
	RESERVED
CVE-2020-6603
	RESERVED
CVE-2020-6602
	RESERVED
CVE-2020-6601
	RESERVED
CVE-2020-6600
	RESERVED
CVE-2020-6599
	RESERVED
CVE-2020-6598
	RESERVED
CVE-2020-6597
	RESERVED
CVE-2020-6596
	RESERVED
CVE-2020-6595
	RESERVED
CVE-2020-6594
	RESERVED
CVE-2020-6593
	RESERVED
CVE-2020-6592
	RESERVED
CVE-2020-6591
	RESERVED
CVE-2020-6590
	RESERVED
CVE-2020-6589
	RESERVED
CVE-2020-6588
	RESERVED
CVE-2020-6587
	RESERVED
CVE-2020-6586
	RESERVED
CVE-2020-6585
	RESERVED
CVE-2020-6584
	RESERVED
CVE-2020-6583 (BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be  ...)
	NOT-FOR-US: BigProf Online Invoicing System (OIS)
CVE-2020-6582
	RESERVED
CVE-2020-6581
	RESERVED
CVE-2020-6580
	RESERVED
CVE-2020-6579
	RESERVED
CVE-2020-6578
	RESERVED
CVE-2020-6577
	RESERVED
CVE-2020-6576
	RESERVED
CVE-2020-6575
	RESERVED
CVE-2020-6574
	RESERVED
CVE-2020-6573
	RESERVED
CVE-2020-6572
	RESERVED
CVE-2020-6571
	RESERVED
CVE-2020-6570
	RESERVED
CVE-2020-6569
	RESERVED
CVE-2020-6568
	RESERVED
CVE-2020-6567
	RESERVED
CVE-2020-6566
	RESERVED
CVE-2020-6565
	RESERVED
CVE-2020-6564
	RESERVED
CVE-2020-6563
	RESERVED
CVE-2020-6562
	RESERVED
CVE-2020-6561
	RESERVED
CVE-2020-6560
	RESERVED
CVE-2020-6559
	RESERVED
CVE-2020-6558
	RESERVED
CVE-2020-6557
	RESERVED
CVE-2020-6556
	RESERVED
CVE-2020-6555
	RESERVED
CVE-2020-6554
	RESERVED
CVE-2020-6553
	RESERVED
CVE-2020-6552
	RESERVED
CVE-2020-6551
	RESERVED
CVE-2020-6550
	RESERVED
CVE-2020-6549
	RESERVED
CVE-2020-6548
	RESERVED
CVE-2020-6547
	RESERVED
CVE-2020-6546
	RESERVED
CVE-2020-6545
	RESERVED
CVE-2020-6544
	RESERVED
CVE-2020-6543
	RESERVED
CVE-2020-6542
	RESERVED
CVE-2020-6541
	RESERVED
CVE-2020-6540
	RESERVED
CVE-2020-6539
	RESERVED
CVE-2020-6538
	RESERVED
CVE-2020-6537
	RESERVED
CVE-2020-6536
	RESERVED
CVE-2020-6535
	RESERVED
CVE-2020-6534
	RESERVED
CVE-2020-6533
	RESERVED
CVE-2020-6532
	RESERVED
CVE-2020-6531
	RESERVED
CVE-2020-6530
	RESERVED
CVE-2020-6529
	RESERVED
CVE-2020-6528
	RESERVED
CVE-2020-6527
	RESERVED
CVE-2020-6526
	RESERVED
CVE-2020-6525
	RESERVED
CVE-2020-6524
	RESERVED
CVE-2020-6523
	RESERVED
CVE-2020-6522
	RESERVED
CVE-2020-6521
	RESERVED
CVE-2020-6520
	RESERVED
CVE-2020-6519
	RESERVED
CVE-2020-6518
	RESERVED
CVE-2020-6517
	RESERVED
CVE-2020-6516
	RESERVED
CVE-2020-6515
	RESERVED
CVE-2020-6514
	RESERVED
CVE-2020-6513
	RESERVED
CVE-2020-6512
	RESERVED
CVE-2020-6511
	RESERVED
CVE-2020-6510
	RESERVED
CVE-2020-6509
	RESERVED
CVE-2020-6508
	RESERVED
CVE-2020-6507
	RESERVED
CVE-2020-6506
	RESERVED
CVE-2020-6505
	RESERVED
CVE-2020-6504
	RESERVED
CVE-2020-6503
	RESERVED
CVE-2020-6502
	RESERVED
CVE-2020-6501
	RESERVED
CVE-2020-6500
	RESERVED
CVE-2020-6499
	RESERVED
CVE-2020-6498
	RESERVED
CVE-2020-6497
	RESERVED
CVE-2020-6496
	RESERVED
CVE-2020-6495
	RESERVED
CVE-2020-6494
	RESERVED
CVE-2020-6493
	RESERVED
CVE-2020-6492
	RESERVED
CVE-2020-6491
	RESERVED
CVE-2020-6490
	RESERVED
CVE-2020-6489
	RESERVED
CVE-2020-6488
	RESERVED
CVE-2020-6487
	RESERVED
CVE-2020-6486
	RESERVED
CVE-2020-6485
	RESERVED
CVE-2020-6484
	RESERVED
CVE-2020-6483
	RESERVED
CVE-2020-6482
	RESERVED
CVE-2020-6481
	RESERVED
CVE-2020-6480
	RESERVED
CVE-2020-6479
	RESERVED
CVE-2020-6478
	RESERVED
CVE-2020-6477
	RESERVED
CVE-2020-6476
	RESERVED
CVE-2020-6475
	RESERVED
CVE-2020-6474
	RESERVED
CVE-2020-6473
	RESERVED
CVE-2020-6472
	RESERVED
CVE-2020-6471
	RESERVED
CVE-2020-6470
	RESERVED
CVE-2020-6469
	RESERVED
CVE-2020-6468
	RESERVED
CVE-2020-6467
	RESERVED
CVE-2020-6466
	RESERVED
CVE-2020-6465
	RESERVED
CVE-2020-6464
	RESERVED
CVE-2020-6463
	RESERVED
CVE-2020-6462
	RESERVED
CVE-2020-6461
	RESERVED
CVE-2020-6460
	RESERVED
CVE-2020-6459
	RESERVED
CVE-2020-6458
	RESERVED
CVE-2020-6457
	RESERVED
CVE-2020-6456
	RESERVED
CVE-2020-6455
	RESERVED
CVE-2020-6454
	RESERVED
CVE-2020-6453
	RESERVED
CVE-2020-6452
	RESERVED
CVE-2020-6451
	RESERVED
CVE-2020-6450
	RESERVED
CVE-2020-6449
	RESERVED
CVE-2020-6448
	RESERVED
CVE-2020-6447
	RESERVED
CVE-2020-6446
	RESERVED
CVE-2020-6445
	RESERVED
CVE-2020-6444
	RESERVED
CVE-2020-6443
	RESERVED
CVE-2020-6442
	RESERVED
CVE-2020-6441
	RESERVED
CVE-2020-6440
	RESERVED
CVE-2020-6439
	RESERVED
CVE-2020-6438
	RESERVED
CVE-2020-6437
	RESERVED
CVE-2020-6436
	RESERVED
CVE-2020-6435
	RESERVED
CVE-2020-6434
	RESERVED
CVE-2020-6433
	RESERVED
CVE-2020-6432
	RESERVED
CVE-2020-6431
	RESERVED
CVE-2020-6430
	RESERVED
CVE-2020-6429
	RESERVED
CVE-2020-6428
	RESERVED
CVE-2020-6427
	RESERVED
CVE-2020-6426
	RESERVED
CVE-2020-6425
	RESERVED
CVE-2020-6424
	RESERVED
CVE-2020-6423
	RESERVED
CVE-2020-6422
	RESERVED
CVE-2020-6421
	RESERVED
CVE-2020-6420
	RESERVED
CVE-2020-6419
	RESERVED
CVE-2020-6418
	RESERVED
CVE-2020-6417
	RESERVED
CVE-2020-6416
	RESERVED
CVE-2020-6415
	RESERVED
CVE-2020-6414
	RESERVED
CVE-2020-6413
	RESERVED
CVE-2020-6412
	RESERVED
CVE-2020-6411
	RESERVED
CVE-2020-6410
	RESERVED
CVE-2020-6409
	RESERVED
CVE-2020-6408
	RESERVED
CVE-2020-6407
	RESERVED
CVE-2020-6406
	RESERVED
CVE-2020-6405
	RESERVED
CVE-2020-6404
	RESERVED
CVE-2020-6403
	RESERVED
CVE-2020-6402
	RESERVED
CVE-2020-6401
	RESERVED
CVE-2020-6400
	RESERVED
CVE-2020-6399
	RESERVED
CVE-2020-6398
	RESERVED
CVE-2020-6397
	RESERVED
CVE-2020-6396
	RESERVED
CVE-2020-6395
	RESERVED
CVE-2020-6394
	RESERVED
CVE-2020-6393
	RESERVED
CVE-2020-6392
	RESERVED
CVE-2020-6391
	RESERVED
CVE-2020-6390
	RESERVED
CVE-2020-6389
	RESERVED
CVE-2020-6388
	RESERVED
CVE-2020-6387
	RESERVED
CVE-2020-6386
	RESERVED
CVE-2020-6385
	RESERVED
CVE-2020-6384
	RESERVED
CVE-2020-6383
	RESERVED
CVE-2020-6382
	RESERVED
CVE-2020-6381
	RESERVED
CVE-2020-6380
	RESERVED
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
CVE-2020-6379
	RESERVED
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
CVE-2020-6378
	RESERVED
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
CVE-2020-6377 (Use after free in audio in Google Chrome prior to 79.0.3945.117 allowe ...)
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
CVE-2020-6376
	RESERVED
CVE-2020-6375
	RESERVED
CVE-2020-6374
	RESERVED
CVE-2020-6373
	RESERVED
CVE-2020-6372
	RESERVED
CVE-2020-6371
	RESERVED
CVE-2020-6370
	RESERVED
CVE-2020-6369
	RESERVED
CVE-2020-6368
	RESERVED
CVE-2020-6367
	RESERVED
CVE-2020-6366
	RESERVED
CVE-2020-6365
	RESERVED
CVE-2020-6364
	RESERVED
CVE-2020-6363
	RESERVED
CVE-2020-6362
	RESERVED
CVE-2020-6361
	RESERVED
CVE-2020-6360
	RESERVED
CVE-2020-6359
	RESERVED
CVE-2020-6358
	RESERVED
CVE-2020-6357
	RESERVED
CVE-2020-6356
	RESERVED
CVE-2020-6355
	RESERVED
CVE-2020-6354
	RESERVED
CVE-2020-6353
	RESERVED
CVE-2020-6352
	RESERVED
CVE-2020-6351
	RESERVED
CVE-2020-6350
	RESERVED
CVE-2020-6349
	RESERVED
CVE-2020-6348
	RESERVED
CVE-2020-6347
	RESERVED
CVE-2020-6346
	RESERVED
CVE-2020-6345
	RESERVED
CVE-2020-6344
	RESERVED
CVE-2020-6343
	RESERVED
CVE-2020-6342
	RESERVED
CVE-2020-6341
	RESERVED
CVE-2020-6340
	RESERVED
CVE-2020-6339
	RESERVED
CVE-2020-6338
	RESERVED
CVE-2020-6337
	RESERVED
CVE-2020-6336
	RESERVED
CVE-2020-6335
	RESERVED
CVE-2020-6334
	RESERVED
CVE-2020-6333
	RESERVED
CVE-2020-6332
	RESERVED
CVE-2020-6331
	RESERVED
CVE-2020-6330
	RESERVED
CVE-2020-6329
	RESERVED
CVE-2020-6328
	RESERVED
CVE-2020-6327
	RESERVED
CVE-2020-6326
	RESERVED
CVE-2020-6325
	RESERVED
CVE-2020-6324
	RESERVED
CVE-2020-6323
	RESERVED
CVE-2020-6322
	RESERVED
CVE-2020-6321
	RESERVED
CVE-2020-6320
	RESERVED
CVE-2020-6319
	RESERVED
CVE-2020-6318
	RESERVED
CVE-2020-6317
	RESERVED
CVE-2020-6316
	RESERVED
CVE-2020-6315
	RESERVED
CVE-2020-6314
	RESERVED
CVE-2020-6313
	RESERVED
CVE-2020-6312
	RESERVED
CVE-2020-6311
	RESERVED
CVE-2020-6310
	RESERVED
CVE-2020-6309
	RESERVED
CVE-2020-6308
	RESERVED
CVE-2020-6307 (Automated Note Search Tool (update provided in SAP Basis 7.0, 7.01, 7. ...)
	NOT-FOR-US: SAP
CVE-2020-6306 (Missing authorization check in a transaction within SAP Leasing (updat ...)
	NOT-FOR-US: SAP
CVE-2020-6305 (PI Rest Adapter of SAP Process Integration (update provided in SAP_XIA ...)
	NOT-FOR-US: SAP
CVE-2020-6304 (Improper input validation in SAP NetWeaver Internet Communication Mana ...)
	NOT-FOR-US: SAP
CVE-2020-6303 (SAP Disclosure Management, before version 10.1, does not validate user ...)
	NOT-FOR-US: SAP
CVE-2020-6302
	RESERVED
CVE-2020-6301
	RESERVED
CVE-2020-6300
	RESERVED
CVE-2020-6299
	RESERVED
CVE-2020-6298
	RESERVED
CVE-2020-6297
	RESERVED
CVE-2020-6296
	RESERVED
CVE-2020-6295
	RESERVED
CVE-2020-6294
	RESERVED
CVE-2020-6293
	RESERVED
CVE-2020-6292
	RESERVED
CVE-2020-6291
	RESERVED
CVE-2020-6290
	RESERVED
CVE-2020-6289
	RESERVED
CVE-2020-6288
	RESERVED
CVE-2020-6287
	RESERVED
CVE-2020-6286
	RESERVED
CVE-2020-6285
	RESERVED
CVE-2020-6284
	RESERVED
CVE-2020-6283
	RESERVED
CVE-2020-6282
	RESERVED
CVE-2020-6281
	RESERVED
CVE-2020-6280
	RESERVED
CVE-2020-6279
	RESERVED
CVE-2020-6278
	RESERVED
CVE-2020-6277
	RESERVED
CVE-2020-6276
	RESERVED
CVE-2020-6275
	RESERVED
CVE-2020-6274
	RESERVED
CVE-2020-6273
	RESERVED
CVE-2020-6272
	RESERVED
CVE-2020-6271
	RESERVED
CVE-2020-6270
	RESERVED
CVE-2020-6269
	RESERVED
CVE-2020-6268
	RESERVED
CVE-2020-6267
	RESERVED
CVE-2020-6266
	RESERVED
CVE-2020-6265
	RESERVED
CVE-2020-6264
	RESERVED
CVE-2020-6263
	RESERVED
CVE-2020-6262
	RESERVED
CVE-2020-6261
	RESERVED
CVE-2020-6260
	RESERVED
CVE-2020-6259
	RESERVED
CVE-2020-6258
	RESERVED
CVE-2020-6257
	RESERVED
CVE-2020-6256
	RESERVED
CVE-2020-6255
	RESERVED
CVE-2020-6254
	RESERVED
CVE-2020-6253
	RESERVED
CVE-2020-6252
	RESERVED
CVE-2020-6251
	RESERVED
CVE-2020-6250
	RESERVED
CVE-2020-6249
	RESERVED
CVE-2020-6248
	RESERVED
CVE-2020-6247
	RESERVED
CVE-2020-6246
	RESERVED
CVE-2020-6245
	RESERVED
CVE-2020-6244
	RESERVED
CVE-2020-6243
	RESERVED
CVE-2020-6242
	RESERVED
CVE-2020-6241
	RESERVED
CVE-2020-6240
	RESERVED
CVE-2020-6239
	RESERVED
CVE-2020-6238
	RESERVED
CVE-2020-6237
	RESERVED
CVE-2020-6236
	RESERVED
CVE-2020-6235
	RESERVED
CVE-2020-6234
	RESERVED
CVE-2020-6233
	RESERVED
CVE-2020-6232
	RESERVED
CVE-2020-6231
	RESERVED
CVE-2020-6230
	RESERVED
CVE-2020-6229
	RESERVED
CVE-2020-6228
	RESERVED
CVE-2020-6227
	RESERVED
CVE-2020-6226
	RESERVED
CVE-2020-6225
	RESERVED
CVE-2020-6224
	RESERVED
CVE-2020-6223
	RESERVED
CVE-2020-6222
	RESERVED
CVE-2020-6221
	RESERVED
CVE-2020-6220
	RESERVED
CVE-2020-6219
	RESERVED
CVE-2020-6218
	RESERVED
CVE-2020-6217
	RESERVED
CVE-2020-6216
	RESERVED
CVE-2020-6215
	RESERVED
CVE-2020-6214
	RESERVED
CVE-2020-6213
	RESERVED
CVE-2020-6212
	RESERVED
CVE-2020-6211
	RESERVED
CVE-2020-6210
	RESERVED
CVE-2020-6209
	RESERVED
CVE-2020-6208
	RESERVED
CVE-2020-6207
	RESERVED
CVE-2020-6206
	RESERVED
CVE-2020-6205
	RESERVED
CVE-2020-6204
	RESERVED
CVE-2020-6203
	RESERVED
CVE-2020-6202
	RESERVED
CVE-2020-6201
	RESERVED
CVE-2020-6200
	RESERVED
CVE-2020-6199
	RESERVED
CVE-2020-6198
	RESERVED
CVE-2020-6197
	RESERVED
CVE-2020-6196
	RESERVED
CVE-2020-6195
	RESERVED
CVE-2020-6194
	RESERVED
CVE-2020-6193
	RESERVED
CVE-2020-6192
	RESERVED
CVE-2020-6191
	RESERVED
CVE-2020-6190
	RESERVED
CVE-2020-6189
	RESERVED
CVE-2020-6188
	RESERVED
CVE-2020-6187
	RESERVED
CVE-2020-6186
	RESERVED
CVE-2020-6185
	RESERVED
CVE-2020-6184
	RESERVED
CVE-2020-6183
	RESERVED
CVE-2020-6182
	RESERVED
CVE-2020-6181
	RESERVED
CVE-2020-6180
	RESERVED
CVE-2020-6179
	RESERVED
CVE-2020-6178
	RESERVED
CVE-2020-6177
	RESERVED
CVE-2020-6176
	RESERVED
CVE-2020-6175
	RESERVED
CVE-2020-6174
	RESERVED
CVE-2020-6173 (TUF (aka The Update Framework) 0.7.2 through 0.12.1 allows Uncontrolle ...)
	- python-tuf <itp> (bug #934151)
CVE-2020-6172
	RESERVED
CVE-2020-6171
	RESERVED
CVE-2020-6170 (An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P ...)
	NOT-FOR-US: Genexis
CVE-2020-6169
	RESERVED
CVE-2020-6168 (A flaw in the WordPress plugin, Minimal Coming Soon &amp; Maintenance  ...)
	NOT-FOR-US: WordPress plugin
CVE-2020-6167 (A flaw in the WordPress plugin, Minimal Coming Soon &amp; Maintenance  ...)
	NOT-FOR-US: WordPress plugin
CVE-2020-6166 (A flaw in the WordPress plugin, Minimal Coming Soon &amp; Maintenance  ...)
	NOT-FOR-US: WordPress plugin
CVE-2020-6165
	RESERVED
CVE-2020-6164
	RESERVED
CVE-2020-6163 (The WikibaseMediaInfo extension 1.35 for MediaWiki allows XSS because  ...)
	NOT-FOR-US: WikibaseMediaInfo MediaWiki extension
CVE-2020-6162 (An issue was discovered in Bftpd 5.3. Under certain circumstances, an  ...)
	- bftpd <itp> (bug #640469)
CVE-2020-6161
	RESERVED
CVE-2020-6160
	RESERVED
CVE-2020-6159
	RESERVED
CVE-2020-6158
	RESERVED
CVE-2020-6157
	RESERVED
CVE-2020-6156
	RESERVED
CVE-2020-6155
	RESERVED
CVE-2020-6154
	RESERVED
CVE-2020-6153
	RESERVED
CVE-2020-6152
	RESERVED
CVE-2020-6151
	RESERVED
CVE-2020-6150
	RESERVED
CVE-2020-6149
	RESERVED
CVE-2020-6148
	RESERVED
CVE-2020-6147
	RESERVED
CVE-2020-6146
	RESERVED
CVE-2020-6145
	RESERVED
CVE-2020-6144
	RESERVED
CVE-2020-6143
	RESERVED
CVE-2020-6142
	RESERVED
CVE-2020-6141
	RESERVED
CVE-2020-6140
	RESERVED
CVE-2020-6139
	RESERVED
CVE-2020-6138
	RESERVED
CVE-2020-6137
	RESERVED
CVE-2020-6136
	RESERVED
CVE-2020-6135
	RESERVED
CVE-2020-6134
	RESERVED
CVE-2020-6133
	RESERVED
CVE-2020-6132
	RESERVED
CVE-2020-6131
	RESERVED
CVE-2020-6130
	RESERVED
CVE-2020-6129
	RESERVED
CVE-2020-6128
	RESERVED
CVE-2020-6127
	RESERVED
CVE-2020-6126
	RESERVED
CVE-2020-6125
	RESERVED
CVE-2020-6124
	RESERVED
CVE-2020-6123
	RESERVED
CVE-2020-6122
	RESERVED
CVE-2020-6121
	RESERVED
CVE-2020-6120
	RESERVED
CVE-2020-6119
	RESERVED
CVE-2020-6118
	RESERVED
CVE-2020-6117
	RESERVED
CVE-2020-6116
	RESERVED
CVE-2020-6115
	RESERVED
CVE-2020-6114
	RESERVED
CVE-2020-6113
	RESERVED
CVE-2020-6112
	RESERVED
CVE-2020-6111
	RESERVED
CVE-2020-6110
	RESERVED
CVE-2020-6109
	RESERVED
CVE-2020-6108
	RESERVED
CVE-2020-6107
	RESERVED
CVE-2020-6106
	RESERVED
CVE-2020-6105
	RESERVED
CVE-2020-6104
	RESERVED
CVE-2020-6103
	RESERVED
CVE-2020-6102
	RESERVED
CVE-2020-6101
	RESERVED
CVE-2020-6100
	RESERVED
CVE-2020-6099
	RESERVED
CVE-2020-6098
	RESERVED
CVE-2020-6097
	RESERVED
CVE-2020-6096
	RESERVED
CVE-2020-6095
	RESERVED
CVE-2020-6094
	RESERVED
CVE-2020-6093
	RESERVED
CVE-2020-6092
	RESERVED
CVE-2020-6091
	RESERVED
CVE-2020-6090
	RESERVED
CVE-2020-6089
	RESERVED
CVE-2020-6088
	RESERVED
CVE-2020-6087
	RESERVED
CVE-2020-6086
	RESERVED
CVE-2020-6085
	RESERVED
CVE-2020-6084
	RESERVED
CVE-2020-6083
	RESERVED
CVE-2020-6082
	RESERVED
CVE-2020-6081
	RESERVED
CVE-2020-6080
	RESERVED
CVE-2020-6079
	RESERVED
CVE-2020-6078
	RESERVED
CVE-2020-6077
	RESERVED
CVE-2020-6076
	RESERVED
CVE-2020-6075
	RESERVED
CVE-2020-6074
	RESERVED
CVE-2020-6073
	RESERVED
CVE-2020-6072
	RESERVED
CVE-2020-6071
	RESERVED
CVE-2020-6070
	RESERVED
CVE-2020-6069
	RESERVED
CVE-2020-6068
	RESERVED
CVE-2020-6067
	RESERVED
CVE-2020-6066
	RESERVED
CVE-2020-6065
	RESERVED
CVE-2020-6064
	RESERVED
CVE-2020-6063
	RESERVED
CVE-2020-6062
	RESERVED
CVE-2020-6061
	RESERVED
CVE-2020-6060
	RESERVED
CVE-2020-6059
	RESERVED
CVE-2020-6058
	RESERVED
CVE-2020-6057
	RESERVED
CVE-2020-6056
	RESERVED
CVE-2020-6055
	RESERVED
CVE-2020-6054
	RESERVED
CVE-2020-6053
	RESERVED
CVE-2020-6052
	RESERVED
CVE-2020-6051
	RESERVED
CVE-2020-6050
	RESERVED
CVE-2020-6049
	RESERVED
CVE-2020-6048
	RESERVED
CVE-2020-6047
	RESERVED
CVE-2020-6046
	RESERVED
CVE-2020-6045
	RESERVED
CVE-2020-6044
	RESERVED
CVE-2020-6043
	RESERVED
CVE-2020-6042
	RESERVED
CVE-2020-6041
	RESERVED
CVE-2020-6040
	RESERVED
CVE-2020-6039
	RESERVED
CVE-2020-6038
	RESERVED
CVE-2020-6037
	RESERVED
CVE-2020-6036
	RESERVED
CVE-2020-6035
	RESERVED
CVE-2020-6034
	RESERVED
CVE-2020-6033
	RESERVED
CVE-2020-6032
	RESERVED
CVE-2020-6031
	RESERVED
CVE-2020-6030
	RESERVED
CVE-2020-6029
	RESERVED
CVE-2020-6028
	RESERVED
CVE-2020-6027
	RESERVED
CVE-2020-6026
	RESERVED
CVE-2020-6025
	RESERVED
CVE-2020-6024
	RESERVED
CVE-2020-6023
	RESERVED
CVE-2020-6022
	RESERVED
CVE-2020-6021
	RESERVED
CVE-2020-6020
	RESERVED
CVE-2020-6019
	RESERVED
CVE-2020-6018
	RESERVED
CVE-2020-6017
	RESERVED
CVE-2020-6016
	RESERVED
CVE-2020-6015
	RESERVED
CVE-2020-6014
	RESERVED
CVE-2020-6013
	RESERVED
CVE-2020-6012
	RESERVED
CVE-2020-6011
	RESERVED
CVE-2020-6010
	RESERVED
CVE-2020-6009
	RESERVED
CVE-2020-6008
	RESERVED
CVE-2020-6007 (Philips Hue Bridge model 2.X prior to and including version 1935144020 ...)
	NOT-FOR-US: Philips Hue Bridge model
CVE-2020-6006
	RESERVED
CVE-2020-6005
	RESERVED
CVE-2020-6004
	RESERVED
CVE-2020-6003
	RESERVED
CVE-2020-6002
	RESERVED
CVE-2020-6001
	RESERVED
CVE-2020-6000
	RESERVED
CVE-2020-5999
	RESERVED
CVE-2020-5998
	RESERVED
CVE-2020-5997
	RESERVED
CVE-2020-5996
	RESERVED
CVE-2020-5995
	RESERVED
CVE-2020-5994
	RESERVED
CVE-2020-5993
	RESERVED
CVE-2020-5992
	RESERVED
CVE-2020-5991
	RESERVED
CVE-2020-5990
	RESERVED
CVE-2020-5989
	RESERVED
CVE-2020-5988
	RESERVED
CVE-2020-5987
	RESERVED
CVE-2020-5986
	RESERVED
CVE-2020-5985
	RESERVED
CVE-2020-5984
	RESERVED
CVE-2020-5983
	RESERVED
CVE-2020-5982
	RESERVED
CVE-2020-5981
	RESERVED
CVE-2020-5980
	RESERVED
CVE-2020-5979
	RESERVED
CVE-2020-5978
	RESERVED
CVE-2020-5977
	RESERVED
CVE-2020-5976
	RESERVED
CVE-2020-5975
	RESERVED
CVE-2020-5974
	RESERVED
CVE-2020-5973
	RESERVED
CVE-2020-5972
	RESERVED
CVE-2020-5971
	RESERVED
CVE-2020-5970
	RESERVED
CVE-2020-5969
	RESERVED
CVE-2020-5968
	RESERVED
CVE-2020-5967
	RESERVED
CVE-2020-5966
	RESERVED
CVE-2020-5965
	RESERVED
CVE-2020-5964
	RESERVED
CVE-2020-5963
	RESERVED
CVE-2020-5962
	RESERVED
CVE-2020-5961
	RESERVED
CVE-2020-5960
	RESERVED
CVE-2020-5959
	RESERVED
CVE-2020-5958
	RESERVED
CVE-2020-5957
	RESERVED
CVE-2020-5956
	RESERVED
CVE-2020-5955
	RESERVED
CVE-2020-5954
	RESERVED
CVE-2020-5953
	RESERVED
CVE-2020-5952
	RESERVED
CVE-2020-5951
	RESERVED
CVE-2020-5950
	RESERVED
CVE-2020-5949
	RESERVED
CVE-2020-5948
	RESERVED
CVE-2020-5947
	RESERVED
CVE-2020-5946
	RESERVED
CVE-2020-5945
	RESERVED
CVE-2020-5944
	RESERVED
CVE-2020-5943
	RESERVED
CVE-2020-5942
	RESERVED
CVE-2020-5941
	RESERVED
CVE-2020-5940
	RESERVED
CVE-2020-5939
	RESERVED
CVE-2020-5938
	RESERVED
CVE-2020-5937
	RESERVED
CVE-2020-5936
	RESERVED
CVE-2020-5935
	RESERVED
CVE-2020-5934
	RESERVED
CVE-2020-5933
	RESERVED
CVE-2020-5932
	RESERVED
CVE-2020-5931
	RESERVED
CVE-2020-5930
	RESERVED
CVE-2020-5929
	RESERVED
CVE-2020-5928
	RESERVED
CVE-2020-5927
	RESERVED
CVE-2020-5926
	RESERVED
CVE-2020-5925
	RESERVED
CVE-2020-5924
	RESERVED
CVE-2020-5923
	RESERVED
CVE-2020-5922
	RESERVED
CVE-2020-5921
	RESERVED
CVE-2020-5920
	RESERVED
CVE-2020-5919
	RESERVED
CVE-2020-5918
	RESERVED
CVE-2020-5917
	RESERVED
CVE-2020-5916
	RESERVED
CVE-2020-5915
	RESERVED
CVE-2020-5914
	RESERVED
CVE-2020-5913
	RESERVED
CVE-2020-5912
	RESERVED
CVE-2020-5911
	RESERVED
CVE-2020-5910
	RESERVED
CVE-2020-5909
	RESERVED
CVE-2020-5908
	RESERVED
CVE-2020-5907
	RESERVED
CVE-2020-5906
	RESERVED
CVE-2020-5905
	RESERVED
CVE-2020-5904
	RESERVED
CVE-2020-5903
	RESERVED
CVE-2020-5902
	RESERVED
CVE-2020-5901
	RESERVED
CVE-2020-5900
	RESERVED
CVE-2020-5899
	RESERVED
CVE-2020-5898
	RESERVED
CVE-2020-5897
	RESERVED
CVE-2020-5896
	RESERVED
CVE-2020-5895
	RESERVED
CVE-2020-5894
	RESERVED
CVE-2020-5893
	RESERVED
CVE-2020-5892
	RESERVED
CVE-2020-5891
	RESERVED
CVE-2020-5890
	RESERVED
CVE-2020-5889
	RESERVED
CVE-2020-5888
	RESERVED
CVE-2020-5887
	RESERVED
CVE-2020-5886
	RESERVED
CVE-2020-5885
	RESERVED
CVE-2020-5884
	RESERVED
CVE-2020-5883
	RESERVED
CVE-2020-5882
	RESERVED
CVE-2020-5881
	RESERVED
CVE-2020-5880
	RESERVED
CVE-2020-5879
	RESERVED
CVE-2020-5878
	RESERVED
CVE-2020-5877
	RESERVED
CVE-2020-5876
	RESERVED
CVE-2020-5875
	RESERVED
CVE-2020-5874
	RESERVED
CVE-2020-5873
	RESERVED
CVE-2020-5872
	RESERVED
CVE-2020-5871
	RESERVED
CVE-2020-5870
	RESERVED
CVE-2020-5869
	RESERVED
CVE-2020-5868
	RESERVED
CVE-2020-5867
	RESERVED
CVE-2020-5866
	RESERVED
CVE-2020-5865
	RESERVED
CVE-2020-5864
	RESERVED
CVE-2020-5863
	RESERVED
CVE-2020-5862
	RESERVED
CVE-2020-5861
	RESERVED
CVE-2020-5860
	RESERVED
CVE-2020-5859
	RESERVED
CVE-2020-5858
	RESERVED
CVE-2020-5857
	RESERVED
CVE-2020-5856
	RESERVED
CVE-2020-5855
	RESERVED
CVE-2020-5854
	RESERVED
CVE-2020-5853 (In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5852 (Undisclosed traffic patterns received may cause a disruption of servic ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5851 (On impacted versions and platforms the Trusted Platform Module (TPM) s ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5850
	RESERVED
CVE-2020-5849
	RESERVED
CVE-2020-5848
	RESERVED
CVE-2020-5847
	RESERVED
CVE-2020-5846 (An insecure file upload and code execution issue was discovered in Ahs ...)
	NOT-FOR-US: Ahsay Cloud Backup Suite
CVE-2020-5845
	RESERVED
CVE-2020-5844
	RESERVED
CVE-2020-5843 (Codoforum 4.8.3 allows XSS in the admin dashboard via a category to th ...)
	NOT-FOR-US: Codoforum
CVE-2020-5842 (Codoforum 4.8.3 allows XSS in the user registration page: via the user ...)
	NOT-FOR-US: Codoforum
CVE-2020-5841 (An issue was discovered in OpServices OpMon 9.3.1-1. Using password ch ...)
	NOT-FOR-US: OpServices OpMon
CVE-2020-5840 (An issue was discovered in HashBrown CMS before 1.3.2. Server/Entity/R ...)
