--- CVE-2002-0392: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2002-20001: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2003-0085: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2003-1605: cvss: - version: 3 score: 8.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2004-0230: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2004-1060: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2004-2779: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2005-0065: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2005-0066: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2005-0067: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2005-0068: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2005-3747: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2005-4890: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2006-1206: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2006-20001: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2006-2758: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2006-2759: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2006-5051: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2006-5229: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2006-6969: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2007-3126: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P CVE-2007-4559: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2007-4571: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2007-6761: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:P/I:N/A:P CVE-2008-1198: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2008-1483: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2008-2713: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2008-4796: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2008-5079: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2008-7316: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C CVE-2009-0036: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2009-0689: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:N/I:P/A:P CVE-2009-3490: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2009-5147: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2009-5155: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2010-2322: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2010-4170: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2010-4171: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2010-5325: cvss: - version: 2.0 score: 5.4 vector: AV:A/AC:M/Au:N/C:P/I:P/A:P CVE-2010-5328: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2010-5329: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2011-1145: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2011-1410: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2011-1830: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2011-2724: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2011-2767: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2011-3079: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2011-3205: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2011-3389: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2011-4116: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2011-4944: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2011-4971: cvss: - version: 2.0 score: 1.8 vector: AV:A/AC:H/Au:N/C:N/I:N/A:P CVE-2011-5174: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2011-5325: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2012-0845: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2012-0876: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2012-0880: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2012-1014: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P CVE-2012-1015: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2012-1096: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2012-1150: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2012-2945: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2012-3544: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N CVE-2012-3748: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2012-4398: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2012-4428: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2012-4433: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2012-4481: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:H/Au:S/C:C/I:P/A:P CVE-2012-5783: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2012-5784: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2012-6152: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:C/I:N/A:N CVE-2012-6698: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:M/Au:S/C:C/I:C/A:C CVE-2012-6701: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2012-6702: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2012-6703: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2012-6704: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2012-6706: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2012-6708: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2012-6711: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2013-0176: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2013-0200: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:P/A:N CVE-2013-0219: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2013-0287: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2013-0454: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N CVE-2013-1416: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2013-1430: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2013-1438: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2013-1500: cvss: - version: 2.0 score: 8.3 vector: AV:N/AC:M/Au:N/C:P/I:C/A:P CVE-2013-1591: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2013-1619: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2013-1752: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2013-1841: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2013-1929: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2013-2015: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2013-2028: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2013-2038: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:L/Au:N/C:C/I:N/A:P CVE-2013-2070: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P CVE-2013-2074: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2013-2096: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2013-2131: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2013-2148: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2013-2206: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2013-2207: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P CVE-2013-2217: cvss: - version: 2.0 score: 3.2 vector: AV:L/AC:L/Au:S/C:N/I:P/A:P CVE-2013-2218: cvss: - version: 2.0 score: 5.4 vector: AV:L/AC:M/Au:N/C:N/I:P/A:C CVE-2013-2503: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2013-2546: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2013-2944: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2013-3567: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:S/C:C/I:C/A:C CVE-2013-3571: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2013-3704: cvss: - version: 2.0 score: 7.7 vector: AV:A/AC:L/Au:S/C:C/I:C/A:C CVE-2013-4118: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2013-4122: cvss: - version: 2.0 score: 8.3 vector: AV:N/AC:M/Au:N/C:P/I:P/A:C CVE-2013-4148: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:N/C:P/I:P/A:P CVE-2013-4149: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2013-4151: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:N/C:P/I:P/A:P CVE-2013-4160: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C CVE-2013-4235: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2013-4238: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2013-4282: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2013-4288: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2013-4344: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2013-4408: cvss: - version: 2.0 score: 6.8 vector: AV:A/AC:H/Au:N/C:C/I:C/A:C CVE-2013-4419: cvss: - version: 2.0 score: 8.3 vector: AV:A/AC:L/Au:N/C:C/I:C/A:C CVE-2013-4444: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2013-4488: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2013-4527: cvss: - version: 2.0 score: 5.2 vector: AV:A/AC:M/Au:S/C:N/I:N/A:C CVE-2013-4529: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2013-4535: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:N/C:P/I:P/A:P CVE-2013-4969: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2013-5123: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2013-5653: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2013-6051: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2013-6167: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2013-6399: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:N/C:P/I:P/A:P CVE-2013-6420: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2013-6441: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C CVE-2013-6629: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2013-7038: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2013-7039: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2013-7114: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:C CVE-2013-7285: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2013-7423: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:P/I:N/A:P CVE-2013-7436: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:L/Au:N/C:C/I:P/A:N CVE-2013-7445: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2013-7446: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2013-7447: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2013-7449: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2013-7455: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2013-7458: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2013-7459: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2013-7470: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2013-7484: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2013-7488: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2013-7490: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2013-7491: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2014-0015: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N CVE-2014-0099: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2014-0104: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2014-0119: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N CVE-2014-0130: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2014-0155: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2014-0182: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:N/C:P/I:P/A:P CVE-2014-0191: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2014-0222: cvss: - version: 2.0 score: 5.5 vector: AV:A/AC:L/Au:S/C:N/I:N/A:C CVE-2014-0249: cvss: - version: 2.0 score: 2.4 vector: AV:L/AC:H/Au:S/C:P/I:P/A:N CVE-2014-0250: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-0558: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-10070: cvss: - version: 3 score: 8.6 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2014-10071: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2014-10072: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2014-10077: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2014-10401: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2014-1624: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:P/A:N - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2014-1745: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2014-2532: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2014-2568: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C CVE-2014-2667: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2014-2891: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2014-2970: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2014-3462: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:C/A:N CVE-2014-3513: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2014-3566: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-3569: cvss: - version: 2.0 score: 5.7 vector: AV:N/AC:M/Au:M/C:N/I:N/A:C CVE-2014-3575: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:C/I:N/A:N CVE-2014-3577: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2014-3580: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2014-3587: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-3591: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:S/C:C/I:N/A:N CVE-2014-3596: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2014-3603: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2014-3615: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N CVE-2014-3647: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2014-3660: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-3672: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2014-3708: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2014-4274: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2014-4288: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2014-4322: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2014-4341: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-4342: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-4345: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2014-4508: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2014-4650: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2014-4877: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2014-5326: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2014-5352: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P CVE-2014-5355: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2014-6271: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2014-6272: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:N/I:P/A:P CVE-2014-7300: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P CVE-2014-7811: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2014-7843: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2014-7844: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2014-7960: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2014-8092: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2014-8111: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2014-8128: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C CVE-2014-8183: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2014-8184: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2014-8242: cvss: - version: 2.0 score: 3.3 vector: AV:A/AC:L/Au:N/C:N/I:N/A:P CVE-2014-8480: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2014-8481: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2014-8483: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N CVE-2014-8484: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-8517: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-8561: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2014-8750: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2014-8964: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-8991: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2014-9421: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P CVE-2014-9422: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2014-9423: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2014-9488: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2014-9512: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:H/Au:N/C:N/I:C/A:P CVE-2014-9638: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2014-9679: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2014-9680: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:M/Au:S/C:C/I:C/A:P CVE-2014-9721: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2014-9728: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2014-9742: cvss: - version: 2.0 score: 2.4 vector: AV:L/AC:H/Au:S/C:P/I:P/A:N CVE-2014-9745: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2014-9746: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2014-9747: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2014-9750: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2014-9751: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:N/C:P/I:P/A:C CVE-2014-9756: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-9762: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9766: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9767: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2014-9771: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2014-9804: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9805: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9806: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9807: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9808: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2014-9809: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9810: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2014-9811: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-9812: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9813: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9814: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9815: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9816: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9817: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9818: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9819: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9820: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9821: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9822: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9823: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9824: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9825: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9826: cvss: - version: 2.0 score: 0 vector: AV:N/AC:M/Au:N/C:N/I:N/A:N CVE-2014-9827: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9828: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9829: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9830: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9831: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9832: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9833: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9834: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9835: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9836: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9837: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9838: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9839: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9840: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9841: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9842: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9843: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9844: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9845: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9846: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9847: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9848: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9849: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9850: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9851: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9852: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9853: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9854: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9862: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2014-9892: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2014-9900: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2014-9904: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2014-9906: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2014-9907: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2014-9911: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2014-9912: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2014-9913: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2014-9914: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2014-9915: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2014-9922: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2014-9938: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2014-9984: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2015-0204: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2015-0236: cvss: - version: 2.0 score: 4 vector: AV:L/AC:L/Au:M/C:P/I:P/A:P CVE-2015-0239: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2015-0247: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-0248: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-0250: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2015-0252: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2015-0254: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-0295: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2015-0860: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-0881: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2015-10082: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2015-1119: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-1120: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-1121: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-1122: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-1123: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-1124: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-1125: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2015-1126: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2015-1127: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2015-1142857: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2015-1239: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2015-1283: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-1339: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2015-1341: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C CVE-2015-1350: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2015-1572: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2015-1779: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2015-1794: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2015-1798: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N CVE-2015-1863: cvss: - version: 2.0 score: 3.2 vector: AV:A/AC:H/Au:N/C:N/I:P/A:P CVE-2015-20107: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2015-2296: cvss: - version: 2.0 score: 1.8 vector: AV:A/AC:H/Au:N/C:P/I:N/A:N CVE-2015-2326: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-2695: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2015-2696: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2015-2697: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2015-2775: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2015-2808: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2015-3026: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-3044: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-3156: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:P/I:N/A:P CVE-2015-3182: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-3193: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2015-3194: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-3196: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2015-3197: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-3202: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2015-3218: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-3223: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2015-3238: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P CVE-2015-3239: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:P/A:N - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2015-3240: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-3243: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2015-3247: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2015-3259: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2015-3288: cvss: - version: 2.0 score: 5.6 vector: AV:L/AC:L/Au:N/C:N/I:P/A:C CVE-2015-3291: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2015-3414: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2015-3415: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2015-3416: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2015-3455: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2015-3622: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2015-3627: cvss: - version: 2.0 score: 3.2 vector: AV:L/AC:L/Au:S/C:P/I:P/A:N CVE-2015-3644: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2015-3646: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2015-3659: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-3717: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2015-3808: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-3811: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-3813: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2015-3885: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2015-4000: cvss: - version: 2.0 score: 7.3 vector: AV:N/AC:H/Au:N/C:C/I:C/A:P CVE-2015-4025: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2015-4047: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-4116: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-4473: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-4491: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-4645: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2015-4646: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2015-4680: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2015-5146: cvss: - version: 2.0 score: 1.4 vector: AV:A/AC:H/Au:S/C:N/I:N/A:P CVE-2015-5156: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2015-5157: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2015-5162: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-5165: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2015-5174: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2015-5180: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2015-5191: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2015-5194: cvss: - version: 2.0 score: 3.3 vector: AV:A/AC:L/Au:N/C:N/I:N/A:P CVE-2015-5195: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N CVE-2015-5203: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2015-5221: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2015-5224: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:N/I:P/A:P CVE-2015-5225: cvss: - version: 2.0 score: 6.5 vector: AV:A/AC:H/Au:S/C:C/I:C/A:C CVE-2015-5228: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:L/Au:N/C:C/I:C/A:N CVE-2015-5229: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P CVE-2015-5252: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:C/I:N/A:N CVE-2015-5259: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2015-5260: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2015-5261: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2015-5262: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2015-5288: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2015-5295: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2015-5296: cvss: - version: 2.0 score: 3.2 vector: AV:A/AC:H/Au:N/C:P/I:P/A:N CVE-2015-5297: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2015-5299: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2015-5307: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2015-5327: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N CVE-2015-5330: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N CVE-2015-5345: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2015-5346: cvss: - version: 2.0 score: 5.4 vector: AV:A/AC:M/Au:N/C:P/I:P/A:P CVE-2015-5351: cvss: - version: 2.0 score: 5.4 vector: AV:A/AC:M/Au:N/C:P/I:P/A:P CVE-2015-5364: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-5370: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:M/Au:S/C:C/I:C/A:C CVE-2015-5400: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2015-5477: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2015-5697: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2015-5722: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2015-5726: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-5727: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-5745: cvss: - version: 2.0 score: 3.2 vector: AV:A/AC:H/Au:N/C:N/I:P/A:P CVE-2015-5966: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:C/I:N/A:N CVE-2015-5969: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2015-6502: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2015-6565: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2015-6666: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:P/A:N CVE-2015-6806: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2015-7208: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2015-7328: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:C/I:N/A:N CVE-2015-7384: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2015-7496: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P CVE-2015-7511: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2015-7513: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2015-7519: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2015-7545: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P CVE-2015-7546: cvss: - version: 2.0 score: 5.4 vector: AV:A/AC:M/Au:N/C:P/I:P/A:P CVE-2015-7548: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:C/I:N/A:N CVE-2015-7549: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2015-7550: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2015-7551: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-7552: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2015-7555: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2015-7560: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P CVE-2015-7566: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2015-7575: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-7576: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-7577: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2015-7581: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-7613: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2015-7650: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-7651: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-7723: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-7744: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2015-7827: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2015-7833: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2015-7884: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N CVE-2015-7941: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-7973: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:N/I:P/A:P CVE-2015-7974: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:P/A:N CVE-2015-7975: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2015-7976: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N CVE-2015-7977: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-7979: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2015-7981: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2015-7995: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-8010: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2015-8019: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2015-8023: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2015-8025: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8034: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:C/I:N/A:N CVE-2015-8035: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8045: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8079: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2015-8107: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2015-8126: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P CVE-2015-8139: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2015-8140: cvss: - version: 2.0 score: 5.4 vector: AV:A/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8158: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8239: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2015-8241: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-8242: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-8317: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-8325: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2015-8327: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2015-8341: cvss: - version: 2.0 score: 5.5 vector: AV:A/AC:L/Au:S/C:N/I:N/A:C CVE-2015-8345: cvss: - version: 2.0 score: 5.2 vector: AV:A/AC:M/Au:S/C:N/I:N/A:C CVE-2015-8366: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2015-8370: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2015-8374: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2015-8466: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2015-8470: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2015-8539: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2015-8540: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P CVE-2015-8543: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P CVE-2015-8551: cvss: - version: 2.0 score: 5.2 vector: AV:A/AC:M/Au:S/C:N/I:N/A:C CVE-2015-8556: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2015-8567: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2015-8569: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N CVE-2015-8575: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2015-8605: cvss: - version: 2.0 score: 5.7 vector: AV:A/AC:M/Au:N/C:N/I:N/A:C CVE-2015-8629: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N CVE-2015-8630: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2015-8631: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C CVE-2015-8665: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2015-8668: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2015-8683: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2015-8709: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2015-8710: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-8743: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:P/A:N CVE-2015-8744: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2015-8745: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2015-8749: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2015-8750: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2015-8762: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8763: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8764: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8767: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2015-8777: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2015-8781: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8784: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2015-8785: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P CVE-2015-8787: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2015-8803: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2015-8806: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-8808: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2015-8812: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2015-8816: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2015-8833: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2015-8835: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2015-8838: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N CVE-2015-8839: cvss: - version: 2.0 score: 2.4 vector: AV:L/AC:H/Au:S/C:P/I:P/A:N CVE-2015-8844: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2015-8845: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2015-8853: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2015-8865: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2015-8866: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8867: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N CVE-2015-8868: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8869: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2015-8870: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8871: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2015-8872: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2015-8873: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8874: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8875: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8894: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2015-8895: cvss: - version: 2.0 score: 5.5 vector: AV:N/AC:L/Au:S/C:N/I:P/A:P CVE-2015-8896: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2015-8897: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2015-8898: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8899: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8900: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-8901: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-8902: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-8903: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2015-8914: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2015-8915: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8916: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8917: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8918: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2015-8919: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8920: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8921: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8922: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8923: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2015-8924: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8925: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8926: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8927: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8928: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8929: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8930: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8931: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8932: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2015-8933: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8934: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8936: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8946: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:C/I:N/A:N CVE-2015-8947: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8948: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8949: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2015-8950: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2015-8952: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2015-8953: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2015-8955: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2015-8956: cvss: - version: 2.0 score: 5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:C CVE-2015-8957: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8958: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8959: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2015-8960: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2015-8962: cvss: - version: 2.0 score: 5.9 vector: AV:L/AC:H/Au:N/C:C/I:P/A:C - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2015-8963: cvss: - version: 2.0 score: 5.2 vector: AV:L/AC:H/Au:N/C:P/I:P/A:C - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2015-8964: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2015-8970: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2015-8978: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8981: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2015-8982: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2015-8983: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2015-8985: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2015-8994: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2015-9004: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2015-9016: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2015-9019: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2015-9096: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2015-9252: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2015-9253: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2015-9258: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2015-9261: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2015-9262: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2015-9265: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2015-9290: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2015-9381: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2015-9382: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2015-9383: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2015-9542: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2015-9543: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:L CVE-2016-0264: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-0363: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2016-0376: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2016-0402: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-0448: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N CVE-2016-0466: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-0475: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-0483: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0494: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0502: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0503: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0504: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0505: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0546: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0594: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0595: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0596: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0597: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0598: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0599: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0600: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0601: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0605: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2016-0606: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:P/A:N CVE-2016-0607: cvss: - version: 2.0 score: 2.8 vector: AV:N/AC:M/Au:M/C:N/I:N/A:P CVE-2016-0608: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0609: cvss: - version: 2.0 score: 1.7 vector: AV:N/AC:H/Au:M/C:N/I:N/A:P CVE-2016-0610: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0611: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0616: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-0617: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-0634: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-0639: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0640: cvss: - version: 2.0 score: 5.2 vector: AV:L/AC:L/Au:S/C:N/I:P/A:C CVE-2016-0641: cvss: - version: 2.0 score: 5 vector: AV:L/AC:L/Au:M/C:P/I:N/A:C CVE-2016-0642: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:H/Au:M/C:N/I:P/A:C CVE-2016-0643: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N CVE-2016-0644: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0646: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0647: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:C/A:N CVE-2016-0648: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0649: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0650: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0651: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0652: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0653: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0654: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0655: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2016-0656: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0657: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:C/I:N/A:N CVE-2016-0658: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0659: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0661: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2016-0662: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0663: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2016-0665: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0666: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-0667: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:M/C:N/I:N/A:C CVE-2016-0668: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:M/C:N/I:N/A:C CVE-2016-0686: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0687: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0695: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-0701: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:C/I:N/A:N CVE-2016-0706: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N CVE-2016-0718: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-0723: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-0726: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-0728: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0736: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-0739: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-0740: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-0742: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-0746: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-0747: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-0749: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-0751: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-0752: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-0753: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-0757: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:P/A:N CVE-2016-0758: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2016-0762: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-0764: cvss: - version: 2.0 score: 2.4 vector: AV:L/AC:H/Au:S/C:P/I:N/A:P CVE-2016-0766: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-0772: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-0773: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-0785: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-0794: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2016-0798: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-0799: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-0821: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-0823: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-0964: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1000013: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-1000022: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1000023: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1000025: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-1000030: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-1000031: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-1000104: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-1000105: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-1000107: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-1000108: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-1000110: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-1000111: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2016-10002: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-1000212: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-10003: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-10009: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2016-10010: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:S/C:C/I:C/A:C - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-10011: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N CVE-2016-10012: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:N CVE-2016-10013: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-10024: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-10025: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-10028: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L CVE-2016-10029: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L CVE-2016-10040: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2016-10044: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-10046: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10047: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10048: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-10049: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10050: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10051: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10052: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-10055: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10058: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10059: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10060: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-10061: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-10062: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-10063: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10064: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10065: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10066: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10067: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10068: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10070: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10071: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10087: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10088: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-10089: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2016-10092: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10093: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10094: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10095: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10109: cvss: - version: 2.0 score: 6.1 vector: AV:L/AC:L/Au:N/C:P/I:P/A:C CVE-2016-10124: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P CVE-2016-10127: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-10128: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-10129: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10130: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-10142: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-10144: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-10145: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-10146: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10147: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2016-10149: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-10150: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-10155: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-10158: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10159: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10160: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-10161: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10162: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10163: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-10164: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-10165: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2016-10166: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10167: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10168: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10169: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2016-10170: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2016-10171: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2016-10172: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2016-10187: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-1019: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:N/C:C/I:P/A:P CVE-2016-10195: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-10196: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10197: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10198: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10199: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10200: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-10207: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10208: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-10209: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10214: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-10217: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10218: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10219: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10220: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10222: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10228: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-10229: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C CVE-2016-10243: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-10244: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10245: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L CVE-2016-10248: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-10249: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-10251: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-10253: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-10254: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-10255: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-10266: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-10267: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10268: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10269: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10270: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10271: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10272: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10317: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2016-10324: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-10325: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10326: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10327: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10328: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-10345: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C CVE-2016-10349: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10350: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10371: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-10375: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2016-10396: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-10397: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2016-10504: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 9.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2016-10507: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2016-10516: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2016-10545: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2016-10708: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2016-10712: cvss: - version: 3 score: 9.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2016-10713: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-10714: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2016-10723: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2016-10729: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2016-10730: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-10739: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2016-10741: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2016-10745: cvss: - version: 3 score: 8.7 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:L CVE-2016-10746: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2016-10905: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2016-10906: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:H CVE-2016-1182: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-1233: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2016-1234: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P CVE-2016-1237: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:P/I:P/A:N CVE-2016-1238: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2016-1245: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1246: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1247: cvss: - version: 2.0 score: 5.5 vector: AV:L/AC:M/Au:S/C:C/I:P/A:P CVE-2016-1248: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P CVE-2016-1249: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:H/Au:N/C:P/I:N/A:C CVE-2016-1251: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1254: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1255: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-1285: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-1286: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-1371: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1372: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1405: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1409: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-1494: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-1503: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1504: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1521: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1526: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1531: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C CVE-2016-1541: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1544: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2016-1547: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1548: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:N/I:P/A:P CVE-2016-1549: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:P/A:N CVE-2016-1550: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:P/I:P/A:N CVE-2016-1551: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-1568: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-1572: cvss: - version: 2.0 score: 6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:N CVE-2016-1575: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-1577: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-1583: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2016-1602: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-1624: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1660: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1661: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1662: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1663: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1664: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-1665: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1666: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1667: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1668: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1669: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1670: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-1671: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-1704: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1714: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P CVE-2016-1834: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1839: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2016-1866: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-1867: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-1903: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2016-1908: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2016-1922: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1923: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-1924: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-1925: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2016-1935: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-1950: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1951: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-1955: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1956: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1959: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-1968: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1970: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1971: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1972: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1973: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1976: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-1981: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-1982: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-1983: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-20011: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2016-20012: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2016-2037: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-2047: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2016-2048: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-2050: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:P/A:N CVE-2016-2051: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2053: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-2069: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-2070: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2016-2073: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2086: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-2087: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-2089: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-2091: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:N/A:P CVE-2016-2097: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2103: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2016-2105: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-2106: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2107: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:C/I:N/A:N CVE-2016-2108: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2016-2109: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2110: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2111: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2112: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2113: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2114: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2115: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2116: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-2118: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2119: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2123: cvss: - version: 2.0 score: 7.9 vector: AV:A/AC:M/Au:N/C:C/I:C/A:C CVE-2016-2124: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:P/I:N/A:N - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2016-2125: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2126: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-2140: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-2141: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-2148: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2150: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2016-2161: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2162: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2016-2167: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:N CVE-2016-2168: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C CVE-2016-2177: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-2178: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N CVE-2016-2179: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2180: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2181: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-2182: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:N/I:P/A:P CVE-2016-2183: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2187: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-2193: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:N CVE-2016-2194: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-2195: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-2196: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2197: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-2198: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-2226: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2233: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2312: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P CVE-2016-2317: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2324: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2334: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2335: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2337: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-2338: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2016-2339: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2342: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-2347: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2365: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2366: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2367: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-2368: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2369: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2370: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2371: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2372: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-2373: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2374: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2375: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2376: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2377: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2378: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2380: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-2381: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2383: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2016-2384: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-2390: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-2391: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-2399: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2464: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2510: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C CVE-2016-2516: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C CVE-2016-2517: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C CVE-2016-2518: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2016-2519: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C CVE-2016-2521: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2533: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2554: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2563: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2568: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2016-2774: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-2775: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-2776: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-2779: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2016-2785: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2016-2804: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2805: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2806: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2807: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2808: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2809: cvss: - version: 2.0 score: 7 vector: AV:N/AC:M/Au:S/C:N/I:P/A:C CVE-2016-2810: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2811: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-2812: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-2813: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-2814: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2016-2815: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2816: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2817: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-2818: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2819: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2820: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2821: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2822: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2824: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2825: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2826: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-2828: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2829: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2830: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2831: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2832: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2833: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2834: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-2835: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2836: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2837: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2838: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2839: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2841: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-2847: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-2848: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-2849: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2016-2851: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-2857: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:N/A:P CVE-2016-2858: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-3044: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2016-3066: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2016-3068: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3069: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3070: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-3074: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-3075: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P CVE-2016-3076: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3078: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3079: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-3081: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:S/C:C/I:C/A:C CVE-2016-3092: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-3097: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2016-3099: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:P/A:N CVE-2016-3104: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3105: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-3115: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2016-3120: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2016-3134: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-3138: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-3139: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-3140: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-3141: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3142: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3156: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-3159: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:P/A:N CVE-2016-3176: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3185: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3186: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3189: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-3190: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3191: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2016-3422: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3425: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3426: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-3427: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-3443: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-3449: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2016-3458: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-3477: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:S/C:C/I:C/A:C CVE-2016-3485: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:P/A:N CVE-2016-3492: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-3498: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3500: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3503: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-3508: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3511: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-3521: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2016-3550: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-3552: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3587: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3598: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3606: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-3610: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3615: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C CVE-2016-3616: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-3619: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3620: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3621: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3622: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3623: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3624: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3625: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3627: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3630: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3631: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-3632: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3633: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3634: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3658: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3672: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:P/A:N CVE-2016-3689: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-3695: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2016-3697: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-3698: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3706: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-3709: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2016-3710: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-3711: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2016-3712: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-3713: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P CVE-2016-3841: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-3945: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-3947: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-3948: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-3951: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-3955: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C CVE-2016-3956: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-3959: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3977: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-3990: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-3991: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-3993: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-3994: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2016-4001: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-4002: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-4003: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N CVE-2016-4006: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4007: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-4008: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4009: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4020: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-4036: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N CVE-2016-4037: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-4051: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-4052: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-4053: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2016-4054: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-4070: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4071: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4072: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2016-4073: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4074: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4076: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4077: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4078: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4079: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4080: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4081: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4082: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4083: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4084: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4085: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4117: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-4122: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4123: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4124: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4125: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4126: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4127: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4128: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4129: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4130: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4131: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4132: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4133: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4134: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4135: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4136: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4137: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4138: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4139: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4140: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4141: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4142: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4143: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4144: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4145: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4146: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4147: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4148: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4149: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4150: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4151: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4152: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4153: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4154: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4155: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4156: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4166: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4171: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4172: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4173: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4174: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4175: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4176: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4177: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4178: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4179: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4180: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4181: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4182: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4183: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4184: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4185: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4186: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4187: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4188: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4189: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4190: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4217: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4218: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4219: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4220: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4221: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4222: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4223: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4224: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4225: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4226: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4227: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4228: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4229: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4230: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4231: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4232: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4233: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4234: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4235: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4236: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4237: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4238: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4239: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4240: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4241: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4242: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4243: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4244: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4245: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4246: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4247: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4248: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4249: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4271: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4272: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4273: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4274: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4275: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4276: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4277: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4278: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4279: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4280: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4281: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4282: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4283: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4284: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4285: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4286: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4287: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4300: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4301: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4302: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4323: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-4324: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4333: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-4342: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-4343: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-4346: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4347: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4348: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4353: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4354: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4355: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4356: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-4383: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2016-4414: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4415: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4416: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4417: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4418: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4419: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4420: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4421: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4425: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4428: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-4429: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4438: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-4439: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-4440: cvss: - version: 2.0 score: 5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:C CVE-2016-4441: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-4447: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4448: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4449: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-4450: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4453: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-4454: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:P/I:N/A:P CVE-2016-4456: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:C/A:N CVE-2016-4463: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4470: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-4472: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4473: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-4476: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4477: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4482: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4483: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4484: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:H/Au:N/C:C/I:P/A:N CVE-2016-4485: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2016-4486: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-4487: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-4488: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-4489: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P CVE-2016-4490: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P CVE-2016-4491: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P CVE-2016-4492: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4493: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4537: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:P/A:N CVE-2016-4538: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:P/A:N CVE-2016-4539: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4540: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P CVE-2016-4541: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P CVE-2016-4542: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-4543: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-4544: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-4553: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:N/A:P CVE-2016-4554: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:N/A:P CVE-2016-4555: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-4556: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-4557: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-4558: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-4562: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4563: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-4564: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-4565: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-4568: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4569: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2016-4570: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4571: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4578: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:P/A:N CVE-2016-4579: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4580: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-4581: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-4658: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-4692: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4738: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4743: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4794: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-4797: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2016-4804: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4805: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-4809: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-4912: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2016-4913: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2016-4951: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-4952: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P CVE-2016-4953: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4954: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4955: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4956: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-4957: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-4962: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-4963: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-4971: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-4975: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2016-4979: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:C/I:N/A:N CVE-2016-4982: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-4985: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-4994: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-4997: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-4998: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-5008: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5009: cvss: - version: 2.0 score: 5.2 vector: AV:A/AC:M/Au:S/C:N/I:N/A:C CVE-2016-5010: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5011: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2016-5018: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-5080: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C CVE-2016-5093: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-5094: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5095: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5096: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5102: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5103: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-5104: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5105: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-5106: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P CVE-2016-5107: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-5108: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-5114: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5116: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-5118: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5126: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5131: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-5180: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-5195: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-5198: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5200: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5219: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5238: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-5239: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5240: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5241: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5243: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-5244: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-5250: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-5251: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5252: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5254: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5255: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-5258: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5259: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5261: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5262: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5263: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5264: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5265: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5266: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5268: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-5285: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-5287: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5288: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-5289: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5290: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5291: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-5292: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5296: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5297: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5300: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-5301: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5314: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5315: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5316: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5317: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5318: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5319: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5320: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5321: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5322: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5323: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5325: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-5337: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-5338: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-5350: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5351: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5352: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5353: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5354: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5355: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5356: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5357: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5358: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5359: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-5360: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-5362: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5363: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5384: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-5385: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-5387: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-5388: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-5389: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2016-5399: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5403: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2016-5405: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-5407: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-5410: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2016-5412: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2016-5416: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2016-5418: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-5419: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-5420: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2016-5421: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5423: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P CVE-2016-5424: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-5440: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2016-5483: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2016-5542: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-5546: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:C/A:N CVE-2016-5547: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-5548: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:C/I:N/A:N CVE-2016-5549: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:C/I:N/A:N CVE-2016-5552: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-5554: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-5556: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-5568: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-5573: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:S/C:C/I:C/A:C CVE-2016-5582: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C CVE-2016-5584: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:C/I:N/A:N CVE-2016-5597: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N CVE-2016-5598: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-5616: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2016-5624: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2016-5626: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-5629: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2016-5630: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2016-5636: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-5652: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5687: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5688: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5689: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5690: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-5691: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5696: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2016-5699: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-5728: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2016-5746: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:H/Au:N/C:C/I:P/A:N CVE-2016-5759: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-5766: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5767: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5768: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2016-5769: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-5770: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2016-5771: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2016-5772: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5773: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5823: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5824: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-5825: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-5826: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-5827: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-5828: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-5829: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-5841: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5842: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5844: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-5851: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5857: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-5875: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-6128: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6130: cvss: - version: 2.0 score: 2.4 vector: AV:L/AC:H/Au:S/C:P/I:P/A:N - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2016-6131: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6132: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6136: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2016-6153: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:P/A:N CVE-2016-6156: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2016-6161: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6162: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-6163: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6167: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-6170: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2016-6171: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-6172: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-6173: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-6185: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6186: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6197: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-6198: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C CVE-2016-6207: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6209: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-6210: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2016-6213: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2016-6214: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-6223: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-6224: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:C/I:N/A:N CVE-2016-6225: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-6232: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-6234: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6235: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6236: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6237: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6238: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6250: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6251: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-6252: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-6254: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6261: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6262: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6263: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6288: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6289: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6290: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6291: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-6292: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6293: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6295: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6296: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-6297: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-6301: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6302: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6303: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6304: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-6306: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6308: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-6312: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-6313: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-6316: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-6317: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-6318: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6321: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-6323: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6327: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-6328: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2016-6329: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-6349: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-6351: cvss: - version: 2.0 score: 4 vector: AV:A/AC:H/Au:S/C:P/I:P/A:P CVE-2016-6352: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6354: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6480: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-6489: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:P/A:N CVE-2016-6490: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6491: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-6494: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-6503: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6504: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6505: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6506: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6507: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6508: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6509: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6510: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6511: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6512: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6513: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6515: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-6516: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-6519: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-6520: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6662: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:M/Au:S/C:C/I:C/A:C CVE-2016-6663: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-6664: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-6671: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6786: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-6787: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-6794: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-6796: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-6797: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-6816: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-6823: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:C CVE-2016-6828: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6829: cvss: - version: 2.0 score: 5.8 vector: AV:A/AC:L/Au:N/C:P/I:P/A:P CVE-2016-6833: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-6834: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6835: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6836: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6855: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6881: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6888: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-6893: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2016-6905: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-6906: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-6911: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6912: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-6921: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6922: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6923: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6924: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6925: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6926: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6927: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6929: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6930: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6931: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6932: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6981: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6982: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6983: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6984: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6985: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6986: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6987: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6989: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6990: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-6992: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7031: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-7032: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-7035: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C CVE-2016-7039: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7042: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C CVE-2016-7055: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-7056: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:C/I:N/A:N CVE-2016-7076: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-7092: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2016-7094: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7097: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:P/A:N CVE-2016-7098: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-7099: cvss: - version: 2.0 score: 8.8 vector: AV:N/AC:M/Au:N/C:C/I:C/A:N CVE-2016-7101: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7103: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2016-7116: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:P/I:P/A:N CVE-2016-7117: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-7123: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-7124: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-7125: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2016-7126: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7128: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-7129: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-7130: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-7131: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-7132: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-7133: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7154: cvss: - version: 2.0 score: 6.9 vector: AV:A/AC:M/Au:N/C:P/I:P/A:C CVE-2016-7155: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7156: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7161: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7163: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-7166: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7167: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-7170: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7175: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7176: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7177: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7178: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7179: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7180: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7382: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-7401: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2016-7404: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N CVE-2016-7415: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7421: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-7422: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7423: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7425: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7426: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:N/I:N/A:P CVE-2016-7427: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7428: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7429: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:N/I:N/A:P CVE-2016-7431: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N CVE-2016-7433: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2016-7434: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C CVE-2016-7440: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:C/I:N/A:N CVE-2016-7444: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-7446: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7447: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7448: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7449: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7466: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7478: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-7479: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7480: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7513: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7514: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7515: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7516: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7520: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7527: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7528: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7529: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7530: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7531: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7532: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7533: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7534: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7535: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7536: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7537: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-7539: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7540: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7543: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-7545: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-7567: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-7568: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7578: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7586: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-7587: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7589: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7592: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7598: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-7599: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-7623: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7632: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7635: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7639: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7640: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7641: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7642: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7645: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7646: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7648: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7649: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7652: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7654: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7656: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7777: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N CVE-2016-7795: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P CVE-2016-7796: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P CVE-2016-7797: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-7798: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2016-7799: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7800: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7837: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2016-7855: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7857: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7880: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-7908: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7909: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-7910: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-7911: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P CVE-2016-7912: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2016-7913: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-7914: cvss: - version: 2.0 score: 5.4 vector: AV:L/AC:M/Au:N/C:P/I:N/A:C - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2016-7915: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:H/Au:N/C:P/I:N/A:C CVE-2016-7916: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-7917: cvss: - version: 2.0 score: 5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:C CVE-2016-7922: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7923: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7924: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7925: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7926: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7927: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7928: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7929: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7930: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7931: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7932: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7933: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7934: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7935: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7936: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7937: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7938: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7939: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7940: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7942: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7944: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7945: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7946: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7947: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7948: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7949: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7950: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7951: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7952: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7953: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7954: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2016-7969: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7970: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-7971: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7972: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7973: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7974: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7975: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7976: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N CVE-2016-7977: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N CVE-2016-7978: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7979: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-7983: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7984: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7985: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7986: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7992: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7993: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-7996: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-7997: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8283: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2016-8318: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8327: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C CVE-2016-8328: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2016-8331: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8399: cvss: - version: 2.0 score: 3.2 vector: AV:L/AC:L/Au:S/C:P/I:N/A:P CVE-2016-8574: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-8575: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-8576: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8577: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8578: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8601: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8602: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8605: cvss: - version: 2.0 score: 3.2 vector: AV:L/AC:L/Au:S/C:P/I:P/A:N CVE-2016-8606: cvss: - version: 2.0 score: 3.2 vector: AV:A/AC:H/Au:N/C:P/I:P/A:N CVE-2016-8610: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-8611: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2016-8614: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8615: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-8616: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2016-8617: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-8618: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2016-8619: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8620: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-8621: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2016-8622: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8623: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-8624: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-8625: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-8626: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2016-8628: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-8630: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2016-8632: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-8633: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-8635: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-8637: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2016-8641: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8645: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8646: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8647: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:P/A:N