Advertisement
Guest User

cve-check-tool-output

a guest
Jul 1st, 2019
1,139
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 370.91 KB | None | 0 0
  1. Update of db forced
  2. sqlite_bind_vuln(): WARNING: hash collision detected [415967199]:
  3. 'CVE-2003-1562:openbsd:openssh:3.6.1' with
  4. 'CVE-2003-1562:openbsd:openssh:3.4p1'
  5. sqlite_bind_vuln(): WARNING: hash collision detected [1275925286]:
  6. 'CVE-2004-2205:symantec_veritas:cluster_server:1.3_p2' with
  7. 'CVE-2004-2205:symantec_veritas:cluster_server:1.3_nt'
  8. sqlite_bind_vuln(): WARNING: hash collision detected [807300717]:
  9. 'CVE-2004-2764:sun:sdk:1.4.0' with
  10. 'CVE-2002-0381:netbsd:netbsd:2.0.4'
  11. sqlite_bind_vuln(): WARNING: hash collision detected [437561287]:
  12. 'CVE-2005-2666:openbsd:openssh:3.6.1' with
  13. 'CVE-2005-2666:openbsd:openssh:3.4p1'
  14. sqlite_bind_vuln(): WARNING: hash collision detected [437562376]:
  15. 'CVE-2005-2666:openbsd:openssh:3.7.1' with
  16. 'CVE-2005-2666:openbsd:openssh:3.5p1'
  17. sqlite_bind_vuln(): WARNING: hash collision detected [3277102317]:
  18. 'CVE-2005-2798:openbsd:openssh:3.6.1' with
  19. 'CVE-2005-2798:openbsd:openssh:3.4p1'
  20. sqlite_bind_vuln(): WARNING: hash collision detected [3277103406]:
  21. 'CVE-2005-2798:openbsd:openssh:3.7.1' with
  22. 'CVE-2005-2798:openbsd:openssh:3.5p1'
  23. sqlite_bind_vuln(): WARNING: hash collision detected [2318301853]:
  24. 'CVE-2006-0225:openbsd:openssh:3.6.1' with
  25. 'CVE-2006-0225:openbsd:openssh:3.4p1'
  26. sqlite_bind_vuln(): WARNING: hash collision detected [2318302942]:
  27. 'CVE-2006-0225:openbsd:openssh:3.7.1' with
  28. 'CVE-2006-0225:openbsd:openssh:3.5p1'
  29. sqlite_bind_vuln(): WARNING: hash collision detected [858647911]:
  30. 'CVE-2006-4924:openbsd:openssh:3.6.1' with
  31. 'CVE-2006-4924:openbsd:openssh:3.4p1'
  32. sqlite_bind_vuln(): WARNING: hash collision detected [858649000]:
  33. 'CVE-2006-4924:openbsd:openssh:3.7.1' with
  34. 'CVE-2006-4924:openbsd:openssh:3.5p1'
  35. sqlite_bind_vuln(): WARNING: hash collision detected [1771126239]:
  36. 'CVE-2006-5051:openbsd:openssh:3.6.1' with
  37. 'CVE-2006-5051:openbsd:openssh:3.4p1'
  38. sqlite_bind_vuln(): WARNING: hash collision detected [1771127328]:
  39. 'CVE-2006-5051:openbsd:openssh:3.7.1' with
  40. 'CVE-2006-5051:openbsd:openssh:3.5p1'
  41. sqlite_bind_vuln(): WARNING: hash collision detected [835116192]:
  42. 'CVE-2006-5052:openbsd:openssh:3.6.1' with
  43. 'CVE-2006-5052:openbsd:openssh:3.4p1'
  44. sqlite_bind_vuln(): WARNING: hash collision detected [835117281]:
  45. 'CVE-2006-5052:openbsd:openssh:3.7.1' with
  46. 'CVE-2006-5052:openbsd:openssh:3.5p1'
  47. sqlite_bind_vuln(): WARNING: hash collision detected [4122567608]:
  48. 'CVE-2006-5638:phpmyring:phpmyring:4.2.1' with
  49. 'CVE-2003-1549:myabracadaweb:myabracadaweb:1.0.2'
  50. sqlite_bind_vuln(): WARNING: hash collision detected [2021101696]:
  51. 'CVE-2007-2243:openbsd:openssh:3.6.1' with
  52. 'CVE-2007-2243:openbsd:openssh:3.4p1'
  53. sqlite_bind_vuln(): WARNING: hash collision detected [2021102785]:
  54. 'CVE-2007-2243:openbsd:openssh:3.7.1' with
  55. 'CVE-2007-2243:openbsd:openssh:3.5p1'
  56. sqlite_bind_vuln(): WARNING: hash collision detected [2487905665]:
  57. 'CVE-2008-0111:microsoft:excel:2000' with
  58. 'CVE-2007-3007:php:php:5.2.0'
  59. sqlite_bind_vuln(): WARNING: hash collision detected [2487905667]:
  60. 'CVE-2008-0111:microsoft:excel:2002' with
  61. 'CVE-2007-3007:php:php:5.2.2'
  62. sqlite_bind_vuln(): WARNING: hash collision detected [2487905668]:
  63. 'CVE-2008-0111:microsoft:excel:2003' with
  64. 'CVE-2007-3007:php:php:5.2.3'
  65. sqlite_bind_vuln(): WARNING: hash collision detected [2578618364]:
  66. 'CVE-2008-0553:tcl_tk:tcl_tk:8.2.2' with
  67. 'CVE-2008-0553:tcl_tk:tcl_tk:8.0p2'
  68. sqlite_bind_vuln(): WARNING: hash collision detected [1395806958]:
  69. 'CVE-2008-1759:jeuxflash:jeuxflash_module:*' with
  70. 'CVE-2004-1305:microsoft:windows_nt:4.0'
  71. sqlite_bind_vuln(): WARNING: hash collision detected [2858513001]:
  72. 'CVE-2008-3259:openbsd:openssh:3.6.1' with
  73. 'CVE-2008-3259:openbsd:openssh:3.4p1'
  74. sqlite_bind_vuln(): WARNING: hash collision detected [2858514090]:
  75. 'CVE-2008-3259:openbsd:openssh:3.7.1' with
  76. 'CVE-2008-3259:openbsd:openssh:3.5p1'
  77. sqlite_bind_vuln(): WARNING: hash collision detected [584876068]:
  78. 'CVE-2008-4109:openbsd:openssh:3.6.1' with
  79. 'CVE-2008-4109:openbsd:openssh:3.4p1'
  80. sqlite_bind_vuln(): WARNING: hash collision detected [584877157]:
  81. 'CVE-2008-4109:openbsd:openssh:3.7.1' with
  82. 'CVE-2008-4109:openbsd:openssh:3.5p1'
  83. sqlite_bind_vuln(): WARNING: hash collision detected [3048834360]:
  84. 'CVE-2008-5507:mozilla:seamonkey:1.0.1' with
  85. 'CVE-2007-2264:realnetworks:realplayer:10.5'
  86. sqlite_bind_vuln(): WARNING: hash collision detected [1950143527]:
  87. 'CVE-2009-1887:redhat:enterprise_linux:3.0' with
  88. 'CVE-2008-2662:ruby-lang:ruby:1.8.6.51'
  89. sqlite_bind_vuln(): WARNING: hash collision detected [16790740]:
  90. 'CVE-2009-2287:linux:linux_kernel:2.6.15.3' with
  91. 'CVE-2004-1633:mozilla:bugzilla:2.14.1'
  92. sqlite_bind_vuln(): WARNING: hash collision detected [16790741]:
  93. 'CVE-2009-2287:linux:linux_kernel:2.6.15.4' with
  94. 'CVE-2004-1633:mozilla:bugzilla:2.14.2'
  95. sqlite_bind_vuln(): WARNING: hash collision detected [16790742]:
  96. 'CVE-2009-2287:linux:linux_kernel:2.6.15.5' with
  97. 'CVE-2004-1633:mozilla:bugzilla:2.14.3'
  98. sqlite_bind_vuln(): WARNING: hash collision detected [16790743]:
  99. 'CVE-2009-2287:linux:linux_kernel:2.6.15.6' with
  100. 'CVE-2004-1633:mozilla:bugzilla:2.14.4'
  101. sqlite_bind_vuln(): WARNING: hash collision detected [16790744]:
  102. 'CVE-2009-2287:linux:linux_kernel:2.6.15.7' with
  103. 'CVE-2004-1633:mozilla:bugzilla:2.14.5'
  104. sqlite_bind_vuln(): WARNING: hash collision detected [16792918]:
  105. 'CVE-2009-2287:linux:linux_kernel:2.6.17.3' with
  106. 'CVE-2004-1633:mozilla:bugzilla:2.16.1'
  107. sqlite_bind_vuln(): WARNING: hash collision detected [16792919]:
  108. 'CVE-2009-2287:linux:linux_kernel:2.6.17.4' with
  109. 'CVE-2004-1633:mozilla:bugzilla:2.16.2'
  110. sqlite_bind_vuln(): WARNING: hash collision detected [16792920]:
  111. 'CVE-2009-2287:linux:linux_kernel:2.6.17.5' with
  112. 'CVE-2004-1633:mozilla:bugzilla:2.16.3'
  113. sqlite_bind_vuln(): WARNING: hash collision detected [16792921]:
  114. 'CVE-2009-2287:linux:linux_kernel:2.6.17.6' with
  115. 'CVE-2004-1633:mozilla:bugzilla:2.16.4'
  116. sqlite_bind_vuln(): WARNING: hash collision detected [16792922]:
  117. 'CVE-2009-2287:linux:linux_kernel:2.6.17.7' with
  118. 'CVE-2004-1633:mozilla:bugzilla:2.16.5'
  119. sqlite_bind_vuln(): WARNING: hash collision detected [16794007]:
  120. 'CVE-2009-2287:linux:linux_kernel:2.6.18.3' with
  121. 'CVE-2004-1633:mozilla:bugzilla:2.17.1'
  122. sqlite_bind_vuln(): WARNING: hash collision detected [16794009]:
  123. 'CVE-2009-2287:linux:linux_kernel:2.6.18.5' with
  124. 'CVE-2004-1633:mozilla:bugzilla:2.17.3'
  125. sqlite_bind_vuln(): WARNING: hash collision detected [16794010]:
  126. 'CVE-2009-2287:linux:linux_kernel:2.6.18.6' with
  127. 'CVE-2004-1633:mozilla:bugzilla:2.17.4'
  128. sqlite_bind_vuln(): WARNING: hash collision detected [16794011]:
  129. 'CVE-2009-2287:linux:linux_kernel:2.6.18.7' with
  130. 'CVE-2004-1633:mozilla:bugzilla:2.17.5'
  131. sqlite_bind_vuln(): WARNING: hash collision detected [16794012]:
  132. 'CVE-2009-2287:linux:linux_kernel:2.6.18.8' with
  133. 'CVE-2004-1633:mozilla:bugzilla:2.17.6'
  134. sqlite_bind_vuln(): WARNING: hash collision detected [1022034605]:
  135. 'CVE-2009-2673:sun:jdk:6' with
  136. 'CVE-2007-0652:mailenable:mailenable_professional:1.14'
  137. sqlite_bind_vuln(): WARNING: hash collision detected [622271629]:
  138. 'CVE-2009-3620:linux:linux_kernel:2.6.20.8' with
  139. 'CVE-2006-0049:gnu:privacy_guard:1.3.3'
  140. sqlite_bind_vuln(): WARNING: hash collision detected [622271630]:
  141. 'CVE-2009-3620:linux:linux_kernel:2.6.20.9' with
  142. 'CVE-2006-0049:gnu:privacy_guard:1.3.4'
  143. sqlite_bind_vuln(): WARNING: hash collision detected [622272716]:
  144. 'CVE-2009-3620:linux:linux_kernel:2.6.21.6' with
  145. 'CVE-2006-0049:gnu:privacy_guard:1.4.1'
  146. sqlite_bind_vuln(): WARNING: hash collision detected [622272717]:
  147. 'CVE-2009-3620:linux:linux_kernel:2.6.21.7' with
  148. 'CVE-2006-0049:gnu:privacy_guard:1.4.2'
  149. sqlite_bind_vuln(): WARNING: hash collision detected [1589936332]:
  150. 'CVE-2009-4031:linux:linux_kernel:2.1.87' with
  151. 'CVE-2006-2062:leadhound_network:leadhound_lite:2.1'
  152. sqlite_bind_vuln(): WARNING: hash collision detected [1077175935]:
  153. 'CVE-2009-4274:netpbm:netpbm:10.47.04' with
  154. 'CVE-2009-3555:openssl:openssl:1.0'
  155. sqlite_bind_vuln(): WARNING: hash collision detected [1206424624]:
  156. 'CVE-2010-0101:lexmark:c546:*' with
  157. 'CVE-2010-0101:lexmark:c52x:*'
  158. sqlite_bind_vuln(): WARNING: hash collision detected [3304537790]:
  159. 'CVE-2010-1377:apple:mac_os_x:10.6.0' with
  160. 'CVE-2006-0050:debian:debian_linux:3.0'
  161. sqlite_bind_vuln(): WARNING: hash collision detected [3304537791]:
  162. 'CVE-2010-1377:apple:mac_os_x:10.6.1' with
  163. 'CVE-2006-0050:debian:debian_linux:3.1'
  164. sqlite_bind_vuln(): WARNING: hash collision detected [2674260675]:
  165. 'CVE-2010-2188:adobe:flash_player:9.0.28.0' with
  166. 'CVE-2009-2462:mozilla:firefox:1.5.0.4'
  167. sqlite_bind_vuln(): WARNING: hash collision detected [3611534132]:
  168. 'CVE-2010-2221:arne_redlich_&_ross_walker:iscsitarget:0.1.0' with
  169. 'CVE-2010-1613:moodle:moodle:1.9.5'
  170. sqlite_bind_vuln(): WARNING: hash collision detected [1709498418]:
  171. 'CVE-2010-2955:linux:linux_kernel:2.6.23.8' with
  172. 'CVE-2009-0778:linux:linux_kernel:2.6.20'
  173. sqlite_bind_vuln(): WARNING: hash collision detected [1709498419]:
  174. 'CVE-2010-2955:linux:linux_kernel:2.6.23.9' with
  175. 'CVE-2009-0778:linux:linux_kernel:2.6.21'
  176. sqlite_bind_vuln(): WARNING: hash collision detected [1423701771]:
  177. 'CVE-2010-3117:google:chrome:4.0.305.0' with
  178. 'CVE-2007-2172:linux:linux_kernel:2.6.16'
  179. sqlite_bind_vuln(): WARNING: hash collision detected [3426908462]:
  180. 'CVE-2010-3719:symantec:im_manager:8.4.0' with
  181. 'CVE-2009-2872:cisco:ios:12.1eb'
  182. sqlite_bind_vuln(): WARNING: hash collision detected [3426908463]:
  183. 'CVE-2010-3719:symantec:im_manager:8.4.1' with
  184. 'CVE-2009-2872:cisco:ios:12.1ec'
  185. sqlite_bind_vuln(): WARNING: hash collision detected [3364752134]:
  186. 'CVE-2010-4478:openbsd:openssh:3.6.1' with
  187. 'CVE-2010-4478:openbsd:openssh:3.4p1'
  188. sqlite_bind_vuln(): WARNING: hash collision detected [3364753223]:
  189. 'CVE-2010-4478:openbsd:openssh:3.7.1' with
  190. 'CVE-2010-4478:openbsd:openssh:3.5p1'
  191. sqlite_bind_vuln(): WARNING: hash collision detected [3596827140]:
  192. 'CVE-2010-4755:openbsd:openssh:3.6.1' with
  193. 'CVE-2010-4755:openbsd:openssh:3.4p1'
  194. sqlite_bind_vuln(): WARNING: hash collision detected [3596828229]:
  195. 'CVE-2010-4755:openbsd:openssh:3.7.1' with
  196. 'CVE-2010-4755:openbsd:openssh:3.5p1'
  197. sqlite_bind_vuln(): WARNING: hash collision detected [2194662972]:
  198. 'CVE-2010-5107:openbsd:openssh:3.6.1' with
  199. 'CVE-2010-5107:openbsd:openssh:3.4p1'
  200. sqlite_bind_vuln(): WARNING: hash collision detected [2194664061]:
  201. 'CVE-2010-5107:openbsd:openssh:3.7.1' with
  202. 'CVE-2010-5107:openbsd:openssh:3.5p1'
  203. sqlite_bind_vuln(): WARNING: hash collision detected [2553790646]:
  204. 'CVE-2011-0483:google:chrome:7.0.507.0' with
  205. 'CVE-2003-1497:linksys:befsx41:1.43.3'
  206. sqlite_bind_vuln(): WARNING: hash collision detected [1263717192]:
  207. 'CVE-2011-1059:google:chrome:7.0.517.10' with
  208. 'CVE-2009-2466:mozilla:firefox:0.7'
  209. sqlite_bind_vuln(): WARNING: hash collision detected [1263717193]:
  210. 'CVE-2011-1059:google:chrome:7.0.517.11' with
  211. 'CVE-2009-2466:mozilla:firefox:0.8'
  212. sqlite_bind_vuln(): WARNING: hash collision detected [1263717194]:
  213. 'CVE-2011-1059:google:chrome:7.0.517.12' with
  214. 'CVE-2009-2466:mozilla:firefox:0.9'
  215. sqlite_bind_vuln(): WARNING: hash collision detected [1147171756]:
  216. 'CVE-2011-1119:google:chrome:4.1.249.1043' with
  217. 'CVE-2009-1207:sun:opensolaris:snv_100'
  218. sqlite_bind_vuln(): WARNING: hash collision detected [1147171757]:
  219. 'CVE-2011-1119:google:chrome:4.1.249.1044' with
  220. 'CVE-2009-1207:sun:opensolaris:snv_101'
  221. sqlite_bind_vuln(): WARNING: hash collision detected [1147171758]:
  222. 'CVE-2011-1119:google:chrome:4.1.249.1045' with
  223. 'CVE-2009-1207:sun:opensolaris:snv_102'
  224. sqlite_bind_vuln(): WARNING: hash collision detected [1147171759]:
  225. 'CVE-2011-1119:google:chrome:4.1.249.1046' with
  226. 'CVE-2009-1207:sun:opensolaris:snv_103'
  227. sqlite_bind_vuln(): WARNING: hash collision detected [1147171760]:
  228. 'CVE-2011-1119:google:chrome:4.1.249.1047' with
  229. 'CVE-2009-1207:sun:opensolaris:snv_104'
  230. sqlite_bind_vuln(): WARNING: hash collision detected [1147171761]:
  231. 'CVE-2011-1119:google:chrome:4.1.249.1048' with
  232. 'CVE-2009-1207:sun:opensolaris:snv_105'
  233. sqlite_bind_vuln(): WARNING: hash collision detected [1147171762]:
  234. 'CVE-2011-1119:google:chrome:4.1.249.1049' with
  235. 'CVE-2009-1207:sun:opensolaris:snv_106'
  236. sqlite_bind_vuln(): WARNING: hash collision detected [1147171789]:
  237. 'CVE-2011-1119:google:chrome:4.1.249.1053' with
  238. 'CVE-2009-1207:sun:opensolaris:snv_110'
  239. sqlite_bind_vuln(): WARNING: hash collision detected [1147171790]:
  240. 'CVE-2011-1119:google:chrome:4.1.249.1054' with
  241. 'CVE-2009-1207:sun:opensolaris:snv_111'
  242. sqlite_bind_vuln(): WARNING: hash collision detected [4175044552]:
  243. 'CVE-2011-1121:google:chrome:6.0.423.0' with
  244. 'CVE-2007-1285:php:php:4.0.4'
  245. sqlite_bind_vuln(): WARNING: hash collision detected [4175047819]:
  246. 'CVE-2011-1121:google:chrome:6.0.426.0' with
  247. 'CVE-2007-1285:php:php:4.3.4'
  248. sqlite_bind_vuln(): WARNING: hash collision detected [4175048908]:
  249. 'CVE-2011-1121:google:chrome:6.0.427.0' with
  250. 'CVE-2007-1285:php:php:4.4.4'
  251. sqlite_bind_vuln(): WARNING: hash collision detected [140120245]:
  252. 'CVE-2011-1189:google:chrome:7.0.517.37' with
  253. 'CVE-2010-2870:adobe:shockwave_player:10.1.1.016'
  254. sqlite_bind_vuln(): WARNING: hash collision detected [16971016]:
  255. 'CVE-2011-1193:google:chrome:7.0.517.20' with
  256. 'CVE-1999-0208:nec:asl_ux_4800:*'
  257. sqlite_bind_vuln(): WARNING: hash collision detected [2444262889]:
  258. 'CVE-2011-1203:google:chrome:5.0.334.0' with
  259. 'CVE-2010-3622:adobe:acrobat:8.1'
  260. sqlite_bind_vuln(): WARNING: hash collision detected [2444263978]:
  261. 'CVE-2011-1203:google:chrome:5.0.335.0' with
  262. 'CVE-2010-3622:adobe:acrobat:9.1'
  263. sqlite_bind_vuln(): WARNING: hash collision detected [2444263979]:
  264. 'CVE-2011-1203:google:chrome:5.0.335.1' with
  265. 'CVE-2010-3622:adobe:acrobat:9.2'
  266. sqlite_bind_vuln(): WARNING: hash collision detected [2444263980]:
  267. 'CVE-2011-1203:google:chrome:5.0.335.2' with
  268. 'CVE-2010-3622:adobe:acrobat:9.3'
  269. sqlite_bind_vuln(): WARNING: hash collision detected [2810677724]:
  270. 'CVE-2011-1291:google:chrome:10.0.622.0' with
  271. 'CVE-2011-0059:mozilla:firefox:1.5'
  272. sqlite_bind_vuln(): WARNING: hash collision detected [2810679902]:
  273. 'CVE-2011-1291:google:chrome:10.0.624.0' with
  274. 'CVE-2011-0059:mozilla:firefox:3.5'
  275. sqlite_bind_vuln(): WARNING: hash collision detected [2043141422]:
  276. 'CVE-2011-1304:google:chrome:5.0.375.86' with
  277. 'CVE-2004-0165:apple:mac_os_x_server:10.2.1'
  278. sqlite_bind_vuln(): WARNING: hash collision detected [2043141423]:
  279. 'CVE-2011-1304:google:chrome:5.0.375.87' with
  280. 'CVE-2004-0165:apple:mac_os_x_server:10.2.2'
  281. sqlite_bind_vuln(): WARNING: hash collision detected [2043141424]:
  282. 'CVE-2011-1304:google:chrome:5.0.375.88' with
  283. 'CVE-2004-0165:apple:mac_os_x_server:10.2.3'
  284. sqlite_bind_vuln(): WARNING: hash collision detected [2043141425]:
  285. 'CVE-2011-1304:google:chrome:5.0.375.89' with
  286. 'CVE-2004-0165:apple:mac_os_x_server:10.2.4'
  287. sqlite_bind_vuln(): WARNING: hash collision detected [2888624315]:
  288. 'CVE-2011-1355:ibm:websphere_application_server:6.1.5' with
  289. 'CVE-2009-4027:linux:linux_kernel:2.6.23.10'
  290. sqlite_bind_vuln(): WARNING: hash collision detected [2888624316]:
  291. 'CVE-2011-1355:ibm:websphere_application_server:6.1.6' with
  292. 'CVE-2009-4027:linux:linux_kernel:2.6.23.11'
  293. sqlite_bind_vuln(): WARNING: hash collision detected [2888624317]:
  294. 'CVE-2011-1355:ibm:websphere_application_server:6.1.7' with
  295. 'CVE-2009-4027:linux:linux_kernel:2.6.23.12'
  296. sqlite_bind_vuln(): WARNING: hash collision detected [2036669207]:
  297. 'CVE-2011-1586:kde:kde_sc:4.6.1' with
  298. 'CVE-2010-1883:microsoft:windows_xp:-'
  299. sqlite_bind_vuln(): WARNING: hash collision detected [3085463074]:
  300. 'CVE-2011-1776:linux:linux_kernel:2.6.25.14' with
  301. 'CVE-2007-1793:symantec:client_security:3.1.394'
  302. sqlite_bind_vuln(): WARNING: hash collision detected [3085463076]:
  303. 'CVE-2011-1776:linux:linux_kernel:2.6.25.16' with
  304. 'CVE-2007-1793:symantec:client_security:3.1.396'
  305. sqlite_bind_vuln(): WARNING: hash collision detected [2226693182]:
  306. 'CVE-2011-1804:google:chrome:9.0.596.0' with
  307. 'CVE-2008-4067:mozilla:thunderbird:1.5.0.14'
  308. sqlite_bind_vuln(): WARNING: hash collision detected [907378154]:
  309. 'CVE-2011-2040:cisco:anyconnect_secure_mobility_client:2.5.2001' with
  310. 'CVE-2010-3769:mozilla:firefox:3.5.4'
  311. sqlite_bind_vuln(): WARNING: hash collision detected [907378159]:
  312. 'CVE-2011-2040:cisco:anyconnect_secure_mobility_client:2.5.2006' with
  313. 'CVE-2010-3769:mozilla:firefox:3.5.9'
  314. sqlite_bind_vuln(): WARNING: hash collision detected [4061507817]:
  315. 'CVE-2011-2213:linux:linux_kernel:2.6.16.9' with
  316. 'CVE-2010-4684:cisco:ios:12.3(7)xr3'
  317. sqlite_bind_vuln(): WARNING: hash collision detected [4279082692]:
  318. 'CVE-2011-2346:google:chrome:11.0.654.0' with
  319. 'CVE-2009-3280:linux:linux_kernel:2.6.16.53'
  320. sqlite_bind_vuln(): WARNING: hash collision detected [1892423686]:
  321. 'CVE-2011-2358:google:chrome:11.0.653.0' with
  322. 'CVE-2003-0694:sendmail:sendmail:8.12'
  323. sqlite_bind_vuln(): WARNING: hash collision detected [1471912794]:
  324. 'CVE-2011-2431:adobe:acrobat_reader:8.2' with
  325. 'CVE-2004-0981:imagemagick:imagemagick:5.4.8.2.1.1.0'
  326. sqlite_bind_vuln(): WARNING: hash collision detected [2385190078]:
  327. 'CVE-2011-2790:google:chrome:6.0.495.0' with
  328. 'CVE-2000-0587:glftpd:glftpd:1.21b7'
  329. sqlite_bind_vuln(): WARNING: hash collision detected [2385190079]:
  330. 'CVE-2011-2790:google:chrome:6.0.495.1' with
  331. 'CVE-2000-0587:glftpd:glftpd:1.21b8'
  332. sqlite_bind_vuln(): WARNING: hash collision detected [3863589569]:
  333. 'CVE-2011-2792:google:chrome:6.0.397.0' with
  334. 'CVE-2010-1148:linux:linux_kernel:2.6.16.39'
  335. sqlite_bind_vuln(): WARNING: hash collision detected [1634888550]:
  336. 'CVE-2011-2794:google:chrome:8.0.552.206' with
  337. 'CVE-2008-3104:sun:sdk:1.3.1_10'
  338. sqlite_bind_vuln(): WARNING: hash collision detected [1634888551]:
  339. 'CVE-2011-2794:google:chrome:8.0.552.207' with
  340. 'CVE-2008-3104:sun:sdk:1.3.1_11'
  341. sqlite_bind_vuln(): WARNING: hash collision detected [1634888552]:
  342. 'CVE-2011-2794:google:chrome:8.0.552.208' with
  343. 'CVE-2008-3104:sun:sdk:1.3.1_12'
  344. sqlite_bind_vuln(): WARNING: hash collision detected [1634888553]:
  345. 'CVE-2011-2794:google:chrome:8.0.552.209' with
  346. 'CVE-2008-3104:sun:sdk:1.3.1_13'
  347. sqlite_bind_vuln(): WARNING: hash collision detected [1634888583]:
  348. 'CVE-2011-2794:google:chrome:8.0.552.216' with
  349. 'CVE-2008-3104:sun:sdk:1.3.1_20'
  350. sqlite_bind_vuln(): WARNING: hash collision detected [1634888584]:
  351. 'CVE-2011-2794:google:chrome:8.0.552.217' with
  352. 'CVE-2008-3104:sun:sdk:1.3.1_21'
  353. sqlite_bind_vuln(): WARNING: hash collision detected [2384006614]:
  354. 'CVE-2011-2826:google:chrome:2.0.158.0' with
  355. 'CVE-2009-4246:realnetworks:realplayer:11.0.0'
  356. sqlite_bind_vuln(): WARNING: hash collision detected [2405748157]:
  357. 'CVE-2011-2836:google:chrome:6.0.472.3' with
  358. 'CVE-2007-5719:minibb:minibb:2.1'
  359. sqlite_bind_vuln(): WARNING: hash collision detected [1638669392]:
  360. 'CVE-2011-2836:google:chrome:13.0.768.0' with
  361. 'CVE-2005-4258:cisco:catalyst_3900:*'
  362. sqlite_bind_vuln(): WARNING: hash collision detected [377594463]:
  363. 'CVE-2011-2849:google:chrome:5.0.375.97' with
  364. 'CVE-2010-0438:otrs:otrs:2.3.1'
  365. sqlite_bind_vuln(): WARNING: hash collision detected [377594464]:
  366. 'CVE-2011-2849:google:chrome:5.0.375.98' with
  367. 'CVE-2010-0438:otrs:otrs:2.3.2'
  368. sqlite_bind_vuln(): WARNING: hash collision detected [377594465]:
  369. 'CVE-2011-2849:google:chrome:5.0.375.99' with
  370. 'CVE-2010-0438:otrs:otrs:2.3.3'
  371. sqlite_bind_vuln(): WARNING: hash collision detected [2294696346]:
  372. 'CVE-2011-2860:google:chrome:7.0.517.2' with
  373. 'CVE-2011-1191:google:chrome:8.0.552.330'
  374. sqlite_bind_vuln(): WARNING: hash collision detected [2294696348]:
  375. 'CVE-2011-2860:google:chrome:7.0.517.4' with
  376. 'CVE-2011-1191:google:chrome:8.0.552.332'
  377. sqlite_bind_vuln(): WARNING: hash collision detected [2294696349]:
  378. 'CVE-2011-2860:google:chrome:7.0.517.5' with
  379. 'CVE-2011-1191:google:chrome:8.0.552.333'
  380. sqlite_bind_vuln(): WARNING: hash collision detected [2294696350]:
  381. 'CVE-2011-2860:google:chrome:7.0.517.6' with
  382. 'CVE-2011-1191:google:chrome:8.0.552.334'
  383. sqlite_bind_vuln(): WARNING: hash collision detected [2294696351]:
  384. 'CVE-2011-2860:google:chrome:7.0.517.7' with
  385. 'CVE-2011-1191:google:chrome:8.0.552.335'
  386. sqlite_bind_vuln(): WARNING: hash collision detected [2294696352]:
  387. 'CVE-2011-2860:google:chrome:7.0.517.8' with
  388. 'CVE-2011-1191:google:chrome:8.0.552.336'
  389. sqlite_bind_vuln(): WARNING: hash collision detected [2294696353]:
  390. 'CVE-2011-2860:google:chrome:7.0.517.9' with
  391. 'CVE-2011-1191:google:chrome:8.0.552.337'
  392. sqlite_bind_vuln(): WARNING: hash collision detected [397712362]:
  393. 'CVE-2011-2896:apple:cups:1.1.7' with
  394. 'CVE-2011-1107:google:chrome:7.0.510.0'
  395. sqlite_bind_vuln(): WARNING: hash collision detected [397713452]:
  396. 'CVE-2011-2896:apple:cups:1.2.8' with
  397. 'CVE-2011-1107:google:chrome:7.0.511.1'
  398. sqlite_bind_vuln(): WARNING: hash collision detected [397713453]:
  399. 'CVE-2011-2896:apple:cups:1.2.9' with
  400. 'CVE-2011-1107:google:chrome:7.0.511.2'
  401. sqlite_bind_vuln(): WARNING: hash collision detected [397714540]:
  402. 'CVE-2011-2896:apple:cups:1.3.7' with
  403. 'CVE-2011-1107:google:chrome:7.0.512.0'
  404. sqlite_bind_vuln(): WARNING: hash collision detected [2918006979]:
  405. 'CVE-2011-3015:google:chrome:9.0.597.107' with
  406. 'CVE-2009-4499:zabbix:zabbix:1.4.2'
  407. sqlite_bind_vuln(): WARNING: hash collision detected [2689785696]:
  408. 'CVE-2011-3019:google:chrome:11.0.661.0' with
  409. 'CVE-2010-2899:google:chrome:5.0.317.1'
  410. sqlite_bind_vuln(): WARNING: hash collision detected [2193792221]:
  411. 'CVE-2011-3025:google:chrome:10.0.626.0' with
  412. 'CVE-2011-0008:todd_miller:sudo:1.6.8_p2'
  413. sqlite_bind_vuln(): WARNING: hash collision detected [4020790361]:
  414. 'CVE-2011-3059:google:chrome:4.0.259.0' with
  415. 'CVE-2007-1367:avaya:s8710:cm_2.0'
  416. sqlite_bind_vuln(): WARNING: hash collision detected [2809318070]:
  417. 'CVE-2011-3065:google:chrome:18.0.1025.120' with
  418. 'CVE-2011-2704:umn:mapserver:5.4.0'
  419. sqlite_bind_vuln(): WARNING: hash collision detected [707811502]:
  420. 'CVE-2011-3070:google:chrome:6.0.460.0' with
  421. 'CVE-2006-0598:stefan_ritt:elog_web_logbook:2.0.4'
  422. sqlite_bind_vuln(): WARNING: hash collision detected [707813680]:
  423. 'CVE-2011-3070:google:chrome:6.0.462.0' with
  424. 'CVE-2006-0598:stefan_ritt:elog_web_logbook:2.2.4'
  425. sqlite_bind_vuln(): WARNING: hash collision detected [707816949]:
  426. 'CVE-2011-3070:google:chrome:6.0.465.2' with
  427. 'CVE-2006-0598:stefan_ritt:elog_web_logbook:2.5.6'
  428. sqlite_bind_vuln(): WARNING: hash collision detected [664059006]:
  429. 'CVE-2011-3071:google:chrome:10.0.617.0' with
  430. 'CVE-2004-0079:cisco:okena_stormwatch:3.2'
  431. sqlite_bind_vuln(): WARNING: hash collision detected [2970766835]:
  432. 'CVE-2011-3104:google:chrome:19.0.1066.0' with
  433. 'CVE-2011-0015:tor:tor:0.1.0.9'
  434. sqlite_bind_vuln(): WARNING: hash collision detected [2970767924]:
  435. 'CVE-2011-3104:google:chrome:19.0.1067.0' with
  436. 'CVE-2011-0015:tor:tor:0.1.1.9'
  437. sqlite_bind_vuln(): WARNING: hash collision detected [2970769013]:
  438. 'CVE-2011-3104:google:chrome:19.0.1068.0' with
  439. 'CVE-2011-0015:tor:tor:0.1.2.9'
  440. sqlite_bind_vuln(): WARNING: hash collision detected [2570637479]:
  441. 'CVE-2011-3188:linux:linux_kernel:3.0.14' with
  442. 'CVE-2011-1811:google:chrome:7.0.517.40'
  443. sqlite_bind_vuln(): WARNING: hash collision detected [2570637480]:
  444. 'CVE-2011-3188:linux:linux_kernel:3.0.15' with
  445. 'CVE-2011-1811:google:chrome:7.0.517.41'
  446. sqlite_bind_vuln(): WARNING: hash collision detected [2570637481]:
  447. 'CVE-2011-3188:linux:linux_kernel:3.0.16' with
  448. 'CVE-2011-1811:google:chrome:7.0.517.42'
  449. sqlite_bind_vuln(): WARNING: hash collision detected [2570637482]:
  450. 'CVE-2011-3188:linux:linux_kernel:3.0.17' with
  451. 'CVE-2011-1811:google:chrome:7.0.517.43'
  452. sqlite_bind_vuln(): WARNING: hash collision detected [2570637483]:
  453. 'CVE-2011-3188:linux:linux_kernel:3.0.18' with
  454. 'CVE-2011-1811:google:chrome:7.0.517.44'
  455. sqlite_bind_vuln(): WARNING: hash collision detected [2435951172]:
  456. 'CVE-2011-3191:linux:linux_kernel:2.3.51' with
  457. 'CVE-2010-1612:ibm:websphere_datapower_xml_accelerator_xa35:3.8.0.0'
  458. sqlite_bind_vuln(): WARNING: hash collision detected [1046969574]:
  459. 'CVE-2011-3234:google:chrome:14.0.835.1' with
  460. 'CVE-2009-3519:sun:opensolaris:snv_30'
  461. sqlite_bind_vuln(): WARNING: hash collision detected [3058631865]:
  462. 'CVE-2011-3280:cisco:ios:12.2fx' with
  463. 'CVE-2007-6322:xml2owl:xml2owl:0.1.1'
  464. sqlite_bind_vuln(): WARNING: hash collision detected [3592429947]:
  465. 'CVE-2011-3607:apache:http_server:2.0.42' with
  466. 'CVE-2007-2587:cisco:ios:12.1(12c)ev01'
  467. sqlite_bind_vuln(): WARNING: hash collision detected [3682372888]:
  468. 'CVE-2011-3637:linux:linux_kernel:2.6.20.20' with
  469. 'CVE-2006-3480:joomla:joomla:1.0.5'
  470. sqlite_bind_vuln(): WARNING: hash collision detected [3781705965]:
  471. 'CVE-2011-3640:google:chrome:13.0.782.106' with
  472. 'CVE-2009-1859:adobe:acrobat_reader:9.1.1'
  473. sqlite_bind_vuln(): WARNING: hash collision detected [1480949472]:
  474. 'CVE-2011-3881:google:chrome:12.0.742.44' with
  475. 'CVE-2008-5516:git:git:1.4.2.1'
  476. sqlite_bind_vuln(): WARNING: hash collision detected [1480949473]:
  477. 'CVE-2011-3881:google:chrome:12.0.742.45' with
  478. 'CVE-2008-5516:git:git:1.4.2.2'
  479. sqlite_bind_vuln(): WARNING: hash collision detected [1480949474]:
  480. 'CVE-2011-3881:google:chrome:12.0.742.46' with
  481. 'CVE-2008-5516:git:git:1.4.2.3'
  482. sqlite_bind_vuln(): WARNING: hash collision detected [1480949475]:
  483. 'CVE-2011-3881:google:chrome:12.0.742.47' with
  484. 'CVE-2008-5516:git:git:1.4.2.4'
  485. sqlite_bind_vuln(): WARNING: hash collision detected [4020676017]:
  486. 'CVE-2011-3881:google:chrome:13.0.782.112' with
  487. 'CVE-2011-3059:google:chrome:4.0.223.1'
  488. sqlite_bind_vuln(): WARNING: hash collision detected [4020677105]:
  489. 'CVE-2011-3881:google:chrome:13.0.782.211' with
  490. 'CVE-2011-3059:google:chrome:4.0.224.0'
  491. sqlite_bind_vuln(): WARNING: hash collision detected [273244669]:
  492. 'CVE-2011-3883:google:chrome:4.0.294.0' with
  493. 'CVE-2000-0362:suse:suse_linux:6.2'
  494. sqlite_bind_vuln(): WARNING: hash collision detected [3898050510]:
  495. 'CVE-2011-3892:google:chrome:11.0.696.49' with
  496. 'CVE-2006-5552:revilloc_solutions:revilloc_mailserver:1.21'
  497. sqlite_bind_vuln(): WARNING: hash collision detected [1760417618]:
  498. 'CVE-2011-3924:google:chrome:7.0.517.17' with
  499. 'CVE-2011-1811:google:chrome:4.0.294.0'
  500. sqlite_bind_vuln(): WARNING: hash collision detected [3617978465]:
  501. 'CVE-2011-3955:google:chrome:6.0.458.0' with
  502. 'CVE-2005-3669:cisco:pix_firewall_software:4.4'
  503. sqlite_bind_vuln(): WARNING: hash collision detected [1453623832]:
  504. 'CVE-2011-3968:google:chrome:4.1.249.1023' with
  505. 'CVE-2010-3649:adobe:flash_player:10.0.12.10'
  506. sqlite_bind_vuln(): WARNING: hash collision detected [1453623904]:
  507. 'CVE-2011-3968:google:chrome:4.1.249.1049' with
  508. 'CVE-2010-3649:adobe:flash_player:10.0.12.36'
  509. sqlite_bind_vuln(): WARNING: hash collision detected [3427583552]:
  510. 'CVE-2011-4327:openbsd:openssh:3.6.1' with
  511. 'CVE-2011-4327:openbsd:openssh:3.4p1'
  512. sqlite_bind_vuln(): WARNING: hash collision detected [3427584641]:
  513. 'CVE-2011-4327:openbsd:openssh:3.7.1' with