	NOT-FOR-US: HashBrown CMS
CVE-2020-5839
	RESERVED
CVE-2020-5838
	RESERVED
CVE-2020-5837
	RESERVED
CVE-2020-5836
	RESERVED
CVE-2020-5835
	RESERVED
CVE-2020-5834
	RESERVED
CVE-2020-5833
	RESERVED
CVE-2020-5832
	RESERVED
CVE-2020-5831
	RESERVED
CVE-2020-5830
	RESERVED
CVE-2020-5829
	RESERVED
CVE-2020-5828
	RESERVED
CVE-2020-5827
	RESERVED
CVE-2020-5826
	RESERVED
CVE-2020-5825
	RESERVED
CVE-2020-5824
	RESERVED
CVE-2020-5823
	RESERVED
CVE-2020-5822
	RESERVED
CVE-2020-5821
	RESERVED
CVE-2020-5820
	RESERVED
CVE-2020-5819
	RESERVED
CVE-2020-5818
	RESERVED
CVE-2020-5817
	RESERVED
CVE-2020-5816
	RESERVED
CVE-2020-5815
	RESERVED
CVE-2020-5814
	RESERVED
CVE-2020-5813
	RESERVED
CVE-2020-5812
	RESERVED
CVE-2020-5811
	RESERVED
CVE-2020-5810
	RESERVED
CVE-2020-5809
	RESERVED
CVE-2020-5808
	RESERVED
CVE-2020-5807
	RESERVED
CVE-2020-5806
	RESERVED
CVE-2020-5805
	RESERVED
CVE-2020-5804
	RESERVED
CVE-2020-5803
	RESERVED
CVE-2020-5802
	RESERVED
CVE-2020-5801
	RESERVED
CVE-2020-5800
	RESERVED
CVE-2020-5799
	RESERVED
CVE-2020-5798
	RESERVED
CVE-2020-5797
	RESERVED
CVE-2020-5796
	RESERVED
CVE-2020-5795
	RESERVED
CVE-2020-5794
	RESERVED
CVE-2020-5793
	RESERVED
CVE-2020-5792
	RESERVED
CVE-2020-5791
	RESERVED
CVE-2020-5790
	RESERVED
CVE-2020-5789
	RESERVED
CVE-2020-5788
	RESERVED
CVE-2020-5787
	RESERVED
CVE-2020-5786
	RESERVED
CVE-2020-5785
	RESERVED
CVE-2020-5784
	RESERVED
CVE-2020-5783
	RESERVED
CVE-2020-5782
	RESERVED
CVE-2020-5781
	RESERVED
CVE-2020-5780
	RESERVED
CVE-2020-5779
	RESERVED
CVE-2020-5778
	RESERVED
CVE-2020-5777
	RESERVED
CVE-2020-5776
	RESERVED
CVE-2020-5775
	RESERVED
CVE-2020-5774
	RESERVED
CVE-2020-5773
	RESERVED
CVE-2020-5772
	RESERVED
CVE-2020-5771
	RESERVED
CVE-2020-5770
	RESERVED
CVE-2020-5769
	RESERVED
CVE-2020-5768
	RESERVED
CVE-2020-5767
	RESERVED
CVE-2020-5766
	RESERVED
CVE-2020-5765
	RESERVED
CVE-2020-5764
	RESERVED
CVE-2020-5763
	RESERVED
CVE-2020-5762
	RESERVED
CVE-2020-5761
	RESERVED
CVE-2020-5760
	RESERVED
CVE-2020-5759
	RESERVED
CVE-2020-5758
	RESERVED
CVE-2020-5757
	RESERVED
CVE-2020-5756
	RESERVED
CVE-2020-5755
	RESERVED
CVE-2020-5754
	RESERVED
CVE-2020-5753
	RESERVED
CVE-2020-5752
	RESERVED
CVE-2020-5751
	RESERVED
CVE-2020-5750
	RESERVED
CVE-2020-5749
	RESERVED
CVE-2020-5748
	RESERVED
CVE-2020-5747
	RESERVED
CVE-2020-5746
	RESERVED
CVE-2020-5745
	RESERVED
CVE-2020-5744
	RESERVED
CVE-2020-5743
	RESERVED
CVE-2020-5742
	RESERVED
CVE-2020-5741
	RESERVED
CVE-2020-5740
	RESERVED
CVE-2020-5739
	RESERVED
CVE-2020-5738
	RESERVED
CVE-2020-5737
	RESERVED
CVE-2020-5736
	RESERVED
CVE-2020-5735
	RESERVED
CVE-2020-5734
	RESERVED
CVE-2020-5733
	RESERVED
CVE-2020-5732
	RESERVED
CVE-2020-5731
	RESERVED
CVE-2020-5730
	RESERVED
CVE-2020-5729
	RESERVED
CVE-2020-5728
	RESERVED
CVE-2020-5727
	RESERVED
CVE-2020-5726
	RESERVED
CVE-2020-5725
	RESERVED
CVE-2020-5724
	RESERVED
CVE-2020-5723
	RESERVED
CVE-2020-5722
	RESERVED
CVE-2020-5721
	RESERVED
CVE-2020-5720
	RESERVED
CVE-2020-5719
	RESERVED
CVE-2020-5718
	RESERVED
CVE-2020-5717
	RESERVED
CVE-2020-5716
	RESERVED
CVE-2020-5715
	RESERVED
CVE-2020-5714
	RESERVED
CVE-2020-5713
	RESERVED
CVE-2020-5712
	RESERVED
CVE-2020-5711
	RESERVED
CVE-2020-5710
	RESERVED
CVE-2020-5709
	RESERVED
CVE-2020-5708
	RESERVED
CVE-2020-5707
	RESERVED
CVE-2020-5706
	RESERVED
CVE-2020-5705
	RESERVED
CVE-2020-5704
	RESERVED
CVE-2020-5703
	RESERVED
CVE-2020-5702
	RESERVED
CVE-2020-5701
	RESERVED
CVE-2020-5700
	RESERVED
CVE-2020-5699
	RESERVED
CVE-2020-5698
	RESERVED
CVE-2020-5697
	RESERVED
CVE-2020-5696
	RESERVED
CVE-2020-5695
	RESERVED
CVE-2020-5694
	RESERVED
CVE-2020-5693
	RESERVED
CVE-2020-5692
	RESERVED
CVE-2020-5691
	RESERVED
CVE-2020-5690
	RESERVED
CVE-2020-5689
	RESERVED
CVE-2020-5688
	RESERVED
CVE-2020-5687
	RESERVED
CVE-2020-5686
	RESERVED
CVE-2020-5685
	RESERVED
CVE-2020-5684
	RESERVED
CVE-2020-5683
	RESERVED
CVE-2020-5682
	RESERVED
CVE-2020-5681
	RESERVED
CVE-2020-5680
	RESERVED
CVE-2020-5679
	RESERVED
CVE-2020-5678
	RESERVED
CVE-2020-5677
	RESERVED
CVE-2020-5676
	RESERVED
CVE-2020-5675
	RESERVED
CVE-2020-5674
	RESERVED
CVE-2020-5673
	RESERVED
CVE-2020-5672
	RESERVED
CVE-2020-5671
	RESERVED
CVE-2020-5670
	RESERVED
CVE-2020-5669
	RESERVED
CVE-2020-5668
	RESERVED
CVE-2020-5667
	RESERVED
CVE-2020-5666
	RESERVED
CVE-2020-5665
	RESERVED
CVE-2020-5664
	RESERVED
CVE-2020-5663
	RESERVED
CVE-2020-5662
	RESERVED
CVE-2020-5661
	RESERVED
CVE-2020-5660
	RESERVED
CVE-2020-5659
	RESERVED
CVE-2020-5658
	RESERVED
CVE-2020-5657
	RESERVED
CVE-2020-5656
	RESERVED
CVE-2020-5655
	RESERVED
CVE-2020-5654
	RESERVED
CVE-2020-5653
	RESERVED
CVE-2020-5652
	RESERVED
CVE-2020-5651
	RESERVED
CVE-2020-5650
	RESERVED
CVE-2020-5649
	RESERVED
CVE-2020-5648
	RESERVED
CVE-2020-5647
	RESERVED
CVE-2020-5646
	RESERVED
CVE-2020-5645
	RESERVED
CVE-2020-5644
	RESERVED
CVE-2020-5643
	RESERVED
CVE-2020-5642
	RESERVED
CVE-2020-5641
	RESERVED
CVE-2020-5640
	RESERVED
CVE-2020-5639
	RESERVED
CVE-2020-5638
	RESERVED
CVE-2020-5637
	RESERVED
CVE-2020-5636
	RESERVED
CVE-2020-5635
	RESERVED
CVE-2020-5634
	RESERVED
CVE-2020-5633
	RESERVED
CVE-2020-5632
	RESERVED
CVE-2020-5631
	RESERVED
CVE-2020-5630
	RESERVED
CVE-2020-5629
	RESERVED
CVE-2020-5628
	RESERVED
CVE-2020-5627
	RESERVED
CVE-2020-5626
	RESERVED
CVE-2020-5625
	RESERVED
CVE-2020-5624
	RESERVED
CVE-2020-5623
	RESERVED
CVE-2020-5622
	RESERVED
CVE-2020-5621
	RESERVED
CVE-2020-5620
	RESERVED
CVE-2020-5619
	RESERVED
CVE-2020-5618
	RESERVED
CVE-2020-5617
	RESERVED
CVE-2020-5616
	RESERVED
CVE-2020-5615
	RESERVED
CVE-2020-5614
	RESERVED
CVE-2020-5613
	RESERVED
CVE-2020-5612
	RESERVED
CVE-2020-5611
	RESERVED
CVE-2020-5610
	RESERVED
CVE-2020-5609
	RESERVED
CVE-2020-5608
	RESERVED
CVE-2020-5607
	RESERVED
CVE-2020-5606
	RESERVED
CVE-2020-5605
	RESERVED
CVE-2020-5604
	RESERVED
CVE-2020-5603
	RESERVED
CVE-2020-5602
	RESERVED
CVE-2020-5601
	RESERVED
CVE-2020-5600
	RESERVED
CVE-2020-5599
	RESERVED
CVE-2020-5598
	RESERVED
CVE-2020-5597
	RESERVED
CVE-2020-5596
	RESERVED
CVE-2020-5595
	RESERVED
CVE-2020-5594
	RESERVED
CVE-2020-5593
	RESERVED
CVE-2020-5592
	RESERVED
CVE-2020-5591
	RESERVED
CVE-2020-5590
	RESERVED
CVE-2020-5589
	RESERVED
CVE-2020-5588
	RESERVED
CVE-2020-5587
	RESERVED
CVE-2020-5586
	RESERVED
CVE-2020-5585
	RESERVED
CVE-2020-5584
	RESERVED
CVE-2020-5583
	RESERVED
CVE-2020-5582
	RESERVED
CVE-2020-5581
	RESERVED
CVE-2020-5580
	RESERVED
CVE-2020-5579
	RESERVED
CVE-2020-5578
	RESERVED
CVE-2020-5577
	RESERVED
CVE-2020-5576
	RESERVED
CVE-2020-5575
	RESERVED
CVE-2020-5574
	RESERVED
CVE-2020-5573
	RESERVED
CVE-2020-5572
	RESERVED
CVE-2020-5571
	RESERVED
CVE-2020-5570
	RESERVED
CVE-2020-5569
	RESERVED
CVE-2020-5568
	RESERVED
CVE-2020-5567
	RESERVED
CVE-2020-5566
	RESERVED
CVE-2020-5565
	RESERVED
CVE-2020-5564
	RESERVED
CVE-2020-5563
	RESERVED
CVE-2020-5562
	RESERVED
CVE-2020-5561
	RESERVED
CVE-2020-5560
	RESERVED
CVE-2020-5559
	RESERVED
CVE-2020-5558
	RESERVED
CVE-2020-5557
	RESERVED
CVE-2020-5556
	RESERVED
CVE-2020-5555
	RESERVED
CVE-2020-5554
	RESERVED
CVE-2020-5553
	RESERVED
CVE-2020-5552
	RESERVED
CVE-2020-5551
	RESERVED
CVE-2020-5550
	RESERVED
CVE-2020-5549
	RESERVED
CVE-2020-5548
	RESERVED
CVE-2020-5547
	RESERVED
CVE-2020-5546
	RESERVED
CVE-2020-5545
	RESERVED
CVE-2020-5544
	RESERVED
CVE-2020-5543
	RESERVED
CVE-2020-5542
	RESERVED
CVE-2020-5541
	RESERVED
CVE-2020-5540
	RESERVED
CVE-2020-5539
	RESERVED
CVE-2020-5538
	RESERVED
CVE-2020-5537
	RESERVED
CVE-2020-5536
	RESERVED
CVE-2020-5535
	RESERVED
CVE-2020-5534
	RESERVED
CVE-2020-5533
	RESERVED
CVE-2020-5532
	RESERVED
CVE-2020-5531
	RESERVED
CVE-2020-5530
	RESERVED
CVE-2020-5529
	RESERVED
CVE-2020-5528
	RESERVED
CVE-2020-5527
	RESERVED
CVE-2020-5526
	RESERVED
CVE-2020-5525
	RESERVED
CVE-2020-5524
	RESERVED
CVE-2020-5523 (Android App 'MyPallete' and some of the Android banking applications b ...)
	NOT-FOR-US: MyPallete
CVE-2020-5522 (The kantan netprint App for Android 2.0.3 and earlier does not verify  ...)
	NOT-FOR-US: kantan netprint App for Android
CVE-2020-5521 (The kantan netprint App for iOS 2.0.2 and earlier does not verify X.50 ...)
	NOT-FOR-US: kantan netprint App for iOS
CVE-2020-5520 (The netprint App for iOS 3.2.3 and earlier does not verify X.509 certi ...)
	NOT-FOR-US: netprint App for iOS
CVE-2020-5519 (The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly  ...)
	NOT-FOR-US: OpenLiteSpeed
CVE-2020-5518
	RESERVED
CVE-2020-5517
	RESERVED
CVE-2020-5516
	RESERVED
CVE-2020-5515 (Gila CMS 1.11.8 allows /admin/sql?query= SQL Injection. ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5514 (Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous  ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5513 (Gila CMS 1.11.8 allows /cm/delete?t=../ Directory Traversal. ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5512 (Gila CMS 1.11.8 allows /admin/media?path=../ Path Traversal. ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5511 (PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypas ...)
	NOT-FOR-US: PHPGurukul Small CRM
CVE-2020-5510 (PHPGurukul Hostel Management System v2.0 allows SQL injection via the  ...)
	NOT-FOR-US: PHPGurukul Hostel Management System
CVE-2020-5509 (PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an ...)
	NOT-FOR-US: PHPGurukul Car Rental Project
CVE-2020-5508
	RESERVED
CVE-2020-5507
	RESERVED
CVE-2020-5506
	RESERVED
CVE-2020-5505 (Freelancy v1.0.0 allows remote command execution via the "file":"data: ...)
	NOT-FOR-US: Freelancy
CVE-2020-5504 (In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists  ...)
	{DLA-2060-1}
	- phpmyadmin <unfixed> (bug #948718)
	[stretch] - phpmyadmin <no-dsa> (Minor issue; can be fixed via point release)
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/c86acbf3ed49f69cf38b31879886dd5eb86b6983
	NOTE: https://gist.github.com/ibennetch/4c1b701f4b766e4dd5556e8e26200b6b
	NOTE: https://www.phpmyadmin.net/security/PMASA-2020-1/
CVE-2020-5503
	RESERVED
CVE-2020-5502 (phpBB 3.2.8 allows a CSRF attack that can approve pending group member ...)
	NOT-FOR-US: phpBB
CVE-2020-5501 (phpBB 3.2.8 allows a CSRF attack that can modify a group avatar. ...)
	NOT-FOR-US: phpBB
CVE-2020-5500
	RESERVED
CVE-2020-5499 (Baidu Rust SGX SDK through 1.0.8 has an enclave ID race. There are non ...)
	NOT-FOR-US: Baidu Rust SGX SDK
CVE-2020-5498
	REJECTED
CVE-2020-5497 (The OpenID Connect reference implementation for MITREid Connect throug ...)
	NOT-FOR-US: MITREid Connect
CVE-2020-5496 (FontForge 20190801 has a heap-based buffer overflow in the Type2NotDef ...)
	- fontforge <unfixed> (bug #948231)
	[buster] - fontforge <no-dsa> (Minor issue)
	[stretch] - fontforge <no-dsa> (Minor issue)
	[jessie] - fontforge <no-dsa> (Minor issue)
	NOTE: https://github.com/fontforge/fontforge/issues/4085
CVE-2020-5495
	RESERVED
CVE-2020-5494
	RESERVED
CVE-2020-5493
	RESERVED
CVE-2020-5492
	RESERVED
CVE-2020-5491
	RESERVED
CVE-2020-5490
	RESERVED
CVE-2020-5489
	RESERVED
CVE-2020-5488
	RESERVED
CVE-2020-5487
	RESERVED
CVE-2020-5486
	RESERVED
CVE-2020-5485
	RESERVED
CVE-2020-5484
	RESERVED
CVE-2020-5483
	RESERVED
CVE-2020-5482
	RESERVED
CVE-2020-5481
	RESERVED
CVE-2020-5480
	RESERVED
CVE-2020-5479
	RESERVED
CVE-2020-5478
	RESERVED
CVE-2020-5477
	RESERVED
CVE-2020-5476
	RESERVED
CVE-2020-5475
	RESERVED
CVE-2020-5474
	RESERVED
CVE-2020-5473
	RESERVED
CVE-2020-5472
	RESERVED
CVE-2020-5471
	RESERVED
CVE-2020-5470
	RESERVED
CVE-2020-5469
	RESERVED
CVE-2020-5468
	RESERVED
CVE-2020-5467
	RESERVED
CVE-2020-5466
	RESERVED
CVE-2020-5465
	RESERVED
CVE-2020-5464
	RESERVED
CVE-2020-5463
	RESERVED
CVE-2020-5462
	RESERVED
CVE-2020-5461
	RESERVED
CVE-2020-5460
	RESERVED
CVE-2020-5459
	RESERVED
CVE-2020-5458
	RESERVED
CVE-2020-5457
	RESERVED
CVE-2020-5456
	RESERVED
CVE-2020-5455
	RESERVED
CVE-2020-5454
	RESERVED
CVE-2020-5453
	RESERVED
CVE-2020-5452
	RESERVED
CVE-2020-5451
	RESERVED
CVE-2020-5450
	RESERVED
CVE-2020-5449
	RESERVED
CVE-2020-5448
	RESERVED
CVE-2020-5447
	RESERVED
CVE-2020-5446
	RESERVED
CVE-2020-5445
	RESERVED
CVE-2020-5444
	RESERVED
CVE-2020-5443
	RESERVED
CVE-2020-5442
	RESERVED
CVE-2020-5441
	RESERVED
CVE-2020-5440
	RESERVED
CVE-2020-5439
	RESERVED
CVE-2020-5438
	RESERVED
CVE-2020-5437
	RESERVED
CVE-2020-5436
	RESERVED
CVE-2020-5435
	RESERVED
CVE-2020-5434
	RESERVED
CVE-2020-5433
	RESERVED
CVE-2020-5432
	RESERVED
CVE-2020-5431
	RESERVED
CVE-2020-5430
	RESERVED
CVE-2020-5429
	RESERVED
CVE-2020-5428
	RESERVED
CVE-2020-5427
	RESERVED
CVE-2020-5426
	RESERVED
CVE-2020-5425
	RESERVED
CVE-2020-5424
	RESERVED
CVE-2020-5423
	RESERVED
CVE-2020-5422
	RESERVED
CVE-2020-5421
	RESERVED
CVE-2020-5420
	RESERVED
CVE-2020-5419
	RESERVED
CVE-2020-5418
	RESERVED
CVE-2020-5417
	RESERVED
CVE-2020-5416
	RESERVED
CVE-2020-5415
	RESERVED
CVE-2020-5414
	RESERVED
CVE-2020-5413
	RESERVED
CVE-2020-5412
	RESERVED
CVE-2020-5411
	RESERVED
CVE-2020-5410
	RESERVED
CVE-2020-5409
	RESERVED
CVE-2020-5408
	RESERVED
CVE-2020-5407
	RESERVED
CVE-2020-5406
	RESERVED
CVE-2020-5405
	RESERVED
CVE-2020-5404
	RESERVED
CVE-2020-5403
	RESERVED
CVE-2020-5402
	RESERVED
CVE-2020-5401
	RESERVED
CVE-2020-5400
	RESERVED
CVE-2020-5399
	RESERVED
CVE-2020-5398 (In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x pri ...)
	TODO: check
CVE-2020-5397 (Spring Framework, versions 5.2.x prior to 5.2.3 are vulnerable to CSRF ...)
	TODO: check
CVE-2020-5396
	RESERVED
CVE-2020-5395 (FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd. ...)
	- fontforge <unfixed> (bug #948231)
	[buster] - fontforge <no-dsa> (Minor issue)
	[stretch] - fontforge <no-dsa> (Minor issue)
	[jessie] - fontforge <no-dsa> (Minor issue)
	NOTE: https://github.com/fontforge/fontforge/issues/4084
CVE-2020-5394
	RESERVED
CVE-2020-5393 (In Appspace On-Prem through 7.1.3, an adversary can steal a session to ...)
	NOT-FOR-US: Appspace On-Prem
CVE-2020-5392
	RESERVED
CVE-2020-5391
	RESERVED
CVE-2020-5390 (PySAML2 before 5.0.0 does not check that the signature in a SAML docum ...)
	- python-pysaml2 <unfixed> (bug #949322)
	NOTE: https://github.com/IdentityPython/pysaml2/commit/5e9d5acbcd8ae45c4e736ac521fd2df5b1c62e25 (v5.0.0)
CVE-2020-5389
	RESERVED
CVE-2020-5388
	RESERVED
CVE-2020-5387
	RESERVED
CVE-2020-5386
	RESERVED
CVE-2020-5385
	RESERVED
CVE-2020-5384
	RESERVED
CVE-2020-5383
	RESERVED
CVE-2020-5382
	RESERVED
CVE-2020-5381
	RESERVED
CVE-2020-5380
	RESERVED
CVE-2020-5379
	RESERVED
CVE-2020-5378
	RESERVED
CVE-2020-5377
	RESERVED
CVE-2020-5376
	RESERVED
CVE-2020-5375
	RESERVED
CVE-2020-5374
	RESERVED
CVE-2020-5373
	RESERVED
CVE-2020-5372
	RESERVED
CVE-2020-5371
	RESERVED
CVE-2020-5370
	RESERVED
CVE-2020-5369
	RESERVED
CVE-2020-5368
	RESERVED
CVE-2020-5367
	RESERVED
CVE-2020-5366
	RESERVED
CVE-2020-5365
	RESERVED
CVE-2020-5364
	RESERVED
CVE-2020-5363
	RESERVED
CVE-2020-5362
	RESERVED
CVE-2020-5361
	RESERVED
CVE-2020-5360
	RESERVED
CVE-2020-5359
	RESERVED
CVE-2020-5358
	RESERVED
CVE-2020-5357
	RESERVED
CVE-2020-5356
	RESERVED
CVE-2020-5355
	RESERVED
CVE-2020-5354
	RESERVED
CVE-2020-5353
	RESERVED
CVE-2020-5352
	RESERVED
CVE-2020-5351
	RESERVED
CVE-2020-5350
	RESERVED
CVE-2020-5349
	RESERVED
CVE-2020-5348
	RESERVED
CVE-2020-5347
	RESERVED
CVE-2020-5346
	RESERVED
CVE-2020-5345
	RESERVED
CVE-2020-5344
	RESERVED
CVE-2020-5343
	RESERVED
CVE-2020-5342
	RESERVED
CVE-2020-5341
	RESERVED
CVE-2020-5340
	RESERVED
CVE-2020-5339
	RESERVED
CVE-2020-5338
	RESERVED
CVE-2020-5337
	RESERVED
CVE-2020-5336
	RESERVED
CVE-2020-5335
	RESERVED
CVE-2020-5334
	RESERVED
CVE-2020-5333
	RESERVED
CVE-2020-5332
	RESERVED
CVE-2020-5331
	RESERVED
CVE-2020-5330
	RESERVED
CVE-2020-5329
	RESERVED
CVE-2020-5328
	RESERVED
CVE-2020-5327
	RESERVED
CVE-2020-5326
	RESERVED
CVE-2020-5325
	RESERVED
CVE-2020-5324
	RESERVED
CVE-2020-5323
	RESERVED
CVE-2020-5322
	RESERVED
CVE-2020-5321
	RESERVED
CVE-2020-5320
	RESERVED
CVE-2020-5319
	RESERVED
CVE-2020-5318
	RESERVED
CVE-2020-5317
	RESERVED
CVE-2020-5316
	RESERVED
CVE-2020-5315
	RESERVED
CVE-2020-5314
	RESERVED
CVE-2020-5313 (libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overfl ...)
	{DLA-2057-1}
	- pillow 7.0.0-1 (bug #948224)
	NOTE: https://github.com/python-pillow/Pillow/commit/a09acd0decd8a87ccce939d5ff65dab59e7d365b (6.2.2)
CVE-2020-5312 (libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer  ...)
	{DLA-2057-1}
	- pillow 7.0.0-1 (bug #948224)
	NOTE: https://github.com/python-pillow/Pillow/commit/93b22b846e0269ee9594ff71a72bec02d2bea8fd (6.2.2)
CVE-2020-5311 (libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer ove ...)
	- pillow 7.0.0-1 (bug #948224)
	[jessie] - pillow <not-affected> (The vulnerable code was introduced later)
	NOTE: https://github.com/python-pillow/Pillow/commit/a79b65c47c7dc6fe623aadf09aa6192fc54548f3 (6.2.2)
CVE-2020-5310 (libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding int ...)
	- pillow 7.0.0-1 (bug #948224)
	[jessie] - pillow <not-affected> (The vulnerable code was introduced later)
	NOTE: https://github.com/python-pillow/Pillow/commit/4e2def2539ec13e53a82e06c4b3daf00454100c4 (6.2.2)
CVE-2020-5309
	RESERVED
CVE-2020-5308 (PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, ...)
	NOT-FOR-US: PHPGurukul Dairy Farm Shop Management System
CVE-2020-5307 (PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL  ...)
	NOT-FOR-US: PHPGurukul Dairy Farm Shop Management System
CVE-2020-5306 (Codoforum 4.8.3 allows XSS via a post using parameters display name, t ...)
	NOT-FOR-US: Codoforum
CVE-2020-5305 (Codoforum 4.8.3 allows XSS in the admin dashboard via a name field of  ...)
	NOT-FOR-US: Codoforum
CVE-2020-5304
	RESERVED
CVE-2020-5303
	RESERVED
CVE-2020-5302
	RESERVED
CVE-2020-5301
	RESERVED
CVE-2020-5300
	RESERVED
CVE-2020-5299
	RESERVED
CVE-2020-5298
	RESERVED
CVE-2020-5297
	RESERVED
CVE-2020-5296
	RESERVED
CVE-2020-5295
	RESERVED
CVE-2020-5294
	RESERVED
CVE-2020-5293
	RESERVED
CVE-2020-5292
	RESERVED
CVE-2020-5291
	RESERVED
CVE-2020-5290
	RESERVED
CVE-2020-5289
	RESERVED
CVE-2020-5288
	RESERVED
CVE-2020-5287
	RESERVED
CVE-2020-5286
	RESERVED
CVE-2020-5285
	RESERVED
CVE-2020-5284
	RESERVED
CVE-2020-5283
	RESERVED
CVE-2020-5282
	RESERVED
CVE-2020-5281
	RESERVED
CVE-2020-5280
	RESERVED
CVE-2020-5279
	RESERVED
CVE-2020-5278
	RESERVED
CVE-2020-5277
	RESERVED
CVE-2020-5276
	RESERVED
CVE-2020-5275
	RESERVED
CVE-2020-5274
	RESERVED
CVE-2020-5273
	RESERVED
CVE-2020-5272
	RESERVED
CVE-2020-5271
	RESERVED
CVE-2020-5270
	RESERVED
CVE-2020-5269
	RESERVED
CVE-2020-5268
	RESERVED
CVE-2020-5267
	RESERVED
CVE-2020-5266
	RESERVED
CVE-2020-5265
	RESERVED
CVE-2020-5264
	RESERVED
CVE-2020-5263
	RESERVED
CVE-2020-5262
	RESERVED
CVE-2020-5261
	RESERVED
CVE-2020-5260
	RESERVED
CVE-2020-5259
	RESERVED
CVE-2020-5258
	RESERVED
CVE-2020-5257
	RESERVED
CVE-2020-5256
	RESERVED
CVE-2020-5255
	RESERVED
CVE-2020-5254
	RESERVED
CVE-2020-5253
	RESERVED
CVE-2020-5252
	RESERVED
CVE-2020-5251
	RESERVED
CVE-2020-5250
	RESERVED
CVE-2020-5249
	RESERVED
CVE-2020-5248
	RESERVED
CVE-2020-5247
	RESERVED
CVE-2020-5246
	RESERVED
CVE-2020-5245
	RESERVED
CVE-2020-5244
	RESERVED
CVE-2020-5243
	RESERVED
CVE-2020-5242
	RESERVED
CVE-2020-5241
	RESERVED
CVE-2020-5240
	RESERVED
CVE-2020-5239
	RESERVED
CVE-2020-5238
	RESERVED
CVE-2020-5237
	RESERVED
CVE-2020-5236
	RESERVED
CVE-2020-5235
	RESERVED
CVE-2020-5234
	RESERVED
CVE-2020-5233
	RESERVED
CVE-2020-5232
	RESERVED
CVE-2020-5231
	RESERVED
CVE-2020-5230
	RESERVED
CVE-2020-5229
	RESERVED
CVE-2020-5228
	RESERVED
CVE-2020-5227 (Feedgen (python feedgen) before 0.9.0 is susceptible to XML Denial of  ...)
	NOT-FOR-US: Feedgen
CVE-2020-5226 (Cross-site scripting in SimpleSAMLphp before version 1.18.4. The www/e ...)
	- simplesamlphp 1.18.4-1
	[buster] - simplesamlphp <not-affected> (Vulnerable code introduced later)
	[stretch] - simplesamlphp <not-affected> (Vulnerable code introduced later)
	[jessie] - simplesamlphp <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-mj9p-v2r8-wf8w
	NOTE: https://simplesamlphp.org/security/202001-01
CVE-2020-5225 (Log injection in SimpleSAMLphp before version 1.18.4. The www/errorepo ...)
	- simplesamlphp 1.18.4-1
	[jessie] - simplesamlphp <no-dsa> (Minor issue)
	NOTE: https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-6gc6-m364-85ww
	NOTE: https://simplesamlphp.org/security/202001-02
CVE-2020-5224 (In Django User Sessions (django-user-sessions) before 1.7.1, the views ...)
	NOT-FOR-US: Django User Sessions (django-user-sessions)
CVE-2020-5223 (In PrivateBin versions 1.2.0 before 1.2.2, and 1.3.0 before 1.3.2, a p ...)
	NOT-FOR-US: PrivateBin
CVE-2020-5222
	RESERVED
CVE-2020-5221 (In uftpd before 2.11, it is possible for an unauthenticated user to pe ...)
	NOT-FOR-US: uftpd
CVE-2020-5220 (Sylius ResourceBundle accepts and uses any serialisation groups to be  ...)
	NOT-FOR-US: Sylius
CVE-2020-5219 (Angular Expressions before version 1.0.1 has a remote code execution v ...)
	NOT-FOR-US: Angular Expressions
CVE-2020-5218 (Affected versions of Sylius give attackers the ability to switch chann ...)
	NOT-FOR-US: Sylius
CVE-2020-5217 (In Secure Headers (RubyGem secure_headers), a directive injection vuln ...)
	- ruby-secure-headers <unfixed> (bug #949999)
	NOTE: https://github.com/twitter/secure_headers/security/advisories/GHSA-xq52-rv6w-397c
	NOTE: https://github.com/twitter/secure_headers/commit/936a160e3e9659737a9f9eafce13eea36b5c9fa3
	NOTE: https://github.com/twitter/secure_headers/issues/418
	NOTE: https://github.com/twitter/secure_headers/pull/421
CVE-2020-5216 (In Secure Headers (RubyGem secure_headers), a directive injection vuln ...)
	- ruby-secure-headers <unfixed> (bug #949998)
	NOTE: https://github.com/twitter/secure_headers/security/advisories/GHSA-w978-rmpf-qmwg
	NOTE: https://github.com/twitter/secure_headers/commit/301695706f6a70517c2a90c6ef9b32178440a2d0
CVE-2020-5215 (In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Pytho ...)
	- tensorflow <itp> (bug #804612)
CVE-2020-5214 (In NetHack before 3.6.5, detecting an unknown configuration file optio ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-p8fw-rq89-xqx6
	NOTE: Negligible security impact
CVE-2020-5213 (In NetHack before 3.6.5, too long of a value for the SYMBOL configurat ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-rr25-4v34-pr7v
	NOTE: Negligible security impact
CVE-2020-5212 (In NetHack before 3.6.5, an extremely long value for the MENUCOLOR con ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-g89f-m829-4m56
	NOTE: Negligible security impact
CVE-2020-5211 (In NetHack before 3.6.5, an invalid extended command in value for the  ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-r788-4jf4-r9f7
	NOTE: Negligible security impact
CVE-2020-5210 (In NetHack before 3.6.5, an invalid argument to the -w command line op ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-v5pg-hpjg-9rpp
	NOTE: https://github.com/NetHack/NetHack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77
	NOTE: Negligible security impact
CVE-2020-5209 (In NetHack before 3.6.5, unknown options starting with -de and -i can  ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-fw72-r8xm-45p8
	NOTE: https://github.com/NetHack/NetHack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77
	NOTE: Negligible security impact
CVE-2020-5208
	RESERVED
CVE-2020-5207 (In Ktor before 1.3.0, request smuggling is possible when running behin ...)
	NOT-FOR-US: Ktor
CVE-2020-5206
	RESERVED
CVE-2020-5205 (In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plu ...)
	NOT-FOR-US: Pow
CVE-2020-5204 (In uftpd before 2.11, there is a buffer overflow vulnerability in hand ...)
	NOT-FOR-US: uftpd
CVE-2020-5203
	RESERVED
CVE-2020-5202 (apt-cacher-ng through 3.3 allows local users to obtain sensitive infor ...)
	- apt-cacher-ng 3.3.1-1
	[buster] - apt-cacher-ng <no-dsa> (Minor issue)
	[stretch] - apt-cacher-ng <no-dsa> (Minor issue)
	[jessie] - apt-cacher-ng <no-dsa> (Minor issue)
	NOTE: https://salsa.debian.org/blade/apt-cacher-ng/commit/3b91874b0c099b0ded1a94f1784fe1265082efbc
CVE-2020-5201
	RESERVED
CVE-2020-5200
	RESERVED
CVE-2020-5199
	RESERVED
CVE-2020-5198
	RESERVED
CVE-2020-5197 (An issue was discovered in GitLab Community Edition (CE) and Enterpris ...)
	[experimental] - gitlab 12.6.2-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/blog/2020/01/02/security-release-gitlab-12-6-2-released/
CVE-2020-5196 (Cerberus FTP Server Enterprise Edition prior to versions 11.0.3 and 10 ...)
	NOT-FOR-US: Cerberus FTP Server Enterprise Edition
CVE-2020-5195 (Reflected XSS through an IMG element in Cerberus FTP Server prior to v ...)
	NOT-FOR-US: Cerberus FTP Server
CVE-2020-5194 (The zip API endpoint in Cerberus FTP Server 8 allows an authenticated  ...)
	NOT-FOR-US: Cerberus FTP Server
CVE-2020-5193 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...)
	NOT-FOR-US: PHPGurukul Hospital Management System
CVE-2020-5192 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...)
	NOT-FOR-US: PHPGurukul Hospital Management System
CVE-2020-5191 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...)
	NOT-FOR-US: PHPGurukul Hospital Management System
CVE-2020-5190
	RESERVED
CVE-2020-5189
	RESERVED
CVE-2020-5188
	RESERVED
CVE-2020-5187
	RESERVED
CVE-2020-5186
	RESERVED
CVE-2020-5185
	RESERVED
CVE-2020-5184
	RESERVED
CVE-2020-5183 (FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption ...)
	NOT-FOR-US: FTPGetter Professional
CVE-2020-5182
	RESERVED
CVE-2020-5181
	RESERVED
CVE-2020-5180 (Viscosity 1.8.2 on Windows and macOS allows an unprivileged user to se ...)