CVE-2016-8649: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2016-8650: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2016-8652: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8654: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-8655: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-8658: cvss: - version: 2.0 score: 5.4 vector: AV:L/AC:M/Au:N/C:N/I:P/A:C CVE-2016-8660: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2016-8667: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8669: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-8670: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8677: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8678: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8679: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-8680: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-8681: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-8684: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8687: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-8688: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-8689: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8690: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8691: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8692: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8704: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8705: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2016-8706: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8707: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2016-8734: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-8735: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8740: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-8743: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-8745: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-8747: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2016-8858: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2016-8862: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8864: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-8866: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-8880: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8881: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8882: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-8883: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-8884: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-8885: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-8886: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-8887: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-8909: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2016-8910: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 3 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2016-9011: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9013: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-9014: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-9015: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2016-9063: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2016-9064: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-9066: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9067: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9068: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2016-9070: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-9071: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-9073: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-9074: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2016-9075: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9076: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-9077: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2016-9078: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-9079: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9080: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9082: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9083: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9084: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9101: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9102: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9103: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-9104: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P CVE-2016-9105: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-9106: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9112: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9113: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9114: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9115: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9116: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9117: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9118: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-9131: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-9132: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9137: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9138: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9147: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-9178: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2016-9179: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2016-9180: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2016-9185: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N CVE-2016-9189: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-9190: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9191: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2016-9262: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-9273: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9275: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-9297: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9311: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:C CVE-2016-9312: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9313: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2016-9317: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-9318: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9372: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9373: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9374: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9375: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9376: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9377: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9378: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9379: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-9380: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-9381: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2016-9382: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-9383: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-9384: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N CVE-2016-9385: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2016-9386: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-9387: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2016-9388: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9389: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9390: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9391: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9392: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9393: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9394: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9395: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9396: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-9397: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-9398: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9399: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9401: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:P/A:N CVE-2016-9427: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9439: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9444: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-9445: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-9446: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2016-9447: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9448: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9453: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-9469: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:N/I:P/A:P CVE-2016-9532: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9533: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9534: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9535: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9536: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9538: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9539: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9540: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9555: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:N/A:C - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-9556: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9557: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9559: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9560: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2016-9566: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2016-9572: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9573: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9574: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9576: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2016-9577: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-9578: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-9579: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9580: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9581: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9583: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9584: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2016-9586: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2016-9587: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:M/Au:S/C:P/I:C/A:P CVE-2016-9588: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2016-9591: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9596: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9597: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9600: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2016-9601: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2016-9602: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9603: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9604: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:N - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2016-9621: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2016-9622: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9623: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9624: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9625: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9626: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9627: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9628: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9629: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9630: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9631: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9632: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9633: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9634: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9635: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9636: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9637: cvss: - version: 2.0 score: 6.5 vector: AV:A/AC:H/Au:S/C:C/I:C/A:C CVE-2016-9639: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-9642: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9643: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9685: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2016-9754: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2016-9755: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2016-9756: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2016-9773: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9776: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3.1 score: 3 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2016-9778: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2016-9793: cvss: - version: 2.0 score: 5.9 vector: AV:L/AC:H/Au:M/C:C/I:C/A:C CVE-2016-9794: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-9797: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2016-9798: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2016-9799: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2016-9800: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C CVE-2016-9801: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2016-9802: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2016-9803: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2016-9804: cvss: - version: 2.0 score: 5.2 vector: AV:L/AC:H/Au:N/C:P/I:P/A:C CVE-2016-9806: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2016-9807: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9808: cvss: - version: 2.0 score: 8.3 vector: AV:N/AC:M/Au:N/C:P/I:P/A:C CVE-2016-9809: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9810: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9811: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9812: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9813: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9830: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2016-9840: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9841: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9842: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9843: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2016-9844: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9845: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N CVE-2016-9846: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-9877: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2016-9888: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2016-9893: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9894: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9895: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9896: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9897: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9898: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9899: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9900: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-9901: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9902: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9903: cvss: - version: 2.0 score: 0 vector: AV:N/AC:H/Au:M/C:N/I:N/A:N CVE-2016-9904: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2016-9905: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9907: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9908: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2016-9909: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-9910: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2016-9911: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9912: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9913: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9914: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9915: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9916: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9917: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:N/I:P/A:P CVE-2016-9918: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2016-9919: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2016-9921: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9922: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9923: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9932: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N CVE-2016-9933: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2016-9934: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2016-9935: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2016-9936: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9941: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9942: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2016-9957: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9958: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9959: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9960: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2016-9961: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2016-9962: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2017-0358: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2017-0375: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-0376: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-0377: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-0379: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-0380: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-0381: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-0386: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-0605: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2017-0627: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2017-0630: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2017-0663: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-0861: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-0898: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-0899: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2017-0900: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-0901: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:C/A:N - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2017-0902: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-0903: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-1000010: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-1000024: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-1000050: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-1000061: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-1000082: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 6.3 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2017-1000083: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-1000100: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-1000101: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-1000111: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000112: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000115: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:N/I:P/A:P - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-1000116: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-1000117: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-1000126: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-1000127: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-1000128: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-1000158: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000159: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-1000198: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-1000199: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-1000200: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-1000201: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-1000215: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000231: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-1000232: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-1000246: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-1000250: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-1000251: cvss: - version: 2.0 score: 7.9 vector: AV:A/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000252: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-1000253: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000254: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-1000257: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-1000363: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 6.8 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000364: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000365: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:P/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-1000366: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000367: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000368: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000370: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:P/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-1000371: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:P/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-1000376: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000379: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:P/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-1000380: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-1000381: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-1000382: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-1000383: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-1000384: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-1000385: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:H/Au:N/C:C/I:P/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2017-1000405: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 5.7 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L CVE-2017-1000407: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-1000410: cvss: - version: 2.0 score: 3.3 vector: AV:A/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 2.4 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-1000422: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-1000433: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1000445: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-1000456: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-1000469: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-1002101: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1002201: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-10053: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10067: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-10074: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10078: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:L/Au:S/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2017-10081: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2017-10086: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10087: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10089: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10090: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10096: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10101: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10102: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10105: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2017-10107: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10108: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10109: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10110: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10111: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10114: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10116: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-10118: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:C/I:N/A:N - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-10125: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.1 vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10135: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-10140: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:P/I:N/A:P - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-10155: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-10165: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10167: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-10176: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:C/I:N/A:N - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-10193: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-10198: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2017-10203: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10227: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10243: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-10268: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:M/C:C/I:N/A:N - version: 3 score: 4.1 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2017-10274: cvss: - version: 2.0 score: 6.2 vector: AV:A/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2017-10276: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-10277: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-10279: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10281: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10283: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-10284: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10285: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-10286: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:M/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10293: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2017-10294: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10295: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-10296: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10309: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2017-10311: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10313: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10314: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10320: cvss: - version: 2.0 score: 5 vector: AV:A/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-10345: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-10346: cvss: - version: 2.0 score: 9.7 vector: AV:N/AC:L/Au:N/C:C/I:C/A:P - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-10347: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10348: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10349: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10350: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10355: cvss: - version: 2.0 score: 3.3 vector: AV:A/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10356: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:C/I:N/A:N - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-10357: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10365: cvss: - version: 2.0 score: 4.7 vector: AV:N/AC:L/Au:M/C:N/I:P/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L CVE-2017-10378: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-10379: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-10384: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-10388: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2017-10661: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-10664: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10672: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-10684: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-10685: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-10686: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-10688: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10689: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-10708: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 6.8 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-10784: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-10788: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-10789: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2017-10790: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-10794: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2017-10799: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10800: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10806: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-10807: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-10810: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-10911: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2017-10912: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10913: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10914: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10915: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10916: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 5.7 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L CVE-2017-10917: cvss: - version: 2.0 score: 5.4 vector: AV:L/AC:M/Au:N/C:P/I:N/A:C - version: 3 score: 7.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H CVE-2017-10918: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10920: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10921: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-10928: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-10983: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-10984: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-10985: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-10986: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-10987: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-10988: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-10989: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2017-10995: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11089: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2017-11102: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11108: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11109: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-11111: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11112: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-11113: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-11140: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11141: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11142: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11143: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2017-11144: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-11147: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-11164: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11166: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11170: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11171: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11176: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-11185: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11188: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11331: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11333: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11334: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11335: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-11338: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11352: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11358: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11368: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-11403: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-11411: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11423: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11427: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-11434: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 8.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-11446: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11447: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11448: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-11449: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-11450: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-11462: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-11464: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11468: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11472: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-11473: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2017-11478: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11479: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2017-11481: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-11499: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11505: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11509: cvss: - version: 3 score: 9.9 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-11523: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11524: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11525: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11527: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11528: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11529: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11530: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11532: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11533: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11534: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11535: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11537: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11539: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11541: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11542: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11543: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-11548: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11550: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11551: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11553: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11568: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-11569: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2017-11570: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2017-11571: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11572: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11573: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11574: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11575: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11576: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11577: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-11591: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11592: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11600: cvss: - version: 2.0 score: 5.9 vector: AV:L/AC:M/Au:N/C:P/I:P/A:C - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-11613: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11624: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11625: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11626: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11627: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11628: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-11636: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-11637: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11638: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11639: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-11640: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11641: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-11642: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11643: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-11644: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11671: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2017-11683: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11695: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-11696: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11697: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-11698: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2017-11714: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-11724: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11735: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-11750: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11751: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11752: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11753: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2017-11754: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-11755: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12122: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-12133: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12134: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-12135: cvss: - version: 2.0 score: 5.2 vector: AV:L/AC:H/Au:N/C:P/I:P/A:C - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:H CVE-2017-12136: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-12137: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-12140: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12143: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12145: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12146: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2017-12148: cvss: - version: 2.0 score: 8.3 vector: AV:N/AC:L/Au:M/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2017-12150: cvss: - version: 2.0 score: 6.2 vector: AV:A/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 8 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N CVE-2017-12151: cvss: - version: 2.0 score: 7.3 vector: AV:A/AC:M/Au:N/C:C/I:C/A:N - version: 3 score: 8 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N CVE-2017-12153: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-12154: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2017-12163: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2017-12166: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 10 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-12168: cvss: - version: 2.0 score: 5.2 vector: AV:A/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2017-12172: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-12173: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-12174: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12176: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12177: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-12178: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12179: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12180: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12181: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12182: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12183: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12184: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12185: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12186: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12187: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-12188: cvss: - version: 2.0 score: 6.5 vector: AV:A/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 7.6 vector: CVSS:3.0/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2017-12190: cvss: - version: 2.0 score: 5 vector: AV:A/AC:L/Au:M/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:A/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2017-12192: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-12193: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12194: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2017-12374: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12375: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12376: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-12377: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12378: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12379: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-12380: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12418: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12424: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-12426: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-12427: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12428: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12429: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12430: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12431: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 8.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-12432: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12433: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12434: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12435: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12440: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:P/I:P/A:N - version: 3 score: 8.7 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2017-12447: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-12448: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-12449: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12450: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-12451: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12452: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12453: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12454: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12455: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12456: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12457: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12458: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12459: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-12562: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12563: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12564: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12565: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12566: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12587: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12588: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-12595: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-12596: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12613: cvss: - version: 2.0 score: 2.7 vector: AV:L/AC:M/Au:M/C:P/I:N/A:P - version: 3 score: 3.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L CVE-2017-12615: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-12616: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12617: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-12618: cvss: - version: 2.0 score: 1.4 vector: AV:L/AC:L/Au:M/C:N/I:N/A:P - version: 3 score: 2.3 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2017-12627: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12635: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2017-12636: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 9.9 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-12640: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-12641: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12642: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12643: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12644: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12652: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12654: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12662: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12663: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12664: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12665: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12666: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12667: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12668: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12669: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12670: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12671: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12672: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12673: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12674: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12675: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12676: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12762: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-12791: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-12799: cvss: - version: 2.0 score: 3.2 vector: AV:L/AC:L/Au:S/C:N/I:P/A:P - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-12805: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-12806: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-12809: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-12836: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-12837: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12839: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12847: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-12852: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12858: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-12876: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-12877: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-12880: cvss: - version: 2.0 score: 5.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:N - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2017-12883: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-1289: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2017-12893: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12894: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12895: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12896: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12897: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12898: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12899: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12900: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12901: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12902: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12932: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-12933: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-12934: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-12935: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12936: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12937: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-12938: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2017-12940: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12941: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-12942: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-12944: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12957: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-12967: cvss: - version: 2.0 score: 5.4 vector: AV:L/AC:M/Au:N/C:P/I:N/A:C - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2017-12982: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-12983: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-12985: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12986: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12987: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12988: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12989: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12990: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12991: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12992: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12993: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12994: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12995: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12996: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12997: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-12998: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-12999: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13000: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13001: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13002: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13003: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13004: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13005: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13006: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13007: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13008: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13009: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13010: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13011: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-13012: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13013: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13014: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13015: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13016: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13017: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13018: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13019: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13020: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13021: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13022: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13023: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13024: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13025: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13026: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13027: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13028: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13029: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13030: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13031: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13032: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13033: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13034: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13035: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13036: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13037: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13038: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13039: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13040: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13041: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13042: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13043: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13044: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13045: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13046: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13047: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13048: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13049: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13050: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13051: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13052: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13053: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13054: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13055: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13058: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13059: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13060: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13061: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13062: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13063: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-13064: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-13065: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13066: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13077: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13078: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13079: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13080: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13081: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13082: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13084: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13086: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13087: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13088: cvss: - version: 2.0 score: 7.8 vector: AV:A/AC:L/Au:N/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-13089: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-13090: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-13131: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-13133: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-13134: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-13139: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-13141: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13142: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13143: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-13144: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13145: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13146: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13147: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13166: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-13167: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-13168: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2017-13194: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-13215: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-13218: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-13220: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2017-13305: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-13648: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13658: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13672: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 3 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-13673: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 3 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-13685: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-13687: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13688: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13689: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13690: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13692: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13693: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-13694: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-13695: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-13710: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13711: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2017-13715: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-13716: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13720: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:P/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2017-13721: cvss: - version: 2.0 score: 5.7 vector: AV:L/AC:L/Au:S/C:P/I:P/A:C - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2017-13722: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2017-13723: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-13725: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13726: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13727: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13728: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13729: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13730: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13731: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13732: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13733: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13734: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13735: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13736: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13737: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13738: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13739: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13740: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13741: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13742: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13743: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13744: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13745: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13746: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13747: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13748: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13749: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13750: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13751: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13752: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13753: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13757: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13758: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-1376: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-13764: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-13768: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-13769: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13775: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13776: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13777: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-13856: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-13866: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-13870: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-13884: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-13885: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14033: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14039: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14040: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14041: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14042: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14051: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2017-14060: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14062: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:N/I:P/A:P - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L CVE-2017-14064: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-14103: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14106: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-14107: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-14108: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14128: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14129: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14130: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14132: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14137: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14138: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14139: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14140: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-14156: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:P/I:N/A:N - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-14159: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2017-14160: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14165: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14166: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2017-14167: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:N/I:P/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-14169: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14170: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14171: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14172: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14173: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14174: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14175: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14176: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2017-14226: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-14228: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14229: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14230: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-14245: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14246: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14248: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14249: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14265: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14316: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-14317: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-14318: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-14319: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-14324: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14325: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14326: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14333: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2017-14340: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-14341: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14342: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14343: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14348: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14400: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14431: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-14440: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14441: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14442: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14448: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14450: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-14461: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-14482: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-14489: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-14491: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-14492: cvss: - version: 2.0 score: 4.8 vector: AV:A/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-14493: cvss: - version: 2.0 score: 4.8 vector: AV:A/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-14494: cvss: - version: 2.0 score: 3.3 vector: AV:A/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-14495: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-14497: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-14501: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14502: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14503: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-14505: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14517: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14518: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14519: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14520: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14528: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14529: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14533: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14604: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2017-14608: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14617: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-14621: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L CVE-2017-14632: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-14633: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-14634: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14649: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14695: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-14696: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14733: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14737: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-14746: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-14798: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-14804: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:M/Au:S/C:C/I:C/A:C - version: 3 score: 9.9 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-14806: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-14858: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14866: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14867: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-14926: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-14927: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14928: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-14930: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14932: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14933: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14934: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14938: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14939: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14940: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14952: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-14954: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-14970: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14974: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14975: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14976: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14977: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14988: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14989: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14991: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-14992: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-14994: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-14997: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-15010: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15016: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15017: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15020: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15021: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15022: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15023: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15024: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15025: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15032: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15033: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15038: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:P/I:N/A:N - version: 3 score: 3 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2017-15088: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-15098: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2017-15099: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-15101: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-15102: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15105: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L CVE-2017-15107: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:L CVE-2017-15108: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-15115: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-15116: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-15119: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2017-15121: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15124: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-15129: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2017-15130: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15132: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15139: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-15189: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15190: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15191: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15192: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15193: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15217: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15218: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15225: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15232: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15238: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15265: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-15268: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-15274: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-15275: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-15277: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-15281: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-15289: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 6 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2017-15298: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-15299: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15365: cvss: - version: 2.0 score: 5.5 vector: AV:N/AC:L/Au:S/C:N/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-15370: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-15371: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15372: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-15400: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-15412: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-15422: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2017-15429: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-15537: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:P/I:N/A:N - version: 3 score: 3.5 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-15588: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-15589: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 3.2 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2017-15590: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-15591: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-15592: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-15593: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-15594: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-15595: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-15597: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-15638: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-15642: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-15649: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-15652: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2017-15670: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-15671: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15698: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-15705: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-15706: cvss: - version: 3 score: 0 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2017-15710: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15715: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-15804: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-15868: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-15873: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-15874: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-15896: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2017-15906: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2017-15908: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-15923: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15930: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-15951: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-15996: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-16011: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2017-16012: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2017-16228: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-16231: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-16232: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2017-16239: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:N/A:P - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2017-16352: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-16353: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-16355: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:C/I:N/A:N - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-16516: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16525: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16526: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16527: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16528: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16529: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16530: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16531: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16532: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16533: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16534: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16535: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16536: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16537: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16538: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16539: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2017-16541: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-16544: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-16546: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16547: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-16548: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2017-16611: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-16612: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-16642: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-16643: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16644: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16645: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16646: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16647: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16648: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16649: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16650: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16808: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16818: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16826: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-16827: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-16829: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-16831: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-16832: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2017-16837: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-16844: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-16845: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2017-16852: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-16853: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-16879: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-16882: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-16899: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-16909: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-16910: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-16911: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-16912: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16913: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16914: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-16927: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-16931: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16932: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16939: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-16942: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-16994: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-16997: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-17042: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-17044: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-17053: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-17083: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17084: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17085: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17087: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-17095: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-17121: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17122: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17123: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17124: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17125: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17126: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17381: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2017-17405: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2017-17433: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2017-17434: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2017-17448: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 5.7 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L CVE-2017-17449: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2017-17450: cvss: - version: 2.0 score: 3.2 vector: AV:L/AC:L/Au:S/C:P/I:P/A:N - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2017-17456: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17457: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17458: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-17459: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L CVE-2017-17479: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-17480: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-17484: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-17498: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17500: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17501: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-17503: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17504: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17505: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17506: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-17507: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-17508: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17509: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17513: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17521: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-17522: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17534: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-17558: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-17563: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2017-17564: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2017-17565: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 4.1 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-17566: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2017-17669: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-17680: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17681: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17682: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17688: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-17689: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-17712: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:N/C:P/I:C/A:C - version: 3 score: 8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2017-17722: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-17723: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-17724: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-17725: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2017-17740: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-17741: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-17742: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2017-17782: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-17784: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17785: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17786: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17787: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17788: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17789: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17790: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-17805: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2017-17806: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2017-17807: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-17810: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17811: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17812: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17813: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17814: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17815: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17816: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17817: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17818: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-17819: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17820: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-17833: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-17840: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-17854: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-17866: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-17912: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-17916: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2017-17917: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2017-17919: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2017-17920: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2017-17942: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-17969: cvss: - version: 3 score: 9.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2017-17973: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-17975: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-17997: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18005: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18008: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-18013: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18017: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2017-18018: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2017-18022: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-18027: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-18029: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-18030: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-18043: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-18075: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-18078: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-18079: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-18174: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2017-18183: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18184: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-18185: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-18186: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18189: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18190: cvss: - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2017-18191: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:H CVE-2017-18193: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18198: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2017-18199: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18201: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-18203: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2017-18204: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-18205: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18206: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-18207: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18208: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18209: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18210: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18211: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18216: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18218: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2017-18219: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-18220: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-18221: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18222: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-18229: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-18230: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-18232: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-18233: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18234: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-18235: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18236: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18237: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18238: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18248: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-18250: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18251: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18252: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18254: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18255: cvss: - version: 3 score: 6 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2017-18258: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18266: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-18267: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18269: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-18270: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2017-18271: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-18272: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-18342: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-18344: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2017-18360: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-18379: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-18509: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-18551: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2017-18594: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-18595: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2017-18635: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:L/A:L CVE-2017-18638: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-18640: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-18922: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-18926: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-20006: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-2295: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-2350: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2354: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2355: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2356: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2362: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2363: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-2364: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-2365: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-2366: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2369: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2371: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2017-2373: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2493: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-2518: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-2579: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2580: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2581: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-2583: cvss: - version: 2.0 score: 5.4 vector: AV:A/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2584: cvss: - version: 2.0 score: 5.2 vector: AV:A/AC:M/Au:S/C:N/I:N/A:C CVE-2017-2586: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-2587: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-2591: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-2592: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-2596: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C CVE-2017-2615: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P CVE-2017-2619: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:C/I:N/A:N CVE-2017-2620: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P CVE-2017-2624: cvss: - version: 2.0 score: 4 vector: AV:L/AC:H/Au:N/C:C/I:N/A:N - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2017-2625: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:C/I:N/A:N CVE-2017-2626: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.2 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:L CVE-2017-2629: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2017-2630: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2017-2633: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P CVE-2017-2634: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2017-2635: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-2636: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2017-2640: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2647: cvss: - version: 2.0 score: 5.5 vector: AV:L/AC:M/Au:S/C:P/I:P/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-2669: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C CVE-2017-2671: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-2673: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2017-2801: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2017-2810: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2816: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-2820: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2834: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2835: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2836: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-2837: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-2838: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-2839: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-2862: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2870: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-2885: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-2887: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2888: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-2920: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-2925: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2926: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2927: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2928: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2930: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2931: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2932: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2933: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2934: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2935: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2936: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2937: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-2938: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2017-3068: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3069: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3070: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3071: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3072: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3073: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3074: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-3135: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-3136: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-3137: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-3138: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-3139: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-3140: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-3142: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-3143: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:C/A:N - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2017-3144: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-3145: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-3157: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N CVE-2017-3167: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-3169: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-3224: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2017-3231: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2017-3238: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2017-3241: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2017-3243: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C CVE-2017-3244: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2017-3251: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2017-3252: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:C/A:N CVE-2017-3253: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C CVE-2017-3256: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2017-3257: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2017-3258: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-3259: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2017-3260: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C CVE-2017-3261: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2017-3262: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2017-3265: cvss: - version: 2.0 score: 5.5 vector: AV:L/AC:H/Au:S/C:C/I:N/A:C CVE-2017-3272: cvss: - version: 2.0 score: 7.9 vector: AV:N/AC:M/Au:M/C:C/I:C/A:C CVE-2017-3273: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C CVE-2017-3289: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C CVE-2017-3291: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2017-3302: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-3305: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-3308: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3309: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3312: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-3313: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:C/I:N/A:N CVE-2017-3317: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C CVE-2017-3318: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N CVE-2017-3319: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N CVE-2017-3320: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N - version: 3.1 score: 2.4 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N CVE-2017-3329: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3331: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2017-3450: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-3452: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P CVE-2017-3453: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3454: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3456: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3457: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3458: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3459: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3460: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3461: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3462: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3463: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:N/A:P CVE-2017-3464: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:P/A:N CVE-2017-3465: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N CVE-2017-3467: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2017-3468: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:P/A:N CVE-2017-3509: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2017-3511: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2017-3512: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-3514: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-3523: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-3526: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-3529: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-3533: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2017-3539: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2017-3544: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:P/A:N CVE-2017-3586: cvss: - version: 2.0 score: 5.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:N CVE-2017-3589: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:P/A:N CVE-2017-3599: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-3600: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2017-3633: cvss: - version: 2.0 score: 6.1 vector: AV:N/AC:H/Au:N/C:N/I:P/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2017-3634: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-3636: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-3639: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3640: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3641: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3642: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3643: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3644: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3645: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3646: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:L/Au:S/C:N/I:N/A:C - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3647: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3648: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3649: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-3650: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-3651: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2017-3652: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2017-3653: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:N/I:P/A:N - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2017-3730: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-3731: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-3732: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2017-3735: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-3736: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-3737: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-3738: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:C/I:N/A:N - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-4965: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:N CVE-2017-4966: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:P/A:N - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-5029: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-5123: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-5130: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-5200: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2017-5202: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5203: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5204: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5205: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5209: cvss: - version: 2.0 score: 4.3 vector: AV:A/AC:M/Au:N/C:P/I:N/A:P CVE-2017-5223: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:P/I:N/A:N CVE-2017-5225: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5226: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-5330: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5334: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5335: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5336: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5337: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5338: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5339: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5340: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-5341: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5342: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5357: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P CVE-2017-5373: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5375: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5376: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5378: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5380: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5383: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:P/A:N CVE-2017-5386: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2017-5390: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5396: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5398: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5399: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5400: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5401: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5402: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5403: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5404: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5405: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5406: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5407: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5408: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5409: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:P/A:N CVE-2017-5410: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5411: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5412: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5413: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5414: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5415: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5416: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5417: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5418: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5419: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5420: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5421: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5422: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5425: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-5426: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5427: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2017-5428: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5429: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5430: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5432: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5433: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5434: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5435: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5436: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5437: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5438: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5439: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5440: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5441: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5442: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5443: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5444: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2017-5445: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2017-5446: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2017-5447: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2017-5448: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5449: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5451: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2017-5453: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2017-5454: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2017-5455: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P CVE-2017-5456: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5458: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2017-5459: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5460: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5461: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5462: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2017-5464: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:H/Au:M/C:P/I:P/A:P CVE-2017-5465: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2017-5466: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5467: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5468: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5469: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5470: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-5472: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-5482: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5483: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5484: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5485: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5486: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-5495: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5498: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5499: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5500: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5501: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5502: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5503: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5504: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5505: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5506: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2017-5507: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5508: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5510: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5511: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5525: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5526: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5545: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5547: cvss: - version: 2.0 score: 3.2 vector: AV:A/AC:H/Au:N/C:N/I:P/A:P CVE-2017-5549: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-5551: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:P/A:N - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2017-5552: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5563: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-5578: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5579: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5580: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:N/I:P/A:P CVE-2017-5581: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P CVE-2017-5596: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5597: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5601: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-5630: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2017-5645: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P CVE-2017-5647: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-5648: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:P/I:N/A:N CVE-2017-5651: cvss: - version: 2.0 score: 3.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:N CVE-2017-5661: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-5662: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:P/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-5664: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:P/A:N - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2017-5667: cvss: - version: 2.0 score: 4.9 vector: AV:A/AC:M/Au:S/C:P/I:P/A:P CVE-2017-5669: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P CVE-2017-5715: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:C/I:N/A:N - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2017-5753: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:C/I:N/A:N - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2017-5754: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:C/I:N/A:N - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-5834: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5835: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5836: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5837: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5838: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5839: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5840: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5841: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5842: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5843: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5844: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5845: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-5848: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5849: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-5852: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-5853: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-5854: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5855: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5856: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5857: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5884: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-5885: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-5886: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5897: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2017-5898: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:N/I:P/A:P CVE-2017-5925: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N CVE-2017-5926: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N CVE-2017-5927: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N CVE-2017-5928: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2017-5932: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2017-5937: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5950: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-5951: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-5953: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-5956: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:N/I:P/A:P CVE-2017-5957: cvss: - version: 2.0 score: 3.8 vector: AV:A/AC:M/Au:S/C:N/I:P/A:P CVE-2017-5967: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2017-5969: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-5970: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C CVE-2017-5972: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-5973: cvss: - version: 2.0 score: 2.3 vector: AV:A/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5979: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-5986: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2017-5987: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6000: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6001: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C CVE-2017-6004: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-6014: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6074: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-6196: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-6209: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P CVE-2017-6210: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6214: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6311: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6312: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6313: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-6314: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-6317: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6318: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2017-6335: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-6345: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-6346: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P CVE-2017-6347: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:N/I:N/A:P CVE-2017-6348: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-6349: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2017-6350: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P CVE-2017-6353: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-6355: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:N/I:P/A:P CVE-2017-6362: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-6386: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6410: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N CVE-2017-6414: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6418: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-6419: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-6420: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-6438: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-6439: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-6464: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:M/C:N/I:N/A:C CVE-2017-6467: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6468: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6469: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6470: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6471: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6472: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6473: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6474: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6497: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-6498: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6499: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-6500: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-6501: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-6502: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-6505: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-6507: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P CVE-2017-6508: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P CVE-2017-6512: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:P/A:N - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2017-6519: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2017-6590: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P CVE-2017-6834: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-6837: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-6838: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-6839: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-6849: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-6852: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-6874: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-6886: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-6887: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-6888: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-6889: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-6890: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-6891: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-6951: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-6965: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-6967: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-7006: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-7011: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7012: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7018: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7019: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7020: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7030: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7034: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7037: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7038: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7039: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7040: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7041: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7042: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7043: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7046: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7048: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7049: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7052: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7055: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7056: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7059: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7061: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7064: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-7081: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7087: cvss: - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2017-7089: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2017-7090: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-7093: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7094: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7096: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7098: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7099: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7100: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7102: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7104: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7107: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7109: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2017-7117: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7120: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7142: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7153: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-7156: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7157: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7160: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7161: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7165: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7184: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2017-7186: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7187: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2017-7189: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2017-7200: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2017-7207: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-7214: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2017-7227: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7233: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2017-7234: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N CVE-2017-7244: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P CVE-2017-7245: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7246: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:N/I:P/A:P - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7252: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N CVE-2017-7261: cvss: - version: 2.0 score: 4.7 vector: AV:L/AC:M/Au:N/C:N/I:N/A:C CVE-2017-7272: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2017-7273: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7277: cvss: - version: 2.0 score: 3 vector: AV:L/AC:M/Au:S/C:P/I:N/A:P CVE-2017-7294: cvss: - version: 2.0 score: 6 vector: AV:L/AC:M/Au:S/C:N/I:C/A:C - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2017-7299: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7300: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7301: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-7304: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-7308: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2017-7319: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P CVE-2017-7346: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C CVE-2017-7374: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C CVE-2017-7375: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7376: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7377: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-7392: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7393: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-7394: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7395: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-7396: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7400: cvss: - version: 2.0 score: 6 vector: AV:N/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVE-2017-7401: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7407: cvss: - version: 2.0 score: 1 vector: AV:L/AC:H/Au:S/C:P/I:N/A:N - version: 3 score: 2.4 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7435: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7436: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7467: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7468: cvss: - version: 2.0 score: 2.1 vector: AV:N/AC:H/Au:S/C:P/I:N/A:N CVE-2017-7471: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C CVE-2017-7472: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-7473: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2017-7475: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7476: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7481: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2017-7482: cvss: - version: 2.0 score: 5.5 vector: AV:L/AC:M/Au:S/C:P/I:P/A:C - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2017-7483: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7484: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2017-7485: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N CVE-2017-7486: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:P/I:N/A:N CVE-2017-7487: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-7494: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-7495: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-7500: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-7501: cvss: - version: 2.0 score: 6.8 vector: AV:L/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2017-7502: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7506: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:M/Au:S/C:P/I:P/A:C - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2017-7508: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7511: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7514: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:P/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2017-7515: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2017-7516: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-7518: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-7519: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-7520: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:C - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2017-7521: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7522: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-7526: cvss: - version: 2.0 score: 1.2 vector: AV:L/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7533: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7538: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N - version: 3 score: 4.