  514. 'CVE-2011-4327:openbsd:openssh:3.5p1'
  515. sqlite_bind_vuln(): WARNING: hash collision detected [2002327283]:
  516. 'CVE-2011-4898:wordpress:wordpress:0.7' with
  517. 'CVE-2005-0716:apple:mac_os_x_server:10.3'
  518. sqlite_bind_vuln(): WARNING: hash collision detected [3755752277]:
  519. 'CVE-2011-5000:openbsd:openssh:3.6.1' with
  520. 'CVE-2011-5000:openbsd:openssh:3.4p1'
  521. sqlite_bind_vuln(): WARNING: hash collision detected [3755753366]:
  522. 'CVE-2011-5000:openbsd:openssh:3.7.1' with
  523. 'CVE-2011-5000:openbsd:openssh:3.5p1'
  524. sqlite_bind_vuln(): WARNING: hash collision detected [427330333]:
  525. 'CVE-2012-0384:cisco:ios:12.4(2)xb' with
  526. 'CVE-2011-0477:google:chrome:7.0.547.0'
  527. sqlite_bind_vuln(): WARNING: hash collision detected [41370779]:
  528. 'CVE-2012-0600:apple:itunes:7.6' with
  529. 'CVE-2011-3894:google:chrome:2.0.156.1'
  530. sqlite_bind_vuln(): WARNING: hash collision detected [1971750182]:
  531. 'CVE-2012-0786:augeas:augeas:0.7.2' with
  532. 'CVE-2011-3022:google:chrome:0.2.152.1'
  533. sqlite_bind_vuln(): WARNING: hash collision detected [3343729918]:
  534. 'CVE-2012-0814:openbsd:openssh:3.6.1' with
  535. 'CVE-2012-0814:openbsd:openssh:3.4p1'
  536. sqlite_bind_vuln(): WARNING: hash collision detected [3343731007]:
  537. 'CVE-2012-0814:openbsd:openssh:3.7.1' with
  538. 'CVE-2012-0814:openbsd:openssh:3.5p1'
  539. sqlite_bind_vuln(): WARNING: hash collision detected [1087053079]:
  540. 'CVE-2012-0884:openssl:openssl:0.9.8n' with
  541. 'CVE-2011-2348:google:chrome:5.0.355.0'
  542. sqlite_bind_vuln(): WARNING: hash collision detected [3530465196]:
  543. 'CVE-2012-1451:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0' with
  544. 'CVE-2011-1585:linux:linux_kernel:2.6.12.5'
  545. sqlite_bind_vuln(): WARNING: hash collision detected [2317935605]:
  546. 'CVE-2012-1971:mozilla:thunderbird:11.0' with
  547. 'CVE-2010-2803:linux:linux_kernel:2.6.32.12'
  548. sqlite_bind_vuln(): WARNING: hash collision detected [273243454]:
  549. 'CVE-2012-2035:adobe:flash_player:10.3.183.5' with
  550. 'CVE-2011-1296:google:chrome:9.0.564.0'
  551. sqlite_bind_vuln(): WARNING: hash collision detected [833616914]:
  552. 'CVE-2012-2125:rubygems:rubygems:1.8.7' with
  553. 'CVE-2011-3924:google:chrome:15.0.859.0'
  554. sqlite_bind_vuln(): WARNING: hash collision detected [3381050952]:
  555. 'CVE-2012-2247:mahara:mahara:1.4.4' with
  556. 'CVE-2011-4097:linux:linux_kernel:2.5.20'
  557. sqlite_bind_vuln(): WARNING: hash collision detected [2136835132]:
  558. 'CVE-2012-2688:php:php:4.3.10' with
  559. 'CVE-2011-1806:google:chrome:6.0.418.6'
  560. sqlite_bind_vuln(): WARNING: hash collision detected [2136835133]:
  561. 'CVE-2012-2688:php:php:4.3.11' with
  562. 'CVE-2011-1806:google:chrome:6.0.418.7'
  563. sqlite_bind_vuln(): WARNING: hash collision detected [1193364493]:
  564. 'CVE-2012-2788:ffmpeg:ffmpeg:0.8.6' with
  565. 'CVE-2007-2587:cisco:ios:12.2(25)sec1'
  566. sqlite_bind_vuln(): WARNING: hash collision detected [1193364494]:
  567. 'CVE-2012-2788:ffmpeg:ffmpeg:0.8.7' with
  568. 'CVE-2007-2587:cisco:ios:12.2(25)sec2'
  569. sqlite_bind_vuln(): WARNING: hash collision detected [428537811]:
  570. 'CVE-2012-2832:google:chrome:20.0.1132.6' with
  571. 'CVE-2001-0551:hp:hp-ux:11.00'
  572. sqlite_bind_vuln(): WARNING: hash collision detected [942534652]:
  573. 'CVE-2012-2875:google:chrome:22.0.1229.78' with
  574. 'CVE-2009-3237:horde:horde_application_framework:3.2'
  575. sqlite_bind_vuln(): WARNING: hash collision detected [1786481956]:
  576. 'CVE-2012-3167:oracle:mysql:5.1.5' with
  577. 'CVE-2011-0473:google:chrome:1.0.154.52'
  578. sqlite_bind_vuln(): WARNING: hash collision detected [1786481957]:
  579. 'CVE-2012-3167:oracle:mysql:5.1.6' with
  580. 'CVE-2011-0473:google:chrome:1.0.154.53'
  581. sqlite_bind_vuln(): WARNING: hash collision detected [1939826022]:
  582. 'CVE-2012-3510:linux:linux_kernel:2.6.15.5' with
  583. 'CVE-2001-0458:debian:debian_linux:2.2'
  584. sqlite_bind_vuln(): WARNING: hash collision detected [342502710]:
  585. 'CVE-2012-3603:apple:safari:3.0.3' with
  586. 'CVE-2012-0724:google:chrome:5.0.357.0'
  587. sqlite_bind_vuln(): WARNING: hash collision detected [71494682]:
  588. 'CVE-2012-3638:apple:safari:2.0.0' with
  589. 'CVE-2012-2296:janrain:rpx:6.x-1.2'
  590. sqlite_bind_vuln(): WARNING: hash collision detected [71494683]:
  591. 'CVE-2012-3638:apple:safari:2.0.1' with
  592. 'CVE-2012-2296:janrain:rpx:6.x-1.3'
  593. sqlite_bind_vuln(): WARNING: hash collision detected [71494684]:
  594. 'CVE-2012-3638:apple:safari:2.0.2' with
  595. 'CVE-2012-2296:janrain:rpx:6.x-1.4'
  596. sqlite_bind_vuln(): WARNING: hash collision detected [2412273607]:
  597. 'CVE-2012-3719:apple:mac_os_x:10.5.6' with
  598. 'CVE-2010-2954:linux:linux_kernel:2.6.11.1'
  599. sqlite_bind_vuln(): WARNING: hash collision detected [2412273608]:
  600. 'CVE-2012-3719:apple:mac_os_x:10.5.7' with
  601. 'CVE-2010-2954:linux:linux_kernel:2.6.11.2'
  602. sqlite_bind_vuln(): WARNING: hash collision detected [2412273609]:
  603. 'CVE-2012-3719:apple:mac_os_x:10.5.8' with
  604. 'CVE-2010-2954:linux:linux_kernel:2.6.11.3'
  605. sqlite_bind_vuln(): WARNING: hash collision detected [2412274696]:
  606. 'CVE-2012-3719:apple:mac_os_x:10.6.6' with
  607. 'CVE-2010-2954:linux:linux_kernel:2.6.12.1'
  608. sqlite_bind_vuln(): WARNING: hash collision detected [2412274697]:
  609. 'CVE-2012-3719:apple:mac_os_x:10.6.7' with
  610. 'CVE-2010-2954:linux:linux_kernel:2.6.12.2'
  611. sqlite_bind_vuln(): WARNING: hash collision detected [2412274698]:
  612. 'CVE-2012-3719:apple:mac_os_x:10.6.8' with
  613. 'CVE-2010-2954:linux:linux_kernel:2.6.12.3'
  614. sqlite_bind_vuln(): WARNING: hash collision detected [61117339]:
  615. 'CVE-2012-3812:digium:asterisk:1.8.2.3' with
  616. 'CVE-2010-4685:cisco:ios:12.2(18)ewa'
  617. sqlite_bind_vuln(): WARNING: hash collision detected [17284124]:
  618. 'CVE-2012-3950:cisco:ios:12.3za' with
  619. 'CVE-2012-0044:linux:linux_kernel:2.3.12'
  620. sqlite_bind_vuln(): WARNING: hash collision detected [1100029583]:
  621. 'CVE-2012-3975:mozilla:firefox:3.5.8' with
  622. 'CVE-2002-0733:acme_labs:thttpd:2.20b'
  623. sqlite_bind_vuln(): WARNING: hash collision detected [3268431511]:
  624. 'CVE-2012-4191:mozilla:seamonkey:2.4' with
  625. 'CVE-2012-2665:sun:openoffice.org:*'
  626. sqlite_bind_vuln(): WARNING: hash collision detected [229372952]:
  627. 'CVE-2012-4244:isc:bind:9.6.3' with
  628. 'CVE-2008-7299:ibm:tivoli_federated_identity_manager:6.2.0.1'
  629. sqlite_bind_vuln(): WARNING: hash collision detected [1873051064]:
  630. 'CVE-2012-4846:ibm:lotus_notes:8.5.2.2' with
  631. 'CVE-2008-7204:virtuemart:virtuemart:1.1'
  632. sqlite_bind_vuln(): WARNING: hash collision detected [2260141770]:
  633. 'CVE-2012-5073:sun:jdk:1.4.2_28' with
  634. 'CVE-2011-2853:google:chrome:12.0.719.0'
  635. sqlite_bind_vuln(): WARNING: hash collision detected [2260141771]:
  636. 'CVE-2012-5073:sun:jdk:1.4.2_29' with
  637. 'CVE-2011-2853:google:chrome:12.0.719.1'
  638. sqlite_bind_vuln(): WARNING: hash collision detected [2732428874]:
  639. 'CVE-2012-5690:realnetworks:realplayer_sp:1.0.5' with
  640. 'CVE-2010-4372:nullsoft:winamp:5.51'
  641. sqlite_bind_vuln(): WARNING: hash collision detected [3086230858]:
  642. 'CVE-2012-5835:mozilla:firefox:1.5.8' with
  643. 'CVE-2011-3043:google:chrome:4.0.260.0'
  644. sqlite_bind_vuln(): WARNING: hash collision detected [1411028773]:
  645. 'CVE-2013-0290:linux:linux_kernel:3.2.17' with
  646. 'CVE-2011-3023:google:chrome:17.0.926.0'
  647. sqlite_bind_vuln(): WARNING: hash collision detected [1411100647]:
  648. 'CVE-2013-0290:linux:linux_kernel:3.4.17' with
  649. 'CVE-2011-3023:google:chrome:17.0.946.0'
  650. sqlite_bind_vuln(): WARNING: hash collision detected [2302077528]:
  651. 'CVE-2013-0908:google:chrome:25.0.1364.84' with
  652. 'CVE-2011-3034:google:chrome:0.1.42.3'
  653. sqlite_bind_vuln(): WARNING: hash collision detected [402422026]:
  654. 'CVE-2013-1142:cisco:ios:12.3(8)t4' with
  655. 'CVE-2012-5839:mozilla:thunderbird_esr:10.0.8'
  656. sqlite_bind_vuln(): WARNING: hash collision detected [521569469]:
  657. 'CVE-2013-1178:cisco:nx-os:4.0(0)n1(2)' with
  658. 'CVE-2008-7247:mysql:mysql:5.1.15'
  659. sqlite_bind_vuln(): WARNING: hash collision detected [2986304039]:
  660. 'CVE-2013-1362:nagios:remote_plug_in_executor:2.11' with
  661. 'CVE-2008-1328:ca:desktop_management_suite:11.1'
  662. sqlite_bind_vuln(): WARNING: hash collision detected [1452351761]:
  663. 'CVE-2013-2176:redhat:enterprise_virtualization:3.2' with
  664. 'CVE-2011-3958:google:chrome:11.0.675.0'
  665. sqlite_bind_vuln(): WARNING: hash collision detected [137991452]:
  666. 'CVE-2013-2230:redhat:libvirt:0.1.3' with
  667. 'CVE-2010-0290:isc:bind:9.10.1'
  668. sqlite_bind_vuln(): WARNING: hash collision detected [137991453]:
  669. 'CVE-2013-2230:redhat:libvirt:0.1.4' with
  670. 'CVE-2010-0290:isc:bind:9.10.2'
  671. sqlite_bind_vuln(): WARNING: hash collision detected [137991454]:
  672. 'CVE-2013-2230:redhat:libvirt:0.1.5' with
  673. 'CVE-2010-0290:isc:bind:9.10.3'
  674. sqlite_bind_vuln(): WARNING: hash collision detected [137997987]:
  675. 'CVE-2013-2230:redhat:libvirt:0.7.4' with
  676. 'CVE-2001-0306:itafrica:webactive:1.0'
  677. sqlite_bind_vuln(): WARNING: hash collision detected [1452972502]:
  678. 'CVE-2013-2264:asterisk:open_source:10.11.0' with
  679. 'CVE-2008-3272:linux:linux_kernel:2.2.3'
  680. sqlite_bind_vuln(): WARNING: hash collision detected [1452972503]:
  681. 'CVE-2013-2264:asterisk:open_source:10.11.1' with
  682. 'CVE-2008-3272:linux:linux_kernel:2.2.4'
  683. sqlite_bind_vuln(): WARNING: hash collision detected [1452973591]:
  684. 'CVE-2013-2264:asterisk:open_source:10.12.0' with
  685. 'CVE-2008-3272:linux:linux_kernel:2.3.3'
  686. sqlite_bind_vuln(): WARNING: hash collision detected [1452973592]:
  687. 'CVE-2013-2264:asterisk:open_source:10.12.1' with
  688. 'CVE-2008-3272:linux:linux_kernel:2.3.4'
  689. sqlite_bind_vuln(): WARNING: hash collision detected [3686309985]:
  690. 'CVE-2013-2555:adobe:flash_player:11.2.202.233' with
  691. 'CVE-2008-2051:php:php:5.1.2'
  692. sqlite_bind_vuln(): WARNING: hash collision detected [3686309987]:
  693. 'CVE-2013-2555:adobe:flash_player:11.2.202.235' with
  694. 'CVE-2008-2051:php:php:5.1.4'
  695. sqlite_bind_vuln(): WARNING: hash collision detected [3686309988]:
  696. 'CVE-2013-2555:adobe:flash_player:11.2.202.236' with
  697. 'CVE-2008-2051:php:php:5.1.5'
  698. sqlite_bind_vuln(): WARNING: hash collision detected [3203954380]:
  699. 'CVE-2013-2853:google:chrome:28.0.1500.40' with
  700. 'CVE-2011-1192:google:chrome:4.0.249.17'
  701. sqlite_bind_vuln(): WARNING: hash collision detected [3203954381]:
  702. 'CVE-2013-2853:google:chrome:28.0.1500.41' with
  703. 'CVE-2011-1192:google:chrome:4.0.249.18'
  704. sqlite_bind_vuln(): WARNING: hash collision detected [3203954382]:
  705. 'CVE-2013-2853:google:chrome:28.0.1500.42' with
  706. 'CVE-2011-1192:google:chrome:4.0.249.19'
  707. sqlite_bind_vuln(): WARNING: hash collision detected [3203954413]:
  708. 'CVE-2013-2853:google:chrome:28.0.1500.50' with
  709. 'CVE-2011-1192:google:chrome:4.0.249.27'
  710. sqlite_bind_vuln(): WARNING: hash collision detected [3203954414]:
  711. 'CVE-2013-2853:google:chrome:28.0.1500.51' with
  712. 'CVE-2011-1192:google:chrome:4.0.249.28'
  713. sqlite_bind_vuln(): WARNING: hash collision detected [3203954415]:
  714. 'CVE-2013-2853:google:chrome:28.0.1500.52' with
  715. 'CVE-2011-1192:google:chrome:4.0.249.29'
  716. sqlite_bind_vuln(): WARNING: hash collision detected [3203954446]:
  717. 'CVE-2013-2853:google:chrome:28.0.1500.60' with
  718. 'CVE-2011-1192:google:chrome:4.0.249.37'
  719. sqlite_bind_vuln(): WARNING: hash collision detected [3203954447]:
  720. 'CVE-2013-2853:google:chrome:28.0.1500.61' with
  721. 'CVE-2011-1192:google:chrome:4.0.249.38'
  722. sqlite_bind_vuln(): WARNING: hash collision detected [3203954448]:
  723. 'CVE-2013-2853:google:chrome:28.0.1500.62' with
  724. 'CVE-2011-1192:google:chrome:4.0.249.39'
  725. sqlite_bind_vuln(): WARNING: hash collision detected [3203954479]:
  726. 'CVE-2013-2853:google:chrome:28.0.1500.70' with
  727. 'CVE-2011-1192:google:chrome:4.0.249.47'
  728. sqlite_bind_vuln(): WARNING: hash collision detected [318153564]:
  729. 'CVE-2013-2865:google:chrome:27.0.1453.83' with
  730. 'CVE-2010-3730:google:chrome:5.0.375.125'
  731. sqlite_bind_vuln(): WARNING: hash collision detected [318153565]:
  732. 'CVE-2013-2865:google:chrome:27.0.1453.84' with
  733. 'CVE-2010-3730:google:chrome:5.0.375.126'
  734. sqlite_bind_vuln(): WARNING: hash collision detected [318153566]:
  735. 'CVE-2013-2865:google:chrome:27.0.1453.85' with
  736. 'CVE-2010-3730:google:chrome:5.0.375.127'
  737. sqlite_bind_vuln(): WARNING: hash collision detected [2763808403]:
  738. 'CVE-2013-2869:google:chrome:28.0.1500.40' with
  739. 'CVE-2011-2792:google:chrome:4.0.249.17'
  740. sqlite_bind_vuln(): WARNING: hash collision detected [2763808404]:
  741. 'CVE-2013-2869:google:chrome:28.0.1500.41' with
  742. 'CVE-2011-2792:google:chrome:4.0.249.18'
  743. sqlite_bind_vuln(): WARNING: hash collision detected [2763808405]:
  744. 'CVE-2013-2869:google:chrome:28.0.1500.42' with
  745. 'CVE-2011-2792:google:chrome:4.0.249.19'
  746. sqlite_bind_vuln(): WARNING: hash collision detected [2763808436]:
  747. 'CVE-2013-2869:google:chrome:28.0.1500.50' with
  748. 'CVE-2011-2792:google:chrome:4.0.249.27'
  749. sqlite_bind_vuln(): WARNING: hash collision detected [2763808437]:
  750. 'CVE-2013-2869:google:chrome:28.0.1500.51' with
  751. 'CVE-2011-2792:google:chrome:4.0.249.28'
  752. sqlite_bind_vuln(): WARNING: hash collision detected [2763808438]:
  753. 'CVE-2013-2869:google:chrome:28.0.1500.52' with
  754. 'CVE-2011-2792:google:chrome:4.0.249.29'
  755. sqlite_bind_vuln(): WARNING: hash collision detected [2763808469]:
  756. 'CVE-2013-2869:google:chrome:28.0.1500.60' with
  757. 'CVE-2011-2792:google:chrome:4.0.249.37'
  758. sqlite_bind_vuln(): WARNING: hash collision detected [2763808470]:
  759. 'CVE-2013-2869:google:chrome:28.0.1500.61' with
  760. 'CVE-2011-2792:google:chrome:4.0.249.38'
  761. sqlite_bind_vuln(): WARNING: hash collision detected [2763808471]:
  762. 'CVE-2013-2869:google:chrome:28.0.1500.62' with
  763. 'CVE-2011-2792:google:chrome:4.0.249.39'
  764. sqlite_bind_vuln(): WARNING: hash collision detected [2763808502]:
  765. 'CVE-2013-2869:google:chrome:28.0.1500.70' with
  766. 'CVE-2011-2792:google:chrome:4.0.249.47'
  767. sqlite_bind_vuln(): WARNING: hash collision detected [1051394959]:
  768. 'CVE-2013-4322:apache:tomcat:7.0.24' with
  769. 'CVE-2011-3035:google:chrome:7.0.513.0'
  770. sqlite_bind_vuln(): WARNING: hash collision detected [161666229]:
  771. 'CVE-2013-4343:linux:linux_kernel:3.6.1' with
  772. 'CVE-2010-3080:linux:linux_kernel:2.6.16.21'
  773. sqlite_bind_vuln(): WARNING: hash collision detected [161666230]:
  774. 'CVE-2013-4343:linux:linux_kernel:3.6.2' with
  775. 'CVE-2010-3080:linux:linux_kernel:2.6.16.22'
  776. sqlite_bind_vuln(): WARNING: hash collision detected [161666231]:
  777. 'CVE-2013-4343:linux:linux_kernel:3.6.3' with
  778. 'CVE-2010-3080:linux:linux_kernel:2.6.16.23'
  779. sqlite_bind_vuln(): WARNING: hash collision detected [161666232]:
  780. 'CVE-2013-4343:linux:linux_kernel:3.6.4' with
  781. 'CVE-2010-3080:linux:linux_kernel:2.6.16.24'
  782. sqlite_bind_vuln(): WARNING: hash collision detected [161666233]:
  783. 'CVE-2013-4343:linux:linux_kernel:3.6.5' with
  784. 'CVE-2010-3080:linux:linux_kernel:2.6.16.25'
  785. sqlite_bind_vuln(): WARNING: hash collision detected [161666234]:
  786. 'CVE-2013-4343:linux:linux_kernel:3.6.6' with
  787. 'CVE-2010-3080:linux:linux_kernel:2.6.16.26'
  788. sqlite_bind_vuln(): WARNING: hash collision detected [161666235]:
  789. 'CVE-2013-4343:linux:linux_kernel:3.6.7' with
  790. 'CVE-2010-3080:linux:linux_kernel:2.6.16.27'
  791. sqlite_bind_vuln(): WARNING: hash collision detected [161666236]:
  792. 'CVE-2013-4343:linux:linux_kernel:3.6.8' with
  793. 'CVE-2010-3080:linux:linux_kernel:2.6.16.28'
  794. sqlite_bind_vuln(): WARNING: hash collision detected [161666237]:
  795. 'CVE-2013-4343:linux:linux_kernel:3.6.9' with
  796. 'CVE-2010-3080:linux:linux_kernel:2.6.16.29'
  797. sqlite_bind_vuln(): WARNING: hash collision detected [4016699310]:
  798. 'CVE-2013-4563:linux:linux_kernel:3.0.66' with
  799. 'CVE-2013-1384:adobe:shockwave_player:11.6.8.638'
  800. sqlite_bind_vuln(): WARNING: hash collision detected [2637834537]:
  801. 'CVE-2013-4588:linux:linux_kernel:2.6.23.17' with
  802. 'CVE-2011-3910:google:chrome:8.0.552.40'
  803. sqlite_bind_vuln(): WARNING: hash collision detected [2641240218]:
  804. 'CVE-2013-5745:david_king:vino:2.25.3' with
  805. 'CVE-2012-2690:libguestfs:libguestfs:1.16.5'
  806. sqlite_bind_vuln(): WARNING: hash collision detected [2641240219]:
  807. 'CVE-2013-5745:david_king:vino:2.25.4' with
  808. 'CVE-2012-2690:libguestfs:libguestfs:1.16.6'
  809. sqlite_bind_vuln(): WARNING: hash collision detected [2641240220]:
  810. 'CVE-2013-5745:david_king:vino:2.25.5' with
  811. 'CVE-2012-2690:libguestfs:libguestfs:1.16.7'
  812. sqlite_bind_vuln(): WARNING: hash collision detected [2641241305]:
  813. 'CVE-2013-5745:david_king:vino:2.26.1' with
  814. 'CVE-2012-2690:libguestfs:libguestfs:1.17.3'
  815. sqlite_bind_vuln(): WARNING: hash collision detected [2641241306]:
  816. 'CVE-2013-5745:david_king:vino:2.26.2' with
  817. 'CVE-2012-2690:libguestfs:libguestfs:1.17.4'
  818. sqlite_bind_vuln(): WARNING: hash collision detected [1833443024]:
  819. 'CVE-2013-5754:dahuasecurity:dvr0404hf-a-e:-' with
  820. 'CVE-2013-1959:linux:linux_kernel:3.0.53'
  821. sqlite_bind_vuln(): WARNING: hash collision detected [342573495]:
  822. 'CVE-2013-5913:oxid-esales:eshop:4.6.1' with
  823. 'CVE-2012-0724:google:chrome:5.0.376.0'
  824. sqlite_bind_vuln(): WARNING: hash collision detected [2198383917]:
  825. 'CVE-2013-6632:google:chrome:26.0.1410.17' with
  826. 'CVE-2011-2797:google:chrome:13.0.750.0'
  827. sqlite_bind_vuln(): WARNING: hash collision detected [4027855148]:
  828. 'CVE-2013-6891:apple:cups:1.7' with
  829. 'CVE-2011-3892:google:chrome:13.0.770.0'
  830. sqlite_bind_vuln(): WARNING: hash collision detected [3829155878]:
  831. 'CVE-2013-7421:linux:linux_kernel:2.6.31.1' with
  832. 'CVE-2010-4494:google:chrome:7.0.499.1'
  833. sqlite_bind_vuln(): WARNING: hash collision detected [937842009]:
  834. 'CVE-2014-0069:linux:linux_kernel:3.5.4' with
  835. 'CVE-2011-3967:google:chrome:5.0.375.80'
  836. sqlite_bind_vuln(): WARNING: hash collision detected [937842010]:
  837. 'CVE-2014-0069:linux:linux_kernel:3.5.5' with
  838. 'CVE-2011-3967:google:chrome:5.0.375.81'
  839. sqlite_bind_vuln(): WARNING: hash collision detected [937842011]:
  840. 'CVE-2014-0069:linux:linux_kernel:3.5.6' with
  841. 'CVE-2011-3967:google:chrome:5.0.375.82'
  842. sqlite_bind_vuln(): WARNING: hash collision detected [937842012]:
  843. 'CVE-2014-0069:linux:linux_kernel:3.5.7' with
  844. 'CVE-2011-3967:google:chrome:5.0.375.83'
  845. sqlite_bind_vuln(): WARNING: hash collision detected [1335039944]:
  846. 'CVE-2014-0269:microsoft:internet_explorer:6' with
  847. 'CVE-2012-4554:drupal:drupal:7.1'
  848. sqlite_bind_vuln(): WARNING: hash collision detected [1335039945]:
  849. 'CVE-2014-0269:microsoft:internet_explorer:7' with
  850. 'CVE-2012-4554:drupal:drupal:7.2'
  851. sqlite_bind_vuln(): WARNING: hash collision detected [1335039946]:
  852. 'CVE-2014-0269:microsoft:internet_explorer:8' with
  853. 'CVE-2012-4554:drupal:drupal:7.3'
  854. sqlite_bind_vuln(): WARNING: hash collision detected [1335039947]:
  855. 'CVE-2014-0269:microsoft:internet_explorer:9' with
  856. 'CVE-2012-4554:drupal:drupal:7.4'
  857. sqlite_bind_vuln(): WARNING: hash collision detected [330779115]:
  858. 'CVE-2014-0499:adobe:adobe_air:3.9.0.1380' with
  859. 'CVE-2004-1464:cisco:ios:12.3(4)t2'
  860. sqlite_bind_vuln(): WARNING: hash collision detected [450230086]:
  861. 'CVE-2014-0531:adobe:adobe_air_sdk:13.0.0.83' with
  862. 'CVE-2010-4778:horde:groupware:1.1'
  863. sqlite_bind_vuln(): WARNING: hash collision detected [1141280603]:
  864. 'CVE-2014-0834:ibm:general_parallel_file_system:3.4.0.4' with
  865. 'CVE-2012-3621:apple:itunes:4.5.0'
  866. sqlite_bind_vuln(): WARNING: hash collision detected [4176231558]:
  867. 'CVE-2014-1296:apple:mac_os_x:10.7.3' with
  868. 'CVE-2007-1285:php:php:5.1.0'
  869. sqlite_bind_vuln(): WARNING: hash collision detected [4176231559]:
  870. 'CVE-2014-1296:apple:mac_os_x:10.7.4' with
  871. 'CVE-2007-1285:php:php:5.1.1'
  872. sqlite_bind_vuln(): WARNING: hash collision detected [4176231560]:
  873. 'CVE-2014-1296:apple:mac_os_x:10.7.5' with
  874. 'CVE-2007-1285:php:php:5.1.2'
  875. sqlite_bind_vuln(): WARNING: hash collision detected [4176232647]:
  876. 'CVE-2014-1296:apple:mac_os_x:10.8.3' with
  877. 'CVE-2007-1285:php:php:5.2.0'
  878. sqlite_bind_vuln(): WARNING: hash collision detected [4176232648]:
  879. 'CVE-2014-1296:apple:mac_os_x:10.8.4' with
  880. 'CVE-2007-1285:php:php:5.2.1'
  881. sqlite_bind_vuln(): WARNING: hash collision detected [3037712730]:
  882. 'CVE-2014-1307:apple:safari:7.0.2' with
  883. 'CVE-2011-3065:google:chrome:9.0.582.0'
  884. sqlite_bind_vuln(): WARNING: hash collision detected [1860809755]:
  885. 'CVE-2014-1501:mozilla:firefox:3.6.2' with
  886. 'CVE-2001-0144:ssh:ssh:1.2.27'
  887. sqlite_bind_vuln(): WARNING: hash collision detected [1860809756]:
  888. 'CVE-2014-1501:mozilla:firefox:3.6.3' with
  889. 'CVE-2001-0144:ssh:ssh:1.2.28'
  890. sqlite_bind_vuln(): WARNING: hash collision detected [1860809757]:
  891. 'CVE-2014-1501:mozilla:firefox:3.6.4' with
  892. 'CVE-2001-0144:ssh:ssh:1.2.29'
  893. sqlite_bind_vuln(): WARNING: hash collision detected [3104753958]:
  894. 'CVE-2014-1508:mozilla:thunderbird:5.0' with
  895. 'CVE-2010-4204:google:chrome:7.0.517.32'
  896. sqlite_bind_vuln(): WARNING: hash collision detected [3895557191]:
  897. 'CVE-2014-1518:mozilla:thunderbird:5.0' with
  898. 'CVE-2010-4205:google:chrome:7.0.517.32'
  899. sqlite_bind_vuln(): WARNING: hash collision detected [433137424]:
  900. 'CVE-2014-1584:mozilla:firefox:31.1.0' with
  901. 'CVE-2011-2800:google:chrome:4.0.249.69'
  902. sqlite_bind_vuln(): WARNING: hash collision detected [2321009253]:
  903. 'CVE-2014-1692:openbsd:openssh:3.6.1' with
  904. 'CVE-2014-1692:openbsd:openssh:3.4p1'
  905. sqlite_bind_vuln(): WARNING: hash collision detected [2321010342]:
  906. 'CVE-2014-1692:openbsd:openssh:3.7.1' with
  907. 'CVE-2014-1692:openbsd:openssh:3.5p1'
  908. sqlite_bind_vuln(): WARNING: hash collision detected [1946075048]:
  909. 'CVE-2014-2488:oracle:vm_virtualbox:4.2.6' with
  910. 'CVE-2007-6402:guliverkli:media_player_classic:6.4.9.0'
  911. sqlite_bind_vuln(): WARNING: hash collision detected [1276221356]:
  912. 'CVE-2014-2497:php:php:5.2.1' with
  913. 'CVE-2005-0441:sybase:adaptive_server_enterprise:12.5.2'
  914. sqlite_bind_vuln(): WARNING: hash collision detected [1276221357]:
  915. 'CVE-2014-2497:php:php:5.2.2' with
  916. 'CVE-2005-0441:sybase:adaptive_server_enterprise:12.5.3'
  917. sqlite_bind_vuln(): WARNING: hash collision detected [1276223537]:
  918. 'CVE-2014-2497:php:php:5.4.4' with
  919. 'CVE-2005-0060:microsoft:windows_2003_server:web'
  920. sqlite_bind_vuln(): WARNING: hash collision detected [3966699741]:
  921. 'CVE-2014-2673:linux:linux_kernel:3.4.6' with
  922. 'CVE-2013-2387:oracle:financial_services_software:3.1.0'
  923. sqlite_bind_vuln(): WARNING: hash collision detected [749682843]:
  924. 'CVE-2014-3074:ibm:vios:2.2.0.13' with
  925. 'CVE-2011-3058:google:chrome:6.0.494.0'
  926. sqlite_bind_vuln(): WARNING: hash collision detected [2071734122]:
  927. 'CVE-2014-3170:google:chrome:37.0.2062.31' with
  928. 'CVE-2008-6258:quadcomm:q-shop:3.0'
  929. sqlite_bind_vuln(): WARNING: hash collision detected [3628051600]:
  930. 'CVE-2014-3616:nginx:nginx:0.5.23' with
  931. 'CVE-2011-3955:google:chrome:14.0.835.100'
  932. sqlite_bind_vuln(): WARNING: hash collision detected [3628051601]:
  933. 'CVE-2014-3616:nginx:nginx:0.5.24' with
  934. 'CVE-2011-3955:google:chrome:14.0.835.101'
  935. sqlite_bind_vuln(): WARNING: hash collision detected [3628051602]:
  936. 'CVE-2014-3616:nginx:nginx:0.5.25' with
  937. 'CVE-2011-3955:google:chrome:14.0.835.102'
  938. sqlite_bind_vuln(): WARNING: hash collision detected [3628051603]:
  939. 'CVE-2014-3616:nginx:nginx:0.5.26' with
  940. 'CVE-2011-3955:google:chrome:14.0.835.103'
  941. sqlite_bind_vuln(): WARNING: hash collision detected [3628051604]:
  942. 'CVE-2014-3616:nginx:nginx:0.5.27' with
  943. 'CVE-2011-3955:google:chrome:14.0.835.104'
  944. sqlite_bind_vuln(): WARNING: hash collision detected [3628051605]:
  945. 'CVE-2014-3616:nginx:nginx:0.5.28' with
  946. 'CVE-2011-3955:google:chrome:14.0.835.105'
  947. sqlite_bind_vuln(): WARNING: hash collision detected [3628051606]:
  948. 'CVE-2014-3616:nginx:nginx:0.5.29' with
  949. 'CVE-2011-3955:google:chrome:14.0.835.106'
  950. sqlite_bind_vuln(): WARNING: hash collision detected [3628051633]:
  951. 'CVE-2014-3616:nginx:nginx:0.5.33' with
  952. 'CVE-2011-3955:google:chrome:14.0.835.110'
  953. sqlite_bind_vuln(): WARNING: hash collision detected [3628051634]:
  954. 'CVE-2014-3616:nginx:nginx:0.5.34' with
  955. 'CVE-2011-3955:google:chrome:14.0.835.111'
  956. sqlite_bind_vuln(): WARNING: hash collision detected [3628051635]:
  957. 'CVE-2014-3616:nginx:nginx:0.5.35' with
  958. 'CVE-2011-3955:google:chrome:14.0.835.112'
  959. sqlite_bind_vuln(): WARNING: hash collision detected [3628051636]:
  960. 'CVE-2014-3616:nginx:nginx:0.5.36' with
  961. 'CVE-2011-3955:google:chrome:14.0.835.113'
  962. sqlite_bind_vuln(): WARNING: hash collision detected [3628051637]:
  963. 'CVE-2014-3616:nginx:nginx:0.5.37' with
  964. 'CVE-2011-3955:google:chrome:14.0.835.114'
  965. sqlite_bind_vuln(): WARNING: hash collision detected [3349286855]:
  966. 'CVE-2014-4157:linux:linux_kernel:3.13.1' with
  967. 'CVE-2013-5157:apple:iphone_os:2.0.0'
  968. sqlite_bind_vuln(): WARNING: hash collision detected [3349286856]:
  969. 'CVE-2014-4157:linux:linux_kernel:3.13.2' with
  970. 'CVE-2013-5157:apple:iphone_os:2.0.1'
  971. sqlite_bind_vuln(): WARNING: hash collision detected [3349286857]:
  972. 'CVE-2014-4157:linux:linux_kernel:3.13.3' with
  973. 'CVE-2013-5157:apple:iphone_os:2.0.2'
  974. sqlite_bind_vuln(): WARNING: hash collision detected [3349287945]:
  975. 'CVE-2014-4157:linux:linux_kernel:3.14.2' with
  976. 'CVE-2013-5157:apple:iphone_os:2.1.1'
  977. sqlite_bind_vuln(): WARNING: hash collision detected [1405859091]:
  978. 'CVE-2014-4611:linux:linux_kernel:3.14.10' with
  979. 'CVE-2007-1888:php:php:4.0.6'
  980. sqlite_bind_vuln(): WARNING: hash collision detected [1405859092]:
  981. 'CVE-2014-4611:linux:linux_kernel:3.14.11' with
  982. 'CVE-2007-1888:php:php:4.0.7'
  983. sqlite_bind_vuln(): WARNING: hash collision detected [3544411088]:
  984. 'CVE-2014-4615:openstack:pycadf:0.2.1' with
  985. 'CVE-2011-4620:steve_j_baker:plib:1.8.5'
  986. sqlite_bind_vuln(): WARNING: hash collision detected [2142084990]:
  987. 'CVE-2014-6804:boopsie:deschutes_public_mobilelibrary:4.5.110' with
  988. 'CVE-2010-2898:google:chrome:4.0.245.1'
  989. sqlite_bind_vuln(): WARNING: hash collision detected [3228294703]:
  990. 'CVE-2014-7825:linux:linux_kernel:3.2.24' with
  991. 'CVE-2007-0851:trend_micro:interscan_messaging_security_suite:5.5_build_1183'
  992. sqlite_bind_vuln(): WARNING: hash collision detected [3228262991]:
  993. 'CVE-2014-7825:linux:linux_kernel:3.12.5' with
  994. 'CVE-2010-3434:clamav:clamav:0.68.1'
  995. sqlite_bind_vuln(): WARNING: hash collision detected [596815317]:
  996. 'CVE-2014-7975:linux:linux_kernel:3.0.26' with
  997. 'CVE-2011-2202:php:php:4.0.0'
  998. sqlite_bind_vuln(): WARNING: hash collision detected [596815318]:
  999. 'CVE-2014-7975:linux:linux_kernel:3.0.27' with
  1000. 'CVE-2011-2202:php:php:4.0.1'
  1001. sqlite_bind_vuln(): WARNING: hash collision detected [596815319]:
  1002. 'CVE-2014-7975:linux:linux_kernel:3.0.28' with
  1003. 'CVE-2011-2202:php:php:4.0.2'
  1004. sqlite_bind_vuln(): WARNING: hash collision detected [596815320]:
  1005. 'CVE-2014-7975:linux:linux_kernel:3.0.29' with
  1006. 'CVE-2011-2202:php:php:4.0.3'
  1007. sqlite_bind_vuln(): WARNING: hash collision detected [1551458677]:
  1008. 'CVE-2014-8570:huawei:s9700_firmware:v200r003' with
  1009. 'CVE-2010-4575:google:chrome:5.0.323.0'
  1010. sqlite_bind_vuln(): WARNING: hash collision detected [4244239849]:
  1011. 'CVE-2015-0820:mozilla:firefox:21.0' with
  1012. 'CVE-2010-0650:google:chrome:4.0.249.71'
  1013. sqlite_bind_vuln(): WARNING: hash collision detected [1424219250]:
  1014. 'CVE-2015-1290:google:chrome:13.0.782.108' with
  1015. 'CVE-2011-1842:ubuntu:language-selector:0.1.20'
  1016. sqlite_bind_vuln(): WARNING: hash collision detected [1424219251]:
  1017. 'CVE-2015-1290:google:chrome:13.0.782.109' with
  1018. 'CVE-2011-1842:ubuntu:language-selector:0.1.21'
  1019. sqlite_bind_vuln(): WARNING: hash collision detected [4060923600]:
  1020. 'CVE-2015-1290:google:chrome:15.0.868.0' with
  1021. 'CVE-2011-0470:google:chrome:5.0.375.49'
  1022. sqlite_bind_vuln(): WARNING: hash collision detected [3398826363]:
  1023. 'CVE-2015-1493:moodle:moodle:2.7' with
  1024. 'CVE-2002-0679:xi_graphics:dextop:2.1'
  1025. sqlite_bind_vuln(): WARNING: hash collision detected [304784305]:
  1026. 'CVE-2015-1834:pivotal_software:cloud_foundry_elastic_runtime_cf_release:207' with