	NOT-FOR-US: Viscosity on Widnows and macOS
CVE-2020-5179 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 7.4.3 devices
CVE-2020-5178
	RESERVED
CVE-2020-5177
	RESERVED
CVE-2020-5176
	RESERVED
CVE-2020-5175
	RESERVED
CVE-2020-5174
	RESERVED
CVE-2020-5173
	RESERVED
CVE-2020-5172
	RESERVED
CVE-2020-5171
	RESERVED
CVE-2020-5170
	RESERVED
CVE-2020-5169
	RESERVED
CVE-2020-5168
	RESERVED
CVE-2020-5167
	RESERVED
CVE-2020-5166
	RESERVED
CVE-2020-5165
	RESERVED
CVE-2020-5164
	RESERVED
CVE-2020-5163
	RESERVED
CVE-2020-5162
	RESERVED
CVE-2020-5161
	RESERVED
CVE-2020-5160
	RESERVED
CVE-2020-5159
	RESERVED
CVE-2020-5158
	RESERVED
CVE-2020-5157
	RESERVED
CVE-2020-5156
	RESERVED
CVE-2020-5155
	RESERVED
CVE-2020-5154
	RESERVED
CVE-2020-5153
	RESERVED
CVE-2020-5152
	RESERVED
CVE-2020-5151
	RESERVED
CVE-2020-5150
	RESERVED
CVE-2020-5149
	RESERVED
CVE-2020-5148
	RESERVED
CVE-2020-5147
	RESERVED
CVE-2020-5146
	RESERVED
CVE-2020-5145
	RESERVED
CVE-2020-5144
	RESERVED
CVE-2020-5143
	RESERVED
CVE-2020-5142
	RESERVED
CVE-2020-5141
	RESERVED
CVE-2020-5140
	RESERVED
CVE-2020-5139
	RESERVED
CVE-2020-5138
	RESERVED
CVE-2020-5137
	RESERVED
CVE-2020-5136
	RESERVED
CVE-2020-5135
	RESERVED
CVE-2020-5134
	RESERVED
CVE-2020-5133
	RESERVED
CVE-2020-5132
	RESERVED
CVE-2020-5131
	RESERVED
CVE-2020-5130
	RESERVED
CVE-2020-5129
	RESERVED
CVE-2020-5128
	RESERVED
CVE-2020-5127
	RESERVED
CVE-2020-5126
	RESERVED
CVE-2020-5125
	RESERVED
CVE-2020-5124
	RESERVED
CVE-2020-5123
	RESERVED
CVE-2020-5122
	RESERVED
CVE-2020-5121
	RESERVED
CVE-2020-5120
	RESERVED
CVE-2020-5119
	RESERVED
CVE-2020-5118
	RESERVED
CVE-2020-5117
	RESERVED
CVE-2020-5116
	RESERVED
CVE-2020-5115
	RESERVED
CVE-2020-5114
	RESERVED
CVE-2020-5113
	RESERVED
CVE-2020-5112
	RESERVED
CVE-2020-5111
	RESERVED
CVE-2020-5110
	RESERVED
CVE-2020-5109
	RESERVED
CVE-2020-5108
	RESERVED
CVE-2020-5107
	RESERVED
CVE-2020-5106
	RESERVED
CVE-2020-5105
	RESERVED
CVE-2020-5104
	RESERVED
CVE-2020-5103
	RESERVED
CVE-2020-5102
	RESERVED
CVE-2020-5101
	RESERVED
CVE-2020-5100
	RESERVED
CVE-2020-5099
	RESERVED
CVE-2020-5098
	RESERVED
CVE-2020-5097
	RESERVED
CVE-2020-5096
	RESERVED
CVE-2020-5095
	RESERVED
CVE-2020-5094
	RESERVED
CVE-2020-5093
	RESERVED
CVE-2020-5092
	RESERVED
CVE-2020-5091
	RESERVED
CVE-2020-5090
	RESERVED
CVE-2020-5089
	RESERVED
CVE-2020-5088
	RESERVED
CVE-2020-5087
	RESERVED
CVE-2020-5086
	RESERVED
CVE-2020-5085
	RESERVED
CVE-2020-5084
	RESERVED
CVE-2020-5083
	RESERVED
CVE-2020-5082
	RESERVED
CVE-2020-5081
	RESERVED
CVE-2020-5080
	RESERVED
CVE-2020-5079
	RESERVED
CVE-2020-5078
	RESERVED
CVE-2020-5077
	RESERVED
CVE-2020-5076
	RESERVED
CVE-2020-5075
	RESERVED
CVE-2020-5074
	RESERVED
CVE-2020-5073
	RESERVED
CVE-2020-5072
	RESERVED
CVE-2020-5071
	RESERVED
CVE-2020-5070
	RESERVED
CVE-2020-5069
	RESERVED
CVE-2020-5068
	RESERVED
CVE-2020-5067
	RESERVED
CVE-2020-5066
	RESERVED
CVE-2020-5065
	RESERVED
CVE-2020-5064
	RESERVED
CVE-2020-5063
	RESERVED
CVE-2020-5062
	RESERVED
CVE-2020-5061
	RESERVED
CVE-2020-5060
	RESERVED
CVE-2020-5059
	RESERVED
CVE-2020-5058
	RESERVED
CVE-2020-5057
	RESERVED
CVE-2020-5056
	RESERVED
CVE-2020-5055
	RESERVED
CVE-2020-5054
	RESERVED
CVE-2020-5053
	RESERVED
CVE-2020-5052
	RESERVED
CVE-2020-5051
	RESERVED
CVE-2020-5050
	RESERVED
CVE-2020-5049
	RESERVED
CVE-2020-5048
	RESERVED
CVE-2020-5047
	RESERVED
CVE-2020-5046
	RESERVED
CVE-2020-5045
	RESERVED
CVE-2020-5044
	RESERVED
CVE-2020-5043
	RESERVED
CVE-2020-5042
	RESERVED
CVE-2020-5041
	RESERVED
CVE-2020-5040
	RESERVED
CVE-2020-5039
	RESERVED
CVE-2020-5038
	RESERVED
CVE-2020-5037
	RESERVED
CVE-2020-5036
	RESERVED
CVE-2020-5035
	RESERVED
CVE-2020-5034
	RESERVED
CVE-2020-5033
	RESERVED
CVE-2020-5032
	RESERVED
CVE-2020-5031
	RESERVED
CVE-2020-5030
	RESERVED
CVE-2020-5029
	RESERVED
CVE-2020-5028
	RESERVED
CVE-2020-5027
	RESERVED
CVE-2020-5026
	RESERVED
CVE-2020-5025
	RESERVED
CVE-2020-5024
	RESERVED
CVE-2020-5023
	RESERVED
CVE-2020-5022
	RESERVED
CVE-2020-5021
	RESERVED
CVE-2020-5020
	RESERVED
CVE-2020-5019
	RESERVED
CVE-2020-5018
	RESERVED
CVE-2020-5017
	RESERVED
CVE-2020-5016
	RESERVED
CVE-2020-5015
	RESERVED
CVE-2020-5014
	RESERVED
CVE-2020-5013
	RESERVED
CVE-2020-5012
	RESERVED
CVE-2020-5011
	RESERVED
CVE-2020-5010
	RESERVED
CVE-2020-5009
	RESERVED
CVE-2020-5008
	RESERVED
CVE-2020-5007
	RESERVED
CVE-2020-5006
	RESERVED
CVE-2020-5005
	RESERVED
CVE-2020-5004
	RESERVED
CVE-2020-5003
	RESERVED
CVE-2020-5002
	RESERVED
CVE-2020-5001
	RESERVED
CVE-2020-5000
	RESERVED
CVE-2020-4999
	RESERVED
CVE-2020-4998
	RESERVED
CVE-2020-4997
	RESERVED
CVE-2020-4996
	RESERVED
CVE-2020-4995
	RESERVED
CVE-2020-4994
	RESERVED
CVE-2020-4993
	RESERVED
CVE-2020-4992
	RESERVED
CVE-2020-4991
	RESERVED
CVE-2020-4990
	RESERVED
CVE-2020-4989
	RESERVED
CVE-2020-4988
	RESERVED
CVE-2020-4987
	RESERVED
CVE-2020-4986
	RESERVED
CVE-2020-4985
	RESERVED
CVE-2020-4984
	RESERVED
CVE-2020-4983
	RESERVED
CVE-2020-4982
	RESERVED
CVE-2020-4981
	RESERVED
CVE-2020-4980
	RESERVED
CVE-2020-4979
	RESERVED
CVE-2020-4978
	RESERVED
CVE-2020-4977
	RESERVED
CVE-2020-4976
	RESERVED
CVE-2020-4975
	RESERVED
CVE-2020-4974
	RESERVED
CVE-2020-4973
	RESERVED
CVE-2020-4972
	RESERVED
CVE-2020-4971
	RESERVED
CVE-2020-4970
	RESERVED
CVE-2020-4969
	RESERVED
CVE-2020-4968
	RESERVED
CVE-2020-4967
	RESERVED
CVE-2020-4966
	RESERVED
CVE-2020-4965
	RESERVED
CVE-2020-4964
	RESERVED
CVE-2020-4963
	RESERVED
CVE-2020-4962
	RESERVED
CVE-2020-4961
	RESERVED
CVE-2020-4960
	RESERVED
CVE-2020-4959
	RESERVED
CVE-2020-4958
	RESERVED
CVE-2020-4957
	RESERVED
CVE-2020-4956
	RESERVED
CVE-2020-4955
	RESERVED
CVE-2020-4954
	RESERVED
CVE-2020-4953
	RESERVED
CVE-2020-4952
	RESERVED
CVE-2020-4951
	RESERVED
CVE-2020-4950
	RESERVED
CVE-2020-4949
	RESERVED
CVE-2020-4948
	RESERVED
CVE-2020-4947
	RESERVED
CVE-2020-4946
	RESERVED
CVE-2020-4945
	RESERVED
CVE-2020-4944
	RESERVED
CVE-2020-4943
	RESERVED
CVE-2020-4942
	RESERVED
CVE-2020-4941
	RESERVED
CVE-2020-4940
	RESERVED
CVE-2020-4939
	RESERVED
CVE-2020-4938
	RESERVED
CVE-2020-4937
	RESERVED
CVE-2020-4936
	RESERVED
CVE-2020-4935
	RESERVED
CVE-2020-4934
	RESERVED
CVE-2020-4933
	RESERVED
CVE-2020-4932
	RESERVED
CVE-2020-4931
	RESERVED
CVE-2020-4930
	RESERVED
CVE-2020-4929
	RESERVED
CVE-2020-4928
	RESERVED
CVE-2020-4927
	RESERVED
CVE-2020-4926
	RESERVED
CVE-2020-4925
	RESERVED
CVE-2020-4924
	RESERVED
CVE-2020-4923
	RESERVED
CVE-2020-4922
	RESERVED
CVE-2020-4921
	RESERVED
CVE-2020-4920
	RESERVED
CVE-2020-4919
	RESERVED
CVE-2020-4918
	RESERVED
CVE-2020-4917
	RESERVED
CVE-2020-4916
	RESERVED
CVE-2020-4915
	RESERVED
CVE-2020-4914
	RESERVED
CVE-2020-4913
	RESERVED
CVE-2020-4912
	RESERVED
CVE-2020-4911
	RESERVED
CVE-2020-4910
	RESERVED
CVE-2020-4909
	RESERVED
CVE-2020-4908
	RESERVED
CVE-2020-4907
	RESERVED
CVE-2020-4906
	RESERVED
CVE-2020-4905
	RESERVED
CVE-2020-4904
	RESERVED
CVE-2020-4903
	RESERVED
CVE-2020-4902
	RESERVED
CVE-2020-4901
	RESERVED
CVE-2020-4900
	RESERVED
CVE-2020-4899
	RESERVED
CVE-2020-4898
	RESERVED
CVE-2020-4897
	RESERVED
CVE-2020-4896
	RESERVED
CVE-2020-4895
	RESERVED
CVE-2020-4894
	RESERVED
CVE-2020-4893
	RESERVED
CVE-2020-4892
	RESERVED
CVE-2020-4891
	RESERVED
CVE-2020-4890
	RESERVED
CVE-2020-4889
	RESERVED
CVE-2020-4888
	RESERVED
CVE-2020-4887
	RESERVED
CVE-2020-4886
	RESERVED
CVE-2020-4885
	RESERVED
CVE-2020-4884
	RESERVED
CVE-2020-4883
	RESERVED
CVE-2020-4882
	RESERVED
CVE-2020-4881
	RESERVED
CVE-2020-4880
	RESERVED
CVE-2020-4879
	RESERVED
CVE-2020-4878
	RESERVED
CVE-2020-4877
	RESERVED
CVE-2020-4876
	RESERVED
CVE-2020-4875
	RESERVED
CVE-2020-4874
	RESERVED
CVE-2020-4873
	RESERVED
CVE-2020-4872
	RESERVED
CVE-2020-4871
	RESERVED
CVE-2020-4870
	RESERVED
CVE-2020-4869
	RESERVED
CVE-2020-4868
	RESERVED
CVE-2020-4867
	RESERVED
CVE-2020-4866
	RESERVED
CVE-2020-4865
	RESERVED
CVE-2020-4864
	RESERVED
CVE-2020-4863
	RESERVED
CVE-2020-4862
	RESERVED
CVE-2020-4861
	RESERVED
CVE-2020-4860
	RESERVED
CVE-2020-4859
	RESERVED
CVE-2020-4858
	RESERVED
CVE-2020-4857
	RESERVED
CVE-2020-4856
	RESERVED
CVE-2020-4855
	RESERVED
CVE-2020-4854
	RESERVED
CVE-2020-4853
	RESERVED
CVE-2020-4852
	RESERVED
CVE-2020-4851
	RESERVED
CVE-2020-4850
	RESERVED
CVE-2020-4849
	RESERVED
CVE-2020-4848
	RESERVED
CVE-2020-4847
	RESERVED
CVE-2020-4846
	RESERVED
CVE-2020-4845
	RESERVED
CVE-2020-4844
	RESERVED
CVE-2020-4843
	RESERVED
CVE-2020-4842
	RESERVED
CVE-2020-4841
	RESERVED
CVE-2020-4840
	RESERVED
CVE-2020-4839
	RESERVED
CVE-2020-4838
	RESERVED
CVE-2020-4837
	RESERVED
CVE-2020-4836
	RESERVED
CVE-2020-4835
	RESERVED
CVE-2020-4834
	RESERVED
CVE-2020-4833
	RESERVED
CVE-2020-4832
	RESERVED
CVE-2020-4831
	RESERVED
CVE-2020-4830
	RESERVED
CVE-2020-4829
	RESERVED
CVE-2020-4828
	RESERVED
CVE-2020-4827
	RESERVED
CVE-2020-4826
	RESERVED
CVE-2020-4825
	RESERVED
CVE-2020-4824
	RESERVED
CVE-2020-4823
	RESERVED
CVE-2020-4822
	RESERVED
CVE-2020-4821
	RESERVED
CVE-2020-4820
	RESERVED
CVE-2020-4819
	RESERVED
CVE-2020-4818
	RESERVED
CVE-2020-4817
	RESERVED
CVE-2020-4816
	RESERVED
CVE-2020-4815
	RESERVED
CVE-2020-4814
	RESERVED
CVE-2020-4813
	RESERVED
CVE-2020-4812
	RESERVED
CVE-2020-4811
	RESERVED
CVE-2020-4810
	RESERVED
CVE-2020-4809
	RESERVED
CVE-2020-4808
	RESERVED
CVE-2020-4807
	RESERVED
CVE-2020-4806
	RESERVED
CVE-2020-4805
	RESERVED
CVE-2020-4804
	RESERVED
CVE-2020-4803
	RESERVED
CVE-2020-4802
	RESERVED
CVE-2020-4801
	RESERVED
CVE-2020-4800
	RESERVED
CVE-2020-4799
	RESERVED
CVE-2020-4798
	RESERVED
CVE-2020-4797
	RESERVED
CVE-2020-4796
	RESERVED
CVE-2020-4795
	RESERVED
CVE-2020-4794
	RESERVED
CVE-2020-4793
	RESERVED
CVE-2020-4792
	RESERVED
CVE-2020-4791
	RESERVED
CVE-2020-4790
	RESERVED
CVE-2020-4789
	RESERVED
CVE-2020-4788
	RESERVED
CVE-2020-4787
	RESERVED
CVE-2020-4786
	RESERVED
CVE-2020-4785
	RESERVED
CVE-2020-4784
	RESERVED
CVE-2020-4783
	RESERVED
CVE-2020-4782
	RESERVED
CVE-2020-4781
	RESERVED
CVE-2020-4780
	RESERVED
CVE-2020-4779
	RESERVED
CVE-2020-4778
	RESERVED
CVE-2020-4777
	RESERVED
CVE-2020-4776
	RESERVED
CVE-2020-4775
	RESERVED
CVE-2020-4774
	RESERVED
CVE-2020-4773
	RESERVED
CVE-2020-4772
	RESERVED
CVE-2020-4771
	RESERVED
CVE-2020-4770
	RESERVED
CVE-2020-4769
	RESERVED
CVE-2020-4768
	RESERVED
CVE-2020-4767
	RESERVED
CVE-2020-4766
	RESERVED
CVE-2020-4765
	RESERVED
CVE-2020-4764
	RESERVED
CVE-2020-4763
	RESERVED
CVE-2020-4762
	RESERVED
CVE-2020-4761
	RESERVED
CVE-2020-4760
	RESERVED
CVE-2020-4759
	RESERVED
CVE-2020-4758
	RESERVED
CVE-2020-4757
	RESERVED
CVE-2020-4756
	RESERVED
CVE-2020-4755
	RESERVED
CVE-2020-4754
	RESERVED
CVE-2020-4753
	RESERVED
CVE-2020-4752
	RESERVED
CVE-2020-4751
	RESERVED
CVE-2020-4750
	RESERVED
CVE-2020-4749
	RESERVED
CVE-2020-4748
	RESERVED
CVE-2020-4747
	RESERVED
CVE-2020-4746
	RESERVED
CVE-2020-4745
	RESERVED
CVE-2020-4744
	RESERVED
CVE-2020-4743
	RESERVED
CVE-2020-4742
	RESERVED
CVE-2020-4741
	RESERVED
CVE-2020-4740
	RESERVED
CVE-2020-4739
	RESERVED
CVE-2020-4738
	RESERVED
CVE-2020-4737
	RESERVED
CVE-2020-4736
	RESERVED
CVE-2020-4735
	RESERVED
CVE-2020-4734
	RESERVED
CVE-2020-4733
	RESERVED
CVE-2020-4732
	RESERVED
CVE-2020-4731
	RESERVED
CVE-2020-4730
	RESERVED
CVE-2020-4729
	RESERVED
CVE-2020-4728
	RESERVED
CVE-2020-4727
	RESERVED
CVE-2020-4726
	RESERVED
CVE-2020-4725
	RESERVED
CVE-2020-4724
	RESERVED
CVE-2020-4723
	RESERVED
CVE-2020-4722
	RESERVED
CVE-2020-4721
	RESERVED
CVE-2020-4720
	RESERVED
CVE-2020-4719
	RESERVED
CVE-2020-4718
	RESERVED
CVE-2020-4717
	RESERVED
CVE-2020-4716
	RESERVED
CVE-2020-4715
	RESERVED
CVE-2020-4714
	RESERVED
CVE-2020-4713
	RESERVED
CVE-2020-4712
	RESERVED
CVE-2020-4711
	RESERVED
CVE-2020-4710
	RESERVED
CVE-2020-4709
	RESERVED
CVE-2020-4708
	RESERVED
CVE-2020-4707
	RESERVED
CVE-2020-4706
	RESERVED
CVE-2020-4705
	RESERVED
CVE-2020-4704
	RESERVED
CVE-2020-4703
	RESERVED
CVE-2020-4702
	RESERVED
CVE-2020-4701
	RESERVED
CVE-2020-4700
	RESERVED
CVE-2020-4699
	RESERVED
CVE-2020-4698
	RESERVED
CVE-2020-4697
	RESERVED
CVE-2020-4696
	RESERVED
CVE-2020-4695
	RESERVED
CVE-2020-4694
	RESERVED
CVE-2020-4693
	RESERVED
CVE-2020-4692
	RESERVED
CVE-2020-4691
	RESERVED
CVE-2020-4690
	RESERVED
CVE-2020-4689
	RESERVED
CVE-2020-4688
	RESERVED
CVE-2020-4687
	RESERVED
CVE-2020-4686
	RESERVED
CVE-2020-4685
	RESERVED
CVE-2020-4684
	RESERVED
CVE-2020-4683
	RESERVED
CVE-2020-4682
	RESERVED
CVE-2020-4681
	RESERVED
CVE-2020-4680
	RESERVED
CVE-2020-4679
	RESERVED
CVE-2020-4678
	RESERVED
CVE-2020-4677
	RESERVED
CVE-2020-4676
	RESERVED
CVE-2020-4675
	RESERVED
CVE-2020-4674
	RESERVED
CVE-2020-4673
	RESERVED
CVE-2020-4672
	RESERVED
CVE-2020-4671
	RESERVED
CVE-2020-4670
	RESERVED
CVE-2020-4669
	RESERVED
CVE-2020-4668
	RESERVED
CVE-2020-4667
	RESERVED
CVE-2020-4666
	RESERVED
CVE-2020-4665
	RESERVED
CVE-2020-4664
	RESERVED
CVE-2020-4663
	RESERVED
CVE-2020-4662
	RESERVED
CVE-2020-4661
	RESERVED
CVE-2020-4660
	RESERVED
CVE-2020-4659
	RESERVED
CVE-2020-4658
	RESERVED
CVE-2020-4657
	RESERVED
CVE-2020-4656
	RESERVED
CVE-2020-4655
	RESERVED
CVE-2020-4654
	RESERVED
CVE-2020-4653
	RESERVED
CVE-2020-4652
	RESERVED
CVE-2020-4651
	RESERVED
CVE-2020-4650
	RESERVED
CVE-2020-4649
	RESERVED
CVE-2020-4648
	RESERVED
CVE-2020-4647
	RESERVED
CVE-2020-4646
	RESERVED
CVE-2020-4645
	RESERVED
CVE-2020-4644
	RESERVED
CVE-2020-4643
	RESERVED
CVE-2020-4642
	RESERVED
CVE-2020-4641
	RESERVED
CVE-2020-4640
	RESERVED
CVE-2020-4639
	RESERVED
CVE-2020-4638
	RESERVED
CVE-2020-4637
	RESERVED
CVE-2020-4636
	RESERVED
CVE-2020-4635
	RESERVED
CVE-2020-4634
	RESERVED
CVE-2020-4633
	RESERVED
CVE-2020-4632
	RESERVED
CVE-2020-4631
	RESERVED
CVE-2020-4630
	RESERVED
CVE-2020-4629
	RESERVED
CVE-2020-4628
	RESERVED
CVE-2020-4627
	RESERVED
CVE-2020-4626
	RESERVED
CVE-2020-4625
	RESERVED
CVE-2020-4624
	RESERVED
CVE-2020-4623
	RESERVED
CVE-2020-4622
	RESERVED
CVE-2020-4621
	RESERVED
CVE-2020-4620
	RESERVED
CVE-2020-4619
	RESERVED
CVE-2020-4618
	RESERVED
CVE-2020-4617
	RESERVED
CVE-2020-4616
	RESERVED
CVE-2020-4615
	RESERVED
CVE-2020-4614
	RESERVED
CVE-2020-4613
	RESERVED
CVE-2020-4612
	RESERVED
CVE-2020-4611
	RESERVED
CVE-2020-4610
	RESERVED
CVE-2020-4609
	RESERVED
CVE-2020-4608
	RESERVED
CVE-2020-4607
	RESERVED
CVE-2020-4606
	RESERVED
CVE-2020-4605
	RESERVED
CVE-2020-4604
	RESERVED
CVE-2020-4603
	RESERVED
CVE-2020-4602
	RESERVED
CVE-2020-4601
	RESERVED
CVE-2020-4600
	RESERVED
CVE-2020-4599
	RESERVED
CVE-2020-4598
	RESERVED
CVE-2020-4597
	RESERVED
CVE-2020-4596
	RESERVED
CVE-2020-4595
	RESERVED
CVE-2020-4594
	RESERVED
CVE-2020-4593
	RESERVED
CVE-2020-4592
	RESERVED
CVE-2020-4591
	RESERVED
CVE-2020-4590
	RESERVED
CVE-2020-4589
	RESERVED
CVE-2020-4588
	RESERVED
CVE-2020-4587
	RESERVED
CVE-2020-4586
	RESERVED
CVE-2020-4585
	RESERVED
CVE-2020-4584
	RESERVED
CVE-2020-4583
	RESERVED
CVE-2020-4582
	RESERVED
CVE-2020-4581
	RESERVED
CVE-2020-4580
	RESERVED
CVE-2020-4579
	RESERVED
CVE-2020-4578
	RESERVED
CVE-2020-4577
	RESERVED
CVE-2020-4576
	RESERVED
CVE-2020-4575
	RESERVED
CVE-2020-4574
	RESERVED
CVE-2020-4573
	RESERVED
CVE-2020-4572
	RESERVED
CVE-2020-4571
	RESERVED
CVE-2020-4570
	RESERVED
CVE-2020-4569
	RESERVED
CVE-2020-4568
	RESERVED
CVE-2020-4567
	RESERVED
CVE-2020-4566
	RESERVED
CVE-2020-4565
	RESERVED
CVE-2020-4564
	RESERVED
CVE-2020-4563
	RESERVED
CVE-2020-4562
	RESERVED
CVE-2020-4561
	RESERVED
CVE-2020-4560
	RESERVED
CVE-2020-4559
	RESERVED
CVE-2020-4558
	RESERVED
CVE-2020-4557
	RESERVED
CVE-2020-4556
	RESERVED
CVE-2020-4555
	RESERVED
CVE-2020-4554
	RESERVED
CVE-2020-4553
	RESERVED
CVE-2020-4552
	RESERVED
CVE-2020-4551
	RESERVED
CVE-2020-4550
	RESERVED
CVE-2020-4549
	RESERVED
CVE-2020-4548
	RESERVED
CVE-2020-4547
	RESERVED
CVE-2020-4546
	RESERVED
CVE-2020-4545
	RESERVED
CVE-2020-4544
	RESERVED
CVE-2020-4543
	RESERVED
CVE-2020-4542
	RESERVED
CVE-2020-4541
	RESERVED
CVE-2020-4540
	RESERVED
CVE-2020-4539
	RESERVED
CVE-2020-4538
	RESERVED
CVE-2020-4537
	RESERVED
CVE-2020-4536
	RESERVED
CVE-2020-4535
	RESERVED
CVE-2020-4534
	RESERVED
CVE-2020-4533
	RESERVED
CVE-2020-4532
	RESERVED
CVE-2020-4531
	RESERVED
CVE-2020-4530
	RESERVED
CVE-2020-4529
	RESERVED
CVE-2020-4528
	RESERVED
CVE-2020-4527
	RESERVED
CVE-2020-4526
	RESERVED
CVE-2020-4525
	RESERVED
CVE-2020-4524
	RESERVED
CVE-2020-4523
	RESERVED
CVE-2020-4522
	RESERVED
CVE-2020-4521
	RESERVED
CVE-2020-4520
	RESERVED
CVE-2020-4519
	RESERVED
CVE-2020-4518
	RESERVED
CVE-2020-4517
	RESERVED
CVE-2020-4516
	RESERVED
CVE-2020-4515
	RESERVED
CVE-2020-4514
	RESERVED
CVE-2020-4513
	RESERVED
CVE-2020-4512
	RESERVED
CVE-2020-4511
	RESERVED
CVE-2020-4510
	RESERVED
CVE-2020-4509
	RESERVED
CVE-2020-4508
	RESERVED
CVE-2020-4507
	RESERVED
CVE-2020-4506
	RESERVED
CVE-2020-4505
	RESERVED
CVE-2020-4504
	RESERVED
CVE-2020-4503
	RESERVED
CVE-2020-4502
	RESERVED
CVE-2020-4501
	RESERVED
CVE-2020-4500
	RESERVED
CVE-2020-4499
	RESERVED
CVE-2020-4498
	RESERVED
CVE-2020-4497
	RESERVED
CVE-2020-4496
	RESERVED
CVE-2020-4495
	RESERVED
CVE-2020-4494
	RESERVED
CVE-2020-4493
	RESERVED
CVE-2020-4492
	RESERVED
CVE-2020-4491
	RESERVED
CVE-2020-4490
	RESERVED
CVE-2020-4489
	RESERVED
CVE-2020-4488
	RESERVED
CVE-2020-4487
	RESERVED
CVE-2020-4486
	RESERVED
CVE-2020-4485
	RESERVED
CVE-2020-4484
	RESERVED
CVE-2020-4483
	RESERVED
CVE-2020-4482
	RESERVED
CVE-2020-4481
	RESERVED
CVE-2020-4480
	RESERVED
CVE-2020-4479
	RESERVED
CVE-2020-4478
	RESERVED
CVE-2020-4477
	RESERVED
CVE-2020-4476
	RESERVED
CVE-2020-4475
	RESERVED
CVE-2020-4474
	RESERVED
CVE-2020-4473
	RESERVED
CVE-2020-4472
	RESERVED
CVE-2020-4471
	RESERVED
CVE-2020-4470
	RESERVED
CVE-2020-4469
	RESERVED
CVE-2020-4468
	RESERVED
CVE-2020-4467
	RESERVED
CVE-2020-4466
	RESERVED
CVE-2020-4465
	RESERVED
CVE-2020-4464
	RESERVED
CVE-2020-4463
	RESERVED
CVE-2020-4462
	RESERVED
CVE-2020-4461
	RESERVED
CVE-2020-4460
	RESERVED
CVE-2020-4459
	RESERVED
CVE-2020-4458
	RESERVED
CVE-2020-4457
	RESERVED
CVE-2020-4456
	RESERVED
CVE-2020-4455
	RESERVED
CVE-2020-4454
	RESERVED
CVE-2020-4453
	RESERVED
CVE-2020-4452
	RESERVED
CVE-2020-4451
	RESERVED
CVE-2020-4450
	RESERVED
CVE-2020-4449
	RESERVED
CVE-2020-4448
	RESERVED
CVE-2020-4447
	RESERVED
CVE-2020-4446
	RESERVED
CVE-2020-4445
	RESERVED
CVE-2020-4444
	RESERVED
CVE-2020-4443
	RESERVED
CVE-2020-4442
	RESERVED
CVE-2020-4441
	RESERVED
CVE-2020-4440
	RESERVED
CVE-2020-4439
	RESERVED
CVE-2020-4438
	RESERVED
CVE-2020-4437
	RESERVED
CVE-2020-4436
	RESERVED
CVE-2020-4435
	RESERVED
CVE-2020-4434
	RESERVED
CVE-2020-4433
	RESERVED
CVE-2020-4432
	RESERVED
CVE-2020-4431
	RESERVED
CVE-2020-4430
	RESERVED
CVE-2020-4429
	RESERVED
CVE-2020-4428
	RESERVED
CVE-2020-4427
	RESERVED
CVE-2020-4426
	RESERVED
CVE-2020-4425
	RESERVED
CVE-2020-4424
	RESERVED
CVE-2020-4423
	RESERVED
CVE-2020-4422
	RESERVED
CVE-2020-4421
	RESERVED
CVE-2020-4420
	RESERVED
CVE-2020-4419
	RESERVED
CVE-2020-4418
	RESERVED
CVE-2020-4417
	RESERVED
CVE-2020-4416
	RESERVED
CVE-2020-4415
	RESERVED
CVE-2020-4414
	RESERVED
CVE-2020-4413
	RESERVED
CVE-2020-4412
	RESERVED
CVE-2020-4411
	RESERVED
CVE-2020-4410
	RESERVED
CVE-2020-4409
	RESERVED
CVE-2020-4408
	RESERVED
CVE-2020-4407
	RESERVED
CVE-2020-4406
	RESERVED
CVE-2020-4405
	RESERVED
CVE-2020-4404
	RESERVED
CVE-2020-4403
	RESERVED
CVE-2020-4402
	RESERVED
CVE-2020-4401
	RESERVED
CVE-2020-4400
	RESERVED
CVE-2020-4399
	RESERVED
CVE-2020-4398
	RESERVED
CVE-2020-4397
	RESERVED
CVE-2020-4396
	RESERVED
CVE-2020-4395
	RESERVED
CVE-2020-4394
	RESERVED
CVE-2020-4393
	RESERVED
CVE-2020-4392
	RESERVED
CVE-2020-4391
	RESERVED
CVE-2020-4390
	RESERVED
CVE-2020-4389
	RESERVED
CVE-2020-4388
	RESERVED
CVE-2020-4387
	RESERVED
CVE-2020-4386
	RESERVED
CVE-2020-4385
	RESERVED
CVE-2020-4384
	RESERVED
CVE-2020-4383
	RESERVED
CVE-2020-4382
	RESERVED
CVE-2020-4381
	RESERVED
CVE-2020-4380
	RESERVED
CVE-2020-4379
	RESERVED
CVE-2020-4378
	RESERVED
CVE-2020-4377
	RESERVED
CVE-2020-4376
	RESERVED
CVE-2020-4375
	RESERVED
CVE-2020-4374
	RESERVED
CVE-2020-4373
	RESERVED
CVE-2020-4372
	RESERVED
CVE-2020-4371
	RESERVED
CVE-2020-4370
	RESERVED
CVE-2020-4369
	RESERVED
CVE-2020-4368
	RESERVED
CVE-2020-4367
	RESERVED
CVE-2020-4366
	RESERVED
CVE-2020-4365
	RESERVED
CVE-2020-4364
	RESERVED
CVE-2020-4363
	RESERVED
CVE-2020-4362
	RESERVED
CVE-2020-4361
	RESERVED
CVE-2020-4360
	RESERVED
CVE-2020-4359
	RESERVED
CVE-2020-4358
	RESERVED
CVE-2020-4357
	RESERVED
CVE-2020-4356
	RESERVED
CVE-2020-4355
	RESERVED
CVE-2020-4354
	RESERVED
CVE-2020-4353
	RESERVED
CVE-2020-4352
	RESERVED
CVE-2020-4351
	RESERVED
CVE-2020-4350
	RESERVED
CVE-2020-4349
	RESERVED
CVE-2020-4348
	RESERVED
CVE-2020-4347
	RESERVED
CVE-2020-4346
	RESERVED
CVE-2020-4345
	RESERVED
CVE-2020-4344
	RESERVED
CVE-2020-4343
	RESERVED
CVE-2020-4342
	RESERVED
CVE-2020-4341
	RESERVED
CVE-2020-4340
	RESERVED
CVE-2020-4339
	RESERVED
CVE-2020-4338
	RESERVED
CVE-2020-4337
	RESERVED
CVE-2020-4336
	RESERVED
CVE-2020-4335
	RESERVED
CVE-2020-4334
	RESERVED
CVE-2020-4333
	RESERVED
CVE-2020-4332
	RESERVED
CVE-2020-4331
	RESERVED
CVE-2020-4330
	RESERVED
CVE-2020-4329
	RESERVED
CVE-2020-4328
	RESERVED
CVE-2020-4327
	RESERVED
CVE-2020-4326
	RESERVED
CVE-2020-4325
	RESERVED
CVE-2020-4324
	RESERVED
CVE-2020-4323
	RESERVED
CVE-2020-4322
	RESERVED
CVE-2020-4321
	RESERVED
CVE-2020-4320
	RESERVED
CVE-2020-4319
	RESERVED
CVE-2020-4318
	RESERVED
CVE-2020-4317
	RESERVED
CVE-2020-4316
	RESERVED
CVE-2020-4315
	RESERVED
CVE-2020-4314
	RESERVED
CVE-2020-4313
	RESERVED
CVE-2020-4312
	RESERVED
CVE-2020-4311
	RESERVED
CVE-2020-4310
	RESERVED
CVE-2020-4309
	RESERVED
CVE-2020-4308
	RESERVED
CVE-2020-4307
	RESERVED
CVE-2020-4306
	RESERVED
CVE-2020-4305
	RESERVED
CVE-2020-4304
	RESERVED
CVE-2020-4303
	RESERVED
CVE-2020-4302
	RESERVED
CVE-2020-4301
	RESERVED
CVE-2020-4300
	RESERVED
CVE-2020-4299
	RESERVED
CVE-2020-4298
	RESERVED
CVE-2020-4297
	RESERVED
CVE-2020-4296
	RESERVED
CVE-2020-4295
	RESERVED
CVE-2020-4294
	RESERVED
CVE-2020-4293
	RESERVED
CVE-2020-4292
	RESERVED
CVE-2020-4291
	RESERVED
CVE-2020-4290
	RESERVED
CVE-2020-4289
	RESERVED
CVE-2020-4288
	RESERVED
CVE-2020-4287
	RESERVED
CVE-2020-4286
	RESERVED
CVE-2020-4285
	RESERVED
CVE-2020-4284
	RESERVED
CVE-2020-4283
	RESERVED
CVE-2020-4282
	RESERVED
CVE-2020-4281
	RESERVED
CVE-2020-4280
	RESERVED
CVE-2020-4279
	RESERVED
CVE-2020-4278
	RESERVED
CVE-2020-4277
	RESERVED
CVE-2020-4276
	RESERVED
CVE-2020-4275
	RESERVED
CVE-2020-4274
	RESERVED
CVE-2020-4273
	RESERVED
CVE-2020-4272
	RESERVED
CVE-2020-4271
	RESERVED
CVE-2020-4270
	RESERVED
CVE-2020-4269
	RESERVED
CVE-2020-4268
	RESERVED
CVE-2020-4267
	RESERVED
CVE-2020-4266
	RESERVED
CVE-2020-4265
	RESERVED
CVE-2020-4264
	RESERVED
CVE-2020-4263
	RESERVED
CVE-2020-4262
	RESERVED
CVE-2020-4261
	RESERVED
CVE-2020-4260
	RESERVED
CVE-2020-4259
	RESERVED
CVE-2020-4258
	RESERVED
CVE-2020-4257
	RESERVED
CVE-2020-4256
	RESERVED
CVE-2020-4255
	RESERVED
CVE-2020-4254
	RESERVED
CVE-2020-4253
	RESERVED
CVE-2020-4252
	RESERVED
CVE-2020-4251
	RESERVED
CVE-2020-4250
	RESERVED
CVE-2020-4249
	RESERVED
CVE-2020-4248
	RESERVED
CVE-2020-4247
	RESERVED
CVE-2020-4246
	RESERVED
CVE-2020-4245
	RESERVED
CVE-2020-4244
	RESERVED
CVE-2020-4243
	RESERVED
CVE-2020-4242
	RESERVED
CVE-2020-4241
	RESERVED
CVE-2020-4240
	RESERVED
CVE-2020-4239
	RESERVED
CVE-2020-4238
	RESERVED
CVE-2020-4237
	RESERVED
CVE-2020-4236
	RESERVED
CVE-2020-4235
	RESERVED
CVE-2020-4234
	RESERVED
CVE-2020-4233
	RESERVED
CVE-2020-4232
	RESERVED
CVE-2020-4231
	RESERVED
CVE-2020-4230
	RESERVED
CVE-2020-4229
	RESERVED
CVE-2020-4228
	RESERVED
CVE-2020-4227
	RESERVED
CVE-2020-4226
	RESERVED
CVE-2020-4225
	RESERVED
CVE-2020-4224
	RESERVED
CVE-2020-4223
	RESERVED
CVE-2020-4222
	RESERVED
CVE-2020-4221
	RESERVED
CVE-2020-4220
	RESERVED
CVE-2020-4219
	RESERVED
CVE-2020-4218
	RESERVED
CVE-2020-4217
	RESERVED
CVE-2020-4216
	RESERVED
CVE-2020-4215
	RESERVED
CVE-2020-4214
	RESERVED
CVE-2020-4213
	RESERVED
CVE-2020-4212
	RESERVED
CVE-2020-4211
	RESERVED
CVE-2020-4210
	RESERVED
CVE-2020-4209
	RESERVED
CVE-2020-4208
	RESERVED
CVE-2020-4207 (IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2  ...)