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2017-7541: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7542: cvss: - version: 2.0 score: 4.9 vector: AV:L/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7543: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:P/I:N/A:N - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2017-7544: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7546: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2017-7547: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2017-7548: cvss: - version: 2.0 score: 8.5 vector: AV:N/AC:L/Au:S/C:C/I:C/A:N - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2017-7550: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-7555: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-7560: cvss: - version: 2.0 score: 3.6 vector: AV:L/AC:L/Au:N/C:N/I:P/A:P - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2017-7562: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:C/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2017-7585: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7586: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7592: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7593: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7594: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7596: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7597: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7598: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7599: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7600: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7601: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7602: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7607: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7608: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7609: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7610: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7611: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7612: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7613: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7614: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7616: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7618: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7619: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7645: cvss: - version: 2.0 score: 6.3 vector: AV:N/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7653: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-7654: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7659: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7674: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7675: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2017-7679: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2017-7697: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-7700: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7701: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7702: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7703: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7704: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7705: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7718: cvss: - version: 2.0 score: 2.4 vector: AV:L/AC:H/Au:S/C:P/I:N/A:P CVE-2017-7741: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-7742: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-7745: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7746: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7747: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7748: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7749: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7750: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7751: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7752: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7753: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:C - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2017-7754: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7756: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7757: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7758: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-7764: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-7771: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-7772: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7773: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7774: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-7775: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7776: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-7777: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-7778: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7779: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7780: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7781: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2017-7783: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-7784: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7785: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7786: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7787: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:C/I:N/A:N - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-7788: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7789: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-7791: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7792: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7793: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7794: cvss: - version: 2.0 score: 8.8 vector: AV:N/AC:M/Au:N/C:N/I:C/A:C - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:L CVE-2017-7797: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:C/I:N/A:N - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-7798: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7799: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:N/C:C/I:C/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7800: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7801: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7802: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7803: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2017-7805: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-7806: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7807: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7808: cvss: - version: 2.0 score: 8.8 vector: AV:N/AC:M/Au:N/C:C/I:C/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7809: cvss: - version: 2.0 score: 9.3 vector: AV:N/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7810: cvss: - version: 2.0 score: 10 vector: AV:N/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7814: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7818: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7819: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7823: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7824: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7825: cvss: - version: 2.0 score: 6.4 vector: AV:N/AC:L/Au:N/C:P/I:P/A:N - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-7826: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7828: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7830: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7843: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7844: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2017-7853: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7856: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7857: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7858: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7864: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7867: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7868: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7869: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-7870: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-7874: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C CVE-2017-7882: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-7889: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-7890: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-7895: cvss: - version: 2.0 score: 4.9 vector: AV:N/AC:M/Au:S/C:N/I:P/A:P CVE-2017-7941: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-7942: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-7943: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P CVE-2017-7948: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-7957: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-7960: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7961: cvss: - version: 2.0 score: 0 vector: AV:N/AC:L/Au:N/C:N/I:N/A:N - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7963: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-7979: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-7980: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2017-7982: cvss: - version: 2.0 score: 4.1 vector: AV:L/AC:M/Au:S/C:P/I:P/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-7995: cvss: - version: 2.0 score: 3.5 vector: AV:L/AC:H/Au:S/C:P/I:P/A:P CVE-2017-8054: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8061: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8062: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8063: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8064: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8066: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8067: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8068: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8069: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8070: cvss: - version: 2.0 score: 3.3 vector: AV:L/AC:M/Au:N/C:N/I:P/A:P CVE-2017-8086: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-8105: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-8106: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8109: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N CVE-2017-8112: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-8281: cvss: - version: 2.0 score: 7.6 vector: AV:N/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-8284: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2017-8287: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-8288: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P CVE-2017-8291: cvss: - version: 2.0 score: 7.5 vector: AV:N/AC:L/Au:N/C:P/I:P/A:P CVE-2017-8309: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-8343: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8344: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8345: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8346: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8347: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8348: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8349: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8350: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2017-8351: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8352: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8353: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8354: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8355: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8356: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8357: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8358: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-8361: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P CVE-2017-8362: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N CVE-2017-8363: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8365: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8372: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8373: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-8378: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-8379: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P CVE-2017-8380: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P CVE-2017-8386: cvss: - version: 2.0 score: 6.5 vector: AV:N/AC:L/Au:S/C:P/I:P/A:P CVE-2017-8392: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8393: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8394: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8395: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8396: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8397: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8398: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8421: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-8422: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C CVE-2017-8443: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2017-8452: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-8765: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8779: cvss: - version: 2.0 score: 7.8 vector: AV:N/AC:L/Au:N/C:N/I:N/A:C - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-8786: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-8787: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-8797: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-8804: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P CVE-2017-8813: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2017-8816: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-8817: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2017-8824: cvss: - version: 2.0 score: 7.2 vector: AV:L/AC:L/Au:N/C:C/I:C/A:C - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-8830: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-8831: cvss: - version: 2.0 score: 6.6 vector: AV:L/AC:M/Au:S/C:C/I:C/A:C - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2017-8834: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-8871: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-8872: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2017-8890: cvss: - version: 2.0 score: 6.9 vector: AV:L/AC:M/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-8903: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-8904: cvss: - version: 2.0 score: 6.2 vector: AV:L/AC:H/Au:N/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-8905: cvss: - version: 2.0 score: 6 vector: AV:L/AC:H/Au:S/C:C/I:C/A:C - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2017-8908: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-8923: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-8924: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-8925: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9021: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-9022: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9023: cvss: - version: 2.0 score: 7.1 vector: AV:N/AC:M/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9038: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9039: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9040: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9041: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9042: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9044: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9047: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9048: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9049: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9050: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9052: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9053: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9054: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9055: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-9059: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9060: cvss: - version: 2.0 score: 3.5 vector: AV:N/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-9074: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9075: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9076: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9077: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9083: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9098: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-9103: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-9104: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-9105: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-9106: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9107: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9108: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9109: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-9110: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9112: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2017-9113: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2017-9114: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9116: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9117: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9118: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9119: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9120: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9122: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9123: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9124: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9125: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9126: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9127: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9128: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9141: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9142: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9143: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9144: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9147: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9148: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:N - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2017-9150: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-9208: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9209: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9210: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9211: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9214: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-9216: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9217: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9224: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9225: cvss: - version: 2.0 score: 4.3 vector: AV:L/AC:L/Au:S/C:P/I:P/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2017-9226: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2017-9227: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9228: cvss: - version: 2.0 score: 4.6 vector: AV:N/AC:H/Au:S/C:P/I:P/A:P - version: 3 score: 6.4 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2017-9229: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2017-9233: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9239: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9242: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2017-9261: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P CVE-2017-9262: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2017-9263: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9265: cvss: - version: 2.0 score: 5.8 vector: AV:N/AC:M/Au:N/C:P/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-9268: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2017-9269: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2017-9270: cvss: - version: 2.0 score: 7.9 vector: AV:N/AC:M/Au:S/C:C/I:C/A:N - version: 3 score: 8.7 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N CVE-2017-9271: cvss: - version: 2.0 score: 1.9 vector: AV:L/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2017-9274: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-9287: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9330: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-9343: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9344: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9345: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9346: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9347: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9348: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9349: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9350: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9351: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9352: cvss: - version: 2.0 score: 5.4 vector: AV:N/AC:H/Au:N/C:N/I:N/A:C - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9353: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9354: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9373: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-9374: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-9375: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-9403: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9404: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9405: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9406: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9407: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9408: cvss: - version: 2.0 score: 1.7 vector: AV:L/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9409: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9433: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9439: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9440: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2017-9445: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2017-9462: cvss: - version: 2.0 score: 9 vector: AV:N/AC:L/Au:S/C:C/I:C/A:C - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2017-9499: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9500: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9501: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9503: cvss: - version: 2.0 score: 1.5 vector: AV:L/AC:M/Au:S/C:N/I:N/A:P - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2017-9524: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2017-9526: cvss: - version: 2.0 score: 2.6 vector: AV:L/AC:H/Au:N/C:P/I:P/A:N - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-9604: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:P/I:N/A:N - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2017-9611: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9612: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9616: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9617: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9670: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9725: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9726: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9727: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9739: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9742: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9744: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9745: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9746: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9747: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9748: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9749: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9750: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9751: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9752: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9753: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9754: cvss: - version: 2.0 score: 2.9 vector: AV:A/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9755: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9756: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9763: cvss: - version: 2.0 score: 3.8 vector: AV:L/AC:H/Au:S/C:N/I:N/A:C - version: 3 score: 4.1 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2017-9766: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9775: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9776: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2017-9778: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9782: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9787: cvss: - version: 2.0 score: 4 vector: AV:N/AC:L/Au:S/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2017-9788: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-9789: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:N/A:P - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2017-9798: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:P/I:N/A:N - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2017-9799: cvss: - version: 2.0 score: 4 vector: AV:N/AC:H/Au:N/C:P/I:P/A:N - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2017-9800: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9814: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9815: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9831: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 4.1 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-9832: cvss: - version: 2.0 score: 3.7 vector: AV:L/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 4.1 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2017-9835: cvss: - version: 2.0 score: 5.1 vector: AV:N/AC:H/Au:N/C:P/I:P/A:P - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2017-9865: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9935: cvss: - version: 2.0 score: 6.8 vector: AV:N/AC:M/Au:N/C:P/I:P/A:P - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2017-9936: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9937: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2017-9951: cvss: - version: 2.0 score: 5 vector: AV:N/AC:L/Au:N/C:N/I:N/A:P - version: 3 score: 9.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2017-9955: cvss: - version: 2.0 score: 4.3 vector: AV:N/AC:M/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2017-9984: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9985: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9986: cvss: - version: 2.0 score: 4.4 vector: AV:L/AC:M/Au:S/C:N/I:N/A:C - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2017-9998: cvss: - version: 2.0 score: 2.6 vector: AV:N/AC:H/Au:N/C:N/I:N/A:P - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-0202: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-0360: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-0361: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-0486: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-0489: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-0494: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-0495: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-0499: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-0500: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-0502: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-0618: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-0732: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-0734: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-0735: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-0737: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-0739: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1000004: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-1000007: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-1000021: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2018-1000024: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-1000026: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2018-1000027: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2018-1000028: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-1000030: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-1000035: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-1000073: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-1000074: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-1000075: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1000076: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-1000077: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-1000078: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-1000079: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-1000085: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1000097: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1000116: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-1000120: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-1000121: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1000122: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-1000127: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-1000132: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-1000135: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-1000140: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1000155: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2018-1000156: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-1000161: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-1000168: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1000180: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-1000199: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2018-1000204: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-1000205: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2018-1000222: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-1000223: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-1000225: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1000226: cvss: - version: 3 score: 9.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-1000500: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2018-1000517: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-1000613: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-1000622: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1000632: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2018-1000654: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1000656: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1000657: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1000667: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1000802: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1000805: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1000807: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1000808: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1000816: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2018-1000845: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1000852: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-1000858: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1000872: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1000876: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1000877: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1000878: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1000879: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1000880: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10016: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10021: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-1002100: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2018-1002102: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:N/A:N CVE-2018-1002105: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10054: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2018-10087: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10103: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10105: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10114: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10115: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10119: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10120: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10124: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10126: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10177: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-10194: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10195: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-10196: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10237: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-10254: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10316: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10322: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-10323: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-10360: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10372: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10373: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10392: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-10393: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2018-1049: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-1050: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1053: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-10534: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-10535: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10536: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10537: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10538: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-10539: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-10540: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-10545: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-10546: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10547: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-10548: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-10549: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-1055: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-1058: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-10583: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-1060: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1061: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-1063: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1064: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-1065: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1066: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-10675: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-1068: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10689: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1071: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-10733: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-10754: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10767: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-10768: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1077: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2018-10772: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10779: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10801: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10804: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10805: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-10811: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1083: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2018-10839: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2018-1084: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-10840: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2018-10841: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10844: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-10845: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-10846: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N CVE-2018-10850: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-10851: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-10852: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-10853: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10855: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-10856: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-10858: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:N CVE-2018-10860: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-10861: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-1087: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10871: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N CVE-2018-10873: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10874: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10875: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10876: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-10877: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-10878: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2018-10879: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-10880: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:H CVE-2018-10881: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-10882: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-10883: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-10886: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-10887: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-10892: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2018-10893: cvss: - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L CVE-2018-10897: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-10900: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10901: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10902: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10903: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-10904: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10906: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-10907: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-1091: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-10910: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-10911: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-10913: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-10914: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-10915: cvss: - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-10916: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-10918: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-1092: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-10923: cvss: - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2018-10924: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-10925: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-10926: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-10927: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2018-10928: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-10929: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-1093: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-10930: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2018-10931: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10932: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-10933: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10935: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-10936: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-10938: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1094: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-10940: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-1095: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-10958: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1098: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2018-1099: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-10995: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-10999: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-1100: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2018-11033: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1108: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2018-1116: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-1118: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-1119: cvss: - version: 3 score: 8.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2018-1120: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11202: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11203: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11204: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11205: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-11206: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-11207: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1121: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2018-11212: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1122: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-1123: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11235: cvss: - version: 3 score: 8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-11236: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-11237: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-1124: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-1125: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11251: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-11254: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11255: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11256: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1126: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-1128: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2018-1129: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-1130: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-11354: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11355: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11356: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11357: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11358: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11359: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11360: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11361: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11362: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1139: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2018-1140: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-11410: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-11412: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-11439: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11440: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11469: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-11489: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11490: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-11506: cvss: - version: 3 score: 5.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2018-11508: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-1152: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11531: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-11577: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1160: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-11624: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11625: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11627: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-11645: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-11646: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-11655: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11656: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11683: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-11684: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-11685: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-11693: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-11694: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-11695: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-11696: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-11697: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-11698: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-11712: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-11713: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-1172: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-11737: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11738: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11739: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11740: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11759: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-11760: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-11761: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-11762: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2018-11763: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-11766: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-11769: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-11770: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-11780: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-11781: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-11782: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-11784: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-11796: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-11797: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-11803: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-11804: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-11806: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2018-11813: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12015: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2018-12019: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-12020: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-12029: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-12085: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-12086: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12099: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12115: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12116: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-12120: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-12121: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-12122: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-12123: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-12126: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2018-12127: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2018-12128: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2018-12129: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2018-12130: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-12180: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2018-12181: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12193: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-12207: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-12232: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-12233: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2018-12264: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-12265: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-12293: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12294: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12327: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-12356: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-12358: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-12359: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12360: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12361: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12362: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12363: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12364: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12365: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-12366: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-12367: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-12368: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12369: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12370: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12371: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12372: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-12373: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-12374: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-12376: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2018-12377: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-12378: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-12379: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12384: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-12385: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12386: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12387: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12390: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12391: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12392: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12393: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12395: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12396: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12397: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12402: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12403: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-12404: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-12405: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12406: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12407: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12422: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12433: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-12435: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-12458: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-12459: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-12460: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-12466: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2018-12470: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-12471: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-12472: cvss: - version: 3 score: 9.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-12539: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-12547: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-12599: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-12600: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-12617: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-12641: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12648: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12697: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12698: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12699: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-12700: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12713: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-1283: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-1285: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-1288: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2018-12882: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12886: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-12891: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-12892: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2018-12893: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-12896: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-12900: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12904: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-12910: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-12911: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-12928: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12929: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-12930: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-12934: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-12938: cvss: - version: 3 score: 8.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2018-12982: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-12983: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1301: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-1302: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-1303: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-13033: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1304: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-1305: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-13053: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-13093: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2018-13094: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-13095: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2018-1311: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1312: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-1313: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-13139: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-13259: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-13300: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-13301: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-13302: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-13305: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1333: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-1334: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2018-13346: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-13347: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-13348: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1336: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-13405: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-13406: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-13419: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-13420: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-13440: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-13785: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-13796: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2018-13866: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-13867: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2018-13868: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-13869: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-13870: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-13871: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-13872: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-13873: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-13874: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-13875: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-13876: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-13988: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14031: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14032: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14033: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14034: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14035: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14036: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-14038: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14044: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14045: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-14046: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-14048: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14320: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14339: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-14340: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14341: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14342: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14343: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14344: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14345: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-14348: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-14349: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-14350: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14351: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-14352: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14353: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14354: cvss: - version: 3 score: 9.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-14355: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-14356: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14357: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2018-14358: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14359: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14362: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2018-14367: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14368: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14369: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14370: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14373: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14374: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14375: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14378: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14394: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-14395: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14400: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-14404: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14423: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14424: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-14432: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-14434: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14435: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14436: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14437: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14438: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-14447: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14460: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-14461: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14462: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14463: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14464: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14465: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14466: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14467: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14468: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14469: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14470: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14498: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-14526: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2018-14550: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-14551: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-14553: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14567: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14574: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-14598: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-14599: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-14600: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-14609: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-14610: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-14611: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-14612: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-14613: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-14617: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-14618: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2018-14621: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14622: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14624: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-14625: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2018-14626: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14628: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-14629: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-14633: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-14634: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-14635: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-14636: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-14638: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-14644: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14645: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-14647: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14648: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-14662: cvss: - version: 3 score: 1.8 vector: CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-14665: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-14678: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-14679: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-14680: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-14681: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-14682: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-14722: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-14734: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-14779: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-14780: cvss: - version: 3 score: 2.2 vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2018-14851: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14879: cvss: - version: 3 score: 0 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2018-14880: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14881: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14882: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14883: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-14884: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-14939: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-15120: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-15126: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-15127: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-1517: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-15173: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-15209: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-15378: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-15468: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-15471: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-15473: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-15501: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-15518: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-15560: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-15572: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-15587: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-15594: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-15607: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-15664: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-15671: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-15672: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15686: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2018-15687: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-15688: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-15727: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2018-15746: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2018-15750: cvss: - version: 3 score: 8.7 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N CVE-2018-15751: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-15822: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-15836: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-15853: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15854: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15855: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15856: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15857: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15858: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15859: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15861: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15862: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15863: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15864: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15869: cvss: - version: 3 score: 8.6 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-15889: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-15908: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-15909: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-15910: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-15911: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-15919: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-16056: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2018-16057: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2018-16058: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2018-16062: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-16140: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16151: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-16152: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-16227: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16228: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16229: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16230: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16276: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-16300: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16323: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-16328: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16329: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16335: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-16336: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-16368: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-16369: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16375: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-16376: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-16391: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16392: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16393: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16395: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2018-16396: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-16402: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16403: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16412: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-16413: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-16418: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16419: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-16420: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-16421: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-16422: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16423: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16424: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16425: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16426: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16427: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16428: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16429: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-16435: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-16438: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-16451: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16452: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16468: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L CVE-2018-16470: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16471: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-16476: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-16509: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16510: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16511: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2018-16513: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16517: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16539: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-16540: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16541: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16542: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16543: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16548: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1656: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2018-16585: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16586: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2018-16588: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2018-16597: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-16640: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16641: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16642: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-16643: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16644: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16645: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16646: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16658: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-16741: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16742: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-16743: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-16744: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-16745: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-16749: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-16750: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16790: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-16802: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-16837: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-16838: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-16839: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16840: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-16841: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-16842: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-16843: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16844: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-16845: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2018-16846: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-16847: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2018-16851: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-16852: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-16856: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-16857: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-16858: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-16859: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N CVE-2018-16860: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-16862: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2018-16863: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-16864: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2018-16865: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-16866: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-16867: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2018-16868: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2018-16869: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2018-16871: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16872: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2018-16873: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-16874: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2018-16875: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16876: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-16877: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-16878: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-16881: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-16882: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-16883: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-16884: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-16886: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-16888: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-16889: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-16890: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-16982: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-16984: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-16999: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17000: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17082: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-17100: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17101: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-17141: cvss: - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-17144: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2018-17182: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-17183: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-17188: cvss: - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-17189: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17197: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-17199: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17204: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17205: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17206: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-17229: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-17230: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-17233: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-17234: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-17237: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-17245: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-17246: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-17282: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17294: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17336: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2018-17358: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17359: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-17360: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-17407: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-17432: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17433: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17434: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17435: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17436: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17437: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17438: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-17439: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-17456: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-17466: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-17479: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-17540: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2018-17581: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17794: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17795: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-17828: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-17937: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-17953: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2018-17954: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-17955: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-17957: cvss: - version: 3 score: 3.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N CVE-2018-17958: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2018-17961: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-17962: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2018-17963: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2018-17965: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17966: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-17977: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-17983: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-17985: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18016: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18020: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-18021: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2018-18023: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18024: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18025: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-18064: cvss: - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2018-18065: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-18073: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-18074: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-18088: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18225: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18226: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-18227: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18245: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-18281: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-18284: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2018-18309: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18310: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18311: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-18312: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-18313: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-18314: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-18335: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18356: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18384: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18385: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-18386: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-18397: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N CVE-2018-18438: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H CVE-2018-18439: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-18440: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-18443: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18444: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18445: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-18454: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18455: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18456: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18457: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18458: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18459: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18483: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18484: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18492: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18493: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18494: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18495: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-18497: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-18498: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18500: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18501: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18502: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18503: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18504: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18505: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-18506: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:L CVE-2018-18508: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-18510: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-18511: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-18520: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18521: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18544: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-18557: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-18559: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-18605: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-18606: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18607: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18623: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-18624: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-18625: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-18650: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18651: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18661: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18690: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-18700: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18701: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18710: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-18751: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-18849: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H CVE-2018-18873: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18883: cvss: - version: 3 score: 5.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2018-18897: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1890: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2018-18915: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-18954: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-19039: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-19044: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-19045: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-19046: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-19052: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-19058: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19059: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19060: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19107: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19108: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19115: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-19131: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2018-19132: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-19134: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-19139: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19149: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19208: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19209: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19210: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19211: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19213: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19214: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-19215: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-19216: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19217: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19270: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-19325: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-19358: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-19364: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2018-19407: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-19409: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H CVE-2018-19416: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19432: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-19475: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H CVE-2018-19476: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H CVE-2018-19477: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H CVE-2018-19478: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19486: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2018-19489: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2018-19490: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-19491: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-19492: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-19517: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19518: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-19519: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19532: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19535: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-19539: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19540: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-19541: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-19542: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-19543: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-19565: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19566: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-19567: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19568: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19607: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19622: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19623: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2018-19624: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19625: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19626: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19636: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-19637: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-19638: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2018-19639: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2018-19640: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2018-19655: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19664: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-19665: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H CVE-2018-19755: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-19758: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-19760: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19764: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19787: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-19788: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:H CVE-2018-19824: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-19840: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19841: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19854: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-19869: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19870: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19871: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19872: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-19873: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19931: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-19932: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-19935: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-19961: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-19962: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-19963: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-19964: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2018-19966: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2018-19967: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2018-19985: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-1999010: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-1999011: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-1999012: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1999013: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-1999014: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-1999015: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-20002: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20004: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2018-20005: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-20019: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-20020: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-20021: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20022: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-20023: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-20024: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20030: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20060: cvss: - version: 3 score: 2.6 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-20096: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20097: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20098: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20099: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20102: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-20103: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-20105: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2018-20106: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2018-20123: cvss: - version: 3 score: 3.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2018-20126: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2018-20169: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-20170: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-20184: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20185: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20187: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-20217: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-20225: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2018-20319: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2018-20337: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20340: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-20346: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-20363: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20364: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20365: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2018-20406: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20433: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2018-20449: cvss: - version: 3 score: 1.9 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2018-20467: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20481: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20482: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20483: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-20505: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20506: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-20511: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-20534: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20535: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20538: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20544: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20545: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20546: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20547: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-20548: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20549: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20551: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20570: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-20573: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20574: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20584: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20592: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20593: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20615: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2018-20622: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20623: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-20650: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20651: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20657: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20662: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20669: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-20671: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20673: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-20679: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-20685: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2018-20699: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-20712: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20748: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-20749: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-20750: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-20751: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20781: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2018-20783: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-20784: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-20786: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20796: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20797: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-20815: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2018-20836: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2018-20843: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20845: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-20846: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20847: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-20852: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2018-20855: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-20856: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-20860: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-20861: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-20961: cvss: - version: 3 score: 5.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2018-20976: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2018-21008: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-21009: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-21010: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-21035: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-21247: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-25009: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2018-25010: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2018-25011: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-25012: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2018-25013: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2018-25014: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-25015: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-25018: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-25020: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-25023: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-25032: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-25091: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-2562: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2018-2579: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-2582: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-2588: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-2599: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-2602: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-2603: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2618: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-2622: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-2627: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2018-2629: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2018-2633: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-2634: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-2637: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-2640: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-2641: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2018-2657: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2663: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-2665: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-2668: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-2677: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-2678: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-2755: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-2761: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-2771: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-2773: cvss: - version: 3 score: 4.1 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-2781: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-2783: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-2794: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-2795: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2796: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2797: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2798: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2799: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2800: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-2811: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-2813: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-2814: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-2815: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2817: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-2818: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-2819: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-2938: cvss: - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-2940: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-2941: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-2942: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-2952: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-2964: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-2972: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-2973: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2018-3058: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2018-3062: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-3063: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-3064: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2018-3066: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N CVE-2018-3070: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-3081: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2018-3123: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-3133: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-3136: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2018-3149: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-3150: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-3157: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-3169: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-3174: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2018-3180: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-3183: cvss: - version: 3.1 score: 9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-3209: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-3211: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2018-3214: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-3247: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2018-3251: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-3258: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-3276: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-3282: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-3283: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-3284: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-3286: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2018-3613: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-3620: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-3630: cvss: - version: 3 score: 7.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-3639: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2018-3640: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2018-3646: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-3665: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2018-3690: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-3691: cvss: - version: 3 score: 6 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2018-3692: cvss: - version: 3 score: 5.7 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2018-3693: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-3694: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-3741: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-3760: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-3776: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-3780: cvss: - version: 3 score: 0 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:N CVE-2018-3817: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-3826: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-3827: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-3830: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-3831: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-3837: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-3838: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-3839: cvss: - version: 3 score: 5.8 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2018-3977: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2018-3979: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-4088: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-4089: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-4096: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-4101: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4113: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-4114: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4117: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2018-4118: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4119: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4120: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4121: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4122: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4125: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4127: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4128: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4129: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N CVE-2018-4133: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N CVE-2018-4146: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-4161: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4162: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4163: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-4165: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4180: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-4181: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-4182: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-4183: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-4200: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4204: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4214: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-4218: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4222: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4232: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-4233: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4246: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4261: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4262: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4263: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4264: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4265: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4266: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-4267: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4270: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4271: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4272: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4273: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4278: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-4284: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4300: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2018-4345: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-4372: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-4373: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-4375: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-4376: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-4378: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-4382: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-4386: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-4392: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-4416: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-4437: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-4438: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-4441: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-4442: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-4443: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-4464: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-4700: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-4868: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5089: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5091: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5095: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5096: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5097: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5098: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5099: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5102: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5103: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5104: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5117: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-5125: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5127: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5129: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5130: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5131: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-5144: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2018-5145: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5146: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5147: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5148: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5150: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5151: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5155: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5156: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5186: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5187: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5188: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5244: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-5247: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-5268: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5295: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-5296: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-5308: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-5309: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-5332: cvss: - version: 3 score: 3.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2018-5333: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-5334: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5335: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5336: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5344: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-5357: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-5360: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-5383: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-5388: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-5389: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-5390: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5391: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5407: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-5683: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L CVE-2018-5685: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5703: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2018-5709: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-5710: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-5711: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-5712: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-5727: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5729: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-5730: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2018-5732: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5733: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5735: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5738: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-5740: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5741: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2018-5742: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5743: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5744: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5745: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2018-5748: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2018-5750: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-5764: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2018-5772: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5783: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5784: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5785: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-5800: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5801: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5802: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5803: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-5804: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5805: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5806: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-5807: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5808: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-5809: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-5810: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-5813: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5814: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-5815: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5817: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5818: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5819: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-5848: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-5873: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-5953: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-5968: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-5995: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-5996: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-6003: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-6120: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-6121: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-6122: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2018-6126: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-6196: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-6197: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-6198: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2018-6307: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-6323: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-6352: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6381: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6405: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6412: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-6459: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-6484: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-6485: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2018-6536: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-6540: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-6541: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-6542: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-6543: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-6554: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-6555: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2018-6556: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-6559: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-6594: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-6616: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6644: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-6759: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-6764: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2018-6797: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-6799: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2018-6829: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-6869: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-6871: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2018-6872: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-6913: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-6914: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-6927: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-6930: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6951: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6952: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-6954: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2018-6969: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-7033: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2018-7158: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-7159: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7160: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2018-7161: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-7167: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-7169: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2018-7170: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2018-7173: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7174: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7175: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-7182: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-7183: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-7184: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-7185: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-7191: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-7208: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7225: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2018-7253: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7254: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7273: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-7320: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7321: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7322: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7323: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7324: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7325: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7326: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7327: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-7328: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7329: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-7330: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7331: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7332: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7333: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7334: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7335: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7336: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7337: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7417: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7418: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7419: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7420: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7421: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7443: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7452: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7453: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7454: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7456: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-7470: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7480: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:H CVE-2018-7492: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-7537: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-7540: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2018-7541: cvss: - version: 3 score: 8.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:H CVE-2018-7542: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2018-7544: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-7549: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7550: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-7566: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2018-7568: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7569: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-7570: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-7584: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2018-7642: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7643: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7685: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2018-7712: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2018-7713: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2018-7714: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2018-7725: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7726: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7727: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7728: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7729: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7730: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7731: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-7738: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2018-7740: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-7750: cvss: - version: 3 score: 10 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2018-7754: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-7755: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-7757: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-7858: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2018-7995: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-7999: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2018-8000: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-8001: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-8002: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8007: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-8009: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-8011: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-8012: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2018-8013: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-8014: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-8016: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-8017: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8019: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2018-8020: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2018-8024: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2018-8032: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2018-8034: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-8036: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-8037: cvss: - version: 3 score: 9.