  1027. 'CVE-2008-3534:linux:linux_kernel:2.6.17.3'
  1028. sqlite_bind_vuln(): WARNING: hash collision detected [1953252761]:
  1029. 'CVE-2015-2398:microsoft:internet_explorer:10' with
  1030. 'CVE-2012-3962:mozilla:thunderbird:2.0.0.15'
  1031. sqlite_bind_vuln(): WARNING: hash collision detected [1953252762]:
  1032. 'CVE-2015-2398:microsoft:internet_explorer:11' with
  1033. 'CVE-2012-3962:mozilla:thunderbird:2.0.0.16'
  1034. sqlite_bind_vuln(): WARNING: hash collision detected [254782619]:
  1035. 'CVE-2015-3043:adobe:flash_player:14.0.0.145' with
  1036. 'CVE-2011-3956:google:chrome:5.0.353.0'
  1037. sqlite_bind_vuln(): WARNING: hash collision detected [593385572]:
  1038. 'CVE-2015-3117:adobe:flash_player:14.0.0.179' with
  1039. 'CVE-2011-2361:google:chrome:13.0.772.0'
  1040. sqlite_bind_vuln(): WARNING: hash collision detected [820593037]:
  1041. 'CVE-2015-3195:openssl:openssl:1.0.0s' with
  1042. 'CVE-2011-1286:google:chrome:4.1.249.1030'
  1043. sqlite_bind_vuln(): WARNING: hash collision detected [38130663]:
  1044. 'CVE-2015-3395:ffmpeg:ffmpeg:2.2.6' with
  1045. 'CVE-2010-3253:google:chrome:4.0.249.40'
  1046. sqlite_bind_vuln(): WARNING: hash collision detected [38130664]:
  1047. 'CVE-2015-3395:ffmpeg:ffmpeg:2.2.7' with
  1048. 'CVE-2010-3253:google:chrome:4.0.249.41'
  1049. sqlite_bind_vuln(): WARNING: hash collision detected [38130665]:
  1050. 'CVE-2015-3395:ffmpeg:ffmpeg:2.2.8' with
  1051. 'CVE-2010-3253:google:chrome:4.0.249.42'
  1052. sqlite_bind_vuln(): WARNING: hash collision detected [38130666]:
  1053. 'CVE-2015-3395:ffmpeg:ffmpeg:2.2.9' with
  1054. 'CVE-2010-3253:google:chrome:4.0.249.43'
  1055. sqlite_bind_vuln(): WARNING: hash collision detected [3090920944]:
  1056. 'CVE-2015-4443:adobe:acrobat_reader:11.0.7' with
  1057. 'CVE-2007-2586:cisco:ios:12.3(5a)'
  1058. sqlite_bind_vuln(): WARNING: hash collision detected [1934206108]:
  1059. 'CVE-2015-4446:adobe:acrobat:10.0.3' with
  1060. 'CVE-2011-3917:google:chrome:6.0.419.0'
  1061. sqlite_bind_vuln(): WARNING: hash collision detected [352654803]:
  1062. 'CVE-2015-5040:ibm:domino:8.5.0' with
  1063. 'CVE-2011-1812:google:chrome:4.0.275.1'
  1064. sqlite_bind_vuln(): WARNING: hash collision detected [941193547]:
  1065. 'CVE-2015-5098:adobe:acrobat_reader_dc:2015.006.30033' with
  1066. 'CVE-2011-1175:digium:asterisk:1.6.2.16.1'
  1067. sqlite_bind_vuln(): WARNING: hash collision detected [2905771812]:
  1068. 'CVE-2015-5229:redhat:enterprise_linux:7.2' with
  1069. 'CVE-2012-0596:apple:itunes:9.0.1'
  1070. sqlite_bind_vuln(): WARNING: hash collision detected [2328300880]:
  1071. 'CVE-2015-5276:gnu:gcc:3.1' with
  1072. 'CVE-2011-3063:google:chrome:5.0.344.0'
  1073. sqlite_bind_vuln(): WARNING: hash collision detected [2328301969]:
  1074. 'CVE-2015-5276:gnu:gcc:4.1' with
  1075. 'CVE-2011-3063:google:chrome:5.0.345.0'
  1076. sqlite_bind_vuln(): WARNING: hash collision detected [3014832123]:
  1077. 'CVE-2015-6360:cisco:adaptive_security_appliance_software:8.2.5.40' with
  1078. 'CVE-2009-4084:e107:e107:0.607'
  1079. sqlite_bind_vuln(): WARNING: hash collision detected [3014832124]:
  1080. 'CVE-2015-6360:cisco:adaptive_security_appliance_software:8.2.5.41' with
  1081. 'CVE-2009-4084:e107:e107:0.608'
  1082. sqlite_bind_vuln(): WARNING: hash collision detected [3014832156]:
  1083. 'CVE-2015-6360:cisco:adaptive_security_appliance_software:8.2.5.50' with
  1084. 'CVE-2009-4084:e107:e107:0.617'
  1085. sqlite_bind_vuln(): WARNING: hash collision detected [3626798765]:
  1086. 'CVE-2015-7220:mozilla:firefox:42.0' with
  1087. 'CVE-2011-3877:google:chrome:9.0.599.0'
  1088. sqlite_bind_vuln(): WARNING: hash collision detected [976806094]:
  1089. 'CVE-2015-7312:linux:linux_kernel:3.4.74' with
  1090. 'CVE-2011-3965:google:chrome:14.0.824.0'
  1091. sqlite_bind_vuln(): WARNING: hash collision detected [2228884494]:
  1092. 'CVE-2015-7461:ibm:connections:4.0.0.0' with
  1093. 'CVE-2011-2800:google:chrome:5.0.335.0'
  1094. sqlite_bind_vuln(): WARNING: hash collision detected [2629664501]:
  1095. 'CVE-2015-7835:xen:xen:4.3.2' with
  1096. 'CVE-2015-0828:mozilla:firefox:3.5.10'
  1097. sqlite_bind_vuln(): WARNING: hash collision detected [2629664503]:
  1098. 'CVE-2015-7835:xen:xen:4.3.4' with
  1099. 'CVE-2015-0828:mozilla:firefox:3.5.12'
  1100. sqlite_bind_vuln(): WARNING: hash collision detected [1824586070]:
  1101. 'CVE-2015-8765:mcafee:epolicy_orchestrator:5.3.0' with
  1102. 'CVE-2006-3666:myiosoft.com:ajaxportal:3.0'
  1103. sqlite_bind_vuln(): WARNING: hash collision detected [1750558937]:
  1104. 'CVE-2015-8835:php:php:5.5.8' with
  1105. 'CVE-2014-2604:hp:icewall_mcrp:2.1'
  1106. sqlite_bind_vuln(): WARNING: hash collision detected [1750560025]:
  1107. 'CVE-2015-8835:php:php:5.6.7' with
  1108. 'CVE-2014-2604:hp:icewall_mcrp:3.0'
  1109. sqlite_bind_vuln(): WARNING: hash collision detected [1658589755]:
  1110. 'CVE-2016-0120:microsoft:windows_server_2008:r2' with
  1111. 'CVE-2014-3166:google:chrome:33.0.1750.89'
  1112. sqlite_bind_vuln(): WARNING: hash collision detected [3732802070]:
  1113. 'CVE-2016-0127:microsoft:word:2013' with
  1114. 'CVE-2011-2273:oracle:supply_chain_products_suite:9.3.1.1'
  1115. sqlite_bind_vuln(): WARNING: hash collision detected [2277130275]:
  1116. 'CVE-2016-0320:ibm:urbancode_deploy:6.0.1' with
  1117. 'CVE-2015-6692:adobe:acrobat:11.0.4'
  1118. sqlite_bind_vuln(): WARNING: hash collision detected [222883747]:
  1119. 'CVE-2016-0376:redhat:enterprise_linux_workstation:5.0' with
  1120. 'CVE-2011-3890:google:chrome:8.0.552.7'
  1121. sqlite_bind_vuln(): WARNING: hash collision detected [275122521]:
  1122. 'CVE-2016-0597:mariadb:mariadb:5.5.28' with
  1123. 'CVE-2011-2360:google:chrome:9.0.593.0'
  1124. sqlite_bind_vuln(): WARNING: hash collision detected [2550606039]:
  1125. 'CVE-2016-0718:mozilla:firefox:34.0.5' with
  1126. 'CVE-2015-5790:apple:iphone_os:8.4.1'
  1127. sqlite_bind_vuln(): WARNING: hash collision detected [3786953935]:
  1128. 'CVE-2016-0995:adobe:flash_player:19.0.0.245' with
  1129. 'CVE-2013-6632:google:chrome:21.0.1180.38'
  1130. sqlite_bind_vuln(): WARNING: hash collision detected [3189228745]:
  1131. 'CVE-2016-1011:adobe:flash_player:21.0.0.97' with
  1132. 'CVE-2011-3061:google:chrome:4.0.304.0'
  1133. sqlite_bind_vuln(): WARNING: hash collision detected [4156216636]:
  1134. 'CVE-2016-10403:google:chrome:8.0.552.43' with
  1135. 'CVE-2010-0915:oracle:e-business_suite:12.1.2'
  1136. sqlite_bind_vuln(): WARNING: hash collision detected [2435997887]:
  1137. 'CVE-2016-10414:qualcomm:sd_210_firmware:-' with
  1138. 'CVE-2013-0784:mozilla:seamonkey:1.1.9'
  1139. sqlite_bind_vuln(): WARNING: hash collision detected [398585813]:
  1140. 'CVE-2016-10708:openbsd:openssh:3.6.1' with
  1141. 'CVE-2016-10708:openbsd:openssh:3.4p1'
  1142. sqlite_bind_vuln(): WARNING: hash collision detected [398586902]:
  1143. 'CVE-2016-10708:openbsd:openssh:3.7.1' with
  1144. 'CVE-2016-10708:openbsd:openssh:3.5p1'
  1145. sqlite_bind_vuln(): WARNING: hash collision detected [707883704]:
  1146. 'CVE-2016-1191:cybozu:garoon:3.7.0' with
  1147. 'CVE-2013-4196:plone:plone:3.1.7'
  1148. sqlite_bind_vuln(): WARNING: hash collision detected [950113779]:
  1149. 'CVE-2016-1234:gnu:glibc:1.08.5' with
  1150. 'CVE-2009-5038:cisco:ios:12.1(10)ex'
  1151. sqlite_bind_vuln(): WARNING: hash collision detected [950113780]:
  1152. 'CVE-2016-1234:gnu:glibc:1.08.6' with
  1153. 'CVE-2009-5038:cisco:ios:12.1(10)ey'
  1154. sqlite_bind_vuln(): WARNING: hash collision detected [2495707742]:
  1155. 'CVE-2016-1341:cisco:nx-os:7.0(4)n1(1)' with
  1156. 'CVE-2015-2269:moodle:moodle:2.5.5'
  1157. sqlite_bind_vuln(): WARNING: hash collision detected [2980494559]:
  1158. 'CVE-2016-1350:cisco:ios:15.3\(1\)t1' with
  1159. 'CVE-2007-5381:cisco:ios:11.3(11b)t2'
  1160. sqlite_bind_vuln(): WARNING: hash collision detected [3188153902]:
  1161. 'CVE-2016-1722:apple:mac_os_x:10.4.11' with
  1162. 'CVE-2011-3061:google:chrome:4.0.237.0'
  1163. sqlite_bind_vuln(): WARNING: hash collision detected [3260045105]:
  1164. 'CVE-2016-1752:apple:mac_os_x:10.4.11' with
  1165. 'CVE-2011-3064:google:chrome:4.0.237.0'
  1166. sqlite_bind_vuln(): WARNING: hash collision detected [585167348]:
  1167. 'CVE-2016-1753:apple:tvos:2.4.0' with
  1168. 'CVE-2011-3916:google:chrome:4.1.249.1035'
  1169. sqlite_bind_vuln(): WARNING: hash collision detected [188101551]:
  1170. 'CVE-2016-1755:apple:iphone_os:4.3.0' with
  1171. 'CVE-2013-0472:ibm:tivoli_storage_manager:4.2'
  1172. sqlite_bind_vuln(): WARNING: hash collision detected [1852353074]:
  1173. 'CVE-2016-1762:apple:mac_os_x:10.4.11' with
  1174. 'CVE-2011-3065:google:chrome:4.0.237.0'
  1175. sqlite_bind_vuln(): WARNING: hash collision detected [2080089918]:
  1176. 'CVE-2016-1830:apple:mac_os_x:10.6.0' with
  1177. 'CVE-2006-1740:mozilla:firefox:1.5'
  1178. sqlite_bind_vuln(): WARNING: hash collision detected [2571265104]:
  1179. 'CVE-2016-1832:apple:mac_os_x:10.4.11' with
  1180. 'CVE-2011-3072:google:chrome:4.0.237.0'
  1181. sqlite_bind_vuln(): WARNING: hash collision detected [1577393048]:
  1182. 'CVE-2016-1963:mozilla:firefox:44.0.2' with
  1183. 'CVE-2009-5040:cisco:ios:12.2scd'
  1184. sqlite_bind_vuln(): WARNING: hash collision detected [2169310752]:
  1185. 'CVE-2016-2067:linux:linux_kernel:3.14.54' with
  1186. 'CVE-2013-1480:sun:jdk:1.4.2'
  1187. sqlite_bind_vuln(): WARNING: hash collision detected [4204095430]:
  1188. 'CVE-2016-3068:redhat:enterprise_linux_server_eus:7.2' with
  1189. 'CVE-2016-10273:jensen_of_scandinavia_as:air:link_5000ac_firmware:1.13'
  1190. sqlite_bind_vuln(): WARNING: hash collision detected [354506246]:
  1191. 'CVE-2016-4423:sensiolabs:symfony:2.7.8' with
  1192. 'CVE-2012-1972:mozilla:thunderbird:2.0'
  1193. sqlite_bind_vuln(): WARNING: hash collision detected [4023182789]:
  1194. 'CVE-2016-4586:apple:safari:4.0.0b' with
  1195. 'CVE-2011-3897:google:chrome:4.0.288.0'
  1196. sqlite_bind_vuln(): WARNING: hash collision detected [1999651222]:
  1197. 'CVE-2016-5024:f5:big-ip_advanced_firewall_manager:12.1.0' with
  1198. 'CVE-2016-2457:google:android:5.1.0'
  1199. sqlite_bind_vuln(): WARNING: hash collision detected [299775527]:
  1200. 'CVE-2016-5131:google:chrome:0.4.154.33' with
  1201. 'CVE-2002-0211:tarantella:tarantella_enterprise:3.3.20'
  1202. sqlite_bind_vuln(): WARNING: hash collision detected [298681340]:
  1203. 'CVE-2016-5195:linux:linux_kernel:4.4.88' with
  1204. 'CVE-2006-4313:cisco:vpn_3000_concentrator_series_software:4.1.7.l'
  1205. sqlite_bind_vuln(): WARNING: hash collision detected [3254296059]:
  1206. 'CVE-2016-5288:mozilla:firefox:3.5.10' with
  1207. 'CVE-2012-1185:imagemagick:imagemagick:6.4.9-2'
  1208. sqlite_bind_vuln(): WARNING: hash collision detected [3254296060]:
  1209. 'CVE-2016-5288:mozilla:firefox:3.5.11' with
  1210. 'CVE-2012-1185:imagemagick:imagemagick:6.4.9-3'
  1211. sqlite_bind_vuln(): WARNING: hash collision detected [3254296062]:
  1212. 'CVE-2016-5288:mozilla:firefox:3.5.13' with
  1213. 'CVE-2012-1185:imagemagick:imagemagick:6.4.9-5'
  1214. sqlite_bind_vuln(): WARNING: hash collision detected [3254296064]:
  1215. 'CVE-2016-5288:mozilla:firefox:3.5.15' with
  1216. 'CVE-2012-1185:imagemagick:imagemagick:6.4.9-7'
  1217. sqlite_bind_vuln(): WARNING: hash collision detected [3254296065]:
  1218. 'CVE-2016-5288:mozilla:firefox:3.5.16' with
  1219. 'CVE-2012-1185:imagemagick:imagemagick:6.4.9-8'
  1220. sqlite_bind_vuln(): WARNING: hash collision detected [3254296066]:
  1221. 'CVE-2016-5288:mozilla:firefox:3.5.17' with
  1222. 'CVE-2012-1185:imagemagick:imagemagick:6.4.9-9'
  1223. sqlite_bind_vuln(): WARNING: hash collision detected [3407174473]:
  1224. 'CVE-2016-5294:mozilla:firefox:1.5.4' with
  1225. 'CVE-2011-3875:google:chrome:14.0.810.0'
  1226. sqlite_bind_vuln(): WARNING: hash collision detected [716889432]:
  1227. 'CVE-2016-5612:oracle:mysql:5.5.22' with
  1228. 'CVE-2011-1196:google:chrome:5.0.374.0'
  1229. sqlite_bind_vuln(): WARNING: hash collision detected [716925369]:
  1230. 'CVE-2016-5612:oracle:mysql:5.6.22' with
  1231. 'CVE-2011-1196:google:chrome:5.0.384.0'
  1232. sqlite_bind_vuln(): WARNING: hash collision detected [4066247801]:
  1233. 'CVE-2016-6770:google:android:4.1' with
  1234. 'CVE-2010-4687:cisco:ios:12.1eo'
  1235. sqlite_bind_vuln(): WARNING: hash collision detected [109182344]:
  1236. 'CVE-2016-6930:adobe:flash_player:11.2.202.632' with
  1237. 'CVE-2011-3043:google:chrome:16.0.891.1'
  1238. sqlite_bind_vuln(): WARNING: hash collision detected [2823220088]:
  1239. 'CVE-2016-7626:apple:iphone_os:8.3' with
  1240. 'CVE-2007-2116:oracle:database_server:9.0.1.5'
  1241. sqlite_bind_vuln(): WARNING: hash collision detected [1358316171]:
  1242. 'CVE-2016-8616:haxx:curl:7.19.6' with
  1243. 'CVE-2016-3714:suse:suse_linux_enterprise_server:12'
  1244. sqlite_bind_vuln(): WARNING: hash collision detected [1705449241]:
  1245. 'CVE-2016-8756:huawei:mate_8_firmware:nxt-tl10c00b197' with
  1246. 'CVE-2011-2801:google:chrome:8.0.552.231'
  1247. sqlite_bind_vuln(): WARNING: hash collision detected [510802362]:
  1248. 'CVE-2016-9064:mozilla:firefox:38.0.1' with
  1249. 'CVE-2011-2819:google:chrome:8.0.550.0'
  1250. sqlite_bind_vuln(): WARNING: hash collision detected [510803451]:
  1251. 'CVE-2016-9064:mozilla:firefox:38.1.1' with
  1252. 'CVE-2011-2819:google:chrome:8.0.551.0'
  1253. sqlite_bind_vuln(): WARNING: hash collision detected [510804540]:
  1254. 'CVE-2016-9064:mozilla:firefox:38.2.1' with
  1255. 'CVE-2011-2819:google:chrome:8.0.552.0'
  1256. sqlite_bind_vuln(): WARNING: hash collision detected [510807807]:
  1257. 'CVE-2016-9064:mozilla:firefox:38.5.1' with
  1258. 'CVE-2011-2819:google:chrome:8.0.555.0'
  1259. sqlite_bind_vuln(): WARNING: hash collision detected [510808896]:
  1260. 'CVE-2016-9064:mozilla:firefox:38.6.1' with
  1261. 'CVE-2011-2819:google:chrome:8.0.556.0'
  1262. sqlite_bind_vuln(): WARNING: hash collision detected [510809985]:
  1263. 'CVE-2016-9064:mozilla:firefox:38.7.1' with
  1264. 'CVE-2011-2819:google:chrome:8.0.557.0'
  1265. sqlite_bind_vuln(): WARNING: hash collision detected [4221643550]:
  1266. 'CVE-2016-9073:mozilla:firefox:38.5.0' with
  1267. 'CVE-2011-2799:google:chrome:6.0.472.39'
  1268. sqlite_bind_vuln(): WARNING: hash collision detected [34267453]:
  1269. 'CVE-2016-9139:otrs:otrs:5.0.11' with
  1270. 'CVE-2013-3326:adobe:flash_player:10.0.32.18'
  1271. sqlite_bind_vuln(): WARNING: hash collision detected [710209563]:
  1272. 'CVE-2016-9274:git_for_windows_project:git_for_windows:1.4.3.1' with
  1273. 'CVE-2011-3070:google:chrome:17.0.963.12'
  1274. sqlite_bind_vuln(): WARNING: hash collision detected [710209564]:
  1275. 'CVE-2016-9274:git_for_windows_project:git_for_windows:1.4.3.2' with
  1276. 'CVE-2011-3070:google:chrome:17.0.963.13'
  1277. sqlite_bind_vuln(): WARNING: hash collision detected [710209565]:
  1278. 'CVE-2016-9274:git_for_windows_project:git_for_windows:1.4.3.3' with
  1279. 'CVE-2011-3070:google:chrome:17.0.963.14'
  1280. sqlite_bind_vuln(): WARNING: hash collision detected [710209566]:
  1281. 'CVE-2016-9274:git_for_windows_project:git_for_windows:1.4.3.4' with
  1282. 'CVE-2011-3070:google:chrome:17.0.963.15'
  1283. sqlite_bind_vuln(): WARNING: hash collision detected [710209567]:
  1284. 'CVE-2016-9274:git_for_windows_project:git_for_windows:1.4.3.5' with
  1285. 'CVE-2011-3070:google:chrome:17.0.963.16'
  1286. sqlite_bind_vuln(): WARNING: hash collision detected [3802052966]:
  1287. 'CVE-2016-9459:owncloud:owncloud:4.0.10' with
  1288. 'CVE-2011-1640:cisco:ios:12.2(31)sb12'
  1289. sqlite_bind_vuln(): WARNING: hash collision detected [3802052967]:
  1290. 'CVE-2016-9459:owncloud:owncloud:4.0.11' with
  1291. 'CVE-2011-1640:cisco:ios:12.2(31)sb13'
  1292. sqlite_bind_vuln(): WARNING: hash collision detected [3802052968]:
  1293. 'CVE-2016-9459:owncloud:owncloud:4.0.12' with
  1294. 'CVE-2011-1640:cisco:ios:12.2(31)sb14'
  1295. sqlite_bind_vuln(): WARNING: hash collision detected [3802052969]:
  1296. 'CVE-2016-9459:owncloud:owncloud:4.0.13' with
  1297. 'CVE-2011-1640:cisco:ios:12.2(31)sb15'
  1298. sqlite_bind_vuln(): WARNING: hash collision detected [3802052970]:
  1299. 'CVE-2016-9459:owncloud:owncloud:4.0.14' with
  1300. 'CVE-2011-1640:cisco:ios:12.2(31)sb16'
  1301. sqlite_bind_vuln(): WARNING: hash collision detected [3802052971]:
  1302. 'CVE-2016-9459:owncloud:owncloud:4.0.15' with
  1303. 'CVE-2011-1640:cisco:ios:12.2(31)sb17'
  1304. sqlite_bind_vuln(): WARNING: hash collision detected [3802052972]:
  1305. 'CVE-2016-9459:owncloud:owncloud:4.0.16' with
  1306. 'CVE-2011-1640:cisco:ios:12.2(31)sb18'
  1307. sqlite_bind_vuln(): WARNING: hash collision detected [1950179365]:
  1308. 'CVE-2016-9651:google:chrome:50.0.2661.102' with
  1309. 'CVE-2008-2662:ruby-lang:ruby:1.8.7.21'
  1310. sqlite_bind_vuln(): WARNING: hash collision detected [934071135]:
  1311. 'CVE-2016-9897:mozilla:thunderbird:9.0' with
  1312. 'CVE-2015-6719:adobe:acrobat:11.0.0'
  1313. sqlite_bind_vuln(): WARNING: hash collision detected [3580032235]:
  1314. 'CVE-2016-9900:mozilla:firefox:3.5.6' with
  1315. 'CVE-2010-3829:apple:iphone_os:3.0'
  1316. sqlite_bind_vuln(): WARNING: hash collision detected [3580032236]:
  1317. 'CVE-2016-9900:mozilla:firefox:3.5.7' with
  1318. 'CVE-2010-3829:apple:iphone_os:3.1'
  1319. sqlite_bind_vuln(): WARNING: hash collision detected [3580032237]:
  1320. 'CVE-2016-9900:mozilla:firefox:3.5.8' with
  1321. 'CVE-2010-3829:apple:iphone_os:3.2'
  1322. sqlite_bind_vuln(): WARNING: hash collision detected [3580033324]:
  1323. 'CVE-2016-9900:mozilla:firefox:3.6.6' with
  1324. 'CVE-2010-3829:apple:iphone_os:4.0'
  1325. sqlite_bind_vuln(): WARNING: hash collision detected [3580033325]:
  1326. 'CVE-2016-9900:mozilla:firefox:3.6.7' with
  1327. 'CVE-2010-3829:apple:iphone_os:4.1'
  1328. sqlite_bind_vuln(): WARNING: hash collision detected [2100798228]:
  1329. 'CVE-2016-9900:mozilla:firefox:10.0.6' with
  1330. 'CVE-2011-2844:google:chrome:4.0.235.0'
  1331. sqlite_bind_vuln(): WARNING: hash collision detected [2150606905]:
  1332. 'CVE-2016-9900:mozilla:firefox:29.0.1' with
  1333. 'CVE-2011-3280:cisco:ios:12.2irc'
  1334. sqlite_bind_vuln(): WARNING: hash collision detected [3215032453]:
  1335. 'CVE-2016-9903:mozilla:firefox:3.0' with
  1336. 'CVE-2014-0134:openstack:compute:2013.2'
  1337. sqlite_bind_vuln(): WARNING: hash collision detected [771996644]:
  1338. 'CVE-2016-9903:mozilla:firefox:3.0.1' with
  1339. 'CVE-2014-0134:openstack:compute:2013.2.1'
  1340. sqlite_bind_vuln(): WARNING: hash collision detected [771996645]:
  1341. 'CVE-2016-9903:mozilla:firefox:3.0.2' with
  1342. 'CVE-2014-0134:openstack:compute:2013.2.2'
  1343. sqlite_bind_vuln(): WARNING: hash collision detected [1220482309]:
  1344. 'CVE-2017-0192:microsoft:windows_server_2008:r2' with
  1345. 'CVE-2013-1785:devsaran:responsive:7.x-1.4'
  1346. sqlite_bind_vuln(): WARNING: hash collision detected [793289262]:
  1347. 'CVE-2017-0193:microsoft:windows_10:1703' with
  1348. 'CVE-2014-3166:google:chrome:15.0.862.1'
  1349. sqlite_bind_vuln(): WARNING: hash collision detected [2428819011]:
  1350. 'CVE-2017-0375:torproject:tor:0.2.0.20' with
  1351. 'CVE-2008-4536:ec-cube:ec-cube:1.3.4'
  1352. sqlite_bind_vuln(): WARNING: hash collision detected [3935461149]:
  1353. 'CVE-2017-0376:torproject:tor:0.2.2.9' with
  1354. 'CVE-2013-1241:cisco:887v_integrated_services_router:-'
  1355. sqlite_bind_vuln(): WARNING: hash collision detected [3147625478]:
  1356. 'CVE-2017-1000147:mahara:mahara:1.10.2' with
  1357. 'CVE-2016-4767:apple:safari:4.0'
  1358. sqlite_bind_vuln(): WARNING: hash collision detected [3147625479]:
  1359. 'CVE-2017-1000147:mahara:mahara:1.10.3' with
  1360. 'CVE-2016-4767:apple:safari:4.1'
  1361. sqlite_bind_vuln(): WARNING: hash collision detected [432951912]:
  1362. 'CVE-2017-1000407:linux:linux_kernel:3.1.7' with
  1363. 'CVE-2014-0412:mysql:mysql:5.1.10'
  1364. sqlite_bind_vuln(): WARNING: hash collision detected [432951913]:
  1365. 'CVE-2017-1000407:linux:linux_kernel:3.1.8' with
  1366. 'CVE-2014-0412:mysql:mysql:5.1.11'
  1367. sqlite_bind_vuln(): WARNING: hash collision detected [432951914]:
  1368. 'CVE-2017-1000407:linux:linux_kernel:3.1.9' with
  1369. 'CVE-2014-0412:mysql:mysql:5.1.12'
  1370. sqlite_bind_vuln(): WARNING: hash collision detected [3559156531]:
  1371. 'CVE-2017-11210:adobe:acrobat:11.0.13' with
  1372. 'CVE-2013-3360:adobe:shockwave_player:12.0.2.122'
  1373. sqlite_bind_vuln(): WARNING: hash collision detected [2620917831]:
  1374. 'CVE-2017-11236:adobe:acrobat:11.0.0' with
  1375. 'CVE-2008-2042:adobe:acrobat:5.0'
  1376. sqlite_bind_vuln(): WARNING: hash collision detected [1748879086]:
  1377. 'CVE-2017-11248:adobe:acrobat_dc:15.009.20069' with
  1378. 'CVE-2010-3562:sun:sdk:1.3.1_08'
  1379. sqlite_bind_vuln(): WARNING: hash collision detected [1748879111]:
  1380. 'CVE-2017-11248:adobe:acrobat_dc:15.009.20071' with
  1381. 'CVE-2010-3562:sun:sdk:1.3.1_10'
  1382. sqlite_bind_vuln(): WARNING: hash collision detected [1748879117]:
  1383. 'CVE-2017-11248:adobe:acrobat_dc:15.009.20077' with
  1384. 'CVE-2010-3562:sun:sdk:1.3.1_16'
  1385. sqlite_bind_vuln(): WARNING: hash collision detected [1748879119]:
  1386. 'CVE-2017-11248:adobe:acrobat_dc:15.009.20079' with
  1387. 'CVE-2010-3562:sun:sdk:1.3.1_18'
  1388. sqlite_bind_vuln(): WARNING: hash collision detected [953747339]:
  1389. 'CVE-2017-11474:glpi-project:glpi:9.1.5.0' with
  1390. 'CVE-2016-2053:linux:linux_kernel:2.4.29'
  1391. sqlite_bind_vuln(): WARNING: hash collision detected [1360728453]:
  1392. 'CVE-2017-11785:microsoft:windows_server_2008:*' with
  1393. 'CVE-2012-5286:adobe:flash_player_for_android:11.1.111.5'
  1394. sqlite_bind_vuln(): WARNING: hash collision detected [3378944478]:
  1395. 'CVE-2017-12228:cisco:ios:15.3(3)jc6' with
  1396. 'CVE-2017-12228:cisco:ios:15.3(3)jax'
  1397. sqlite_bind_vuln(): WARNING: hash collision detected [3784472793]:
  1398. 'CVE-2017-12232:cisco:ios:15.3(3)jc6' with
  1399. 'CVE-2017-12232:cisco:ios:15.3(3)jax'
  1400. sqlite_bind_vuln(): WARNING: hash collision detected [1596448627]:
  1401. 'CVE-2017-12240:cisco:ios:12.2(52)ex1' with
  1402. 'CVE-2011-1315:ibm:websphere_application_server:4.0.4'
  1403. sqlite_bind_vuln(): WARNING: hash collision detected [3295642200]:
  1404. 'CVE-2017-12240:cisco:ios:15.3(3)jc6' with
  1405. 'CVE-2017-12240:cisco:ios:15.3(3)jax'
  1406. sqlite_bind_vuln(): WARNING: hash collision detected [393036537]:
  1407. 'CVE-2017-12319:cisco:ios_xe:3.8s' with
  1408. 'CVE-2010-4685:cisco:ios:12.2(2)xh2'
  1409. sqlite_bind_vuln(): WARNING: hash collision detected [393036570]:
  1410. 'CVE-2017-12319:cisco:ios_xe:3.9s' with
  1411. 'CVE-2010-4685:cisco:ios:12.2(2)xi2'
  1412. sqlite_bind_vuln(): WARNING: hash collision detected [2189334507]:
  1413. 'CVE-2017-12617:apache:tomcat:7.0.35' with
  1414. 'CVE-2007-4093:minb:minb_is_not_a_blog:0.1.0'
  1415. sqlite_bind_vuln(): WARNING: hash collision detected [2491882627]:
  1416. 'CVE-2017-13087:debian:debian_linux:8.0' with
  1417. 'CVE-2012-6581:bestpractical:request_tracker:3.8.12'
  1418. sqlite_bind_vuln(): WARNING: hash collision detected [223327171]:
  1419. 'CVE-2017-1365:ibm:rational_rhapsody_design_manager:4.0.1' with
  1420. 'CVE-2010-0662:google:chrome:0.4.154.22'
  1421. sqlite_bind_vuln(): WARNING: hash collision detected [3245112042]:
  1422. 'CVE-2017-13862:apple:tvos:6.0.1' with
  1423. 'CVE-2011-3047:google:chrome:4.1.249.1012'
  1424. sqlite_bind_vuln(): WARNING: hash collision detected [3245112043]:
  1425. 'CVE-2017-13862:apple:tvos:6.0.2' with
  1426. 'CVE-2011-3047:google:chrome:4.1.249.1013'
  1427. sqlite_bind_vuln(): WARNING: hash collision detected [3135968134]:
  1428. 'CVE-2017-14035:crushftp:crushftp:8.0.2' with
  1429. 'CVE-2007-3381:gnome:gdm:0.7'
  1430. sqlite_bind_vuln(): WARNING: hash collision detected [1068940698]:
  1431. 'CVE-2017-15102:linux:linux_kernel:2.1.49' with
  1432. 'CVE-2009-3557:php:php:3.0.10'
  1433. sqlite_bind_vuln(): WARNING: hash collision detected [1108183902]:
  1434. 'CVE-2017-15102:linux:linux_kernel:3.4.49' with
  1435. 'CVE-2009-3557:php:php:4.3.10'
  1436. sqlite_bind_vuln(): WARNING: hash collision detected [1147319352]:
  1437. 'CVE-2017-15102:linux:linux_kernel:4.4.60' with
  1438. 'CVE-2013-0649:adobe:flash_player:10.3.181.16'
  1439. sqlite_bind_vuln(): WARNING: hash collision detected [1147319385]:
  1440. 'CVE-2017-15102:linux:linux_kernel:4.4.70' with
  1441. 'CVE-2013-0649:adobe:flash_player:10.3.181.26'
  1442. sqlite_bind_vuln(): WARNING: hash collision detected [432708008]:
  1443. 'CVE-2017-15113:ovirt:ovirt:4.0.1.1' with
  1444. 'CVE-2013-4986:iconcool:pdfcool_studio:2.26'
  1445. sqlite_bind_vuln(): WARNING: hash collision detected [1077350743]:
  1446. 'CVE-2017-15338:huawei:ips_module_firmware:v100r001c10' with
  1447. 'CVE-2011-1804:google:chrome:10.0.648.12'
  1448. sqlite_bind_vuln(): WARNING: hash collision detected [1077350809]:
  1449. 'CVE-2017-15338:huawei:ips_module_firmware:v100r001c30' with
  1450. 'CVE-2011-1804:google:chrome:10.0.648.32'
  1451. sqlite_bind_vuln(): WARNING: hash collision detected [3852064910]:
  1452. 'CVE-2017-15392:google:chrome:34.0.1847.50' with
  1453. 'CVE-2011-1202:google:chrome:5.0.366.1'
  1454. sqlite_bind_vuln(): WARNING: hash collision detected [3852064911]:
  1455. 'CVE-2017-15392:google:chrome:34.0.1847.51' with
  1456. 'CVE-2011-1202:google:chrome:5.0.366.2'
  1457. sqlite_bind_vuln(): WARNING: hash collision detected [3852064912]:
  1458. 'CVE-2017-15392:google:chrome:34.0.1847.52' with
  1459. 'CVE-2011-1202:google:chrome:5.0.366.3'
  1460. sqlite_bind_vuln(): WARNING: hash collision detected [3852064913]:
  1461. 'CVE-2017-15392:google:chrome:34.0.1847.53' with
  1462. 'CVE-2011-1202:google:chrome:5.0.366.4'
  1463. sqlite_bind_vuln(): WARNING: hash collision detected [88226449]:
  1464. 'CVE-2017-15393:google:chrome:6.0.408.0' with
  1465. 'CVE-2008-0346:oracle:application_server:1.0.2.2'
  1466. sqlite_bind_vuln(): WARNING: hash collision detected [4291695775]:
  1467. 'CVE-2017-15393:google:chrome:11.0.696.27' with
  1468. 'CVE-2005-2294:oracle:forms:6i'
  1469. sqlite_bind_vuln(): WARNING: hash collision detected [4291695874]:
  1470. 'CVE-2017-15393:google:chrome:11.0.696.57' with
  1471. 'CVE-2005-2294:oracle:forms:9i'
  1472. sqlite_bind_vuln(): WARNING: hash collision detected [1524304936]:
  1473. 'CVE-2017-15393:google:chrome:32.0.1700.57' with
  1474. 'CVE-2017-14486:vibease:chat:-'
  1475. sqlite_bind_vuln(): WARNING: hash collision detected [2231469408]:
  1476. 'CVE-2017-15399:google:chrome:14.0.835.24' with
  1477. 'CVE-2017-10355:oracle:jre:1.9.0'
  1478. sqlite_bind_vuln(): WARNING: hash collision detected [955930925]:
  1479. 'CVE-2017-15402:google:chrome:7.0.529.0' with
  1480. 'CVE-2011-3881:google:chrome:12.0.742.5'
  1481. sqlite_bind_vuln(): WARNING: hash collision detected [955930926]:
  1482. 'CVE-2017-15402:google:chrome:7.0.529.1' with
  1483. 'CVE-2011-3881:google:chrome:12.0.742.6'
  1484. sqlite_bind_vuln(): WARNING: hash collision detected [3693162633]:
  1485. 'CVE-2017-15402:google:chrome:30.0.1599.17' with
  1486. 'CVE-2015-8903:imagemagick:imagemagick:6.4.0-10'
  1487. sqlite_bind_vuln(): WARNING: hash collision detected [3693162634]:
  1488. 'CVE-2017-15402:google:chrome:30.0.1599.18' with
  1489. 'CVE-2015-8903:imagemagick:imagemagick:6.4.0-11'
  1490. sqlite_bind_vuln(): WARNING: hash collision detected [2114069302]:
  1491. 'CVE-2017-15403:google:chrome:11.0.670.0' with
  1492. 'CVE-2016-4738:apple:mac_os_x:10.10.3'
  1493. sqlite_bind_vuln(): WARNING: hash collision detected [2114070391]:
  1494. 'CVE-2017-15403:google:chrome:11.0.671.0' with
  1495. 'CVE-2016-4738:apple:mac_os_x:10.11.3'
  1496. sqlite_bind_vuln(): WARNING: hash collision detected [3284349422]:
  1497. 'CVE-2017-15403:google:chrome:24.0.1286.0' with
  1498. 'CVE-2006-0468:stalker:communigate_pro:5.0c4'
  1499. sqlite_bind_vuln(): WARNING: hash collision detected [3284349423]:
  1500. 'CVE-2017-15403:google:chrome:24.0.1286.1' with
  1501. 'CVE-2006-0468:stalker:communigate_pro:5.0c5'
  1502. sqlite_bind_vuln(): WARNING: hash collision detected [863978722]:
  1503. 'CVE-2017-15404:google:chrome:4.0.222.0' with
  1504. 'CVE-2012-3622:apple:itunes:7.6'
  1505. sqlite_bind_vuln(): WARNING: hash collision detected [863978723]:
  1506. 'CVE-2017-15404:google:chrome:4.0.222.1' with
  1507. 'CVE-2012-3622:apple:itunes:7.7'
  1508. sqlite_bind_vuln(): WARNING: hash collision detected [1411860202]:
  1509. 'CVE-2017-15405:google:chrome:5.0.345.0' with
  1510. 'CVE-2011-3970:google:chrome:8.0.552.339'
  1511. sqlite_bind_vuln(): WARNING: hash collision detected [1027780746]:
  1512. 'CVE-2017-15405:google:chrome:7.0.514.0' with
  1513. 'CVE-2009-0580:apache:tomcat:5.5.7'
  1514. sqlite_bind_vuln(): WARNING: hash collision detected [1027780747]:
  1515. 'CVE-2017-15405:google:chrome:7.0.514.1' with
  1516. 'CVE-2009-0580:apache:tomcat:5.5.8'
  1517. sqlite_bind_vuln(): WARNING: hash collision detected [1844820612]:
  1518. 'CVE-2017-15406:google:chrome:31.0.1650.19' with
  1519. 'CVE-2013-4375:qemu:qemu:1.1'
  1520. sqlite_bind_vuln(): WARNING: hash collision detected [1211106086]:
  1521. 'CVE-2017-15407:google:chrome:8.0.552.43' with
  1522. 'CVE-2010-4082:linux:linux_kernel:2.6.34.1'
  1523. sqlite_bind_vuln(): WARNING: hash collision detected [1211106087]:
  1524. 'CVE-2017-15407:google:chrome:8.0.552.44' with
  1525. 'CVE-2010-4082:linux:linux_kernel:2.6.34.2'
  1526. sqlite_bind_vuln(): WARNING: hash collision detected [1211106088]:
  1527. 'CVE-2017-15407:google:chrome:8.0.552.45' with
  1528. 'CVE-2010-4082:linux:linux_kernel:2.6.34.3'
  1529. sqlite_bind_vuln(): WARNING: hash collision detected [1211106090]:
  1530. 'CVE-2017-15407:google:chrome:8.0.552.47' with
  1531. 'CVE-2010-4082:linux:linux_kernel:2.6.34.5'
  1532. sqlite_bind_vuln(): WARNING: hash collision detected [1211106091]:
  1533. 'CVE-2017-15407:google:chrome:8.0.552.48' with
  1534. 'CVE-2010-4082:linux:linux_kernel:2.6.34.6'
  1535. sqlite_bind_vuln(): WARNING: hash collision detected [1211106092]:
  1536. 'CVE-2017-15407:google:chrome:8.0.552.49' with
  1537. 'CVE-2010-4082:linux:linux_kernel:2.6.34.7'
  1538. sqlite_bind_vuln(): WARNING: hash collision detected [997528930]:
  1539. 'CVE-2017-15407:google:chrome:22.0.1229.32' with
  1540. 'CVE-2011-2818:google:chrome:10.0.613.0'
  1541. sqlite_bind_vuln(): WARNING: hash collision detected [1612363399]:
  1542. 'CVE-2017-15408:google:chrome:4.0.249.80' with
  1543. 'CVE-2011-2107:adobe:flash_player:10.1.102.64'
  1544. sqlite_bind_vuln(): WARNING: hash collision detected [3201461242]:
  1545. 'CVE-2017-15408:google:chrome:17.0.963.22' with
  1546. 'CVE-2015-7408:ibm:tivoli_storage_manager:6.3.4.0'
  1547. sqlite_bind_vuln(): WARNING: hash collision detected [3207827717]:
  1548. 'CVE-2017-15410:google:chrome:17.0.963.6' with
  1549. 'CVE-2016-1445:cisco:adaptive_security_appliance_software:9.1.1'
  1550. sqlite_bind_vuln(): WARNING: hash collision detected [3207827718]:
  1551. 'CVE-2017-15410:google:chrome:17.0.963.7' with
  1552. 'CVE-2016-1445:cisco:adaptive_security_appliance_software:9.1.2'
  1553. sqlite_bind_vuln(): WARNING: hash collision detected [3207827719]:
  1554. 'CVE-2017-15410:google:chrome:17.0.963.8' with
  1555. 'CVE-2016-1445:cisco:adaptive_security_appliance_software:9.1.3'
  1556. sqlite_bind_vuln(): WARNING: hash collision detected [3207827720]:
  1557. 'CVE-2017-15410:google:chrome:17.0.963.9' with
  1558. 'CVE-2016-1445:cisco:adaptive_security_appliance_software:9.1.4'
  1559. sqlite_bind_vuln(): WARNING: hash collision detected [1542835918]:
  1560. 'CVE-2017-15411:google:chrome:8.0.552.103' with
  1561. 'CVE-2011-2823:google:chrome:6.0.410.0'
  1562. sqlite_bind_vuln(): WARNING: hash collision detected [1542837007]:
  1563. 'CVE-2017-15411:google:chrome:8.0.552.203' with
  1564. 'CVE-2011-2823:google:chrome:6.0.411.0'
  1565. sqlite_bind_vuln(): WARNING: hash collision detected [1542838096]:
  1566. 'CVE-2017-15411:google:chrome:8.0.552.303' with
  1567. 'CVE-2011-2823:google:chrome:6.0.412.0'
  1568. sqlite_bind_vuln(): WARNING: hash collision detected [1746734158]:
  1569. 'CVE-2017-15412:google:chrome:7.0.529.0' with
  1570. 'CVE-2011-3882:google:chrome:12.0.742.5'
  1571. sqlite_bind_vuln(): WARNING: hash collision detected [1746734159]:
  1572. 'CVE-2017-15412:google:chrome:7.0.529.1' with
  1573. 'CVE-2011-3882:google:chrome:12.0.742.6'
  1574. sqlite_bind_vuln(): WARNING: hash collision detected [4158342579]:
  1575. 'CVE-2017-15415:google:chrome:6.0.496.0' with
  1576. 'CVE-2016-2946:ibm:tivoli_monitoring:6.2.2'
  1577. sqlite_bind_vuln(): WARNING: hash collision detected [4142227937]:
  1578. 'CVE-2017-15415:google:chrome:18.0.1025.60' with
  1579. 'CVE-2008-6098:mozilla:bugzilla:2.20.3'
  1580. sqlite_bind_vuln(): WARNING: hash collision detected [674640330]:
  1581. 'CVE-2017-15416:google:chrome:7.0.517.29' with
  1582. 'CVE-2015-3731:apple:iphone_os:4.3.0'
  1583. sqlite_bind_vuln(): WARNING: hash collision detected [2739691597]:
  1584. 'CVE-2017-15416:google:chrome:37.0.2062.59' with
  1585. 'CVE-2012-2038:adobe:flash_player:9.0.152.0'
  1586. sqlite_bind_vuln(): WARNING: hash collision detected [2275473072]:
  1587. 'CVE-2017-15416:google:chrome:54.0.2840.68' with
  1588. 'CVE-2017-15350:huawei:secospace_usg6500_firmware:v100r001c20'
  1589. sqlite_bind_vuln(): WARNING: hash collision detected [2350314418]:
  1590. 'CVE-2017-15420:google:chrome:12.0.702.0' with
  1591. 'CVE-2011-3296:cisco:firewall_services_module_software:3.1(3)'
  1592. sqlite_bind_vuln(): WARNING: hash collision detected [2350350355]:
  1593. 'CVE-2017-15420:google:chrome:12.0.712.0' with
  1594. 'CVE-2011-3296:cisco:firewall_services_module_software:3.2(3)'
  1595. sqlite_bind_vuln(): WARNING: hash collision detected [2537537391]:
  1596. 'CVE-2017-15422:google:chrome:7.0.529.0' with
  1597. 'CVE-2011-3883:google:chrome:12.0.742.5'
  1598. sqlite_bind_vuln(): WARNING: hash collision detected [2537537392]:
  1599. 'CVE-2017-15422:google:chrome:7.0.529.1' with
  1600. 'CVE-2011-3883:google:chrome:12.0.742.6'
  1601. sqlite_bind_vuln(): WARNING: hash collision detected [1308362134]:
  1602. 'CVE-2017-15423:google:chrome:13.0.782.44' with
  1603. 'CVE-2012-0248:imagemagick:imagemagick:6.7.4-0'
  1604. sqlite_bind_vuln(): WARNING: hash collision detected [1308362135]:
  1605. 'CVE-2017-15423:google:chrome:13.0.782.45' with
  1606. 'CVE-2012-0248:imagemagick:imagemagick:6.7.4-1'
  1607. sqlite_bind_vuln(): WARNING: hash collision detected [1308362136]:
  1608. 'CVE-2017-15423:google:chrome:13.0.782.46' with
  1609. 'CVE-2012-0248:imagemagick:imagemagick:6.7.4-2'
  1610. sqlite_bind_vuln(): WARNING: hash collision detected [1308362137]:
  1611. 'CVE-2017-15423:google:chrome:13.0.782.47' with
  1612. 'CVE-2012-0248:imagemagick:imagemagick:6.7.4-3'
  1613. sqlite_bind_vuln(): WARNING: hash collision detected [1308362138]:
  1614. 'CVE-2017-15423:google:chrome:13.0.782.48' with
  1615. 'CVE-2012-0248:imagemagick:imagemagick:6.7.4-4'
  1616. sqlite_bind_vuln(): WARNING: hash collision detected [1308362139]:
  1617. 'CVE-2017-15423:google:chrome:13.0.782.49' with
  1618. 'CVE-2012-0248:imagemagick:imagemagick:6.7.4-5'
  1619. sqlite_bind_vuln(): WARNING: hash collision detected [3904238160]:
  1620. 'CVE-2017-15424:google:chrome:27.0.1444.0' with
  1621. 'CVE-2011-2482:linux:linux_kernel:2.6.33.9'
  1622. sqlite_bind_vuln(): WARNING: hash collision detected [2043640440]:
  1623. 'CVE-2017-15425:google:chrome:35.0.1916.4' with
  1624. 'CVE-2009-2909:linux:linux_kernel:2.6.29.1'
  1625. sqlite_bind_vuln(): WARNING: hash collision detected [2043640441]:
  1626. 'CVE-2017-15425:google:chrome:35.0.1916.5' with
  1627. 'CVE-2009-2909:linux:linux_kernel:2.6.29.2'
  1628. sqlite_bind_vuln(): WARNING: hash collision detected [2043640442]:
  1629. 'CVE-2017-15425:google:chrome:35.0.1916.6' with
  1630. 'CVE-2009-2909:linux:linux_kernel:2.6.29.3'
  1631. sqlite_bind_vuln(): WARNING: hash collision detected [2043640443]:
  1632. 'CVE-2017-15425:google:chrome:35.0.1916.7' with
  1633. 'CVE-2009-2909:linux:linux_kernel:2.6.29.4'
  1634. sqlite_bind_vuln(): WARNING: hash collision detected [2043640444]:
  1635. 'CVE-2017-15425:google:chrome:35.0.1916.8' with
  1636. 'CVE-2009-2909:linux:linux_kernel:2.6.29.5'
  1637. sqlite_bind_vuln(): WARNING: hash collision detected [2043640445]:
  1638. 'CVE-2017-15425:google:chrome:35.0.1916.9' with
  1639. 'CVE-2009-2909:linux:linux_kernel:2.6.29.6'
  1640. sqlite_bind_vuln(): WARNING: hash collision detected [2295222424]:
  1641. 'CVE-2017-15428:google:chrome:9.0.593.0' with
  1642. 'CVE-2012-6539:linux:linux_kernel:3.0'
  1643. sqlite_bind_vuln(): WARNING: hash collision detected [923774205]:
  1644. 'CVE-2017-15428:google:chrome:34.0.1847.112' with
  1645. 'CVE-2010-2421:opera:opera_browser:7.0'
  1646. sqlite_bind_vuln(): WARNING: hash collision detected [1409503843]:
  1647. 'CVE-2017-15428:google:chrome:48.0.2564.116' with
  1648. 'CVE-2017-13856:apple:iphone_os:3.1.1'
  1649. sqlite_bind_vuln(): WARNING: hash collision detected [887530393]:
  1650. 'CVE-2017-15429:google:chrome:9.0.593.0' with
  1651. 'CVE-2012-6549:linux:linux_kernel:3.0'
  1652. sqlite_bind_vuln(): WARNING: hash collision detected [1588066670]:
  1653. 'CVE-2017-15613:tp-link:r483_firmware:-' with
  1654. 'CVE-2011-3041:google:chrome:5.0.375.68'
  1655. sqlite_bind_vuln(): WARNING: hash collision detected [2378869903]:
  1656. 'CVE-2017-15623:tp-link:r483_firmware:-' with
  1657. 'CVE-2011-3042:google:chrome:5.0.375.68'
  1658. sqlite_bind_vuln(): WARNING: hash collision detected [3169673136]:
  1659. 'CVE-2017-15633:tp-link:r483_firmware:-' with
  1660. 'CVE-2011-3043:google:chrome:5.0.375.68'
  1661. sqlite_bind_vuln(): WARNING: hash collision detected [2706424699]:
  1662. 'CVE-2017-15906:openbsd:openssh:3.6.1' with
  1663. 'CVE-2017-15906:openbsd:openssh:3.4p1'
  1664. sqlite_bind_vuln(): WARNING: hash collision detected [2706425788]:
  1665. 'CVE-2017-15906:openbsd:openssh:3.7.1' with
  1666. 'CVE-2017-15906:openbsd:openssh:3.5p1'
  1667. sqlite_bind_vuln(): WARNING: hash collision detected [342731805]:
  1668. 'CVE-2017-16382:adobe:acrobat_reader_dc:15.006.30244' with
  1669. 'CVE-2009-3940:sun:xvm_virtualbox:1.6.4'
  1670. sqlite_bind_vuln(): WARNING: hash collision detected [3276529008]:
  1671. 'CVE-2017-16400:adobe:acrobat_reader_dc:15.006.30060' with
  1672. 'CVE-2017-15395:google:chrome:27.0.1453.45'
  1673. sqlite_bind_vuln(): WARNING: hash collision detected [3276529111]:
  1674. 'CVE-2017-16400:adobe:acrobat_reader_dc:15.006.30094' with
  1675. 'CVE-2017-15395:google:chrome:27.0.1453.79'
  1676. sqlite_bind_vuln(): WARNING: hash collision detected [342656437]:
  1677. 'CVE-2017-16419:adobe:acrobat_reader:11.0.22' with
  1678. 'CVE-2012-3677:apple:itunes:10.5'
  1679. sqlite_bind_vuln(): WARNING: hash collision detected [3271477621]:
  1680. 'CVE-2017-16856:atlassian:confluence:6.0' with
  1681. 'CVE-2011-2449:adobe:shockwave_player:8.5.323'
  1682. sqlite_bind_vuln(): WARNING: hash collision detected [3271477622]:
  1683. 'CVE-2017-16856:atlassian:confluence:6.1' with
  1684. 'CVE-2011-2449:adobe:shockwave_player:8.5.324'
  1685. sqlite_bind_vuln(): WARNING: hash collision detected [3271477623]:
  1686. 'CVE-2017-16856:atlassian:confluence:6.2' with
  1687. 'CVE-2011-2449:adobe:shockwave_player:8.5.325'
  1688. sqlite_bind_vuln(): WARNING: hash collision detected [2672111774]:
  1689. 'CVE-2017-17152:huawei:nip6600_firmware:v500r001c20spc200pwe' with
  1690. 'CVE-2013-4983:sophos:web_appliance_firmware:3.2.2'
  1691. sqlite_bind_vuln(): WARNING: hash collision detected [4063263187]:
  1692. 'CVE-2017-17156:huawei:secospace_usg6500_firmware:v500r001c00spc500' with
  1693. 'CVE-2010-3138:microsoft:windows_media_player:*'
  1694. sqlite_bind_vuln(): WARNING: hash collision detected [2477867311]:
  1695. 'CVE-2017-17253:huawei:ar200_firmware:v200r007c00' with
  1696. 'CVE-2011-0479:google:chrome:4.0.249.40'
  1697. sqlite_bind_vuln(): WARNING: hash collision detected [2477867312]:
  1698. 'CVE-2017-17253:huawei:ar200_firmware:v200r007c01' with
  1699. 'CVE-2011-0479:google:chrome:4.0.249.41'
  1700. sqlite_bind_vuln(): WARNING: hash collision detected [3668997833]:
  1701. 'CVE-2017-17291:huawei:ar2200_firmware:v200r006c16' with
  1702. 'CVE-2011-1447:google:chrome:11.0.658.0'
  1703. sqlite_bind_vuln(): WARNING: hash collision detected [303571495]:
  1704. 'CVE-2017-17293:huawei:ar1200-s_firmware:v200r008c20' with
  1705. 'CVE-2010-3554:sun:jre:1.3.1'
  1706. sqlite_bind_vuln(): WARNING: hash collision detected [2452403545]:
  1707. 'CVE-2017-17296:huawei:tp3106_firmware:v100r002c00' with
  1708. 'CVE-2011-0999:linux:linux_kernel:2.6.24.7'
  1709. sqlite_bind_vuln(): WARNING: hash collision detected [749951827]:
  1710. 'CVE-2017-17845:enigmail:enigmail:0.85.0' with
  1711. 'CVE-2017-15386:google:chrome:20.0.1132.9'
  1712. sqlite_bind_vuln(): WARNING: hash collision detected [3434301715]:
  1713. 'CVE-2017-18086:atlassian:confluence:3.3.3' with
  1714. 'CVE-2010-2729:microsoft:windows_vista:*'
  1715. sqlite_bind_vuln(): WARNING: hash collision detected [2903618101]:
  1716. 'CVE-2017-18221:linux:linux_kernel:3.18.64' with
  1717. 'CVE-2008-7148:synfig:synfigstudio:0.61.01'
  1718. sqlite_bind_vuln(): WARNING: hash collision detected [2903618102]:
  1719. 'CVE-2017-18221:linux:linux_kernel:3.18.65' with
  1720. 'CVE-2008-7148:synfig:synfigstudio:0.61.02'
  1721. sqlite_bind_vuln(): WARNING: hash collision detected [2903618103]:
  1722. 'CVE-2017-18221:linux:linux_kernel:3.18.66' with
  1723. 'CVE-2008-7148:synfig:synfigstudio:0.61.03'
  1724. sqlite_bind_vuln(): WARNING: hash collision detected [3507151289]:
  1725. 'CVE-2017-18224:linux:linux_kernel:3.10.102' with
  1726. 'CVE-2015-5098:adobe:acrobat_dc:2015.006.30033'
  1727. sqlite_bind_vuln(): WARNING: hash collision detected [1969225992]:
  1728. 'CVE-2017-18249:linux:linux_kernel:2.4.18' with
  1729. 'CVE-2011-3911:google:chrome:14.0.835.100'
  1730. sqlite_bind_vuln(): WARNING: hash collision detected [1969225993]:
  1731. 'CVE-2017-18249:linux:linux_kernel:2.4.19' with
  1732. 'CVE-2011-3911:google:chrome:14.0.835.101'
  1733. sqlite_bind_vuln(): WARNING: hash collision detected [1969226025]:
  1734. 'CVE-2017-18249:linux:linux_kernel:2.4.28' with
  1735. 'CVE-2011-3911:google:chrome:14.0.835.110'
  1736. sqlite_bind_vuln(): WARNING: hash collision detected [1969226026]:
  1737. 'CVE-2017-18249:linux:linux_kernel:2.4.29' with
  1738. 'CVE-2011-3911:google:chrome:14.0.835.111'
  1739. sqlite_bind_vuln(): WARNING: hash collision detected [1057558035]:
  1740. 'CVE-2017-18257:linux:linux_kernel:3.10.70' with
  1741. 'CVE-2015-3143:haxx:curl:7.21.0'
  1742. sqlite_bind_vuln(): WARNING: hash collision detected [1057558036]:
  1743. 'CVE-2017-18257:linux:linux_kernel:3.10.71' with
  1744. 'CVE-2015-3143:haxx:curl:7.21.1'
  1745. sqlite_bind_vuln(): WARNING: hash collision detected [1057558037]:
  1746. 'CVE-2017-18257:linux:linux_kernel:3.10.72' with
  1747. 'CVE-2015-3143:haxx:curl:7.21.2'
  1748. sqlite_bind_vuln(): WARNING: hash collision detected [1057558038]:
  1749. 'CVE-2017-18257:linux:linux_kernel:3.10.73' with
  1750. 'CVE-2015-3143:haxx:curl:7.21.3'
  1751. sqlite_bind_vuln(): WARNING: hash collision detected [1057558039]:
  1752. 'CVE-2017-18257:linux:linux_kernel:3.10.74' with
  1753. 'CVE-2015-3143:haxx:curl:7.21.4'
  1754. sqlite_bind_vuln(): WARNING: hash collision detected [1057558040]:
  1755. 'CVE-2017-18257:linux:linux_kernel:3.10.75' with
  1756. 'CVE-2015-3143:haxx:curl:7.21.5'
  1757. sqlite_bind_vuln(): WARNING: hash collision detected [1057558041]:
  1758. 'CVE-2017-18257:linux:linux_kernel:3.10.76' with
  1759. 'CVE-2015-3143:haxx:curl:7.21.6'
  1760. sqlite_bind_vuln(): WARNING: hash collision detected [1057558042]:
  1761. 'CVE-2017-18257:linux:linux_kernel:3.10.77' with
  1762. 'CVE-2015-3143:haxx:curl:7.21.7'
  1763. sqlite_bind_vuln(): WARNING: hash collision detected [4006028487]:
  1764. 'CVE-2017-18344:linux:linux_kernel:4.1.49' with
  1765. 'CVE-2005-4258:cisco:catalyst_8540msr:*'
  1766. sqlite_bind_vuln(): WARNING: hash collision detected [2708501790]:
  1767. 'CVE-2017-18360:linux:linux_kernel:2.1.35' with
  1768. 'CVE-2015-9163:qualcomm:sd_415_firmware:-'
  1769. sqlite_bind_vuln(): WARNING: hash collision detected [51962884]:
  1770. 'CVE-2017-2284:wppopupmaker:popup_maker:1.4.0' with
  1771. 'CVE-2017-18075:linux:linux_kernel:2.6.24'
  1772. sqlite_bind_vuln(): WARNING: hash collision detected [51962885]:
  1773. 'CVE-2017-2284:wppopupmaker:popup_maker:1.4.1' with
  1774. 'CVE-2017-18075:linux:linux_kernel:2.6.25'
  1775. sqlite_bind_vuln(): WARNING: hash collision detected [51962886]:
  1776. 'CVE-2017-2284:wppopupmaker:popup_maker:1.4.2' with
  1777. 'CVE-2017-18075:linux:linux_kernel:2.6.26'
  1778. sqlite_bind_vuln(): WARNING: hash collision detected [51962887]:
  1779. 'CVE-2017-2284:wppopupmaker:popup_maker:1.4.3' with
  1780. 'CVE-2017-18075:linux:linux_kernel:2.6.27'
  1781. sqlite_bind_vuln(): WARNING: hash collision detected [51962888]:
  1782. 'CVE-2017-2284:wppopupmaker:popup_maker:1.4.4' with
  1783. 'CVE-2017-18075:linux:linux_kernel:2.6.28'
  1784. sqlite_bind_vuln(): WARNING: hash collision detected [51962889]:
  1785. 'CVE-2017-2284:wppopupmaker:popup_maker:1.4.5' with
  1786. 'CVE-2017-18075:linux:linux_kernel:2.6.29'
  1787. sqlite_bind_vuln(): WARNING: hash collision detected [2475375091]:
  1788. 'CVE-2017-2370:apple:tvos:6.0' with
  1789. 'CVE-2016-6393:cisco:ios:15.3(1)t1'
  1790. sqlite_bind_vuln(): WARNING: hash collision detected [2475375092]:
  1791. 'CVE-2017-2370:apple:tvos:6.1' with
  1792. 'CVE-2016-6393:cisco:ios:15.3(1)t2'
  1793. sqlite_bind_vuln(): WARNING: hash collision detected [2475375093]:
  1794. 'CVE-2017-2370:apple:tvos:6.2' with
  1795. 'CVE-2016-6393:cisco:ios:15.3(1)t3'
  1796. sqlite_bind_vuln(): WARNING: hash collision detected [2100432361]:
  1797. 'CVE-2017-2504:apple:iphone_os:3.2' with
  1798. 'CVE-2006-4284:lblog:lblog:1.05'
  1799. sqlite_bind_vuln(): WARNING: hash collision detected [3751152212]:
  1800. 'CVE-2017-2598:jenkins:jenkins:1.31' with
  1801. 'CVE-2016-6380:cisco:ios:12.2(33)scb10'
  1802. sqlite_bind_vuln(): WARNING: hash collision detected [3751152213]:
  1803. 'CVE-2017-2598:jenkins:jenkins:1.32' with
  1804. 'CVE-2016-6380:cisco:ios:12.2(33)scb11'
  1805. sqlite_bind_vuln(): WARNING: hash collision detected [1440892185]:
  1806. 'CVE-2017-2612:jenkins:jenkins:1.600' with
  1807. 'CVE-2011-2805:google:chrome:6.0.437.2'
  1808. sqlite_bind_vuln(): WARNING: hash collision detected [1440892186]:
  1809. 'CVE-2017-2612:jenkins:jenkins:1.601' with
  1810. 'CVE-2011-2805:google:chrome:6.0.437.3'
  1811. sqlite_bind_vuln(): WARNING: hash collision detected [4229939752]:
  1812. 'CVE-2017-2618:linux:linux_kernel:3.0.12' with
  1813. 'CVE-2017-15418:google:chrome:6.0.410.0'
  1814. sqlite_bind_vuln(): WARNING: hash collision detected [4230011626]:
  1815. 'CVE-2017-2618:linux:linux_kernel:3.2.12' with
  1816. 'CVE-2017-15418:google:chrome:6.0.430.0'
  1817. sqlite_bind_vuln(): WARNING: hash collision detected [4230083500]:
  1818. 'CVE-2017-2618:linux:linux_kernel:3.4.12' with
  1819. 'CVE-2017-15418:google:chrome:6.0.450.0'
  1820. sqlite_bind_vuln(): WARNING: hash collision detected [4230083501]:
  1821. 'CVE-2017-2618:linux:linux_kernel:3.4.13' with
  1822. 'CVE-2017-15418:google:chrome:6.0.450.1'
  1823. sqlite_bind_vuln(): WARNING: hash collision detected [4230083502]:
  1824. 'CVE-2017-2618:linux:linux_kernel:3.4.14' with
  1825. 'CVE-2017-15418:google:chrome:6.0.450.2'
  1826. sqlite_bind_vuln(): WARNING: hash collision detected [4230083503]:
  1827. 'CVE-2017-2618:linux:linux_kernel:3.4.15' with
  1828. 'CVE-2017-15418:google:chrome:6.0.450.3'
  1829. sqlite_bind_vuln(): WARNING: hash collision detected [4230083504]:
  1830. 'CVE-2017-2618:linux:linux_kernel:3.4.16' with
  1831. 'CVE-2017-15418:google:chrome:6.0.450.4'
  1832. sqlite_bind_vuln(): WARNING: hash collision detected [4230227248]:
  1833. 'CVE-2017-2618:linux:linux_kernel:3.8.12' with
  1834. 'CVE-2017-15418:google:chrome:6.0.490.0'
  1835. sqlite_bind_vuln(): WARNING: hash collision detected [4230227249]:
  1836. 'CVE-2017-2618:linux:linux_kernel:3.8.13' with
  1837. 'CVE-2017-15418:google:chrome:6.0.490.1'
  1838. sqlite_bind_vuln(): WARNING: hash collision detected [3932470637]:
  1839. 'CVE-2017-3051:adobe:acrobat:11.0.19' with
  1840. 'CVE-2008-1375:linux:linux_kernel:2.6.13.2'
  1841. sqlite_bind_vuln(): WARNING: hash collision detected [2094522444]:
  1842. 'CVE-2017-3120:adobe:acrobat_dc:17.000.0000' with
  1843. 'CVE-2012-2852:google:chrome:21.0.1180.54'
  1844. sqlite_bind_vuln(): WARNING: hash collision detected [1545686044]:
  1845. 'CVE-2017-3224:suse:suse_linux:-' with
  1846. 'CVE-2011-2838:google:chrome:7.0.525.0'
  1847. sqlite_bind_vuln(): WARNING: hash collision detected [3829894988]:
  1848. 'CVE-2017-3753:lenovo:s500_firmware:m0kkt24a' with
  1849. 'CVE-2011-3912:google:chrome:4.0.249.51'
  1850. sqlite_bind_vuln(): WARNING: hash collision detected [3017222454]:
  1851. 'CVE-2017-3857:cisco:ios:15.1(3)t1' with
  1852. 'CVE-2011-3055:google:chrome:5.0.382.3'
  1853. sqlite_bind_vuln(): WARNING: hash collision detected [915950466]:
  1854. 'CVE-2017-3861:cisco:ios:12.2(58)ey' with
  1855. 'CVE-2010-3080:linux:linux_kernel:2.6.14.2'
  1856. sqlite_bind_vuln(): WARNING: hash collision detected [468627708]:
  1857. 'CVE-2017-3863:cisco:ios:12.2(54)sg' with
  1858. 'CVE-2011-2395:cisco:ios:12.0(21)s5a'
  1859. sqlite_bind_vuln(): WARNING: hash collision detected [1866773485]:
  1860. 'CVE-2017-3880:cisco:webex_meetings_server:2.5_mr5' with
  1861. 'CVE-2017-14591:atlassian:fisheye:1.6.5.a'
  1862. sqlite_bind_vuln(): WARNING: hash collision detected [544454940]:
  1863. 'CVE-2017-5052:google:chrome:9.0.571.0' with
  1864. 'CVE-2005-1263:linux:linux_kernel:2.4.24_ow1'
  1865. sqlite_bind_vuln(): WARNING: hash collision detected [1513206435]:
  1866. 'CVE-2017-5052:google:chrome:29.0.1547.1' with
  1867. 'CVE-2006-4722:openbb:openbb:1.0.8'
  1868. sqlite_bind_vuln(): WARNING: hash collision detected [1635203861]:
  1869. 'CVE-2017-5053:google:chrome:26.0.1410.0' with
  1870. 'CVE-2017-15129:linux:linux_kernel:2.6.32.16'
  1871. sqlite_bind_vuln(): WARNING: hash collision detected [1635203862]:
  1872. 'CVE-2017-5053:google:chrome:26.0.1410.1' with
  1873. 'CVE-2017-15129:linux:linux_kernel:2.6.32.17'
  1874. sqlite_bind_vuln(): WARNING: hash collision detected [1635203863]:
  1875. 'CVE-2017-5053:google:chrome:26.0.1410.2' with
  1876. 'CVE-2017-15129:linux:linux_kernel:2.6.32.18'
  1877. sqlite_bind_vuln(): WARNING: hash collision detected [1635203864]:
  1878. 'CVE-2017-5053:google:chrome:26.0.1410.3' with
  1879. 'CVE-2017-15129:linux:linux_kernel:2.6.32.19'
  1880. sqlite_bind_vuln(): WARNING: hash collision detected [3175899770]:
  1881. 'CVE-2017-5060:google:chrome:54.0.2840.68' with
  1882. 'CVE-2014-2672:linux:linux_kernel:3.7.1'
  1883. sqlite_bind_vuln(): WARNING: hash collision detected [535163894]:
  1884. 'CVE-2017-5062:google:chrome:2.0.157.0' with
  1885. 'CVE-2015-3258:canonical:ubuntu_linux:14.04'
  1886. sqlite_bind_vuln(): WARNING: hash collision detected [1711524092]:
  1887. 'CVE-2017-5065:google:chrome:37.0.2062.59' with
  1888. 'CVE-2006-5747:mozilla:seamonkey:1.0.1'
  1889. sqlite_bind_vuln(): WARNING: hash collision detected [163588373]:
  1890. 'CVE-2017-5068:google:chrome:13.0.782.210' with
  1891. 'CVE-2010-3066:linux:linux_kernel:2.6.20.13'
  1892. sqlite_bind_vuln(): WARNING: hash collision detected [163588374]:
  1893. 'CVE-2017-5068:google:chrome:13.0.782.211' with
  1894. 'CVE-2010-3066:linux:linux_kernel:2.6.20.14'
  1895. sqlite_bind_vuln(): WARNING: hash collision detected [163588375]:
  1896. 'CVE-2017-5068:google:chrome:13.0.782.212' with
  1897. 'CVE-2010-3066:linux:linux_kernel:2.6.20.15'
  1898. sqlite_bind_vuln(): WARNING: hash collision detected [163588376]:
  1899. 'CVE-2017-5068:google:chrome:13.0.782.213' with
  1900. 'CVE-2010-3066:linux:linux_kernel:2.6.20.16'
  1901. sqlite_bind_vuln(): WARNING: hash collision detected [163588377]:
  1902. 'CVE-2017-5068:google:chrome:13.0.782.214' with
  1903. 'CVE-2010-3066:linux:linux_kernel:2.6.20.17'
  1904. sqlite_bind_vuln(): WARNING: hash collision detected [163588378]:
  1905. 'CVE-2017-5068:google:chrome:13.0.782.215' with
  1906. 'CVE-2010-3066:linux:linux_kernel:2.6.20.18'
  1907. sqlite_bind_vuln(): WARNING: hash collision detected [163588379]:
  1908. 'CVE-2017-5068:google:chrome:13.0.782.216' with
  1909. 'CVE-2010-3066:linux:linux_kernel:2.6.20.19'
  1910. sqlite_bind_vuln(): WARNING: hash collision detected [3932563725]:
  1911. 'CVE-2017-5069:google:chrome:17.0.963.50' with
  1912. 'CVE-2011-2361:google:chrome:5.0.350.0'
  1913. sqlite_bind_vuln(): WARNING: hash collision detected [3932563726]:
  1914. 'CVE-2017-5069:google:chrome:17.0.963.51' with
  1915. 'CVE-2011-2361:google:chrome:5.0.350.1'
  1916. sqlite_bind_vuln(): WARNING: hash collision detected [190063254]:
  1917. 'CVE-2017-5071:google:chrome:4.0.249.39' with
  1918. 'CVE-2010-4037:google:chrome:6.0.492.0'
  1919. sqlite_bind_vuln(): WARNING: hash collision detected [3979157563]:
  1920. 'CVE-2017-5073:google:chrome:19.0.1070.0' with
  1921. 'CVE-2014-1518:mozilla:seamonkey:2.6'
  1922. sqlite_bind_vuln(): WARNING: hash collision detected [1346924349]:
  1923. 'CVE-2017-5073:google:chrome:30.0.1599.36' with
  1924. 'CVE-2017-18270:linux:linux_kernel:3.6.10'
  1925. sqlite_bind_vuln(): WARNING: hash collision detected [1346924350]:
  1926. 'CVE-2017-5073:google:chrome:30.0.1599.37' with
  1927. 'CVE-2017-18270:linux:linux_kernel:3.6.11'
  1928. sqlite_bind_vuln(): WARNING: hash collision detected [1681677977]:
  1929. 'CVE-2017-5075:google:chrome:32.0.1700.98' with
  1930. 'CVE-2015-2716:oracle:solaris:11.3'
  1931. sqlite_bind_vuln(): WARNING: hash collision detected [848749227]:
  1932. 'CVE-2017-5076:google:chrome:17.0.963.50' with
  1933. 'CVE-2011-3061:google:chrome:5.0.350.0'
  1934. sqlite_bind_vuln(): WARNING: hash collision detected [848749228]:
  1935. 'CVE-2017-5076:google:chrome:17.0.963.51' with
  1936. 'CVE-2011-3061:google:chrome:5.0.350.1'
  1937. sqlite_bind_vuln(): WARNING: hash collision detected [639915387]:
  1938. 'CVE-2017-5077:google:chrome:4.0.249.47' with
  1939. 'CVE-2013-2420:sun:jdk:1.6.0'
  1940. sqlite_bind_vuln(): WARNING: hash collision detected [1189185327]:
  1941. 'CVE-2017-5078:google:chrome:1.0.154.42' with
  1942. 'CVE-2009-4040:phpmyfaq:phpmyfaq:1.3.14'
  1943. sqlite_bind_vuln(): WARNING: hash collision detected [676469173]:
  1944. 'CVE-2017-5078:google:chrome:21.0.1180.46' with
  1945. 'CVE-2016-3076:python:pillow:2.8.2'
  1946. sqlite_bind_vuln(): WARNING: hash collision detected [3139307003]:
  1947. 'CVE-2017-5081:google:chrome:4.0.258.0' with
  1948. 'CVE-2015-0382:oracle:mysql:5.5.27'
  1949. sqlite_bind_vuln(): WARNING: hash collision detected [4084482924]:
  1950. 'CVE-2017-5081:google:chrome:22.0.1229.11' with
  1951. 'CVE-2017-2681:siemens:simatic_cp_1543sp-1_firmware:-'
  1952. sqlite_bind_vuln(): WARNING: hash collision detected [2747816797]:
  1953. 'CVE-2017-5082:google:chrome:30.0.1599.36' with
  1954. 'CVE-2017-18360:linux:linux_kernel:3.6.10'
  1955. sqlite_bind_vuln(): WARNING: hash collision detected [2747816798]:
  1956. 'CVE-2017-5082:google:chrome:30.0.1599.37' with
  1957. 'CVE-2017-18360:linux:linux_kernel:3.6.11'
  1958. sqlite_bind_vuln(): WARNING: hash collision detected [3849791518]:
  1959. 'CVE-2017-5083:google:chrome:8.0.561.0' with
  1960. 'CVE-2015-3148:haxx:curl:7.10.8'
  1961. sqlite_bind_vuln(): WARNING: hash collision detected [1873940592]:
  1962. 'CVE-2017-5083:google:chrome:13.0.765.0' with
  1963. 'CVE-2012-0755:adobe:flash_player:10.1.106.16'
  1964. sqlite_bind_vuln(): WARNING: hash collision detected [531553070]:
  1965. 'CVE-2017-5083:google:chrome:28.0.1500.13' with
  1966. 'CVE-2015-0827:mozilla:firefox:0.10'
  1967. sqlite_bind_vuln(): WARNING: hash collision detected [966618269]:
  1968. 'CVE-2017-5087:google:chrome:4.0.249.39' with
  1969. 'CVE-2010-4197:google:chrome:6.0.492.0'
  1970. sqlite_bind_vuln(): WARNING: hash collision detected [1803748203]:
  1971. 'CVE-2017-5087:google:chrome:8.0.552.207' with
  1972. 'CVE-2010-2106:google:chrome:5.0.334.0'
  1973. sqlite_bind_vuln(): WARNING: hash collision detected [1803749292]:
  1974. 'CVE-2017-5087:google:chrome:8.0.552.307' with
  1975. 'CVE-2010-2106:google:chrome:5.0.335.0'
  1976. sqlite_bind_vuln(): WARNING: hash collision detected [1803749293]:
  1977. 'CVE-2017-5087:google:chrome:8.0.552.308' with
  1978. 'CVE-2010-2106:google:chrome:5.0.335.1'
  1979. sqlite_bind_vuln(): WARNING: hash collision detected [1803749294]:
  1980. 'CVE-2017-5087:google:chrome:8.0.552.309' with
  1981. 'CVE-2010-2106:google:chrome:5.0.335.2'
  1982. sqlite_bind_vuln(): WARNING: hash collision detected [2219692389]:
  1983. 'CVE-2017-5088:google:chrome:9.0.597.62' with
  1984. 'CVE-2014-0732:cisco:unified_communications_manager:3.3(5)sr1'
  1985. sqlite_bind_vuln(): WARNING: hash collision detected [2423302816]:
  1986. 'CVE-2017-5089:google:chrome:5.0.380.0' with
  1987. 'CVE-2012-4187:mozilla:firefox:3.0'
  1988. sqlite_bind_vuln(): WARNING: hash collision detected [2423303905]:
  1989. 'CVE-2017-5089:google:chrome:5.0.381.0' with
  1990. 'CVE-2012-4187:mozilla:firefox:4.0'
  1991. sqlite_bind_vuln(): WARNING: hash collision detected [2423304994]:
  1992. 'CVE-2017-5089:google:chrome:5.0.382.0' with
  1993. 'CVE-2012-4187:mozilla:firefox:5.0'
  1994. sqlite_bind_vuln(): WARNING: hash collision detected [2423306083]:
  1995. 'CVE-2017-5089:google:chrome:5.0.383.0' with
  1996. 'CVE-2012-4187:mozilla:firefox:6.0'
  1997. sqlite_bind_vuln(): WARNING: hash collision detected [2423307172]:
  1998. 'CVE-2017-5089:google:chrome:5.0.384.0' with
  1999. 'CVE-2012-4187:mozilla:firefox:7.0'
  2000. sqlite_bind_vuln(): WARNING: hash collision detected [2423308261]:
  2001. 'CVE-2017-5089:google:chrome:5.0.385.0' with
  2002. 'CVE-2012-4187:mozilla:firefox:8.0'
  2003. sqlite_bind_vuln(): WARNING: hash collision detected [2423309350]:
  2004. 'CVE-2017-5089:google:chrome:5.0.386.0' with
  2005. 'CVE-2012-4187:mozilla:firefox:9.0'
  2006. sqlite_bind_vuln(): WARNING: hash collision detected [2553976530]:
  2007. 'CVE-2017-5090:google:chrome:10.0.648.7' with
  2008. 'CVE-2007-5358:digium:asterisk:1.4.12'
  2009. sqlite_bind_vuln(): WARNING: hash collision detected [415720506]:
  2010. 'CVE-2017-5096:google:chrome:33.0.1750.54' with
  2011. 'CVE-2017-5081:google:chrome:7.0.515.0'
  2012. sqlite_bind_vuln(): WARNING: hash collision detected [1335059726]:
  2013. 'CVE-2017-5108:google:chrome:4.0.249.30' with
  2014. 'CVE-2014-1486:mozilla:thunderbird:3.1.6'
  2015. sqlite_bind_vuln(): WARNING: hash collision detected [1335059727]:
  2016. 'CVE-2017-5108:google:chrome:4.0.249.31' with
  2017. 'CVE-2014-1486:mozilla:thunderbird:3.1.7'
  2018. sqlite_bind_vuln(): WARNING: hash collision detected [1335059728]:
  2019. 'CVE-2017-5108:google:chrome:4.0.249.32' with
  2020. 'CVE-2014-1486:mozilla:thunderbird:3.1.8'
  2021. sqlite_bind_vuln(): WARNING: hash collision detected [1335059729]:
  2022. 'CVE-2017-5108:google:chrome:4.0.249.33' with
  2023. 'CVE-2014-1486:mozilla:thunderbird:3.1.9'
  2024. sqlite_bind_vuln(): WARNING: hash collision detected [4081638463]:
  2025. 'CVE-2017-5108:google:chrome:6.0.458.0' with
  2026. 'CVE-2015-3136:adobe:flash_player:18.0.0.160'
  2027. sqlite_bind_vuln(): WARNING: hash collision detected [2640380071]:
  2028. 'CVE-2017-5108:google:chrome:17.0.963.23' with
  2029. 'CVE-2012-3974:mozilla:firefox:7.0'
  2030. sqlite_bind_vuln(): WARNING: hash collision detected [558759699]:
  2031. 'CVE-2017-5109:google:chrome:13.0.782.212' with
  2032. 'CVE-2013-3343:adobe:flash_player:11.1.115.48'
  2033. sqlite_bind_vuln(): WARNING: hash collision detected [3753839424]:
  2034. 'CVE-2017-5110:google:chrome:2.0.172.30' with
  2035. 'CVE-2014-0098:apache:http_server:2.2.14'
  2036. sqlite_bind_vuln(): WARNING: hash collision detected [3753839425]:
  2037. 'CVE-2017-5110:google:chrome:2.0.172.31' with
  2038. 'CVE-2014-0098:apache:http_server:2.2.15'
  2039. sqlite_bind_vuln(): WARNING: hash collision detected [3753839427]:
  2040. 'CVE-2017-5110:google:chrome:2.0.172.33' with
  2041. 'CVE-2014-0098:apache:http_server:2.2.17'
  2042. sqlite_bind_vuln(): WARNING: hash collision detected [3315713350]:
  2043. 'CVE-2017-5110:google:chrome:15.0.870.0' with
  2044. 'CVE-2006-1983:apple:mac_os_x:10.4'
  2045. sqlite_bind_vuln(): WARNING: hash collision detected [421107441]:
  2046. 'CVE-2017-5111:google:chrome:4.0.249.75' with
  2047. 'CVE-2011-2059:cisco:ios:11.2sa'
  2048. sqlite_bind_vuln(): WARNING: hash collision detected [3474607764]:
  2049. 'CVE-2017-5113:google:chrome:4.1.249.1056' with
  2050. 'CVE-2017-3881:cisco:ios_xe:3.4.6sg'
  2051. sqlite_bind_vuln(): WARNING: hash collision detected [2163541670]:
  2052. 'CVE-2017-5113:google:chrome:11.0.691.0' with
  2053. 'CVE-2011-3000:mozilla:thunderbird:3.0.11'
  2054. sqlite_bind_vuln(): WARNING: hash collision detected [2845049946]:
  2055. 'CVE-2017-5115:google:chrome:5.0.356.1' with
  2056. 'CVE-2015-6720:adobe:acrobat_reader:10.1.10'
  2057. sqlite_bind_vuln(): WARNING: hash collision detected [2845049947]:
  2058. 'CVE-2017-5115:google:chrome:5.0.356.2' with
  2059. 'CVE-2015-6720:adobe:acrobat_reader:10.1.11'
  2060. sqlite_bind_vuln(): WARNING: hash collision detected [3007698718]:
  2061. 'CVE-2017-5116:google:chrome:8.0.555.0' with
  2062. 'CVE-2011-1324:buffalotech:bbr-4hg_firmware:1.10'
  2063. sqlite_bind_vuln(): WARNING: hash collision detected [1661762639]:
  2064. 'CVE-2017-5118:google:chrome:4.0.249.30' with
  2065. 'CVE-2014-1487:mozilla:thunderbird:3.1.6'
  2066. sqlite_bind_vuln(): WARNING: hash collision detected [1661762640]:
  2067. 'CVE-2017-5118:google:chrome:4.0.249.31' with
  2068. 'CVE-2014-1487:mozilla:thunderbird:3.1.7'
  2069. sqlite_bind_vuln(): WARNING: hash collision detected [1661762641]:
  2070. 'CVE-2017-5118:google:chrome:4.0.249.32' with
  2071. 'CVE-2014-1487:mozilla:thunderbird:3.1.8'
  2072. sqlite_bind_vuln(): WARNING: hash collision detected [1661762642]:
  2073. 'CVE-2017-5118:google:chrome:4.0.249.33' with
  2074. 'CVE-2014-1487:mozilla:thunderbird:3.1.9'
  2075. sqlite_bind_vuln(): WARNING: hash collision detected [666941423]:
  2076. 'CVE-2017-5118:google:chrome:17.0.941.0' with
  2077. 'CVE-2011-0222:apple:safari:1.3'
  2078. sqlite_bind_vuln(): WARNING: hash collision detected [128988182]:
  2079. 'CVE-2017-5120:google:chrome:4.0.286.0' with
  2080. 'CVE-2004-1056:linux:linux_kernel:2.6.5'
  2081. sqlite_bind_vuln(): WARNING: hash collision detected [438401421]:
  2082. 'CVE-2017-5120:google:chrome:37.0.2062.43' with
  2083. 'CVE-2013-6674:mozilla:seamonkey:2.10'
  2084. sqlite_bind_vuln(): WARNING: hash collision detected [438401422]:
  2085. 'CVE-2017-5120:google:chrome:37.0.2062.44' with
  2086. 'CVE-2013-6674:mozilla:seamonkey:2.11'
  2087. sqlite_bind_vuln(): WARNING: hash collision detected [438401423]:
  2088. 'CVE-2017-5120:google:chrome:37.0.2062.45' with
  2089. 'CVE-2013-6674:mozilla:seamonkey:2.12'
  2090. sqlite_bind_vuln(): WARNING: hash collision detected [438401424]:
  2091. 'CVE-2017-5120:google:chrome:37.0.2062.46' with
  2092. 'CVE-2013-6674:mozilla:seamonkey:2.13'
  2093. sqlite_bind_vuln(): WARNING: hash collision detected [438401425]:
  2094. 'CVE-2017-5120:google:chrome:37.0.2062.47' with
  2095. 'CVE-2013-6674:mozilla:seamonkey:2.14'
  2096. sqlite_bind_vuln(): WARNING: hash collision detected [438401426]:
  2097. 'CVE-2017-5120:google:chrome:37.0.2062.48' with
  2098. 'CVE-2013-6674:mozilla:seamonkey:2.15'
  2099. sqlite_bind_vuln(): WARNING: hash collision detected [438401427]:
  2100. 'CVE-2017-5120:google:chrome:37.0.2062.49' with
  2101. 'CVE-2013-6674:mozilla:seamonkey:2.16'
  2102. sqlite_bind_vuln(): WARNING: hash collision detected [438401454]:
  2103. 'CVE-2017-5120:google:chrome:37.0.2062.53' with
  2104. 'CVE-2013-6674:mozilla:seamonkey:2.20'
  2105. sqlite_bind_vuln(): WARNING: hash collision detected [454493842]:
  2106. 'CVE-2017-5121:google:chrome:25.0.1364.19' with
  2107. 'CVE-2010-0383:tor:tor:0.1.2.1_alpha-cvs'
  2108. sqlite_bind_vuln(): WARNING: hash collision detected [2645755538]:
  2109. 'CVE-2017-5122:google:chrome:25.0.1364.63' with
  2110. 'CVE-2011-2830:google:chrome:4.0.221.8'
  2111. sqlite_bind_vuln(): WARNING: hash collision detected [1410581404]:
  2112. 'CVE-2017-5122:google:chrome:25.0.1364.120' with
  2113. 'CVE-2005-1461:ethereal_group:ethereal:0.9.9'
  2114. sqlite_bind_vuln(): WARNING: hash collision detected [2863592755]:
  2115. 'CVE-2017-5122:google:chrome:27.0.1453.90' with
  2116. 'CVE-2013-0472:ibm:tivoli_storage_manager:5.4.2.3'
  2117. sqlite_bind_vuln(): WARNING: hash collision detected [2863592756]:
  2118. 'CVE-2017-5122:google:chrome:27.0.1453.91' with
  2119. 'CVE-2013-0472:ibm:tivoli_storage_manager:5.4.2.4'
  2120. sqlite_bind_vuln(): WARNING: hash collision detected [2758590361]:
  2121. 'CVE-2017-5122:google:chrome:28.0.1500.5' with
  2122. 'CVE-2007-6606:openbiblio:openbiblio:0.5.2_pre4'
  2123. sqlite_bind_vuln(): WARNING: hash collision detected [3310796143]:
  2124. 'CVE-2017-5124:google:chrome:31.0.1650.54' with
  2125. 'CVE-2013-0761:mozilla:firefox:17.0.1'
  2126. sqlite_bind_vuln(): WARNING: hash collision detected [3809872238]:
  2127. 'CVE-2017-5125:google:chrome:3.0.195.32' with
  2128. 'CVE-2009-4004:linux:linux_kernel:2.6.23.9'
  2129. sqlite_bind_vuln(): WARNING: hash collision detected [724039702]:
  2130. 'CVE-2017-5126:google:chrome:7.0.517.19' with
  2131. 'CVE-2017-5063:google:chrome:50.0.2661.91'
  2132. sqlite_bind_vuln(): WARNING: hash collision detected [1654844539]:
  2133. 'CVE-2017-5126:google:chrome:12.0.742.12' with
  2134. 'CVE-2004-0338:invision_power_services:invision_board:2.0_pdr3'
  2135. sqlite_bind_vuln(): WARNING: hash collision detected [2875141683]:
  2136. 'CVE-2017-5130:google:chrome:5.0.342.2' with
  2137. 'CVE-2006-0052:gnu:mailman:2.1.1'
  2138. sqlite_bind_vuln(): WARNING: hash collision detected [2875141684]:
  2139. 'CVE-2017-5130:google:chrome:5.0.342.3' with
  2140. 'CVE-2006-0052:gnu:mailman:2.1.2'
  2141. sqlite_bind_vuln(): WARNING: hash collision detected [2875141685]:
  2142. 'CVE-2017-5130:google:chrome:5.0.342.4' with
  2143. 'CVE-2006-0052:gnu:mailman:2.1.3'
  2144. sqlite_bind_vuln(): WARNING: hash collision detected [2875141686]:
  2145. 'CVE-2017-5130:google:chrome:5.0.342.5' with
  2146. 'CVE-2006-0052:gnu:mailman:2.1.4'
  2147. sqlite_bind_vuln(): WARNING: hash collision detected [2875141687]:
  2148. 'CVE-2017-5130:google:chrome:5.0.342.6' with
  2149. 'CVE-2006-0052:gnu:mailman:2.1.5'
  2150. sqlite_bind_vuln(): WARNING: hash collision detected [4030555439]:
  2151. 'CVE-2017-5130:google:chrome:37.0.2062.53' with
  2152. 'CVE-2007-6547:runcms:runcms:1.6'
  2153. sqlite_bind_vuln(): WARNING: hash collision detected [3595300235]:
  2154. 'CVE-2017-5132:google:chrome:14.0.791.0' with
  2155. 'CVE-2011-1178:gnu:gimp:2.2.4'
  2156. sqlite_bind_vuln(): WARNING: hash collision detected [3595302413]:
  2157. 'CVE-2017-5132:google:chrome:14.0.793.0' with
  2158. 'CVE-2011-1178:gnu:gimp:2.4.4'
  2159. sqlite_bind_vuln(): WARNING: hash collision detected [3595304591]:
  2160. 'CVE-2017-5132:google:chrome:14.0.795.0' with
  2161. 'CVE-2011-1178:gnu:gimp:2.6.4'
  2162. sqlite_bind_vuln(): WARNING: hash collision detected [1661371343]:
  2163. 'CVE-2017-5133:google:chrome:17.0.962.0' with
  2164. 'CVE-2011-3015:google:chrome:12.0.742.11'
  2165. sqlite_bind_vuln(): WARNING: hash collision detected [889446718]:
  2166. 'CVE-2017-5133:google:chrome:35.0.1916.96' with
  2167. 'CVE-2016-9077:mozilla:firefox:29.0.1'
  2168. sqlite_bind_vuln(): WARNING: hash collision detected [782680020]:
  2169. 'CVE-2017-5204:redhat:enterprise_linux_server_tus:7.6' with
  2170. 'CVE-2016-0976:adobe:flash_player:11.2.202.559'
  2171. sqlite_bind_vuln(): WARNING: hash collision detected [4149019847]:
  2172. 'CVE-2017-5231:rapid7:metasploit:4.13.19' with
  2173. 'CVE-2012-0633:apple:iphone_os:4.3.2'
  2174. sqlite_bind_vuln(): WARNING: hash collision detected [2273437788]:
  2175. 'CVE-2017-5383:mozilla:thunderbird:31.1.0' with
  2176. 'CVE-2014-7841:linux:linux_kernel:3.1.6'
  2177. sqlite_bind_vuln(): WARNING: hash collision detected [2273437789]:
  2178. 'CVE-2017-5383:mozilla:thunderbird:31.1.1' with
  2179. 'CVE-2014-7841:linux:linux_kernel:3.1.7'
  2180. sqlite_bind_vuln(): WARNING: hash collision detected [2273437790]:
  2181. 'CVE-2017-5383:mozilla:thunderbird:31.1.2' with
  2182. 'CVE-2014-7841:linux:linux_kernel:3.1.8'
  2183. sqlite_bind_vuln(): WARNING: hash collision detected [270149273]:
  2184. 'CVE-2017-5398:debian:debian_linux:8.0' with
  2185. 'CVE-2017-15386:google:chrome:18.0.1025.142'
  2186. sqlite_bind_vuln(): WARNING: hash collision detected [3607845560]:
  2187. 'CVE-2017-5407:mozilla:firefox:37.0' with
  2188. 'CVE-2017-3308:oracle:mysql:5.5.12'
  2189. sqlite_bind_vuln(): WARNING: hash collision detected [3607881497]:
  2190. 'CVE-2017-5407:mozilla:firefox:47.0' with
  2191. 'CVE-2017-3308:oracle:mysql:5.6.12'
  2192. sqlite_bind_vuln(): WARNING: hash collision detected [2477458583]:
  2193. 'CVE-2017-5408:mozilla:firefox:24.4.0' with
  2194. 'CVE-2011-2839:google:chrome:6.0.421.0'
  2195. sqlite_bind_vuln(): WARNING: hash collision detected [2477459672]:
  2196. 'CVE-2017-5408:mozilla:firefox:24.5.0' with
  2197. 'CVE-2011-2839:google:chrome:6.0.422.0'
  2198. sqlite_bind_vuln(): WARNING: hash collision detected [2477460761]:
  2199. 'CVE-2017-5408:mozilla:firefox:24.6.0' with
  2200. 'CVE-2011-2839:google:chrome:6.0.423.0'
  2201. sqlite_bind_vuln(): WARNING: hash collision detected [2477461850]:
  2202. 'CVE-2017-5408:mozilla:firefox:24.7.0' with
  2203. 'CVE-2011-2839:google:chrome:6.0.424.0'
  2204. sqlite_bind_vuln(): WARNING: hash collision detected [2477462939]:
  2205. 'CVE-2017-5408:mozilla:firefox:24.8.0' with
  2206. 'CVE-2011-2839:google:chrome:6.0.425.0'
  2207. sqlite_bind_vuln(): WARNING: hash collision detected [1236772185]:
  2208. 'CVE-2017-5408:mozilla:firefox:37.0' with
  2209. 'CVE-2017-3318:oracle:mysql:5.5.12'
  2210. sqlite_bind_vuln(): WARNING: hash collision detected [1236808122]:
  2211. 'CVE-2017-5408:mozilla:firefox:47.0' with
  2212. 'CVE-2017-3318:oracle:mysql:5.6.12'
  2213. sqlite_bind_vuln(): WARNING: hash collision detected [1036556410]:
  2214. 'CVE-2017-5418:mozilla:firefox:19.0.2' with
  2215. 'CVE-2009-2498:microsoft:windows_media_services:2008'
  2216. sqlite_bind_vuln(): WARNING: hash collision detected [2498261308]:
  2217. 'CVE-2017-5434:mozilla:thunderbird:15.0' with
  2218. 'CVE-2017-18174:linux:linux_kernel:2.6.27.25'
  2219. sqlite_bind_vuln(): WARNING: hash collision detected [1306868101]:
  2220. 'CVE-2017-5444:mozilla:thunderbird:45.7.0' with
  2221. 'CVE-2012-3552:linux:linux_kernel:2.6.27.29'
  2222. sqlite_bind_vuln(): WARNING: hash collision detected [3656713056]:
  2223. 'CVE-2017-5452:mozilla:firefox:3.0.1' with
  2224. 'CVE-2017-17087:vim:vim:7.4.1130'
  2225. sqlite_bind_vuln(): WARNING: hash collision detected [3656713057]:
  2226. 'CVE-2017-5452:mozilla:firefox:3.0.2' with
  2227. 'CVE-2017-17087:vim:vim:7.4.1131'
  2228. sqlite_bind_vuln(): WARNING: hash collision detected [3656713058]:
  2229. 'CVE-2017-5452:mozilla:firefox:3.0.3' with
  2230. 'CVE-2017-17087:vim:vim:7.4.1132'
  2231. sqlite_bind_vuln(): WARNING: hash collision detected [3656713059]:
  2232. 'CVE-2017-5452:mozilla:firefox:3.0.4' with
  2233. 'CVE-2017-17087:vim:vim:7.4.1133'
  2234. sqlite_bind_vuln(): WARNING: hash collision detected [3656713060]:
  2235. 'CVE-2017-5452:mozilla:firefox:3.0.5' with
  2236. 'CVE-2017-17087:vim:vim:7.4.1134'
  2237. sqlite_bind_vuln(): WARNING: hash collision detected [3656713061]:
  2238. 'CVE-2017-5452:mozilla:firefox:3.0.6' with
  2239. 'CVE-2017-17087:vim:vim:7.4.1135'
  2240. sqlite_bind_vuln(): WARNING: hash collision detected [3656713062]:
  2241. 'CVE-2017-5452:mozilla:firefox:3.0.7' with
  2242. 'CVE-2017-17087:vim:vim:7.4.1136'
  2243. sqlite_bind_vuln(): WARNING: hash collision detected [3656713063]:
  2244. 'CVE-2017-5452:mozilla:firefox:3.0.8' with
  2245. 'CVE-2017-17087:vim:vim:7.4.1137'
  2246. sqlite_bind_vuln(): WARNING: hash collision detected [3656713064]:
  2247. 'CVE-2017-5452:mozilla:firefox:3.0.9' with
  2248. 'CVE-2017-17087:vim:vim:7.4.1138'
  2249. sqlite_bind_vuln(): WARNING: hash collision detected [3656718501]:
  2250. 'CVE-2017-5452:mozilla:firefox:3.5.1' with
  2251. 'CVE-2017-17087:vim:vim:7.4.1630'
  2252. sqlite_bind_vuln(): WARNING: hash collision detected [3656718502]:
  2253. 'CVE-2017-5452:mozilla:firefox:3.5.2' with
  2254. 'CVE-2017-17087:vim:vim:7.4.1631'
  2255. sqlite_bind_vuln(): WARNING: hash collision detected [3656718503]:
  2256. 'CVE-2017-5452:mozilla:firefox:3.5.3' with
  2257. 'CVE-2017-17087:vim:vim:7.4.1632'
  2258. sqlite_bind_vuln(): WARNING: hash collision detected [3656718504]:
  2259. 'CVE-2017-5452:mozilla:firefox:3.5.4' with
  2260. 'CVE-2017-17087:vim:vim:7.4.1633'
  2261. sqlite_bind_vuln(): WARNING: hash collision detected [3656718505]:
  2262. 'CVE-2017-5452:mozilla:firefox:3.5.5' with
  2263. 'CVE-2017-17087:vim:vim:7.4.1634'
  2264. sqlite_bind_vuln(): WARNING: hash collision detected [3656718506]:
  2265. 'CVE-2017-5452:mozilla:firefox:3.5.6' with
  2266. 'CVE-2017-17087:vim:vim:7.4.1635'
  2267. sqlite_bind_vuln(): WARNING: hash collision detected [3656718507]:
  2268. 'CVE-2017-5452:mozilla:firefox:3.5.7' with
  2269. 'CVE-2017-17087:vim:vim:7.4.1636'
  2270. sqlite_bind_vuln(): WARNING: hash collision detected [3656718508]:
  2271. 'CVE-2017-5452:mozilla:firefox:3.5.8' with
  2272. 'CVE-2017-17087:vim:vim:7.4.1637'
  2273. sqlite_bind_vuln(): WARNING: hash collision detected [3656718509]:
  2274. 'CVE-2017-5452:mozilla:firefox:3.5.9' with
  2275. 'CVE-2017-17087:vim:vim:7.4.1638'
  2276. sqlite_bind_vuln(): WARNING: hash collision detected [3656719591]:
  2277. 'CVE-2017-5452:mozilla:firefox:3.6.2' with
  2278. 'CVE-2017-17087:vim:vim:7.4.1731'
  2279. sqlite_bind_vuln(): WARNING: hash collision detected [3656719592]:
  2280. 'CVE-2017-5452:mozilla:firefox:3.6.3' with
  2281. 'CVE-2017-17087:vim:vim:7.4.1732'
  2282. sqlite_bind_vuln(): WARNING: hash collision detected [3656719593]:
  2283. 'CVE-2017-5452:mozilla:firefox:3.6.4' with
  2284. 'CVE-2017-17087:vim:vim:7.4.1733'
  2285. sqlite_bind_vuln(): WARNING: hash collision detected [3656719595]:
  2286. 'CVE-2017-5452:mozilla:firefox:3.6.6' with
  2287. 'CVE-2017-17087:vim:vim:7.4.1735'
  2288. sqlite_bind_vuln(): WARNING: hash collision detected [3656719596]:
  2289. 'CVE-2017-5452:mozilla:firefox:3.6.7' with
  2290. 'CVE-2017-17087:vim:vim:7.4.1736'
  2291. sqlite_bind_vuln(): WARNING: hash collision detected [3656719597]:
  2292. 'CVE-2017-5452:mozilla:firefox:3.6.8' with
  2293. 'CVE-2017-17087:vim:vim:7.4.1737'
  2294. sqlite_bind_vuln(): WARNING: hash collision detected [3656719598]:
  2295. 'CVE-2017-5452:mozilla:firefox:3.6.9' with
  2296. 'CVE-2017-17087:vim:vim:7.4.1738'
  2297. sqlite_bind_vuln(): WARNING: hash collision detected [3233240503]:
  2298. 'CVE-2017-5462:mozilla:firefox:18.0.1' with
  2299. 'CVE-2017-17087:vim:vim:7.3.517'
  2300. sqlite_bind_vuln(): WARNING: hash collision detected [3233240504]:
  2301. 'CVE-2017-5462:mozilla:firefox:18.0.2' with
  2302. 'CVE-2017-17087:vim:vim:7.3.518'
  2303. sqlite_bind_vuln(): WARNING: hash collision detected [3234426424]:
  2304. 'CVE-2017-5462:mozilla:firefox:19.0.1' with
  2305. 'CVE-2017-17087:vim:vim:7.4.517'
  2306. sqlite_bind_vuln(): WARNING: hash collision detected [3234426425]:
  2307. 'CVE-2017-5462:mozilla:firefox:19.0.2' with
  2308. 'CVE-2017-17087:vim:vim:7.4.518'
  2309. sqlite_bind_vuln(): WARNING: hash collision detected [2614920678]:
  2310. 'CVE-2017-5465:mozilla:firefox_esr:38.2.0' with
  2311. 'CVE-2010-4685:cisco:ios:12.2(2)xg'
  2312. sqlite_bind_vuln(): WARNING: hash collision detected [2614920679]:
  2313. 'CVE-2017-5465:mozilla:firefox_esr:38.2.1' with
  2314. 'CVE-2010-4685:cisco:ios:12.2(2)xh'
  2315. sqlite_bind_vuln(): WARNING: hash collision detected [3559831451]:
  2316. 'CVE-2017-5467:mozilla:firefox:52.0.2' with
  2317. 'CVE-2012-4960:huawei:s3300hi:v200r001'
  2318. sqlite_bind_vuln(): WARNING: hash collision detected [1512059596]:
  2319. 'CVE-2017-5468:mozilla:firefox:3.0.6' with
  2320. 'CVE-2015-0409:oracle:communications_policy_management:10.4.1'
  2321. sqlite_bind_vuln(): WARNING: hash collision detected [4083439301]:
  2322. 'CVE-2017-5703:intel:xeon_e7-4830_v2:-' with
  2323. 'CVE-2005-2877:twiki:twiki:2004-09-02'
  2324. sqlite_bind_vuln(): WARNING: hash collision detected [775235988]:
  2325. 'CVE-2017-5715:intel:core_i7:2720qm' with
  2326. 'CVE-2017-15127:linux:linux_kernel:2.6.27.40'
  2327. sqlite_bind_vuln(): WARNING: hash collision detected [632609297]:
  2328. 'CVE-2017-5754:intel:core_i7:2677m' with
  2329. 'CVE-2017-5130:google:chrome:34.0.1847.12'
  2330. sqlite_bind_vuln(): WARNING: hash collision detected [1924924500]:
  2331. 'CVE-2017-6137:f5:big-ip_application_acceleration_manager:11.6.1' with
  2332. 'CVE-2011-1810:google:chrome:9.0.597.80'
  2333. sqlite_bind_vuln(): WARNING: hash collision detected [3407251794]:
  2334. 'CVE-2017-6160:f5:big-ip_policy_enforcement_manager:12.0.0' with
  2335. 'CVE-2011-3875:google:chrome:14.0.835.2'
  2336. sqlite_bind_vuln(): WARNING: hash collision detected [823964851]:
  2337. 'CVE-2017-6606:cisco:ios_xe:3.2.9sg' with
  2338. 'CVE-2012-0250:quagga:quagga:0.99.2'
  2339. sqlite_bind_vuln(): WARNING: hash collision detected [4085031449]:
  2340. 'CVE-2017-6665:cisco:ios:15.2(5)e' with
  2341. 'CVE-2011-3953:google:chrome:4.1.249.1057'
  2342. sqlite_bind_vuln(): WARNING: hash collision detected [1021126982]:
  2343. 'CVE-2017-6731:cisco:ios_xr:4.3.2.mcast' with
  2344. 'CVE-2017-0376:torproject:tor:0.2.0.22'
  2345. sqlite_bind_vuln(): WARNING: hash collision detected [4145801779]:
  2346. 'CVE-2017-6738:cisco:ios:12.2(50)sg7' with
  2347. 'CVE-2016-5290:mozilla:firefox:33.1.1'
  2348. sqlite_bind_vuln(): WARNING: hash collision detected [1188062361]:
  2349. 'CVE-2017-6748:cisco:web_security_appliance:10.0_base' with
  2350. 'CVE-2012-0247:imagemagick:imagemagick:6.3.9'
  2351. sqlite_bind_vuln(): WARNING: hash collision detected [3264813129]:
  2352. 'CVE-2017-6770:cisco:ios:12.4(20)ya2' with
  2353. 'CVE-2013-4397:feep:libtar:1.2.13'
  2354. sqlite_bind_vuln(): WARNING: hash collision detected [3264813130]:
  2355. 'CVE-2017-6770:cisco:ios:12.4(20)ya3' with
  2356. 'CVE-2013-4397:feep:libtar:1.2.14'
  2357. sqlite_bind_vuln(): WARNING: hash collision detected [2090857371]:
  2358. 'CVE-2017-7030:apple:safari:3.1.2b' with
  2359. 'CVE-2006-3243:mybulletinboard:mybulletinboard:1.0_pr2'
  2360. sqlite_bind_vuln(): WARNING: hash collision detected [1504389788]:
  2361. 'CVE-2017-7042:apple:safari:2.0.4' with
  2362. 'CVE-2017-15418:google:chrome:9.0.589.0'
  2363. sqlite_bind_vuln(): WARNING: hash collision detected [2530364235]:
  2364. 'CVE-2017-7043:apple:safari:1.0.0b1' with
  2365. 'CVE-2014-5206:linux:linux_kernel:3.15.7'
  2366. sqlite_bind_vuln(): WARNING: hash collision detected [2530364236]:
  2367. 'CVE-2017-7043:apple:safari:1.0.0b2' with
  2368. 'CVE-2014-5206:linux:linux_kernel:3.15.8'
  2369. sqlite_bind_vuln(): WARNING: hash collision detected [1625599135]:
  2370. 'CVE-2017-7048:apple:iphone_os:10.2' with
  2371. 'CVE-2014-0554:adobe:flash_player:11.2.202.341'
  2372. sqlite_bind_vuln(): WARNING: hash collision detected [303665070]:
  2373. 'CVE-2017-7061:apple:itunes:10.2' with
  2374. 'CVE-2010-3411:google:chrome:3.0.193.2'
  2375. sqlite_bind_vuln(): WARNING: hash collision detected [303667248]:
  2376. 'CVE-2017-7061:apple:itunes:12.2' with
  2377. 'CVE-2010-3411:google:chrome:3.0.195.2'
  2378. sqlite_bind_vuln(): WARNING: hash collision detected [4265402272]:
  2379. 'CVE-2017-7071:apple:safari:6.0' with
  2380. 'CVE-2000-0369:caldera:openlinux:2.3'
  2381. sqlite_bind_vuln(): WARNING: hash collision detected [746804788]:
  2382. 'CVE-2017-7151:apple:tvos:5.2.0' with
  2383. 'CVE-2011-0981:google:chrome:2.0.172'
  2384. sqlite_bind_vuln(): WARNING: hash collision detected [646982583]:
  2385. 'CVE-2017-7165:apple:itunes:12.4' with
  2386. 'CVE-2013-1190:cisco:unified_computing_system:-'
  2387. sqlite_bind_vuln(): WARNING: hash collision detected [3477130235]:
  2388. 'CVE-2017-7463:redhat:jboss_bpm_suite:6.0.0' with
  2389. 'CVE-2013-1653:puppetlabs:puppet:2.6.9'
  2390. sqlite_bind_vuln(): WARNING: hash collision detected [401484100]:
  2391. 'CVE-2017-7482:linux:linux_kernel:3.14.33' with
  2392. 'CVE-2017-15390:google:chrome:4.0.301.0'
  2393. sqlite_bind_vuln(): WARNING: hash collision detected [3865985543]:
  2394. 'CVE-2017-7518:linux:linux_kernel:3.18.23' with
  2395. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.0'
  2396. sqlite_bind_vuln(): WARNING: hash collision detected [3865985544]:
  2397. 'CVE-2017-7518:linux:linux_kernel:3.18.24' with
  2398. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.1'
  2399. sqlite_bind_vuln(): WARNING: hash collision detected [3865985545]:
  2400. 'CVE-2017-7518:linux:linux_kernel:3.18.25' with
  2401. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.2'
  2402. sqlite_bind_vuln(): WARNING: hash collision detected [3865985546]:
  2403. 'CVE-2017-7518:linux:linux_kernel:3.18.26' with
  2404. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.3'
  2405. sqlite_bind_vuln(): WARNING: hash collision detected [3865985547]:
  2406. 'CVE-2017-7518:linux:linux_kernel:3.18.27' with
  2407. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.4'
  2408. sqlite_bind_vuln(): WARNING: hash collision detected [3865985548]:
  2409. 'CVE-2017-7518:linux:linux_kernel:3.18.28' with
  2410. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.5'
  2411. sqlite_bind_vuln(): WARNING: hash collision detected [3865985549]:
  2412. 'CVE-2017-7518:linux:linux_kernel:3.18.29' with
  2413. 'CVE-2013-0779:mozilla:thunderbird:2.0.0.6'
  2414. sqlite_bind_vuln(): WARNING: hash collision detected [3863681168]:
  2415. 'CVE-2017-7539:qemu:qemu:2.4.1' with
  2416. 'CVE-2004-0969:gnu:groff:1.19'
  2417. sqlite_bind_vuln(): WARNING: hash collision detected [2720377498]:
  2418. 'CVE-2017-7749:mozilla:firefox:0.10' with
  2419. 'CVE-2010-2182:adobe:flash_player:7.0.25'
  2420. sqlite_bind_vuln(): WARNING: hash collision detected [873368093]:
  2421. 'CVE-2017-7750:mozilla:firefox:52.7.0' with
  2422. 'CVE-2014-1500:suse:linux_enterprise_software_development_kit:11'
  2423. sqlite_bind_vuln(): WARNING: hash collision detected [520694853]:
  2424. 'CVE-2017-7755:mozilla:thunderbird:16.0' with
  2425. 'CVE-2010-3176:mozilla:thunderbird:2.0.0.7'
  2426. sqlite_bind_vuln(): WARNING: hash collision detected [2843160163]:
  2427. 'CVE-2017-7756:mozilla:firefox_esr:10.0.4' with
  2428. 'CVE-2017-5430:mozilla:thunderbird:0.1'
  2429. sqlite_bind_vuln(): WARNING: hash collision detected [2843160164]:
  2430. 'CVE-2017-7756:mozilla:firefox_esr:10.0.5' with
  2431. 'CVE-2017-5430:mozilla:thunderbird:0.2'
  2432. sqlite_bind_vuln(): WARNING: hash collision detected [2843160165]:
  2433. 'CVE-2017-7756:mozilla:firefox_esr:10.0.6' with
  2434. 'CVE-2017-5430:mozilla:thunderbird:0.3'
  2435. sqlite_bind_vuln(): WARNING: hash collision detected [2843160166]:
  2436. 'CVE-2017-7756:mozilla:firefox_esr:10.0.7' with
  2437. 'CVE-2017-5430:mozilla:thunderbird:0.4'
  2438. sqlite_bind_vuln(): WARNING: hash collision detected [2843160167]:
  2439. 'CVE-2017-7756:mozilla:firefox_esr:10.0.8' with
  2440. 'CVE-2017-5430:mozilla:thunderbird:0.5'
  2441. sqlite_bind_vuln(): WARNING: hash collision detected [2843160168]:
  2442. 'CVE-2017-7756:mozilla:firefox_esr:10.0.9' with
  2443. 'CVE-2017-5430:mozilla:thunderbird:0.6'
  2444. sqlite_bind_vuln(): WARNING: hash collision detected [1311496997]:
  2445. 'CVE-2017-7756:mozilla:thunderbird:15.0' with
  2446. 'CVE-2017-5062:google:chrome:34.0.1847.3'
  2447. sqlite_bind_vuln(): WARNING: hash collision detected [504680437]:
  2448. 'CVE-2017-7763:mozilla:firefox:2.0.0.20' with
  2449. 'CVE-2012-2034:adobe:flash_player:10.2.152'
  2450. sqlite_bind_vuln(): WARNING: hash collision detected [3034792162]:
  2451. 'CVE-2017-7766:mozilla:firefox:31.8.0' with
  2452. 'CVE-2011-2201:mark_stosberg:data::formvalidator:1.4'
  2453. sqlite_bind_vuln(): WARNING: hash collision detected [1623783143]:
  2454. 'CVE-2017-7776:mozilla:firefox:3.5.17' with
  2455. 'CVE-2017-5132:google:chrome:1.0.154.52'
  2456. sqlite_bind_vuln(): WARNING: hash collision detected [1623783144]:
  2457. 'CVE-2017-7776:mozilla:firefox:3.5.18' with
  2458. 'CVE-2017-5132:google:chrome:1.0.154.53'
  2459. sqlite_bind_vuln(): WARNING: hash collision detected [909679489]:
  2460. 'CVE-2017-7780:mozilla:firefox:45.5.1' with
  2461. 'CVE-2011-1817:google:chrome:10.0.650.0'
  2462. sqlite_bind_vuln(): WARNING: hash collision detected [710002537]:
  2463. 'CVE-2017-7784:mozilla:thunderbird:18.0' with
  2464. 'CVE-2005-1524:the_cacti_group:cacti:0.8.2a'
  2465. sqlite_bind_vuln(): WARNING: hash collision detected [2291605736]:
  2466. 'CVE-2017-7786:mozilla:thunderbird:15.0' with
  2467. 'CVE-2017-5065:google:chrome:34.0.1847.3'
  2468. sqlite_bind_vuln(): WARNING: hash collision detected [858766212]:
  2469. 'CVE-2017-7796:mozilla:firefox:54.0' with
  2470. 'CVE-2014-8094:x.org:xorg-server:1.11.99.903'
  2471. sqlite_bind_vuln(): WARNING: hash collision detected [2211958920]:
  2472. 'CVE-2017-7797:mozilla:firefox:17.0.6' with
  2473. 'CVE-2016-6393:cisco:ios:12.4(10a)ja'
  2474. sqlite_bind_vuln(): WARNING: hash collision detected [3728911556]:
  2475. 'CVE-2017-7802:mozilla:firefox:6.0.1' with
  2476. 'CVE-2017-5053:google:chrome:13.0.782.35'
  2477. sqlite_bind_vuln(): WARNING: hash collision detected [3728911557]:
  2478. 'CVE-2017-7802:mozilla:firefox:6.0.2' with
  2479. 'CVE-2017-5053:google:chrome:13.0.782.36'
  2480. sqlite_bind_vuln(): WARNING: hash collision detected [1255001918]:
  2481. 'CVE-2017-7809:mozilla:firefox:45.0.1' with
  2482. 'CVE-2016-1000030:pidgin:pidgin:2.10.1'
  2483. sqlite_bind_vuln(): WARNING: hash collision detected [1255001919]:
  2484. 'CVE-2017-7809:mozilla:firefox:45.0.2' with
  2485. 'CVE-2016-1000030:pidgin:pidgin:2.10.2'
  2486. sqlite_bind_vuln(): WARNING: hash collision detected [472783936]:
  2487. 'CVE-2017-7823:mozilla:thunderbird:3.1.13' with
  2488. 'CVE-2011-1187:google:chrome:6.0.399.0'
  2489. sqlite_bind_vuln(): WARNING: hash collision detected [3449644448]:
  2490. 'CVE-2017-7845:mozilla:thunderbird:3.0.10' with
  2491. 'CVE-2017-2624:x.org:xorg-server:1.19.4'
  2492. sqlite_bind_vuln(): WARNING: hash collision detected [3176055621]:
  2493. 'CVE-2017-7846:mozilla:thunderbird:15.0' with
  2494. 'CVE-2017-5071:google:chrome:34.0.1847.3'
  2495. sqlite_bind_vuln(): WARNING: hash collision detected [2684276182]:
  2496. 'CVE-2017-7927:dahuasecurity:dhi-hcvr51a08he-s3_firmware:-' with
  2497. 'CVE-2011-3876:google:chrome:6.0.472.16'
  2498. sqlite_bind_vuln(): WARNING: hash collision detected [1559507399]:
  2499. 'CVE-2017-8057:joomla:joomla!:3.4.6' with
  2500. 'CVE-2017-5075:google:chrome:10.0.614.0'
  2501. sqlite_bind_vuln(): WARNING: hash collision detected [3255479806]:
  2502. 'CVE-2017-8665:microsoft:xamarin.ios:10.11' with
  2503. 'CVE-2012-1185:imagemagick:imagemagick:6.5.7-6'
  2504. sqlite_bind_vuln(): WARNING: hash collision detected [1357033360]:
  2505. 'CVE-2017-8766:irfanview:irfanview:4.44' with
  2506. 'CVE-2017-17806:linux:linux_kernel:3.4'
  2507. sqlite_bind_vuln(): WARNING: hash collision detected [720392171]:
  2508. 'CVE-2017-9458:paloaltonetworks:pan-os:7.0.2' with
  2509. 'CVE-2016-5555:oracle:database_server:11.2.0.4'
  2510. sqlite_bind_vuln(): WARNING: hash collision detected [888174866]:
  2511. 'CVE-2017-9809:open-xchange:open-xchange_appsuite:7.8.4' with
  2512. 'CVE-2017-5071:google:chrome:4.1.249.1042'
  2513. sqlite_bind_vuln(): WARNING: hash collision detected [3462831320]:
  2514. 'CVE-2017-9858:sma:sunny_central_900cp_xt_firmware:-' with
  2515. 'CVE-2011-3038:google:chrome:6.0.437.2'
  2516. sqlite_bind_vuln(): WARNING: hash collision detected [3181771055]:
  2517. 'CVE-2018-0182:cisco:ios_xe:3.3s(.0)' with
  2518. 'CVE-2011-4594:linux:linux_kernel:2.3.18'
  2519. sqlite_bind_vuln(): WARNING: hash collision detected [3181771088]:
  2520. 'CVE-2018-0182:cisco:ios_xe:3.3s(.1)' with
  2521. 'CVE-2011-4594:linux:linux_kernel:2.3.28'