	NOT-FOR-US: IBM
CVE-2020-4206
	RESERVED
CVE-2020-4205
	RESERVED
CVE-2020-4204
	RESERVED
CVE-2020-4203
	RESERVED
CVE-2020-4202
	RESERVED
CVE-2020-4201
	RESERVED
CVE-2020-4200
	RESERVED
CVE-2020-4199
	RESERVED
CVE-2020-4198
	RESERVED
CVE-2020-4197
	RESERVED
CVE-2020-4196
	RESERVED
CVE-2020-4195
	RESERVED
CVE-2020-4194
	RESERVED
CVE-2020-4193
	RESERVED
CVE-2020-4192
	RESERVED
CVE-2020-4191
	RESERVED
CVE-2020-4190
	RESERVED
CVE-2020-4189
	RESERVED
CVE-2020-4188
	RESERVED
CVE-2020-4187
	RESERVED
CVE-2020-4186
	RESERVED
CVE-2020-4185
	RESERVED
CVE-2020-4184
	RESERVED
CVE-2020-4183
	RESERVED
CVE-2020-4182
	RESERVED
CVE-2020-4181
	RESERVED
CVE-2020-4180
	RESERVED
CVE-2020-4179
	RESERVED
CVE-2020-4178
	RESERVED
CVE-2020-4177
	RESERVED
CVE-2020-4176
	RESERVED
CVE-2020-4175
	RESERVED
CVE-2020-4174
	RESERVED
CVE-2020-4173
	RESERVED
CVE-2020-4172
	RESERVED
CVE-2020-4171
	RESERVED
CVE-2020-4170
	RESERVED
CVE-2020-4169
	RESERVED
CVE-2020-4168
	RESERVED
CVE-2020-4167
	RESERVED
CVE-2020-4166
	RESERVED
CVE-2020-4165
	RESERVED
CVE-2020-4164
	RESERVED
CVE-2020-4163
	RESERVED
CVE-2020-4162
	RESERVED
CVE-2020-4161
	RESERVED
CVE-2020-4160
	RESERVED
CVE-2020-4159
	RESERVED
CVE-2020-4158
	RESERVED
CVE-2020-4157
	RESERVED
CVE-2020-4156
	RESERVED
CVE-2020-4155
	RESERVED
CVE-2020-4154
	RESERVED
CVE-2020-4153
	RESERVED
CVE-2020-4152
	RESERVED
CVE-2020-4151
	RESERVED
CVE-2020-4150
	RESERVED
CVE-2020-4149
	RESERVED
CVE-2020-4148
	RESERVED
CVE-2020-4147
	RESERVED
CVE-2020-4146
	RESERVED
CVE-2020-4145
	RESERVED
CVE-2020-4144
	RESERVED
CVE-2020-4143
	RESERVED
CVE-2020-4142
	RESERVED
CVE-2020-4141
	RESERVED
CVE-2020-4140
	RESERVED
CVE-2020-4139
	RESERVED
CVE-2020-4138
	RESERVED
CVE-2020-4137
	RESERVED
CVE-2020-4136
	RESERVED
CVE-2020-4135
	RESERVED
CVE-2020-4134
	RESERVED
CVE-2020-4133
	RESERVED
CVE-2020-4132
	RESERVED
CVE-2020-4131
	RESERVED
CVE-2020-4130
	RESERVED
CVE-2020-4129
	RESERVED
CVE-2020-4128
	RESERVED
CVE-2020-4127
	RESERVED
CVE-2020-4126
	RESERVED
CVE-2020-4125
	RESERVED
CVE-2020-4124
	RESERVED
CVE-2020-4123
	RESERVED
CVE-2020-4122
	RESERVED
CVE-2020-4121
	RESERVED
CVE-2020-4120
	RESERVED
CVE-2020-4119
	RESERVED
CVE-2020-4118
	RESERVED
CVE-2020-4117
	RESERVED
CVE-2020-4116
	RESERVED
CVE-2020-4115
	RESERVED
CVE-2020-4114
	RESERVED
CVE-2020-4113
	RESERVED
CVE-2020-4112
	RESERVED
CVE-2020-4111
	RESERVED
CVE-2020-4110
	RESERVED
CVE-2020-4109
	RESERVED
CVE-2020-4108
	RESERVED
CVE-2020-4107
	RESERVED
CVE-2020-4106
	RESERVED
CVE-2020-4105
	RESERVED
CVE-2020-4104
	RESERVED
CVE-2020-4103
	RESERVED
CVE-2020-4102
	RESERVED
CVE-2020-4101
	RESERVED
CVE-2020-4100
	RESERVED
CVE-2020-4099
	RESERVED
CVE-2020-4098
	RESERVED
CVE-2020-4097
	RESERVED
CVE-2020-4096
	RESERVED
CVE-2020-4095
	RESERVED
CVE-2020-4094
	RESERVED
CVE-2020-4093
	RESERVED
CVE-2020-4092
	RESERVED
CVE-2020-4091
	RESERVED
CVE-2020-4090
	RESERVED
CVE-2020-4089
	RESERVED
CVE-2020-4088
	RESERVED
CVE-2020-4087
	RESERVED
CVE-2020-4086
	RESERVED
CVE-2020-4085
	RESERVED
CVE-2020-4084
	RESERVED
CVE-2020-4083
	RESERVED
CVE-2020-4082
	RESERVED
CVE-2020-4081
	RESERVED
CVE-2020-4080
	RESERVED
CVE-2020-4079
	RESERVED
CVE-2020-4078
	RESERVED
CVE-2020-4077
	RESERVED
CVE-2020-4076
	RESERVED
CVE-2020-4075
	RESERVED
CVE-2020-4074
	RESERVED
CVE-2020-4073
	RESERVED
CVE-2020-4072
	RESERVED
CVE-2020-4071
	RESERVED
CVE-2020-4070
	RESERVED
CVE-2020-4069
	RESERVED
CVE-2020-4068
	RESERVED
CVE-2020-4067
	RESERVED
CVE-2020-4066
	RESERVED
CVE-2020-4065
	RESERVED
CVE-2020-4064
	RESERVED
CVE-2020-4063
	RESERVED
CVE-2020-4062
	RESERVED
CVE-2020-4061
	RESERVED
CVE-2020-4060
	RESERVED
CVE-2020-4059
	RESERVED
CVE-2020-4058
	RESERVED
CVE-2020-4057
	RESERVED
CVE-2020-4056
	RESERVED
CVE-2020-4055
	RESERVED
CVE-2020-4054
	RESERVED
CVE-2020-4053
	RESERVED
CVE-2020-4052
	RESERVED
CVE-2020-4051
	RESERVED
CVE-2020-4050
	RESERVED
CVE-2020-4049
	RESERVED
CVE-2020-4048
	RESERVED
CVE-2020-4047
	RESERVED
CVE-2020-4046
	RESERVED
CVE-2020-4045
	RESERVED
CVE-2020-4044
	RESERVED
CVE-2020-4043
	RESERVED
CVE-2020-4042
	RESERVED
CVE-2020-4041
	RESERVED
CVE-2020-4040
	RESERVED
CVE-2020-4039
	RESERVED
CVE-2020-4038
	RESERVED
CVE-2020-4037
	RESERVED
CVE-2020-4036
	RESERVED
CVE-2020-4035
	RESERVED
CVE-2020-4034
	RESERVED
CVE-2020-4033
	RESERVED
CVE-2020-4032
	RESERVED
CVE-2020-4031
	RESERVED
CVE-2020-4030
	RESERVED
CVE-2020-4029
	RESERVED
CVE-2020-4028
	RESERVED
CVE-2020-4027
	RESERVED
CVE-2020-4026
	RESERVED
CVE-2020-4025
	RESERVED
CVE-2020-4024
	RESERVED
CVE-2020-4023
	RESERVED
CVE-2020-4022
	RESERVED
CVE-2020-4021
	RESERVED
CVE-2020-4020
	RESERVED
CVE-2020-4019
	RESERVED
CVE-2020-4018
	RESERVED
CVE-2020-4017
	RESERVED
CVE-2020-4016
	RESERVED
CVE-2020-4015
	RESERVED
CVE-2020-4014
	RESERVED
CVE-2020-4013
	RESERVED
CVE-2020-4012
	RESERVED
CVE-2020-4011
	RESERVED
CVE-2020-4010
	RESERVED
CVE-2020-4009
	RESERVED
CVE-2020-4008
	RESERVED
CVE-2020-4007
	RESERVED
CVE-2020-4006
	RESERVED
CVE-2020-4005
	RESERVED
CVE-2020-4004
	RESERVED
CVE-2020-4003
	RESERVED
CVE-2020-4002
	RESERVED
CVE-2020-4001
	RESERVED
CVE-2020-4000
	RESERVED
CVE-2020-3999
	RESERVED
CVE-2020-3998
	RESERVED
CVE-2020-3997
	RESERVED
CVE-2020-3996
	RESERVED
CVE-2020-3995
	RESERVED
CVE-2020-3994
	RESERVED
CVE-2020-3993
	RESERVED
CVE-2020-3992
	RESERVED
CVE-2020-3991
	RESERVED
CVE-2020-3990
	RESERVED
CVE-2020-3989
	RESERVED
CVE-2020-3988
	RESERVED
CVE-2020-3987
	RESERVED
CVE-2020-3986
	RESERVED
CVE-2020-3985
	RESERVED
CVE-2020-3984
	RESERVED
CVE-2020-3983
	RESERVED
CVE-2020-3982
	RESERVED
CVE-2020-3981
	RESERVED
CVE-2020-3980
	RESERVED
CVE-2020-3979
	RESERVED
CVE-2020-3978
	RESERVED
CVE-2020-3977
	RESERVED
CVE-2020-3976
	RESERVED
CVE-2020-3975
	RESERVED
CVE-2020-3974
	RESERVED
CVE-2020-3973
	RESERVED
CVE-2020-3972
	RESERVED
CVE-2020-3971
	RESERVED
CVE-2020-3970
	RESERVED
CVE-2020-3969
	RESERVED
CVE-2020-3968
	RESERVED
CVE-2020-3967
	RESERVED
CVE-2020-3966
	RESERVED
CVE-2020-3965
	RESERVED
CVE-2020-3964
	RESERVED
CVE-2020-3963
	RESERVED
CVE-2020-3962
	RESERVED
CVE-2020-3961
	RESERVED
CVE-2020-3960
	RESERVED
CVE-2020-3959
	RESERVED
CVE-2020-3958
	RESERVED
CVE-2020-3957
	RESERVED
CVE-2020-3956
	RESERVED
CVE-2020-3955
	RESERVED
CVE-2020-3954
	RESERVED
CVE-2020-3953
	RESERVED
CVE-2020-3952
	RESERVED
CVE-2020-3951
	RESERVED
CVE-2020-3950
	RESERVED
CVE-2020-3949
	RESERVED
CVE-2020-3948
	RESERVED
CVE-2020-3947
	RESERVED
CVE-2020-3946
	RESERVED
CVE-2020-3945
	RESERVED
CVE-2020-3944
	RESERVED
CVE-2020-3943
	RESERVED
CVE-2020-3942
	RESERVED
CVE-2020-3941 (The repair operation of VMware Tools for Windows 10.x.y has a race con ...)
	NOT-FOR-US: VMware Tools for Windows
CVE-2020-3940 (VMware Workspace ONE SDK and dependent mobile application updates addr ...)
	NOT-FOR-US: VMware
CVE-2020-3939
	RESERVED
CVE-2020-3938
	RESERVED
CVE-2020-3937
	RESERVED
CVE-2020-3936
	RESERVED
CVE-2020-3935
	RESERVED
CVE-2020-3934
	RESERVED
CVE-2020-3933
	RESERVED
CVE-2020-3932
	RESERVED
CVE-2020-3931
	RESERVED
CVE-2020-3930
	RESERVED
CVE-2020-3929
	RESERVED
CVE-2020-3928
	RESERVED
CVE-2020-3927
	RESERVED
CVE-2020-3926
	RESERVED
CVE-2020-3925
	RESERVED
CVE-2020-3924
	RESERVED
CVE-2020-3923
	RESERVED
CVE-2020-3922
	RESERVED
CVE-2020-3921
	RESERVED
CVE-2020-3920
	RESERVED
CVE-2020-3919
	RESERVED
CVE-2020-3918
	RESERVED
CVE-2020-3917
	RESERVED
CVE-2020-3916
	RESERVED
CVE-2020-3915
	RESERVED
CVE-2020-3914
	RESERVED
CVE-2020-3913
	RESERVED
CVE-2020-3912
	RESERVED
CVE-2020-3911
	RESERVED
CVE-2020-3910
	RESERVED
CVE-2020-3909
	RESERVED
CVE-2020-3908
	RESERVED
CVE-2020-3907
	RESERVED
CVE-2020-3906
	RESERVED
CVE-2020-3905
	RESERVED
CVE-2020-3904
	RESERVED
CVE-2020-3903
	RESERVED
CVE-2020-3902
	RESERVED
CVE-2020-3901
	RESERVED
CVE-2020-3900
	RESERVED
CVE-2020-3899
	RESERVED
CVE-2020-3898
	RESERVED
CVE-2020-3897
	RESERVED
CVE-2020-3896
	RESERVED
CVE-2020-3895
	RESERVED
CVE-2020-3894
	RESERVED
CVE-2020-3893
	RESERVED
CVE-2020-3892
	RESERVED
CVE-2020-3891
	RESERVED
CVE-2020-3890
	RESERVED
CVE-2020-3889
	RESERVED
CVE-2020-3888
	RESERVED
CVE-2020-3887
	RESERVED
CVE-2020-3886
	RESERVED
CVE-2020-3885
	RESERVED
CVE-2020-3884
	RESERVED
CVE-2020-3883
	RESERVED
CVE-2020-3882
	RESERVED
CVE-2020-3881
	RESERVED
CVE-2020-3880
	RESERVED
CVE-2020-3879
	RESERVED
CVE-2020-3878
	RESERVED
CVE-2020-3877
	RESERVED
CVE-2020-3876
	RESERVED
CVE-2020-3875
	RESERVED
CVE-2020-3874
	RESERVED
CVE-2020-3873
	RESERVED
CVE-2020-3872
	RESERVED
CVE-2020-3871
	RESERVED
CVE-2020-3870
	RESERVED
CVE-2020-3869
	RESERVED
CVE-2020-3868
	RESERVED
CVE-2020-3867
	RESERVED
CVE-2020-3866
	RESERVED
CVE-2020-3865
	RESERVED
CVE-2020-3864
	RESERVED
CVE-2020-3863
	RESERVED
CVE-2020-3862
	RESERVED
CVE-2020-3861
	RESERVED
CVE-2020-3860
	RESERVED
CVE-2020-3859
	RESERVED
CVE-2020-3858
	RESERVED
CVE-2020-3857
	RESERVED
CVE-2020-3856
	RESERVED
CVE-2020-3855
	RESERVED
CVE-2020-3854
	RESERVED
CVE-2020-3853
	RESERVED
CVE-2020-3852
	RESERVED
CVE-2020-3851
	RESERVED
CVE-2020-3850
	RESERVED
CVE-2020-3849
	RESERVED
CVE-2020-3848
	RESERVED
CVE-2020-3847
	RESERVED
CVE-2020-3846
	RESERVED
CVE-2020-3845
	RESERVED
CVE-2020-3844
	RESERVED
CVE-2020-3843
	RESERVED
CVE-2020-3842
	RESERVED
CVE-2020-3841
	RESERVED
CVE-2020-3840
	RESERVED
CVE-2020-3839
	RESERVED
CVE-2020-3838
	RESERVED
CVE-2020-3837
	RESERVED
CVE-2020-3836
	RESERVED
CVE-2020-3835
	RESERVED
CVE-2020-3834
	RESERVED
CVE-2020-3833
	RESERVED
CVE-2020-3832
	RESERVED
CVE-2020-3831
	RESERVED
CVE-2020-3830
	RESERVED
CVE-2020-3829
	RESERVED
CVE-2020-3828
	RESERVED
CVE-2020-3827
	RESERVED
CVE-2020-3826
	RESERVED
CVE-2020-3825
	RESERVED
CVE-2020-3824
	RESERVED
CVE-2020-3823
	RESERVED
CVE-2020-3822
	RESERVED
CVE-2020-3821
	RESERVED
CVE-2020-3820
	RESERVED
CVE-2020-3819
	RESERVED
CVE-2020-3818
	RESERVED
CVE-2020-3817
	RESERVED
CVE-2020-3816
	RESERVED
CVE-2020-3815
	RESERVED
CVE-2020-3814
	RESERVED
CVE-2020-3813
	RESERVED
CVE-2020-3812
	RESERVED
CVE-2020-3811
	RESERVED
CVE-2020-3810
	RESERVED
CVE-2020-3809
	RESERVED
CVE-2020-3808
	RESERVED
CVE-2020-3807
	RESERVED
CVE-2020-3806
	RESERVED
CVE-2020-3805
	RESERVED
CVE-2020-3804
	RESERVED
CVE-2020-3803
	RESERVED
CVE-2020-3802
	RESERVED
CVE-2020-3801
	RESERVED
CVE-2020-3800
	RESERVED
CVE-2020-3799
	RESERVED
CVE-2020-3798
	RESERVED
CVE-2020-3797
	RESERVED
CVE-2020-3796
	RESERVED
CVE-2020-3795
	RESERVED
CVE-2020-3794
	RESERVED
CVE-2020-3793
	RESERVED
CVE-2020-3792
	RESERVED
CVE-2020-3791
	RESERVED
CVE-2020-3790
	RESERVED
CVE-2020-3789
	RESERVED
CVE-2020-3788
	RESERVED
CVE-2020-3787
	RESERVED
CVE-2020-3786
	RESERVED
CVE-2020-3785
	RESERVED
CVE-2020-3784
	RESERVED
CVE-2020-3783
	RESERVED
CVE-2020-3782
	RESERVED
CVE-2020-3781
	RESERVED
CVE-2020-3780
	RESERVED
CVE-2020-3779
	RESERVED
CVE-2020-3778
	RESERVED
CVE-2020-3777
	RESERVED
CVE-2020-3776
	RESERVED
CVE-2020-3775
	RESERVED
CVE-2020-3774
	RESERVED
CVE-2020-3773
	RESERVED
CVE-2020-3772
	RESERVED
CVE-2020-3771
	RESERVED
CVE-2020-3770
	RESERVED
CVE-2020-3769
	RESERVED
CVE-2020-3768
	RESERVED
CVE-2020-3767
	RESERVED
CVE-2020-3766
	RESERVED
CVE-2020-3765
	RESERVED
CVE-2020-3764
	RESERVED
CVE-2020-3763
	RESERVED
CVE-2020-3762
	RESERVED
CVE-2020-3761
	RESERVED
CVE-2020-3760
	RESERVED
CVE-2020-3759
	RESERVED
CVE-2020-3758 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3757
	RESERVED
CVE-2020-3756
	RESERVED
CVE-2020-3755
	RESERVED
CVE-2020-3754
	RESERVED
CVE-2020-3753
	RESERVED
CVE-2020-3752
	RESERVED
CVE-2020-3751
	RESERVED
CVE-2020-3750
	RESERVED
CVE-2020-3749
	RESERVED
CVE-2020-3748
	RESERVED
CVE-2020-3747
	RESERVED
CVE-2020-3746
	RESERVED
CVE-2020-3745
	RESERVED
CVE-2020-3744
	RESERVED
CVE-2020-3743
	RESERVED
CVE-2020-3742
	RESERVED
CVE-2020-3741
	RESERVED
CVE-2020-3740
	RESERVED
CVE-2020-3739
	RESERVED
CVE-2020-3738
	RESERVED
CVE-2020-3737
	RESERVED
CVE-2020-3736
	RESERVED
CVE-2020-3735
	RESERVED
CVE-2020-3734
	RESERVED
CVE-2020-3733
	RESERVED
CVE-2020-3732
	RESERVED
CVE-2020-3731
	RESERVED
CVE-2020-3730
	RESERVED
CVE-2020-3729
	RESERVED
CVE-2020-3728
	RESERVED
CVE-2020-3727
	RESERVED
CVE-2020-3726
	RESERVED
CVE-2020-3725
	RESERVED
CVE-2020-3724
	RESERVED
CVE-2020-3723
	RESERVED
CVE-2020-3722
	RESERVED
CVE-2020-3721
	RESERVED
CVE-2020-3720
	RESERVED
CVE-2020-3719 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3718 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3717 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3716 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3715 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3714 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3713 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3712 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3711 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3710 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3709
	RESERVED
CVE-2020-3708
	RESERVED
CVE-2020-3707
	RESERVED
CVE-2020-3706
	RESERVED
CVE-2020-3705
	RESERVED
CVE-2020-3704
	RESERVED
CVE-2020-3703
	RESERVED
CVE-2020-3702
	RESERVED
CVE-2020-3701
	RESERVED
CVE-2020-3700
	RESERVED
CVE-2020-3699
	RESERVED
CVE-2020-3698
	RESERVED
CVE-2020-3697
	RESERVED
CVE-2020-3696
	RESERVED
CVE-2020-3695
	RESERVED
CVE-2020-3694
	RESERVED
CVE-2020-3693
	RESERVED
CVE-2020-3692
	RESERVED
CVE-2020-3691
	RESERVED
CVE-2020-3690
	RESERVED
CVE-2020-3689
	RESERVED
CVE-2020-3688
	RESERVED
CVE-2020-3687
	RESERVED
CVE-2020-3686
	RESERVED
CVE-2020-3685
	RESERVED
CVE-2020-3684
	RESERVED
CVE-2020-3683
	RESERVED
CVE-2020-3682
	RESERVED
CVE-2020-3681
	RESERVED
CVE-2020-3680
	RESERVED
CVE-2020-3679
	RESERVED
CVE-2020-3678
	RESERVED
CVE-2020-3677
	RESERVED
CVE-2020-3676
	RESERVED
CVE-2020-3675
	RESERVED
CVE-2020-3674
	RESERVED
CVE-2020-3673
	RESERVED
CVE-2020-3672
	RESERVED
CVE-2020-3671
	RESERVED
CVE-2020-3670
	RESERVED
CVE-2020-3669
	RESERVED
CVE-2020-3668
	RESERVED
CVE-2020-3667
	RESERVED
CVE-2020-3666
	RESERVED
CVE-2020-3665
	RESERVED
CVE-2020-3664
	RESERVED
CVE-2020-3663
	RESERVED
CVE-2020-3662
	RESERVED
CVE-2020-3661
	RESERVED
CVE-2020-3660
	RESERVED
CVE-2020-3659
	RESERVED
CVE-2020-3658
	RESERVED
CVE-2020-3657
	RESERVED
CVE-2020-3656
	RESERVED
CVE-2020-3655
	RESERVED
CVE-2020-3654
	RESERVED
CVE-2020-3653
	RESERVED
CVE-2020-3652
	RESERVED
CVE-2020-3651
	RESERVED
CVE-2020-3650
	RESERVED
CVE-2020-3649
	RESERVED
CVE-2020-3648
	RESERVED
CVE-2020-3647
	RESERVED
CVE-2020-3646
	RESERVED
CVE-2020-3645
	RESERVED
CVE-2020-3644
	RESERVED
CVE-2020-3643
	RESERVED
CVE-2020-3642
	RESERVED
CVE-2020-3641
	RESERVED
CVE-2020-3640
	RESERVED
CVE-2020-3639
	RESERVED
CVE-2020-3638
	RESERVED
CVE-2020-3637
	RESERVED
CVE-2020-3636
	RESERVED
CVE-2020-3635
	RESERVED
CVE-2020-3634
	RESERVED
CVE-2020-3633
	RESERVED
CVE-2020-3632
	RESERVED
CVE-2020-3631
	RESERVED
CVE-2020-3630
	RESERVED
CVE-2020-3629
	RESERVED
CVE-2020-3628
	RESERVED
CVE-2020-3627
	RESERVED
CVE-2020-3626
	RESERVED
CVE-2020-3625
	RESERVED
CVE-2020-3624
	RESERVED
CVE-2020-3623
	RESERVED
CVE-2020-3622
	RESERVED
CVE-2020-3621
	RESERVED
CVE-2020-3620
	RESERVED
CVE-2020-3619
	RESERVED
CVE-2020-3618
	RESERVED
CVE-2020-3617
	RESERVED
CVE-2020-3616
	RESERVED
CVE-2020-3615
	RESERVED
CVE-2020-3614
	RESERVED
CVE-2020-3613
	RESERVED
CVE-2020-3612
	RESERVED
CVE-2020-3611
	RESERVED
CVE-2020-3610
	RESERVED
CVE-2020-3609
	RESERVED
CVE-2020-3608
	RESERVED
CVE-2020-3607
	RESERVED
CVE-2020-3606
	RESERVED
CVE-2020-3605
	RESERVED
CVE-2020-3604
	RESERVED
CVE-2020-3603
	RESERVED
CVE-2020-3602
	RESERVED
CVE-2020-3601
	RESERVED
CVE-2020-3600
	RESERVED
CVE-2020-3599
	RESERVED
CVE-2020-3598
	RESERVED
CVE-2020-3597
	RESERVED
CVE-2020-3596
	RESERVED
CVE-2020-3595
	RESERVED
CVE-2020-3594
	RESERVED
CVE-2020-3593
	RESERVED
CVE-2020-3592
	RESERVED
CVE-2020-3591
	RESERVED
CVE-2020-3590
	RESERVED
CVE-2020-3589
	RESERVED
CVE-2020-3588
	RESERVED
CVE-2020-3587
	RESERVED
CVE-2020-3586
	RESERVED
CVE-2020-3585
	RESERVED
CVE-2020-3584
	RESERVED
CVE-2020-3583
	RESERVED
CVE-2020-3582
	RESERVED
CVE-2020-3581
	RESERVED
CVE-2020-3580
	RESERVED
CVE-2020-3579
	RESERVED
CVE-2020-3578
	RESERVED
CVE-2020-3577
	RESERVED
CVE-2020-3576
	RESERVED
CVE-2020-3575
	RESERVED
CVE-2020-3574
	RESERVED
CVE-2020-3573
	RESERVED
CVE-2020-3572
	RESERVED
CVE-2020-3571
	RESERVED
CVE-2020-3570
	RESERVED
CVE-2020-3569
	RESERVED
CVE-2020-3568
	RESERVED
CVE-2020-3567
	RESERVED
CVE-2020-3566
	RESERVED
CVE-2020-3565
	RESERVED
CVE-2020-3564
	RESERVED
CVE-2020-3563
	RESERVED
CVE-2020-3562
	RESERVED
CVE-2020-3561
	RESERVED
CVE-2020-3560
	RESERVED
CVE-2020-3559
	RESERVED
CVE-2020-3558
	RESERVED
CVE-2020-3557
	RESERVED
CVE-2020-3556
	RESERVED
CVE-2020-3555
	RESERVED
CVE-2020-3554
	RESERVED
CVE-2020-3553
	RESERVED
CVE-2020-3552
	RESERVED
CVE-2020-3551
	RESERVED
CVE-2020-3550
	RESERVED
CVE-2020-3549
	RESERVED
CVE-2020-3548
	RESERVED
CVE-2020-3547
	RESERVED
CVE-2020-3546
	RESERVED
CVE-2020-3545
	RESERVED
CVE-2020-3544
	RESERVED
CVE-2020-3543
	RESERVED
CVE-2020-3542
	RESERVED
CVE-2020-3541
	RESERVED
CVE-2020-3540
	RESERVED
CVE-2020-3539
	RESERVED
CVE-2020-3538
	RESERVED
CVE-2020-3537
	RESERVED
CVE-2020-3536
	RESERVED
CVE-2020-3535
	RESERVED
CVE-2020-3534
	RESERVED
CVE-2020-3533
	RESERVED
CVE-2020-3532
	RESERVED
CVE-2020-3531
	RESERVED
CVE-2020-3530
	RESERVED
CVE-2020-3529
	RESERVED
CVE-2020-3528
	RESERVED
CVE-2020-3527
	RESERVED
CVE-2020-3526
	RESERVED
CVE-2020-3525
	RESERVED
CVE-2020-3524
	RESERVED
CVE-2020-3523
	RESERVED
CVE-2020-3522
	RESERVED
CVE-2020-3521
	RESERVED
CVE-2020-3520
	RESERVED
CVE-2020-3519
	RESERVED
CVE-2020-3518
	RESERVED
CVE-2020-3517
	RESERVED
CVE-2020-3516
	RESERVED
CVE-2020-3515
	RESERVED
CVE-2020-3514
	RESERVED
CVE-2020-3513
	RESERVED
CVE-2020-3512
	RESERVED
CVE-2020-3511
	RESERVED
CVE-2020-3510
	RESERVED
CVE-2020-3509
	RESERVED
CVE-2020-3508
	RESERVED
CVE-2020-3507
	RESERVED
CVE-2020-3506
	RESERVED
CVE-2020-3505
	RESERVED
CVE-2020-3504
	RESERVED
CVE-2020-3503
	RESERVED
CVE-2020-3502
	RESERVED
CVE-2020-3501
	RESERVED
CVE-2020-3500
	RESERVED
CVE-2020-3499
	RESERVED
CVE-2020-3498
	RESERVED
CVE-2020-3497
	RESERVED
CVE-2020-3496
	RESERVED
CVE-2020-3495
	RESERVED
CVE-2020-3494
	RESERVED
CVE-2020-3493
	RESERVED
CVE-2020-3492
	RESERVED
CVE-2020-3491
	RESERVED
CVE-2020-3490
	RESERVED
CVE-2020-3489
	RESERVED
CVE-2020-3488
	RESERVED
CVE-2020-3487
	RESERVED
CVE-2020-3486
	RESERVED
CVE-2020-3485
	RESERVED
CVE-2020-3484
	RESERVED
CVE-2020-3483
	RESERVED
CVE-2020-3482
	RESERVED
CVE-2020-3481
	RESERVED
CVE-2020-3480
	RESERVED
CVE-2020-3479
	RESERVED
CVE-2020-3478
	RESERVED
CVE-2020-3477
	RESERVED
CVE-2020-3476
	RESERVED
CVE-2020-3475
	RESERVED
CVE-2020-3474
	RESERVED
CVE-2020-3473
	RESERVED
CVE-2020-3472
	RESERVED
CVE-2020-3471
	RESERVED
CVE-2020-3470
	RESERVED
CVE-2020-3469
	RESERVED
CVE-2020-3468
	RESERVED
CVE-2020-3467
	RESERVED
CVE-2020-3466
	RESERVED
CVE-2020-3465
	RESERVED
CVE-2020-3464
	RESERVED
CVE-2020-3463
	RESERVED
CVE-2020-3462
	RESERVED
CVE-2020-3461
	RESERVED
CVE-2020-3460
	RESERVED
CVE-2020-3459
	RESERVED
CVE-2020-3458
	RESERVED
CVE-2020-3457
	RESERVED
CVE-2020-3456
	RESERVED
CVE-2020-3455
	RESERVED
CVE-2020-3454
	RESERVED
CVE-2020-3453
	RESERVED
CVE-2020-3452
	RESERVED
CVE-2020-3451
	RESERVED
CVE-2020-3450
	RESERVED
CVE-2020-3449
	RESERVED
CVE-2020-3448
	RESERVED
CVE-2020-3447
	RESERVED
CVE-2020-3446
	RESERVED
CVE-2020-3445
	RESERVED
CVE-2020-3444
	RESERVED
CVE-2020-3443
	RESERVED
CVE-2020-3442
	RESERVED
CVE-2020-3441
	RESERVED
CVE-2020-3440
	RESERVED
CVE-2020-3439
	RESERVED
CVE-2020-3438
	RESERVED
CVE-2020-3437
	RESERVED
CVE-2020-3436
	RESERVED
CVE-2020-3435
	RESERVED
CVE-2020-3434
	RESERVED
CVE-2020-3433
	RESERVED
CVE-2020-3432
	RESERVED
CVE-2020-3431
	RESERVED
CVE-2020-3430
	RESERVED
CVE-2020-3429
	RESERVED
CVE-2020-3428
	RESERVED
CVE-2020-3427
	RESERVED
CVE-2020-3426
	RESERVED
CVE-2020-3425
	RESERVED
CVE-2020-3424
	RESERVED
CVE-2020-3423
	RESERVED
CVE-2020-3422
	RESERVED
CVE-2020-3421
	RESERVED
CVE-2020-3420
	RESERVED
CVE-2020-3419
	RESERVED
CVE-2020-3418
	RESERVED
CVE-2020-3417
	RESERVED
CVE-2020-3416
	RESERVED
CVE-2020-3415
	RESERVED
CVE-2020-3414
	RESERVED
CVE-2020-3413
	RESERVED
CVE-2020-3412
	RESERVED
CVE-2020-3411
	RESERVED
CVE-2020-3410
	RESERVED
CVE-2020-3409
	RESERVED
CVE-2020-3408
	RESERVED
CVE-2020-3407
	RESERVED
CVE-2020-3406
	RESERVED
CVE-2020-3405
	RESERVED
CVE-2020-3404
	RESERVED
CVE-2020-3403
	RESERVED
CVE-2020-3402
	RESERVED
CVE-2020-3401
	RESERVED
CVE-2020-3400
	RESERVED
CVE-2020-3399
	RESERVED
CVE-2020-3398
	RESERVED
CVE-2020-3397
	RESERVED
CVE-2020-3396
	RESERVED
CVE-2020-3395
	RESERVED
CVE-2020-3394
	RESERVED
CVE-2020-3393
	RESERVED
CVE-2020-3392
	RESERVED
CVE-2020-3391
	RESERVED
CVE-2020-3390
	RESERVED
CVE-2020-3389
	RESERVED
CVE-2020-3388
	RESERVED
CVE-2020-3387
	RESERVED
CVE-2020-3386
	RESERVED
CVE-2020-3385
	RESERVED
CVE-2020-3384
	RESERVED
CVE-2020-3383
	RESERVED
CVE-2020-3382
	RESERVED
CVE-2020-3381
	RESERVED
CVE-2020-3380
	RESERVED
CVE-2020-3379
	RESERVED
CVE-2020-3378
	RESERVED
CVE-2020-3377
	RESERVED
CVE-2020-3376
	RESERVED
CVE-2020-3375
	RESERVED
CVE-2020-3374
	RESERVED
CVE-2020-3373
	RESERVED
CVE-2020-3372
	RESERVED
CVE-2020-3371
	RESERVED
CVE-2020-3370
	RESERVED
CVE-2020-3369
	RESERVED
CVE-2020-3368
	RESERVED
CVE-2020-3367
	RESERVED
CVE-2020-3366
	RESERVED
CVE-2020-3365
	RESERVED
CVE-2020-3364
	RESERVED
CVE-2020-3363
	RESERVED
CVE-2020-3362
	RESERVED
CVE-2020-3361
	RESERVED
CVE-2020-3360
	RESERVED
CVE-2020-3359
	RESERVED
CVE-2020-3358
	RESERVED
CVE-2020-3357
	RESERVED
CVE-2020-3356
	RESERVED
CVE-2020-3355
	RESERVED
CVE-2020-3354
	RESERVED
CVE-2020-3353
	RESERVED
CVE-2020-3352
	RESERVED
CVE-2020-3351
	RESERVED
CVE-2020-3350
	RESERVED
CVE-2020-3349
	RESERVED
CVE-2020-3348
	RESERVED
CVE-2020-3347
	RESERVED
CVE-2020-3346
	RESERVED
CVE-2020-3345
	RESERVED
CVE-2020-3344
	RESERVED
CVE-2020-3343
	RESERVED
CVE-2020-3342
	RESERVED
CVE-2020-3341
	RESERVED
CVE-2020-3340
	RESERVED
CVE-2020-3339
	RESERVED
CVE-2020-3338
	RESERVED
CVE-2020-3337
	RESERVED
CVE-2020-3336
	RESERVED
CVE-2020-3335
	RESERVED
CVE-2020-3334
	RESERVED
CVE-2020-3333
	RESERVED
CVE-2020-3332
	RESERVED
CVE-2020-3331
	RESERVED
CVE-2020-3330
	RESERVED
CVE-2020-3329
	RESERVED
CVE-2020-3328
	RESERVED
CVE-2020-3327
	RESERVED
CVE-2020-3326
	RESERVED
CVE-2020-3325
	RESERVED
CVE-2020-3324
	RESERVED
CVE-2020-3323
	RESERVED
CVE-2020-3322
	RESERVED
CVE-2020-3321
	RESERVED
CVE-2020-3320
	RESERVED
CVE-2020-3319
	RESERVED
CVE-2020-3318
	RESERVED
CVE-2020-3317
	RESERVED
CVE-2020-3316
	RESERVED
CVE-2020-3315
	RESERVED
CVE-2020-3314
	RESERVED
CVE-2020-3313
	RESERVED
CVE-2020-3312
	RESERVED
CVE-2020-3311
	RESERVED
CVE-2020-3310
	RESERVED
CVE-2020-3309
	RESERVED
CVE-2020-3308
	RESERVED
CVE-2020-3307
	RESERVED
CVE-2020-3306
	RESERVED
CVE-2020-3305
	RESERVED
CVE-2020-3304
	RESERVED
CVE-2020-3303
	RESERVED
CVE-2020-3302
	RESERVED
CVE-2020-3301
	RESERVED
CVE-2020-3300
	RESERVED
CVE-2020-3299
	RESERVED
CVE-2020-3298
	RESERVED
CVE-2020-3297
	RESERVED
CVE-2020-3296
	RESERVED
CVE-2020-3295
	RESERVED
CVE-2020-3294
	RESERVED
CVE-2020-3293
	RESERVED
CVE-2020-3292
	RESERVED
CVE-2020-3291
	RESERVED
CVE-2020-3290
	RESERVED
CVE-2020-3289
	RESERVED
CVE-2020-3288
	RESERVED
CVE-2020-3287
	RESERVED
CVE-2020-3286
	RESERVED
CVE-2020-3285
	RESERVED
CVE-2020-3284
	RESERVED
CVE-2020-3283
	RESERVED
CVE-2020-3282
	RESERVED
CVE-2020-3281
	RESERVED
CVE-2020-3280
	RESERVED
CVE-2020-3279
	RESERVED
CVE-2020-3278
	RESERVED
CVE-2020-3277
	RESERVED
CVE-2020-3276
	RESERVED
CVE-2020-3275
	RESERVED
CVE-2020-3274
	RESERVED
CVE-2020-3273
	RESERVED
CVE-2020-3272
	RESERVED
CVE-2020-3271
	RESERVED
CVE-2020-3270
	RESERVED
CVE-2020-3269
	RESERVED
CVE-2020-3268
	RESERVED
CVE-2020-3267
	RESERVED
CVE-2020-3266
	RESERVED
CVE-2020-3265
	RESERVED
CVE-2020-3264
	RESERVED
CVE-2020-3263
	RESERVED
CVE-2020-3262
	RESERVED
CVE-2020-3261
	RESERVED
CVE-2020-3260
	RESERVED
CVE-2020-3259
	RESERVED
CVE-2020-3258
	RESERVED
CVE-2020-3257
	RESERVED
CVE-2020-3256
	RESERVED
CVE-2020-3255
	RESERVED
CVE-2020-3254
	RESERVED
CVE-2020-3253
	RESERVED
CVE-2020-3252
	RESERVED
CVE-2020-3251
	RESERVED
CVE-2020-3250
	RESERVED
CVE-2020-3249
	RESERVED
CVE-2020-3248
	RESERVED
CVE-2020-3247
	RESERVED
CVE-2020-3246
	RESERVED
CVE-2020-3245
	RESERVED
CVE-2020-3244
	RESERVED
CVE-2020-3243
	RESERVED
CVE-2020-3242
	RESERVED
CVE-2020-3241
	RESERVED
CVE-2020-3240
	RESERVED
CVE-2020-3239
	RESERVED
CVE-2020-3238
	RESERVED
CVE-2020-3237
	RESERVED
CVE-2020-3236
	RESERVED
CVE-2020-3235
	RESERVED
CVE-2020-3234
	RESERVED
CVE-2020-3233
	RESERVED
CVE-2020-3232
	RESERVED
CVE-2020-3231
	RESERVED
CVE-2020-3230
	RESERVED
CVE-2020-3229
	RESERVED
CVE-2020-3228
	RESERVED
CVE-2020-3227
	RESERVED
CVE-2020-3226
	RESERVED
CVE-2020-3225
	RESERVED
CVE-2020-3224
	RESERVED
CVE-2020-3223
	RESERVED
CVE-2020-3222
	RESERVED
CVE-2020-3221
	RESERVED
CVE-2020-3220
	RESERVED
CVE-2020-3219
	RESERVED
CVE-2020-3218
	RESERVED
CVE-2020-3217
	RESERVED
CVE-2020-3216
	RESERVED
CVE-2020-3215
	RESERVED
CVE-2020-3214
	RESERVED
CVE-2020-3213
	RESERVED
CVE-2020-3212
	RESERVED
CVE-2020-3211
	RESERVED
CVE-2020-3210
	RESERVED
CVE-2020-3209
	RESERVED
CVE-2020-3208
	RESERVED
CVE-2020-3207
	RESERVED
CVE-2020-3206
	RESERVED
CVE-2020-3205
	RESERVED
CVE-2020-3204
	RESERVED
CVE-2020-3203
	RESERVED
CVE-2020-3202
	RESERVED
CVE-2020-3201
	RESERVED
CVE-2020-3200
	RESERVED
CVE-2020-3199
	RESERVED
CVE-2020-3198
	RESERVED
CVE-2020-3197
	RESERVED
CVE-2020-3196
	RESERVED
CVE-2020-3195
	RESERVED
CVE-2020-3194
	RESERVED
CVE-2020-3193
	RESERVED
CVE-2020-3192
	RESERVED
CVE-2020-3191
	RESERVED
CVE-2020-3190
	RESERVED
CVE-2020-3189
	RESERVED
CVE-2020-3188
	RESERVED
CVE-2020-3187
	RESERVED
CVE-2020-3186
	RESERVED
CVE-2020-3185
	RESERVED
CVE-2020-3184
	RESERVED
CVE-2020-3183
	RESERVED
CVE-2020-3182
	RESERVED
CVE-2020-3181
	RESERVED
CVE-2020-3180
	RESERVED
CVE-2020-3179
	RESERVED
CVE-2020-3178
	RESERVED
CVE-2020-3177
	RESERVED
CVE-2020-3176
	RESERVED
CVE-2020-3175
	RESERVED
CVE-2020-3174
	RESERVED
CVE-2020-3173
	RESERVED
CVE-2020-3172
	RESERVED
CVE-2020-3171
	RESERVED
CVE-2020-3170
	RESERVED
CVE-2020-3169
	RESERVED
CVE-2020-3168
	RESERVED
CVE-2020-3167
	RESERVED
CVE-2020-3166
	RESERVED
CVE-2020-3165
	RESERVED
CVE-2020-3164
	RESERVED
CVE-2020-3163
	RESERVED
CVE-2020-3162
	RESERVED
CVE-2020-3161
	RESERVED
CVE-2020-3160
	RESERVED
CVE-2020-3159
	RESERVED
CVE-2020-3158
	RESERVED
CVE-2020-3157
	RESERVED
CVE-2020-3156
	RESERVED
CVE-2020-3155
	RESERVED
CVE-2020-3154
	RESERVED
CVE-2020-3153
	RESERVED
CVE-2020-3152
	RESERVED
CVE-2020-3151
	RESERVED
CVE-2020-3150
	RESERVED
CVE-2020-3149
	RESERVED
CVE-2020-3148
	RESERVED
CVE-2020-3147 (A vulnerability in the web UI of Cisco Small Business Switches could a ...)