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2018-8043: cvss: - version: 3 score: 0 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2018-8048: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2018-8059: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2018-8087: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-8088: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-8098: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-8099: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-8100: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8101: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8102: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8103: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8104: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8105: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8106: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8107: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8292: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2018-8740: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-8769: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-8777: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-8778: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2018-8779: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-8780: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2018-8781: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8784: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8785: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8786: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8787: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8788: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8789: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-8804: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8822: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2018-8881: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8882: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8883: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8897: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2018-8905: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2018-8945: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8956: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-8960: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-8975: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8976: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-8977: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9018: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9055: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9056: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2018-9133: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2018-9138: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9154: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9159: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2018-9234: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N CVE-2018-9251: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9252: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9256: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9257: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9258: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9259: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9260: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9261: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9262: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9263: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9264: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9265: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9266: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9267: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9268: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9269: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9270: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9271: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9272: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9273: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9274: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2018-9275: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2018-9303: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9304: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9305: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2018-9336: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2018-9363: cvss: - version: 3 score: 8 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2018-9385: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2018-9415: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-9422: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-9516: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2018-9517: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2018-9518: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2018-9568: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-9838: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2018-9918: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2018-9996: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-0136: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2019-0154: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-0155: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-0160: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-0161: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-0196: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-0199: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-0201: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-0202: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-0203: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-0205: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-0210: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-0211: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-0217: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-0220: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-0221: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-0223: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-0227: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-0804: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-1000008: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-1000009: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-1000014: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-1000019: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-1000020: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10018: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10019: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10020: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10021: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-1002100: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-1002101: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-1002162: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-10022: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10023: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10024: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10025: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10026: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10063: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-10072: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10081: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10082: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10086: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-10088: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10092: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2019-10093: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-10094: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-10097: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-10098: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2019-10099: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2019-1010004: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-1010006: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2019-1010022: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-1010023: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2019-1010048: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-1010083: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-1010180: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2019-1010189: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-1010190: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-1010204: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-1010220: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-1010238: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-1010259: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-1010299: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2019-1010302: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-1010305: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-1010315: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-1010319: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-10124: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2019-10126: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-10130: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-10131: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-10132: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2019-10136: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-10137: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-10143: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-10151: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-10153: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2019-10156: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2019-10160: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-10161: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-10162: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-10163: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-10166: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-10167: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-10168: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-10173: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-10181: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-10182: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2019-10183: cvss: - version: 3 score: 3.2 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N CVE-2019-10185: cvss: - version: 3 score: 8.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2019-10196: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-10197: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-1020001: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-10203: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-10206: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2019-10207: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-10208: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-10214: cvss: - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2019-10216: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-10218: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-10220: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-10222: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-10224: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-10245: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-10638: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-10639: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-10649: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10650: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-10691: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-10714: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-10723: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-10784: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2019-10842: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-10871: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-10872: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-10873: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-10876: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-10894: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10895: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10896: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10897: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2019-10899: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-10901: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10903: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-10906: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:L CVE-2019-11005: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-11006: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-11008: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-11009: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-11010: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-11023: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-11026: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-11034: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11035: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11036: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11038: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11039: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11040: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-11041: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11042: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-11043: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11045: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-11046: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11047: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11050: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11059: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:L CVE-2019-11068: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2019-11070: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-11085: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-11091: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2019-11098: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11135: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2019-11190: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-11191: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-11234: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-11235: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-11244: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N CVE-2019-11246: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-11247: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-11248: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11249: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2019-1125: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-11250: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2019-11251: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-11252: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-11253: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-11254: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-11281: cvss: - version: 3 score: 4.1 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2019-11287: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-11291: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L CVE-2019-11324: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11331: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11356: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-11365: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11366: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-11459: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-11460: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2019-11461: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2019-11470: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-11472: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-11477: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2019-11478: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-11479: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-11481: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-11482: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-11483: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-11485: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-11486: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-11487: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-11498: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-11500: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11505: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11555: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-11578: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11579: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-11596: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-11597: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11598: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11599: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-11683: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-11690: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11691: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11692: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11693: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11694: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11695: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2019-11696: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11697: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-11698: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11700: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-11701: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11703: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11704: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11705: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11706: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-11707: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11710: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11713: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11717: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11719: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11724: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-11727: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-11729: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11733: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-11735: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11736: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11738: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-11739: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-11740: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11742: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11743: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11744: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11745: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-11746: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11747: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N CVE-2019-11748: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11749: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-11750: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-11751: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11752: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11753: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11754: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-11766: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-11772: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11775: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-11810: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2019-11811: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2019-11815: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-11833: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-11884: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-11922: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2019-12067: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-12068: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-12155: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2019-12209: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-12210: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-12247: cvss: - version: 3 score: 3.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2019-12269: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-12290: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-12293: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-12308: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-12312: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-12360: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-12378: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-12379: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-12380: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-12381: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-12382: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-12387: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-12418: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-12420: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12435: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-12436: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-12439: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-12450: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2019-12456: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-12493: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2019-12519: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2019-12520: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N CVE-2019-12521: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-12522: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-12523: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-12524: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:N/A:N CVE-2019-12525: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12526: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-12527: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-12528: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-12529: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-12614: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12615: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12625: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12730: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-12735: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-12749: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2019-12761: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-12779: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N CVE-2019-12781: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-12795: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-12817: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:L CVE-2019-12818: cvss: - version: 3 score: 4.1 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-12819: cvss: - version: 3 score: 3.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L CVE-2019-12838: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-12854: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-12855: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-12881: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-12900: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-12921: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-12928: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-12929: cvss: - version: 3 score: 0 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2019-12972: cvss: - version: 2.0 score: 4.6 vector: AV:L/AC:L/Au:N/C:P/I:P/A:P CVE-2019-12973: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-12974: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-12975: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-12976: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-12977: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12978: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12979: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-12983: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-13012: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2019-13050: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-13057: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-13067: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-13068: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-13103: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:L CVE-2019-13104: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2019-13106: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2019-13108: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13109: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13110: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13111: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13112: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13113: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13114: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-13115: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N CVE-2019-13117: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-13118: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-13132: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-13133: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-13134: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-13135: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-13136: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2019-13137: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-13139: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-13147: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13164: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-13173: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-13207: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-13224: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2019-13225: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-13232: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-13233: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-13272: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-13282: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-13283: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-13286: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2019-13287: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2019-13288: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-13289: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-13291: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2019-13295: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-13296: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-13297: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-13298: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-13299: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-13300: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-13302: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-13303: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-13304: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-13305: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-13306: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-13307: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-13308: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-13309: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13310: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13311: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13312: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-13313: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2019-13314: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2019-13345: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-13377: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-13390: cvss: - version: 2.0 score: 2.1 vector: AV:L/AC:L/Au:N/C:N/I:N/A:P - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-13391: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-13454: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-13456: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-1348: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2019-13504: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-13508: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-13509: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-1354: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2019-13565: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-13602: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-13611: cvss: - version: 3 score: 5.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N CVE-2019-13616: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-13617: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2019-13619: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-13626: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-13627: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-13631: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-13636: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-13638: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-13648: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-13722: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-13990: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-14192: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14193: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14194: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14195: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14196: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14197: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-14198: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14199: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14200: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14201: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14202: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14203: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14204: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14232: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-14233: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-14234: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-14235: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-14248: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14249: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-14250: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-14271: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2019-14275: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-14283: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-14284: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-14287: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-14288: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2019-14289: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14290: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14291: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14292: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14293: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14294: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14295: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14368: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-14369: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-14370: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-14371: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14372: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14378: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-14379: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14382: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14383: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14433: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-14444: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14491: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14492: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14493: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14494: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-14513: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-14540: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-14553: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-14558: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-14559: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-14560: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L CVE-2019-14562: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2019-14563: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2019-14575: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-14584: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-14586: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-14587: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-14607: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2019-14615: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-14655: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14806: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-14811: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14812: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14813: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14814: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14815: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14816: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14817: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14818: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2019-14821: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2019-14822: cvss: - version: 3 score: 8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2019-14833: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-14834: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-14835: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-14846: cvss: - version: 3 score: 2.3 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2019-14847: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-14853: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-14855: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-14856: cvss: - version: 3 score: 2.3 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2019-14857: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14858: cvss: - version: 3 score: 2.3 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2019-14859: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2019-14865: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-14866: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-14868: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-14869: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-14870: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-14889: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-14891: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2019-14895: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-14896: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14897: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14899: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-14900: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-14901: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-14902: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-14904: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-14905: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-14907: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14973: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-14980: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14981: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-14982: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-15026: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-15030: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-15031: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-15034: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2019-15043: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-15090: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-15098: cvss: - version: 3 score: 5.2 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2019-15099: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15117: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15118: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-15126: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-15133: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-15139: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15140: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15141: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15142: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15143: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-15144: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-15145: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-15161: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15162: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-15163: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15164: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-15165: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15166: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15167: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15211: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-15212: cvss: - version: 3 score: 5.7 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2019-15213: cvss: - version: 3 score: 5.2 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2019-15214: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-15215: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-15216: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2019-15217: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15218: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15219: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15220: cvss: - version: 3 score: 5.2 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2019-15221: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15222: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15223: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15224: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-15237: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-15239: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15290: cvss: - version: 3 score: 5.2 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2019-15291: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15292: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-1543: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-1547: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-1549: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-15504: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-15505: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2019-1551: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-15522: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2019-15523: cvss: - version: 3 score: 2.6 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2019-15538: cvss: - version: 3 score: 5.7 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-15587: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-1559: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2019-15605: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2019-15606: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-1563: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-15635: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2019-15666: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15678: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15679: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-15680: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15681: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-15690: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-15691: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-15692: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-15693: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15694: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-15695: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15753: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-15757: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15767: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-15785: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-15790: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-15807: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15845: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-15847: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-15860: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15890: cvss: - version: 3 score: 5.8 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2019-15902: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-15903: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-15916: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15917: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15918: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2019-15919: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15920: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-15921: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-15924: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-15926: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-15927: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-15939: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-15945: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-15946: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-15961: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-16056: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-16058: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2019-16089: cvss: - version: 3 score: 2.9 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16115: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-16163: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-16167: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16168: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-16201: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-16229: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16230: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16231: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16232: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16233: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16234: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16239: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-16249: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-16254: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2019-16255: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-16275: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16276: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-16319: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-16413: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-16680: cvss: - version: 3 score: 3.9 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2019-16707: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-16708: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16709: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16710: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16711: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16712: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16713: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16714: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-16746: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-16770: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-16775: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N CVE-2019-16776: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N CVE-2019-16777: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N CVE-2019-16779: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-16782: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-16785: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-16786: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-16789: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N CVE-2019-16792: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-16865: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16869: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-16884: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-16921: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-16927: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-16935: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2019-16943: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-16994: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-16995: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17005: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17006: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2019-17007: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17008: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17009: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-17010: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17011: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17012: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17041: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17042: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17052: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-17053: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-17054: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-17055: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17056: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-17064: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17075: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-17113: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17133: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-17134: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-17177: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17178: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17185: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17221: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-17267: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-17340: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-17344: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17345: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17346: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2019-17347: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-17348: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2019-17349: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17350: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-17351: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2019-17361: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-17362: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-17371: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17402: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-17450: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-17451: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17498: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-17514: cvss: - version: 3 score: 0 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2019-17539: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-17540: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-17541: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-17542: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17543: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-17544: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-17546: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-17547: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-17563: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2019-17566: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2019-17567: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-17571: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-17594: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17595: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-17596: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-17624: cvss: - version: 3 score: 6.6 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2019-17626: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L CVE-2019-17666: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-1785: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-1786: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-1787: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-1788: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2019-1789: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-1798: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-18197: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-18198: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-18218: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-18224: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-18276: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-18277: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-18282: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-18348: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-18388: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2019-18389: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-18390: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18391: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-18397: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-18408: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-18420: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2019-18421: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2019-18424: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2019-18425: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-18466: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-18634: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-18658: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-18660: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-18675: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-18676: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-18677: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-18678: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2019-18679: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-18680: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-18683: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-18684: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L CVE-2019-18786: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-18802: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-18804: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-18805: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2019-18807: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18808: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18809: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18810: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18812: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18813: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18814: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-18836: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-18853: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-18860: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2019-18874: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-18885: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-18897: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-18898: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-18900: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-18901: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-18902: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-18903: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-18904: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-18905: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-18906: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-18934: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-19036: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-19037: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-19039: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-19043: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19044: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19045: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19046: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19047: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2019-19049: cvss: - version: 3.1 score: 1.6 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2019-19050: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19051: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19052: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19053: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19054: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19055: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19056: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19057: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19058: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19059: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19060: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19061: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19062: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19063: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19064: cvss: - version: 3.1 score: 1.6 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2019-19065: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19066: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19067: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19068: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19069: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19070: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19071: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19072: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19073: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-19074: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19075: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19076: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19077: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19078: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19079: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19080: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19081: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19082: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19083: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19126: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19191: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-19203: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19204: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19221: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19227: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19232: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-19234: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-19242: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19244: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19246: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19252: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19308: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-19316: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-19317: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-19318: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-19319: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2019-19330: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-19332: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-19337: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19338: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2019-19344: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19377: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-19378: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-19447: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-19448: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-19449: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:H CVE-2019-19450: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-19451: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-19462: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-19479: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-19481: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2019-19499: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-19523: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2019-19524: cvss: - version: 3.1 score: 2.4 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19525: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-19526: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19527: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2019-19528: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-19529: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19530: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19531: cvss: - version: 3.1 score: 2.1 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-19532: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-19533: cvss: - version: 3.1 score: 2.4 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19534: cvss: - version: 3.1 score: 2.4 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19535: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-19536: cvss: - version: 3.1 score: 2.4 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19537: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19543: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2019-19553: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19555: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-19577: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2019-19578: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2019-19579: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2019-19582: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2019-19602: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2019-19603: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19624: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-19630: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-19645: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19646: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-19725: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-19727: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19728: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-19746: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-19767: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-19768: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-19769: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:H CVE-2019-19770: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2019-19794: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-19797: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2019-19813: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H CVE-2019-19815: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-19816: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-19844: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-19906: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19911: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19922: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-19923: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-19924: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-19925: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-19926: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19927: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19947: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-19948: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-19949: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-19956: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-19959: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-19965: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-19966: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-19977: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-20005: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20006: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20007: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20044: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-20054: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20093: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20095: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20096: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-20176: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2019-20198: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20199: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20200: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20201: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20202: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20218: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-2024: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20330: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-20334: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-20372: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-20378: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-20379: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-20382: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20386: cvss: - version: 3.1 score: 2.4 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-20387: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-20388: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-20421: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20422: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20433: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-20444: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-20445: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-20446: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20454: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2019-20478: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-20479: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-20485: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20503: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-20509: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-2054: cvss: - version: 3 score: 8.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-20633: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-20636: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-20788: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-20792: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-20794: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20795: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-20806: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-20807: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2019-20808: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2019-20810: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-20811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2019-20812: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20838: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20839: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20840: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20892: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-20907: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-20908: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N CVE-2019-20916: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2019-20919: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-20933: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-20934: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-2126: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-2182: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-2201: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-2389: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2422: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-2426: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-2435: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2019-2449: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-2455: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2481: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2482: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-25008: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-25009: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-25010: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-25013: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-25017: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-25018: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-25025: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-2503: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2019-25031: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2019-25032: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25033: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25034: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-25035: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-25036: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25037: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25038: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25039: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25040: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25041: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-25042: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-25044: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-25045: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-25051: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-25058: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2019-25059: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-2507: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-25074: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-25085: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-2510: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2513: cvss: - version: 3 score: 2.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N CVE-2019-25160: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-25162: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-25210: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2019-2528: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2529: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2530: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2531: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2532: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2533: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2019-2534: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2019-2535: cvss: - version: 3 score: 4.1 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2536: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:N/I:N/A:H CVE-2019-2537: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2539: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2566: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2580: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2581: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2584: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2585: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2587: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2589: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2592: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2593: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2596: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2602: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-2606: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2607: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2614: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2617: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2620: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2623: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2624: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2625: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2626: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2627: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2628: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2630: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2631: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2632: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-2634: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-2635: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2636: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2644: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2681: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2683: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2684: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-2685: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2686: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2687: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2688: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2689: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2691: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2692: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2019-2693: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2694: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2695: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2697: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-2698: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-2708: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-2745: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-2758: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2019-2762: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2766: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-2769: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2786: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-2805: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2816: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-2818: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-2821: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-2842: cvss: - version: 3 score: 3.7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2894: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-2910: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-2911: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2019-2914: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2920: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2922: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-2923: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-2924: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-2933: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-2938: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2945: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-2946: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2948: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2949: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2019-2950: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2957: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2958: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-2960: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2962: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2963: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2964: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2966: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2967: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2968: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2969: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-2973: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2974: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2975: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-2977: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2978: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2981: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2982: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2983: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2987: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2988: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2989: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2019-2991: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2019-2992: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-2993: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-2996: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2019-2997: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2998: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-2999: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-3003: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-3004: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-3009: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-3011: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-3018: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-3459: cvss: - version: 3 score: 2.6 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-3460: cvss: - version: 3 score: 2.6 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-3498: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2019-3681: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-3683: cvss: - version: 3 score: 8 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3684: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-3685: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-3687: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-3688: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-3689: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3690: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2019-3691: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3692: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3693: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3695: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-3696: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-3698: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-3700: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-3701: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-3781: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N CVE-2019-3800: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-3811: cvss: - version: 3 score: 4.1 vector: CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2019-3812: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2019-3813: cvss: - version: 3 score: 8 vector: CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-3814: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2019-3815: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-3816: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-3819: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2019-3820: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2019-3821: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-3822: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-3823: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-3824: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-3825: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:P/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-3827: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-3828: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVE-2019-3829: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-3830: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-3833: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-3835: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3836: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-3837: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2019-3838: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3839: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-3840: cvss: - version: 3 score: 5.8 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:H CVE-2019-3842: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-3843: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-3844: cvss: - version: 3 score: 4.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2019-3846: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-3855: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3856: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3857: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3858: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2019-3859: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3860: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3861: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N CVE-2019-3862: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3863: cvss: - version: 3 score: 3.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-3871: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2019-3874: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-3880: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2019-3881: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-3882: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-3883: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-3885: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-3886: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-3890: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-3892: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-3896: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-3900: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-3901: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-3902: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2019-4473: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-5008: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2019-5010: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-5018: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-5021: cvss: - version: 3 score: 9.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-5068: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-5094: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-5108: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2019-5188: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-5418: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-5419: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-5420: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-5427: cvss: - version: 3 score: 5.7 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2019-5436: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-5477: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-5481: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2019-5482: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-5489: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2019-5544: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-5716: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5717: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5718: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5719: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5721: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5736: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2019-5737: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5739: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-5747: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-5785: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-5953: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6109: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2019-6110: cvss: - version: 3 score: 4.6 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2019-6111: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2019-6116: cvss: - version: 3 score: 7.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-6128: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-6133: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2019-6201: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-6212: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6215: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6216: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6217: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6226: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6227: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6229: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-6233: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6234: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6250: cvss: - version: 3 score: 7.2 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-6285: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-6292: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-6293: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-6438: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-6446: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-6454: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-6461: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-6462: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-6465: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-6471: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-6475: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-6476: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-6486: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-6501: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2019-6502: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-6706: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-6778: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-6974: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-6975: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-6977: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-6978: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2019-7146: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7147: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2019-7150: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7164: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-7175: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7221: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2019-7222: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2019-7282: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-7283: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-7285: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7292: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-7307: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2019-7308: cvss: - version: 3 score: 5.6 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2019-7310: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-7317: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-7395: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7396: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7397: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7398: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7524: cvss: - version: 3 score: 6.7 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-7548: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-7572: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7573: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7574: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7575: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-7576: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7577: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7578: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-7608: cvss: - version: 3 score: 6.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-7609: cvss: - version: 3 score: 10 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2019-7610: cvss: - version: 3 score: 9 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2019-7611: cvss: - version: 3 score: 8.5 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2019-7612: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2019-7614: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-7616: cvss: - version: 3 score: 4.9 vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2019-7620: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-7635: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7636: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7637: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-7638: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-7663: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7664: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-7665: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-8287: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8308: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2019-8320: cvss: - version: 3 score: 7.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2019-8321: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-8322: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-8323: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-8324: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-8325: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2019-8341: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2019-8343: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8354: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8355: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8356: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8357: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-8375: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-8396: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-8397: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-8398: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-8457: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2019-8503: cvss: - version: 3 score: 8.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2019-8515: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-8518: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8523: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-8535: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-8536: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-8544: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-8551: cvss: - version: 3 score: 7.6 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L CVE-2019-8559: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2019-8563: cvss: - version: 3 score: 8.2 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2019-8564: cvss: - version: 3 score: 4.2 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-8607: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-8625: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-8644: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8649: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-8658: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-8666: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8669: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8671: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8672: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8673: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8674: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-8675: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-8676: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8677: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8679: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8680: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8681: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8683: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8684: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8686: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8688: cvss: - version: 3 score: 6.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-8690: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-8696: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-8707: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8710: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8719: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-8720: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8726: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8733: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8735: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8743: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8763: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8764: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-8765: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8766: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8768: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-8769: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-8771: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-8782: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8783: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8808: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8811: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8812: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8813: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2019-8814: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8815: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8816: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8819: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8820: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8821: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8822: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8823: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-8835: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-8842: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N CVE-2019-8844: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-8846: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2019-8904: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-8905: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-8906: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-8907: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-8912: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-8921: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-8922: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-8934: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-8936: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-8980: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-9003: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2019-9020: cvss: - version: 3 score: 4.8 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-9021: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-9022: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-9023: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-9024: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-9025: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2019-9073: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9074: cvss: - version: 3 score: 6.2 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9075: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9076: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-9077: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-9143: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-9144: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2019-9151: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2019-9152: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-9169: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2019-9192: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2019-9193: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-9199: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9200: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9208: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9209: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9213: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-9214: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9232: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-9278: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-9325: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-9371: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9433: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-9444: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2019-9455: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2019-9456: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2019-9458: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-9475: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-9494: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2019-9495: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2019-9496: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9497: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9498: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-9499: cvss: - version: 3 score: 6.8 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2019-9500: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-9501: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-9502: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2019-9503: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2019-9506: cvss: - version: 3 score: 6.4 vector: CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2019-9511: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9512: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9513: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9514: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9515: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9516: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9517: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9518: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2019-9543: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9545: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9578: cvss: - version: 3 score: 2.1 vector: CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9587: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9628: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9631: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9633: cvss: - version: 3 score: 7.1 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2019-9636: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2019-9637: cvss: - version: 3 score: 3.1 vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-9638: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9639: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2019-9640: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9641: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-9656: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9674: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-9675: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9687: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9704: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-9705: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-9706: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-9718: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9721: cvss: - version: 3 score: 4.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9735: cvss: - version: 3 score: 7.7 vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2019-9740: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2019-9741: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2019-9755: cvss: - version: 3 score: 5.5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-9788: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9790: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9791: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9792: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2019-9793: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9794: cvss: - version: 3 score: 5 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2019-9795: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9796: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9797: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9800: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9810: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9811: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9812: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9813: cvss: - version: 3 score: 7.5 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9814: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9816: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9817: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9818: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9819: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9820: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9821: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9824: cvss: - version: 3 score: 2.8 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2019-9836: cvss: - version: 3 score: 4.7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2019-9848: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-9849: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2019-9850: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-9851: cvss: - version: 3 score: 5.9 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2019-9852: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9853: cvss: - version: 3 score: 5.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2019-9854: cvss: - version: 3 score: 7.8 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9857: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2019-9877: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9878: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9893: cvss: - version: 3 score: 5.1 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2019-9903: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9904: cvss: - version: 3 score: 4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2019-9923: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2019-9924: cvss: - version: 3 score: 7 vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-9928: cvss: - version: 3 score: 8.8 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2019-9936: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-9937: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2019-9946: cvss: - version: 3 score: 6.5 vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2019-9947: cvss: - version: 3 score: 5.4 vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2019-9948: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2019-9956: cvss: - version: 3 score: 4.4 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2019-9959: cvss: - version: 3 score: 3.3 vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-0034: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-0066: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-0093: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-0110: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-0181: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-0182: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-0198: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-0255: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2020-0305: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-0404: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-0427: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-0429: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-0430: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-0431: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-0432: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-0433: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-0435: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-0444: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-0452: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-0465: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-0466: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-0470: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-0487: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-0499: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-0543: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-0548: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2020-0549: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-0550: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-0551: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-0556: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-0569: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-0570: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-0599: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-10018: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-10029: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-10108: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-10109: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-10134: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L CVE-2020-10135: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-10177: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-10188: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-10251: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-10531: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-10543: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-10648: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-10650: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-10663: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-10683: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2020-10684: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2020-10685: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-10690: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-10691: cvss: - version: 3.1 score: 5.