  2522. sqlite_bind_vuln(): WARNING: hash collision detected [3181771121]:
  2523. 'CVE-2018-0182:cisco:ios_xe:3.3s(.2)' with
  2524. 'CVE-2011-4594:linux:linux_kernel:2.3.38'
  2525. sqlite_bind_vuln(): WARNING: hash collision detected [1632771257]:
  2526. 'CVE-2018-0190:cisco:ios_xe:3.6.7e' with
  2527. 'CVE-2012-3757:apple:quicktime:7.0.2'
  2528. sqlite_bind_vuln(): WARNING: hash collision detected [2937807756]:
  2529. 'CVE-2018-0295:cisco:nx-os:6.0(2)u1(2)' with
  2530. 'CVE-2011-3907:google:chrome:13.0.764.0'
  2531. sqlite_bind_vuln(): WARNING: hash collision detected [2937843693]:
  2532. 'CVE-2018-0295:cisco:nx-os:6.0(2)u2(2)' with
  2533. 'CVE-2011-3907:google:chrome:13.0.774.0'
  2534. sqlite_bind_vuln(): WARNING: hash collision detected [2099478460]:
  2535. 'CVE-2018-0306:cisco:nx-os:6.1(2)i2(2a)' with
  2536. 'CVE-2010-4576:google:chrome:6.0.481.0'
  2537. sqlite_bind_vuln(): WARNING: hash collision detected [3870986384]:
  2538. 'CVE-2018-0306:cisco:nx-os:6.2(11b)' with
  2539. 'CVE-2011-1198:google:chrome:6.0.472.60'
  2540. sqlite_bind_vuln(): WARNING: hash collision detected [3564324027]:
  2541. 'CVE-2018-0548:cybozu:garoon:4.2.0' with
  2542. 'CVE-2016-6380:cisco:ios:12.4(4)xd4'
  2543. sqlite_bind_vuln(): WARNING: hash collision detected [3564324028]:
  2544. 'CVE-2018-0548:cybozu:garoon:4.2.1' with
  2545. 'CVE-2016-6380:cisco:ios:12.4(4)xd5'
  2546. sqlite_bind_vuln(): WARNING: hash collision detected [3564324030]:
  2547. 'CVE-2018-0548:cybozu:garoon:4.2.3' with
  2548. 'CVE-2016-6380:cisco:ios:12.4(4)xd7'
  2549. sqlite_bind_vuln(): WARNING: hash collision detected [3564324031]:
  2550. 'CVE-2018-0548:cybozu:garoon:4.2.4' with
  2551. 'CVE-2016-6380:cisco:ios:12.4(4)xd8'
  2552. sqlite_bind_vuln(): WARNING: hash collision detected [3564324032]:
  2553. 'CVE-2018-0548:cybozu:garoon:4.2.5' with
  2554. 'CVE-2016-6380:cisco:ios:12.4(4)xd9'
  2555. sqlite_bind_vuln(): WARNING: hash collision detected [2390198352]:
  2556. 'CVE-2018-0848:microsoft:office_compatibility_pack:-' with
  2557. 'CVE-2017-6608:cisco:adaptive_security_appliance_software:9.2.2.4'
  2558. sqlite_bind_vuln(): WARNING: hash collision detected [2446969773]:
  2559. 'CVE-2018-0901:microsoft:windows_server_2008:-' with
  2560. 'CVE-2017-15430:google:chrome:12.0.742.15'
  2561. sqlite_bind_vuln(): WARNING: hash collision detected [2638674246]:
  2562. 'CVE-2018-1000024:squid-cache:squid:3.0.stable2' with
  2563. 'CVE-2010-4684:cisco:ios:12.0(2b)'
  2564. sqlite_bind_vuln(): WARNING: hash collision detected [941682705]:
  2565. 'CVE-2018-1000140:redhat:enterprise_linux_server_eus:6.7' with
  2566. 'CVE-2011-3896:google:chrome:12.0.742.3'
  2567. sqlite_bind_vuln(): WARNING: hash collision detected [941683791]:
  2568. 'CVE-2018-1000140:redhat:enterprise_linux_server_eus:7.4' with
  2569. 'CVE-2011-3896:google:chrome:12.0.743.0'
  2570. sqlite_bind_vuln(): WARNING: hash collision detected [912311161]:
  2571. 'CVE-2018-10074:linux:linux_kernel:3.4.13' with
  2572. 'CVE-2012-3971:mozilla:thunderbird:13.0'
  2573. sqlite_bind_vuln(): WARNING: hash collision detected [4083537753]:
  2574. 'CVE-2018-10087:linux:linux_kernel:3.0.31' with
  2575. 'CVE-2016-5287:mozilla:firefox:33.1.1'
  2576. sqlite_bind_vuln(): WARNING: hash collision detected [4122996743]:
  2577. 'CVE-2018-10087:linux:linux_kernel:4.9.80' with
  2578. 'CVE-2012-1121:mantisbt:mantisbt:1.0.1'
  2579. sqlite_bind_vuln(): WARNING: hash collision detected [4122996744]:
  2580. 'CVE-2018-10087:linux:linux_kernel:4.9.81' with
  2581. 'CVE-2012-1121:mantisbt:mantisbt:1.0.2'
  2582. sqlite_bind_vuln(): WARNING: hash collision detected [4122996745]:
  2583. 'CVE-2018-10087:linux:linux_kernel:4.9.82' with
  2584. 'CVE-2012-1121:mantisbt:mantisbt:1.0.3'
  2585. sqlite_bind_vuln(): WARNING: hash collision detected [4122996746]:
  2586. 'CVE-2018-10087:linux:linux_kernel:4.9.83' with
  2587. 'CVE-2012-1121:mantisbt:mantisbt:1.0.4'
  2588. sqlite_bind_vuln(): WARNING: hash collision detected [4122996747]:
  2589. 'CVE-2018-10087:linux:linux_kernel:4.9.84' with
  2590. 'CVE-2012-1121:mantisbt:mantisbt:1.0.5'
  2591. sqlite_bind_vuln(): WARNING: hash collision detected [4122996748]:
  2592. 'CVE-2018-10087:linux:linux_kernel:4.9.85' with
  2593. 'CVE-2012-1121:mantisbt:mantisbt:1.0.6'
  2594. sqlite_bind_vuln(): WARNING: hash collision detected [4122996749]:
  2595. 'CVE-2018-10087:linux:linux_kernel:4.9.86' with
  2596. 'CVE-2012-1121:mantisbt:mantisbt:1.0.7'
  2597. sqlite_bind_vuln(): WARNING: hash collision detected [4122996750]:
  2598. 'CVE-2018-10087:linux:linux_kernel:4.9.87' with
  2599. 'CVE-2012-1121:mantisbt:mantisbt:1.0.8'
  2600. sqlite_bind_vuln(): WARNING: hash collision detected [4122996751]:
  2601. 'CVE-2018-10087:linux:linux_kernel:4.9.88' with
  2602. 'CVE-2012-1121:mantisbt:mantisbt:1.0.9'
  2603. sqlite_bind_vuln(): WARNING: hash collision detected [450135584]:
  2604. 'CVE-2018-10100:wordpress:wordpress:4.5.10' with
  2605. 'CVE-2007-6100:phpmyadmin:phpmyadmin:2.8.1'
  2606. sqlite_bind_vuln(): WARNING: hash collision detected [450135585]:
  2607. 'CVE-2018-10100:wordpress:wordpress:4.5.11' with
  2608. 'CVE-2007-6100:phpmyadmin:phpmyadmin:2.8.2'
  2609. sqlite_bind_vuln(): WARNING: hash collision detected [450135586]:
  2610. 'CVE-2018-10100:wordpress:wordpress:4.5.12' with
  2611. 'CVE-2007-6100:phpmyadmin:phpmyadmin:2.8.3'
  2612. sqlite_bind_vuln(): WARNING: hash collision detected [450135587]:
  2613. 'CVE-2018-10100:wordpress:wordpress:4.5.13' with
  2614. 'CVE-2007-6100:phpmyadmin:phpmyadmin:2.8.4'
  2615. sqlite_bind_vuln(): WARNING: hash collision detected [1192677572]:
  2616. 'CVE-2018-10237:redhat:virtualization:4.2' with
  2617. 'CVE-2017-5114:google:chrome:24.0.1312.20'
  2618. sqlite_bind_vuln(): WARNING: hash collision detected [3521183775]:
  2619. 'CVE-2018-10303:foxitsoftware:phantompdf:5.0.3.0811' with
  2620. 'CVE-2011-3005:mozilla:thunderbird:3.0.6'
  2621. sqlite_bind_vuln(): WARNING: hash collision detected [3126692458]:
  2622. 'CVE-2018-10550:octopus:octopus_deploy:3.14.159' with
  2623. 'CVE-2017-7830:mozilla:firefox:3.0.9'
  2624. sqlite_bind_vuln(): WARNING: hash collision detected [2768158481]:
  2625. 'CVE-2018-10675:linux:linux_kernel:2.6.32.10' with
  2626. 'CVE-2014-3122:linux:linux_kernel:3.0.8'
  2627. sqlite_bind_vuln(): WARNING: hash collision detected [2768158482]:
  2628. 'CVE-2018-10675:linux:linux_kernel:2.6.32.11' with
  2629. 'CVE-2014-3122:linux:linux_kernel:3.0.9'
  2630. sqlite_bind_vuln(): WARNING: hash collision detected [1411857918]:
  2631. 'CVE-2018-1072:ovirt:ovirt:3.5.3.1' with
  2632. 'CVE-2011-3970:google:chrome:8.0.552.102'
  2633. sqlite_bind_vuln(): WARNING: hash collision detected [1411859007]:
  2634. 'CVE-2018-1072:ovirt:ovirt:3.5.4.1' with
  2635. 'CVE-2011-3970:google:chrome:8.0.552.202'
  2636. sqlite_bind_vuln(): WARNING: hash collision detected [1411859008]:
  2637. 'CVE-2018-1072:ovirt:ovirt:3.5.4.2' with
  2638. 'CVE-2011-3970:google:chrome:8.0.552.203'
  2639. sqlite_bind_vuln(): WARNING: hash collision detected [2771660797]:
  2640. 'CVE-2018-1073:ovirt:ovirt:3.5.1.1' with
  2641. 'CVE-2011-3022:google:chrome:11.0.696.38'
  2642. sqlite_bind_vuln(): WARNING: hash collision detected [852304515]:
  2643. 'CVE-2018-10878:linux:linux_kernel:2.0.25' with
  2644. 'CVE-2009-3135:microsoft:office_word:2002'
  2645. sqlite_bind_vuln(): WARNING: hash collision detected [852304516]:
  2646. 'CVE-2018-10878:linux:linux_kernel:2.0.26' with
  2647. 'CVE-2009-3135:microsoft:office_word:2003'
  2648. sqlite_bind_vuln(): WARNING: hash collision detected [2240758159]:
  2649. 'CVE-2018-10878:linux:linux_kernel:4.0.1' with
  2650. 'CVE-2013-3454:cisco:telepresence_system_software:1.5.1(2082)'
  2651. sqlite_bind_vuln(): WARNING: hash collision detected [795824478]:
  2652. 'CVE-2018-10881:linux:linux_kernel:3.15.1' with
  2653. 'CVE-2017-7018:apple:safari:2.0.3'
  2654. sqlite_bind_vuln(): WARNING: hash collision detected [795824479]:
  2655. 'CVE-2018-10881:linux:linux_kernel:3.15.2' with
  2656. 'CVE-2017-7018:apple:safari:2.0.4'
  2657. sqlite_bind_vuln(): WARNING: hash collision detected [156061328]:
  2658. 'CVE-2018-10883:linux:linux_kernel:2.6.30.10' with
  2659. 'CVE-2010-4492:google:chrome:6.0.472.52'
  2660. sqlite_bind_vuln(): WARNING: hash collision detected [1857727497]:
  2661. 'CVE-2018-10940:linux:linux_kernel:2.6.20.10' with
  2662. 'CVE-2010-3621:adobe:acrobat:8.2.2'
  2663. sqlite_bind_vuln(): WARNING: hash collision detected [1857727498]:
  2664. 'CVE-2018-10940:linux:linux_kernel:2.6.20.11' with
  2665. 'CVE-2010-3621:adobe:acrobat:8.2.3'
  2666. sqlite_bind_vuln(): WARNING: hash collision detected [1857727499]:
  2667. 'CVE-2018-10940:linux:linux_kernel:2.6.20.12' with
  2668. 'CVE-2010-3621:adobe:acrobat:8.2.4'
  2669. sqlite_bind_vuln(): WARNING: hash collision detected [685825044]:
  2670. 'CVE-2018-10940:linux:linux_kernel:4.14.29' with
  2671. 'CVE-2017-16541:torproject:tor:0.2.0.10'
  2672. sqlite_bind_vuln(): WARNING: hash collision detected [685825077]:
  2673. 'CVE-2018-10940:linux:linux_kernel:4.14.39' with
  2674. 'CVE-2017-16541:torproject:tor:0.2.0.20'
  2675. sqlite_bind_vuln(): WARNING: hash collision detected [685825110]:
  2676. 'CVE-2018-10940:linux:linux_kernel:4.14.49' with
  2677. 'CVE-2017-16541:torproject:tor:0.2.0.30'
  2678. sqlite_bind_vuln(): WARNING: hash collision detected [1255031384]:
  2679. 'CVE-2018-11232:linux:linux_kernel:3.15.4' with
  2680. 'CVE-2017-1533:ibm:security_access_manager_9.0_firmware:*'
  2681. sqlite_bind_vuln(): WARNING: hash collision detected [1264804778]:
  2682. 'CVE-2018-11508:linux:linux_kernel:2.2.5' with
  2683. 'CVE-2013-0756:mozilla:thunderbird:7.0.1'
  2684. sqlite_bind_vuln(): WARNING: hash collision detected [4101833467]:
  2685. 'CVE-2018-11508:linux:linux_kernel:2.6.11.2' with
  2686. 'CVE-2017-5117:google:chrome:33.0.1750.0'
  2687. sqlite_bind_vuln(): WARNING: hash collision detected [4101833468]:
  2688. 'CVE-2018-11508:linux:linux_kernel:2.6.11.3' with
  2689. 'CVE-2017-5117:google:chrome:33.0.1750.1'
  2690. sqlite_bind_vuln(): WARNING: hash collision detected [4101833469]:
  2691. 'CVE-2018-11508:linux:linux_kernel:2.6.11.4' with
  2692. 'CVE-2017-5117:google:chrome:33.0.1750.2'
  2693. sqlite_bind_vuln(): WARNING: hash collision detected [4101833470]:
  2694. 'CVE-2018-11508:linux:linux_kernel:2.6.11.5' with
  2695. 'CVE-2017-5117:google:chrome:33.0.1750.3'
  2696. sqlite_bind_vuln(): WARNING: hash collision detected [4101833471]:
  2697. 'CVE-2018-11508:linux:linux_kernel:2.6.11.6' with
  2698. 'CVE-2017-5117:google:chrome:33.0.1750.4'
  2699. sqlite_bind_vuln(): WARNING: hash collision detected [4101833472]:
  2700. 'CVE-2018-11508:linux:linux_kernel:2.6.11.7' with
  2701. 'CVE-2017-5117:google:chrome:33.0.1750.5'
  2702. sqlite_bind_vuln(): WARNING: hash collision detected [4101833473]:
  2703. 'CVE-2018-11508:linux:linux_kernel:2.6.11.8' with
  2704. 'CVE-2017-5117:google:chrome:33.0.1750.6'
  2705. sqlite_bind_vuln(): WARNING: hash collision detected [4101833474]:
  2706. 'CVE-2018-11508:linux:linux_kernel:2.6.11.9' with
  2707. 'CVE-2017-5117:google:chrome:33.0.1750.7'
  2708. sqlite_bind_vuln(): WARNING: hash collision detected [1267176620]:
  2709. 'CVE-2018-11508:linux:linux_kernel:4.2.5' with
  2710. 'CVE-2013-0756:mozilla:thunderbird:9.0.1'
  2711. sqlite_bind_vuln(): WARNING: hash collision detected [4070451799]:
  2712. 'CVE-2018-12169:intel:core_i3:4330t' with
  2713. 'CVE-2003-0914:isc:bind:8.2.7'
  2714. sqlite_bind_vuln(): WARNING: hash collision detected [3644922472]:
  2715. 'CVE-2018-12363:mozilla:firefox:37.0' with
  2716. 'CVE-2000-1022:cisco:pix_firewall_software:4.3'
  2717. sqlite_bind_vuln(): WARNING: hash collision detected [990771033]:
  2718. 'CVE-2018-12373:mozilla:thunderbird:2.0' with
  2719. 'CVE-2017-16140:lab6.brit95_project:lab6.brit95:0.1.1'
  2720. sqlite_bind_vuln(): WARNING: hash collision detected [1351570925]:
  2721. 'CVE-2018-12390:mozilla:firefox_esr:53.0.0' with
  2722. 'CVE-2007-3385:apache:tomcat:5.5.6'
  2723. sqlite_bind_vuln(): WARNING: hash collision detected [4022968257]:
  2724. 'CVE-2018-12405:mozilla:firefox:24.2.0' with
  2725. 'CVE-2011-3897:google:chrome:4.0.229.1'
  2726. sqlite_bind_vuln(): WARNING: hash collision detected [745128757]:
  2727. 'CVE-2018-12406:mozilla:firefox:0.9.2' with
  2728. 'CVE-2015-5285:kallithea:kallithea:0.2'
  2729. sqlite_bind_vuln(): WARNING: hash collision detected [1419171258]:
  2730. 'CVE-2018-12472:suse:subscription_management_tool:1.1.26' with
  2731. 'CVE-2015-4788:oracle:berkeley_db:11.2.5.3.28'
  2732. sqlite_bind_vuln(): WARNING: hash collision detected [1423472733]:
  2733. 'CVE-2018-12550:eclipse:mosquitto:1.0.3' with
  2734. 'CVE-2011-3025:google:chrome:14.0.820.0'
  2735. sqlite_bind_vuln(): WARNING: hash collision detected [1423473822]:
  2736. 'CVE-2018-12550:eclipse:mosquitto:1.1.3' with
  2737. 'CVE-2011-3025:google:chrome:14.0.821.0'
  2738. sqlite_bind_vuln(): WARNING: hash collision detected [1423474911]:
  2739. 'CVE-2018-12550:eclipse:mosquitto:1.2.3' with
  2740. 'CVE-2011-3025:google:chrome:14.0.822.0'
  2741. sqlite_bind_vuln(): WARNING: hash collision detected [1423476000]:
  2742. 'CVE-2018-12550:eclipse:mosquitto:1.3.3' with
  2743. 'CVE-2011-3025:google:chrome:14.0.823.0'
  2744. sqlite_bind_vuln(): WARNING: hash collision detected [1423477089]:
  2745. 'CVE-2018-12550:eclipse:mosquitto:1.4.3' with
  2746. 'CVE-2011-3025:google:chrome:14.0.824.0'
  2747. sqlite_bind_vuln(): WARNING: hash collision detected [1423478178]:
  2748. 'CVE-2018-12550:eclipse:mosquitto:1.5.3' with
  2749. 'CVE-2011-3025:google:chrome:14.0.825.0'
  2750. sqlite_bind_vuln(): WARNING: hash collision detected [3164593780]:
  2751. 'CVE-2018-12606:gitlab:gitlab:6.6.1' with
  2752. 'CVE-2015-6039:microsoft:sharepoint_foundation:2013'
  2753. sqlite_bind_vuln(): WARNING: hash collision detected [732557650]:
  2754. 'CVE-2018-1265:pivotal_software:cloud_foundry_diego:0.1022.0' with
  2755. 'CVE-2010-3271:ibm:websphere_application_server:3.0.2'
  2756. sqlite_bind_vuln(): WARNING: hash collision detected [736115413]:
  2757. 'CVE-2018-1265:pivotal_software:cloud_foundry_diego:0.1322.0' with
  2758. 'CVE-2010-3271:ibm:websphere_application_server:6.0.2'
  2759. sqlite_bind_vuln(): WARNING: hash collision detected [737450527]:
  2760. 'CVE-2018-1265:pivotal_software:cloud_foundry_diego:0.1467.0' with
  2761. 'CVE-2016-1062:adobe:reader:11.0.15'
  2762. sqlite_bind_vuln(): WARNING: hash collision detected [3785072222]:
  2763. 'CVE-2018-12759:adobe:acrobat_reader:17.011.30059' with
  2764. 'CVE-2016-5626:oracle:mysql:5.6.22'
  2765. sqlite_bind_vuln(): WARNING: hash collision detected [3785072254]:
  2766. 'CVE-2018-12759:adobe:acrobat_reader:17.011.30068' with
  2767. 'CVE-2016-5626:oracle:mysql:5.6.31'
  2768. sqlite_bind_vuln(): WARNING: hash collision detected [139709882]:
  2769. 'CVE-2018-12782:adobe:acrobat_reader_dc:15.017.20050' with
  2770. 'CVE-2011-1438:google:chrome:9.0.597.35'
  2771. sqlite_bind_vuln(): WARNING: hash collision detected [139709885]:
  2772. 'CVE-2018-12782:adobe:acrobat_reader_dc:15.017.20053' with
  2773. 'CVE-2011-1438:google:chrome:9.0.597.38'
  2774. sqlite_bind_vuln(): WARNING: hash collision detected [1207628318]:
  2775. 'CVE-2018-12803:adobe:acrobat_reader_dc:15.009.20077' with
  2776. 'CVE-2013-4724:ddsn:cm3_acora_content_management_system:5.5.7/12b'
  2777. sqlite_bind_vuln(): WARNING: hash collision detected [2138088435]:
  2778. 'CVE-2018-12803:adobe:acrobat_reader_dc:15.010.20056' with
  2779. 'CVE-2011-0231:apple:mac_os_x:10.6.0'
  2780. sqlite_bind_vuln(): WARNING: hash collision detected [2138088438]:
  2781. 'CVE-2018-12803:adobe:acrobat_reader_dc:15.010.20059' with
  2782. 'CVE-2011-0231:apple:mac_os_x:10.6.3'
  2783. sqlite_bind_vuln(): WARNING: hash collision detected [1743667637]:
  2784. 'CVE-2018-12869:adobe:acrobat_dc:15.006.30094' with
  2785. 'CVE-2011-1195:google:chrome:9.0.597.30'
  2786. sqlite_bind_vuln(): WARNING: hash collision detected [1743667639]:
  2787. 'CVE-2018-12869:adobe:acrobat_dc:15.006.30096' with
  2788. 'CVE-2011-1195:google:chrome:9.0.597.32'
  2789. sqlite_bind_vuln(): WARNING: hash collision detected [1743667640]:
  2790. 'CVE-2018-12869:adobe:acrobat_dc:15.006.30097' with
  2791. 'CVE-2011-1195:google:chrome:9.0.597.33'
  2792. sqlite_bind_vuln(): WARNING: hash collision detected [231338302]:
  2793. 'CVE-2018-12872:adobe:acrobat_reader_dc:15.006.30172' with
  2794. 'CVE-2014-4023:f5:big-ip_link_controller:11.2.0'
  2795. sqlite_bind_vuln(): WARNING: hash collision detected [231338303]:
  2796. 'CVE-2018-12872:adobe:acrobat_reader_dc:15.006.30173' with
  2797. 'CVE-2014-4023:f5:big-ip_link_controller:11.2.1'
  2798. sqlite_bind_vuln(): WARNING: hash collision detected [661544172]:
  2799. 'CVE-2018-12904:linux:linux_kernel:3.10.33' with
  2800. 'CVE-2011-3957:google:chrome:11.0.671.0'
  2801. sqlite_bind_vuln(): WARNING: hash collision detected [661616046]:
  2802. 'CVE-2018-12904:linux:linux_kernel:3.12.33' with
  2803. 'CVE-2011-3957:google:chrome:11.0.691.0'
  2804. sqlite_bind_vuln(): WARNING: hash collision detected [3830860900]:
  2805. 'CVE-2018-13096:debian:debian_linux:8.0' with
  2806. 'CVE-2017-5088:google:chrome:5.0.349.0'
  2807. sqlite_bind_vuln(): WARNING: hash collision detected [958531834]:
  2808. 'CVE-2018-1310:apache:nifi:0.7.4' with
  2809. 'CVE-2017-5059:google:chrome:15.0.869.0'
  2810. sqlite_bind_vuln(): WARNING: hash collision detected [3475507860]:
  2811. 'CVE-2018-13281:synology:diskstation_manager:6.0' with
  2812. 'CVE-2011-1817:google:chrome:7.0.530.0'
  2813. sqlite_bind_vuln(): WARNING: hash collision detected [3657363042]:
  2814. 'CVE-2018-13899:qualcomm:sd_439_firmware:-' with
  2815. 'CVE-2017-15389:google:chrome:34.0.1847.102'
  2816. sqlite_bind_vuln(): WARNING: hash collision detected [3969712762]:
  2817. 'CVE-2018-13909:qualcomm:sd_439_firmware:-' with
  2818. 'CVE-2017-15390:google:chrome:34.0.1847.102'
  2819. sqlite_bind_vuln(): WARNING: hash collision detected [606885948]:
  2820. 'CVE-2018-1433:ibm:storwize_v7000_software:6.1.0.5' with
  2821. 'CVE-2015-7210:mozilla:firefox_esr:38.4.0'
  2822. sqlite_bind_vuln(): WARNING: hash collision detected [4283736588]:
  2823. 'CVE-2018-14343:wireshark:wireshark:2.2.7' with
  2824. 'CVE-2010-1036:hp:systems_insight_manager:2.5'
  2825. sqlite_bind_vuln(): WARNING: hash collision detected [4283738761]:
  2826. 'CVE-2018-14343:wireshark:wireshark:2.4.2' with
  2827. 'CVE-2010-1036:hp:systems_insight_manager:4.0'
  2828. sqlite_bind_vuln(): WARNING: hash collision detected [4283738762]:
  2829. 'CVE-2018-14343:wireshark:wireshark:2.4.3' with
  2830. 'CVE-2010-1036:hp:systems_insight_manager:4.1'
  2831. sqlite_bind_vuln(): WARNING: hash collision detected [4283738763]:
  2832. 'CVE-2018-14343:wireshark:wireshark:2.4.4' with
  2833. 'CVE-2010-1036:hp:systems_insight_manager:4.2'
  2834. sqlite_bind_vuln(): WARNING: hash collision detected [262962978]:
  2835. 'CVE-2018-14363:debian:debian_linux:8.0' with
  2836. 'CVE-2013-5142:apple:iphone_os:2.0.1'
  2837. sqlite_bind_vuln(): WARNING: hash collision detected [262964067]:
  2838. 'CVE-2018-14363:debian:debian_linux:9.0' with
  2839. 'CVE-2013-5142:apple:iphone_os:2.1.1'
  2840. sqlite_bind_vuln(): WARNING: hash collision detected [1715651680]:
  2841. 'CVE-2018-1457:ibm:rational_doors:9.5.2.7' with
  2842. 'CVE-2017-5064:google:chrome:50.0.2661.102'
  2843. sqlite_bind_vuln(): WARNING: hash collision detected [390457391]:
  2844. 'CVE-2018-14614:linux:linux_kernel:4.17.10' with
  2845. 'CVE-2017-1000122:webkitgtk:webkitgtk+:2.10.2'
  2846. sqlite_bind_vuln(): WARNING: hash collision detected [4260559773]:
  2847. 'CVE-2018-1463:ibm:spectrum_virtualize_for_public_cloud_software:7.5.0.6' with
  2848. 'CVE-2011-2880:google:chrome:5.0.396.0'
  2849. sqlite_bind_vuln(): WARNING: hash collision detected [1578296728]:
  2850. 'CVE-2018-14634:redhat:enterprise_linux_server_aus:6.6' with
  2851. 'CVE-2017-5107:google:chrome:4.0.247.0'
  2852. sqlite_bind_vuln(): WARNING: hash collision detected [1578297817]:
  2853. 'CVE-2018-14634:redhat:enterprise_linux_server_aus:7.6' with
  2854. 'CVE-2017-5107:google:chrome:4.0.248.0'
  2855. sqlite_bind_vuln(): WARNING: hash collision detected [2378335396]:
  2856. 'CVE-2018-14648:fedoraproject:389_directory_server:1.2.11.11' with
  2857. 'CVE-2017-7506:spice_project:spice:0.12.0'
  2858. sqlite_bind_vuln(): WARNING: hash collision detected [2378335398]:
  2859. 'CVE-2018-14648:fedoraproject:389_directory_server:1.2.11.13' with
  2860. 'CVE-2017-7506:spice_project:spice:0.12.2'
  2861. sqlite_bind_vuln(): WARNING: hash collision detected [2378335399]:
  2862. 'CVE-2018-14648:fedoraproject:389_directory_server:1.2.11.14' with
  2863. 'CVE-2017-7506:spice_project:spice:0.12.3'
  2864. sqlite_bind_vuln(): WARNING: hash collision detected [2378335400]:
  2865. 'CVE-2018-14648:fedoraproject:389_directory_server:1.2.11.15' with
  2866. 'CVE-2017-7506:spice_project:spice:0.12.4'
  2867. sqlite_bind_vuln(): WARNING: hash collision detected [2378335402]:
  2868. 'CVE-2018-14648:fedoraproject:389_directory_server:1.2.11.17' with
  2869. 'CVE-2017-7506:spice_project:spice:0.12.6'
  2870. sqlite_bind_vuln(): WARNING: hash collision detected [2378335404]:
  2871. 'CVE-2018-14648:fedoraproject:389_directory_server:1.2.11.19' with
  2872. 'CVE-2017-7506:spice_project:spice:0.12.8'
  2873. sqlite_bind_vuln(): WARNING: hash collision detected [171908851]:
  2874. 'CVE-2018-1465:ibm:storwize_v9000_software:7.4.0.10' with
  2875. 'CVE-2011-2787:google:chrome:12.0.742.124'
  2876. sqlite_bind_vuln(): WARNING: hash collision detected [3108881911]:
  2877. 'CVE-2018-14773:sensiolabs:symfony:4.0.3' with
  2878. 'CVE-2014-9478:mediawiki:mediawiki:1.22.0'
  2879. sqlite_bind_vuln(): WARNING: hash collision detected [3108881912]:
  2880. 'CVE-2018-14773:sensiolabs:symfony:4.0.4' with
  2881. 'CVE-2014-9478:mediawiki:mediawiki:1.22.1'
  2882. sqlite_bind_vuln(): WARNING: hash collision detected [3108881913]:
  2883. 'CVE-2018-14773:sensiolabs:symfony:4.0.5' with
  2884. 'CVE-2014-9478:mediawiki:mediawiki:1.22.2'
  2885. sqlite_bind_vuln(): WARNING: hash collision detected [3108881914]:
  2886. 'CVE-2018-14773:sensiolabs:symfony:4.0.6' with
  2887. 'CVE-2014-9478:mediawiki:mediawiki:1.22.3'
  2888. sqlite_bind_vuln(): WARNING: hash collision detected [3108881915]:
  2889. 'CVE-2018-14773:sensiolabs:symfony:4.0.7' with
  2890. 'CVE-2014-9478:mediawiki:mediawiki:1.22.4'
  2891. sqlite_bind_vuln(): WARNING: hash collision detected [3108881916]:
  2892. 'CVE-2018-14773:sensiolabs:symfony:4.0.8' with
  2893. 'CVE-2014-9478:mediawiki:mediawiki:1.22.5'
  2894. sqlite_bind_vuln(): WARNING: hash collision detected [3108881917]:
  2895. 'CVE-2018-14773:sensiolabs:symfony:4.0.9' with
  2896. 'CVE-2014-9478:mediawiki:mediawiki:1.22.6'
  2897. sqlite_bind_vuln(): WARNING: hash collision detected [3116480032]:
  2898. 'CVE-2018-15144:open-emr:openemr:4.2.0' with
  2899. 'CVE-2015-0833:mozilla:firefox:2.0.0.8'
  2900. sqlite_bind_vuln(): WARNING: hash collision detected [3116480033]:
  2901. 'CVE-2018-15144:open-emr:openemr:4.2.1' with
  2902. 'CVE-2015-0833:mozilla:firefox:2.0.0.9'
  2903. sqlite_bind_vuln(): WARNING: hash collision detected [1708788001]:
  2904. 'CVE-2018-15154:open-emr:openemr:4.2.0' with
  2905. 'CVE-2015-0834:mozilla:firefox:2.0.0.8'
  2906. sqlite_bind_vuln(): WARNING: hash collision detected [1708788002]:
  2907. 'CVE-2018-15154:open-emr:openemr:4.2.1' with
  2908. 'CVE-2015-0834:mozilla:firefox:2.0.0.9'
  2909. sqlite_bind_vuln(): WARNING: hash collision detected [302278195]:
  2910. 'CVE-2018-15325:f5:big-ip_global_traffic_manager:13.1.1' with
  2911. 'CVE-2016-1899:cgit_project:cgit:0.11.2'
  2912. sqlite_bind_vuln(): WARNING: hash collision detected [1612871130]:
  2913. 'CVE-2018-15329:f5:big-ip_global_traffic_manager:12.1.3.4' with
  2914. 'CVE-2014-0710:cisco:firewall_services_module_software:3.1(13)'
  2915. sqlite_bind_vuln(): WARNING: hash collision detected [425743852]:
  2916. 'CVE-2018-15333:f5:big-ip_application_security_manager:13.0.0' with
  2917. 'CVE-2011-3064:google:chrome:6.0.472.62'
  2918. sqlite_bind_vuln(): WARNING: hash collision detected [425743853]:
  2919. 'CVE-2018-15333:f5:big-ip_application_security_manager:13.0.1' with
  2920. 'CVE-2011-3064:google:chrome:6.0.472.63'
  2921. sqlite_bind_vuln(): WARNING: hash collision detected [546397955]:
  2922. 'CVE-2018-15388:cisco:adaptive_security_appliance_software:9.3.1.1' with
  2923. 'CVE-2011-0779:google:chrome:8.0.552.4'
  2924. sqlite_bind_vuln(): WARNING: hash collision detected [3566652827]:
  2925. 'CVE-2018-15430:cisco:telepresence_video_communication_server:x8.9.2' with
  2926. 'CVE-2012-3147:oracle:mysql:5.5.19'
  2927. sqlite_bind_vuln(): WARNING: hash collision detected [1079041994]:
  2928. 'CVE-2018-15572:linux:linux_kernel:4.9.61' with
  2929. 'CVE-2011-3877:google:chrome:12.0.730.0'
  2930. sqlite_bind_vuln(): WARNING: hash collision detected [1182469607]:
  2931. 'CVE-2018-15800:cloud_foundry:bits_service:1.7.0' with
  2932. 'CVE-2014-9587:roundcube:webmail:1.0.3'
  2933. sqlite_bind_vuln(): WARNING: hash collision detected [1112134086]:
  2934. 'CVE-2018-15808:posim:evo:15.13' with
  2935. 'CVE-2011-3069:google:chrome:13.0.782.83'
  2936. sqlite_bind_vuln(): WARNING: hash collision detected [1886668751]:
  2937. 'CVE-2018-15869:hashicorp:packer:0.3.6' with
  2938. 'CVE-2017-18071:qualcomm:sd_650_firmware:-'
  2939. sqlite_bind_vuln(): WARNING: hash collision detected [1077126686]:
  2940. 'CVE-2018-15932:adobe:acrobat_reader_dc:15.006.30172' with
  2941. 'CVE-2006-6858:miredo:miredo:1.0.3'
  2942. sqlite_bind_vuln(): WARNING: hash collision detected [1077126687]:
  2943. 'CVE-2018-15932:adobe:acrobat_reader_dc:15.006.30173' with
  2944. 'CVE-2006-6858:miredo:miredo:1.0.4'
  2945. sqlite_bind_vuln(): WARNING: hash collision detected [1077126688]:
  2946. 'CVE-2018-15932:adobe:acrobat_reader_dc:15.006.30174' with
  2947. 'CVE-2006-6858:miredo:miredo:1.0.5'
  2948. sqlite_bind_vuln(): WARNING: hash collision detected [442828635]:
  2949. 'CVE-2018-15933:adobe:acrobat_reader_dc:15.017.20050' with
  2950. 'CVE-2013-0871:linux:linux_kernel:3.7.4'
  2951. sqlite_bind_vuln(): WARNING: hash collision detected [1952180840]:
  2952. 'CVE-2018-15956:adobe:acrobat_dc:15.010.20060' with
  2953. 'CVE-2018-14057:pimcore:pimcore:5.1.1'
  2954. sqlite_bind_vuln(): WARNING: hash collision detected [1918217812]:
  2955. 'CVE-2018-15986:adobe:acrobat_dc:15.016.20045' with
  2956. 'CVE-2017-5088:google:chrome:11.0.685.0'
  2957. sqlite_bind_vuln(): WARNING: hash collision detected [2313346531]:
  2958. 'CVE-2018-15990:adobe:acrobat_reader_dc:15.006.30452' with
  2959. 'CVE-2008-1694:gnu:emacs:20.7'
  2960. sqlite_bind_vuln(): WARNING: hash collision detected [3248670638]:
  2961. 'CVE-2018-16000:adobe:acrobat_reader_dc:18.011.20063' with
  2962. 'CVE-2017-2370:apple:iphone_os:8.1.2'
  2963. sqlite_bind_vuln(): WARNING: hash collision detected [1655321585]:
  2964. 'CVE-2018-16001:adobe:acrobat_reader_dc:18.011.20038' with
  2965. 'CVE-2012-1663:gnu:gnutls:1.7.15'
  2966. sqlite_bind_vuln(): WARNING: hash collision detected [3153213847]:
  2967. 'CVE-2018-16027:adobe:acrobat_reader_dc:15.020.20039' with
  2968. 'CVE-2015-7312:linux:linux_kernel:3.5.3'
  2969. sqlite_bind_vuln(): WARNING: hash collision detected [4099646440]:
  2970. 'CVE-2018-16044:adobe:acrobat_dc:15.006.30434' with
  2971. 'CVE-2011-3915:google:chrome:14.0.835.94'
  2972. sqlite_bind_vuln(): WARNING: hash collision detected [3842105453]:
  2973. 'CVE-2018-16065:google:chrome:6.0.433.0' with
  2974. 'CVE-2017-10216:oracle:hospitality_suite8_property_interfaces:8.10.1'
  2975. sqlite_bind_vuln(): WARNING: hash collision detected [3271929656]:
  2976. 'CVE-2018-16065:google:chrome:10.0.648.26' with
  2977. 'CVE-2014-3580:apache:subversion:1.6.10'
  2978. sqlite_bind_vuln(): WARNING: hash collision detected [3271929658]:
  2979. 'CVE-2018-16065:google:chrome:10.0.648.28' with
  2980. 'CVE-2014-3580:apache:subversion:1.6.12'
  2981. sqlite_bind_vuln(): WARNING: hash collision detected [2250229773]:
  2982. 'CVE-2018-16065:google:chrome:29.0.1547.40' with
  2983. 'CVE-2014-4259:oracle:oracle_and_sun_systems_product_suite:3.3'
  2984. sqlite_bind_vuln(): WARNING: hash collision detected [491337201]:
  2985. 'CVE-2018-16065:google:chrome:45.0.2454.93' with
  2986. 'CVE-2017-14798:postgresql:postgresql:8.1.11'
  2987. sqlite_bind_vuln(): WARNING: hash collision detected [2589395234]:
  2988. 'CVE-2018-16066:google:chrome:13.0.781.0' with
  2989. 'CVE-2015-3197:oracle:peoplesoft_enterprise_peopletools:8.54'
  2990. sqlite_bind_vuln(): WARNING: hash collision detected [2479416392]:
  2991. 'CVE-2018-16067:google:chrome:31.0.1650.18' with
  2992. 'CVE-2018-12391:mozilla:firefox:3.6.20'
  2993. sqlite_bind_vuln(): WARNING: hash collision detected [2479416393]:
  2994. 'CVE-2018-16067:google:chrome:31.0.1650.19' with
  2995. 'CVE-2018-12391:mozilla:firefox:3.6.21'
  2996. sqlite_bind_vuln(): WARNING: hash collision detected [651098853]:
  2997. 'CVE-2018-16072:google:chrome:4.0.303.0' with
  2998. 'CVE-2011-2872:apple:itunes:4.7'
  2999. sqlite_bind_vuln(): WARNING: hash collision detected [1269860944]:
  3000. 'CVE-2018-16076:google:chrome:5.0.372.0' with
  3001. 'CVE-2018-11508:linux:linux_kernel:4.14.24'
  3002. sqlite_bind_vuln(): WARNING: hash collision detected [1146537236]:
  3003. 'CVE-2018-16080:google:chrome:9.0.566.0' with
  3004. 'CVE-2011-2819:google:chrome:4.1.249.1061'