	NOT-FOR-US: Cisco
CVE-2020-3146
	RESERVED
CVE-2020-3145
	RESERVED
CVE-2020-3144
	RESERVED
CVE-2020-3143
	RESERVED
CVE-2020-3142 (A vulnerability in Cisco Webex Meetings Suite sites and Cisco Webex Me ...)
	NOT-FOR-US: Cisco
CVE-2020-3141
	RESERVED
CVE-2020-3140
	RESERVED
CVE-2020-3139 (A vulnerability in the out of band (OOB) management interface IP table ...)
	NOT-FOR-US: Cisco
CVE-2020-3138
	RESERVED
CVE-2020-3137
	RESERVED
CVE-2020-3136 (A vulnerability in the web-based management interface of Cisco Jabber  ...)
	NOT-FOR-US: Cisco
CVE-2020-3135
	RESERVED
CVE-2020-3134 (A vulnerability in the zip decompression engine of Cisco AsyncOS Softw ...)
	NOT-FOR-US: Cisco
CVE-2020-3133
	RESERVED
CVE-2020-3132
	RESERVED
CVE-2020-3131 (A vulnerability in the Cisco Webex Teams client for Windows could allo ...)
	NOT-FOR-US: Cisco
CVE-2020-3130
	RESERVED
CVE-2020-3129 (A vulnerability in the web-based management interface of Cisco Unity C ...)
	NOT-FOR-US: Cisco
CVE-2020-3128
	RESERVED
CVE-2020-3127
	RESERVED
CVE-2020-3126
	RESERVED
CVE-2020-3125
	RESERVED
CVE-2020-3124
	RESERVED
CVE-2020-3123
	RESERVED
CVE-2020-3122
	RESERVED
CVE-2020-3121 (A vulnerability in the web-based management interface of Cisco Small B ...)
	NOT-FOR-US: Cisco
CVE-2020-3120
	RESERVED
CVE-2020-3119
	RESERVED
CVE-2020-3118
	RESERVED
CVE-2020-3117
	RESERVED
CVE-2020-3116
	RESERVED
CVE-2020-3115 (A vulnerability in the CLI of the Cisco SD-WAN Solution vManage softwa ...)
	NOT-FOR-US: Cisco
CVE-2020-3114
	RESERVED
CVE-2020-3113
	RESERVED
CVE-2020-3112
	RESERVED
CVE-2020-3111
	RESERVED
CVE-2020-3110
	RESERVED
CVE-2020-3109
	RESERVED
CVE-2020-3108
	RESERVED
CVE-2020-3107
	RESERVED
CVE-2020-3106
	RESERVED
CVE-2020-3105
	RESERVED
CVE-2020-3104
	RESERVED
CVE-2020-3103
	RESERVED
CVE-2020-3102
	RESERVED
CVE-2020-3101
	RESERVED
CVE-2020-3100
	RESERVED
CVE-2020-3099
	RESERVED
CVE-2020-3098
	RESERVED
CVE-2020-3097
	RESERVED
CVE-2020-3096
	RESERVED
CVE-2020-3095
	RESERVED
CVE-2020-3094
	RESERVED
CVE-2020-3093
	RESERVED
CVE-2020-3092
	RESERVED
CVE-2020-3091
	RESERVED
CVE-2020-3090
	RESERVED
CVE-2020-3089
	RESERVED
CVE-2020-3088
	RESERVED
CVE-2020-3087
	RESERVED
CVE-2020-3086
	RESERVED
CVE-2020-3085
	RESERVED
CVE-2020-3084
	RESERVED
CVE-2020-3083
	RESERVED
CVE-2020-3082
	RESERVED
CVE-2020-3081
	RESERVED
CVE-2020-3080
	RESERVED
CVE-2020-3079
	RESERVED
CVE-2020-3078
	RESERVED
CVE-2020-3077
	RESERVED
CVE-2020-3076
	RESERVED
CVE-2020-3075
	RESERVED
CVE-2020-3074
	RESERVED
CVE-2020-3073
	RESERVED
CVE-2020-3072
	RESERVED
CVE-2020-3071
	RESERVED
CVE-2020-3070
	RESERVED
CVE-2020-3069
	RESERVED
CVE-2020-3068
	RESERVED
CVE-2020-3067
	RESERVED
CVE-2020-3066
	RESERVED
CVE-2020-3065
	RESERVED
CVE-2020-3064
	RESERVED
CVE-2020-3063
	RESERVED
CVE-2020-3062
	RESERVED
CVE-2020-3061
	RESERVED
CVE-2020-3060
	RESERVED
CVE-2020-3059
	RESERVED
CVE-2020-3058
	RESERVED
CVE-2020-3057
	RESERVED
CVE-2020-3056
	RESERVED
CVE-2020-3055
	RESERVED
CVE-2020-3054
	RESERVED
CVE-2020-3053
	RESERVED
CVE-2020-3052
	RESERVED
CVE-2020-3051
	RESERVED
CVE-2020-3050
	RESERVED
CVE-2020-3049
	RESERVED
CVE-2020-3048
	RESERVED
CVE-2020-3047
	RESERVED
CVE-2020-3046
	RESERVED
CVE-2020-3045
	RESERVED
CVE-2020-3044
	RESERVED
CVE-2020-3043
	RESERVED
CVE-2020-3042
	RESERVED
CVE-2020-3041
	RESERVED
CVE-2020-3040
	RESERVED
CVE-2020-3039
	RESERVED
CVE-2020-3038
	RESERVED
CVE-2020-3037
	RESERVED
CVE-2020-3036
	RESERVED
CVE-2020-3035
	RESERVED
CVE-2020-3034
	RESERVED
CVE-2020-3033
	RESERVED
CVE-2020-3032
	RESERVED
CVE-2020-3031
	RESERVED
CVE-2020-3030
	RESERVED
CVE-2020-3029
	RESERVED
CVE-2020-3028
	RESERVED
CVE-2020-3027
	RESERVED
CVE-2020-3026
	RESERVED
CVE-2020-3025
	RESERVED
CVE-2020-3024
	RESERVED
CVE-2020-3023
	RESERVED
CVE-2020-3022
	RESERVED
CVE-2020-3021
	RESERVED
CVE-2020-3020
	RESERVED
CVE-2020-3019
	RESERVED
CVE-2020-3018
	RESERVED
CVE-2020-3017
	RESERVED
CVE-2020-3016
	RESERVED
CVE-2020-3015
	RESERVED
CVE-2020-3014
	RESERVED
CVE-2020-3013
	RESERVED
CVE-2020-3012
	RESERVED
CVE-2020-3011
	RESERVED
CVE-2020-3010
	RESERVED
CVE-2020-3009
	RESERVED
CVE-2020-3008
	RESERVED
CVE-2020-3007
	RESERVED
CVE-2020-3006
	RESERVED
CVE-2020-3005
	RESERVED
CVE-2020-3004
	RESERVED
CVE-2020-3003
	RESERVED
CVE-2020-3002
	RESERVED
CVE-2020-3001
	RESERVED
CVE-2020-3000
	RESERVED
CVE-2020-2999
	RESERVED
CVE-2020-2998
	RESERVED
CVE-2020-2997
	RESERVED
CVE-2020-2996
	RESERVED
CVE-2020-2995
	RESERVED
CVE-2020-2994
	RESERVED
CVE-2020-2993
	RESERVED
CVE-2020-2992
	RESERVED
CVE-2020-2991
	RESERVED
CVE-2020-2990
	RESERVED
CVE-2020-2989
	RESERVED
CVE-2020-2988
	RESERVED
CVE-2020-2987
	RESERVED
CVE-2020-2986
	RESERVED
CVE-2020-2985
	RESERVED
CVE-2020-2984
	RESERVED
CVE-2020-2983
	RESERVED
CVE-2020-2982
	RESERVED
CVE-2020-2981
	RESERVED
CVE-2020-2980
	RESERVED
CVE-2020-2979
	RESERVED
CVE-2020-2978
	RESERVED
CVE-2020-2977
	RESERVED
CVE-2020-2976
	RESERVED
CVE-2020-2975
	RESERVED
CVE-2020-2974
	RESERVED
CVE-2020-2973
	RESERVED
CVE-2020-2972
	RESERVED
CVE-2020-2971
	RESERVED
CVE-2020-2970
	RESERVED
CVE-2020-2969
	RESERVED
CVE-2020-2968
	RESERVED
CVE-2020-2967
	RESERVED
CVE-2020-2966
	RESERVED
CVE-2020-2965
	RESERVED
CVE-2020-2964
	RESERVED
CVE-2020-2963
	RESERVED
CVE-2020-2962
	RESERVED
CVE-2020-2961
	RESERVED
CVE-2020-2960
	RESERVED
CVE-2020-2959
	RESERVED
CVE-2020-2958
	RESERVED
CVE-2020-2957
	RESERVED
CVE-2020-2956
	RESERVED
CVE-2020-2955
	RESERVED
CVE-2020-2954
	RESERVED
CVE-2020-2953
	RESERVED
CVE-2020-2952
	RESERVED
CVE-2020-2951
	RESERVED
CVE-2020-2950
	RESERVED
CVE-2020-2949
	RESERVED
CVE-2020-2948
	RESERVED
CVE-2020-2947
	RESERVED
CVE-2020-2946
	RESERVED
CVE-2020-2945
	RESERVED
CVE-2020-2944
	RESERVED
CVE-2020-2943
	RESERVED
CVE-2020-2942
	RESERVED
CVE-2020-2941
	RESERVED
CVE-2020-2940
	RESERVED
CVE-2020-2939
	RESERVED
CVE-2020-2938
	RESERVED
CVE-2020-2937
	RESERVED
CVE-2020-2936
	RESERVED
CVE-2020-2935
	RESERVED
CVE-2020-2934
	RESERVED
CVE-2020-2933
	RESERVED
CVE-2020-2932
	RESERVED
CVE-2020-2931
	RESERVED
CVE-2020-2930
	RESERVED
CVE-2020-2929
	RESERVED
CVE-2020-2928
	RESERVED
CVE-2020-2927
	RESERVED
CVE-2020-2926
	RESERVED
CVE-2020-2925
	RESERVED
CVE-2020-2924
	RESERVED
CVE-2020-2923
	RESERVED
CVE-2020-2922
	RESERVED
CVE-2020-2921
	RESERVED
CVE-2020-2920
	RESERVED
CVE-2020-2919
	RESERVED
CVE-2020-2918
	RESERVED
CVE-2020-2917
	RESERVED
CVE-2020-2916
	RESERVED
CVE-2020-2915
	RESERVED
CVE-2020-2914
	RESERVED
CVE-2020-2913
	RESERVED
CVE-2020-2912
	RESERVED
CVE-2020-2911
	RESERVED
CVE-2020-2910
	RESERVED
CVE-2020-2909
	RESERVED
CVE-2020-2908
	RESERVED
CVE-2020-2907
	RESERVED
CVE-2020-2906
	RESERVED
CVE-2020-2905
	RESERVED
CVE-2020-2904
	RESERVED
CVE-2020-2903
	RESERVED
CVE-2020-2902
	RESERVED
CVE-2020-2901
	RESERVED
CVE-2020-2900
	RESERVED
CVE-2020-2899
	RESERVED
CVE-2020-2898
	RESERVED
CVE-2020-2897
	RESERVED
CVE-2020-2896
	RESERVED
CVE-2020-2895
	RESERVED
CVE-2020-2894
	RESERVED
CVE-2020-2893
	RESERVED
CVE-2020-2892
	RESERVED
CVE-2020-2891
	RESERVED
CVE-2020-2890
	RESERVED
CVE-2020-2889
	RESERVED
CVE-2020-2888
	RESERVED
CVE-2020-2887
	RESERVED
CVE-2020-2886
	RESERVED
CVE-2020-2885
	RESERVED
CVE-2020-2884
	RESERVED
CVE-2020-2883
	RESERVED
CVE-2020-2882
	RESERVED
CVE-2020-2881
	RESERVED
CVE-2020-2880
	RESERVED
CVE-2020-2879
	RESERVED
CVE-2020-2878
	RESERVED
CVE-2020-2877
	RESERVED
CVE-2020-2876
	RESERVED
CVE-2020-2875
	RESERVED
CVE-2020-2874
	RESERVED
CVE-2020-2873
	RESERVED
CVE-2020-2872
	RESERVED
CVE-2020-2871
	RESERVED
CVE-2020-2870
	RESERVED
CVE-2020-2869
	RESERVED
CVE-2020-2868
	RESERVED
CVE-2020-2867
	RESERVED
CVE-2020-2866
	RESERVED
CVE-2020-2865
	RESERVED
CVE-2020-2864
	RESERVED
CVE-2020-2863
	RESERVED
CVE-2020-2862
	RESERVED
CVE-2020-2861
	RESERVED
CVE-2020-2860
	RESERVED
CVE-2020-2859
	RESERVED
CVE-2020-2858
	RESERVED
CVE-2020-2857
	RESERVED
CVE-2020-2856
	RESERVED
CVE-2020-2855
	RESERVED
CVE-2020-2854
	RESERVED
CVE-2020-2853
	RESERVED
CVE-2020-2852
	RESERVED
CVE-2020-2851
	RESERVED
CVE-2020-2850
	RESERVED
CVE-2020-2849
	RESERVED
CVE-2020-2848
	RESERVED
CVE-2020-2847
	RESERVED
CVE-2020-2846
	RESERVED
CVE-2020-2845
	RESERVED
CVE-2020-2844
	RESERVED
CVE-2020-2843
	RESERVED
CVE-2020-2842
	RESERVED
CVE-2020-2841
	RESERVED
CVE-2020-2840
	RESERVED
CVE-2020-2839
	RESERVED
CVE-2020-2838
	RESERVED
CVE-2020-2837
	RESERVED
CVE-2020-2836
	RESERVED
CVE-2020-2835
	RESERVED
CVE-2020-2834
	RESERVED
CVE-2020-2833
	RESERVED
CVE-2020-2832
	RESERVED
CVE-2020-2831
	RESERVED
CVE-2020-2830
	RESERVED
CVE-2020-2829
	RESERVED
CVE-2020-2828
	RESERVED
CVE-2020-2827
	RESERVED
CVE-2020-2826
	RESERVED
CVE-2020-2825
	RESERVED
CVE-2020-2824
	RESERVED
CVE-2020-2823
	RESERVED
CVE-2020-2822
	RESERVED
CVE-2020-2821
	RESERVED
CVE-2020-2820
	RESERVED
CVE-2020-2819
	RESERVED
CVE-2020-2818
	RESERVED
CVE-2020-2817
	RESERVED
CVE-2020-2816
	RESERVED
CVE-2020-2815
	RESERVED
CVE-2020-2814
	RESERVED
CVE-2020-2813
	RESERVED
CVE-2020-2812
	RESERVED
CVE-2020-2811
	RESERVED
CVE-2020-2810
	RESERVED
CVE-2020-2809
	RESERVED
CVE-2020-2808
	RESERVED
CVE-2020-2807
	RESERVED
CVE-2020-2806
	RESERVED
CVE-2020-2805
	RESERVED
CVE-2020-2804
	RESERVED
CVE-2020-2803
	RESERVED
CVE-2020-2802
	RESERVED
CVE-2020-2801
	RESERVED
CVE-2020-2800
	RESERVED
CVE-2020-2799
	RESERVED
CVE-2020-2798
	RESERVED
CVE-2020-2797
	RESERVED
CVE-2020-2796
	RESERVED
CVE-2020-2795
	RESERVED
CVE-2020-2794
	RESERVED
CVE-2020-2793
	RESERVED
CVE-2020-2792
	RESERVED
CVE-2020-2791
	RESERVED
CVE-2020-2790
	RESERVED
CVE-2020-2789
	RESERVED
CVE-2020-2788
	RESERVED
CVE-2020-2787
	RESERVED
CVE-2020-2786
	RESERVED
CVE-2020-2785
	RESERVED
CVE-2020-2784
	RESERVED
CVE-2020-2783
	RESERVED
CVE-2020-2782
	RESERVED
CVE-2020-2781
	RESERVED
CVE-2020-2780
	RESERVED
CVE-2020-2779
	RESERVED
CVE-2020-2778
	RESERVED
CVE-2020-2777
	RESERVED
CVE-2020-2776
	RESERVED
CVE-2020-2775
	RESERVED
CVE-2020-2774
	RESERVED
CVE-2020-2773
	RESERVED
CVE-2020-2772
	RESERVED
CVE-2020-2771
	RESERVED
CVE-2020-2770
	RESERVED
CVE-2020-2769
	RESERVED
CVE-2020-2768
	RESERVED
CVE-2020-2767
	RESERVED
CVE-2020-2766
	RESERVED
CVE-2020-2765
	RESERVED
CVE-2020-2764
	RESERVED
CVE-2020-2763
	RESERVED
CVE-2020-2762
	RESERVED
CVE-2020-2761
	RESERVED
CVE-2020-2760
	RESERVED
CVE-2020-2759
	RESERVED
CVE-2020-2758
	RESERVED
CVE-2020-2757
	RESERVED
CVE-2020-2756
	RESERVED
CVE-2020-2755
	RESERVED
CVE-2020-2754
	RESERVED
CVE-2020-2753
	RESERVED
CVE-2020-2752
	RESERVED
CVE-2020-2751
	RESERVED
CVE-2020-2750
	RESERVED
CVE-2020-2749
	RESERVED
CVE-2020-2748
	RESERVED
CVE-2020-2747
	RESERVED
CVE-2020-2746
	RESERVED
CVE-2020-2745
	RESERVED
CVE-2020-2744
	RESERVED
CVE-2020-2743
	RESERVED
CVE-2020-2742
	RESERVED
CVE-2020-2741
	RESERVED
CVE-2020-2740
	RESERVED
CVE-2020-2739
	RESERVED
CVE-2020-2738
	RESERVED
CVE-2020-2737
	RESERVED
CVE-2020-2736
	RESERVED
CVE-2020-2735
	RESERVED
CVE-2020-2734
	RESERVED
CVE-2020-2733
	RESERVED
CVE-2020-2732
	RESERVED
CVE-2020-2731 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2730 (Vulnerability in the Oracle Financial Services Revenue Management and  ...)
	NOT-FOR-US: Oracle
CVE-2020-2729 (Vulnerability in the Identity Manager product of Oracle Fusion Middlew ...)
	NOT-FOR-US: Oracle
CVE-2020-2728 (Vulnerability in the Identity Manager product of Oracle Fusion Middlew ...)
	NOT-FOR-US: Oracle
CVE-2020-2727 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2726 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2725 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2724 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2723 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2722 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2721 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2720 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2719 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2718 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2717 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2716 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2715 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2714 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2713 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2712 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2711 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2710 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2709 (Vulnerability in the Oracle iLearning product of Oracle iLearning (com ...)
	NOT-FOR-US: Oracle
CVE-2020-2708
	RESERVED
CVE-2020-2707 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...)
	NOT-FOR-US: Oracle
CVE-2020-2706
	RESERVED
CVE-2020-2705 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2704 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2703 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2702 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2701 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2700 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2699 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2698 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2697 (Vulnerability in the Oracle Hospitality Suites Management component of ...)
	NOT-FOR-US: Oracle
CVE-2020-2696 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2695 (Vulnerability in the PeopleSoft Enterprise CC Common Application Objec ...)
	NOT-FOR-US: Oracle
CVE-2020-2694 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (MySQL 8 only)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2693 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2692 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2691 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2690 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2689 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2688 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
	NOT-FOR-US: Oracle
CVE-2020-2687 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2686 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (Only affects MySQL 8)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2685 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2684 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2683 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2682 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2681 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2680 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2679 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (Only affects MySQL 8)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2678 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2677 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...)
	NOT-FOR-US: Oracle
CVE-2020-2676 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...)
	NOT-FOR-US: Oracle
CVE-2020-2675 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...)
	NOT-FOR-US: Oracle
CVE-2020-2674 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2673 (Vulnerability in the Oracle Application Testing Suite product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2672 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2671 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2670 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2669 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2668 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2667 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2666 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2020-2665 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2664 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2663 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2662 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2661 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2660 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2659 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2658 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2657 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2656 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2655 (Vulnerability in the Java SE product of Oracle Java SE (component: JSS ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
CVE-2020-2654 (Vulnerability in the Java SE product of Oracle Java SE (component: Lib ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2653 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2652 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2651 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2650 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2649 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2648 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2647 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2646 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2645 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2644 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2643 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2642 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2641 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2640 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2639 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2638 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2637 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2636 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2635 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2634 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2633 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2632 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2631 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2630 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2629 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2628 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2627 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (Only affects MySQL 8)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2626 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2625 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2624 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2623 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2622 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2621 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2620 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2619 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2618 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2617 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2616 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2615 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2614 (Vulnerability in the Enterprise Manager for Fusion Middleware product  ...)
	NOT-FOR-US: Oracle
CVE-2020-2613 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2612 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2611 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2610 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2609 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2608 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2607 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2606 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2605 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2604 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2603 (Vulnerability in the Oracle Field Service product of Oracle E-Business ...)
	NOT-FOR-US: Oracle
CVE-2020-2602 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2601 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2600 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2599 (Vulnerability in the Oracle Hospitality Cruise Materials Management pr ...)
	NOT-FOR-US: Oracle
CVE-2020-2598 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2597 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2020-2596 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2595 (Vulnerability in the Oracle GraalVM Enterprise Edition product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2594
	RESERVED
CVE-2020-2593 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2592 (Vulnerability in the Oracle AutoVue product of Oracle Supply Chain (co ...)
	NOT-FOR-US: Oracle
CVE-2020-2591 (Vulnerability in the Oracle Web Applications Desktop Integrator produc ...)
	NOT-FOR-US: Oracle
CVE-2020-2590 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2589 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2588 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (MySQL 8 only)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2587 (Vulnerability in the Oracle Human Resources product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2020-2586 (Vulnerability in the Oracle Human Resources product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2020-2585 (Vulnerability in the Java SE product of Oracle Java SE (component: Jav ...)
	TODO: check
CVE-2020-2584 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2583 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 <unfixed>
	- openjdk-7 <removed>
CVE-2020-2582 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2020-2581 (Vulnerability in the Oracle GraalVM Enterprise Edition product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2580 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (MySQL 8 only)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2579 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2578 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2577 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2576 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2575
	RESERVED
CVE-2020-2574 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	- mariadb-10.3 1:10.3.22-1
	- mariadb-10.1 <removed>
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
	NOTE: Fixed in MariaDB: 5.5.67, 10.1.44, 10.2.31, 10.3.22, 10.4.12
CVE-2020-2573 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2572 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2571 (Vulnerability in the Oracle VM Server for SPARC product of Oracle Syst ...)
	NOT-FOR-US: Oracle
CVE-2020-2570 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2569 (Vulnerability in the Oracle Applications DBA component of Oracle Datab ...)
	NOT-FOR-US: Oracle
CVE-2020-2568 (Vulnerability in the Oracle Applications DBA component of Oracle Datab ...)
	NOT-FOR-US: Oracle
CVE-2020-2567 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2566 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2020-2565 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2564 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM  ...)
	NOT-FOR-US: Oracle
CVE-2020-2563 (Vulnerability in the Hyperion Financial Close Management product of Or ...)
	NOT-FOR-US: Oracle
CVE-2020-2562
	RESERVED
CVE-2020-2561 (Vulnerability in the PeopleSoft Enterprise HCM Human Resources product ...)
	NOT-FOR-US: Oracle
CVE-2020-2560 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM  ...)
	NOT-FOR-US: Oracle
CVE-2020-2559 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM  ...)
	NOT-FOR-US: Oracle
CVE-2020-2558 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2557 (Vulnerability in the Oracle Demantra Demand Management product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2556 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...)
	NOT-FOR-US: Oracle
CVE-2020-2555 (Vulnerability in the Oracle Coherence product of Oracle Fusion Middlew ...)
	NOT-FOR-US: Oracle
CVE-2020-2554
	RESERVED
CVE-2020-2553
	RESERVED
CVE-2020-2552 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2551 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2550 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2549 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2548 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2547 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2546 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2545 (Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middl ...)
	NOT-FOR-US: Oracle
CVE-2020-2544 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2543 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2542 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2541 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2540 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2539 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2538 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2537 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2020-2536 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2535 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2020-2534 (Vulnerability in the Oracle Reports Developer product of Oracle Fusion ...)
	NOT-FOR-US: Oracle
CVE-2020-2533 (Vulnerability in the Oracle Reports Developer product of Oracle Fusion ...)
	NOT-FOR-US: Oracle
CVE-2020-2532
	RESERVED
CVE-2020-2531 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2020-2530 (Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middl ...)
	NOT-FOR-US: Oracle
CVE-2020-2529
	RESERVED
CVE-2020-2528
	RESERVED
CVE-2020-2527 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2526
	RESERVED
CVE-2020-2525
	RESERVED
CVE-2020-2524
	RESERVED
CVE-2020-2523
	RESERVED
CVE-2020-2522
	RESERVED
CVE-2020-2521
	RESERVED
CVE-2020-2520
	RESERVED
CVE-2020-2519 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2518 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
	NOT-FOR-US: Oracle
CVE-2020-2517 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...)
	NOT-FOR-US: Oracle
CVE-2020-2516 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2515 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...)
	NOT-FOR-US: Oracle
CVE-2020-2514
	RESERVED
CVE-2020-2513
	RESERVED
CVE-2020-2512 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...)