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L CVE-2020-10696: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-10699: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-10700: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-10702: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-10703: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-10704: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-10711: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-10713: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-10717: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-10720: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-10722: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2020-10723: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2020-10724: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2020-10729: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-10730: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-10732: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-10735: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-10741: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2020-10742: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2020-10743: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2020-10744: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L CVE-2020-10745: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-10749: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2020-10751: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2020-10753: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-10755: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-10756: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-10757: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-10759: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-10760: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-10761: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-10766: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-10767: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2020-10768: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-10769: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-10773: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-10781: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-10809: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2020-10810: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-10811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-10812: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-10878: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-10933: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-10942: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-10957: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-10958: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-10967: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-10994: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-10997: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-11008: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-11022: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-11023: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-11076: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2020-11077: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2020-11078: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2020-11080: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-11095: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2020-11096: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-11097: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2020-11098: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-11099: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-11100: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-11102: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-11110: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-11494: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-11501: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-11538: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-11565: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H CVE-2020-11608: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-11609: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-11612: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-11647: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11651: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-11652: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-11655: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-11656: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2020-11668: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2020-11669: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-11725: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2020-11736: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2020-11742: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2020-11758: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11759: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11760: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11761: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11762: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-11763: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11764: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11765: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-11793: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:L CVE-2020-11810: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-11863: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-11864: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-11865: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-11866: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2020-11868: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-11869: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-11879: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-11880: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-11884: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-11936: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-11945: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-11947: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-11979: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-11984: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-11985: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-11987: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2020-11988: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2020-11993: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-11996: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-12049: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-12052: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-12059: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12100: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12105: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-12108: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-12114: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-12137: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-12243: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12245: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-12268: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-12284: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-12313: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-12317: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12319: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12321: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2020-12351: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-12352: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-12362: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-12363: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2020-12364: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2020-12373: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2020-12387: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12388: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12389: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12399: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-12402: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-12405: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12406: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12407: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-12408: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-12409: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12410: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12411: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12413: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-12430: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-12458: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-12464: cvss: - version: 3.1 score: 1.8 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-12465: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2020-12652: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-12653: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-12654: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12655: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2020-12656: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-12657: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-12658: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-12659: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2020-12662: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-12663: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12673: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12674: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12689: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-12690: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-12691: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-12692: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-12693: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-12723: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-12762: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-12767: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-12768: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-12769: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-12770: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2020-12771: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-12801: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-12802: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2020-12803: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2020-12823: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-12825: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2020-12826: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-12829: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-12861: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-12862: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-12863: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-12864: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-12865: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-12866: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-12867: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-12888: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-12912: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-12965: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-13112: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2020-13113: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2020-13114: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-13131: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-13132: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-13143: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-13164: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-13249: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2020-13253: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-13361: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L CVE-2020-13362: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2020-13379: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-13401: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2020-13429: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-13430: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-13434: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-13435: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2020-13529: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-13543: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-13558: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-13584: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-13596: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-13597: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2020-13630: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-13631: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2020-13632: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-13645: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-13659: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-13692: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-13753: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-13754: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:L CVE-2020-13757: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-13765: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-13776: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-13777: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-13790: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-13791: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-13800: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-13817: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-13844: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-13867: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-13904: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2020-13934: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-13935: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-13936: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-13943: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-13946: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-13949: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-13950: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-13956: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2020-13962: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-13974: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-13977: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2020-13987: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2020-13988: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-13999: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-14001: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2020-14004: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14019: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-14040: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14058: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-14059: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-14093: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-14145: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-14150: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14152: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2020-14154: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-14155: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14196: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2020-14298: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-14300: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-14303: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14304: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2020-14305: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14308: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-14309: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2020-14310: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2020-14311: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2020-14312: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2020-14314: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2020-14318: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-14323: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2020-14330: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-14331: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14332: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-14339: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-14342: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2020-14343: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-14344: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-14345: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14346: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14347: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-14349: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14350: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-14351: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-14352: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-14353: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-14355: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-14356: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14360: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14361: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14362: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14363: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14364: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-14365: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2020-14367: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2020-14370: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-14372: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-14373: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-14374: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-14375: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-14376: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-14377: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2020-14378: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-14381: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14382: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-14383: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14385: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14386: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-14390: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-14392: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-14393: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-14394: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2020-14396: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-14397: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14398: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-14399: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-14400: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-14401: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-14402: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-14403: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-14404: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-14405: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14409: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14410: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-14415: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14416: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-14422: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-14556: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-14562: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-14573: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14577: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-14578: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-14579: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-14581: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-14583: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2020-14593: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2020-14621: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14664: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2020-1472: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-14765: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-14776: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-14779: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-14781: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-14782: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14789: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-14792: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-14796: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-14797: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14798: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14803: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-14812: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-14928: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-14929: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-14954: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-15011: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-15025: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-1504: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-15049: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-15078: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-15095: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-15103: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-15106: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-15112: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-15113: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2020-15114: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-15115: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-15136: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-15157: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2020-15169: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-15180: cvss: - version: 3.1 score: 9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2020-15184: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2020-15185: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2020-15186: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2020-15187: cvss: - version: 3.1 score: 3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:N CVE-2020-15257: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-15304: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-15358: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-15389: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-15393: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-15436: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-15437: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-15466: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-15469: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-15503: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-15522: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-15565: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2020-15567: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H CVE-2020-15586: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-15646: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15648: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2020-15652: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L CVE-2020-15653: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-15654: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-15655: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N CVE-2020-15656: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-15658: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2020-15659: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-15663: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15664: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15665: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2020-15666: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-15667: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15668: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-15670: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15673: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15674: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15675: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15677: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-15678: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15683: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15685: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-15701: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-15702: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-15705: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-15706: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-15708: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-15719: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-15778: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15780: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N CVE-2020-15802: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-15803: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:H/A:N CVE-2020-15810: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2020-15811: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2020-15852: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-15859: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-15861: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-15862: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-15863: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-15888: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-15890: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-15900: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-15945: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-15969: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-15999: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-16012: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-16042: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-16044: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-16092: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-16117: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-16118: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-16119: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-16120: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-16121: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-16125: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-16135: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-16155: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-16156: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2020-16166: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-16287: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16288: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16289: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16290: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16291: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16292: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16293: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16294: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16295: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16296: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16297: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16298: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16299: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16300: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16301: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16302: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16303: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-16304: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16305: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16306: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16307: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16308: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16309: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16310: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16587: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-16590: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-16591: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16592: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16593: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16598: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-16599: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-16845: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-16846: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-1693: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2020-1699: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-1700: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-17049: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-1711: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2020-1712: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-1720: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-1730: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-1733: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L CVE-2020-1734: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L CVE-2020-1735: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVE-2020-1736: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2020-1737: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2020-17376: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2020-1738: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:L CVE-2020-17380: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2020-1739: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2020-1740: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2020-17437: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-17438: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2020-1746: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-1747: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-17489: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-1749: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-17490: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-17498: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-17507: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-1751: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-17516: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-1752: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-17521: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-17525: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-17527: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-17530: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-17538: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-1759: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2020-1760: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-1776: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2020-18032: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-18442: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-18651: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-18652: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-18768: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-18770: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-18780: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-18781: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-18831: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-18839: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-18898: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-18899: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-18974: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19131: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19185: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19186: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19187: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19188: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19189: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19190: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-1930: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-1931: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-1938: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L CVE-2020-1945: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-1946: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-1950: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-1951: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-19609: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19667: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-1967: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-1968: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-1971: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-19715: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19716: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-19724: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-19726: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-1983: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-19860: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2020-19861: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-19909: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-20178: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-20412: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-20448: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20451: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20453: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-20813: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-20891: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20892: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20893: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20894: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20895: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20896: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20897: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20898: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20899: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20900: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20901: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-20902: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-21041: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-21047: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-21468: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-21528: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-21529: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-21530: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-21531: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-21532: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-21533: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-21534: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-21535: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-21583: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-21674: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-21680: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-21681: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-21682: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-21683: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-21685: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-21686: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-21687: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-21688: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-21697: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-21913: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22015: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22016: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-22017: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22019: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22020: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22021: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22022: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22023: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22025: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22026: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22027: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22031: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22032: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22033: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22034: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22035: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-22036: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-22037: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22040: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22041: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22042: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22046: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-22048: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-22049: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-22054: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-22217: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2020-22218: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-22219: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22628: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-22916: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-22934: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-22935: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-22936: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-22941: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-23109: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2020-23793: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-23804: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-23903: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-23904: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-23906: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-23910: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-23911: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-23922: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-24165: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-24240: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-24241: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-24292: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-24293: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-24294: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-24295: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-24303: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2020-24330: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-24331: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-24332: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-24352: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-24369: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-24370: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-24371: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-24386: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2020-24394: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-24455: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-24489: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-24490: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-24502: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-24503: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-24504: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-24511: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-24512: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2020-24513: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-24553: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-24583: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-24584: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-24586: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2020-24587: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-24588: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-24606: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-24659: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-24697: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2020-24741: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-24750: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-24889: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-24890: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-24977: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-24980: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-24994: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-24999: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-25017: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2020-25018: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25032: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2020-25039: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25040: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25084: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-25085: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-25097: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2020-25211: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-25212: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-25219: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25220: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-25221: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25275: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25284: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-25285: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-25559: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-25574: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25592: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-25595: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-25596: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25597: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-25598: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-25599: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-25600: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-25601: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-25602: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25603: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-25604: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-25613: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:N CVE-2020-25624: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-25625: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2020-25626: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L CVE-2020-25632: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-25637: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25638: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-25639: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-25641: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25643: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25645: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25647: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2020-25648: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25649: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N CVE-2020-25650: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25651: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:H CVE-2020-25652: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25653: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-25654: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-25656: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25657: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25658: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25659: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25660: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-25661: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-25662: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-25664: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2020-25665: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-25666: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-25668: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25669: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25670: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25671: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25672: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25673: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2020-25674: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25675: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-25676: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-25681: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-25682: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-25683: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25684: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2020-25685: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2020-25686: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2020-25687: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25690: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-25692: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25694: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-25695: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25696: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-25697: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-25704: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25705: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-25707: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-25709: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25710: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25712: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25713: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-25717: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-25718: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25719: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-25721: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-25722: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-25723: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2020-2574: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-25741: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-25742: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2020-25743: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-2585: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-25862: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-25863: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-25866: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-2593: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-25969: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2020-2604: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-26088: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-26116: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2020-26117: cvss: - version: 3.1 score: 9.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N CVE-2020-26137: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N CVE-2020-26139: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-26140: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-26141: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-26142: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-26143: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-26144: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-26145: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-26146: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-26154: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-26159: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-26217: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-26247: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-26258: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-26259: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-26298: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2020-26418: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-26420: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-26421: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-26422: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-26541: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2020-26555: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-26556: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-26557: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-26558: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-26559: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-26560: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-26570: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-26571: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-26572: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-26575: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-2659: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-26682: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26950: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26951: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26953: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2020-26956: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-26958: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-26959: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26960: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26961: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-26962: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-26963: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-26965: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-26966: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-26967: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2020-26968: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26969: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26971: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26973: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26974: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-26976: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-26978: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-26979: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-27066: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-27067: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-27068: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-27152: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-27153: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-27170: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-27171: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2020-27218: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2020-27221: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-27223: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-2732: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2020-27418: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-27534: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-2754: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27545: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-2755: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-2756: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27560: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-2757: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27616: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-27617: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-27618: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-27619: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-2764: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-27661: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-2767: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-27670: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-27671: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-27672: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-27673: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27674: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-27675: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-2773: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27745: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-27746: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-27748: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-27749: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-27750: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27751: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27752: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27753: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-27754: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27755: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27756: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27757: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27758: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27759: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27760: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27761: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27762: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27763: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27764: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27765: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27766: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27767: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27768: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27769: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27770: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27771: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27772: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27773: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27774: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27775: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27776: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27777: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-27778: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27779: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2020-2778: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-27780: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-27781: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:H/A:N CVE-2020-27783: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-27784: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2020-27786: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-27792: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-2781: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-27814: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2020-27815: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-27820: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:L CVE-2020-27821: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-27823: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-27824: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-27825: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-27827: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27828: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-27830: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27834: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-27835: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2020-27837: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-27839: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-27840: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-27841: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-27842: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-27843: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-27844: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-27845: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-27918: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-2800: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-2803: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2020-28030: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-2805: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2020-28097: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-2816: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-28163: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-28196: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-28200: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-28243: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-2830: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-28362: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-28366: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-28367: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-28368: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-28374: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-28407: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-28463: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-28473: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2020-28476: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2020-28491: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-28493: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-28588: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-28724: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2020-2875: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-28851: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-28852: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-28896: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-28915: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-28916: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2020-28935: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2020-28941: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-28972: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-28974: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-29040: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2020-29129: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2020-29130: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-29260: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-2933: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2020-2934: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-29361: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-29362: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-29363: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-29368: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-29369: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-29370: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-29371: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-29372: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2020-29373: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-29374: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2020-29385: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-29411: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2020-29443: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L CVE-2020-29480: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2020-29481: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2020-29482: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2020-29483: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29484: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29485: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29487: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29488: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-29509: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-29510: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-29511: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-29534: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-29562: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-29565: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-29566: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29567: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29568: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29569: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-29570: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29571: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2020-29573: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-29599: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-29623: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2020-29651: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-29660: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-29661: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-29663: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-3341: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-3350: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2020-35111: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-35112: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-35113: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-35342: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-35357: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35359: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-35376: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35448: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-35452: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-35458: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-35459: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-35470: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2020-35471: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35492: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-35493: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35494: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2020-35495: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35496: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35498: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35499: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35500: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35501: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2020-35503: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-35504: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-35505: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-35506: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H CVE-2020-35507: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35508: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-35512: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-35513: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-35518: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-35519: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-35521: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2020-35522: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2020-35523: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-35524: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-35525: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35527: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35530: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-35532: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-35533: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2020-35534: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2020-35535: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2020-35536: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-35537: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-35538: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-35653: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2020-35654: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-35655: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2020-35662: cvss: - version: 3.1 score: 9.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2020-35711: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35728: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-35738: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-35863: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2020-35919: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35920: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35921: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-35922: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-35965: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36023: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36024: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36129: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36130: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36131: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36133: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36134: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36135: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36138: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36158: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-36193: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-36204: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36221: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36222: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36223: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36224: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36225: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36226: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36227: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36228: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36229: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36230: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36241: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2020-36242: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36310: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36311: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-36312: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-36314: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2020-36317: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-36318: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-36322: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2020-36323: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36327: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-36328: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-36329: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-36330: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36331: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2020-36332: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36385: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-36386: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-36387: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-36394: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-36400: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-36430: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36516: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2020-36518: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36557: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-36558: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-36691: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36694: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-36766: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-36773: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2020-36774: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-36775: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-36776: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-36777: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-36778: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36779: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36780: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36781: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36782: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36783: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-36784: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-36785: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-36786: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-36787: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2020-36788: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2020-3702: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-3862: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-3864: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2020-3865: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3867: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-3868: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3885: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2020-3894: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-3895: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3897: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3898: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-3899: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3900: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3901: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-3902: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-4030: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-4031: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-4032: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-4033: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-4044: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2020-4788: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-5208: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-5235: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-5247: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2020-5260: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-5267: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVE-2020-5291: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2020-5310: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-5311: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-5312: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-5313: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-5390: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-5395: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2020-5496: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2020-5963: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-5967: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-5973: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-6096: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-6097: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-6463: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-6514: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6581: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-6582: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-6750: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-6796: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6797: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2020-6798: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-6799: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6800: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6805: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6806: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6807: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6808: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2020-6809: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-6810: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2020-6811: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-6812: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N CVE-2020-6813: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2020-6814: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6815: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6819: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6820: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6821: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-6822: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-6823: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-6824: cvss: - version: 3.1 score: 2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:N CVE-2020-6825: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6826: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6827: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2020-6828: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6831: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-6851: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-7016: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2020-7017: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2020-7020: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-7021: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2020-7039: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2020-7053: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-7059: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-7060: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-7062: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-7063: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-7064: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-7066: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-7067: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-7068: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-7069: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2020-7070: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-7071: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-7211: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-7216: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-7217: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-7238: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2020-7471: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L CVE-2020-7595: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-7598: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-7663: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-7774: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-7919: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-7942: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-7943: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-8013: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2020-8019: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8020: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2020-8022: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8023: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8025: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2020-8027: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8028: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8029: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-8030: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-8032: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8037: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-8112: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-8130: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2020-8131: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2020-8151: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-8161: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-8163: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8164: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-8165: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8166: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-8167: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2020-8169: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-8172: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-8174: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8177: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2020-8184: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2020-8201: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-8231: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-8251: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8252: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8265: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8277: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8284: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-8285: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-8286: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2020-8287: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-8428: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2020-8432: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8450: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-8492: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2020-8517: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8551: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-8553: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:H CVE-2020-8554: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2020-8557: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-8558: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2020-8559: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2020-8562: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2020-8563: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-8564: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-8565: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-8566: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-8569: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8597: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L CVE-2020-8608: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2020-8616: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-8617: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8618: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-8619: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2020-8620: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8621: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8622: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-8623: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-8624: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2020-8625: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8631: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8632: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-8647: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2020-8648: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2020-8649: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2020-8694: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2020-8695: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2020-8696: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-8698: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2020-8832: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2020-8834: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2020-8835: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8903: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-8908: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-8927: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2020-8991: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2020-8992: cvss: - version: 3.1 score: 2.1 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2020-9274: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-9327: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2020-9359: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-9365: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-9366: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2020-9383: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-9391: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-9402: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2020-9484: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-9488: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2020-9489: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2020-9490: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2020-9492: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2020-9493: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2020-9543: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2020-9794: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2020-9802: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-9803: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-9805: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2020-9806: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-9807: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-9843: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2020-9850: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2020-9862: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2020-9893: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-9894: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2020-9895: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-9915: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2020-9925: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N CVE-2020-9947: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-9948: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-9951: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2020-9952: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2020-9983: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-0066: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-0071: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-0072: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-0076: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-0089: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-0127: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-0129: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2021-0145: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-0146: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2021-0157: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-0158: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-0161: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-0164: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-0165: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-0166: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-0168: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-0170: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-0172: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-0173: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-0174: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-0175: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-0176: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-0183: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-0326: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-0342: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-0384: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2021-0512: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-0561: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-0605: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-0707: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-0920: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-0935: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-0938: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-0941: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-1043: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-1048: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-1052: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-1053: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-1056: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2021-1252: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-1404: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-1405: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-1765: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-1788: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-1789: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-1799: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-1801: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-1844: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-1870: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-1871: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20095: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-20176: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20177: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-20178: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-20180: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-20181: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-20188: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-20190: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20191: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-20193: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-20194: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-20196: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-20197: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2021-20199: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-20201: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2021-20203: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-20204: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20206: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-20208: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:N CVE-2021-20219: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-20221: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-20224: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-20225: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-20226: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20228: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-20229: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-20230: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-20231: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2021-20232: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2021-20233: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-20234: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-20235: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20236: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-20237: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-20239: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-20240: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20241: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20242: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2021-20243: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20244: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20246: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20248: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2021-20249: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-20251: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20254: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2021-20255: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-20257: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-20261: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-20263: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-20265: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-20266: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-20267: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2021-20268: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-20269: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-20270: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-20271: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2021-20277: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2021-20284: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-20288: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-20291: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-20292: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-20294: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-20296: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20297: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-20298: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-20299: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20300: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20302: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20303: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2021-20304: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20305: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-20308: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-20309: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20310: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20311: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20312: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-20313: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-20315: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L CVE-2021-20316: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:N CVE-2021-20317: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-20320: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-20321: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-20322: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-20718: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-21238: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-21239: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-21240: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-21241: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2021-21261: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N CVE-2021-21284: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:N CVE-2021-21285: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2021-21290: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-21295: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-21299: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-21300: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-21309: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2021-21330: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2021-21334: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-21341: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-21342: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-21343: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-21344: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-21345: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-21346: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-21347: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-21348: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-21349: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-21350: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-21351: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-21381: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2021-21409: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-21419: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-2154: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-2161: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-2163: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-2166: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-21702: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-21703: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-21704: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-21705: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-21707: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-21708: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2021-21775: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-21779: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-21781: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-2180: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-21806: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-21897: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-21996: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2021-22116: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-22134: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-22135: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-22136: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-22137: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2021-22138: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-22139: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-22141: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2021-22142: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-22145: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-22147: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-22173: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-22174: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-22191: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-22207: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-22235: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-22543: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-22555: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-22569: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-22570: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-22600: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-22876: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2021-22879: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-22880: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-22881: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:L CVE-2021-22883: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-22884: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2021-22885: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-22890: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-22898: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-22902: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-22903: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-22904: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-22922: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-22923: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-22924: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-22925: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-22926: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-22930: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-22931: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-22939: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-22940: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-22945: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-22946: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-22947: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-22959: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-22960: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23017: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23055: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-23133: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-23134: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-23158: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23159: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-23165: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23169: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-23172: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-23177: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L CVE-2021-23180: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23191: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23192: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-23210: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-23214: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23215: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-23222: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-23239: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-23240: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-23336: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2021-23343: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-23362: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-23385: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2021-2341: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-23437: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-23556: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2021-2369: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2021-2372: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-23840: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2021-23841: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-2388: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-2389: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-23901: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-23926: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2021-23953: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23954: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23960: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23961: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2021-23964: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23968: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-23969: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-23970: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-23971: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-23972: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23973: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-23974: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23975: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-23976: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N CVE-2021-23977: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-23978: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23979: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-23980: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23981: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23982: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23983: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-23984: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23985: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-23986: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-23987: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23988: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23991: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-23992: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-23993: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-23994: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23995: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23997: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-23998: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-23999: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-24000: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-24002: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-24031: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-24032: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-24115: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-24122: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-2432: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-2471: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2021-25122: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-25214: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-25215: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25216: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-25217: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2021-25218: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25219: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-25220: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N CVE-2021-25281: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-25282: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-25283: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-25284: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-25287: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2021-25288: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25289: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-25290: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25291: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25292: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25293: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-25313: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-25314: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-25315: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-25316: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-25317: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-25318: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-25320: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-25321: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-25329: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-25631: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-25633: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-25636: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:H CVE-2021-25735: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2021-25737: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2021-25740: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-25741: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-25743: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-25745: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2021-25746: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2021-25786: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-25900: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-26220: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-26221: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-26222: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2021-26252: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-26260: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-26291: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-26318: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-26339: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-26341: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-26342: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-26345: cvss: - version: 3.1 score: 1.6 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2021-26401: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-26690: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-26691: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-26708: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-26720: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-26926: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2021-26927: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-26930: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-26931: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-26932: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2021-26934: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-26937: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-26945: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-26948: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-26959: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-27017: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-27023: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2021-27025: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-27097: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2021-27135: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27138: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2021-27212: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27218: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2021-27219: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H CVE-2021-27290: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27291: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27358: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27363: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2021-27364: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2021-27365: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-27378: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-27379: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2021-27645: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-27803: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-27807: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27815: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-27845: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-27853: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-27854: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-27861: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-27862: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-27906: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-27919: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-27921: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27922: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27923: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-27928: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-27962: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-28025: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-28038: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-28039: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-28041: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-28091: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-28116: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-28147: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-28148: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28153: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-28163: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-28164: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-28165: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28169: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-28210: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2021-28211: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-28235: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28363: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-28375: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28429: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-28544: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-28650: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2021-28651: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H CVE-2021-28652: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2021-28657: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-28658: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-28660: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-28662: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-28675: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28676: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28677: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28678: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28687: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28688: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-28689: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-28690: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-28691: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28692: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L CVE-2021-28693: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-28694: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28695: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28696: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28697: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28698: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28699: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-28700: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28701: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28702: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:H CVE-2021-28703: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2021-28704: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28705: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28706: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28707: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28708: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28709: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28710: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-28711: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28712: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28713: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28714: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28715: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28831: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28834: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-28861: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2021-28875: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28876: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28877: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28878: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28879: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28902: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28903: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28904: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28905: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28906: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28950: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28951: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-28952: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-28957: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-28964: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28965: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-28971: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-28972: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-29136: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-29154: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-29155: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-29157: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-29256: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-29264: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-29265: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-29266: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-29338: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-29424: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-29425: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-29427: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-29428: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-29429: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-29457: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29458: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-29463: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-29464: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29470: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-29473: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-29477: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-29478: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-29505: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-29509: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-29623: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2021-29647: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-29650: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-29657: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2021-29662: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-29921: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2021-29922: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-29923: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-29945: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-29946: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29947: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29948: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2021-29949: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2021-29950: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-29951: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-29956: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-29957: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-29969: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29970: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29972: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29974: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2021-29975: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-29976: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29977: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29980: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29981: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29984: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29985: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-29986: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29988: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29989: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29990: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-29991: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-30002: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-30004: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-30123: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-30178: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3020: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-30465: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-30469: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-30470: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30471: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-30472: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30473: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-30474: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-30475: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30485: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-30498: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-30499: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-30544: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30545: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30546: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30547: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30548: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30549: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30550: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30551: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30552: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30553: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30560: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30640: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2021-30641: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-30749: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30809: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30818: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30823: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-30836: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-30846: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30848: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30849: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30851: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30858: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30860: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30884: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:N/A:N CVE-2021-30887: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-30888: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2021-30889: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30890: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-30897: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-30934: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30936: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30951: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30952: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30953: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30954: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-30984: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-3114: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-3115: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-31162: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3121: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-31215: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2021-31229: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31239: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-31291: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31292: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-31347: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31348: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31439: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3144: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-31440: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3148: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-31523: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-31525: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-31535: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-31542: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-3156: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-31566: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2021-31598: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31607: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-31615: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-31618: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3177: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3178: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2021-31799: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-31800: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-31806: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-31807: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-31808: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3181: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31810: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-31811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31812: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-31826: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-31829: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-3185: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-31879: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-31916: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-31924: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-3197: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-31998: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-31999: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3200: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-32000: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2021-32001: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-32027: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32028: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-32029: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-32052: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2021-32055: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-32066: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-32078: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-32142: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2021-32256: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-32280: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3236: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-32399: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3246: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-32490: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32491: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32492: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32493: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32606: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-32617: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-32618: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2021-32625: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32626: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32627: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32628: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32672: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-32675: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32687: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32690: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N CVE-2021-32714: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32715: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-32718: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N CVE-2021-32719: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N CVE-2021-3272: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-32740: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-32751: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2021-32760: cvss: - version: 3.1 score: 3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:N/I:N/A:L CVE-2021-32761: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32762: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-32785: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-32786: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2021-32791: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-32792: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-32803: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-32804: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-3281: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-32810: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-32815: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-32839: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33033: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-33034: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2021-33036: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-33037: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33061: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3308: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2021-33098: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33113: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2021-33114: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33117: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-33120: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-33135: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33139: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33155: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33193: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-33194: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33195: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2021-33196: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33197: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-33198: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33200: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-33203: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2021-33226: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2021-3326: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33294: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33430: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33450: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33452: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33454: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33455: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33456: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33457: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33458: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33459: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33460: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33461: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33462: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33463: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33464: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33465: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33466: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33467: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33468: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3347: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3348: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33503: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33515: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-33516: cvss: - version: 3.1 score: 9.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2021-33560: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-33571: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-33574: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33582: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33620: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33621: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-33624: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-33630: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33631: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-33642: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33655: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-33656: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H CVE-2021-33657: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-33805: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-33813: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-33815: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-33833: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-33844: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-33909: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-33910: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3392: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-33928: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2021-33929: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2021-3393: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-33930: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2021-33938: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2021-3408: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-3409: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2021-3410: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3411: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-34141: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3416: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-3418: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-34183: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2021-3419: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-34193: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3421: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-3426: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-3428: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3429: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-34334: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-34335: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-34337: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-34401: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-34402: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-34403: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-34406: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-34428: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-34429: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-3443: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3444: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3445: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2021-3446: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-3447: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-3448: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N CVE-2021-3449: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3450: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-34552: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-34556: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-34557: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-34558: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3465: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3466: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3467: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3468: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-34693: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-3470: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3472: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3474: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3475: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3476: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3477: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3478: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3479: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-34798: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3481: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-3483: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2021-34866: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3487: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3489: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3490: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3491: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3492: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3493: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3497: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3498: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-34981: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-3500: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3501: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-3502: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-35039: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3504: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-3505: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-3506: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3507: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-3509: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-3514: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3516: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3517: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2021-3518: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3520: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2021-3521: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2021-3522: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3524: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-3527: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2021-3530: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3531: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3532: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-3533: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-3537: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3541: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3542: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-3544: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-3545: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-3546: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3547: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-35477: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-3549: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-35515: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-35516: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-35517: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-35550: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-35556: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-35559: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3556: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-35560: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-35561: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-35564: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-35565: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-35567: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N CVE-2021-35578: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-35586: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-35588: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3559: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3560: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-35603: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-35604: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2021-3561: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2021-35619: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-3563: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-3564: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3565: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2021-3566: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-3567: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3569: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3570: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3571: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2021-3572: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N CVE-2021-3573: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3574: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3575: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2021-3580: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3582: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-3583: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2021-3587: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3588: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-3592: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-3593: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-35937: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2021-35938: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2021-35939: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2021-3594: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-35940: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2021-35942: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-3595: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-3596: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3598: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3600: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3601: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N CVE-2021-3602: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-3605: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3607: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-3608: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-3609: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-36090: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3610: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3611: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L CVE-2021-3612: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-36160: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3618: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-3620: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-3621: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-3622: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-36222: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3623: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2021-3624: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-3630: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-3631: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-3634: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2021-3635: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-36368: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2021-36370: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2021-36373: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-36374: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3638: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-36386: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2021-3639: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-3640: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3643: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2021-3648: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-36493: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3652: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-3653: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3654: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-3655: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-3656: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3658: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-3659: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3660: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2021-3667: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3669: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-36690: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3670: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3671: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3672: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2021-36740: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-36754: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3677: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-36770: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-36775: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-36776: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-36778: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-36779: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2021-36780: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-36782: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-36783: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-36784: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-3679: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3681: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2021-3682: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2021-3695: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-3696: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2021-3697: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-36976: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-36978: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3698: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-36980: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3700: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2021-3711: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3712: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3713: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-37136: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-37137: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3714: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2021-3715: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-37159: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3716: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2021-3732: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-37322: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-3733: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-3735: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2021-3736: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-3737: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3738: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-3739: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-3743: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3744: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3746: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3748: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-3750: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-37501: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2021-37519: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3752: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-37529: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3753: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-37530: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-37533: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-3755: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-37576: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3759: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3760: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-37600: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-37615: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-37616: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-37618: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-37619: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-37620: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-37621: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2021-37622: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-37623: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3764: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-37698: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2021-3770: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-37701: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-37712: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-37713: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N CVE-2021-37714: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3772: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3773: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-37750: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3778: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-3781: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3782: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-37936: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-37938: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-37939: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2021-3796: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-3800: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-3802: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2021-3807: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-38089: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38090: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38091: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38092: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38093: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38094: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38114: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2021-38155: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-38160: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-38166: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-38171: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-38185: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38198: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-38199: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38204: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-38205: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-38206: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-38207: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-38208: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-38209: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-3826: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2021-38291: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-38295: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-38297: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-38373: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-3839: cvss: - version: 3.1 score: 5.