	NOT-FOR-US: Oracle
CVE-2020-2511 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2510 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2509
	RESERVED
CVE-2020-2508
	RESERVED
CVE-2020-2507
	RESERVED
CVE-2020-2506
	RESERVED
CVE-2020-2505
	RESERVED
CVE-2020-2504
	RESERVED
CVE-2020-2503
	RESERVED
CVE-2020-2502
	RESERVED
CVE-2020-2501
	RESERVED
CVE-2020-2500
	RESERVED
CVE-2020-2499
	RESERVED
CVE-2020-2498
	RESERVED
CVE-2020-2497
	RESERVED
CVE-2020-2496
	RESERVED
CVE-2020-2495
	RESERVED
CVE-2020-2494
	RESERVED
CVE-2020-2493
	RESERVED
CVE-2020-2492
	RESERVED
CVE-2020-2491
	RESERVED
CVE-2020-2490
	RESERVED
CVE-2020-2489
	RESERVED
CVE-2020-2488
	RESERVED
CVE-2020-2487
	RESERVED
CVE-2020-2486
	RESERVED
CVE-2020-2485
	RESERVED
CVE-2020-2484
	RESERVED
CVE-2020-2483
	RESERVED
CVE-2020-2482
	RESERVED
CVE-2020-2481
	RESERVED
CVE-2020-2480
	RESERVED
CVE-2020-2479
	RESERVED
CVE-2020-2478
	RESERVED
CVE-2020-2477
	RESERVED
CVE-2020-2476
	RESERVED
CVE-2020-2475
	RESERVED
CVE-2020-2474
	RESERVED
CVE-2020-2473
	RESERVED
CVE-2020-2472
	RESERVED
CVE-2020-2471
	RESERVED
CVE-2020-2470
	RESERVED
CVE-2020-2469
	RESERVED
CVE-2020-2468
	RESERVED
CVE-2020-2467
	RESERVED
CVE-2020-2466
	RESERVED
CVE-2020-2465
	RESERVED
CVE-2020-2464
	RESERVED
CVE-2020-2463
	RESERVED
CVE-2020-2462
	RESERVED
CVE-2020-2461
	RESERVED
CVE-2020-2460
	RESERVED
CVE-2020-2459
	RESERVED
CVE-2020-2458
	RESERVED
CVE-2020-2457
	RESERVED
CVE-2020-2456
	RESERVED
CVE-2020-2455
	RESERVED
CVE-2020-2454
	RESERVED
CVE-2020-2453
	RESERVED
CVE-2020-2452
	RESERVED
CVE-2020-2451
	RESERVED
CVE-2020-2450
	RESERVED
CVE-2020-2449
	RESERVED
CVE-2020-2448
	RESERVED
CVE-2020-2447
	RESERVED
CVE-2020-2446
	RESERVED
CVE-2020-2445
	RESERVED
CVE-2020-2444
	RESERVED
CVE-2020-2443
	RESERVED
CVE-2020-2442
	RESERVED
CVE-2020-2441
	RESERVED
CVE-2020-2440
	RESERVED
CVE-2020-2439
	RESERVED
CVE-2020-2438
	RESERVED
CVE-2020-2437
	RESERVED
CVE-2020-2436
	RESERVED
CVE-2020-2435
	RESERVED
CVE-2020-2434
	RESERVED
CVE-2020-2433
	RESERVED
CVE-2020-2432
	RESERVED
CVE-2020-2431
	RESERVED
CVE-2020-2430
	RESERVED
CVE-2020-2429
	RESERVED
CVE-2020-2428
	RESERVED
CVE-2020-2427
	RESERVED
CVE-2020-2426
	RESERVED
CVE-2020-2425
	RESERVED
CVE-2020-2424
	RESERVED
CVE-2020-2423
	RESERVED
CVE-2020-2422
	RESERVED
CVE-2020-2421
	RESERVED
CVE-2020-2420
	RESERVED
CVE-2020-2419
	RESERVED
CVE-2020-2418
	RESERVED
CVE-2020-2417
	RESERVED
CVE-2020-2416
	RESERVED
CVE-2020-2415
	RESERVED
CVE-2020-2414
	RESERVED
CVE-2020-2413
	RESERVED
CVE-2020-2412
	RESERVED
CVE-2020-2411
	RESERVED
CVE-2020-2410
	RESERVED
CVE-2020-2409
	RESERVED
CVE-2020-2408
	RESERVED
CVE-2020-2407
	RESERVED
CVE-2020-2406
	RESERVED
CVE-2020-2405
	RESERVED
CVE-2020-2404
	RESERVED
CVE-2020-2403
	RESERVED
CVE-2020-2402
	RESERVED
CVE-2020-2401
	RESERVED
CVE-2020-2400
	RESERVED
CVE-2020-2399
	RESERVED
CVE-2020-2398
	RESERVED
CVE-2020-2397
	RESERVED
CVE-2020-2396
	RESERVED
CVE-2020-2395
	RESERVED
CVE-2020-2394
	RESERVED
CVE-2020-2393
	RESERVED
CVE-2020-2392
	RESERVED
CVE-2020-2391
	RESERVED
CVE-2020-2390
	RESERVED
CVE-2020-2389
	RESERVED
CVE-2020-2388
	RESERVED
CVE-2020-2387
	RESERVED
CVE-2020-2386
	RESERVED
CVE-2020-2385
	RESERVED
CVE-2020-2384
	RESERVED
CVE-2020-2383
	RESERVED
CVE-2020-2382
	RESERVED
CVE-2020-2381
	RESERVED
CVE-2020-2380
	RESERVED
CVE-2020-2379
	RESERVED
CVE-2020-2378
	RESERVED
CVE-2020-2377
	RESERVED
CVE-2020-2376
	RESERVED
CVE-2020-2375
	RESERVED
CVE-2020-2374
	RESERVED
CVE-2020-2373
	RESERVED
CVE-2020-2372
	RESERVED
CVE-2020-2371
	RESERVED
CVE-2020-2370
	RESERVED
CVE-2020-2369
	RESERVED
CVE-2020-2368
	RESERVED
CVE-2020-2367
	RESERVED
CVE-2020-2366
	RESERVED
CVE-2020-2365
	RESERVED
CVE-2020-2364
	RESERVED
CVE-2020-2363
	RESERVED
CVE-2020-2362
	RESERVED
CVE-2020-2361
	RESERVED
CVE-2020-2360
	RESERVED
CVE-2020-2359
	RESERVED
CVE-2020-2358
	RESERVED
CVE-2020-2357
	RESERVED
CVE-2020-2356
	RESERVED
CVE-2020-2355
	RESERVED
CVE-2020-2354
	RESERVED
CVE-2020-2353
	RESERVED
CVE-2020-2352
	RESERVED
CVE-2020-2351
	RESERVED
CVE-2020-2350
	RESERVED
CVE-2020-2349
	RESERVED
CVE-2020-2348
	RESERVED
CVE-2020-2347
	RESERVED
CVE-2020-2346
	RESERVED
CVE-2020-2345
	RESERVED
CVE-2020-2344
	RESERVED
CVE-2020-2343
	RESERVED
CVE-2020-2342
	RESERVED
CVE-2020-2341
	RESERVED
CVE-2020-2340
	RESERVED
CVE-2020-2339
	RESERVED
CVE-2020-2338
	RESERVED
CVE-2020-2337
	RESERVED
CVE-2020-2336
	RESERVED
CVE-2020-2335
	RESERVED
CVE-2020-2334
	RESERVED
CVE-2020-2333
	RESERVED
CVE-2020-2332
	RESERVED
CVE-2020-2331
	RESERVED
CVE-2020-2330
	RESERVED
CVE-2020-2329
	RESERVED
CVE-2020-2328
	RESERVED
CVE-2020-2327
	RESERVED
CVE-2020-2326
	RESERVED
CVE-2020-2325
	RESERVED
CVE-2020-2324
	RESERVED
CVE-2020-2323
	RESERVED
CVE-2020-2322
	RESERVED
CVE-2020-2321
	RESERVED
CVE-2020-2320
	RESERVED
CVE-2020-2319
	RESERVED
CVE-2020-2318
	RESERVED
CVE-2020-2317
	RESERVED
CVE-2020-2316
	RESERVED
CVE-2020-2315
	RESERVED
CVE-2020-2314
	RESERVED
CVE-2020-2313
	RESERVED
CVE-2020-2312
	RESERVED
CVE-2020-2311
	RESERVED
CVE-2020-2310
	RESERVED
CVE-2020-2309
	RESERVED
CVE-2020-2308
	RESERVED
CVE-2020-2307
	RESERVED
CVE-2020-2306
	RESERVED
CVE-2020-2305
	RESERVED
CVE-2020-2304
	RESERVED
CVE-2020-2303
	RESERVED
CVE-2020-2302
	RESERVED
CVE-2020-2301
	RESERVED
CVE-2020-2300
	RESERVED
CVE-2020-2299
	RESERVED
CVE-2020-2298
	RESERVED
CVE-2020-2297
	RESERVED
CVE-2020-2296
	RESERVED
CVE-2020-2295
	RESERVED
CVE-2020-2294
	RESERVED
CVE-2020-2293
	RESERVED
CVE-2020-2292
	RESERVED
CVE-2020-2291
	RESERVED
CVE-2020-2290
	RESERVED
CVE-2020-2289
	RESERVED
CVE-2020-2288
	RESERVED
CVE-2020-2287
	RESERVED
CVE-2020-2286
	RESERVED
CVE-2020-2285
	RESERVED
CVE-2020-2284
	RESERVED
CVE-2020-2283
	RESERVED
CVE-2020-2282
	RESERVED
CVE-2020-2281
	RESERVED
CVE-2020-2280
	RESERVED
CVE-2020-2279
	RESERVED
CVE-2020-2278
	RESERVED
CVE-2020-2277
	RESERVED
CVE-2020-2276
	RESERVED
CVE-2020-2275
	RESERVED
CVE-2020-2274
	RESERVED
CVE-2020-2273
	RESERVED
CVE-2020-2272
	RESERVED
CVE-2020-2271
	RESERVED
CVE-2020-2270
	RESERVED
CVE-2020-2269
	RESERVED
CVE-2020-2268
	RESERVED
CVE-2020-2267
	RESERVED
CVE-2020-2266
	RESERVED
CVE-2020-2265
	RESERVED
CVE-2020-2264
	RESERVED
CVE-2020-2263
	RESERVED
CVE-2020-2262
	RESERVED
CVE-2020-2261
	RESERVED
CVE-2020-2260
	RESERVED
CVE-2020-2259
	RESERVED
CVE-2020-2258
	RESERVED
CVE-2020-2257
	RESERVED
CVE-2020-2256
	RESERVED
CVE-2020-2255
	RESERVED
CVE-2020-2254
	RESERVED
CVE-2020-2253
	RESERVED
CVE-2020-2252
	RESERVED
CVE-2020-2251
	RESERVED
CVE-2020-2250
	RESERVED
CVE-2020-2249
	RESERVED
CVE-2020-2248
	RESERVED
CVE-2020-2247
	RESERVED
CVE-2020-2246
	RESERVED
CVE-2020-2245
	RESERVED
CVE-2020-2244
	RESERVED
CVE-2020-2243
	RESERVED
CVE-2020-2242
	RESERVED
CVE-2020-2241
	RESERVED
CVE-2020-2240
	RESERVED
CVE-2020-2239
	RESERVED
CVE-2020-2238
	RESERVED
CVE-2020-2237
	RESERVED
CVE-2020-2236
	RESERVED
CVE-2020-2235
	RESERVED
CVE-2020-2234
	RESERVED
CVE-2020-2233
	RESERVED
CVE-2020-2232
	RESERVED
CVE-2020-2231
	RESERVED
CVE-2020-2230
	RESERVED
CVE-2020-2229
	RESERVED
CVE-2020-2228
	RESERVED
CVE-2020-2227
	RESERVED
CVE-2020-2226
	RESERVED
CVE-2020-2225
	RESERVED
CVE-2020-2224
	RESERVED
CVE-2020-2223
	RESERVED
CVE-2020-2222
	RESERVED
CVE-2020-2221
	RESERVED
CVE-2020-2220
	RESERVED
CVE-2020-2219
	RESERVED
CVE-2020-2218
	RESERVED
CVE-2020-2217
	RESERVED
CVE-2020-2216
	RESERVED
CVE-2020-2215
	RESERVED
CVE-2020-2214
	RESERVED
CVE-2020-2213
	RESERVED
CVE-2020-2212
	RESERVED
CVE-2020-2211
	RESERVED
CVE-2020-2210
	RESERVED
CVE-2020-2209
	RESERVED
CVE-2020-2208
	RESERVED
CVE-2020-2207
	RESERVED
CVE-2020-2206
	RESERVED
CVE-2020-2205
	RESERVED
CVE-2020-2204
	RESERVED
CVE-2020-2203
	RESERVED
CVE-2020-2202
	RESERVED
CVE-2020-2201
	RESERVED
CVE-2020-2200
	RESERVED
CVE-2020-2199
	RESERVED
CVE-2020-2198
	RESERVED
CVE-2020-2197
	RESERVED
CVE-2020-2196
	RESERVED
CVE-2020-2195
	RESERVED
CVE-2020-2194
	RESERVED
CVE-2020-2193
	RESERVED
CVE-2020-2192
	RESERVED
CVE-2020-2191
	RESERVED
CVE-2020-2190
	RESERVED
CVE-2020-2189
	RESERVED
CVE-2020-2188
	RESERVED
CVE-2020-2187
	RESERVED
CVE-2020-2186
	RESERVED
CVE-2020-2185
	RESERVED
CVE-2020-2184
	RESERVED
CVE-2020-2183
	RESERVED
CVE-2020-2182
	RESERVED
CVE-2020-2181
	RESERVED
CVE-2020-2180
	RESERVED
CVE-2020-2179
	RESERVED
CVE-2020-2178
	RESERVED
CVE-2020-2177
	RESERVED
CVE-2020-2176
	RESERVED
CVE-2020-2175
	RESERVED
CVE-2020-2174
	RESERVED
CVE-2020-2173
	RESERVED
CVE-2020-2172
	RESERVED
CVE-2020-2171
	RESERVED
CVE-2020-2170
	RESERVED
CVE-2020-2169
	RESERVED
CVE-2020-2168
	RESERVED
CVE-2020-2167
	RESERVED
CVE-2020-2166
	RESERVED
CVE-2020-2165
	RESERVED
CVE-2020-2164
	RESERVED
CVE-2020-2163
	RESERVED
CVE-2020-2162
	RESERVED
CVE-2020-2161
	RESERVED
CVE-2020-2160
	RESERVED
CVE-2020-2159
	RESERVED
CVE-2020-2158
	RESERVED
CVE-2020-2157
	RESERVED
CVE-2020-2156
	RESERVED
CVE-2020-2155
	RESERVED
CVE-2020-2154
	RESERVED
CVE-2020-2153
	RESERVED
CVE-2020-2152
	RESERVED
CVE-2020-2151
	RESERVED
CVE-2020-2150
	RESERVED
CVE-2020-2149
	RESERVED
CVE-2020-2148
	RESERVED
CVE-2020-2147
	RESERVED
CVE-2020-2146
	RESERVED
CVE-2020-2145
	RESERVED
CVE-2020-2144
	RESERVED
CVE-2020-2143
	RESERVED
CVE-2020-2142
	RESERVED
CVE-2020-2141
	RESERVED
CVE-2020-2140
	RESERVED
CVE-2020-2139
	RESERVED
CVE-2020-2138
	RESERVED
CVE-2020-2137
	RESERVED
CVE-2020-2136
	RESERVED
CVE-2020-2135
	RESERVED
CVE-2020-2134
	RESERVED
CVE-2020-2133
	RESERVED
CVE-2020-2132
	RESERVED
CVE-2020-2131
	RESERVED
CVE-2020-2130
	RESERVED
CVE-2020-2129
	RESERVED
CVE-2020-2128
	RESERVED
CVE-2020-2127
	RESERVED
CVE-2020-2126
	RESERVED
CVE-2020-2125
	RESERVED
CVE-2020-2124
	RESERVED
CVE-2020-2123
	RESERVED
CVE-2020-2122
	RESERVED
CVE-2020-2121
	RESERVED
CVE-2020-2120
	RESERVED
CVE-2020-2119
	RESERVED
CVE-2020-2118
	RESERVED
CVE-2020-2117
	RESERVED
CVE-2020-2116
	RESERVED
CVE-2020-2115
	RESERVED
CVE-2020-2114
	RESERVED
CVE-2020-2113
	RESERVED
CVE-2020-2112
	RESERVED
CVE-2020-2111
	RESERVED
CVE-2020-2110
	RESERVED
CVE-2020-2109
	RESERVED
CVE-2020-2108 (Jenkins WebSphere Deployer Plugin 1.6.1 and earlier does not configure ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2107 (Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwor ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2106 (Jenkins Code Coverage API Plugin 1.1.2 and earlier does not escape the ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2105 (REST API endpoints in Jenkins 2.218 and earlier, LTS 2.204.1 and earli ...)
	NOT-FOR-US: Jenkins
CVE-2020-2104 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier allowed users with  ...)
	NOT-FOR-US: Jenkins
CVE-2020-2103 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session ide ...)
	NOT-FOR-US: Jenkins
CVE-2020-2102 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier used a non-constant ...)
	NOT-FOR-US: Jenkins
CVE-2020-2101 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not use a const ...)
	NOT-FOR-US: Jenkins
CVE-2020-2100 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier was vulnerable to a ...)
	NOT-FOR-US: Jenkins
CVE-2020-2099 (Jenkins 2.213 and earlier, LTS 2.204.1 and earlier improperly reuses e ...)
	NOT-FOR-US: Jenkins
CVE-2020-2098 (A cross-site request forgery vulnerability in Jenkins Sounds Plugin 0. ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2097 (Jenkins Sounds Plugin 0.5 and earlier does not perform permission chec ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2096 (Jenkins Gitlab Hook Plugin 1.4.2 and earlier does not escape project n ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2095 (Jenkins Redgate SQL Change Automation Plugin 2.0.4 and earlier stored  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2094 (A missing permission check in Jenkins Health Advisor by CloudBees Plug ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2093 (A cross-site request forgery vulnerability in Jenkins Health Advisor b ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2092 (Jenkins Robot Framework Plugin 2.0.0 and earlier does not configure it ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2091 (A missing permission check in Jenkins Amazon EC2 Plugin 1.47 and earli ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2090 (A cross-site request forgery vulnerability in Jenkins Amazon EC2 Plugi ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2089
	RESERVED
CVE-2020-2088
	RESERVED
CVE-2020-2087
	RESERVED
CVE-2020-2086
	RESERVED
CVE-2020-2085
	RESERVED
CVE-2020-2084
	RESERVED
CVE-2020-2083
	RESERVED
CVE-2020-2082
	RESERVED
CVE-2020-2081
	RESERVED
CVE-2020-2080
	RESERVED
CVE-2020-2079
	RESERVED
CVE-2020-2078
	RESERVED
CVE-2020-2077
	RESERVED
CVE-2020-2076
	RESERVED
CVE-2020-2075
	RESERVED
CVE-2020-2074
	RESERVED
CVE-2020-2073
	RESERVED
CVE-2020-2072
	RESERVED
CVE-2020-2071
	RESERVED
CVE-2020-2070
	RESERVED
CVE-2020-2069
	RESERVED
CVE-2020-2068
	RESERVED
CVE-2020-2067
	RESERVED
CVE-2020-2066
	RESERVED
CVE-2020-2065
	RESERVED
CVE-2020-2064
	RESERVED
CVE-2020-2063
	RESERVED
CVE-2020-2062
	RESERVED
CVE-2020-2061
	RESERVED
CVE-2020-2060
	RESERVED
CVE-2020-2059
	RESERVED
CVE-2020-2058
	RESERVED
CVE-2020-2057
	RESERVED
CVE-2020-2056
	RESERVED
CVE-2020-2055
	RESERVED
CVE-2020-2054
	RESERVED
CVE-2020-2053
	RESERVED
CVE-2020-2052
	RESERVED
CVE-2020-2051
	RESERVED
CVE-2020-2050
	RESERVED
CVE-2020-2049
	RESERVED
CVE-2020-2048
	RESERVED
CVE-2020-2047
	RESERVED
CVE-2020-2046
	RESERVED
CVE-2020-2045
	RESERVED
CVE-2020-2044
	RESERVED
CVE-2020-2043
	RESERVED
CVE-2020-2042
	RESERVED
CVE-2020-2041
	RESERVED
CVE-2020-2040
	RESERVED
CVE-2020-2039
	RESERVED
CVE-2020-2038
	RESERVED
CVE-2020-2037
	RESERVED
CVE-2020-2036
	RESERVED
CVE-2020-2035
	RESERVED
CVE-2020-2034
	RESERVED
CVE-2020-2033
	RESERVED
CVE-2020-2032
	RESERVED
CVE-2020-2031
	RESERVED
CVE-2020-2030
	RESERVED
CVE-2020-2029
	RESERVED
CVE-2020-2028
	RESERVED
CVE-2020-2027
	RESERVED
CVE-2020-2026
	RESERVED
CVE-2020-2025
	RESERVED
CVE-2020-2024
	RESERVED
CVE-2020-2023
	RESERVED
CVE-2020-2022
	RESERVED
CVE-2020-2021
	RESERVED
CVE-2020-2020
	RESERVED
CVE-2020-2019
	RESERVED
CVE-2020-2018
	RESERVED
CVE-2020-2017
	RESERVED
CVE-2020-2016
	RESERVED
CVE-2020-2015
	RESERVED
CVE-2020-2014
	RESERVED
CVE-2020-2013
	RESERVED
CVE-2020-2012
	RESERVED
CVE-2020-2011
	RESERVED
CVE-2020-2010
	RESERVED
CVE-2020-2009
	RESERVED
CVE-2020-2008
	RESERVED
CVE-2020-2007
	RESERVED
CVE-2020-2006
	RESERVED
CVE-2020-2005
	RESERVED
CVE-2020-2004
	RESERVED
CVE-2020-2003
	RESERVED
CVE-2020-2002
	RESERVED
CVE-2020-2001
	RESERVED
CVE-2020-2000
	RESERVED
CVE-2020-1999
	RESERVED
CVE-2020-1998
	RESERVED
CVE-2020-1997
	RESERVED
CVE-2020-1996
	RESERVED
CVE-2020-1995
	RESERVED
CVE-2020-1994
	RESERVED
CVE-2020-1993
	RESERVED
CVE-2020-1992
	RESERVED
CVE-2020-1991
	RESERVED
CVE-2020-1990
	RESERVED
CVE-2020-1989
	RESERVED
CVE-2020-1988
	RESERVED
CVE-2020-1987
	RESERVED
CVE-2020-1986
	RESERVED
CVE-2020-1985
	RESERVED
CVE-2020-1984
	RESERVED
CVE-2020-1983
	RESERVED
CVE-2020-1982
	RESERVED
CVE-2020-1981
	RESERVED
CVE-2020-1980
	RESERVED
CVE-2020-1979
	RESERVED
CVE-2020-1978
	RESERVED
CVE-2020-1977
	RESERVED
CVE-2020-1976
	RESERVED
CVE-2020-1975
	RESERVED
CVE-2020-1974
	RESERVED
CVE-2020-1973
	RESERVED
CVE-2020-1972
	RESERVED
CVE-2020-1971
	RESERVED
CVE-2020-1970
	RESERVED
CVE-2020-1969
	RESERVED
CVE-2020-1968
	RESERVED
CVE-2020-1967
	RESERVED
CVE-2020-1966
	RESERVED
CVE-2020-1965
	RESERVED
CVE-2020-1964
	RESERVED
CVE-2020-1963
	RESERVED
CVE-2020-1962
	RESERVED
CVE-2020-1961
	RESERVED
CVE-2020-1960
	RESERVED
CVE-2020-1959
	RESERVED
CVE-2020-1958
	RESERVED
CVE-2020-1957
	RESERVED
CVE-2020-1956
	RESERVED
CVE-2020-1955
	RESERVED
CVE-2020-1954
	RESERVED
CVE-2020-1953
	RESERVED
CVE-2020-1952
	RESERVED
CVE-2020-1951
	RESERVED
CVE-2020-1950
	RESERVED
CVE-2020-1949
	RESERVED
CVE-2020-1948
	RESERVED
CVE-2020-1947
	RESERVED
CVE-2020-1946
	RESERVED
CVE-2020-1945
	RESERVED
CVE-2020-1944
	RESERVED
CVE-2020-1943
	RESERVED
CVE-2020-1942
	RESERVED
CVE-2020-1941
	RESERVED
CVE-2020-1940 (The optional initial password change and password expiration features  ...)
	NOT-FOR-US: Apache Jackrabbit Oak
CVE-2020-1939
	RESERVED
CVE-2020-1938
	RESERVED
CVE-2020-1937
	RESERVED
CVE-2020-1936
	RESERVED
CVE-2020-1935
	RESERVED
CVE-2020-1934
	RESERVED
CVE-2020-1933 (A XSS vulnerability was found in Apache NiFi 1.0.0 to 1.10.0. Maliciou ...)
	NOT-FOR-US: Apache NiFi
CVE-2020-1932 (An information disclosure issue was found in Apache Superset 0.34.0, 0 ...)
	NOT-FOR-US: Apache Superset
CVE-2020-1931
	RESERVED
	- spamassassin 3.4.4~rc1-1 (bug #950258)
	NOTE: https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/30/2
CVE-2020-1930
	RESERVED
	- spamassassin 3.4.4~rc1-1 (bug #950258)
	NOTE: https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/30/3
CVE-2020-1929 (The Apache Beam MongoDB connector in versions 2.10.0 to 2.16.0 has an  ...)
	TODO: check
CVE-2020-1928 (An information disclosure vulnerability was found in Apache NiFi 1.10. ...)
	NOT-FOR-US: Apache NiFi
CVE-2020-1927
	RESERVED
CVE-2020-1926
	RESERVED
CVE-2020-1925 (Apache Olingo versions 4.0.0 to 4.7.0 provide the AsyncRequestWrapperI ...)
	NOT-FOR-US: Olingo
CVE-2020-1924
	RESERVED
CVE-2020-1923
	RESERVED
CVE-2020-1922
	RESERVED
CVE-2020-1921
	RESERVED
CVE-2020-1920
	RESERVED
CVE-2020-1919
	RESERVED
CVE-2020-1918
	RESERVED
CVE-2020-1917
	RESERVED
CVE-2020-1916
	RESERVED
CVE-2020-1915
	RESERVED
CVE-2020-1914
	RESERVED
CVE-2020-1913
	RESERVED
CVE-2020-1912
	RESERVED
CVE-2020-1911
	RESERVED
CVE-2020-1910
	RESERVED
CVE-2020-1909
	RESERVED
CVE-2020-1908
	RESERVED
CVE-2020-1907
	RESERVED
CVE-2020-1906
	RESERVED
CVE-2020-1905
	RESERVED
CVE-2020-1904
	RESERVED
CVE-2020-1903
	RESERVED
CVE-2020-1902
	RESERVED
CVE-2020-1901
	RESERVED
CVE-2020-1900
	RESERVED
CVE-2020-1899
	RESERVED
CVE-2020-1898
	RESERVED
CVE-2020-1897
	RESERVED
CVE-2020-1896
	RESERVED
CVE-2020-1895
	RESERVED
CVE-2020-1894
	RESERVED
CVE-2020-1893
	RESERVED
CVE-2020-1892
	RESERVED
CVE-2020-1891
	RESERVED
CVE-2020-1890
	RESERVED
CVE-2020-1889
	RESERVED
CVE-2020-1888
	RESERVED
CVE-2020-1887
	RESERVED
CVE-2020-1886
	RESERVED
CVE-2020-1885
	RESERVED
CVE-2020-1884
	RESERVED
CVE-2020-1883
	RESERVED
CVE-2020-1882
	RESERVED
CVE-2020-1881
	RESERVED
CVE-2020-1880
	RESERVED
CVE-2020-1879
	RESERVED
CVE-2020-1878
	RESERVED
CVE-2020-1877
	RESERVED
CVE-2020-1876
	RESERVED
CVE-2020-1875
	RESERVED
CVE-2020-1874
	RESERVED
CVE-2020-1873
	RESERVED
CVE-2020-1872
	RESERVED
CVE-2020-1871 (USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R00 ...)
	NOT-FOR-US: Huawei
CVE-2020-1870
	RESERVED
CVE-2020-1869
	RESERVED
CVE-2020-1868
	RESERVED
CVE-2020-1867
	RESERVED
CVE-2020-1866
	RESERVED
CVE-2020-1865
	RESERVED
CVE-2020-1864
	RESERVED
CVE-2020-1863
	RESERVED
CVE-2020-1862
	RESERVED
CVE-2020-1861
	RESERVED
CVE-2020-1860
	RESERVED
CVE-2020-1859
	RESERVED
CVE-2020-1858
	RESERVED
CVE-2020-1857
	RESERVED
CVE-2020-1856
	RESERVED
CVE-2020-1855
	RESERVED
CVE-2020-1854
	RESERVED
CVE-2020-1853
	RESERVED
CVE-2020-1852
	RESERVED
CVE-2020-1851
	RESERVED
CVE-2020-1850
	RESERVED
CVE-2020-1849
	RESERVED
CVE-2020-1848
	RESERVED
CVE-2020-1847
	RESERVED
CVE-2020-1846
	RESERVED
CVE-2020-1845
	RESERVED
CVE-2020-1844
	RESERVED
CVE-2020-1843
	RESERVED
CVE-2020-1842
	RESERVED
CVE-2020-1841
	RESERVED
CVE-2020-1840 (HUAWEI Mate 20 smart phones with versions earlier than 10.0.0.175(C00E ...)
	NOT-FOR-US: Huawei
CVE-2020-1839
	RESERVED
CVE-2020-1838
	RESERVED
CVE-2020-1837
	RESERVED
CVE-2020-1836
	RESERVED
CVE-2020-1835
	RESERVED
CVE-2020-1834
	RESERVED
CVE-2020-1833
	RESERVED
CVE-2020-1832
	RESERVED
CVE-2020-1831
	RESERVED
CVE-2020-1830
	RESERVED
CVE-2020-1829
	RESERVED
CVE-2020-1828
	RESERVED
CVE-2020-1827
	RESERVED
CVE-2020-1826 (Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.17 ...)
	NOT-FOR-US: Huawei
CVE-2020-1825
	RESERVED
CVE-2020-1824
	RESERVED
CVE-2020-1823
	RESERVED
CVE-2020-1822
	RESERVED
CVE-2020-1821
	RESERVED
CVE-2020-1820
	RESERVED
CVE-2020-1819
	RESERVED
CVE-2020-1818
	RESERVED
CVE-2020-1817
	RESERVED
CVE-2020-1816
	RESERVED
CVE-2020-1815
	RESERVED
CVE-2020-1814
	RESERVED
CVE-2020-1813
	RESERVED
CVE-2020-1812
	RESERVED
CVE-2020-1811
	RESERVED
CVE-2020-1810 (There is a weak algorithm vulnerability in some Huawei products. The a ...)
	NOT-FOR-US: Huawei
CVE-2020-1809
	RESERVED
CVE-2020-1808
	RESERVED
CVE-2020-1807
	RESERVED
CVE-2020-1806
	RESERVED
CVE-2020-1805
	RESERVED
CVE-2020-1804
	RESERVED
CVE-2020-1803
	RESERVED
CVE-2020-1802
	RESERVED
CVE-2020-1801
	RESERVED
CVE-2020-1800
	RESERVED
CVE-2020-1799
	RESERVED
CVE-2020-1798
	RESERVED
CVE-2020-1797
	RESERVED
CVE-2020-1796
	RESERVED
CVE-2020-1795
	RESERVED
CVE-2020-1794
	RESERVED
CVE-2020-1793
	RESERVED
CVE-2020-1792
	RESERVED
CVE-2020-1791
	RESERVED
CVE-2020-1790
	RESERVED
CVE-2020-1789
	RESERVED
CVE-2020-1788 (Honor V30 smartphones with versions earlier than 10.0.1.135(C00E130R4P ...)
	NOT-FOR-US: Huawei
CVE-2020-1787 (HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1 ...)
	NOT-FOR-US: Huawei
CVE-2020-1786 (HUAWEI Mate 20 Pro smartphones versions earlier than 10.0.0.175(C00E69 ...)
	NOT-FOR-US: Huawei
CVE-2020-1785 (Mate 10 Pro;Honor V10;Honor 10;Nova 4 smartphones have a denial of ser ...)
	NOT-FOR-US: Huawei
CVE-2020-1784
	RESERVED
CVE-2020-1783
	RESERVED
CVE-2020-1782
	RESERVED
CVE-2020-1781
	RESERVED
CVE-2020-1780
	RESERVED
CVE-2020-1779
	RESERVED
CVE-2020-1778
	RESERVED
CVE-2020-1777
	RESERVED
CVE-2020-1776
	RESERVED
CVE-2020-1775
	RESERVED
CVE-2020-1774
	RESERVED
CVE-2020-1773
	RESERVED
CVE-2020-1772
	RESERVED
CVE-2020-1771
	RESERVED
CVE-2020-1770
	RESERVED
CVE-2020-1769
	RESERVED
CVE-2020-1768
	RESERVED
CVE-2020-1767 (Agent A is able to save a draft (i.e. for customer reply). Then Agent  ...)
	{DLA-2079-1}
	- otrs2 6.0.25-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-03/
	NOTE: https://github.com/OTRS/otrs/commit/5f488fd6c809064ee49def3a432030258d211570
CVE-2020-1766 (Due to improper handling of uploaded images it is possible in very unl ...)
	{DLA-2079-1}
	- otrs2 6.0.25-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-02/
	NOTE: https://github.com/OTRS/otrs/commit/128078b0bb30f601ed97d4a13906644264ee6013 (OTRS6)
	NOTE: https://github.com/OTRS/otrs/commit/b7d80f9000fc9a435743d8d1d7d44d9a17483a9a (OTRS5)
CVE-2020-1765 (An improper control of parameters allows the spoofing of the from fiel ...)
	{DLA-2079-1}
	- otrs2 6.0.25-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-01/
	NOTE: https://github.com/OTRS/otrs/commit/d146d4997cbd6e1370669784c6a2ec8d64655252 (OTRS6)
	NOTE: https://github.com/OTRS/otrs/commit/874889b86abea4c01ceb1368a836b66694fae1c3 (OTRS5)
CVE-2020-1764
	RESERVED
CVE-2020-1763
	RESERVED
CVE-2020-1762
	RESERVED
CVE-2020-1761
	RESERVED
CVE-2020-1760
	RESERVED
CVE-2020-1759
	RESERVED
CVE-2020-1758
	RESERVED
CVE-2020-1757
	RESERVED
CVE-2020-1756
	RESERVED
CVE-2020-1755
	RESERVED
CVE-2020-1754
	RESERVED
CVE-2020-1753
	RESERVED
CVE-2020-1752
	RESERVED
CVE-2020-1751
	RESERVED
CVE-2020-1750
	RESERVED
CVE-2020-1749
	RESERVED
CVE-2020-1748
	RESERVED
CVE-2020-1747
	RESERVED
CVE-2020-1746
	RESERVED
CVE-2020-1745
	RESERVED
CVE-2020-1744
	RESERVED
CVE-2020-1743
	RESERVED
CVE-2020-1742
	RESERVED
CVE-2020-1741
	RESERVED
CVE-2020-1740
	RESERVED
CVE-2020-1739
	RESERVED
CVE-2020-1738
	RESERVED
CVE-2020-1737
	RESERVED
CVE-2020-1736
	RESERVED
CVE-2020-1735
	RESERVED
CVE-2020-1734
	RESERVED
CVE-2020-1733
	RESERVED
CVE-2020-1732
	RESERVED
CVE-2020-1731
	RESERVED
CVE-2020-1730
	RESERVED
CVE-2020-1729
	RESERVED
CVE-2020-1728
	RESERVED
CVE-2020-1727
	RESERVED
CVE-2020-1726
	RESERVED
CVE-2020-1725
	RESERVED
CVE-2020-1724
	RESERVED
CVE-2020-1723
	RESERVED
CVE-2020-1722
	RESERVED
CVE-2020-1721
	RESERVED
CVE-2020-1720
	RESERVED
CVE-2020-1719
	RESERVED
CVE-2020-1718
	RESERVED
CVE-2020-1717
	RESERVED
CVE-2020-1716
	RESERVED
	NOT-FOR-US: ceph-ansible
CVE-2020-1715
	RESERVED
CVE-2020-1714
	RESERVED
CVE-2020-1713
	RESERVED
CVE-2020-1712
	RESERVED
CVE-2020-1711 [block: iscsi: OOB heap access via an unexpected response of iSCSI Server]
	RESERVED
	- qemu <unfixed> (bug #949731)
	- qemu-kvm <removed>
	NOTE: Upstream patch: https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/23/3
CVE-2020-1710
	RESERVED
CVE-2020-1709
	RESERVED
	NOT-FOR-US: openshift
CVE-2020-1708
	RESERVED
	NOT-FOR-US: openshift
CVE-2020-1707
	RESERVED
	NOT-FOR-US: openshift
CVE-2020-1706
	RESERVED
	NOT-FOR-US: openshift
CVE-2020-1705
	RESERVED
	NOT-FOR-US: openshift
CVE-2020-1704
	RESERVED
	NOT-FOR-US: openshift
CVE-2020-1703
	RESERVED
CVE-2020-1702
	RESERVED
	NOT-FOR-US: Red Hat container manager tooling
CVE-2020-1701
	RESERVED
	NOT-FOR-US: KubeVirt
CVE-2020-1700
	RESERVED
CVE-2020-1699 [improper URL checking leads to information disclosure]
	RESERVED
	- ceph 14.2.6-4 (bug #949206)
	[buster] - ceph <not-affected> (Vulnerable code introduced later)
	[stretch] - ceph <not-affected> (Vulnerable code introduced later)
	[jessie] - ceph <not-affected> (Vulnerable code introduced later)
	NOTE: https://tracker.ceph.com/issues/41320
	NOTE: https://github.com/ceph/ceph/commit/0443e40c11280ba3b7efcba61522afa70c4f8158
CVE-2020-1698
	RESERVED
CVE-2020-1697
	RESERVED
CVE-2020-1696
	RESERVED
CVE-2020-1695
	RESERVED
CVE-2020-1694
	RESERVED
CVE-2020-1693
	RESERVED
CVE-2020-1692
	RESERVED
CVE-2020-1691
	RESERVED
CVE-2020-1690
	RESERVED
CVE-2020-1689
	RESERVED
CVE-2020-1688
	RESERVED
CVE-2020-1687
	RESERVED
CVE-2020-1686
	RESERVED
CVE-2020-1685
	RESERVED
CVE-2020-1684
	RESERVED
CVE-2020-1683
	RESERVED
CVE-2020-1682
	RESERVED
CVE-2020-1681
	RESERVED
CVE-2020-1680
	RESERVED
CVE-2020-1679
	RESERVED
CVE-2020-1678
	RESERVED
CVE-2020-1677
	RESERVED
CVE-2020-1676
	RESERVED
CVE-2020-1675
	RESERVED
CVE-2020-1674
	RESERVED
CVE-2020-1673
	RESERVED
CVE-2020-1672
	RESERVED
CVE-2020-1671
	RESERVED
CVE-2020-1670
	RESERVED
CVE-2020-1669
	RESERVED
CVE-2020-1668
	RESERVED
CVE-2020-1667
	RESERVED
CVE-2020-1666
	RESERVED
CVE-2020-1665
	RESERVED
CVE-2020-1664
	RESERVED
CVE-2020-1663
	RESERVED
CVE-2020-1662
	RESERVED
CVE-2020-1661
	RESERVED
CVE-2020-1660
	RESERVED
CVE-2020-1659
	RESERVED
CVE-2020-1658
	RESERVED
CVE-2020-1657
	RESERVED
CVE-2020-1656
	RESERVED
CVE-2020-1655
	RESERVED
CVE-2020-1654
	RESERVED
CVE-2020-1653
	RESERVED
CVE-2020-1652
	RESERVED
CVE-2020-1651
	RESERVED
CVE-2020-1650
	RESERVED
CVE-2020-1649
	RESERVED
CVE-2020-1648
	RESERVED
CVE-2020-1647
	RESERVED
CVE-2020-1646
	RESERVED
CVE-2020-1645
	RESERVED
CVE-2020-1644
	RESERVED
CVE-2020-1643
	RESERVED
CVE-2020-1642
	RESERVED
CVE-2020-1641
	RESERVED
CVE-2020-1640
	RESERVED
CVE-2020-1639
	RESERVED
CVE-2020-1638
	RESERVED
CVE-2020-1637
	RESERVED
CVE-2020-1636
	RESERVED
CVE-2020-1635
	RESERVED
CVE-2020-1634
	RESERVED
CVE-2020-1633
	RESERVED
CVE-2020-1632
	RESERVED
CVE-2020-1631
	RESERVED
CVE-2020-1630
	RESERVED
CVE-2020-1629
	RESERVED
CVE-2020-1628
	RESERVED
CVE-2020-1627
	RESERVED
CVE-2020-1626
	RESERVED
CVE-2020-1625
	RESERVED
CVE-2020-1624
	RESERVED
CVE-2020-1623
	RESERVED
CVE-2020-1622
	RESERVED
CVE-2020-1621
	RESERVED
CVE-2020-1620
	RESERVED
CVE-2020-1619
	RESERVED
CVE-2020-1618
	RESERVED
CVE-2020-1617
	RESERVED
CVE-2020-1616
	RESERVED
CVE-2020-1615
	RESERVED
CVE-2020-1614
	RESERVED
CVE-2020-1613
	RESERVED
CVE-2020-1612
	RESERVED
CVE-2020-1611 (A Local File Inclusion vulnerability in Juniper Networks Junos Space a ...)
	NOT-FOR-US: Juniper
CVE-2020-1610
	RESERVED
CVE-2020-1609 (When a device using Juniper Network's Dynamic Host Configuration Proto ...)
	NOT-FOR-US: Juniper
CVE-2020-1608 (Receipt of a specific MPLS or IPv6 packet on the core facing interface ...)
	NOT-FOR-US: Juniper
CVE-2020-1607 (Insufficient Cross-Site Scripting (XSS) protection in J-Web may potent ...)
	NOT-FOR-US: Juniper
CVE-2020-1606 (A path traversal vulnerability in the Juniper Networks Junos OS device ...)
	NOT-FOR-US: Juniper
CVE-2020-1605 (When a device using Juniper Network's Dynamic Host Configuration Proto ...)
	NOT-FOR-US: Juniper
CVE-2020-1604 (On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the ...)
	NOT-FOR-US: Juniper
CVE-2020-1603 (Specific IPv6 packets sent by clients processed by the Routing Engine  ...)
	NOT-FOR-US: Juniper
CVE-2020-1602 (When a device using Juniper Network's Dynamic Host Configuration Proto ...)
	NOT-FOR-US: Juniper
CVE-2020-1601 (Certain types of malformed Path Computation Element Protocol (PCEP) pa ...)
	NOT-FOR-US: Juniper
CVE-2020-1600 (In a Point-to-Multipoint (P2MP) Label Switched Path (LSP) scenario, an ...)
	NOT-FOR-US: Juniper
CVE-2020-1599
	RESERVED
CVE-2020-1598
	RESERVED
CVE-2020-1597
	RESERVED
CVE-2020-1596
	RESERVED
CVE-2020-1595
	RESERVED
CVE-2020-1594
	RESERVED
CVE-2020-1593
	RESERVED
CVE-2020-1592
	RESERVED
CVE-2020-1591
	RESERVED
CVE-2020-1590
	RESERVED
CVE-2020-1589
	RESERVED
CVE-2020-1588
	RESERVED
CVE-2020-1587
	RESERVED
CVE-2020-1586
	RESERVED
CVE-2020-1585
	RESERVED
CVE-2020-1584
	RESERVED
CVE-2020-1583
	RESERVED
CVE-2020-1582
	RESERVED
CVE-2020-1581
	RESERVED
CVE-2020-1580
	RESERVED
CVE-2020-1579
	RESERVED
CVE-2020-1578
	RESERVED
CVE-2020-1577
	RESERVED
CVE-2020-1576
	RESERVED
CVE-2020-1575
	RESERVED
CVE-2020-1574
	RESERVED
CVE-2020-1573
	RESERVED
CVE-2020-1572
	RESERVED
CVE-2020-1571
	RESERVED
CVE-2020-1570
	RESERVED
CVE-2020-1569
	RESERVED
CVE-2020-1568
	RESERVED
CVE-2020-1567
	RESERVED
CVE-2020-1566
	RESERVED
CVE-2020-1565
	RESERVED
CVE-2020-1564
	RESERVED
CVE-2020-1563
	RESERVED
CVE-2020-1562
	RESERVED
CVE-2020-1561
	RESERVED
CVE-2020-1560
	RESERVED
CVE-2020-1559
	RESERVED
CVE-2020-1558
	RESERVED
CVE-2020-1557
	RESERVED
CVE-2020-1556
	RESERVED
CVE-2020-1555
	RESERVED
CVE-2020-1554
	RESERVED
CVE-2020-1553
	RESERVED
CVE-2020-1552
	RESERVED
CVE-2020-1551
	RESERVED
CVE-2020-1550
	RESERVED
CVE-2020-1549
	RESERVED
CVE-2020-1548
	RESERVED
CVE-2020-1547
	RESERVED
CVE-2020-1546
	RESERVED
CVE-2020-1545
	RESERVED
CVE-2020-1544
	RESERVED
CVE-2020-1543
	RESERVED
CVE-2020-1542
	RESERVED
CVE-2020-1541
	RESERVED
CVE-2020-1540
	RESERVED
CVE-2020-1539
	RESERVED
CVE-2020-1538
	RESERVED
CVE-2020-1537
	RESERVED
CVE-2020-1536
	RESERVED
CVE-2020-1535
	RESERVED
CVE-2020-1534
	RESERVED
CVE-2020-1533
	RESERVED
CVE-2020-1532
	RESERVED
CVE-2020-1531
	RESERVED
CVE-2020-1530
	RESERVED
CVE-2020-1529
	RESERVED
CVE-2020-1528
	RESERVED
CVE-2020-1527
	RESERVED
CVE-2020-1526
	RESERVED
CVE-2020-1525
	RESERVED
CVE-2020-1524
	RESERVED
CVE-2020-1523
	RESERVED
CVE-2020-1522
	RESERVED
CVE-2020-1521
	RESERVED
CVE-2020-1520
	RESERVED
CVE-2020-1519
	RESERVED
CVE-2020-1518
	RESERVED
CVE-2020-1517
	RESERVED
CVE-2020-1516
	RESERVED
CVE-2020-1515
	RESERVED
CVE-2020-1514
	RESERVED
CVE-2020-1513
	RESERVED
CVE-2020-1512
	RESERVED
CVE-2020-1511
	RESERVED
CVE-2020-1510
	RESERVED
CVE-2020-1509
	RESERVED
CVE-2020-1508
	RESERVED
CVE-2020-1507
	RESERVED
CVE-2020-1506
	RESERVED
CVE-2020-1505
	RESERVED
CVE-2020-1504
	RESERVED
CVE-2020-1503
	RESERVED
CVE-2020-1502
	RESERVED
CVE-2020-1501
	RESERVED
CVE-2020-1500
	RESERVED
CVE-2020-1499
	RESERVED
CVE-2020-1498
	RESERVED
CVE-2020-1497
	RESERVED
CVE-2020-1496
	RESERVED
CVE-2020-1495
	RESERVED
CVE-2020-1494
	RESERVED
CVE-2020-1493
	RESERVED
CVE-2020-1492
	RESERVED
CVE-2020-1491
	RESERVED
CVE-2020-1490
	RESERVED
CVE-2020-1489
	RESERVED
CVE-2020-1488
	RESERVED
CVE-2020-1487
	RESERVED
CVE-2020-1486
	RESERVED
CVE-2020-1485
	RESERVED
CVE-2020-1484
	RESERVED
CVE-2020-1483
	RESERVED
CVE-2020-1482
	RESERVED
CVE-2020-1481
	RESERVED
CVE-2020-1480
	RESERVED
CVE-2020-1479
	RESERVED
CVE-2020-1478
	RESERVED
CVE-2020-1477
	RESERVED
CVE-2020-1476
	RESERVED
CVE-2020-1475
	RESERVED
CVE-2020-1474
	RESERVED
CVE-2020-1473
	RESERVED
CVE-2020-1472
	RESERVED
CVE-2020-1471
	RESERVED
CVE-2020-1470
	RESERVED
CVE-2020-1469
	RESERVED
CVE-2020-1468
	RESERVED
CVE-2020-1467
	RESERVED
CVE-2020-1466
	RESERVED
CVE-2020-1465
	RESERVED
CVE-2020-1464
	RESERVED
CVE-2020-1463
	RESERVED
CVE-2020-1462
	RESERVED
CVE-2020-1461
	RESERVED
CVE-2020-1460
	RESERVED
CVE-2020-1459
	RESERVED
CVE-2020-1458
	RESERVED
CVE-2020-1457
	RESERVED
CVE-2020-1456
	RESERVED
CVE-2020-1455
	RESERVED
CVE-2020-1454
	RESERVED
CVE-2020-1453
	RESERVED
CVE-2020-1452
	RESERVED
CVE-2020-1451
	RESERVED
CVE-2020-1450
	RESERVED
CVE-2020-1449
	RESERVED
CVE-2020-1448
	RESERVED
CVE-2020-1447
	RESERVED
CVE-2020-1446
	RESERVED
CVE-2020-1445
	RESERVED
CVE-2020-1444
	RESERVED
CVE-2020-1443
	RESERVED
CVE-2020-1442
	RESERVED
CVE-2020-1441
	RESERVED
CVE-2020-1440
	RESERVED
CVE-2020-1439
	RESERVED
CVE-2020-1438
	RESERVED
CVE-2020-1437
	RESERVED
CVE-2020-1436
	RESERVED
CVE-2020-1435
	RESERVED
CVE-2020-1434
	RESERVED
CVE-2020-1433
	RESERVED
CVE-2020-1432
	RESERVED
CVE-2020-1431
	RESERVED
CVE-2020-1430
	RESERVED
CVE-2020-1429
	RESERVED
CVE-2020-1428
	RESERVED
CVE-2020-1427
	RESERVED
CVE-2020-1426
	RESERVED
CVE-2020-1425
	RESERVED
CVE-2020-1424
	RESERVED
CVE-2020-1423
	RESERVED
CVE-2020-1422
	RESERVED
CVE-2020-1421
	RESERVED
CVE-2020-1420
	RESERVED
CVE-2020-1419
	RESERVED
CVE-2020-1418
	RESERVED
CVE-2020-1417
	RESERVED
CVE-2020-1416
	RESERVED
CVE-2020-1415
	RESERVED
CVE-2020-1414
	RESERVED
CVE-2020-1413
	RESERVED
CVE-2020-1412
	RESERVED
CVE-2020-1411
	RESERVED
CVE-2020-1410
	RESERVED
CVE-2020-1409
	RESERVED
CVE-2020-1408
	RESERVED
CVE-2020-1407
	RESERVED
CVE-2020-1406
	RESERVED
CVE-2020-1405
	RESERVED
CVE-2020-1404
	RESERVED
CVE-2020-1403
	RESERVED
CVE-2020-1402
	RESERVED
CVE-2020-1401
	RESERVED
CVE-2020-1400
	RESERVED
CVE-2020-1399
	RESERVED
CVE-2020-1398
	RESERVED
CVE-2020-1397
	RESERVED
CVE-2020-1396
	RESERVED
CVE-2020-1395
	RESERVED
CVE-2020-1394
	RESERVED
CVE-2020-1393
	RESERVED
CVE-2020-1392
	RESERVED
CVE-2020-1391
	RESERVED
CVE-2020-1390
	RESERVED
CVE-2020-1389
	RESERVED
CVE-2020-1388
	RESERVED
CVE-2020-1387
	RESERVED
CVE-2020-1386
	RESERVED
CVE-2020-1385
	RESERVED
CVE-2020-1384
	RESERVED
CVE-2020-1383
	RESERVED
CVE-2020-1382
	RESERVED
CVE-2020-1381
	RESERVED
CVE-2020-1380
	RESERVED
CVE-2020-1379
	RESERVED
CVE-2020-1378
	RESERVED
CVE-2020-1377
	RESERVED
CVE-2020-1376
	RESERVED
CVE-2020-1375
	RESERVED
CVE-2020-1374
	RESERVED
CVE-2020-1373
	RESERVED
CVE-2020-1372
	RESERVED
CVE-2020-1371
	RESERVED
CVE-2020-1370
	RESERVED
CVE-2020-1369
	RESERVED
CVE-2020-1368
	RESERVED
CVE-2020-1367
	RESERVED
CVE-2020-1366
	RESERVED
CVE-2020-1365
	RESERVED
CVE-2020-1364
	RESERVED
CVE-2020-1363
	RESERVED
CVE-2020-1362
	RESERVED
CVE-2020-1361
	RESERVED
CVE-2020-1360
	RESERVED
CVE-2020-1359
	RESERVED
CVE-2020-1358
	RESERVED
CVE-2020-1357
	RESERVED
CVE-2020-1356
	RESERVED
CVE-2020-1355
	RESERVED
CVE-2020-1354
	RESERVED
CVE-2020-1353
	RESERVED
CVE-2020-1352
	RESERVED
CVE-2020-1351
	RESERVED
CVE-2020-1350
	RESERVED
CVE-2020-1349
	RESERVED
CVE-2020-1348
	RESERVED
CVE-2020-1347
	RESERVED
CVE-2020-1346
	RESERVED
CVE-2020-1345
	RESERVED
CVE-2020-1344
	RESERVED
CVE-2020-1343
	RESERVED
CVE-2020-1342
	RESERVED
CVE-2020-1341
	RESERVED
CVE-2020-1340
	RESERVED
CVE-2020-1339
	RESERVED
CVE-2020-1338
	RESERVED
CVE-2020-1337
	RESERVED
CVE-2020-1336
	RESERVED
CVE-2020-1335
	RESERVED
CVE-2020-1334
	RESERVED
CVE-2020-1333
	RESERVED
CVE-2020-1332
	RESERVED
CVE-2020-1331
	RESERVED
CVE-2020-1330
	RESERVED
CVE-2020-1329
	RESERVED
CVE-2020-1328
	RESERVED
CVE-2020-1327
	RESERVED
CVE-2020-1326
	RESERVED
CVE-2020-1325
	RESERVED
CVE-2020-1324
	RESERVED
CVE-2020-1323
	RESERVED
CVE-2020-1322
	RESERVED
CVE-2020-1321
	RESERVED
CVE-2020-1320
	RESERVED
CVE-2020-1319
	RESERVED
CVE-2020-1318
	RESERVED
CVE-2020-1317
	RESERVED
CVE-2020-1316
	RESERVED
CVE-2020-1315
	RESERVED
CVE-2020-1314
	RESERVED
CVE-2020-1313
	RESERVED
CVE-2020-1312
	RESERVED
CVE-2020-1311
	RESERVED
CVE-2020-1310
	RESERVED
CVE-2020-1309
	RESERVED
CVE-2020-1308
	RESERVED
CVE-2020-1307
	RESERVED
CVE-2020-1306
	RESERVED
CVE-2020-1305
	RESERVED
CVE-2020-1304
	RESERVED
CVE-2020-1303
	RESERVED
CVE-2020-1302
	RESERVED
CVE-2020-1301
	RESERVED
CVE-2020-1300
	RESERVED
CVE-2020-1299
	RESERVED
CVE-2020-1298
	RESERVED
CVE-2020-1297
	RESERVED
CVE-2020-1296
	RESERVED
CVE-2020-1295
	RESERVED
CVE-2020-1294
	RESERVED
CVE-2020-1293
	RESERVED
CVE-2020-1292
	RESERVED
CVE-2020-1291
	RESERVED
CVE-2020-1290
	RESERVED
CVE-2020-1289
	RESERVED
CVE-2020-1288
	RESERVED
CVE-2020-1287
	RESERVED
CVE-2020-1286
	RESERVED
CVE-2020-1285
	RESERVED
CVE-2020-1284
	RESERVED
CVE-2020-1283
	RESERVED
CVE-2020-1282
	RESERVED
CVE-2020-1281
	RESERVED
CVE-2020-1280
	RESERVED
CVE-2020-1279
	RESERVED
CVE-2020-1278
	RESERVED
CVE-2020-1277
	RESERVED
CVE-2020-1276
	RESERVED
CVE-2020-1275
	RESERVED
CVE-2020-1274
	RESERVED
CVE-2020-1273
	RESERVED
CVE-2020-1272
	RESERVED
CVE-2020-1271
	RESERVED
CVE-2020-1270
	RESERVED
CVE-2020-1269
	RESERVED
CVE-2020-1268
	RESERVED
CVE-2020-1267
	RESERVED
CVE-2020-1266
	RESERVED
CVE-2020-1265
	RESERVED
CVE-2020-1264
	RESERVED
CVE-2020-1263
	RESERVED
CVE-2020-1262
	RESERVED
CVE-2020-1261
	RESERVED
CVE-2020-1260
	RESERVED
CVE-2020-1259
	RESERVED
CVE-2020-1258
	RESERVED
CVE-2020-1257
	RESERVED
CVE-2020-1256
	RESERVED
CVE-2020-1255
	RESERVED
CVE-2020-1254
	RESERVED
CVE-2020-1253
	RESERVED
CVE-2020-1252
	RESERVED
CVE-2020-1251
	RESERVED
CVE-2020-1250
	RESERVED
CVE-2020-1249
	RESERVED
CVE-2020-1248
	RESERVED
CVE-2020-1247
	RESERVED
CVE-2020-1246
	RESERVED
CVE-2020-1245
	RESERVED
CVE-2020-1244
	RESERVED
CVE-2020-1243
	RESERVED
CVE-2020-1242
	RESERVED
CVE-2020-1241
	RESERVED
CVE-2020-1240
	RESERVED
CVE-2020-1239
	RESERVED
CVE-2020-1238
	RESERVED
CVE-2020-1237
	RESERVED
CVE-2020-1236
	RESERVED
CVE-2020-1235
	RESERVED
CVE-2020-1234
	RESERVED
CVE-2020-1233
	RESERVED
CVE-2020-1232
	RESERVED
CVE-2020-1231
	RESERVED
CVE-2020-1230
	RESERVED
CVE-2020-1229
	RESERVED
CVE-2020-1228
	RESERVED
CVE-2020-1227
	RESERVED
CVE-2020-1226
	RESERVED
CVE-2020-1225
	RESERVED
CVE-2020-1224
	RESERVED
CVE-2020-1223
	RESERVED
CVE-2020-1222
	RESERVED
CVE-2020-1221
	RESERVED
CVE-2020-1220
	RESERVED
CVE-2020-1219
	RESERVED
CVE-2020-1218
	RESERVED
CVE-2020-1217
	RESERVED
CVE-2020-1216
	RESERVED
CVE-2020-1215
	RESERVED
CVE-2020-1214
	RESERVED
CVE-2020-1213
	RESERVED
CVE-2020-1212
	RESERVED
CVE-2020-1211
	RESERVED
CVE-2020-1210
	RESERVED
CVE-2020-1209
	RESERVED
CVE-2020-1208
	RESERVED
CVE-2020-1207
	RESERVED
CVE-2020-1206
	RESERVED
CVE-2020-1205
	RESERVED
CVE-2020-1204
	RESERVED
CVE-2020-1203
	RESERVED
CVE-2020-1202
	RESERVED
CVE-2020-1201
	RESERVED
CVE-2020-1200
	RESERVED
CVE-2020-1199
	RESERVED
CVE-2020-1198
	RESERVED
CVE-2020-1197
	RESERVED
CVE-2020-1196
	RESERVED
CVE-2020-1195
	RESERVED
CVE-2020-1194
	RESERVED
CVE-2020-1193
	RESERVED
CVE-2020-1192
	RESERVED
CVE-2020-1191
	RESERVED
CVE-2020-1190
	RESERVED
CVE-2020-1189
	RESERVED
CVE-2020-1188
	RESERVED
CVE-2020-1187
	RESERVED
CVE-2020-1186
	RESERVED
CVE-2020-1185
	RESERVED
CVE-2020-1184
	RESERVED
CVE-2020-1183
	RESERVED
CVE-2020-1182
	RESERVED
CVE-2020-1181
	RESERVED
CVE-2020-1180
	RESERVED
CVE-2020-1179
	RESERVED
CVE-2020-1178
	RESERVED
CVE-2020-1177
	RESERVED
CVE-2020-1176
	RESERVED
CVE-2020-1175
	RESERVED
CVE-2020-1174
	RESERVED
CVE-2020-1173
	RESERVED
CVE-2020-1172
	RESERVED
CVE-2020-1171
	RESERVED
CVE-2020-1170
	RESERVED
CVE-2020-1169
	RESERVED
CVE-2020-1168
	RESERVED
CVE-2020-1167
	RESERVED
CVE-2020-1166
	RESERVED
CVE-2020-1165
	RESERVED
CVE-2020-1164
	RESERVED
CVE-2020-1163
	RESERVED
CVE-2020-1162
	RESERVED
CVE-2020-1161
	RESERVED
CVE-2020-1160
	RESERVED
CVE-2020-1159
	RESERVED
CVE-2020-1158
	RESERVED
CVE-2020-1157
	RESERVED
CVE-2020-1156
	RESERVED
CVE-2020-1155
	RESERVED
CVE-2020-1154
	RESERVED
CVE-2020-1153
	RESERVED
CVE-2020-1152
	RESERVED
CVE-2020-1151
	RESERVED
CVE-2020-1150
	RESERVED
CVE-2020-1149
	RESERVED
CVE-2020-1148
	RESERVED
CVE-2020-1147
	RESERVED
CVE-2020-1146
	RESERVED
CVE-2020-1145
	RESERVED
CVE-2020-1144
	RESERVED
CVE-2020-1143
	RESERVED
CVE-2020-1142
	RESERVED
CVE-2020-1141
	RESERVED
CVE-2020-1140
	RESERVED
CVE-2020-1139
	RESERVED
CVE-2020-1138
	RESERVED
CVE-2020-1137
	RESERVED
CVE-2020-1136
	RESERVED
CVE-2020-1135
	RESERVED
CVE-2020-1134
	RESERVED
CVE-2020-1133
	RESERVED
CVE-2020-1132
	RESERVED
CVE-2020-1131
	RESERVED
CVE-2020-1130
	RESERVED
CVE-2020-1129
	RESERVED
CVE-2020-1128
	RESERVED
CVE-2020-1127
	RESERVED
CVE-2020-1126
	RESERVED
CVE-2020-1125
	RESERVED
CVE-2020-1124
	RESERVED
CVE-2020-1123
	RESERVED
CVE-2020-1122
	RESERVED
CVE-2020-1121
	RESERVED
CVE-2020-1120
	RESERVED
CVE-2020-1119
	RESERVED
CVE-2020-1118
	RESERVED
CVE-2020-1117
	RESERVED
CVE-2020-1116
	RESERVED
CVE-2020-1115
	RESERVED
CVE-2020-1114
	RESERVED
CVE-2020-1113
	RESERVED
CVE-2020-1112
	RESERVED
CVE-2020-1111
	RESERVED
CVE-2020-1110
	RESERVED
CVE-2020-1109
	RESERVED
CVE-2020-1108
	RESERVED
CVE-2020-1107
	RESERVED
CVE-2020-1106
	RESERVED
CVE-2020-1105
	RESERVED
CVE-2020-1104
	RESERVED
CVE-2020-1103
	RESERVED
CVE-2020-1102
	RESERVED
CVE-2020-1101
	RESERVED
CVE-2020-1100
	RESERVED
CVE-2020-1099
	RESERVED
CVE-2020-1098
	RESERVED
CVE-2020-1097
	RESERVED
CVE-2020-1096
	RESERVED
CVE-2020-1095
	RESERVED
CVE-2020-1094
	RESERVED
CVE-2020-1093
	RESERVED
CVE-2020-1092
	RESERVED
CVE-2020-1091
	RESERVED
CVE-2020-1090
	RESERVED
CVE-2020-1089
	RESERVED
CVE-2020-1088
	RESERVED
CVE-2020-1087
	RESERVED
CVE-2020-1086
	RESERVED
CVE-2020-1085
	RESERVED
CVE-2020-1084
	RESERVED
CVE-2020-1083
	RESERVED
CVE-2020-1082
	RESERVED
CVE-2020-1081
	RESERVED
CVE-2020-1080
	RESERVED
CVE-2020-1079
	RESERVED
CVE-2020-1078
	RESERVED
CVE-2020-1077
	RESERVED
CVE-2020-1076
	RESERVED
CVE-2020-1075
	RESERVED
CVE-2020-1074
	RESERVED
CVE-2020-1073
	RESERVED
CVE-2020-1072
	RESERVED
CVE-2020-1071
	RESERVED
CVE-2020-1070
	RESERVED
CVE-2020-1069
	RESERVED
CVE-2020-1068
	RESERVED
CVE-2020-1067
	RESERVED
CVE-2020-1066
	RESERVED
CVE-2020-1065
	RESERVED
CVE-2020-1064
	RESERVED
CVE-2020-1063
	RESERVED
CVE-2020-1062
	RESERVED
CVE-2020-1061
	RESERVED
CVE-2020-1060
	RESERVED
CVE-2020-1059
	RESERVED
CVE-2020-1058
	RESERVED
CVE-2020-1057
	RESERVED
CVE-2020-1056
	RESERVED
CVE-2020-1055
	RESERVED
CVE-2020-1054
	RESERVED
CVE-2020-1053
	RESERVED
CVE-2020-1052
	RESERVED
CVE-2020-1051
	RESERVED
CVE-2020-1050
	RESERVED
CVE-2020-1049
	RESERVED
CVE-2020-1048
	RESERVED
CVE-2020-1047
	RESERVED
CVE-2020-1046
	RESERVED
CVE-2020-1045
	RESERVED
CVE-2020-1044
	RESERVED
CVE-2020-1043
	RESERVED
CVE-2020-1042
	RESERVED
CVE-2020-1041
	RESERVED
CVE-2020-1040
	RESERVED
CVE-2020-1039
	RESERVED
CVE-2020-1038
	RESERVED
CVE-2020-1037
	RESERVED
CVE-2020-1036
	RESERVED
CVE-2020-1035
	RESERVED
CVE-2020-1034
	RESERVED
CVE-2020-1033
	RESERVED
CVE-2020-1032
	RESERVED
CVE-2020-1031
	RESERVED
CVE-2020-1030
	RESERVED
CVE-2020-1029
	RESERVED
CVE-2020-1028
	RESERVED
CVE-2020-1027
	RESERVED
CVE-2020-1026
	RESERVED
CVE-2020-1025
	RESERVED
CVE-2020-1024
	RESERVED
CVE-2020-1023
	RESERVED
CVE-2020-1022
	RESERVED
CVE-2020-1021
	RESERVED
CVE-2020-1020
	RESERVED
CVE-2020-1019
	RESERVED
CVE-2020-1018
	RESERVED
CVE-2020-1017
	RESERVED
CVE-2020-1016
	RESERVED
CVE-2020-1015
	RESERVED
CVE-2020-1014
	RESERVED
CVE-2020-1013
	RESERVED
CVE-2020-1012
	RESERVED
CVE-2020-1011
	RESERVED
CVE-2020-1010
	RESERVED
CVE-2020-1009
	RESERVED
CVE-2020-1008
	RESERVED
CVE-2020-1007
	RESERVED
CVE-2020-1006
	RESERVED
CVE-2020-1005
	RESERVED
CVE-2020-1004
	RESERVED
CVE-2020-1003
	RESERVED
CVE-2020-1002
	RESERVED
CVE-2020-1001
	RESERVED
CVE-2020-1000
	RESERVED
CVE-2020-0999
	RESERVED
CVE-2020-0998
	RESERVED
CVE-2020-0997
	RESERVED
CVE-2020-0996
	RESERVED
CVE-2020-0995
	RESERVED
CVE-2020-0994
	RESERVED
CVE-2020-0993
	RESERVED
CVE-2020-0992
	RESERVED
CVE-2020-0991
	RESERVED
CVE-2020-0990
	RESERVED
CVE-2020-0989
	RESERVED
CVE-2020-0988
	RESERVED
CVE-2020-0987
	RESERVED
CVE-2020-0986
	RESERVED
CVE-2020-0985
	RESERVED
CVE-2020-0984
	RESERVED
CVE-2020-0983
	RESERVED
CVE-2020-0982
	RESERVED
CVE-2020-0981
	RESERVED
CVE-2020-0980
	RESERVED
CVE-2020-0979
	RESERVED
CVE-2020-0978
	RESERVED
CVE-2020-0977
	RESERVED
CVE-2020-0976
	RESERVED
CVE-2020-0975
	RESERVED
CVE-2020-0974
	RESERVED
CVE-2020-0973
	RESERVED
CVE-2020-0972
	RESERVED
CVE-2020-0971
	RESERVED
CVE-2020-0970
	RESERVED
CVE-2020-0969
	RESERVED
CVE-2020-0968
	RESERVED
CVE-2020-0967
	RESERVED
CVE-2020-0966
	RESERVED
CVE-2020-0965
	RESERVED
CVE-2020-0964
	RESERVED
CVE-2020-0963
	RESERVED
CVE-2020-0962
	RESERVED
CVE-2020-0961
	RESERVED
CVE-2020-0960
	RESERVED
CVE-2020-0959
	RESERVED
CVE-2020-0958
	RESERVED
CVE-2020-0957
	RESERVED
CVE-2020-0956
	RESERVED
CVE-2020-0955
	RESERVED
CVE-2020-0954
	RESERVED
CVE-2020-0953
	RESERVED
CVE-2020-0952
	RESERVED
CVE-2020-0951
	RESERVED
CVE-2020-0950
	RESERVED
CVE-2020-0949
	RESERVED
CVE-2020-0948
	RESERVED
CVE-2020-0947
	RESERVED
CVE-2020-0946
	RESERVED
CVE-2020-0945
	RESERVED
CVE-2020-0944
	RESERVED
CVE-2020-0943
	RESERVED
CVE-2020-0942
	RESERVED
CVE-2020-0941
	RESERVED
CVE-2020-0940
	RESERVED
CVE-2020-0939
	RESERVED
CVE-2020-0938
	RESERVED
CVE-2020-0937
	RESERVED
CVE-2020-0936
	RESERVED
CVE-2020-0935
	RESERVED
CVE-2020-0934
	RESERVED
CVE-2020-0933
	RESERVED
CVE-2020-0932
	RESERVED
CVE-2020-0931
	RESERVED
CVE-2020-0930
	RESERVED
CVE-2020-0929
	RESERVED
CVE-2020-0928
	RESERVED
CVE-2020-0927
	RESERVED
CVE-2020-0926
	RESERVED
CVE-2020-0925
	RESERVED
CVE-2020-0924
	RESERVED
CVE-2020-0923
	RESERVED
CVE-2020-0922
	RESERVED
CVE-2020-0921
	RESERVED
CVE-2020-0920
	RESERVED
CVE-2020-0919
	RESERVED
CVE-2020-0918
	RESERVED
CVE-2020-0917
	RESERVED
CVE-2020-0916
	RESERVED
CVE-2020-0915
	RESERVED
CVE-2020-0914
	RESERVED
CVE-2020-0913
	RESERVED
CVE-2020-0912
	RESERVED
CVE-2020-0911
	RESERVED
CVE-2020-0910
	RESERVED
CVE-2020-0909
	RESERVED
CVE-2020-0908
	RESERVED
CVE-2020-0907
	RESERVED
CVE-2020-0906
	RESERVED
CVE-2020-0905
	RESERVED
CVE-2020-0904
	RESERVED
CVE-2020-0903
	RESERVED
CVE-2020-0902
	RESERVED
CVE-2020-0901
	RESERVED
CVE-2020-0900
	RESERVED
CVE-2020-0899
	RESERVED
CVE-2020-0898
	RESERVED
CVE-2020-0897
	RESERVED
CVE-2020-0896
	RESERVED
CVE-2020-0895
	RESERVED
CVE-2020-0894
	RESERVED
CVE-2020-0893
	RESERVED
CVE-2020-0892
	RESERVED
CVE-2020-0891
	RESERVED
CVE-2020-0890
	RESERVED
CVE-2020-0889
	RESERVED
CVE-2020-0888
	RESERVED
CVE-2020-0887
	RESERVED
CVE-2020-0886
	RESERVED
CVE-2020-0885
	RESERVED
CVE-2020-0884
	RESERVED
CVE-2020-0883
	RESERVED
CVE-2020-0882
	RESERVED
CVE-2020-0881
	RESERVED
CVE-2020-0880
	RESERVED
CVE-2020-0879
	RESERVED
CVE-2020-0878
	RESERVED
CVE-2020-0877
	RESERVED
CVE-2020-0876
	RESERVED
CVE-2020-0875
	RESERVED
CVE-2020-0874
	RESERVED
CVE-2020-0873
	RESERVED
CVE-2020-0872
	RESERVED
CVE-2020-0871
	RESERVED
CVE-2020-0870
	RESERVED
CVE-2020-0869
	RESERVED
CVE-2020-0868
	RESERVED
CVE-2020-0867
	RESERVED
CVE-2020-0866
	RESERVED
CVE-2020-0865
	RESERVED
CVE-2020-0864
	RESERVED
CVE-2020-0863
	RESERVED
CVE-2020-0862
	RESERVED
CVE-2020-0861
	RESERVED
CVE-2020-0860
	RESERVED
CVE-2020-0859
	RESERVED
CVE-2020-0858
	RESERVED
CVE-2020-0857
	RESERVED
CVE-2020-0856
	RESERVED
CVE-2020-0855
	RESERVED
CVE-2020-0854
	RESERVED
CVE-2020-0853
	RESERVED
CVE-2020-0852
	RESERVED
CVE-2020-0851
	RESERVED
CVE-2020-0850
	RESERVED
CVE-2020-0849
	RESERVED
CVE-2020-0848
	RESERVED
CVE-2020-0847
	RESERVED
CVE-2020-0846
	RESERVED
CVE-2020-0845
	RESERVED
CVE-2020-0844
	RESERVED
CVE-2020-0843
	RESERVED
CVE-2020-0842
	RESERVED
CVE-2020-0841
	RESERVED
CVE-2020-0840
	RESERVED
CVE-2020-0839
	RESERVED
CVE-2020-0838
	RESERVED
CVE-2020-0837
	RESERVED
CVE-2020-0836
	RESERVED
CVE-2020-0835
	RESERVED
CVE-2020-0834
	RESERVED
CVE-2020-0833
	RESERVED
CVE-2020-0832
	RESERVED
CVE-2020-0831
	RESERVED
CVE-2020-0830
	RESERVED
CVE-2020-0829
	RESERVED
CVE-2020-0828
	RESERVED
CVE-2020-0827
	RESERVED
CVE-2020-0826
	RESERVED
CVE-2020-0825
	RESERVED
CVE-2020-0824
	RESERVED
CVE-2020-0823
	RESERVED
CVE-2020-0822
	RESERVED
CVE-2020-0821
	RESERVED
CVE-2020-0820
	RESERVED
CVE-2020-0819
	RESERVED
CVE-2020-0818
	RESERVED
CVE-2020-0817
	RESERVED
CVE-2020-0816
	RESERVED
CVE-2020-0815
	RESERVED
CVE-2020-0814
	RESERVED
CVE-2020-0813
	RESERVED
CVE-2020-0812
	RESERVED
CVE-2020-0811
	RESERVED
CVE-2020-0810
	RESERVED
CVE-2020-0809
	RESERVED
CVE-2020-0808
	RESERVED
CVE-2020-0807
	RESERVED
CVE-2020-0806
	RESERVED
CVE-2020-0805
	RESERVED
CVE-2020-0804
	RESERVED
CVE-2020-0803
	RESERVED
CVE-2020-0802
	RESERVED
CVE-2020-0801
	RESERVED
CVE-2020-0800
	RESERVED
CVE-2020-0799
	RESERVED
CVE-2020-0798
	RESERVED
CVE-2020-0797
	RESERVED
CVE-2020-0796
	RESERVED
CVE-2020-0795
	RESERVED
CVE-2020-0794
	RESERVED
CVE-2020-0793
	RESERVED
CVE-2020-0792
	RESERVED
CVE-2020-0791
	RESERVED
CVE-2020-0790
	RESERVED
CVE-2020-0789
	RESERVED
CVE-2020-0788
	RESERVED
CVE-2020-0787
	RESERVED
CVE-2020-0786
	RESERVED
CVE-2020-0785
	RESERVED
CVE-2020-0784
	RESERVED
CVE-2020-0783
	RESERVED
CVE-2020-0782
	RESERVED
CVE-2020-0781
	RESERVED
CVE-2020-0780
	RESERVED
CVE-2020-0779
	RESERVED
CVE-2020-0778
	RESERVED
CVE-2020-0777
	RESERVED
CVE-2020-0776
	RESERVED
CVE-2020-0775
	RESERVED
CVE-2020-0774
	RESERVED
CVE-2020-0773
	RESERVED
CVE-2020-0772
	RESERVED
CVE-2020-0771
	RESERVED
CVE-2020-0770
	RESERVED
CVE-2020-0769
	RESERVED
CVE-2020-0768
	RESERVED
CVE-2020-0767
	RESERVED
CVE-2020-0766
	RESERVED
CVE-2020-0765
	RESERVED
CVE-2020-0764
	RESERVED
CVE-2020-0763
	RESERVED
CVE-2020-0762
	RESERVED
CVE-2020-0761
	RESERVED
CVE-2020-0760
	RESERVED
CVE-2020-0759
	RESERVED
CVE-2020-0758
	RESERVED
CVE-2020-0757
	RESERVED
CVE-2020-0756
	RESERVED
CVE-2020-0755
	RESERVED
CVE-2020-0754
	RESERVED
CVE-2020-0753
	RESERVED
CVE-2020-0752
	RESERVED
CVE-2020-0751
	RESERVED
CVE-2020-0750
	RESERVED
CVE-2020-0749
	RESERVED
CVE-2020-0748
	RESERVED
CVE-2020-0747
	RESERVED
CVE-2020-0746
	RESERVED
CVE-2020-0745
	RESERVED
CVE-2020-0744
	RESERVED
CVE-2020-0743
	RESERVED
CVE-2020-0742
	RESERVED
CVE-2020-0741
	RESERVED
CVE-2020-0740
	RESERVED
CVE-2020-0739
	RESERVED
CVE-2020-0738
	RESERVED
CVE-2020-0737
	RESERVED
CVE-2020-0736
	RESERVED
CVE-2020-0735
	RESERVED
CVE-2020-0734
	RESERVED
CVE-2020-0733
	RESERVED
CVE-2020-0732
	RESERVED
CVE-2020-0731
	RESERVED
CVE-2020-0730
	RESERVED
CVE-2020-0729
	RESERVED
CVE-2020-0728
	RESERVED
CVE-2020-0727
	RESERVED
CVE-2020-0726
	RESERVED
CVE-2020-0725
	RESERVED
CVE-2020-0724
	RESERVED
CVE-2020-0723
	RESERVED
CVE-2020-0722
	RESERVED
CVE-2020-0721
	RESERVED
CVE-2020-0720
	RESERVED
CVE-2020-0719
	RESERVED
CVE-2020-0718
	RESERVED
CVE-2020-0717
	RESERVED
CVE-2020-0716
	RESERVED
CVE-2020-0715
	RESERVED
CVE-2020-0714
	RESERVED
CVE-2020-0713
	RESERVED
CVE-2020-0712
	RESERVED
CVE-2020-0711
	RESERVED
CVE-2020-0710
	RESERVED
CVE-2020-0709
	RESERVED
CVE-2020-0708
	RESERVED
CVE-2020-0707
	RESERVED
CVE-2020-0706
	RESERVED
CVE-2020-0705
	RESERVED
CVE-2020-0704
	RESERVED
CVE-2020-0703
	RESERVED
CVE-2020-0702
	RESERVED
CVE-2020-0701
	RESERVED
CVE-2020-0700
	RESERVED
CVE-2020-0699
	RESERVED
CVE-2020-0698
	RESERVED
CVE-2020-0697
	RESERVED
CVE-2020-0696
	RESERVED
CVE-2020-0695
	RESERVED
CVE-2020-0694
	RESERVED
CVE-2020-0693
	RESERVED
CVE-2020-0692
	RESERVED
CVE-2020-0691
	RESERVED
CVE-2020-0690
	RESERVED
CVE-2020-0689
	RESERVED
CVE-2020-0688
	RESERVED
CVE-2020-0687
	RESERVED
CVE-2020-0686
	RESERVED
CVE-2020-0685
	RESERVED
CVE-2020-0684
	RESERVED
CVE-2020-0683
	RESERVED
CVE-2020-0682
	RESERVED
CVE-2020-0681
	RESERVED
CVE-2020-0680
	RESERVED
CVE-2020-0679
	RESERVED
CVE-2020-0678
	RESERVED
CVE-2020-0677
	RESERVED
CVE-2020-0676
	RESERVED
CVE-2020-0675
	RESERVED
CVE-2020-0674
	RESERVED
CVE-2020-0673
	RESERVED
CVE-2020-0672
	RESERVED
CVE-2020-0671
	RESERVED
CVE-2020-0670
	RESERVED
CVE-2020-0669
	RESERVED
CVE-2020-0668
	RESERVED
CVE-2020-0667
	RESERVED
CVE-2020-0666
	RESERVED
CVE-2020-0665
	RESERVED
CVE-2020-0664
	RESERVED
CVE-2020-0663
	RESERVED
CVE-2020-0662
	RESERVED
CVE-2020-0661
	RESERVED
CVE-2020-0660
	RESERVED
CVE-2020-0659
	RESERVED
CVE-2020-0658
	RESERVED
CVE-2020-0657
	RESERVED
CVE-2020-0656 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
	NOT-FOR-US: Microsoft
CVE-2020-0655
	RESERVED
CVE-2020-0654 (A security feature bypass vulnerability exists in Microsoft OneDrive A ...)