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L CVE-2021-3847: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-38491: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-38492: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-38493: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38495: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38497: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-38498: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-38501: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38503: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38504: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38505: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38506: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38507: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-38508: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-38510: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-38511: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-38561: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-38575: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-38577: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L CVE-2021-38578: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L CVE-2021-38598: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-38604: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3864: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-38645: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-38647: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-38648: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-38649: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3872: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-3875: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-3892: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3894: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3896: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3903: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-3905: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-39134: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-39135: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-39139: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39140: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-39141: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39144: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39145: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39146: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39147: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39148: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39149: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39150: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-39151: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39152: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39153: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39154: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3918: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39191: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2021-39212: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-39226: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-3923: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-39240: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39241: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39242: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-3927: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2021-39272: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39275: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3928: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2021-3929: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-39293: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3930: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2021-3933: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-39358: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39359: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39360: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-39365: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-3941: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-3947: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-39537: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-3962: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-39648: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2021-39657: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-39685: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-39686: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-39698: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39711: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-39713: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-39714: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3974: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-3975: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-3979: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-3981: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-3982: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3984: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-39920: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-39921: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-39922: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-39923: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-39924: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-39925: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-39926: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-39928: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-39929: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-3995: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3996: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3997: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-3998: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-3999: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-4001: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-4002: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-4008: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-40085: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4009: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4010: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4011: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-40153: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2021-4019: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-4023: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-4024: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2021-4028: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4032: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-40323: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2021-40324: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-40325: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-40330: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2021-4034: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-40346: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2021-40348: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4037: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-40438: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-4048: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-40490: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-40524: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-40528: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-40530: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-40633: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4069: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2021-40797: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-40812: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-4083: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-4090: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-4091: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-4095: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-40985: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-41035: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-4104: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-41054: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-41072: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2021-41073: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-41079: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-41089: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-41091: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2021-41092: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:N/A:N CVE-2021-41099: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-41103: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-41133: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-41136: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2021-4115: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-41159: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-41160: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-41174: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:N CVE-2021-41180: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2021-41182: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-41183: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-41184: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-41190: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2021-4122: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2021-41229: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-41233: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-41239: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-41241: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-41244: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-4126: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-4135: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-4136: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-41411: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-4145: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-4147: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2021-4148: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-4149: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-41495: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-41496: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-4154: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-4155: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-4156: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2021-4157: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L CVE-2021-4159: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-4160: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-41617: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4166: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-4173: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2021-41771: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-41772: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-41773: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-4181: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-41817: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-41819: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-4182: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4183: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4184: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4185: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4186: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-41864: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4187: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H CVE-2021-4189: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-4190: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4192: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-4193: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4197: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2021-41990: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-41991: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-4200: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-42008: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-4202: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-4203: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2021-4204: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-4206: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-4207: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-4209: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-42096: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-42097: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-4214: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-4217: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-4218: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-4219: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-42252: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-42327: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-42373: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-42374: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2021-42375: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-42376: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-42377: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42378: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42379: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42380: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42381: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42382: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42383: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42384: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42385: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42386: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-42523: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-42574: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2021-42700: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-42702: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2021-42704: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-42717: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-42739: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-42740: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-42762: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-42771: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-42779: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-42780: cvss: - version: 3.1 score: 2 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-42781: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2021-42782: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-42785: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43056: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-43138: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43267: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-43331: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2021-43332: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2021-43389: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-43396: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-43398: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-43400: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2021-43519: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-43527: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-43528: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-43529: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-43536: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43537: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43538: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43539: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43540: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-43541: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-43542: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-43543: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-43544: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-43545: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-43546: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2021-43565: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-43566: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2021-43579: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-43616: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-43618: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-43797: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2021-43798: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-43809: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2021-43813: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-43815: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-43816: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2021-43818: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N CVE-2021-43824: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-43859: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-43860: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N CVE-2021-43975: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-43976: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-43980: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-44141: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2021-44142: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2021-44215: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-44216: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-44224: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-44225: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2021-44227: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L CVE-2021-44228: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-44269: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2021-44420: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-44521: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-44531: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-44532: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-44533: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-44538: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-44568: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44569: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44570: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44571: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44573: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44574: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44575: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44576: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44577: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-44648: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-44716: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-44733: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2021-44790: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-44832: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-44879: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-44906: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-44907: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-44917: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-44964: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-45046: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-45078: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-45079: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2021-45081: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2021-45082: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-45083: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2021-45095: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-45105: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-45115: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-45116: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-45256: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-45261: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-45346: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-45402: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2021-45417: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-45444: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-45452: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-45463: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2021-45469: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-45480: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-45485: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-45486: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-45710: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-45829: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-45830: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-45832: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-45833: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-45868: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-45926: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2021-45930: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-45931: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-45940: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45941: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45942: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2021-45944: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-45949: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-45951: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45952: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45953: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45954: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45955: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45956: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45957: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2021-45958: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-45960: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2021-45985: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-46059: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-46088: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-46143: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-46174: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-46195: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-46242: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-46243: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2021-46244: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-46283: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46310: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-46312: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2021-46657: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-46658: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-46659: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-46661: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46663: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46666: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46667: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46671: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-46744: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-46766: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2021-46774: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:L CVE-2021-46778: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2021-46784: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46790: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2021-46822: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-46823: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46828: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46829: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-46848: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2021-46877: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46904: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46905: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-46906: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-46907: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2021-46908: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-46909: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46911: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-46914: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46915: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46916: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46917: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L CVE-2021-46919: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46920: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2021-46921: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2021-46923: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-46924: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-46925: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-46927: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46928: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46929: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2021-46930: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-46931: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46932: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-46933: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-46934: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-46935: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46936: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46939: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46940: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46941: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46942: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46943: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46944: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46945: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-46946: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-46947: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46948: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46949: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46950: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-46951: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46952: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46953: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46954: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46955: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2021-46956: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46958: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46959: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-46960: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2021-46961: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46963: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46964: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46965: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-46966: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-46967: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46968: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-46969: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-46971: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-46972: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46973: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-46974: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2021-46975: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N CVE-2021-46977: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46978: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46980: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46981: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46982: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46983: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46984: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46985: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46986: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-46987: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46988: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46989: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46990: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46991: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-46992: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-46993: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2021-46996: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-46997: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-46998: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-46999: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47000: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47001: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-47002: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47003: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47005: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47006: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47008: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-47010: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-47012: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47013: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47014: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-47015: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47016: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47017: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47018: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2021-47019: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47020: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-47021: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47022: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47023: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47024: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47025: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47027: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47029: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2021-47034: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47036: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2021-47040: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2021-47041: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47045: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47048: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47049: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47050: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47054: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2021-47055: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47056: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47057: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47058: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2021-47059: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47060: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47061: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47062: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47063: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47064: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47065: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2021-47066: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2021-47067: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47068: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47069: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47070: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-47071: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-47072: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47073: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47074: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47075: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-47076: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47077: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47078: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47082: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47083: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2021-47084: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47085: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47086: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47087: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47089: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-47090: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47091: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47092: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L CVE-2021-47093: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2021-47094: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2021-47095: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-47096: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-47097: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-47099: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47100: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47101: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2021-47102: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47103: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47104: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-47105: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47106: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-47107: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47108: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47109: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47110: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47111: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47112: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47113: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47114: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47115: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47117: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47118: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47119: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47120: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47121: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47122: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47123: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47124: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47125: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47126: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47127: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47128: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47129: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47130: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47131: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47132: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-47133: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47134: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47135: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47136: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47137: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-47138: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47139: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47140: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47141: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47142: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47143: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47144: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47145: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47146: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47147: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47148: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47149: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47150: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47151: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47152: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47153: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47154: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2021-47158: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47159: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47160: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47161: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47162: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47163: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47164: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47165: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47166: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47167: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47168: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47169: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47170: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47171: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47172: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47173: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47174: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47175: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47176: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47177: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47178: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47179: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47180: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47181: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47182: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47183: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47184: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47185: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47186: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47187: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47188: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47189: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47190: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47191: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47193: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47194: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47195: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47196: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47197: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47198: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47199: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47200: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47201: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47202: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47203: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47204: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47205: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47206: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47207: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47209: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47210: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47211: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47212: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47214: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47215: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47216: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-47217: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47218: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47219: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-47220: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47221: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47222: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47223: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47224: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47225: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47226: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47227: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47228: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2021-47229: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47230: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47231: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47232: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47233: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47234: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47235: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47236: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47237: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47238: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47239: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47240: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47241: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47242: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47243: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47244: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47245: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47246: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47247: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47248: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47249: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47250: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47251: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47252: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47253: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47254: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47255: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47256: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47257: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47258: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47259: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47260: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47261: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47262: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47263: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-47264: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47265: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47266: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47267: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47268: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47269: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47270: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47271: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47272: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47273: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47274: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47275: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47276: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47277: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47278: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47279: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47280: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47281: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47282: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47283: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47284: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47285: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47286: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2021-47287: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47288: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-47289: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47290: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47291: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47292: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47293: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47294: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47295: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47296: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47297: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47298: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47299: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47301: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47302: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47303: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47305: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47306: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47307: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47308: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47309: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47310: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47311: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47312: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47313: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47314: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47315: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47316: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47317: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47318: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47319: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47320: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47321: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47322: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47323: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47324: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47325: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47326: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47327: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47328: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47329: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47330: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47331: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47332: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47333: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47334: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-47335: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47336: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47337: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47338: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2021-47339: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47340: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47341: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47342: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47343: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47344: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47345: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47346: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L CVE-2021-47347: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47348: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47349: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47350: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47351: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-47352: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-47353: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47354: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-47355: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47356: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-47357: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47358: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47359: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47360: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47361: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2021-47362: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47363: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47364: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47365: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47366: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2021-47367: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47368: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47369: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47370: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47371: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47372: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47373: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47374: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47375: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47376: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47377: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47378: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47379: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47380: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47381: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47382: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47383: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47384: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47385: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47386: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47387: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47388: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47389: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2021-47390: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2021-47391: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47392: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47393: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47394: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47395: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47396: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47397: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47398: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2021-47399: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47400: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47401: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47402: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47403: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47404: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H CVE-2021-47405: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47406: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47407: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47408: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47409: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47410: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47411: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47412: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47413: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47414: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47415: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47416: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47417: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47418: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47419: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47420: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47421: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47422: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47423: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47424: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47425: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47426: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47427: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47428: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47429: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-47430: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47431: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47432: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47433: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2021-47434: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47435: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47438: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47439: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47440: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47441: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47442: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47443: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47445: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47447: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47448: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2021-47449: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47450: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47451: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47452: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47453: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47454: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47455: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47456: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47457: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47458: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47459: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47461: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47462: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47463: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47464: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47465: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-47466: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47467: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47468: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47469: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47470: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47471: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47472: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47473: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47474: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2021-47475: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-47476: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2021-47477: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2021-47478: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2021-47479: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47480: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47481: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47482: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47483: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47484: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47485: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47486: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47487: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47488: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47489: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2021-47490: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47491: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47492: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47493: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47494: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47495: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47496: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47497: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47498: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47499: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47500: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47501: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47502: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:H CVE-2021-47503: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47504: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47505: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47506: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47507: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47508: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47509: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47510: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47511: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47512: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47513: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47514: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47515: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47516: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47517: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47518: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47519: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47520: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47521: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47522: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47523: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47524: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47525: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47526: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47528: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47529: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47530: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47531: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47532: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47533: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47534: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47535: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2021-47536: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2021-47537: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47538: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47539: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47540: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47541: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47542: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47543: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47544: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2021-47545: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47546: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2021-47547: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2021-47548: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L CVE-2021-47549: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47550: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47551: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47552: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47553: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47554: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47555: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47556: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47557: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47558: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47559: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47560: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47561: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2021-47562: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47563: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47564: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47565: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47566: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2021-47567: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2021-47568: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2021-47569: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2021-47570: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2021-47571: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2021-47572: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-0001: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-0002: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-0005: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2022-0128: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-0135: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-0156: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-0158: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0168: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-0171: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-0175: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-0185: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0194: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-0204: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2022-0213: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0216: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-0235: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2022-0261: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0264: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-0284: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-0286: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0318: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0319: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-0322: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-0330: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0336: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0351: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-0358: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0359: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-0361: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-0368: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-0382: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-0391: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-0392: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-0393: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0396: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-0400: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0407: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-0408: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:H CVE-2022-0413: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-0417: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-0430: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-0433: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-0435: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-0443: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-0480: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0485: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-0487: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0492: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0494: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-0500: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0516: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0529: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0530: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0532: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:L CVE-2022-0534: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-0547: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-0554: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0561: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0562: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0563: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-0572: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0581: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0582: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0583: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0585: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0586: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0617: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-0629: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:H CVE-2022-0635: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0644: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-0646: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-0667: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0669: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-0670: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-0696: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-0711: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0714: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-0718: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L CVE-2022-0729: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-0742: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0778: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0811: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0812: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-0813: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-0847: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0849: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-0850: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2022-0854: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-0856: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0860: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2022-0865: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0886: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0890: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0891: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-0897: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-0907: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0908: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0909: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-0918: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-0924: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-0934: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2022-0959: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2022-0987: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-0995: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-0996: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2022-0998: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1011: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1012: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-1015: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1016: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-1043: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1048: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1050: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-1053: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-1055: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1056: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2022-1097: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-1114: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-1115: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-1116: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1122: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-1154: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-1158: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1160: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2022-1184: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1195: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1196: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-1197: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-1198: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1199: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1204: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1205: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1210: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1215: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-1227: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-1247: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1263: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1270: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2022-1271: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1280: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1292: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-1304: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2022-1328: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-1343: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N CVE-2022-1348: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2022-1350: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2022-1353: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2022-1381: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-1415: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-1419: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1420: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1434: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1462: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2022-1471: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-1473: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1475: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1508: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2022-1516: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1520: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-1529: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-1550: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1552: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1586: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2022-1587: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2022-1615: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1616: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-1619: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-1620: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1621: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-1622: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-1623: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-1629: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-1651: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-1652: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1655: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2022-1664: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2022-1671: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:H CVE-2022-1674: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1678: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1679: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1705: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-1706: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-1708: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:H CVE-2022-1720: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1725: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-1729: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2022-1733: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-1734: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1735: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-1736: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2022-1769: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-1771: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1785: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1786: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1789: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1796: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1798: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-1802: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-1834: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-1836: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1851: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1852: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1882: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-1886: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-1897: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-1898: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-1920: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-1921: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-1922: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-1923: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-1924: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-1925: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-1927: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2022-1941: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-1942: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-1943: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1949: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-1962: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-1966: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1968: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-1972: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-1974: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-1975: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-1996: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-1998: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-20001: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-20008: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-20009: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-20132: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2022-20141: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-20148: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-20153: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-20154: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-20158: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-20166: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-2031: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-20368: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-20369: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-20371: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-20382: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-20421: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2047: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2022-2048: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2056: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-20567: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-2057: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-20572: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-2058: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2068: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-20698: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-20770: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-20771: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-20785: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-20792: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-20796: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-20803: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2085: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2097: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-21123: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2022-21125: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-21127: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-21131: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-21136: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2022-21151: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2022-21166: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-21180: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-21216: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:L CVE-2022-2122: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-21233: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2022-2124: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-21248: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-2125: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2126: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2127: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-21271: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21277: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21282: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-21283: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-2129: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-21291: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21293: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21294: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21296: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-21299: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21305: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-2132: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2022-21340: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21341: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21349: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21360: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21365: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21366: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21385: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-21426: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21434: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21443: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21449: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-21465: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H CVE-2022-21471: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-21476: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-21487: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2022-21488: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2022-21491: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-21496: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21499: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-21505: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-2153: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-21540: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-21541: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-21549: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21554: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-21571: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-21595: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-21597: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-21618: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21619: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21624: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-21626: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21628: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-21658: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-21673: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-21682: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N CVE-2022-21698: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-21699: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2022-21702: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N CVE-2022-21703: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2022-21712: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2022-21713: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-21716: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-21724: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-2175: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2182: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2022-21824: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2022-2183: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2022-21831: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-2191: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-21944: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-21947: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-21949: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-21950: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-21951: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-21952: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-21953: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2022-2196: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-2206: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2022-2207: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-22075: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-2208: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2209: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:H CVE-2022-2210: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-2211: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2231: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2255: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-2257: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-22576: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-22577: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-22589: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2022-22590: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22592: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-22594: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-22620: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22624: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22628: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22629: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22637: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-2264: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-22662: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-22677: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-22719: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-22720: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-22721: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2022-2274: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2022-22747: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-22815: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-22816: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-22817: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2022-22818: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-22822: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22823: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22824: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22825: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22826: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-22827: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-2284: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-22844: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-2285: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-2286: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2287: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2288: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-2289: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-22934: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-22935: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-22936: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-22941: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-22942: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-22967: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-22995: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-23034: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23035: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-23036: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-23037: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-23038: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-23039: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-2304: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-23040: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-23041: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-23042: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-2309: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-23096: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-23097: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-23098: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23121: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23122: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23123: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-23124: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-23125: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23131: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-23132: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-23133: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-23134: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-2318: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-23181: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2319: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2320: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-23218: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-23219: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-23220: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23222: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-23267: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2327: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:H CVE-2022-23302: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-23303: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23304: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23305: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23307: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23308: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2022-2343: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-23437: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2344: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2345: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-23451: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2022-23452: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2022-23468: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2022-2347: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23471: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-23477: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23478: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23479: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23480: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23481: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23482: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23483: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23484: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23491: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-23493: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23498: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2022-23514: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23515: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-23516: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23517: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23518: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2022-23519: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2022-23520: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-23521: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-23524: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23525: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23526: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-23527: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2022-23552: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2022-23613: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-23630: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2022-23633: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-23634: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2022-23639: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23648: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-23649: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2022-23707: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-23708: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-23709: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2022-23710: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:L/A:N CVE-2022-23711: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-23712: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23772: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23773: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2022-2380: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2022-23806: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-23816: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-23820: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-23824: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-23825: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-23830: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2022-23833: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2385: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-23852: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-23853: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-23901: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-23943: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2022-23959: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-23960: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-23967: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-23990: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-24070: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24106: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-24107: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-24122: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-24130: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-24302: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-24303: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-24349: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2022-24407: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-24439: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-24448: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-2447: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-24599: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2022-24675: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2469: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-24695: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-24706: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2022-24713: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-24715: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-24716: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-24735: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-24736: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-24737: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-24741: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-2476: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-24761: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-24765: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-24769: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-24770: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-24790: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-24795: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24801: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2022-24805: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2022-24806: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24807: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24808: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24809: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24810: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24823: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-24828: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-24834: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-24836: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24839: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24882: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-24883: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-24903: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-24917: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-24918: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-24919: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-24921: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-24958: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-24959: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-24963: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2022-24975: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-2503: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-2505: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-2509: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-25147: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-25169: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2519: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-2520: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2521: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2522: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-25235: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-25236: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-25255: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-25258: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2526: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-25308: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-25309: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-25310: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-25313: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-25314: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-25315: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-25368: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-25375: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-2553: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-25636: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-25647: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2566: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2022-2568: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2571: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-25762: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-2580: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-2581: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-2585: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-25857: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2586: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-2588: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-25881: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-25883: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-2590: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-25942: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-25972: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-2598: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2601: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-2602: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-26061: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26125: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-26126: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-26127: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26128: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-26129: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-2625: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-26280: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-26305: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26306: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-26307: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-26353: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-26354: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2022-26356: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-26357: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-26358: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-26359: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-26360: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-26361: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-26362: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26363: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26364: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26365: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2022-26373: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-26377: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-26381: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26382: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-26384: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2022-2639: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-26485: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26486: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26490: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-26491: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-26495: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26496: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26505: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-2652: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2022-26520: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-26592: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-2663: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-26635: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2022-26691: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-26700: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26709: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26710: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26716: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26717: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26719: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-26878: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-26944: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-26966: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-26981: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2022-27114: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-27135: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-2719: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-27191: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-27223: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-27227: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-27239: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-27337: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-27376: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27377: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27378: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27379: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27380: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27381: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27382: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27383: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27384: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27385: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27386: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27387: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-27404: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2022-27405: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-27406: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-27444: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27445: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27446: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27447: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27448: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27449: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27451: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27452: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27455: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27456: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27457: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27458: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-27470: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-27536: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-27649: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-27651: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-27652: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-27664: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-27666: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2022-27672: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-27774: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-27775: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-27776: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-27777: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-27778: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-27779: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-27780: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-27781: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-27782: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-27943: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2795: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-27950: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-28066: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-28085: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-28131: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2816: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2817: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2819: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-28199: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H CVE-2022-28281: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28282: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-28283: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2022-28284: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-28285: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-28286: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-28287: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-28288: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28289: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28327: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-28330: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-28346: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-28347: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-28352: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-28356: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-28366: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-28388: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-28389: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-28390: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-28391: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-2845: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-28463: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-2849: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2850: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-28506: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-28614: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-28615: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-2862: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-2867: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2868: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2869: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-28693: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-2873: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-28733: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-28734: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2022-28735: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-28736: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-28737: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-28739: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-2874: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-28748: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-2879: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-28796: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2880: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-28805: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L CVE-2022-2881: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2022-2889: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-28893: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-28946: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-28948: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2905: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-2906: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-29117: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-29145: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-29154: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-29155: cvss: - version: 3.1 score: 9.