	NOT-FOR-US: Microsoft
CVE-2020-0653 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0652 (A remote code execution vulnerability exists in Microsoft Office softw ...)
	NOT-FOR-US: Microsoft
CVE-2020-0651 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0650 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0649
	RESERVED
CVE-2020-0648
	RESERVED
CVE-2020-0647 (A spoofing vulnerability exists when Office Online does not validate o ...)
	NOT-FOR-US: Microsoft
CVE-2020-0646 (A remote code execution vulnerability exists when the Microsoft .NET F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0645
	RESERVED
CVE-2020-0644 (An elevation of privilege vulnerability exists when Microsoft Windows  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0643 (An information disclosure vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0642 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0641 (An elevation of privilege vulnerability exists in Windows Media Servic ...)
	NOT-FOR-US: Microsoft
CVE-2020-0640 (A remote code execution vulnerability exists when Internet Explorer im ...)
	NOT-FOR-US: Microsoft
CVE-2020-0639 (An information disclosure vulnerability exists in the Windows Common L ...)
	NOT-FOR-US: Microsoft
CVE-2020-0638 (An elevation of privilege vulnerability exists in the way the Update N ...)
	NOT-FOR-US: Microsoft
CVE-2020-0637 (An information disclosure vulnerability exists when Remote Desktop Web ...)
	NOT-FOR-US: Microsoft
CVE-2020-0636 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0635 (An elevation of privilege vulnerability exists in Microsoft Windows wh ...)
	NOT-FOR-US: Microsoft
CVE-2020-0634 (An elevation of privilege vulnerability exists when the Windows Common ...)
	NOT-FOR-US: Microsoft
CVE-2020-0633 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0632 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0631 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0630 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0629 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0628 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0627 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0626 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0625 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0624 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0623 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0622 (An information disclosure vulnerability exists when the Microsoft Wind ...)
	NOT-FOR-US: Microsoft
CVE-2020-0621 (A security feature bypass vulnerability exists in Windows 10 when thir ...)
	NOT-FOR-US: Microsoft
CVE-2020-0620 (An elevation of privilege vulnerability exists when Microsoft Cryptogr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0619
	RESERVED
CVE-2020-0618
	RESERVED
CVE-2020-0617 (A denial of service vulnerability exists when Microsoft Hyper-V Virtua ...)
	NOT-FOR-US: Microsoft
CVE-2020-0616 (A denial of service vulnerability exists when Windows improperly handl ...)
	NOT-FOR-US: Microsoft
CVE-2020-0615 (An information disclosure vulnerability exists in the Windows Common L ...)
	NOT-FOR-US: Microsoft
CVE-2020-0614 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0613 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0612 (A denial of service vulnerability exists in Windows Remote Desktop Gat ...)
	NOT-FOR-US: Microsoft
CVE-2020-0611 (A remote code execution vulnerability exists in the Windows Remote Des ...)
	NOT-FOR-US: Microsoft
CVE-2020-0610 (A remote code execution vulnerability exists in Windows Remote Desktop ...)
	NOT-FOR-US: Microsoft
CVE-2020-0609 (A remote code execution vulnerability exists in Windows Remote Desktop ...)
	NOT-FOR-US: Microsoft
CVE-2020-0608 (An information disclosure vulnerability exists when the win32k compone ...)
	NOT-FOR-US: Microsoft
CVE-2020-0607 (An information disclosure vulnerability exists in the way that Microso ...)
	NOT-FOR-US: Microsoft
CVE-2020-0606 (A remote code execution vulnerability exists in .NET software when the ...)
	NOT-FOR-US: Microsoft
CVE-2020-0605 (A remote code execution vulnerability exists in .NET software when the ...)
	NOT-FOR-US: Microsoft
CVE-2020-0604
	RESERVED
CVE-2020-0603 (A remote code execution vulnerability exists in ASP.NET Core software  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0602 (A denial of service vulnerability exists when ASP.NET Core improperly  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0601 (A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32. ...)
	NOT-FOR-US: Microsoft
CVE-2020-0600
	RESERVED
CVE-2020-0599
	RESERVED
CVE-2020-0598
	RESERVED
CVE-2020-0597
	RESERVED
CVE-2020-0596
	RESERVED
CVE-2020-0595
	RESERVED
CVE-2020-0594
	RESERVED
CVE-2020-0593
	RESERVED
CVE-2020-0592
	RESERVED
CVE-2020-0591
	RESERVED
CVE-2020-0590
	RESERVED
CVE-2020-0589
	RESERVED
CVE-2020-0588
	RESERVED
CVE-2020-0587
	RESERVED
CVE-2020-0586
	RESERVED
CVE-2020-0585
	RESERVED
CVE-2020-0584
	RESERVED
CVE-2020-0583
	RESERVED
CVE-2020-0582
	RESERVED
CVE-2020-0581
	RESERVED
CVE-2020-0580
	RESERVED
CVE-2020-0579
	RESERVED
CVE-2020-0578
	RESERVED
CVE-2020-0577
	RESERVED
CVE-2020-0576
	RESERVED
CVE-2020-0575
	RESERVED
CVE-2020-0574
	RESERVED
CVE-2020-0573
	RESERVED
CVE-2020-0572
	RESERVED
CVE-2020-0571
	RESERVED
CVE-2020-0570
	RESERVED
	- qtbase-opensource-src <unfixed>
	[stretch] - qtbase-opensource-src <not-affected> (Only affects 5.12.0 through 5.14.0)
	NOTE: https://bugreports.qt.io/browse/QTBUG-81272
	NOTE: Patch: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=e6f1fde24f77f63fb16b2df239f82a89d2bf05dd
CVE-2020-0569
	RESERVED
	- qtbase-opensource-src <unfixed>
	NOTE: Patch for 5.6.0 through 5.13.2: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=bf131e8d2181b3404f5293546ed390999f760404
	NOTE: Patch for 5.0.0 through 5.5.1: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=5c4234ed958130d655df8197129806f687d4df0d
	TODO: check qt4-x11
CVE-2020-0568
	RESERVED
CVE-2020-0567
	RESERVED
CVE-2020-0566
	RESERVED
CVE-2020-0565
	RESERVED
CVE-2020-0564
	RESERVED
CVE-2020-0563
	RESERVED
CVE-2020-0562
	RESERVED
CVE-2020-0561
	RESERVED
CVE-2020-0560
	RESERVED
CVE-2020-0559
	RESERVED
CVE-2020-0558
	RESERVED
CVE-2020-0557
	RESERVED
CVE-2020-0556
	RESERVED
CVE-2020-0555
	RESERVED
CVE-2020-0554
	RESERVED
CVE-2020-0553
	RESERVED
CVE-2020-0552
	RESERVED
CVE-2020-0551
	RESERVED
CVE-2020-0550
	RESERVED
CVE-2020-0549 (Cleanup errors in some data cache evictions for some Intel(R) Processo ...)
	- intel-microcode <unfixed>
	NOTE: https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling
	NOTE: https://cacheoutattack.com/
	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
CVE-2020-0548 (Cleanup errors in some Intel(R) Processors may allow an authenticated  ...)
	- intel-microcode <unfixed>
	NOTE: https://software.intel.com/security-software-guidance/software-guidance/vector-register-sampling
	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
CVE-2020-0547
	RESERVED
CVE-2020-0546
	RESERVED
CVE-2020-0545
	RESERVED
CVE-2020-0544
	RESERVED
CVE-2020-0543
	RESERVED
CVE-2020-0542
	RESERVED
CVE-2020-0541
	RESERVED
CVE-2020-0540
	RESERVED
CVE-2020-0539
	RESERVED
CVE-2020-0538
	RESERVED
CVE-2020-0537
	RESERVED
CVE-2020-0536
	RESERVED
CVE-2020-0535
	RESERVED
CVE-2020-0534
	RESERVED
CVE-2020-0533
	RESERVED
CVE-2020-0532
	RESERVED
CVE-2020-0531
	RESERVED
CVE-2020-0530
	RESERVED
CVE-2020-0529
	RESERVED
CVE-2020-0528
	RESERVED
CVE-2020-0527
	RESERVED
CVE-2020-0526
	RESERVED
CVE-2020-0525
	RESERVED
CVE-2020-0524
	RESERVED
CVE-2020-0523
	RESERVED
CVE-2020-0522
	RESERVED
CVE-2020-0521
	RESERVED
CVE-2020-0520
	RESERVED
CVE-2020-0519
	RESERVED
CVE-2020-0518
	RESERVED
CVE-2020-0517
	RESERVED
CVE-2020-0516
	RESERVED
CVE-2020-0515
	RESERVED
CVE-2020-0514
	RESERVED
CVE-2020-0513
	RESERVED
CVE-2020-0512
	RESERVED
CVE-2020-0511
	RESERVED
CVE-2020-0510
	RESERVED
CVE-2020-0509
	RESERVED
CVE-2020-0508
	RESERVED
CVE-2020-0507
	RESERVED
CVE-2020-0506
	RESERVED
CVE-2020-0505
	RESERVED
CVE-2020-0504
	RESERVED
CVE-2020-0503
	RESERVED
CVE-2020-0502
	RESERVED
CVE-2020-0501
	RESERVED
CVE-2020-0500
	RESERVED
CVE-2020-0499
	RESERVED
CVE-2020-0498
	RESERVED
CVE-2020-0497
	RESERVED
CVE-2020-0496
	RESERVED
CVE-2020-0495
	RESERVED
CVE-2020-0494
	RESERVED
CVE-2020-0493
	RESERVED
CVE-2020-0492
	RESERVED
CVE-2020-0491
	RESERVED
CVE-2020-0490
	RESERVED
CVE-2020-0489
	RESERVED
CVE-2020-0488
	RESERVED
CVE-2020-0487
	RESERVED
CVE-2020-0486
	RESERVED
CVE-2020-0485
	RESERVED
CVE-2020-0484
	RESERVED
CVE-2020-0483
	RESERVED
CVE-2020-0482
	RESERVED
CVE-2020-0481
	RESERVED
CVE-2020-0480
	RESERVED
CVE-2020-0479
	RESERVED
CVE-2020-0478
	RESERVED
CVE-2020-0477
	RESERVED
CVE-2020-0476
	RESERVED
CVE-2020-0475
	RESERVED
CVE-2020-0474
	RESERVED
CVE-2020-0473
	RESERVED
CVE-2020-0472
	RESERVED
CVE-2020-0471
	RESERVED
CVE-2020-0470
	RESERVED
CVE-2020-0469
	RESERVED
CVE-2020-0468
	RESERVED
CVE-2020-0467
	RESERVED
CVE-2020-0466
	RESERVED
CVE-2020-0465
	RESERVED
CVE-2020-0464
	RESERVED
CVE-2020-0463
	RESERVED
CVE-2020-0462
	RESERVED
CVE-2020-0461
	RESERVED
CVE-2020-0460
	RESERVED
CVE-2020-0459
	RESERVED
CVE-2020-0458
	RESERVED
CVE-2020-0457
	RESERVED
CVE-2020-0456
	RESERVED
CVE-2020-0455
	RESERVED
CVE-2020-0454
	RESERVED
CVE-2020-0453
	RESERVED
CVE-2020-0452
	RESERVED
CVE-2020-0451
	RESERVED
CVE-2020-0450
	RESERVED
CVE-2020-0449
	RESERVED
CVE-2020-0448
	RESERVED
CVE-2020-0447
	RESERVED
CVE-2020-0446
	RESERVED
CVE-2020-0445
	RESERVED
CVE-2020-0444
	RESERVED
CVE-2020-0443
	RESERVED
CVE-2020-0442
	RESERVED
CVE-2020-0441
	RESERVED
CVE-2020-0440
	RESERVED
CVE-2020-0439
	RESERVED
CVE-2020-0438
	RESERVED
CVE-2020-0437
	RESERVED
CVE-2020-0436
	RESERVED
CVE-2020-0435
	RESERVED
CVE-2020-0434
	RESERVED
CVE-2020-0433
	RESERVED
CVE-2020-0432
	RESERVED
CVE-2020-0431
	RESERVED
CVE-2020-0430
	RESERVED
CVE-2020-0429
	RESERVED
CVE-2020-0428
	RESERVED
CVE-2020-0427
	RESERVED
CVE-2020-0426
	RESERVED
CVE-2020-0425
	RESERVED
CVE-2020-0424
	RESERVED
CVE-2020-0423
	RESERVED
CVE-2020-0422
	RESERVED
CVE-2020-0421
	RESERVED
CVE-2020-0420
	RESERVED
CVE-2020-0419
	RESERVED
CVE-2020-0418
	RESERVED
CVE-2020-0417
	RESERVED
CVE-2020-0416
	RESERVED
CVE-2020-0415
	RESERVED
CVE-2020-0414
	RESERVED
CVE-2020-0413
	RESERVED
CVE-2020-0412
	RESERVED
CVE-2020-0411
	RESERVED
CVE-2020-0410
	RESERVED
CVE-2020-0409
	RESERVED
CVE-2020-0408
	RESERVED
CVE-2020-0407
	RESERVED
CVE-2020-0406
	RESERVED
CVE-2020-0405
	RESERVED
CVE-2020-0404
	RESERVED
CVE-2020-0403
	RESERVED
CVE-2020-0402
	RESERVED
CVE-2020-0401
	RESERVED
CVE-2020-0400
	RESERVED
CVE-2020-0399
	RESERVED
CVE-2020-0398
	RESERVED
CVE-2020-0397
	RESERVED
CVE-2020-0396
	RESERVED
CVE-2020-0395
	RESERVED
CVE-2020-0394
	RESERVED
CVE-2020-0393
	RESERVED
CVE-2020-0392
	RESERVED
CVE-2020-0391
	RESERVED
CVE-2020-0390
	RESERVED
CVE-2020-0389
	RESERVED
CVE-2020-0388
	RESERVED
CVE-2020-0387
	RESERVED
CVE-2020-0386
	RESERVED
CVE-2020-0385
	RESERVED
CVE-2020-0384
	RESERVED
CVE-2020-0383
	RESERVED
CVE-2020-0382
	RESERVED
CVE-2020-0381
	RESERVED
CVE-2020-0380
	RESERVED
CVE-2020-0379
	RESERVED
CVE-2020-0378
	RESERVED
CVE-2020-0377
	RESERVED
CVE-2020-0376
	RESERVED
CVE-2020-0375
	RESERVED
CVE-2020-0374
	RESERVED
CVE-2020-0373
	RESERVED
CVE-2020-0372
	RESERVED
CVE-2020-0371
	RESERVED
CVE-2020-0370
	RESERVED
CVE-2020-0369
	RESERVED
CVE-2020-0368
	RESERVED
CVE-2020-0367
	RESERVED
CVE-2020-0366
	RESERVED
CVE-2020-0365
	RESERVED
CVE-2020-0364
	RESERVED
CVE-2020-0363
	RESERVED
CVE-2020-0362
	RESERVED
CVE-2020-0361
	RESERVED
CVE-2020-0360
	RESERVED
CVE-2020-0359
	RESERVED
CVE-2020-0358
	RESERVED
CVE-2020-0357
	RESERVED
CVE-2020-0356
	RESERVED
CVE-2020-0355
	RESERVED
CVE-2020-0354
	RESERVED
CVE-2020-0353
	RESERVED
CVE-2020-0352
	RESERVED
CVE-2020-0351
	RESERVED
CVE-2020-0350
	RESERVED
CVE-2020-0349
	RESERVED
CVE-2020-0348
	RESERVED
CVE-2020-0347
	RESERVED
CVE-2020-0346
	RESERVED
CVE-2020-0345
	RESERVED
CVE-2020-0344
	RESERVED
CVE-2020-0343
	RESERVED
CVE-2020-0342
	RESERVED
CVE-2020-0341
	RESERVED
CVE-2020-0340
	RESERVED
CVE-2020-0339
	RESERVED
CVE-2020-0338
	RESERVED
CVE-2020-0337
	RESERVED
CVE-2020-0336
	RESERVED
CVE-2020-0335
	RESERVED
CVE-2020-0334
	RESERVED
CVE-2020-0333
	RESERVED
CVE-2020-0332
	RESERVED
CVE-2020-0331
	RESERVED
CVE-2020-0330
	RESERVED
CVE-2020-0329
	RESERVED
CVE-2020-0328
	RESERVED
CVE-2020-0327
	RESERVED
CVE-2020-0326
	RESERVED
CVE-2020-0325
	RESERVED
CVE-2020-0324
	RESERVED
CVE-2020-0323
	RESERVED
CVE-2020-0322
	RESERVED
CVE-2020-0321
	RESERVED
CVE-2020-0320
	RESERVED
CVE-2020-0319
	RESERVED
CVE-2020-0318
	RESERVED
CVE-2020-0317
	RESERVED
CVE-2020-0316
	RESERVED
CVE-2020-0315
	RESERVED
CVE-2020-0314
	RESERVED
CVE-2020-0313
	RESERVED
CVE-2020-0312
	RESERVED
CVE-2020-0311
	RESERVED
CVE-2020-0310
	RESERVED
CVE-2020-0309
	RESERVED
CVE-2020-0308
	RESERVED
CVE-2020-0307
	RESERVED
CVE-2020-0306
	RESERVED
CVE-2020-0305
	RESERVED
CVE-2020-0304
	RESERVED
CVE-2020-0303
	RESERVED
CVE-2020-0302
	RESERVED
CVE-2020-0301
	RESERVED
CVE-2020-0300
	RESERVED
CVE-2020-0299
	RESERVED
CVE-2020-0298
	RESERVED
CVE-2020-0297
	RESERVED
CVE-2020-0296
	RESERVED
CVE-2020-0295
	RESERVED
CVE-2020-0294
	RESERVED
CVE-2020-0293
	RESERVED
CVE-2020-0292
	RESERVED
CVE-2020-0291
	RESERVED
CVE-2020-0290
	RESERVED
CVE-2020-0289
	RESERVED
CVE-2020-0288
	RESERVED
CVE-2020-0287
	RESERVED
CVE-2020-0286
	RESERVED
CVE-2020-0285
	RESERVED
CVE-2020-0284
	RESERVED
CVE-2020-0283
	RESERVED
CVE-2020-0282
	RESERVED
CVE-2020-0281
	RESERVED
CVE-2020-0280
	RESERVED
CVE-2020-0279
	RESERVED
CVE-2020-0278
	RESERVED
CVE-2020-0277
	RESERVED
CVE-2020-0276
	RESERVED
CVE-2020-0275
	RESERVED
CVE-2020-0274
	RESERVED
CVE-2020-0273
	RESERVED
CVE-2020-0272
	RESERVED
CVE-2020-0271
	RESERVED
CVE-2020-0270
	RESERVED
CVE-2020-0269
	RESERVED
CVE-2020-0268
	RESERVED
CVE-2020-0267
	RESERVED
CVE-2020-0266
	RESERVED
CVE-2020-0265
	RESERVED
CVE-2020-0264
	RESERVED
CVE-2020-0263
	RESERVED
CVE-2020-0262
	RESERVED
CVE-2020-0261
	RESERVED
CVE-2020-0260
	RESERVED
CVE-2020-0259
	RESERVED
CVE-2020-0258
	RESERVED
CVE-2020-0257
	RESERVED
CVE-2020-0256
	RESERVED
CVE-2020-0255
	RESERVED
CVE-2020-0254
	RESERVED
CVE-2020-0253
	RESERVED
CVE-2020-0252
	RESERVED
CVE-2020-0251
	RESERVED
CVE-2020-0250
	RESERVED
CVE-2020-0249
	RESERVED
CVE-2020-0248
	RESERVED
CVE-2020-0247
	RESERVED
CVE-2020-0246
	RESERVED
CVE-2020-0245
	RESERVED
CVE-2020-0244
	RESERVED
CVE-2020-0243
	RESERVED
CVE-2020-0242
	RESERVED
CVE-2020-0241
	RESERVED
CVE-2020-0240
	RESERVED
CVE-2020-0239
	RESERVED
CVE-2020-0238
	RESERVED
CVE-2020-0237
	RESERVED
CVE-2020-0236
	RESERVED
CVE-2020-0235
	RESERVED
CVE-2020-0234
	RESERVED
CVE-2020-0233
	RESERVED
CVE-2020-0232
	RESERVED
CVE-2020-0231
	RESERVED
CVE-2020-0230
	RESERVED
CVE-2020-0229
	RESERVED
CVE-2020-0228
	RESERVED
CVE-2020-0227
	RESERVED
CVE-2020-0226
	RESERVED
CVE-2020-0225
	RESERVED
CVE-2020-0224
	RESERVED
CVE-2020-0223
	RESERVED
CVE-2020-0222
	RESERVED
CVE-2020-0221
	RESERVED
CVE-2020-0220
	RESERVED
CVE-2020-0219
	RESERVED
CVE-2020-0218
	RESERVED
CVE-2020-0217
	RESERVED
CVE-2020-0216
	RESERVED
CVE-2020-0215
	RESERVED
CVE-2020-0214
	RESERVED
CVE-2020-0213
	RESERVED
CVE-2020-0212
	RESERVED
CVE-2020-0211
	RESERVED
CVE-2020-0210
	RESERVED
CVE-2020-0209
	RESERVED
CVE-2020-0208
	RESERVED
CVE-2020-0207
	RESERVED
CVE-2020-0206
	RESERVED
CVE-2020-0205
	RESERVED
CVE-2020-0204
	RESERVED
CVE-2020-0203
	RESERVED
CVE-2020-0202
	RESERVED
CVE-2020-0201
	RESERVED
CVE-2020-0200
	RESERVED
CVE-2020-0199
	RESERVED
CVE-2020-0198
	RESERVED
CVE-2020-0197
	RESERVED
CVE-2020-0196
	RESERVED
CVE-2020-0195
	RESERVED
CVE-2020-0194
	RESERVED
CVE-2020-0193
	RESERVED
CVE-2020-0192
	RESERVED
CVE-2020-0191
	RESERVED
CVE-2020-0190
	RESERVED
CVE-2020-0189
	RESERVED
CVE-2020-0188
	RESERVED
CVE-2020-0187
	RESERVED
CVE-2020-0186
	RESERVED
CVE-2020-0185
	RESERVED
CVE-2020-0184
	RESERVED
CVE-2020-0183
	RESERVED
CVE-2020-0182
	RESERVED
CVE-2020-0181
	RESERVED
CVE-2020-0180
	RESERVED
CVE-2020-0179
	RESERVED
CVE-2020-0178
	RESERVED
CVE-2020-0177
	RESERVED
CVE-2020-0176
	RESERVED
CVE-2020-0175
	RESERVED
CVE-2020-0174
	RESERVED
CVE-2020-0173
	RESERVED
CVE-2020-0172
	RESERVED
CVE-2020-0171
	RESERVED
CVE-2020-0170
	RESERVED
CVE-2020-0169
	RESERVED
CVE-2020-0168
	RESERVED
CVE-2020-0167
	RESERVED
CVE-2020-0166
	RESERVED
CVE-2020-0165
	RESERVED
CVE-2020-0164
	RESERVED
CVE-2020-0163
	RESERVED
CVE-2020-0162
	RESERVED
CVE-2020-0161
	RESERVED
CVE-2020-0160
	RESERVED
CVE-2020-0159
	RESERVED
CVE-2020-0158
	RESERVED
CVE-2020-0157
	RESERVED
CVE-2020-0156
	RESERVED
CVE-2020-0155
	RESERVED
CVE-2020-0154
	RESERVED
CVE-2020-0153
	RESERVED
CVE-2020-0152
	RESERVED
CVE-2020-0151
	RESERVED
CVE-2020-0150
	RESERVED
CVE-2020-0149
	RESERVED
CVE-2020-0148
	RESERVED
CVE-2020-0147
	RESERVED
CVE-2020-0146
	RESERVED
CVE-2020-0145
	RESERVED
CVE-2020-0144
	RESERVED
CVE-2020-0143
	RESERVED
CVE-2020-0142
	RESERVED
CVE-2020-0141
	RESERVED
CVE-2020-0140
	RESERVED
CVE-2020-0139
	RESERVED
CVE-2020-0138
	RESERVED
CVE-2020-0137
	RESERVED
CVE-2020-0136
	RESERVED
CVE-2020-0135
	RESERVED
CVE-2020-0134
	RESERVED
CVE-2020-0133
	RESERVED
CVE-2020-0132
	RESERVED
CVE-2020-0131
	RESERVED
CVE-2020-0130
	RESERVED
CVE-2020-0129
	RESERVED
CVE-2020-0128
	RESERVED
CVE-2020-0127
	RESERVED
CVE-2020-0126
	RESERVED
CVE-2020-0125
	RESERVED
CVE-2020-0124
	RESERVED
CVE-2020-0123
	RESERVED
CVE-2020-0122
	RESERVED
CVE-2020-0121
	RESERVED
CVE-2020-0120
	RESERVED
CVE-2020-0119
	RESERVED
CVE-2020-0118
	RESERVED
CVE-2020-0117
	RESERVED
CVE-2020-0116
	RESERVED
CVE-2020-0115
	RESERVED
CVE-2020-0114
	RESERVED
CVE-2020-0113
	RESERVED
CVE-2020-0112
	RESERVED
CVE-2020-0111
	RESERVED
CVE-2020-0110
	RESERVED
CVE-2020-0109
	RESERVED
CVE-2020-0108
	RESERVED
CVE-2020-0107
	RESERVED
CVE-2020-0106
	RESERVED
CVE-2020-0105
	RESERVED
CVE-2020-0104
	RESERVED
CVE-2020-0103
	RESERVED
CVE-2020-0102
	RESERVED
CVE-2020-0101
	RESERVED
CVE-2020-0100
	RESERVED
CVE-2020-0099
	RESERVED
CVE-2020-0098
	RESERVED
CVE-2020-0097
	RESERVED
CVE-2020-0096
	RESERVED
CVE-2020-0095
	RESERVED
CVE-2020-0094
	RESERVED
CVE-2020-0093
	RESERVED
CVE-2020-0092
	RESERVED
CVE-2020-0091
	RESERVED
CVE-2020-0090
	RESERVED
CVE-2020-0089
	RESERVED
CVE-2020-0088
	RESERVED
CVE-2020-0087
	RESERVED
CVE-2020-0086
	RESERVED
CVE-2020-0085
	RESERVED
CVE-2020-0084
	RESERVED
CVE-2020-0083
	RESERVED
CVE-2020-0082
	RESERVED
CVE-2020-0081
	RESERVED
CVE-2020-0080
	RESERVED
CVE-2020-0079
	RESERVED
CVE-2020-0078
	RESERVED
CVE-2020-0077
	RESERVED
CVE-2020-0076
	RESERVED
CVE-2020-0075
	RESERVED
CVE-2020-0074
	RESERVED
CVE-2020-0073
	RESERVED
CVE-2020-0072
	RESERVED
CVE-2020-0071
	RESERVED
CVE-2020-0070
	RESERVED
CVE-2020-0069
	RESERVED
CVE-2020-0068
	RESERVED
CVE-2020-0067
	RESERVED
CVE-2020-0066
	RESERVED
CVE-2020-0065
	RESERVED
CVE-2020-0064
	RESERVED
CVE-2020-0063
	RESERVED
CVE-2020-0062
	RESERVED
CVE-2020-0061
	RESERVED
CVE-2020-0060
	RESERVED
CVE-2020-0059
	RESERVED
CVE-2020-0058
	RESERVED
CVE-2020-0057
	RESERVED
CVE-2020-0056
	RESERVED
CVE-2020-0055
	RESERVED
CVE-2020-0054
	RESERVED
CVE-2020-0053
	RESERVED
CVE-2020-0052
	RESERVED
CVE-2020-0051
	RESERVED
CVE-2020-0050
	RESERVED
CVE-2020-0049
	RESERVED
CVE-2020-0048
	RESERVED
CVE-2020-0047
	RESERVED
CVE-2020-0046
	RESERVED
CVE-2020-0045
	RESERVED
CVE-2020-0044
	RESERVED
CVE-2020-0043
	RESERVED
CVE-2020-0042
	RESERVED
CVE-2020-0041
	RESERVED
CVE-2020-0040
	RESERVED
CVE-2020-0039
	RESERVED
CVE-2020-0038
	RESERVED
CVE-2020-0037
	RESERVED
CVE-2020-0036
	RESERVED
CVE-2020-0035
	RESERVED
CVE-2020-0034
	RESERVED
CVE-2020-0033
	RESERVED
CVE-2020-0032
	RESERVED
CVE-2020-0031
	RESERVED
CVE-2020-0030
	RESERVED
CVE-2020-0029
	RESERVED
CVE-2020-0028
	RESERVED
CVE-2020-0027
	RESERVED
CVE-2020-0026
	RESERVED
CVE-2020-0025
	RESERVED
CVE-2020-0024
	RESERVED
CVE-2020-0023
	RESERVED
CVE-2020-0022
	RESERVED
CVE-2020-0021
	RESERVED
CVE-2020-0020
	RESERVED
CVE-2020-0019
	RESERVED
CVE-2020-0018
	RESERVED
CVE-2020-0017
	RESERVED
CVE-2020-0016
	RESERVED
CVE-2020-0015
	RESERVED
CVE-2020-0014
	RESERVED
CVE-2020-0013
	RESERVED
CVE-2020-0012
	RESERVED
CVE-2020-0011
	RESERVED
CVE-2020-0010
	RESERVED
CVE-2020-0009 (In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write  ...)
	- linux <unfixed>
	NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1949
CVE-2020-0008 (In LowEnergyClient::MtuChangedCallback of low_energy_client.cc, there  ...)
	NOT-FOR-US: Android
CVE-2020-0007 (In flattenString8 of Sensor.cpp, there is a possible information discl ...)
	NOT-FOR-US: Android
CVE-2020-0006 (In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possibl ...)
	NOT-FOR-US: Android
CVE-2020-0005
	RESERVED
CVE-2020-0004 (In generateCrop of WallpaperManagerService.java, there is a possible s ...)
	NOT-FOR-US: Android
CVE-2020-0003 (In onCreate of InstallStart.java, there is a possible package validati ...)
	NOT-FOR-US: Android
CVE-2020-0002 (In ih264d_init_decoder of ih264d_api.c, there is a possible out of bou ...)
	NOT-FOR-US: Android Media Framework
CVE-2020-0001 (In getProcessRecordLocked of ActivityManagerService.java isolated apps ...)
	NOT-FOR-US: Android

© 2014-2024 Faster IT GmbH | imprint | privacy policy