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2022-29156: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-29162: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-29170: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:L CVE-2022-29178: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2022-29179: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-29181: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-29187: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-29217: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-2923: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-29244: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-2928: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2929: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2938: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-29404: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-29458: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-2946: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-29500: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-29501: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-29502: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-29526: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-29527: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-2953: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-29581: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-29582: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-2959: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-29599: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-2961: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H CVE-2022-2962: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-2963: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-2964: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-29654: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-2977: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-2978: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-2980: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-29804: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-2982: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-29824: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-29869: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-29885: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-2989: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2022-2990: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2022-29900: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-29901: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-29909: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-2991: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-29911: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-29912: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-29913: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-29914: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-29916: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-29917: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-2995: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-29968: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-29970: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-30065: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30067: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-30115: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-30122: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-30123: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-30126: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3016: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-30187: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-3028: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30293: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-30294: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3032: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-3033: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-30333: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L CVE-2022-3034: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-3037: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-30522: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30524: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-30550: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-30552: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2022-30556: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-30580: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-30594: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-3061: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-30629: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-30630: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30631: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30632: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30633: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30634: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-30635: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-30698: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-30699: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-30767: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-3077: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-30775: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3078: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-30780: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-30783: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30784: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30785: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30786: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30787: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30788: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30789: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-30790: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2022-3080: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3094: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-30973: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3099: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-3100: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N CVE-2022-31008: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-31015: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-3104: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3105: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3106: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3107: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3108: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31081: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-3109: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-31097: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2022-3110: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31107: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2022-3111: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31116: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L CVE-2022-31117: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3112: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31123: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L CVE-2022-31129: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3113: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31130: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2022-3114: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3115: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31150: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-31151: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-31156: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-31159: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L CVE-2022-3116: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-31163: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31197: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2022-31212: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2022-31213: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-31247: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-31248: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-31249: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-31250: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-31252: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-31254: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31256: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-3134: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-31394: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-3153: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3162: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-31621: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31622: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-31623: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-31624: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-31625: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31626: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-31627: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-31628: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-31630: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-31631: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2022-3165: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-31676: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3169: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3171: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3172: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:L CVE-2022-31736: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31737: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31738: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31739: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31740: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31741: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-31742: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-31747: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-3176: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-31782: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-31783: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2022-31799: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-31813: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-3190: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3202: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2022-3204: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-32081: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32082: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32083: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32084: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32085: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32086: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32087: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32088: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32089: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32091: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-3213: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-32148: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-32149: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-32166: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2022-32189: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3219: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-32190: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-32205: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32206: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-32207: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-32208: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-32209: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-32210: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2022-32212: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-32213: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2022-32214: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2022-32215: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2022-32221: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-32222: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L CVE-2022-32223: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-32224: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-32250: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-32275: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-32296: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-3234: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-3235: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3238: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-3239: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-32545: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-32546: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-32547: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3256: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L CVE-2022-3261: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2022-32742: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-32743: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-32744: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-32745: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2022-32746: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2022-3277: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-3278: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-32792: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2022-32816: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-3287: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-32886: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-32888: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-32891: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2022-32893: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-32912: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-32919: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-32923: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-32933: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-3294: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-3296: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-3297: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-32981: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-32990: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3303: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-33064: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2022-33065: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-33068: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-33070: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-33099: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-33103: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-33105: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-33108: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-33124: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-33196: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N CVE-2022-3324: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-3341: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3344: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-3352: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-3358: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-33740: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2022-33741: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2022-33742: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2022-33743: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-33745: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-33746: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-33748: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-33749: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-33879: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-33891: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-33967: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L CVE-2022-33972: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:N CVE-2022-33980: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L CVE-2022-33981: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-34169: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-3424: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-34265: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-34266: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-34301: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2022-34302: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2022-34303: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2022-34305: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2022-3435: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2022-3437: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2022-34472: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-34494: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-34495: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-34503: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-34526: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-34568: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-3466: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-3479: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-34835: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3488: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-34903: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2022-3491: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-34918: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3500: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3509: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3510: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3515: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-3520: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-35205: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-35206: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3521: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3522: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-35229: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2022-3523: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-35230: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2022-3524: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-35252: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-35255: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2022-35256: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2022-3526: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-35260: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2022-3527: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3528: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3529: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3530: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3531: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2022-3532: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2022-3533: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3534: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-3535: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2022-35414: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-3542: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3544: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3545: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-3550: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3551: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3554: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3555: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3560: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3563: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3564: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3565: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-3566: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3567: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3570: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-35737: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-3577: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3586: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3591: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-3592: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2022-35929: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-3593: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3594: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-35948: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-35949: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-35951: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-35957: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-3597: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-35977: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3598: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3599: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3602: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-36021: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-36033: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-36055: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-36059: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-3606: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-36062: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2022-36087: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-36109: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-36113: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:L CVE-2022-36114: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2022-36123: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3619: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3621: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-36227: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3623: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3625: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-3626: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3627: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3628: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-36280: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3629: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-36314: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-36318: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-36319: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-3633: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-3635: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-36359: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2022-3636: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-36369: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3637: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3638: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3640: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-36402: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3642: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-3643: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-36440: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3646: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-3647: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2022-3649: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-3650: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2022-36640: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2022-36648: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-3676: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2022-36760: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L CVE-2022-36763: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2022-36764: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2022-36765: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H CVE-2022-36879: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-36944: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-36946: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3697: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2022-37026: cvss: - version: 3.1 score: 9.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2022-37032: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2022-37035: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-3704: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-3705: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-37050: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-37051: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-37052: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3707: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3718: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-3719: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-3725: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-37290: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3736: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-37394: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-37428: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-37434: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-37436: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-37454: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-3755: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-37703: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-37704: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-37705: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-37708: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-3775: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-37797: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3786: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-37865: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-37866: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2022-3787: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-37966: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-37967: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-38023: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-38090: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2022-38096: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-38126: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38127: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38128: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-38171: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-38177: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38178: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3821: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-38222: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-38223: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-38233: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-38349: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-38398: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-38457: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-38472: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-38473: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-38477: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-38478: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-38533: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-3854: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-3857: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-38648: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-3872: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-38725: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38749: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38750: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38751: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38752: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-38778: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-38779: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-38784: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-38791: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-39028: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-3903: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-39046: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-3910: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-39176: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2022-39177: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-39188: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-39189: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-39190: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-39201: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2022-39229: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-39236: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-3924: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-39249: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-39250: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-39251: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-39253: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2022-39260: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-39282: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2022-39283: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-39306: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2022-39307: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-3931: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2022-39316: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2022-39317: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2022-39318: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-39319: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:H CVE-2022-39320: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2022-39324: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L CVE-2022-39327: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-39328: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-39347: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2022-39348: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-39377: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-39399: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-3953: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-3964: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-3965: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2022-3970: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-3977: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-39842: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-39955: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-39956: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-39957: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-39958: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-3996: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40023: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40090: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-40133: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-40146: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-40150: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40151: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40152: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40153: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40154: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40155: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40156: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40284: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-40302: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-40303: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40304: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-40307: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-40318: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-40320: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-40433: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40468: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-40476: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-40540: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-4055: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2022-40609: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-40617: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-40626: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-4065: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-40674: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-40755: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-40768: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-40896: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-40897: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-40898: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-40899: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-4095: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-40982: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-41218: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-4122: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2022-41222: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-4123: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-4127: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-4128: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-4129: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-41317: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-41318: cvss: - version: 3.1 score: 8.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:H CVE-2022-4132: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-4133: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N CVE-2022-4134: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2022-4139: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-41409: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-4141: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-41420: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-4144: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-41550: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-41556: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41674: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-41704: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-41715: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41716: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2022-41717: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-4172: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-41723: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41724: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41725: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-41727: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41741: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-41742: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-41804: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:L/I:H/A:H CVE-2022-41808: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-41842: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-41843: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-41844: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-41848: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-41849: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-41850: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2022-41852: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2022-41853: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2022-41854: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-41858: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-41859: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-41860: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41861: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41862: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41877: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:L CVE-2022-41881: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41903: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-41915: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-41946: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-41966: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-41973: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-41974: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42003: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-42004: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-42010: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-42011: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2022-42012: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2022-4203: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-4223: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-42252: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-42265: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-42309: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-42310: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42311: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42312: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42313: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42314: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42315: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42316: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42317: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42318: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42319: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42320: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-42321: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42322: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42323: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42324: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42325: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42326: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2022-42327: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2022-42328: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-42329: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-42330: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-42331: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2022-42332: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2022-42333: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H CVE-2022-42334: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H CVE-2022-42335: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H CVE-2022-42432: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2022-4254: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2022-4269: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-42703: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-42719: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42720: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42721: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42722: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-42799: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-42823: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42824: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-42826: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-4283: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-4285: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-42852: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-42856: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42863: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42867: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42889: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42890: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-42895: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-42896: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2022-42898: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L CVE-2022-42915: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-42916: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-42917: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42919: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-4292: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42920: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-42927: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42928: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-42929: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-4293: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-42932: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2022-42969: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-4304: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-4318: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N CVE-2022-43272: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-43295: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2022-43357: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-43358: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-4337: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-4338: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-4344: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-4345: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-43503: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-43507: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2022-43515: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2022-43548: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-43551: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-43552: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-43634: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-43680: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-43681: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-43750: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-43753: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2022-43754: cvss: - version: 3.1 score: 3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:N/A:N CVE-2022-43755: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:H CVE-2022-43756: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-43757: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2022-43758: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2022-43759: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-43760: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2022-4378: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-4379: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2022-4382: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-43945: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-43995: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2022-44020: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2022-44032: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-44033: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-44034: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-4415: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-44267: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-44268: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-44369: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-44370: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-4450: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-44566: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-44570: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-44571: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-44572: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-44617: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-44638: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-44792: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-44793: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-44840: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-45061: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-45063: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-45119: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-45141: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-45143: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-45146: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2022-4515: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-45153: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-45154: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2022-45155: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-45188: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-45198: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-45199: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-45414: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-4543: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-45442: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L CVE-2022-45586: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-45587: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-45685: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-45693: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-45869: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-45873: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-45884: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-45885: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-45886: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-45887: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-45888: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-45919: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-45934: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-45939: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-4603: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2022-46146: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-46149: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L CVE-2022-46165: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2022-46169: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-46174: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-46176: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-46283: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-46285: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-46340: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2022-46341: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2022-46342: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2022-46343: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2022-46344: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2022-46349: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-46393: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-4645: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2022-46456: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-46457: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2022-4662: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-46663: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-46691: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-46692: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-46698: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2022-46699: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-46705: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2022-46725: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2022-46751: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2022-46908: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2022-47007: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-47008: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-47010: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-47011: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-47015: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2022-47016: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-47024: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-47069: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2022-4743: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-4744: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-47518: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-47519: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-47520: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:L CVE-2022-47521: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H CVE-2022-47522: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-47629: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2022-47673: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-47695: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-47696: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-47929: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-47938: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-47939: cvss: - version: 3.1 score: 10 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2022-47940: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H CVE-2022-47941: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2022-47942: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2022-47943: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H CVE-2022-47946: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-47950: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2022-47951: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-47952: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2022-48064: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2022-48174: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-48279: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2022-48281: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2022-48303: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2022-48337: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-48338: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-48339: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-48340: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-4842: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-48423: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-48424: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-48425: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-48434: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-48468: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-48502: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2022-48503: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-48545: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-48560: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-48564: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-48565: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2022-48566: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N CVE-2022-48579: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2022-48619: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2022-48622: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-48624: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2022-48626: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-48627: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2022-48628: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2022-48629: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-48630: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48631: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48632: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48633: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48634: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48635: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48636: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48637: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48638: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48639: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48640: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48642: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48644: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48645: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48646: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48647: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48648: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48650: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48651: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-48652: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48653: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48654: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-48655: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2022-48656: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48657: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48658: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48659: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48660: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48661: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48662: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-48663: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48664: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48665: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2022-48666: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48667: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2022-48668: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2022-48669: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48670: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2022-48671: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48672: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2022-48673: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-48674: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-48675: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48686: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2022-48687: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2022-48688: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48689: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48690: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48691: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48692: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48693: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48694: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48695: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48696: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48697: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2022-48698: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48699: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48700: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2022-48701: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2022-48702: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2022-48703: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48704: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48705: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48706: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2022-48707: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48708: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2022-48709: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-48710: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-4883: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2022-4899: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2022-4900: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2022-4904: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2022-4964: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-0030: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-0045: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0047: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-0049: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-0051: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-0054: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-0056: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0122: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0160: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-0179: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0180: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2023-0181: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2023-0183: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2023-0185: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:H CVE-2023-0187: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-0188: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-0189: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-0190: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-0191: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2023-0194: cvss: - version: 3.1 score: 2 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-0195: cvss: - version: 3.1 score: 2 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-0198: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-0199: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-0215: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0216: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0217: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0225: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-0240: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0241: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0266: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0286: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2023-0288: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-0330: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2023-0361: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-0386: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0394: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0401: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0411: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0412: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0413: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0414: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0415: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0416: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0417: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-0430: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-0433: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0458: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0459: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0461: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0464: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-0465: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-0466: cvss: - version: 3.1 score: 2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N CVE-2023-0468: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-0469: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-0494: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0507: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2023-0512: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-0567: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0568: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-0590: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0594: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2023-0597: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0614: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0615: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-0634: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2023-0662: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-0664: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-0666: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0667: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-0668: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0687: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2023-0767: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-0778: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2023-0795: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0796: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0797: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0798: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0799: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0800: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0801: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0802: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0803: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0804: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-0836: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-0922: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-0950: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H CVE-2023-0996: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-1017: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-1018: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-1073: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1074: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1075: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-1076: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-1077: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1078: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1079: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1095: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-1118: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1127: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1161: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2023-1170: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-1175: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-1183: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2023-1192: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1194: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-1195: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2023-1206: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-1249: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-1252: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-1255: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1264: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-1281: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1289: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-1295: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1326: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-1350: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-1355: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1380: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-1382: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1386: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-1387: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N CVE-2023-1390: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-1393: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1410: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:N CVE-2023-1428: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-1436: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-1476: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1513: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-1521: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1544: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:H CVE-2023-1576: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1579: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1582: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1583: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1601: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-1611: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1625: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1633: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2023-1636: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2023-1637: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2023-1652: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1667: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-1668: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-1670: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-1729: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1786: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-1829: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1838: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1855: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-1859: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2023-1872: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1894: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-1906: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2023-1916: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2023-1945: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-1972: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1981: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-1989: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1990: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-1992: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-1993: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-1994: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-1998: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2023-1999: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-2002: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-20032: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-2004: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2023-20052: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-2006: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2007: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-2008: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-2019: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-20197: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-20519: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-20521: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:L CVE-2023-20526: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2023-20533: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:L/A:H CVE-2023-20555: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-20566: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N CVE-2023-20569: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2023-20583: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-20588: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2023-20592: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:N CVE-2023-20593: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-20867: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:N CVE-2023-2088: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-20897: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-20898: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2023-20900: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-21102: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-21106: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2124: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-2137: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-21400: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-2156: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-2157: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-2162: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2163: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-2166: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-2176: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2177: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-2183: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:N/A:N CVE-2023-21830: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-21835: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-21843: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-21930: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-21937: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-21938: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-21939: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-2194: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2023-21954: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-21967: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-21968: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-21971: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:H CVE-2023-22006: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2023-22025: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-2203: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-22033: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-22036: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-22041: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-22043: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-22044: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-22045: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-22049: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-22051: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-22067: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-22081: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-22084: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-22098: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H CVE-2023-22099: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H CVE-2023-22100: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:H CVE-2023-2222: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-22298: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-22313: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2023-2235: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2236: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-22387: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2241: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-22456: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-22458: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-22462: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2023-2248: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-22486: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-22490: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2023-2251: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-2253: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-2255: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2023-22643: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2023-22645: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-22647: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-22648: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-22649: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:H CVE-2023-22652: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-22655: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:L/I:H/A:N CVE-2023-2269: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-22742: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-22745: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-22792: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-22795: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-22796: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-22797: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-22799: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-22809: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2283: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-22895: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-22946: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-22995: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-22996: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H CVE-2023-22997: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-22998: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-22999: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-23000: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-23001: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-23002: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-23003: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-23004: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-23005: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:N CVE-2023-23006: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:H CVE-2023-23454: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-23455: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-23517: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-23518: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-23529: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-23559: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2023-23583: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-23586: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-23598: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-23602: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-23908: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2023-23913: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-23914: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-23915: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-23916: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-23918: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-23919: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-23920: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2023-23931: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-23934: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2023-23936: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-23946: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N CVE-2023-23969: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24021: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-24023: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-24056: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-2426: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H CVE-2023-2430: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-2431: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N CVE-2023-24329: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2023-24532: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-24533: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-24534: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24536: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24537: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-24538: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-24539: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-2454: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-24540: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-2455: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-24580: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24593: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24607: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24626: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-24805: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-24807: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-2483: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-24998: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25012: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-2513: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-25139: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25153: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25155: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2023-25165: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-25173: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-25180: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25193: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25358: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25360: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25361: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25362: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25363: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25399: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-25435: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2023-25577: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25584: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-25585: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-25586: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-25587: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-25588: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-25652: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-25658: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25659: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25660: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25662: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25663: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25664: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25665: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25666: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25667: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-25668: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-25669: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25670: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25671: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25672: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25673: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25674: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25675: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25676: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-25690: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-25725: cvss: - version: 3.1 score: 9.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:L CVE-2023-25775: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-25801: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2023-25809: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:N/A:L CVE-2023-25815: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-25950: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-2597: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2602: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-2603: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2023-26048: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-26049: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-26053: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2023-26083: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-2609: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-2610: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2023-26112: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-26116: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-26123: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-2617: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-2618: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-26253: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-26268: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-26302: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-26303: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-26364: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-26463: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-26484: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-2650: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-26544: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26545: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26551: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-26552: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-26553: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-26554: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-26555: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-26604: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26605: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26606: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-2662: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-26767: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26768: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26769: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-26916: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-26917: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-26924: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-26938: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-26964: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-26965: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H CVE-2023-26966: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2023-2700: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-27043: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-2727: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-2728: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-2731: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-27320: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H CVE-2023-27349: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-27371: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-27476: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2023-27478: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-27522: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-27530: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-27533: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-27534: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-27535: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-27536: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-27537: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-27538: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-27539: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-27561: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-27579: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-27655: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-27830: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-27932: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-27954: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-2801: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-2804: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-28100: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2023-28101: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N CVE-2023-28120: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-28154: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-28198: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-28205: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-2828: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-2829: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-28319: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-28320: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-28321: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-28322: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:L CVE-2023-28327: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-28328: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-28362: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-28370: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:L/A:N CVE-2023-28410: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-28427: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2023-28450: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-28464: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-28466: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-28484: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-28486: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-28487: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-2854: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-2856: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-2857: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-2858: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-2860: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-2861: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-28625: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-28642: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2023-28708: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-28709: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-28736: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L CVE-2023-28746: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2023-28755: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-28756: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-28757: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-28772: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-2878: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2023-2879: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-28840: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:L CVE-2023-28841: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N CVE-2023-28842: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2023-28848: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N CVE-2023-28856: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-28858: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-28859: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-28866: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-28879: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-28882: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-28938: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L CVE-2023-2898: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-28997: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N CVE-2023-28998: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N CVE-2023-28999: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:P/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:L CVE-2023-29007: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:L CVE-2023-2906: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-2908: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-2911: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29132: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29383: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-29400: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-29406: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-29408: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-29409: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29449: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29450: cvss: - version: 3.1 score: 8.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-29451: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2023-29457: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-29469: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29483: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29491: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2023-29499: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-2952: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-2953: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-29552: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-29579: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2023-29580: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-29581: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-29582: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2023-29583: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2023-29659: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-2975: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-2976: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-2977: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-29824: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-2985: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-3006: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-30078: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-30079: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-30086: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-3019: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-3022: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-3044: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-30456: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2023-30551: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-30571: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2023-30581: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-30585: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-30588: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-30589: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-30590: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-30608: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-30630: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-30772: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-30775: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-30861: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-3090: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-31022: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-31047: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-3106: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-3108: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-31081: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-31082: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-31083: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-31084: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-31085: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-31102: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3111: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-31122: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-31124: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-3114: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2023-31147: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-3117: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-31248: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3128: cvss: - version: 3.1 score: 9.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2023-31346: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-31347: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2023-3138: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2023-3141: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-31414: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-31415: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-31418: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-31422: cvss: - version: 3.1 score: 9 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-31436: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-31437: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2023-31438: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2023-31439: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N CVE-2023-31484: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-31486: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-31489: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-31490: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3153: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-31582: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-3159: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3161: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3164: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-3180: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-3195: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2023-31972: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-31973: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-31974: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-31975: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-32001: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-32002: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:H CVE-2023-32003: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2023-32004: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2023-32005: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-32006: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-32067: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-32082: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-3212: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-32181: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-32182: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-32184: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-32192: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2023-32193: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2023-32194: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-3220: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-32233: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-32248: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-32269: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-32324: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-32359: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-32360: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-32370: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-32373: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-32393: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-32435: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-32439: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3247: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-3255: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-32558: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-32559: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-32570: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-32573: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-32611: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-32629: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-32636: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-32643: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-32665: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3268: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2023-32681: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N CVE-2023-3269: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-32700: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-32722: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2023-32725: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2023-32726: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-32727: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2023-32728: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2023-32731: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H CVE-2023-32732: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-32762: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-32763: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3297: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-3312: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-3316: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-33199: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-33201: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2023-33204: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:H CVE-2023-33250: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-3326: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N CVE-2023-33285: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-33288: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2023-3338: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-3341: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-33460: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-33461: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-3347: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2023-3354: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-33546: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-3355: cvss: - version: 3.1 score: 1.9 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2023-3357: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3358: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3359: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-33733: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-3389: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-3390: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-33951: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L CVE-2023-33952: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-33953: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-3397: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-34049: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-34058: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-34151: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-34153: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3417: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-34194: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-34241: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2023-34255: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-34256: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-3428: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-34319: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-34320: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-34322: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-34323: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-34324: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-34325: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-34326: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-34327: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-34328: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3436: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-34410: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-34411: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-34414: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-34415: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-34416: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-34417: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3446: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-34462: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-34474: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2023-34623: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-34872: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-34966: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-34967: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-34968: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-34969: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-34981: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-35001: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-35074: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3567: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3576: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-35788: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2023-35789: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-35823: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-35824: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-35826: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-35828: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-35829: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-35936: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:H/A:N CVE-2023-35945: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-35946: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L CVE-2023-35947: cvss: - version: 3.1 score: 6.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L CVE-2023-3600: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3603: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-36053: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-36054: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3609: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3610: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3611: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-3618: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-36191: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N CVE-2023-36193: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-36268: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-36328: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3637: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3640: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-36478: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-36479: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2023-3648: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-3649: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-36617: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-36632: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-36660: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-36661: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2023-36664: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-36824: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-37276: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-37327: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-37328: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-37329: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-37369: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3745: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-37450: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-37453: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-37460: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-37463: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-37464: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2023-3748: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-3750: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-37536: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:H CVE-2023-3758: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3772: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-3773: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-37732: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-3776: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3777: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-37788: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-37920: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-38039: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38103: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38104: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3812: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38133: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-3817: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-38188: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N CVE-2023-38197: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-38200: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38201: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-3823: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3824: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38264: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38288: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-38289: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-38325: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38403: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2023-38406: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38407: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38408: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-38409: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-38417: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-38469: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38470: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38471: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38472: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38473: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38497: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-38545: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-38546: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-38552: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-38559: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-38560: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38575: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-38594: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-38597: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-3863: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-38633: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-3865: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:H CVE-2023-38665: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-38667: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2023-38668: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2023-38709: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-38745: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N CVE-2023-38802: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-38898: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-3893: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-3896: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-39017: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-39128: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-39129: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-39130: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-39176: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2023-39179: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:L CVE-2023-39180: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2023-39189: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-39191: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-39192: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2023-39193: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L CVE-2023-39194: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2023-39197: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2023-39198: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2023-39318: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2023-39319: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2023-39320: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-39321: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39322: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39323: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-39325: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39326: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39331: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-39332: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-39333: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-39350: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39351: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-39352: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-39353: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-39354: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39355: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2023-39356: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-39368: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-39417: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-39418: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-39434: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-39515: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N CVE-2023-3961: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N CVE-2023-39615: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-3966: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39742: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-3976: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-3978: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-39804: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-39810: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2023-39928: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-39929: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-39968: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2023-39975: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-39976: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-39978: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-4001: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-40030: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-4004: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4010: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4015: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4016: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-40167: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-40170: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2023-40175: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-40181: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-40184: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-40186: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-40187: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-40188: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-40217: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-40225: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-40267: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-40283: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-40305: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-40359: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-40360: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-4039: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-40397: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40414: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4045: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-40451: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40474: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40475: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40476: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2023-40477: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40481: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40533: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-40546: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-40547: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-40548: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-40549: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-40550: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-40551: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-40567: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-40569: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-40574: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-40575: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-40576: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-40577: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-40589: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-40590: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-40660: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2023-40661: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2023-40745: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-40857: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-40889: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-40890: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-4091: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-41038: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-41040: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-41053: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-41056: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-41074: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-41080: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-41081: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-41105: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-41164: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-41175: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4128: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-4132: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4133: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4134: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-4135: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H CVE-2023-41358: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-41359: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-41360: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-41361: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-41419: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-4147: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4154: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4155: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-4156: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-41835: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-41900: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2023-41909: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-41913: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L CVE-2023-41914: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-41915: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2023-4194: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-41983: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-41993: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L CVE-2023-4205: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2023-4218: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2023-4236: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-42363: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-42364: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-42365: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-42366: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4237: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2023-4244: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-42445: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:H CVE-2023-42464: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2023-42465: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-42467: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-42503: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4255: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-42669: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-42670: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-4273: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-42752: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-42753: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-42754: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-42755: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-42756: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-42794: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-42795: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-42813: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H CVE-2023-42814: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-42815: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-42816: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:N/A:H CVE-2023-42822: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N CVE-2023-42833: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-42843: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-42852: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-42883: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-42890: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-42916: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2023-42917: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-42950: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-42956: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-43040: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N CVE-2023-43090: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-43115: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-43123: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-43361: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2023-43490: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2023-43622: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-43641: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-43655: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2023-43665: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-43669: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-43785: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2023-43786: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-43787: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-43788: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2023-43789: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-43804: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-4385: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-4387: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-4389: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-4394: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:H CVE-2023-4399: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:N/A:L CVE-2023-4408: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4421: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-44271: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-44387: cvss: - version: 3.1 score: 3.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2023-44398: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44428: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44429: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44431: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44441: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44442: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44443: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44444: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-44446: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-44487: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-44488: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4457: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:N CVE-2023-4458: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2023-4459: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-44981: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-4504: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4511: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-4512: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-4513: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-45139: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-45143: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L CVE-2023-45145: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-45229: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-45230: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H CVE-2023-45231: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-45232: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-45233: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-45234: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H CVE-2023-45235: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H CVE-2023-45236: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2023-45237: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-4527: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-45283: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2023-45284: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N CVE-2023-45285: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-45288: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-45289: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-45290: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-45322: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4535: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-45539: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-4563: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-45648: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-45683: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2023-4569: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-45725: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N CVE-2023-45733: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2023-45745: cvss: - version: 3.1 score: 7.9 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N CVE-2023-45802: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-45803: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-45853: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2023-45862: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-45863: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-45866: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-45871: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-45897: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-45913: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-45918: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-45919: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:L/I:N/A:H CVE-2023-45920: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-45922: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-45924: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-45925: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-45927: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-45929: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2023-45931: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-45935: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2023-46045: cvss: - version: 3.1 score: 3.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:L CVE-2023-46047: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-46048: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-46049: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-46051: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-46052: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-4610: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-46103: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-4611: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-46118: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-46122: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2023-46136: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46137: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-46159: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-46218: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-46219: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2023-4622: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-46228: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4623: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-46246: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-46316: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-46343: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46361: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2023-4641: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-46565: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-46589: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-46675: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-46695: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46724: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-46728: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46737: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-46751: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46752: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46753: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46809: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2023-46813: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-46835: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2023-46836: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-46838: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-46839: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-46840: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2023-46841: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-46842: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-46846: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-46847: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46848: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46849: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-46852: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-46853: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-46862: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-4692: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-4693: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-47038: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-47108: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-47210: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2023-47233: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-47234: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-47235: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-47248: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4733: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H CVE-2023-4734: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-4735: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2023-4738: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4750: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4751: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4752: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4759: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-47627: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-47630: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-47641: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2023-4781: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-4785: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-47855: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2023-4806: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4813: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-48161: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2023-4822: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L CVE-2023-48231: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2023-48232: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L CVE-2023-48233: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-48234: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-48235: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-48236: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N CVE-2023-48237: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-4863: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-48706: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2023-48733: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-4874: cvss: - version: 3.1 score: 2.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-4875: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-48795: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-4881: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2023-49080: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:N/A:N CVE-2023-49081: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-49082: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-49083: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-4911: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-4921: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-49284: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2023-49285: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-49286: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H CVE-2023-49288: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-49441: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-49460: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-49462: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-49463: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-49464: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-4949: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:H CVE-2023-49501: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-49502: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-49528: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2023-49554: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-49555: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-49556: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-49557: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-49558: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-49721: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-49933: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-49935: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-49936: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-49937: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2023-49938: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-50007: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-50008: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-50009: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-50010: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-5002: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L CVE-2023-50186: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-50229: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-50230: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-50246: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-50268: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-50269: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-50387: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-50431: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-50447: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-50495: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-50711: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L CVE-2023-50781: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-50782: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-50868: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5088: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-5090: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2023-50977: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-50979: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-50980: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-50981: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-51042: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-51043: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-51079: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-5115: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:N CVE-2023-51257: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2023-51258: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-5129: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51384: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2023-51385: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2023-51441: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-5156: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-5158: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-51580: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2023-51589: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2023-51592: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:L CVE-2023-51594: cvss: - version: 3.1 score: 2.6 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2023-51596: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51714: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-51764: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-51765: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-51767: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-51775: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-51779: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-5178: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-51780: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-51781: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-51782: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-51791: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51793: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51794: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2023-51795: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51796: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51797: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-51798: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-5197: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52071: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2023-5215: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-52160: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-52161: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-5217: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-52323: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-52340: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52355: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-52356: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2023-52425: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52426: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-52429: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52433: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52434: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-52435: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52438: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:H CVE-2023-52439: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52443: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52445: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52446: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52447: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52448: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52449: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52450: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52451: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2023-52452: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-52454: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52455: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52456: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52457: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L CVE-2023-52462: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2023-52463: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52464: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-52465: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52466: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2023-52467: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52468: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52469: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-52470: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52471: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52472: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52473: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52474: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-52475: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52476: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52477: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52478: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52481: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2023-52482: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2023-52483: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52484: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52485: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52486: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52488: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52489: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52491: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52492: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52493: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52494: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52497: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2023-52500: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-52501: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-52502: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52503: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-52504: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52505: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2023-52507: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-52508: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52509: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52510: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52511: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52512: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52513: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52514: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52515: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52516: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52517: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52518: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52519: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52520: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52521: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52522: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52523: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52524: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52525: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-52526: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52527: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52528: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-52529: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52530: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52531: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52532: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-5255: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52559: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52560: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52561: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52562: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52563: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52564: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52565: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52566: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52567: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2023-52568: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52569: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52570: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52571: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52572: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52573: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52574: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52575: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52576: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52577: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52578: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52580: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52581: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52582: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52583: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52584: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-52585: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52586: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52587: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52588: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-52589: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52590: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2023-52591: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2023-52592: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52593: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-52594: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52595: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52596: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52597: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H CVE-2023-52598: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52603: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52605: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52606: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52607: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52608: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52610: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-52612: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:H CVE-2023-52614: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2023-52615: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52616: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52617: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52618: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N CVE-2023-52619: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52620: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52621: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52622: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52623: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52624: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52625: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52626: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-52627: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52628: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52629: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52630: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52631: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52632: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52633: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52634: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52635: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52636: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52637: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52638: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52639: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52640: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52641: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52642: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52643: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52644: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52645: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52646: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52647: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52648: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52649: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52650: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52652: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52653: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52654: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52656: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52657: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52658: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52659: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52660: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52661: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-52662: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2023-52663: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52664: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52665: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52666: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52667: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52668: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52669: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52670: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52671: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52672: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52673: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52674: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52675: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52676: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52677: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52678: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52679: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52680: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52681: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52682: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52683: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52684: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52685: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52686: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52687: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52688: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52689: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52690: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52691: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52692: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52693: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52694: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52695: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52696: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52697: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52698: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52699: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52700: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52701: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-52702: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52703: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-52704: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52705: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52706: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52707: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52708: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52722: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2023-52730: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52731: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52732: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52733: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52734: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52735: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52736: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52737: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52738: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52739: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52740: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52741: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52742: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52743: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-52744: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52745: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52746: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-52747: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52748: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-52749: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52750: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52751: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52752: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52753: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52754: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52755: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52756: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2023-52757: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52758: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52759: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52760: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52762: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52763: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52764: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52766: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-52767: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52768: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H CVE-2023-52769: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52770: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52771: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52772: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52773: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52774: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52775: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-52776: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-52777: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52778: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2023-52779: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52780: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52781: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-52782: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52783: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52784: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52785: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52786: cvss: - version: 3.1 score: 3.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2023-52787: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52788: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52789: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52791: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52792: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52793: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2023-52794: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-52795: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52796: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52797: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-52798: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52799: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52800: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52801: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52802: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52803: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52804: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-52805: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-52806: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52807: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2023-52808: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52809: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52810: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52812: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-52813: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52814: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52815: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52816: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52817: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52818: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52819: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52820: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52821: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52822: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52823: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52824: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2023-52825: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52826: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52827: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-52828: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52829: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-52831: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52832: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52833: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52834: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52835: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52836: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2023-52837: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52838: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2023-52839: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2023-52840: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-52841: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52842: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52843: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52844: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52845: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52846: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52847: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2023-52848: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52849: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52850: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52851: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52852: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-52853: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52854: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52855: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52856: cvss: - version: 3.1 score: 4.6 vector: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52857: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52858: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52859: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52860: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52861: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52862: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52863: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52864: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52865: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52866: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-52867: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2023-52868: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52869: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52870: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52871: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2023-52872: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52873: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52874: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N CVE-2023-52875: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52876: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52877: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52878: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52879: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-52880: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-52881: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:L CVE-2023-52882: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-52890: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-5341: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5344: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-5345: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-5363: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-5366: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-5367: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-5371: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-5380: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5388: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2023-5441: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5517: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5535: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-5557: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:H/A:L CVE-2023-5574: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-5625: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-5631: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5632: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-5633: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-5676: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2023-5678: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-5679: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5680: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5717: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-5721: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-5724: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5725: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5726: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5727: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5728: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5730: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-5732: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2023-5752: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2023-5764: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2023-5824: cvss: - version: 3.1 score: 9.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:H CVE-2023-5841: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-5868: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-5869: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-5870: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-5871: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-5950: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2023-5972: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-5981: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2023-5992: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N CVE-2023-6004: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2023-6039: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6040: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2023-6111: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6121: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2023-6129: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2023-6152: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2023-6174: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-6175: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-6176: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6185: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:H CVE-2023-6186: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:R/S:C/C:L/I:H/A:H CVE-2023-6200: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6228: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2023-6237: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6238: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-6240: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N CVE-2023-6246: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-6270: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6277: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2023-6349: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-6356: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6377: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-6478: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2023-6516: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6531: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6535: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6536: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6546: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6560: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-6597: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-6601: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2023-6602: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2023-6603: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6604: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-6605: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N CVE-2023-6606: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-6610: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2023-6622: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-6679: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-6683: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2023-6693: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2023-6704: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-6779: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-6780: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-6816: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2023-6817: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-6879: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2023-6915: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2023-6917: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2023-6918: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2023-6931: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-6932: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2023-7008: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2023-7042: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-7090: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2023-7101: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2023-7104: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2023-7192: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2023-7207: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2023-7216: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2023-7250: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2024-0074: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-0075: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-0078: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-0079: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2024-0090: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-0091: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-0092: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-0193: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-0207: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-0208: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-0209: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-0210: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-0211: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-0217: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-0229: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-0232: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2024-0340: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-0408: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-0409: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-0443: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-0444: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-0450: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-0553: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-0564: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-0565: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-0567: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-0582: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-0584: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H CVE-2024-0607: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-0639: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-0641: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-0646: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-0684: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-0690: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-0727: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2024-0743: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-0775: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-0793: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-0841: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-0853: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N CVE-2024-0911: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2024-0914: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-0985: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-1048: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-1062: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-1085: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-1086: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-1135: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2024-1141: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-1151: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-1298: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2024-1312: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-1313: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-1441: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-1442: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-1454: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2024-1488: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-1580: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-1597: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-1627: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-1681: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-1753: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2024-1931: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-1936: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-1968: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-2002: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-2004: cvss: - version: 3.1 score: 3.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N CVE-2024-20290: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-20328: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-20380: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-2044: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-20696: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-20697: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-20903: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-20918: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2024-20919: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-20921: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-20923: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2024-20925: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2024-20926: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-20932: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-20945: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-20952: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2024-20955: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-21002: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2024-21003: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2024-21004: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2024-21005: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2024-21011: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-21012: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-21068: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-21085: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-21094: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-21096: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-21490: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-21503: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-21506: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L CVE-2024-21626: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2024-21646: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-21647: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-2169: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-21733: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-21823: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-21885: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-21886: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-21890: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-21891: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-21892: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-21896: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-2193: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-2199: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-2201: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-22017: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-22019: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-22029: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-22099: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-22119: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N CVE-2024-22120: cvss: - version: 3.1 score: 9.1 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2024-22189: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-22195: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2024-22201: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-22211: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-22231: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2024-22232: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2024-2236: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-22365: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-22373: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-22386: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-22391: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H CVE-2024-22563: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-22667: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-22705: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-22860: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-22861: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-22862: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-23076: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-23077: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-23080: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-2312: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-2313: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-2314: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-23196: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-23206: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2024-23213: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-23222: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-23226: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-23252: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-23254: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2024-23263: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-23280: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2024-23284: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-23301: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-23307: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-23334: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-23342: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2024-23445: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-23449: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-23638: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-23650: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-23651: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-23652: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H CVE-2024-23653: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-23672: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-2379: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-23807: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-23829: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-23848: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2024-23849: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-23850: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-23851: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-2397: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-2398: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-2408: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-2410: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:L CVE-2024-24246: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-24474: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2024-24476: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24478: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24479: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24549: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24575: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24577: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L CVE-2024-2466: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N CVE-2024-2467: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-24680: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24758: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L CVE-2024-24762: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24783: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24784: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-24785: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-24787: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-24788: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-24789: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-24790: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:L CVE-2024-24795: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-24806: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N CVE-2024-24814: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24821: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-24826: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-24855: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24857: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2024-24858: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24859: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-24860: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-24861: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-24864: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-2494: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-2496: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-24989: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-24990: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25062: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25081: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-25082: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-2511: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25110: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-25111: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25112: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-25126: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25260: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-25269: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25447: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2024-25448: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2024-25450: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2024-25569: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2024-25580: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25581: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25583: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25617: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25620: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVE-2024-25629: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-25710: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-25739: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-25740: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-25741: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-25742: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-25743: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2024-25744: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-25760: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2024-2605: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-2606: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N CVE-2024-2607: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-2608: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-2609: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-2610: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-2611: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-2612: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-2613: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26130: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-2614: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-26141: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26142: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26143: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2024-26144: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-26146: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-26147: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-2615: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-2616: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-26256: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-26306: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-26308: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26327: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2024-26328: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2024-26458: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26461: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26462: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26464: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:N CVE-2024-26581: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26582: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-26583: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26584: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26585: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26586: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-26587: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26589: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N CVE-2024-26590: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26591: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26592: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-26593: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26594: cvss: - version: 3.1 score: 9.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:L CVE-2024-26595: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26596: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H CVE-2024-26597: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-26598: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26599: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L CVE-2024-26600: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26601: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26602: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26603: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26604: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26605: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26606: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-26607: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26608: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26610: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-26611: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26612: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26614: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26615: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26616: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26620: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2024-26621: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26622: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26623: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26624: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26625: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26626: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26627: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26628: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26629: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26631: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26632: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26633: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26634: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26635: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-26636: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26637: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26638: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-26639: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26640: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26641: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-26642: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26643: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26644: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26645: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26646: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2024-26647: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26648: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26649: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26650: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2024-26651: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-26652: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26653: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26654: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26655: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26656: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26657: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26658: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26659: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26660: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26661: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26662: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26663: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26664: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26665: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26666: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26667: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26668: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26669: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26670: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26671: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26672: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26673: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26674: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26675: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26676: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26677: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26678: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26679: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26680: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26681: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26682: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26683: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26684: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26685: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26686: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26687: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26688: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26689: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26690: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26691: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26692: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26693: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26694: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26695: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26696: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26697: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26698: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26699: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2024-26700: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26702: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26703: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26704: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26707: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26708: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26709: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26710: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26711: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26713: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26714: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26715: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26716: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26717: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26718: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26719: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26720: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26721: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26722: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26723: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26724: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26725: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26726: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26727: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26728: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26729: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26730: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26731: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26732: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26733: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26734: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26735: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26736: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26737: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26738: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26739: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26740: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26741: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26742: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26743: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26744: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26745: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26746: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26747: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26748: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26749: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26750: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26751: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26752: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N CVE-2024-26753: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2024-26754: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26755: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26756: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26757: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26760: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26763: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-26764: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26766: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26769: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26771: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26772: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26773: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26774: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26775: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26776: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26777: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26778: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26779: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26780: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26781: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26782: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26783: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26784: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26785: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26786: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26787: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26788: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26789: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26790: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26791: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26792: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26793: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26794: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26795: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26796: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26797: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26798: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26799: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26800: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26801: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26802: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26803: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26804: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26805: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26806: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26807: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26808: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26809: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26810: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26812: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26813: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26814: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26815: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26816: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26817: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26818: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26819: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26820: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26822: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26823: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26824: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26825: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26826: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26827: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26828: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H CVE-2024-26829: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26830: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26831: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26832: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26833: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26834: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26835: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-26836: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26837: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-26838: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26839: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26840: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26842: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26843: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26844: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26845: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26846: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26847: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26848: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26849: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26850: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26851: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26852: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26853: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26854: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26855: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26856: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26857: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26858: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26859: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26860: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26861: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26862: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-26863: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26864: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26865: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26866: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26867: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26868: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26869: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-26870: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26871: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26872: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26873: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26874: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26875: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-26876: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26877: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26878: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26879: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26880: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26881: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26882: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26883: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26884: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26885: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26886: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26887: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26888: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26890: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26891: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26892: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26893: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26894: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26895: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26896: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26897: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26898: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26899: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26900: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26901: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-26902: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26903: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26904: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26906: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26907: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-26908: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26909: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26910: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26911: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26912: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26913: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26914: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26915: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26916: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26917: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26918: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26919: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26921: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26922: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26923: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26924: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26925: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26926: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-26927: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26928: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26929: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26930: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26931: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26932: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26933: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26934: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26935: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26937: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26938: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-26939: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26940: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-26941: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26942: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26943: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26944: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-26945: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26946: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26947: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26948: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26949: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26950: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26951: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26952: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26953: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26954: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26955: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26956: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26957: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26958: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26959: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26960: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26961: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26962: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26963: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26964: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26965: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26966: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26967: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26968: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26969: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26970: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26971: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26972: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26973: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26974: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26975: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26976: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26977: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26978: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26979: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-26980: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26981: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26982: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26983: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26984: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26985: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26986: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26987: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26988: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-26989: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26990: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-26991: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26992: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-26993: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2024-26994: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26995: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26996: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-26997: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26998: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-26999: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27000: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27001: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27002: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27003: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27004: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27005: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27006: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27007: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27008: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2024-27009: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27010: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27011: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27012: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27013: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27014: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27015: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27016: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27017: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27018: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27019: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27020: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27021: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27022: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27023: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27024: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27025: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-27026: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27027: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2024-27028: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27029: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27030: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-27031: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27032: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27033: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27034: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27035: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27036: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-27037: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27038: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27039: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27040: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27041: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27042: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-27043: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27044: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27045: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-27046: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27047: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27048: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27049: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27050: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27051: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-27052: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-27053: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27054: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27055: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27056: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27057: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27058: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27059: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27060: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27061: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2024-27062: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27063: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27064: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27065: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27066: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27067: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27068: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27069: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27070: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27071: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27072: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27073: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27074: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27075: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27076: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27077: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27078: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27079: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27080: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-27099: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-27280: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-27281: cvss: - version: 3.1 score: 4.5 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-27282: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-27285: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N CVE-2024-27306: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-27309: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2024-27316: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-27351: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-27388: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27389: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27390: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27391: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27392: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27393: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27395: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27396: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27397: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27398: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27399: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27400: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27401: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-27402: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-27403: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27404: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-27405: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-27406: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27407: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27408: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-27409: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-27410: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27411: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27412: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27413: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-27414: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-27415: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-27416: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27417: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27418: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27419: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-27420: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27421: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27422: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27423: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27424: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27425: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27426: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27427: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27428: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27429: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27430: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-27431: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27432: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27433: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27434: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27435: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27436: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-27437: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-27454: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-2756: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2024-2757: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-27834: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-27913: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-27982: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-27983: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-28084: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-28085: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2024-28102: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2024-28103: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-28130: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-28182: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-28219: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2024-28285: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-28562: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-28563: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-28564: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-28565: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-28584: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-28718: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-28732: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-28757: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-28834: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-28835: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H CVE-2024-28849: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-28871: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-29025: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-29038: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-29039: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-29040: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-29131: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2024-29133: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2024-29158: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29159: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29160: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29161: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29162: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29163: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29164: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29165: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29166: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-2947: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-2955: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-2961: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-29857: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L CVE-2024-29902: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2024-29903: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:N/A:H CVE-2024-29943: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-29944: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-30161: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2024-30171: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-30172: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-3019: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-30202: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-30203: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2024-30204: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2024-30205: cvss: - version: 3.1 score: 2.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L CVE-2024-30251: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-30260: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2024-30261: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N CVE-2024-3044: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2024-3049: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N CVE-2024-3094: cvss: - version: 3.1 score: 10 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2024-3096: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N CVE-2024-31079: cvss: - version: 3.1 score: 4.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2024-31080: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-31081: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-31082: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H CVE-2024-31083: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-31142: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-3116: cvss: - version: 3.1 score: 9.9 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2024-31510: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-31578: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2024-31581: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-31582: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H CVE-2024-31585: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-31744: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-31745: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-31755: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-3177: cvss: - version: 3.1 score: 2.7 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2024-31852: cvss: - version: 3.1 score: 4.2 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L CVE-2024-31948: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-31949: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-31950: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-31951: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-32002: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-32004: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H CVE-2024-32019: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H CVE-2024-32020: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L CVE-2024-32021: cvss: - version: 3.1 score: 3.9 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L CVE-2024-32039: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-32040: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-32041: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-3205: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2024-32458: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-32459: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-32460: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-32462: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N CVE-2024-32465: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-32487: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2024-32605: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32606: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32607: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32608: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32609: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32610: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32611: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32612: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32613: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32614: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32615: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32616: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32617: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32618: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32619: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32620: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32621: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32622: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32623: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32624: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-32650: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-32658: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-32659: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H CVE-2024-32660: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-32661: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-32662: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L CVE-2024-32760: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L CVE-2024-32884: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:N CVE-2024-3302: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-33427: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-33599: cvss: - version: 3.1 score: 7.6 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-33600: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-33601: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-33602: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-33655: cvss: - version: 3.1 score: 3.7 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-33663: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-33664: cvss: - version: 3.1 score: 7.7 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H CVE-2024-33861: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-33871: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-33873: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-33874: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-33875: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-33876: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-33877: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-33899: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2024-34020: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2024-34062: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L CVE-2024-34064: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-34069: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-34088: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-34161: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-34244: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVE-2024-34397: cvss: - version: 3.1 score: 3.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:N CVE-2024-34402: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2024-34403: cvss: - version: 3.1 score: 8.6 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H CVE-2024-34447: cvss: - version: 3.1 score: 6.8 vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2024-34459: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-3446: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H CVE-2024-3447: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H CVE-2024-34483: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-34484: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-34486: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-34487: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-34488: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-34489: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-34997: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-3508: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35176: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-35178: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-35186: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-35195: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N CVE-2024-35197: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2024-35200: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-35221: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-35235: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35241: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-35242: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-35325: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35326: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35328: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35329: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2024-3567: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35784: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35785: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35786: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35787: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35788: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35789: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-35790: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35791: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35792: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35793: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35794: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35795: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35796: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35797: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35798: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35799: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35800: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35801: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35802: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35803: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35804: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35805: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35806: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35807: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35808: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35809: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35810: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35811: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35812: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35813: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35814: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35815: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35816: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35817: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35818: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35819: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35820: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35821: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35822: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-35823: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35824: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35825: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35826: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35827: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35828: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35829: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35830: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35831: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35832: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35833: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35834: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35835: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35836: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35837: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35838: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35839: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35840: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35841: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35842: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35843: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35844: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35845: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35846: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35847: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35848: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35849: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-35850: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35851: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35852: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35853: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35854: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35855: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35856: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35857: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35858: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35859: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35860: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35861: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35862: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35863: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35864: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35865: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35866: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35867: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35869: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35871: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35872: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35875: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N CVE-2024-35876: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35877: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35878: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35879: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35880: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35881: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35884: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35885: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35886: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35887: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35888: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35889: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35890: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35892: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35893: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35895: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35896: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35897: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35898: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35899: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35900: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35901: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35903: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35904: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35905: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35906: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35907: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35908: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35910: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35911: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35912: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35914: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35915: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35916: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35917: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35918: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35921: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35922: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35923: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35924: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-35925: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35926: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2024-35927: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35928: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35929: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-35930: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35931: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35932: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35933: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35934: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-35935: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35936: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35937: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-35938: cvss: - version: 3.1 score: 2.5 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-35939: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-35940: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35941: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-35942: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-35943: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35944: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-35945: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35946: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35947: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35948: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35949: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35950: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-35951: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35952: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35953: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35954: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35955: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35956: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35958: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35959: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-3596: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVE-2024-35960: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35961: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35963: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-35964: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35965: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35966: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35967: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35969: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35970: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35971: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35972: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35973: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35974: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35975: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35976: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35978: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35979: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35981: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35982: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35984: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35986: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35987: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35988: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35989: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35990: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35991: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35992: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35995: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-35997: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35998: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-35999: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-36000: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36002: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36003: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36004: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36005: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36006: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36007: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36008: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36009: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36010: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36011: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36012: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-36013: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36014: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36015: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36016: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-36017: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-36018: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2024-36019: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L CVE-2024-36020: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36021: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36022: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36023: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36024: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36025: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-36026: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36027: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-36028: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36029: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36030: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-36031: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-36032: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2024-36033: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N CVE-2024-36039: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-36127: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-36405: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-36472: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2024-3651: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-3657: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-36699: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-36843: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-36844: cvss: - version: 3.1 score: 8.2 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H CVE-2024-36845: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-36880: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L CVE-2024-36881: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:N CVE-2024-36882: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36883: cvss: - version: 3.1 score: 6.7 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-36884: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36885: cvss: - version: 3.1 score: 2.3 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L CVE-2024-36886: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-36887: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36888: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-36889: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N CVE-2024-36890: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36891: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36892: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-36893: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36894: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-36895: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-36896: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36897: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36898: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L CVE-2024-36899: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-36900: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-36901: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36902: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36903: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-36904: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-36905: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-36906: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-36907: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36908: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36909: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-36910: cvss: - version: 3.1 score: 6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N CVE-2024-36911: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-36912: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-36913: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-36914: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36915: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-36916: cvss: - version: 3.1 score: 6.6 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H CVE-2024-36917: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36918: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36919: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36920: cvss: - version: 3.1 score: 0 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N CVE-2024-36921: cvss: - version: 3.1 score: 8 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-36922: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36923: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2024-36924: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36925: cvss: - version: 3.1 score: 4.1 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-36926: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-36927: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36928: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-36929: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36930: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36931: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L CVE-2024-36932: cvss: - version: 3.1 score: 6.4 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-36933: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L CVE-2024-36934: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L CVE-2024-36935: cvss: - version: 3.1 score: 5.1 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:L CVE-2024-36936: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-36937: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36938: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36939: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36940: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H CVE-2024-36941: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36942: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L CVE-2024-36943: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2024-36944: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36945: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36946: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N CVE-2024-36947: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-36948: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-36949: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36950: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36951: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36952: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36953: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36954: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36955: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-36956: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-36957: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-36958: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36959: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36960: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H CVE-2024-36961: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2024-36962: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-36963: cvss: - version: 3.1 score: 3.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N CVE-2024-36964: cvss: - version: 3.1 score: 7.2 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H CVE-2024-36965: cvss: - version: 3.1 score: 5.6 vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H CVE-2024-36966: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H CVE-2024-36967: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36968: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36969: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36970: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-36971: cvss: - version: 3.1 score: 7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-36972: cvss: - version: 3.1 score: 4.7 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-3708: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L CVE-2024-37150: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N CVE-2024-3727: cvss: - version: 3.1 score: 8.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H CVE-2024-37279: cvss: - version: 3.1 score: 4.3 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L CVE-2024-37280: cvss: - version: 3.1 score: 4.9 vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H CVE-2024-37407: cvss: - version: 3.1 score: 4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-37408: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H CVE-2024-37535: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-37568: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-3772: cvss: - version: 3.1 score: 5.9 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-3852: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3853: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3854: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3855: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3856: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-3857: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3858: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-3859: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-3860: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-3861: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-3862: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N CVE-2024-3863: cvss: - version: 3.1 score: 5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L CVE-2024-3864: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3865: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-3933: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:L CVE-2024-4067: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-4068: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-4141: cvss: - version: 3.1 score: 2.9 vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-4215: cvss: - version: 3.1 score: 7.4 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:L CVE-2024-4216: cvss: - version: 3.1 score: 5.8 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L CVE-2024-4317: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N CVE-2024-4340: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-4367: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-4418: cvss: - version: 3.1 score: 6.2 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H CVE-2024-4453: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-4577: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-4603: cvss: - version: 3.1 score: 5.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L CVE-2024-4693: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H CVE-2024-4741: cvss: - version: 3.1 score: 8.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-4764: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-4765: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-4766: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N CVE-2024-4767: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-4768: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-4769: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-4770: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-4771: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-4772: cvss: - version: 3.1 score: 3.1 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N CVE-2024-4777: cvss: - version: 3.1 score: 6.1 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-4853: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-4854: cvss: - version: 3.1 score: 5.7 vector: CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVE-2024-4855: cvss: - version: 3.1 score: 4.4 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L CVE-2024-5154: cvss: - version: 3.1 score: 7.1 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N CVE-2024-5171: cvss: - version: 3.1 score: 8.4 vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-5187: cvss: - version: 3.1 score: 8.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H CVE-2024-5197: cvss: - version: 3.1 score: 7.8 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2024-5206: cvss: - version: 3.1 score: 5.5 vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-5458: cvss: - version: 3.1 score: 7.3 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVE-2024-5480: cvss: - version: 3.1 score: 9.8 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-5564: cvss: - version: 3.1 score: 7.5 vector: CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H CVE-2024-5585: cvss: - version: 3.1 score: 9.4 vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L CVE-2024-5629: cvss: - version: 3.1 score: 5.4 vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:L CVE-2024-5742: cvss: - version: 3.1 score: 6.3 vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H CVE-2024-5953: cvss: - version: 3.1 score: 6.5 vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H