  3005. sqlite_bind_vuln(): WARNING: hash collision detected [2407759811]:
  3006. 'CVE-2018-16080:google:chrome:15.0.874.0' with
  3007. 'CVE-2011-3016:google:chrome:17.0.963.47'
  3008. sqlite_bind_vuln(): WARNING: hash collision detected [2407759812]:
  3009. 'CVE-2018-16080:google:chrome:15.0.874.1' with
  3010. 'CVE-2011-3016:google:chrome:17.0.963.48'
  3011. sqlite_bind_vuln(): WARNING: hash collision detected [2407759813]:
  3012. 'CVE-2018-16080:google:chrome:15.0.874.2' with
  3013. 'CVE-2011-3016:google:chrome:17.0.963.49'
  3014. sqlite_bind_vuln(): WARNING: hash collision detected [2464762162]:
  3015. 'CVE-2018-16081:google:chrome:6.0.494.0' with
  3016. 'CVE-2017-10173:oracle:retail_open_commerce_platform_cloud_service:15.1'
  3017. sqlite_bind_vuln(): WARNING: hash collision detected [2626444380]:
  3018. 'CVE-2018-16082:google:chrome:13.0.782.56' with
  3019. 'CVE-2010-4683:cisco:ios:12.0(21)s4a'
  3020. sqlite_bind_vuln(): WARNING: hash collision detected [3406791826]:
  3021. 'CVE-2018-16083:google:chrome:18.0.1025.112' with
  3022. 'CVE-2014-2212:posh_project:posh:1.2.0'
  3023. sqlite_bind_vuln(): WARNING: hash collision detected [3169329703]:
  3024. 'CVE-2018-16083:google:chrome:32.0.1700.94' with
  3025. 'CVE-2006-4859:limbo_cms:limbo_cms:1.0.4.1'
  3026. sqlite_bind_vuln(): WARNING: hash collision detected [3169329704]:
  3027. 'CVE-2018-16083:google:chrome:32.0.1700.95' with
  3028. 'CVE-2006-4859:limbo_cms:limbo_cms:1.0.4.2'
  3029. sqlite_bind_vuln(): WARNING: hash collision detected [2730292008]:
  3030. 'CVE-2018-16084:google:chrome:27.0.1453.13' with
  3031. 'CVE-2011-3065:google:chrome:14.0.827.0'
  3032. sqlite_bind_vuln(): WARNING: hash collision detected [1458959276]:
  3033. 'CVE-2018-16085:google:chrome:35.0.1916.13' with
  3034. 'CVE-2014-8993:open-xchange:open-xchange_appsuite:7.6.0'
  3035. sqlite_bind_vuln(): WARNING: hash collision detected [1458959277]:
  3036. 'CVE-2018-16085:google:chrome:35.0.1916.14' with
  3037. 'CVE-2014-8993:open-xchange:open-xchange_appsuite:7.6.1'
  3038. sqlite_bind_vuln(): WARNING: hash collision detected [1272933469]:
  3039. 'CVE-2018-16328:imagemagick:imagemagick:7.0.4-10' with
  3040. 'CVE-2017-5115:google:chrome:24.0.1277.0'
  3041. sqlite_bind_vuln(): WARNING: hash collision detected [1272969406]:
  3042. 'CVE-2018-16328:imagemagick:imagemagick:7.0.5-10' with
  3043. 'CVE-2017-5115:google:chrome:24.0.1287.0'
  3044. sqlite_bind_vuln(): WARNING: hash collision detected [1273005343]:
  3045. 'CVE-2018-16328:imagemagick:imagemagick:7.0.6-10' with
  3046. 'CVE-2017-5115:google:chrome:24.0.1297.0'
  3047. sqlite_bind_vuln(): WARNING: hash collision detected [3699772453]:
  3048. 'CVE-2018-16476:rubyonrails:rails:5.1.0' with
  3049. 'CVE-2011-3363:linux:linux_kernel:2.0.27'
  3050. sqlite_bind_vuln(): WARNING: hash collision detected [3699772454]:
  3051. 'CVE-2018-16476:rubyonrails:rails:5.1.1' with
  3052. 'CVE-2011-3363:linux:linux_kernel:2.0.28'
  3053. sqlite_bind_vuln(): WARNING: hash collision detected [3699772455]:
  3054. 'CVE-2018-16476:rubyonrails:rails:5.1.2' with
  3055. 'CVE-2011-3363:linux:linux_kernel:2.0.29'
  3056. sqlite_bind_vuln(): WARNING: hash collision detected [3468664966]:
  3057. 'CVE-2018-16846:redhat:ceph:0.89' with
  3058. 'CVE-2010-2962:linux:linux_kernel:2.6.10'
  3059. sqlite_bind_vuln(): WARNING: hash collision detected [3379550334]:
  3060. 'CVE-2018-16861:theforeman:foreman:0.3' with
  3061. 'CVE-2017-5115:google:chrome:32.0.1682.2'
  3062. sqlite_bind_vuln(): WARNING: hash collision detected [3379550335]:
  3063. 'CVE-2018-16861:theforeman:foreman:0.4' with
  3064. 'CVE-2017-5115:google:chrome:32.0.1682.3'
  3065. sqlite_bind_vuln(): WARNING: hash collision detected [3379551421]:
  3066. 'CVE-2018-16861:theforeman:foreman:1.1' with
  3067. 'CVE-2017-5115:google:chrome:32.0.1683.0'
  3068. sqlite_bind_vuln(): WARNING: hash collision detected [1798733902]:
  3069. 'CVE-2018-17154:freebsd:freebsd:10.1' with
  3070. 'CVE-2017-5114:google:chrome:17.0.953.0'
  3071. sqlite_bind_vuln(): WARNING: hash collision detected [1798734991]:
  3072. 'CVE-2018-17154:freebsd:freebsd:11.1' with
  3073. 'CVE-2017-5114:google:chrome:17.0.954.0'
  3074. sqlite_bind_vuln(): WARNING: hash collision detected [1798734992]:
  3075. 'CVE-2018-17154:freebsd:freebsd:11.2' with
  3076. 'CVE-2017-5114:google:chrome:17.0.954.1'
  3077. sqlite_bind_vuln(): WARNING: hash collision detected [2495808679]:
  3078. 'CVE-2018-17243:zohocorp:manageengine_opmanager:11.4' with
  3079. 'CVE-2011-3031:google:chrome:16.0.885.0'
  3080. sqlite_bind_vuln(): WARNING: hash collision detected [548078958]:
  3081. 'CVE-2018-17246:elasticsearch:kibana:5.1.1' with
  3082. 'CVE-2011-1814:google:chrome:6.0.472.45'
  3083. sqlite_bind_vuln(): WARNING: hash collision detected [548078959]:
  3084. 'CVE-2018-17246:elasticsearch:kibana:5.1.2' with
  3085. 'CVE-2011-1814:google:chrome:6.0.472.46'
  3086. sqlite_bind_vuln(): WARNING: hash collision detected [1397928713]:
  3087. 'CVE-2018-17457:google:chrome:4.1.249.1010' with
  3088. 'CVE-2016-1740:apple:iphone_os:5.1.1'
  3089. sqlite_bind_vuln(): WARNING: hash collision detected [1778607323]:
  3090. 'CVE-2018-17457:google:chrome:5.0.369.1' with
  3091. 'CVE-2011-1470:php:php:3.0.1'
  3092. sqlite_bind_vuln(): WARNING: hash collision detected [1778607324]:
  3093. 'CVE-2018-17457:google:chrome:5.0.369.2' with
  3094. 'CVE-2011-1470:php:php:3.0.2'
  3095. sqlite_bind_vuln(): WARNING: hash collision detected [1573444386]:
  3096. 'CVE-2018-17457:google:chrome:11.0.696.44' with
  3097. 'CVE-2018-16016:adobe:acrobat_dc:15.006.30060'
  3098. sqlite_bind_vuln(): WARNING: hash collision detected [36602274]:
  3099. 'CVE-2018-17461:google:chrome:22.0.1229.20' with
  3100. 'CVE-2014-1482:mozilla:firefox:1.5.4'
  3101. sqlite_bind_vuln(): WARNING: hash collision detected [36602275]:
  3102. 'CVE-2018-17461:google:chrome:22.0.1229.21' with
  3103. 'CVE-2014-1482:mozilla:firefox:1.5.5'
  3104. sqlite_bind_vuln(): WARNING: hash collision detected [36602276]:
  3105. 'CVE-2018-17461:google:chrome:22.0.1229.22' with
  3106. 'CVE-2014-1482:mozilla:firefox:1.5.6'
  3107. sqlite_bind_vuln(): WARNING: hash collision detected [36602277]:
  3108. 'CVE-2018-17461:google:chrome:22.0.1229.23' with
  3109. 'CVE-2014-1482:mozilla:firefox:1.5.7'
  3110. sqlite_bind_vuln(): WARNING: hash collision detected [36602278]:
  3111. 'CVE-2018-17461:google:chrome:22.0.1229.24' with
  3112. 'CVE-2014-1482:mozilla:firefox:1.5.8'
  3113. sqlite_bind_vuln(): WARNING: hash collision detected [3967082308]:
  3114. 'CVE-2018-17463:google:chrome:1.0.154.36' with
  3115. 'CVE-2017-16417:adobe:acrobat_reader_dc:15.006.30279'
  3116. sqlite_bind_vuln(): WARNING: hash collision detected [2435305510]:
  3117. 'CVE-2018-17464:google:chrome:14.0.808.0' with
  3118. 'CVE-2002-2300:3com:webbngss3nbxnts:4.1.4'
  3119. sqlite_bind_vuln(): WARNING: hash collision detected [2068883547]:
  3120. 'CVE-2018-17465:google:chrome:8.0.552.212' with
  3121. 'CVE-2017-7046:apple:safari:-'
  3122. sqlite_bind_vuln(): WARNING: hash collision detected [2068883552]:
  3123. 'CVE-2018-17465:google:chrome:8.0.552.217' with
  3124. 'CVE-2017-7046:apple:safari:2'
  3125. sqlite_bind_vuln(): WARNING: hash collision detected [2068883553]:
  3126. 'CVE-2018-17465:google:chrome:8.0.552.218' with
  3127. 'CVE-2017-7046:apple:safari:3'
  3128. sqlite_bind_vuln(): WARNING: hash collision detected [3170014903]:
  3129. 'CVE-2018-17466:google:chrome:30.0.1599.18' with
  3130. 'CVE-2014-6170:ibm:websphere_message_broker:7.0.0.1'
  3131. sqlite_bind_vuln(): WARNING: hash collision detected [3170014904]:
  3132. 'CVE-2018-17466:google:chrome:30.0.1599.19' with
  3133. 'CVE-2014-6170:ibm:websphere_message_broker:7.0.0.2'
  3134. sqlite_bind_vuln(): WARNING: hash collision detected [2722289380]:
  3135. 'CVE-2018-17467:google:chrome:8.0.552.219' with
  3136. 'CVE-2012-0866:postgresql:postgresql:8.3.1'
  3137. sqlite_bind_vuln(): WARNING: hash collision detected [2722290469]:
  3138. 'CVE-2018-17467:google:chrome:8.0.552.319' with
  3139. 'CVE-2012-0866:postgresql:postgresql:8.4.1'
  3140. sqlite_bind_vuln(): WARNING: hash collision detected [2886377040]:
  3141. 'CVE-2018-17468:google:chrome:4.1.249.1042' with
  3142. 'CVE-2011-4604:linux:linux_kernel:3.2'
  3143. sqlite_bind_vuln(): WARNING: hash collision detected [3117028497]:
  3144. 'CVE-2018-17468:google:chrome:6.0.411.0' with
  3145. 'CVE-2009-4648:accellion:secure_file_transfer_appliance:7_0_259'
  3146. sqlite_bind_vuln(): WARNING: hash collision detected [3257570905]:
  3147. 'CVE-2018-17468:google:chrome:30.0.1599.81' with
  3148. 'CVE-2018-0512:iodata:hdl-a_firmware:1.26'
  3149. sqlite_bind_vuln(): WARNING: hash collision detected [2626631709]:
  3150. 'CVE-2018-17470:google:chrome:8.0.552.344' with
  3151. 'CVE-2017-16398:adobe:acrobat_reader_dc:15.006.30201'
  3152. sqlite_bind_vuln(): WARNING: hash collision detected [3769910555]:
  3153. 'CVE-2018-17470:google:chrome:12.0.742.67' with
  3154. 'CVE-2017-5093:google:chrome:16.0.898.0'
  3155. sqlite_bind_vuln(): WARNING: hash collision detected [1874103326]:
  3156. 'CVE-2018-17470:google:chrome:26.0.1410.20' with
  3157. 'CVE-2011-3075:google:chrome:8.0.559.0'
  3158. sqlite_bind_vuln(): WARNING: hash collision detected [3970026444]:
  3159. 'CVE-2018-17471:google:chrome:37.0.2062.36' with
  3160. 'CVE-2014-0829:ibm:rational_clearcase:7.1.0.1'
  3161. sqlite_bind_vuln(): WARNING: hash collision detected [3970026445]:
  3162. 'CVE-2018-17471:google:chrome:37.0.2062.37' with
  3163. 'CVE-2014-0829:ibm:rational_clearcase:7.1.0.2'
  3164. sqlite_bind_vuln(): WARNING: hash collision detected [3764156046]:
  3165. 'CVE-2018-17472:google:chrome:6.0.440.0' with
  3166. 'CVE-2014-8925:ibm:rational_clearquest:8.0.0.8'
  3167. sqlite_bind_vuln(): WARNING: hash collision detected [2771238217]:
  3168. 'CVE-2018-17472:google:chrome:10.0.648.123' with
  3169. 'CVE-2011-3031:google:chrome:5.0.333.0'
  3170. sqlite_bind_vuln(): WARNING: hash collision detected [3125635697]:
  3171. 'CVE-2018-17473:google:chrome:2.0.158.0' with
  3172. 'CVE-2011-2880:google:chrome:10.0.648.107'
  3173. sqlite_bind_vuln(): WARNING: hash collision detected [1970304587]:
  3174. 'CVE-2018-17473:google:chrome:14.0.786.0' with
  3175. 'CVE-2018-16087:google:chrome:18.0.1025.45'
  3176. sqlite_bind_vuln(): WARNING: hash collision detected [1982686474]:
  3177. 'CVE-2018-17475:google:chrome:11.0.669.0' with
  3178. 'CVE-2010-3246:google:chrome:3.0.195.24'
  3179. sqlite_bind_vuln(): WARNING: hash collision detected [2773489707]:
  3180. 'CVE-2018-17476:google:chrome:11.0.669.0' with
  3181. 'CVE-2010-3247:google:chrome:3.0.195.24'
  3182. sqlite_bind_vuln(): WARNING: hash collision detected [2041432170]:
  3183. 'CVE-2018-17476:google:chrome:37.0.2062.11' with
  3184. 'CVE-2018-17461:google:chrome:7.0.500.0'
  3185. sqlite_bind_vuln(): WARNING: hash collision detected [2041432171]:
  3186. 'CVE-2018-17476:google:chrome:37.0.2062.12' with
  3187. 'CVE-2018-17461:google:chrome:7.0.500.1'
  3188. sqlite_bind_vuln(): WARNING: hash collision detected [3564292940]:
  3189. 'CVE-2018-17477:google:chrome:11.0.669.0' with
  3190. 'CVE-2010-3248:google:chrome:3.0.195.24'
  3191. sqlite_bind_vuln(): WARNING: hash collision detected [1776870372]:
  3192. 'CVE-2018-17477:google:chrome:34.0.1847.130' with
  3193. 'CVE-2014-1814:microsoft:windows_8.1:-'
  3194. sqlite_bind_vuln(): WARNING: hash collision detected [3459356409]:
  3195. 'CVE-2018-17480:google:chrome:4.0.249.7' with
  3196. 'CVE-2012-0610:apple:itunes:4.8.0'
  3197. sqlite_bind_vuln(): WARNING: hash collision detected [2650340518]:
  3198. 'CVE-2018-17480:google:chrome:11.0.669.0' with
  3199. 'CVE-2010-3251:google:chrome:3.0.195.24'
  3200. sqlite_bind_vuln(): WARNING: hash collision detected [1565341372]:
  3201. 'CVE-2018-17480:google:chrome:11.0.696.60' with
  3202. 'CVE-2015-4692:linux:linux_kernel:4.1.3'
  3203. sqlite_bind_vuln(): WARNING: hash collision detected [3802330969]:
  3204. 'CVE-2018-17480:google:chrome:24.0.1298.0' with
  3205. 'CVE-2017-6928:drupal:drupal:7.6'
  3206. sqlite_bind_vuln(): WARNING: hash collision detected [3802330970]:
  3207. 'CVE-2018-17480:google:chrome:24.0.1298.1' with
  3208. 'CVE-2017-6928:drupal:drupal:7.7'
  3209. sqlite_bind_vuln(): WARNING: hash collision detected [3441143751]:
  3210. 'CVE-2018-17481:google:chrome:11.0.669.0' with
  3211. 'CVE-2010-3252:google:chrome:3.0.195.24'
  3212. sqlite_bind_vuln(): WARNING: hash collision detected [2707818397]:
  3213. 'CVE-2018-17481:google:chrome:20.0.1132.40' with
  3214. 'CVE-2012-3665:apple:safari:3.0'
  3215. sqlite_bind_vuln(): WARNING: hash collision detected [3047245580]:
  3216. 'CVE-2018-1794:ibm:websphere_application_server:8.0.0.9' with
  3217. 'CVE-2011-3070:google:chrome:5.0.351.0'
  3218. sqlite_bind_vuln(): WARNING: hash collision detected [96419487]:
  3219. 'CVE-2018-18215:youke365:youke_365:1.1.5' with
  3220. 'CVE-2011-4594:linux:linux_kernel:2.5.7'
  3221. sqlite_bind_vuln(): WARNING: hash collision detected [3864662234]:
  3222. 'CVE-2018-18313:perl:perl:5.8.5' with
  3223. 'CVE-2011-2792:google:chrome:6.0.462.0'
  3224. sqlite_bind_vuln(): WARNING: hash collision detected [1980869130]:
  3225. 'CVE-2018-18335:google:chrome:0.2.152.1' with
  3226. 'CVE-2018-17480:google:chrome:10.0.648.125'
  3227. sqlite_bind_vuln(): WARNING: hash collision detected [122375324]:
  3228. 'CVE-2018-18335:google:chrome:10.0.642.0' with
  3229. 'CVE-2011-4862:mit:krb5-appl:1.02'
  3230. sqlite_bind_vuln(): WARNING: hash collision detected [1129778230]:
  3231. 'CVE-2018-18336:google:chrome:6.0.465.1' with
  3232. 'CVE-2000-0052:turbolinux:turbolinux:3.5b2'
  3233. sqlite_bind_vuln(): WARNING: hash collision detected [2482476099]:
  3234. 'CVE-2018-18336:google:chrome:13.0.780.0' with
  3235. 'CVE-2017-18249:linux:linux_kernel:2.6.27.47'
  3236. sqlite_bind_vuln(): WARNING: hash collision detected [1296569173]:
  3237. 'CVE-2018-18342:google:chrome:18.0.1025.7' with
  3238. 'CVE-2017-0817:google:android:5.1.0'
  3239. sqlite_bind_vuln(): WARNING: hash collision detected [1296569174]:
  3240. 'CVE-2018-18342:google:chrome:18.0.1025.8' with
  3241. 'CVE-2017-0817:google:android:5.1.1'
  3242. sqlite_bind_vuln(): WARNING: hash collision detected [680410534]:
  3243. 'CVE-2018-18344:google:chrome:4.1.249.1020' with
  3244. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.2'
  3245. sqlite_bind_vuln(): WARNING: hash collision detected [680410535]:
  3246. 'CVE-2018-18344:google:chrome:4.1.249.1021' with
  3247. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.3'
  3248. sqlite_bind_vuln(): WARNING: hash collision detected [680410536]:
  3249. 'CVE-2018-18344:google:chrome:4.1.249.1022' with
  3250. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.4'
  3251. sqlite_bind_vuln(): WARNING: hash collision detected [680410537]:
  3252. 'CVE-2018-18344:google:chrome:4.1.249.1023' with
  3253. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.5'
  3254. sqlite_bind_vuln(): WARNING: hash collision detected [680410538]:
  3255. 'CVE-2018-18344:google:chrome:4.1.249.1024' with
  3256. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.6'
  3257. sqlite_bind_vuln(): WARNING: hash collision detected [680410539]:
  3258. 'CVE-2018-18344:google:chrome:4.1.249.1025' with
  3259. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.7'
  3260. sqlite_bind_vuln(): WARNING: hash collision detected [680410540]:
  3261. 'CVE-2018-18344:google:chrome:4.1.249.1026' with
  3262. 'CVE-2014-4769:ibm:websphere_commerce:7.0.0.8'
  3263. sqlite_bind_vuln(): WARNING: hash collision detected [449078237]:
  3264. 'CVE-2018-18345:google:chrome:10.0.642.0' with
  3265. 'CVE-2015-7547:redhat:enterprise_linux_server:7.0'
  3266. sqlite_bind_vuln(): WARNING: hash collision detected [2008554811]:
  3267. 'CVE-2018-18345:google:chrome:11.0.696.31' with
  3268. 'CVE-2018-10940:linux:linux_kernel:2.6.22.1'
  3269. sqlite_bind_vuln(): WARNING: hash collision detected [2008554812]:
  3270. 'CVE-2018-18345:google:chrome:11.0.696.32' with
  3271. 'CVE-2018-10940:linux:linux_kernel:2.6.22.2'
  3272. sqlite_bind_vuln(): WARNING: hash collision detected [2008554813]:
  3273. 'CVE-2018-18345:google:chrome:11.0.696.33' with
  3274. 'CVE-2018-10940:linux:linux_kernel:2.6.22.3'
  3275. sqlite_bind_vuln(): WARNING: hash collision detected [2008554814]:
  3276. 'CVE-2018-18345:google:chrome:11.0.696.34' with
  3277. 'CVE-2018-10940:linux:linux_kernel:2.6.22.4'
  3278. sqlite_bind_vuln(): WARNING: hash collision detected [2008554815]:
  3279. 'CVE-2018-18345:google:chrome:11.0.696.35' with
  3280. 'CVE-2018-10940:linux:linux_kernel:2.6.22.5'
  3281. sqlite_bind_vuln(): WARNING: hash collision detected [2008554816]:
  3282. 'CVE-2018-18345:google:chrome:11.0.696.36' with
  3283. 'CVE-2018-10940:linux:linux_kernel:2.6.22.6'
  3284. sqlite_bind_vuln(): WARNING: hash collision detected [2008554817]:
  3285. 'CVE-2018-18345:google:chrome:11.0.696.37' with
  3286. 'CVE-2018-10940:linux:linux_kernel:2.6.22.7'
  3287. sqlite_bind_vuln(): WARNING: hash collision detected [2008554818]:
  3288. 'CVE-2018-18345:google:chrome:11.0.696.38' with
  3289. 'CVE-2018-10940:linux:linux_kernel:2.6.22.8'
  3290. sqlite_bind_vuln(): WARNING: hash collision detected [2008554819]:
  3291. 'CVE-2018-18345:google:chrome:11.0.696.39' with
  3292. 'CVE-2018-10940:linux:linux_kernel:2.6.22.9'
  3293. sqlite_bind_vuln(): WARNING: hash collision detected [156169142]:
  3294. 'CVE-2018-18345:google:chrome:27.0.1444.0' with
  3295. 'CVE-2018-10883:linux:linux_kernel:2.6.33.13'
  3296. sqlite_bind_vuln(): WARNING: hash collision detected [223430963]:
  3297. 'CVE-2018-18346:google:chrome:14.0.835.157' with
  3298. 'CVE-2010-4547:ibm:lotus_notes_traveler:8.0'
  3299. sqlite_bind_vuln(): WARNING: hash collision detected [2704999350]:
  3300. 'CVE-2018-18346:google:chrome:70.0.3538.38' with
  3301. 'CVE-2011-3058:google:chrome:7.0.542.0'
  3302. sqlite_bind_vuln(): WARNING: hash collision detected [1645495556]:
  3303. 'CVE-2018-18347:google:chrome:12.0.735.0' with
  3304. 'CVE-2016-1409:cisco:ios:12.0(32)s11z'
  3305. sqlite_bind_vuln(): WARNING: hash collision detected [2710460507]:
  3306. 'CVE-2018-18347:google:chrome:32.0.1667.0' with
  3307. 'CVE-2012-3890:nullsoft:winamp:5.1'
  3308. sqlite_bind_vuln(): WARNING: hash collision detected [2710460508]:
  3309. 'CVE-2018-18347:google:chrome:32.0.1667.1' with
  3310. 'CVE-2012-3890:nullsoft:winamp:5.2'
  3311. sqlite_bind_vuln(): WARNING: hash collision detected [1526027088]:
  3312. 'CVE-2018-18347:google:chrome:33.0.1750.56' with
  3313. 'CVE-2011-1305:google:chrome:8.0.560.0'
  3314. sqlite_bind_vuln(): WARNING: hash collision detected [3341897056]:
  3315. 'CVE-2018-18347:google:chrome:49.0.2623.112' with
  3316. 'CVE-2011-3916:google:chrome:6.0.418.6'
  3317. sqlite_bind_vuln(): WARNING: hash collision detected [1500533134]:
  3318. 'CVE-2018-18349:google:chrome:8.0.552.51' with
  3319. 'CVE-2012-0734:ibm:rational_appscan:8.5.0'
  3320. sqlite_bind_vuln(): WARNING: hash collision detected [901768598]:
  3321. 'CVE-2018-18353:google:chrome:35.0.1916.77' with
  3322. 'CVE-2011-3960:google:chrome:5.0.344.0'
  3323. sqlite_bind_vuln(): WARNING: hash collision detected [4209069487]:
  3324. 'CVE-2018-18354:google:chrome:19.0.1031.0' with
  3325. 'CVE-2008-4311:freedesktop:dbus:0.36'
  3326. sqlite_bind_vuln(): WARNING: hash collision detected [2786623977]:
  3327. 'CVE-2018-18355:google:chrome:6.0.472.14' with
  3328. 'CVE-2009-1418:hp:system_management_homepage:3.0.0.64'
  3329. sqlite_bind_vuln(): WARNING: hash collision detected [4016100584]:
  3330. 'CVE-2018-18355:google:chrome:23.0.1271.52' with
  3331. 'CVE-2014-1499:mozilla:firefox:6.0'
  3332. sqlite_bind_vuln(): WARNING: hash collision detected [105915750]:
  3333. 'CVE-2018-18356:google:chrome:26.0.1410.15' with
  3334. 'CVE-2010-1425:f-secure:f-secure_anti-virus:6.21'
  3335. sqlite_bind_vuln(): WARNING: hash collision detected [105915782]:
  3336. 'CVE-2018-18356:google:chrome:26.0.1410.24' with
  3337. 'CVE-2010-1425:f-secure:f-secure_anti-virus:6.30'
  3338. sqlite_bind_vuln(): WARNING: hash collision detected [105915783]:
  3339. 'CVE-2018-18356:google:chrome:26.0.1410.25' with
  3340. 'CVE-2010-1425:f-secure:f-secure_anti-virus:6.31'
  3341. sqlite_bind_vuln(): WARNING: hash collision detected [105915815]:
  3342. 'CVE-2018-18356:google:chrome:26.0.1410.34' with
  3343. 'CVE-2010-1425:f-secure:f-secure_anti-virus:6.40'
  3344. sqlite_bind_vuln(): WARNING: hash collision detected [2297177315]:
  3345. 'CVE-2018-18357:google:chrome:26.0.1410.20' with
  3346. 'CVE-2007-0479:cisco:ios_transmission_control_protocol:12.4'
  3347. sqlite_bind_vuln(): WARNING: hash collision detected [606826624]:
  3348. 'CVE-2018-18357:google:chrome:32.0.1687.2' with
  3349. 'CVE-2014-0537:adobe:flash_player:11.2.202.350'
  3350. sqlite_bind_vuln(): WARNING: hash collision detected [3098860379]:
  3351. 'CVE-2018-18357:google:chrome:34.0.1847.94' with
  3352. 'CVE-2016-1833:xmlsoft:libxml2:2.3.0'
  3353. sqlite_bind_vuln(): WARNING: hash collision detected [3098860382]:
  3354. 'CVE-2018-18357:google:chrome:34.0.1847.97' with
  3355. 'CVE-2016-1833:xmlsoft:libxml2:2.3.3'
  3356. sqlite_bind_vuln(): WARNING: hash collision detected [3098860383]:
  3357. 'CVE-2018-18357:google:chrome:34.0.1847.98' with
  3358. 'CVE-2016-1833:xmlsoft:libxml2:2.3.4'
  3359. sqlite_bind_vuln(): WARNING: hash collision detected [3098860384]:
  3360. 'CVE-2018-18357:google:chrome:34.0.1847.99' with
  3361. 'CVE-2016-1833:xmlsoft:libxml2:2.3.5'
  3362. sqlite_bind_vuln(): WARNING: hash collision detected [757237450]:
  3363. 'CVE-2018-18358:google:chrome:5.0.375.20' with
  3364. 'CVE-2016-8618:haxx:curl:7.19.3'
  3365. sqlite_bind_vuln(): WARNING: hash collision detected [757237451]:
  3366. 'CVE-2018-18358:google:chrome:5.0.375.21' with
  3367. 'CVE-2016-8618:haxx:curl:7.19.4'
  3368. sqlite_bind_vuln(): WARNING: hash collision detected [757237452]:
  3369. 'CVE-2018-18358:google:chrome:5.0.375.22' with
  3370. 'CVE-2016-8618:haxx:curl:7.19.5'
  3371. sqlite_bind_vuln(): WARNING: hash collision detected [757237453]:
  3372. 'CVE-2018-18358:google:chrome:5.0.375.23' with
  3373. 'CVE-2016-8618:haxx:curl:7.19.6'
  3374. sqlite_bind_vuln(): WARNING: hash collision detected [964067406]:
  3375. 'CVE-2018-18358:google:chrome:7.0.517.42' with
  3376. 'CVE-2013-3608:supermicro:h8sml-7f:-'
  3377. sqlite_bind_vuln(): WARNING: hash collision detected [1260162755]:
  3378. 'CVE-2018-18359:google:chrome:32.0.1669.3' with
  3379. 'CVE-2015-4816:redhat:enterprise_linux_server_aus:7.2'
  3380. sqlite_bind_vuln(): WARNING: hash collision detected [1260189984]:
  3381. 'CVE-2018-18359:google:chrome:32.0.1671.7' with
  3382. 'CVE-2013-7269:linux:linux_kernel:3.6.2'
  3383. sqlite_bind_vuln(): WARNING: hash collision detected [1260189985]:
  3384. 'CVE-2018-18359:google:chrome:32.0.1671.8' with
  3385. 'CVE-2013-7269:linux:linux_kernel:3.6.3'
  3386. sqlite_bind_vuln(): WARNING: hash collision detected [1586919421]:
  3387. 'CVE-2018-18386:linux:linux_kernel:4.9.4' with
  3388. 'CVE-2010-3820:apple:webkit:*'
  3389. sqlite_bind_vuln(): WARNING: hash collision detected [1234499123]:
  3390. 'CVE-2018-18496:mozilla:firefox:62.0.2' with
  3391. 'CVE-2010-3246:google:chrome:4.0.247.0'
  3392. sqlite_bind_vuln(): WARNING: hash collision detected [1186642737]:
  3393. 'CVE-2018-18498:mozilla:firefox:31.0' with
  3394. 'CVE-2017-5074:google:chrome:12.0.742.124'
  3395. sqlite_bind_vuln(): WARNING: hash collision detected [917481051]:
  3396. 'CVE-2018-18498:mozilla:thunderbird:15.0' with
  3397. 'CVE-2018-18337:google:chrome:16.0.912.34'
  3398. sqlite_bind_vuln(): WARNING: hash collision detected [1111935220]:
  3399. 'CVE-2018-18500:mozilla:firefox:3.5.1' with
  3400. 'CVE-2003-0111:microsoft:virtual_machine:3805'
  3401. sqlite_bind_vuln(): WARNING: hash collision detected [1111935224]:
  3402. 'CVE-2018-18500:mozilla:firefox:3.5.5' with
  3403. 'CVE-2003-0111:microsoft:virtual_machine:3809'
  3404. sqlite_bind_vuln(): WARNING: hash collision detected [632913416]:
  3405. 'CVE-2018-18501:mozilla:thunderbird:3.0.10' with
  3406. 'CVE-2012-2698:mediawiki:mediawiki:1.6.4'
  3407. sqlite_bind_vuln(): WARNING: hash collision detected [632913417]:
  3408. 'CVE-2018-18501:mozilla:thunderbird:3.0.11' with
  3409. 'CVE-2012-2698:mediawiki:mediawiki:1.6.5'
  3410. sqlite_bind_vuln(): WARNING: hash collision detected [1687764299]:
  3411. 'CVE-2018-18506:mozilla:firefox:3.6.10' with
  3412. 'CVE-2017-18038:atlassian:bitbucket:5.2.2'
  3413. sqlite_bind_vuln(): WARNING: hash collision detected [1687764300]:
  3414. 'CVE-2018-18506:mozilla:firefox:3.6.11' with
  3415. 'CVE-2017-18038:atlassian:bitbucket:5.2.3'
  3416. sqlite_bind_vuln(): WARNING: hash collision detected [1687764301]:
  3417. 'CVE-2018-18506:mozilla:firefox:3.6.12' with
  3418. 'CVE-2017-18038:atlassian:bitbucket:5.2.4'
  3419. sqlite_bind_vuln(): WARNING: hash collision detected [1687764302]:
  3420. 'CVE-2018-18506:mozilla:firefox:3.6.13' with
  3421. 'CVE-2017-18038:atlassian:bitbucket:5.2.5'
  3422. sqlite_bind_vuln(): WARNING: hash collision detected [1687764303]:
  3423. 'CVE-2018-18506:mozilla:firefox:3.6.14' with
  3424. 'CVE-2017-18038:atlassian:bitbucket:5.2.6'
  3425. sqlite_bind_vuln(): WARNING: hash collision detected [1687764304]:
  3426. 'CVE-2018-18506:mozilla:firefox:3.6.15' with
  3427. 'CVE-2017-18038:atlassian:bitbucket:5.2.7'
  3428. sqlite_bind_vuln(): WARNING: hash collision detected [1687764305]:
  3429. 'CVE-2018-18506:mozilla:firefox:3.6.16' with
  3430. 'CVE-2017-18038:atlassian:bitbucket:5.2.8'
  3431. sqlite_bind_vuln(): WARNING: hash collision detected [285997454]:
  3432. 'CVE-2018-18510:mozilla:firefox:1.0.1' with
  3433. 'CVE-2015-3736:apple:iphone_os:1.1.4'
  3434. sqlite_bind_vuln(): WARNING: hash collision detected [285997455]:
  3435. 'CVE-2018-18510:mozilla:firefox:1.0.2' with
  3436. 'CVE-2015-3736:apple:iphone_os:1.1.5'
  3437. sqlite_bind_vuln(): WARNING: hash collision detected [291927059]:
  3438. 'CVE-2018-18510:mozilla:firefox:6.0.1' with
  3439. 'CVE-2015-3736:apple:iphone_os:6.1.4'
  3440. sqlite_bind_vuln(): WARNING: hash collision detected [291927060]:
  3441. 'CVE-2018-18510:mozilla:firefox:6.0.2' with
  3442. 'CVE-2015-3736:apple:iphone_os:6.1.5'
  3443. sqlite_bind_vuln(): WARNING: hash collision detected [2054939191]:
  3444. 'CVE-2018-18640:gitlab:gitlab:6.2.4' with
  3445. 'CVE-2011-2990:mozilla:seamonkey:2.0'
  3446. sqlite_bind_vuln(): WARNING: hash collision detected [4224573122]:
  3447. 'CVE-2018-18645:gitlab:gitlab:10.1.0' with
  3448. 'CVE-2017-15406:google:chrome:3.0.195.24'
  3449. sqlite_bind_vuln(): WARNING: hash collision detected [4224573123]:
  3450. 'CVE-2018-18645:gitlab:gitlab:10.1.1' with
  3451. 'CVE-2017-15406:google:chrome:3.0.195.25'
  3452. sqlite_bind_vuln(): WARNING: hash collision detected [4224573125]:
  3453. 'CVE-2018-18645:gitlab:gitlab:10.1.3' with
  3454. 'CVE-2017-15406:google:chrome:3.0.195.27'
  3455. sqlite_bind_vuln(): WARNING: hash collision detected [1044843541]:
  3456. 'CVE-2018-18722:yunucms:yunucms:1.1.5' with
  3457. 'CVE-2015-0833:mozilla:firefox:3.6.22'
  3458. sqlite_bind_vuln(): WARNING: hash collision detected [3601722322]:
  3459. 'CVE-2018-19039:grafana:grafana:1.8.1' with
  3460. 'CVE-2017-7760:mozilla:firefox:10.0.1'
  3461. sqlite_bind_vuln(): WARNING: hash collision detected [1209997356]:
  3462. 'CVE-2018-19705:adobe:acrobat_dc:18.011.20055' with
  3463. 'CVE-2014-1482:mozilla:firefox:10.0.3'
  3464. sqlite_bind_vuln(): WARNING: hash collision detected [1209997359]:
  3465. 'CVE-2018-19705:adobe:acrobat_dc:18.011.20058' with
  3466. 'CVE-2014-1482:mozilla:firefox:10.0.6'
  3467. sqlite_bind_vuln(): WARNING: hash collision detected [1214962224]:
  3468. 'CVE-2018-19854:linux:linux_kernel:3.17.8' with
  3469. 'CVE-2017-5093:google:chrome:48.0.2564.116'
  3470. sqlite_bind_vuln(): WARNING: hash collision detected [3709643728]:
  3471. 'CVE-2018-20029:nomachine:nomachine:4.6.3' with
  3472. 'CVE-2016-0946:adobe:acrobat_reader:11.0.2'
  3473. sqlite_bind_vuln(): WARNING: hash collision detected [2159158751]:
  3474. 'CVE-2018-20029:nomachine:nomachine:4.6.20' with
  3475. 'CVE-2016-0946:adobe:acrobat_reader:11.0.10'
  3476. sqlite_bind_vuln(): WARNING: hash collision detected [2133773849]:
  3477. 'CVE-2018-20065:google:chrome:24.0.1312.13' with
  3478. 'CVE-2011-2874:google:chrome:5.0.344.0'
  3479. sqlite_bind_vuln(): WARNING: hash collision detected [1132463854]:
  3480. 'CVE-2018-20065:google:chrome:35.0.1916.85' with
  3481. 'CVE-2016-7084:vmware:workstation_pro:12.1.0'
  3482. sqlite_bind_vuln(): WARNING: hash collision detected [1132463855]:
  3483. 'CVE-2018-20065:google:chrome:35.0.1916.86' with
  3484. 'CVE-2016-7084:vmware:workstation_pro:12.1.1'
  3485. sqlite_bind_vuln(): WARNING: hash collision detected [1852945810]:
  3486. 'CVE-2018-20066:google:chrome:4.0.249.6' with
  3487. 'CVE-2018-17461:google:chrome:32.0.1651.2'
  3488. sqlite_bind_vuln(): WARNING: hash collision detected [793199388]:
  3489. 'CVE-2018-20066:google:chrome:13.0.753.0' with
  3490. 'CVE-2017-15401:google:chrome:4.0.300.0'
  3491. sqlite_bind_vuln(): WARNING: hash collision detected [793200477]:
  3492. 'CVE-2018-20066:google:chrome:13.0.754.0' with
  3493. 'CVE-2017-15401:google:chrome:4.0.301.0'
  3494. sqlite_bind_vuln(): WARNING: hash collision detected [793201566]:
  3495. 'CVE-2018-20066:google:chrome:13.0.755.0' with
  3496. 'CVE-2017-15401:google:chrome:4.0.302.0'
  3497. sqlite_bind_vuln(): WARNING: hash collision detected [793202655]:
  3498. 'CVE-2018-20066:google:chrome:13.0.756.0' with
  3499. 'CVE-2017-15401:google:chrome:4.0.303.0'
  3500. sqlite_bind_vuln(): WARNING: hash collision detected [793203744]:
  3501. 'CVE-2018-20066:google:chrome:13.0.757.0' with
  3502. 'CVE-2017-15401:google:chrome:4.0.304.0'
  3503. sqlite_bind_vuln(): WARNING: hash collision detected [793204833]:
  3504. 'CVE-2018-20066:google:chrome:13.0.758.0' with
  3505. 'CVE-2017-15401:google:chrome:4.0.305.0'
  3506. sqlite_bind_vuln(): WARNING: hash collision detected [2747619648]:
  3507. 'CVE-2018-20066:google:chrome:14.0.783.0' with
  3508. 'CVE-2017-15401:google:chrome:5.0.330.0'
  3509. sqlite_bind_vuln(): WARNING: hash collision detected [2747621826]:
  3510. 'CVE-2018-20066:google:chrome:14.0.785.0' with
  3511. 'CVE-2017-15401:google:chrome:5.0.332.0'
  3512. sqlite_bind_vuln(): WARNING: hash collision detected [2747622915]:
  3513. 'CVE-2018-20066:google:chrome:14.0.786.0' with
  3514. 'CVE-2017-15401:google:chrome:5.0.333.0'
  3515. sqlite_bind_vuln(): WARNING: hash collision detected [2747624004]:
  3516. 'CVE-2018-20066:google:chrome:14.0.787.0' with
  3517. 'CVE-2017-15401:google:chrome:5.0.334.0'
  3518. sqlite_bind_vuln(): WARNING: hash collision detected [2747625093]:
  3519. 'CVE-2018-20066:google:chrome:14.0.788.0' with
  3520. 'CVE-2017-15401:google:chrome:5.0.335.0'
  3521. sqlite_bind_vuln(): WARNING: hash collision detected [2747626182]:
  3522. 'CVE-2018-20066:google:chrome:14.0.789.0' with
  3523. 'CVE-2017-15401:google:chrome:5.0.336.0'
  3524. sqlite_bind_vuln(): WARNING: hash collision detected [2747655585]:
  3525. 'CVE-2018-20066:google:chrome:14.0.793.0' with
  3526. 'CVE-2017-15401:google:chrome:5.0.340.0'
  3527. sqlite_bind_vuln(): WARNING: hash collision detected [2747656674]:
  3528. 'CVE-2018-20066:google:chrome:14.0.794.0' with
  3529. 'CVE-2017-15401:google:chrome:5.0.341.0'
  3530. sqlite_bind_vuln(): WARNING: hash collision detected [2747657763]:
  3531. 'CVE-2018-20066:google:chrome:14.0.795.0' with
  3532. 'CVE-2017-15401:google:chrome:5.0.342.0'
  3533. sqlite_bind_vuln(): WARNING: hash collision detected [2747658852]:
  3534. 'CVE-2018-20066:google:chrome:14.0.796.0' with
  3535. 'CVE-2017-15401:google:chrome:5.0.343.0'
  3536. sqlite_bind_vuln(): WARNING: hash collision detected [2747659941]:
  3537. 'CVE-2018-20066:google:chrome:14.0.797.0' with
  3538. 'CVE-2017-15401:google:chrome:5.0.344.0'
  3539. sqlite_bind_vuln(): WARNING: hash collision detected [2747661030]:
  3540. 'CVE-2018-20066:google:chrome:14.0.798.0' with
  3541. 'CVE-2017-15401:google:chrome:5.0.345.0'
  3542. sqlite_bind_vuln(): WARNING: hash collision detected [2747662119]:
  3543. 'CVE-2018-20066:google:chrome:14.0.799.0' with
  3544. 'CVE-2017-15401:google:chrome:5.0.346.0'
  3545. sqlite_bind_vuln(): WARNING: hash collision detected [408049445]:
  3546. 'CVE-2018-20066:google:chrome:15.0.859.0' with
  3547. 'CVE-2017-15401:google:chrome:6.0.406.0'
  3548. sqlite_bind_vuln(): WARNING: hash collision detected [408078848]:
  3549. 'CVE-2018-20066:google:chrome:15.0.863.0' with
  3550. 'CVE-2017-15401:google:chrome:6.0.410.0'
  3551. sqlite_bind_vuln(): WARNING: hash collision detected [408079937]:
  3552. 'CVE-2018-20066:google:chrome:15.0.864.0' with
  3553. 'CVE-2017-15401:google:chrome:6.0.411.0'
  3554. sqlite_bind_vuln(): WARNING: hash collision detected [408081026]:
  3555. 'CVE-2018-20066:google:chrome:15.0.865.0' with
  3556. 'CVE-2017-15401:google:chrome:6.0.412.0'
  3557. sqlite_bind_vuln(): WARNING: hash collision detected [408082115]:
  3558. 'CVE-2018-20066:google:chrome:15.0.866.0' with
  3559. 'CVE-2017-15401:google:chrome:6.0.413.0'
  3560. sqlite_bind_vuln(): WARNING: hash collision detected [408083204]:
  3561. 'CVE-2018-20066:google:chrome:15.0.867.0' with
  3562. 'CVE-2017-15401:google:chrome:6.0.414.0'
  3563. sqlite_bind_vuln(): WARNING: hash collision detected [408084293]:
  3564. 'CVE-2018-20066:google:chrome:15.0.868.0' with
  3565. 'CVE-2017-15401:google:chrome:6.0.415.0'
  3566. sqlite_bind_vuln(): WARNING: hash collision detected [408084294]:
  3567. 'CVE-2018-20066:google:chrome:15.0.868.1' with
  3568. 'CVE-2017-15401:google:chrome:6.0.415.1'
  3569. sqlite_bind_vuln(): WARNING: hash collision detected [408085382]:
  3570. 'CVE-2018-20066:google:chrome:15.0.869.0' with
  3571. 'CVE-2017-15401:google:chrome:6.0.416.0'
  3572. sqlite_bind_vuln(): WARNING: hash collision detected [408115874]:
  3573. 'CVE-2018-20066:google:chrome:15.0.874.0' with
  3574. 'CVE-2017-15401:google:chrome:6.0.421.0'
  3575. sqlite_bind_vuln(): WARNING: hash collision detected [1584002621]:
  3576. 'CVE-2018-20067:google:chrome:13.0.753.0' with
  3577. 'CVE-2017-15411:google:chrome:4.0.300.0'
  3578. sqlite_bind_vuln(): WARNING: hash collision detected [1584003710]:
  3579. 'CVE-2018-20067:google:chrome:13.0.754.0' with
  3580. 'CVE-2017-15411:google:chrome:4.0.301.0'
  3581. sqlite_bind_vuln(): WARNING: hash collision detected [1584004799]:
  3582. 'CVE-2018-20067:google:chrome:13.0.755.0' with
  3583. 'CVE-2017-15411:google:chrome:4.0.302.0'
  3584. sqlite_bind_vuln(): WARNING: hash collision detected [1584005888]:
  3585. 'CVE-2018-20067:google:chrome:13.0.756.0' with
  3586. 'CVE-2017-15411:google:chrome:4.0.303.0'
  3587. sqlite_bind_vuln(): WARNING: hash collision detected [1584006977]:
  3588. 'CVE-2018-20067:google:chrome:13.0.757.0' with
  3589. 'CVE-2017-15411:google:chrome:4.0.304.0'
  3590. sqlite_bind_vuln(): WARNING: hash collision detected [1584008066]:
  3591. 'CVE-2018-20067:google:chrome:13.0.758.0' with
  3592. 'CVE-2017-15411:google:chrome:4.0.305.0'
  3593. sqlite_bind_vuln(): WARNING: hash collision detected [3538422881]:
  3594. 'CVE-2018-20067:google:chrome:14.0.783.0' with
  3595. 'CVE-2017-15411:google:chrome:5.0.330.0'
  3596. sqlite_bind_vuln(): WARNING: hash collision detected [3538425059]:
  3597. 'CVE-2018-20067:google:chrome:14.0.785.0' with
  3598. 'CVE-2017-15411:google:chrome:5.0.332.0'
  3599. sqlite_bind_vuln(): WARNING: hash collision detected [3538426148]:
  3600. 'CVE-2018-20067:google:chrome:14.0.786.0' with
  3601. 'CVE-2017-15411:google:chrome:5.0.333.0'
  3602. sqlite_bind_vuln(): WARNING: hash collision detected [3538427237]:
  3603. 'CVE-2018-20067:google:chrome:14.0.787.0' with
  3604. 'CVE-2017-15411:google:chrome:5.0.334.0'
  3605. sqlite_bind_vuln(): WARNING: hash collision detected [3538428326]:
  3606. 'CVE-2018-20067:google:chrome:14.0.788.0' with
  3607. 'CVE-2017-15411:google:chrome:5.0.335.0'
  3608. sqlite_bind_vuln(): WARNING: hash collision detected [3538429415]:
  3609. 'CVE-2018-20067:google:chrome:14.0.789.0' with
  3610. 'CVE-2017-15411:google:chrome:5.0.336.0'
  3611. sqlite_bind_vuln(): WARNING: hash collision detected [3538458818]:
  3612. 'CVE-2018-20067:google:chrome:14.0.793.0' with
  3613. 'CVE-2017-15411:google:chrome:5.0.340.0'
  3614. sqlite_bind_vuln(): WARNING: hash collision detected [3538459907]:
  3615. 'CVE-2018-20067:google:chrome:14.0.794.0' with
  3616. 'CVE-2017-15411:google:chrome:5.0.341.0'
  3617. sqlite_bind_vuln(): WARNING: hash collision detected [3538460996]:
  3618. 'CVE-2018-20067:google:chrome:14.0.795.0' with
  3619. 'CVE-2017-15411:google:chrome:5.0.342.0'
  3620. sqlite_bind_vuln(): WARNING: hash collision detected [3538462085]:
  3621. 'CVE-2018-20067:google:chrome:14.0.796.0' with
  3622. 'CVE-2017-15411:google:chrome:5.0.343.0'
  3623. sqlite_bind_vuln(): WARNING: hash collision detected [3538463174]:
  3624. 'CVE-2018-20067:google:chrome:14.0.797.0' with
  3625. 'CVE-2017-15411:google:chrome:5.0.344.0'
  3626. sqlite_bind_vuln(): WARNING: hash collision detected [3538464263]:
  3627. 'CVE-2018-20067:google:chrome:14.0.798.0' with
  3628. 'CVE-2017-15411:google:chrome:5.0.345.0'
  3629. sqlite_bind_vuln(): WARNING: hash collision detected [3538465352]:
  3630. 'CVE-2018-20067:google:chrome:14.0.799.0' with
  3631. 'CVE-2017-15411:google:chrome:5.0.346.0'
  3632. sqlite_bind_vuln(): WARNING: hash collision detected [1198852678]:
  3633. 'CVE-2018-20067:google:chrome:15.0.859.0' with
  3634. 'CVE-2017-15411:google:chrome:6.0.406.0'
  3635. sqlite_bind_vuln(): WARNING: hash collision detected [1198882081]:
  3636. 'CVE-2018-20067:google:chrome:15.0.863.0' with
  3637. 'CVE-2017-15411:google:chrome:6.0.410.0'
  3638. sqlite_bind_vuln(): WARNING: hash collision detected [1198883170]:
  3639. 'CVE-2018-20067:google:chrome:15.0.864.0' with
  3640. 'CVE-2017-15411:google:chrome:6.0.411.0'
  3641. sqlite_bind_vuln(): WARNING: hash collision detected [1198884259]:
  3642. 'CVE-2018-20067:google:chrome:15.0.865.0' with
  3643. 'CVE-2017-15411:google:chrome:6.0.412.0'
  3644. sqlite_bind_vuln(): WARNING: hash collision detected [1198885348]:
  3645. 'CVE-2018-20067:google:chrome:15.0.866.0' with
  3646. 'CVE-2017-15411:google:chrome:6.0.413.0'
  3647. sqlite_bind_vuln(): WARNING: hash collision detected [1198886437]:
  3648. 'CVE-2018-20067:google:chrome:15.0.867.0' with
  3649. 'CVE-2017-15411:google:chrome:6.0.414.0'
  3650. sqlite_bind_vuln(): WARNING: hash collision detected [1198887526]:
  3651. 'CVE-2018-20067:google:chrome:15.0.868.0' with
  3652. 'CVE-2017-15411:google:chrome:6.0.415.0'
  3653. sqlite_bind_vuln(): WARNING: hash collision detected [1198887527]:
  3654. 'CVE-2018-20067:google:chrome:15.0.868.1' with
  3655. 'CVE-2017-15411:google:chrome:6.0.415.1'
  3656. sqlite_bind_vuln(): WARNING: hash collision detected [1198888615]:
  3657. 'CVE-2018-20067:google:chrome:15.0.869.0' with
  3658. 'CVE-2017-15411:google:chrome:6.0.416.0'
  3659. sqlite_bind_vuln(): WARNING: hash collision detected [1198919107]:
  3660. 'CVE-2018-20067:google:chrome:15.0.874.0' with
  3661. 'CVE-2017-15411:google:chrome:6.0.421.0'
  3662. sqlite_bind_vuln(): WARNING: hash collision detected [257365164]:
  3663. 'CVE-2018-20069:google:chrome:25.0.1364.56' with
  3664. 'CVE-2012-3966:mozilla:thunderbird:1.5.0.1'
  3665. sqlite_bind_vuln(): WARNING: hash collision detected [257365165]:
  3666. 'CVE-2018-20069:google:chrome:25.0.1364.57' with
  3667. 'CVE-2012-3966:mozilla:thunderbird:1.5.0.2'
  3668. sqlite_bind_vuln(): WARNING: hash collision detected [257365166]:
  3669. 'CVE-2018-20069:google:chrome:25.0.1364.58' with
  3670. 'CVE-2012-3966:mozilla:thunderbird:1.5.0.3'
  3671. sqlite_bind_vuln(): WARNING: hash collision detected [1356791280]:
  3672. 'CVE-2018-20070:google:chrome:9.0.597.77' with
  3673. 'CVE-2015-2935:mediawiki:mediawiki:1.23.0'
  3674. sqlite_bind_vuln(): WARNING: hash collision detected [1356791281]:
  3675. 'CVE-2018-20070:google:chrome:9.0.597.78' with
  3676. 'CVE-2015-2935:mediawiki:mediawiki:1.23.1'
  3677. sqlite_bind_vuln(): WARNING: hash collision detected [1356791282]:
  3678. 'CVE-2018-20070:google:chrome:9.0.597.79' with
  3679. 'CVE-2015-2935:mediawiki:mediawiki:1.23.2'
  3680. sqlite_bind_vuln(): WARNING: hash collision detected [2078695412]:
  3681. 'CVE-2018-20169:linux:linux_kernel:2.6.27.10' with
  3682. 'CVE-2018-16067:google:chrome:26.0.1410.7'
  3683. sqlite_bind_vuln(): WARNING: hash collision detected [2078695413]:
  3684. 'CVE-2018-20169:linux:linux_kernel:2.6.27.11' with
  3685. 'CVE-2018-16067:google:chrome:26.0.1410.8'
  3686. sqlite_bind_vuln(): WARNING: hash collision detected [2078695414]:
  3687. 'CVE-2018-20169:linux:linux_kernel:2.6.27.12' with
  3688. 'CVE-2018-16067:google:chrome:26.0.1410.9'
  3689. sqlite_bind_vuln(): WARNING: hash collision detected [3840260143]:
  3690. 'CVE-2018-20229:gitlab:gitlab:11.3.12' with
  3691. 'CVE-2018-11958:qualcomm:snapdragon_high_med_2016_firmware:-'
  3692. sqlite_bind_vuln(): WARNING: hash collision detected [4138308680]:
  3693. 'CVE-2018-20234:atlassian:sourcetree:1.9.0' with
  3694. 'CVE-2017-7750:mozilla:thunderbird:-'
  3695. sqlite_bind_vuln(): WARNING: hash collision detected [1197463850]:
  3696. 'CVE-2018-20234:atlassian:sourcetree:1.9.3.1' with
  3697. 'CVE-2017-7750:mozilla:thunderbird:0.1'
  3698. sqlite_bind_vuln(): WARNING: hash collision detected [1197464939]:
  3699. 'CVE-2018-20234:atlassian:sourcetree:1.9.4.1' with
  3700. 'CVE-2017-7750:mozilla:thunderbird:1.1'
  3701. sqlite_bind_vuln(): WARNING: hash collision detected [210342661]:
  3702. 'CVE-2018-20346:google:chrome:14.0.835.150' with
  3703. 'CVE-2014-5864:getswish:swish_payments:2.0'
  3704. sqlite_bind_vuln(): WARNING: hash collision detected [2752485106]:
  3705. 'CVE-2018-20346:google:chrome:71.0.3561.1' with
  3706. 'CVE-2011-3036:google:chrome:2.0.169.0'
  3707. sqlite_bind_vuln(): WARNING: hash collision detected [2525858179]:
  3708. 'CVE-2018-20505:apple:itunes:12.6.2' with
  3709. 'CVE-2018-17461:google:chrome:3.0.195.21'
  3710. sqlite_bind_vuln(): WARNING: hash collision detected [4263965554]:
  3711. 'CVE-2018-20820:dropbox:lepton:1.2.1' with
  3712. 'CVE-2017-17504:imagemagick:imagemagick:6.3.5-7'
  3713. sqlite_bind_vuln(): WARNING: hash collision detected [3537652133]:
  3714. 'CVE-2018-20836:linux:linux_kernel:4.4.71' with
  3715. 'CVE-2018-16030:adobe:acrobat_dc:18.009.20044'
  3716. sqlite_bind_vuln(): WARNING: hash collision detected [3504768494]:
  3717. 'CVE-2018-2574:oracle:siebel_customer_relationship_management_desktop:16.0' with
  3718. 'CVE-2018-17468:google:chrome:32.0.1700.66'
  3719. sqlite_bind_vuln(): WARNING: hash collision detected [1658810155]:
  3720. 'CVE-2018-2580:oracle:applications_dba:12.1.3' with
  3721. 'CVE-2015-1341:canonical:ubuntu_linux:15.10'
  3722. sqlite_bind_vuln(): WARNING: hash collision detected [1788848939]:
  3723. 'CVE-2018-3276:oracle:mysql:5.6.0' with
  3724. 'CVE-2013-2446:oracle:jre:1.6.0'
  3725. sqlite_bind_vuln(): WARNING: hash collision detected [1788850028]:
  3726. 'CVE-2018-3276:oracle:mysql:5.7.0' with
  3727. 'CVE-2013-2446:oracle:jre:1.7.0'
  3728. sqlite_bind_vuln(): WARNING: hash collision detected [3942666601]:
  3729. 'CVE-2018-3693:intel:xeon_e5:2670' with
  3730. 'CVE-2017-5401:mozilla:firefox:20.0.1'
  3731. sqlite_bind_vuln(): WARNING: hash collision detected [3764041800]:
  3732. 'CVE-2018-4088:apple:itunes:7.0.1' with
  3733. 'CVE-2018-18341:google:chrome:8.0.552.35'
  3734. sqlite_bind_vuln(): WARNING: hash collision detected [2602859971]:
  3735. 'CVE-2018-4120:webkitgtk:webkitgtk+:1.1.15.1' with
  3736. 'CVE-2001-0872:suse:suse_linux:7.0'
  3737. sqlite_bind_vuln(): WARNING: hash collision detected [2602859972]:
  3738. 'CVE-2018-4120:webkitgtk:webkitgtk+:1.1.15.2' with
  3739. 'CVE-2001-0872:suse:suse_linux:7.1'
  3740. sqlite_bind_vuln(): WARNING: hash collision detected [2602859973]:
  3741. 'CVE-2018-4120:webkitgtk:webkitgtk+:1.1.15.3' with
  3742. 'CVE-2001-0872:suse:suse_linux:7.2'
  3743. sqlite_bind_vuln(): WARNING: hash collision detected [2602859974]:
  3744. 'CVE-2018-4120:webkitgtk:webkitgtk+:1.1.15.4' with
  3745. 'CVE-2001-0872:suse:suse_linux:7.3'
  3746. sqlite_bind_vuln(): WARNING: hash collision detected [1614819623]:
  3747. 'CVE-2018-4124:apple:iphone_os:3.0.1' with
  3748. 'CVE-2007-5635:sitracker:support_incident_tracker:3.11'
  3749. sqlite_bind_vuln(): WARNING: hash collision detected [3109505298]:
  3750. 'CVE-2018-4124:apple:tvos:6.0.1' with
  3751. 'CVE-2011-2844:google:chrome:10.0.648.9'
  3752. sqlite_bind_vuln(): WARNING: hash collision detected [3802738080]:
  3753. 'CVE-2018-4125:apple:safari:9.0.1' with
  3754. 'CVE-2017-5096:google:chrome:17.0.963.8'
  3755. sqlite_bind_vuln(): WARNING: hash collision detected [3802738081]:
  3756. 'CVE-2018-4125:apple:safari:9.0.2' with
  3757. 'CVE-2017-5096:google:chrome:17.0.963.9'
  3758. sqlite_bind_vuln(): WARNING: hash collision detected [4144107602]:
  3759. 'CVE-2018-4146:apple:tvos:3.0.0' with
  3760. 'CVE-2011-4002:mawashimono:nikki:1.41'
  3761. sqlite_bind_vuln(): WARNING: hash collision detected [3875212268]:
  3762. 'CVE-2018-4149:apple:iphone_os:1.1.0' with
  3763. 'CVE-2018-16068:google:chrome:23.0.1271.39'
  3764. sqlite_bind_vuln(): WARNING: hash collision detected [468036868]:
  3765. 'CVE-2018-4167:apple:tvos:10.0.1' with
  3766. 'CVE-2011-2918:linux:linux_kernel:2.0.30'
  3767. sqlite_bind_vuln(): WARNING: hash collision detected [1994421892]:
  3768. 'CVE-2018-4189:apple:iphone_os:10.3.2' with
  3769. 'CVE-2018-18353:google:chrome:34.0.1847.118'
  3770. sqlite_bind_vuln(): WARNING: hash collision detected [2822687866]:
  3771. 'CVE-2018-4192:apple:tvos:6.2' with
  3772. 'CVE-2012-3628:apple:safari:1.0'
  3773. sqlite_bind_vuln(): WARNING: hash collision detected [3005471001]:
  3774. 'CVE-2018-4192:apple:tvos:6.2.1' with
  3775. 'CVE-2012-3628:apple:safari:1.0.1'
  3776. sqlite_bind_vuln(): WARNING: hash collision detected [2822691133]:
  3777. 'CVE-2018-4192:apple:tvos:9.2' with
  3778. 'CVE-2012-3628:apple:safari:4.0'
  3779. sqlite_bind_vuln(): WARNING: hash collision detected [3009028764]:
  3780. 'CVE-2018-4192:apple:tvos:9.2.1' with
  3781. 'CVE-2012-3628:apple:safari:4.0.1'
  3782. sqlite_bind_vuln(): WARNING: hash collision detected [3009028765]:
  3783. 'CVE-2018-4192:apple:tvos:9.2.2' with
  3784. 'CVE-2012-3628:apple:safari:4.0.2'
  3785. sqlite_bind_vuln(): WARNING: hash collision detected [2349538215]:
  3786. 'CVE-2018-4193:apple:mac_os_x:10.5.3' with
  3787. 'CVE-2001-1016:pgp:e-business_server:7.1'
  3788. sqlite_bind_vuln(): WARNING: hash collision detected [3729827500]:
  3789. 'CVE-2018-4202:apple:iphone_os:6.1.5' with
  3790. 'CVE-2010-2229:moodle:moodle:1.1.1'
  3791. sqlite_bind_vuln(): WARNING: hash collision detected [1334116140]:
  3792. 'CVE-2018-4218:apple:icloud:7.0' with
  3793. 'CVE-2015-8008:mediawiki:mediawiki:1.19.19'
  3794. sqlite_bind_vuln(): WARNING: hash collision detected [1968591041]:
  3795. 'CVE-2018-4223:apple:apple_tv:6.0.1' with
  3796. 'CVE-2009-1337:linux:linux_kernel:2.6.16.13'
  3797. sqlite_bind_vuln(): WARNING: hash collision detected [1968591042]:
  3798. 'CVE-2018-4223:apple:apple_tv:6.0.2' with
  3799. 'CVE-2009-1337:linux:linux_kernel:2.6.16.14'
  3800. sqlite_bind_vuln(): WARNING: hash collision detected [3738552330]:
  3801. 'CVE-2018-4249:apple:mac_os_x:10.2.7' with
  3802. 'CVE-2018-16882:linux:linux_kernel:4.19.1'
  3803. sqlite_bind_vuln(): WARNING: hash collision detected [3738552331]:
  3804. 'CVE-2018-4249:apple:mac_os_x:10.2.8' with
  3805. 'CVE-2018-16882:linux:linux_kernel:4.19.2'
  3806. sqlite_bind_vuln(): WARNING: hash collision detected [660483627]:
  3807. 'CVE-2018-4260:apple:iphone_os:6.0.1' with
  3808. 'CVE-2017-5462:mozilla:network_security_services:3.19.2.0'
  3809. sqlite_bind_vuln(): WARNING: hash collision detected [883378268]:
  3810. 'CVE-2018-4262:apple:safari:3.1.0' with
  3811. 'CVE-2017-5111:google:chrome:9.0.597.84'
  3812. sqlite_bind_vuln(): WARNING: hash collision detected [883378269]:
  3813. 'CVE-2018-4262:apple:safari:3.1.1' with
  3814. 'CVE-2017-5111:google:chrome:9.0.597.85'
  3815. sqlite_bind_vuln(): WARNING: hash collision detected [883378270]:
  3816. 'CVE-2018-4262:apple:safari:3.1.2' with
  3817. 'CVE-2017-5111:google:chrome:9.0.597.86'
  3818. sqlite_bind_vuln(): WARNING: hash collision detected [1518967060]:
  3819. 'CVE-2018-4263:apple:tvos:2.3.0' with
  3820. 'CVE-2017-7562:mit:kerberos:5-1.12'
  3821. sqlite_bind_vuln(): WARNING: hash collision detected [1518967061]:
  3822. 'CVE-2018-4263:apple:tvos:2.3.1' with
  3823. 'CVE-2017-7562:mit:kerberos:5-1.13'
  3824. sqlite_bind_vuln(): WARNING: hash collision detected [732344257]:
  3825. 'CVE-2018-4267:apple:iphone_os:11.2' with
  3826. 'CVE-2010-4201:google:chrome:7.0.517.30'
  3827. sqlite_bind_vuln(): WARNING: hash collision detected [732344258]:
  3828. 'CVE-2018-4267:apple:iphone_os:11.3' with
  3829. 'CVE-2010-4201:google:chrome:7.0.517.31'
  3830. sqlite_bind_vuln(): WARNING: hash collision detected [732344259]:
  3831. 'CVE-2018-4267:apple:iphone_os:11.4' with
  3832. 'CVE-2010-4201:google:chrome:7.0.517.32'
  3833. sqlite_bind_vuln(): WARNING: hash collision detected [3113031870]:
  3834. 'CVE-2018-4271:apple:safari:3.2.1' with
  3835. 'CVE-2004-0927:easy_software_products:cups:1.0.4'
  3836. sqlite_bind_vuln(): WARNING: hash collision detected [1699338097]:
  3837. 'CVE-2018-4275:apple:iphone_os:3.2' with
  3838. 'CVE-2018-18506:mozilla:firefox:38.0.5'
  3839. sqlite_bind_vuln(): WARNING: hash collision detected [3116133639]:
  3840. 'CVE-2018-4304:apple:iphone_os:2.0' with
  3841. 'CVE-2005-4499:cisco:pix_firewall_515:*'
  3842. sqlite_bind_vuln(): WARNING: hash collision detected [1596974522]:
  3843. 'CVE-2018-4315:apple:itunes:-' with
  3844. 'CVE-2011-2795:google:chrome:7.0.530.0'
  3845. sqlite_bind_vuln(): WARNING: hash collision detected [1989823967]:
  3846. 'CVE-2018-4315:apple:safari:4.0.4' with
  3847. 'CVE-2015-7363:fortinet:fortimanager_firmware:5.2.0'
  3848. sqlite_bind_vuln(): WARNING: hash collision detected [1989823968]:
  3849. 'CVE-2018-4315:apple:safari:4.0.5' with
  3850. 'CVE-2015-7363:fortinet:fortimanager_firmware:5.2.1'
  3851. sqlite_bind_vuln(): WARNING: hash collision detected [2095412181]:
  3852. 'CVE-2018-4316:apple:tvos:5.2.0' with
  3853. 'CVE-2017-17292:huawei:tp3106_firmware:v100r002c00'
  3854. sqlite_bind_vuln(): WARNING: hash collision detected [3757780622]:
  3855. 'CVE-2018-4337:apple:iphone_os:3.1.1' with
  3856. 'CVE-2016-5131:google:chrome:25.0.1364.51'
  3857. sqlite_bind_vuln(): WARNING: hash collision detected [3757780623]:
  3858. 'CVE-2018-4337:apple:iphone_os:3.1.2' with
  3859. 'CVE-2016-5131:google:chrome:25.0.1364.52'
  3860. sqlite_bind_vuln(): WARNING: hash collision detected [3757780624]:
  3861. 'CVE-2018-4337:apple:iphone_os:3.1.3' with
  3862. 'CVE-2016-5131:google:chrome:25.0.1364.53'
  3863. sqlite_bind_vuln(): WARNING: hash collision detected [1902461069]:
  3864. 'CVE-2018-4341:apple:mac_os_x:10.10.2' with
  3865. 'CVE-2018-16038:adobe:acrobat_dc:19.008.20071'
  3866. sqlite_bind_vuln(): WARNING: hash collision detected [1902461072]:
  3867. 'CVE-2018-4341:apple:mac_os_x:10.10.5' with
  3868. 'CVE-2018-16038:adobe:acrobat_dc:19.008.20074'
  3869. sqlite_bind_vuln(): WARNING: hash collision detected [1917177389]:
  3870. 'CVE-2018-4344:apple:mac_os_x:-' with
  3871. 'CVE-2011-1435:google:chrome:7.0.517.44'
  3872. sqlite_bind_vuln(): WARNING: hash collision detected [1776644771]:
  3873. 'CVE-2018-4345:apple:safari:6.1.2' with
  3874. 'CVE-2017-5467:mozilla:firefox:2.0.0.1'
  3875. sqlite_bind_vuln(): WARNING: hash collision detected [1776644772]:
  3876. 'CVE-2018-4345:apple:safari:6.1.3' with
  3877. 'CVE-2017-5467:mozilla:firefox:2.0.0.2'
  3878. sqlite_bind_vuln(): WARNING: hash collision detected [1776644773]:
  3879. 'CVE-2018-4345:apple:safari:6.1.4' with
  3880. 'CVE-2017-5467:mozilla:firefox:2.0.0.3'
  3881. sqlite_bind_vuln(): WARNING: hash collision detected [1776644774]:
  3882. 'CVE-2018-4345:apple:safari:6.1.5' with
  3883. 'CVE-2017-5467:mozilla:firefox:2.0.0.4'
  3884. sqlite_bind_vuln(): WARNING: hash collision detected [508901101]:
  3885. 'CVE-2018-4345:apple:iphone_os:1.1.3' with
  3886. 'CVE-2009-0006:apple:quicktime:5.0'
  3887. sqlite_bind_vuln(): WARNING: hash collision detected [783149563]:
  3888. 'CVE-2018-4373:apple:itunes:12.7.4' with
  3889. 'CVE-2007-5381:cisco:ios:12.2(24)'
  3890. sqlite_bind_vuln(): WARNING: hash collision detected [2490297812]:
  3891. 'CVE-2018-4386:apple:itunes:11.0.1' with
  3892. 'CVE-2017-15427:google:chrome:32.0.1674.0'
  3893. sqlite_bind_vuln(): WARNING: hash collision detected [2490297813]:
  3894. 'CVE-2018-4386:apple:itunes:11.0.2' with
  3895. 'CVE-2017-15427:google:chrome:32.0.1674.1'
  3896. sqlite_bind_vuln(): WARNING: hash collision detected [2490297814]:
  3897. 'CVE-2018-4386:apple:itunes:11.0.3' with
  3898. 'CVE-2017-15427:google:chrome:32.0.1674.2'
  3899. sqlite_bind_vuln(): WARNING: hash collision detected [2490298901]:
  3900. 'CVE-2018-4386:apple:itunes:11.1.1' with
  3901. 'CVE-2017-15427:google:chrome:32.0.1675.0'
  3902. sqlite_bind_vuln(): WARNING: hash collision detected [2490298902]:
  3903. 'CVE-2018-4386:apple:itunes:11.1.2' with
  3904. 'CVE-2017-15427:google:chrome:32.0.1675.1'
  3905. sqlite_bind_vuln(): WARNING: hash collision detected [2490298903]:
  3906. 'CVE-2018-4386:apple:itunes:11.1.3' with
  3907. 'CVE-2017-15427:google:chrome:32.0.1675.2'
  3908. sqlite_bind_vuln(): WARNING: hash collision detected [2490298904]:
  3909. 'CVE-2018-4386:apple:itunes:11.1.4' with
  3910. 'CVE-2017-15427:google:chrome:32.0.1675.3'
  3911. sqlite_bind_vuln(): WARNING: hash collision detected [2490299990]:
  3912. 'CVE-2018-4386:apple:itunes:11.2.1' with
  3913. 'CVE-2017-15427:google:chrome:32.0.1676.0'
  3914. sqlite_bind_vuln(): WARNING: hash collision detected [2491486999]:
  3915. 'CVE-2018-4386:apple:itunes:12.3.0' with
  3916. 'CVE-2015-0718:cisco:nx-os:6.0\(1\)'
  3917. sqlite_bind_vuln(): WARNING: hash collision detected [3049800037]:
  3918. 'CVE-2018-4416:apple:safari:9.0.3' with
  3919. 'CVE-2011-3033:google:chrome:7.0.517.40'
  3920. sqlite_bind_vuln(): WARNING: hash collision detected [1224380987]:
  3921. 'CVE-2018-4416:apple:tvos:4.4.4' with
  3922. 'CVE-2005-3418:phpbb_group:phpbb:2.0_rc1'
  3923. sqlite_bind_vuln(): WARNING: hash collision detected [34895716]:
  3924. 'CVE-2018-4418:apple:mac_os_x:10.5.0' with
  3925. 'CVE-2017-15420:google:chrome:29.0.1547.11'
  3926. sqlite_bind_vuln(): WARNING: hash collision detected [34895717]:
  3927. 'CVE-2018-4418:apple:mac_os_x:10.5.1' with
  3928. 'CVE-2017-15420:google:chrome:29.0.1547.12'
  3929. sqlite_bind_vuln(): WARNING: hash collision detected [34895718]:
  3930. 'CVE-2018-4418:apple:mac_os_x:10.5.2' with
  3931. 'CVE-2017-15420:google:chrome:29.0.1547.13'
  3932. sqlite_bind_vuln(): WARNING: hash collision detected [34895719]:
  3933. 'CVE-2018-4418:apple:mac_os_x:10.5.3' with
  3934. 'CVE-2017-15420:google:chrome:29.0.1547.14'
  3935. sqlite_bind_vuln(): WARNING: hash collision detected [34895720]:
  3936. 'CVE-2018-4418:apple:mac_os_x:10.5.4' with
  3937. 'CVE-2017-15420:google:chrome:29.0.1547.15'
  3938. sqlite_bind_vuln(): WARNING: hash collision detected [34895721]:
  3939. 'CVE-2018-4418:apple:mac_os_x:10.5.5' with
  3940. 'CVE-2017-15420:google:chrome:29.0.1547.16'
  3941. sqlite_bind_vuln(): WARNING: hash collision detected [34895722]:
  3942. 'CVE-2018-4418:apple:mac_os_x:10.5.6' with
  3943. 'CVE-2017-15420:google:chrome:29.0.1547.17'
  3944. sqlite_bind_vuln(): WARNING: hash collision detected [34895723]:
  3945. 'CVE-2018-4418:apple:mac_os_x:10.5.7' with
  3946. 'CVE-2017-15420:google:chrome:29.0.1547.18'
  3947. sqlite_bind_vuln(): WARNING: hash collision detected [34895724]:
  3948. 'CVE-2018-4418:apple:mac_os_x:10.5.8' with
  3949. 'CVE-2017-15420:google:chrome:29.0.1547.19'
  3950. sqlite_bind_vuln(): WARNING: hash collision detected [3872394541]:
  3951. 'CVE-2018-4431:apple:iphone_os:6.1' with
  3952. 'CVE-2012-4917:tripadvisor:tripadvisor:6.6'
  3953. sqlite_bind_vuln(): WARNING: hash collision detected [3515845797]:
  3954. 'CVE-2018-4441:apple:itunes:4.8.0' with
  3955. 'CVE-2008-1294:linux:linux_kernel:2.6.16.43'
  3956. sqlite_bind_vuln(): WARNING: hash collision detected [1744770342]:
  3957. 'CVE-2018-4839:siemens:en100_ethernet_module_dnp3_firmware:-' with
  3958. 'CVE-2010-4041:google:chrome:5.0.375.60'
  3959. sqlite_bind_vuln(): WARNING: hash collision detected [2422839909]:
  3960. 'CVE-2018-4872:adobe:acrobat_reader_dc:15.010.20060' with
  3961. 'CVE-2002-0017:sgi:irix:6.5.11f'
  3962. sqlite_bind_vuln(): WARNING: hash collision detected [3089761812]:
  3963. 'CVE-2018-4886:adobe:acrobat_reader_dc:15.006.30244' with
  3964. 'CVE-2009-4043:patrick_przybilla:addtoany:6.x-2.0'
  3965. sqlite_bind_vuln(): WARNING: hash collision detected [1243513262]:
  3966. 'CVE-2018-4907:adobe:acrobat_reader_dc:15.006.30172' with
  3967. 'CVE-2010-2492:linux:linux_kernel:2.6.24.7'
  3968. sqlite_bind_vuln(): WARNING: hash collision detected [1467278900]:
  3969. 'CVE-2018-4964:adobe:acrobat:17.011.30070' with
  3970. 'CVE-2014-4157:linux:linux_kernel:2.6.26.7'
  3971. sqlite_bind_vuln(): WARNING: hash collision detected [972283498]:
  3972. 'CVE-2018-5032:adobe:acrobat_dc:18.011.20040' with
  3973. 'CVE-2017-5090:google:chrome:20.0.1132.27'
  3974. sqlite_bind_vuln(): WARNING: hash collision detected [340941083]:
  3975. 'CVE-2018-5091:mozilla:firefox:38.4.0' with
  3976. 'CVE-2017-15418:google:chrome:35.0.1916.113'
  3977. sqlite_bind_vuln(): WARNING: hash collision detected [3901750297]:
  3978. 'CVE-2018-5097:mozilla:firefox:10.0.6' with
  3979. 'CVE-2009-1426:hp:proliant_dl180:-'
  3980. sqlite_bind_vuln(): WARNING: hash collision detected [2300140471]:
  3981. 'CVE-2018-5097:mozilla:thunderbird:3.1.9' with
  3982. 'CVE-2007-0851:trend_micro:interscan_viruswall:3.1.0'
  3983. sqlite_bind_vuln(): WARNING: hash collision detected [3632697196]:
  3984. 'CVE-2018-5103:mozilla:firefox:50.1.0' with
  3985. 'CVE-2013-6826:fortinet:fortianalyzer-200d:-'
  3986. sqlite_bind_vuln(): WARNING: hash collision detected [2954982547]:
  3987. 'CVE-2018-5103:mozilla:thunderbird:13.0.1' with
  3988. 'CVE-2015-7315:plone:plone:4.1.3'
  3989. sqlite_bind_vuln(): WARNING: hash collision detected [2609384502]:
  3990. 'CVE-2018-5126:mozilla:firefox:54.0' with
  3991. 'CVE-2018-20346:google:chrome:14.0.835.16'
  3992. sqlite_bind_vuln(): WARNING: hash collision detected [914119740]:
  3993. 'CVE-2018-5128:mozilla:firefox:3.6.15' with
  3994. 'CVE-2012-3985:mozilla:thunderbird:3.0.10'
  3995. sqlite_bind_vuln(): WARNING: hash collision detected [914119741]:
  3996. 'CVE-2018-5128:mozilla:firefox:3.6.16' with
  3997. 'CVE-2012-3985:mozilla:thunderbird:3.0.11'
  3998. sqlite_bind_vuln(): WARNING: hash collision detected [3617886046]:
  3999. 'CVE-2018-5131:mozilla:firefox_esr:31.8' with
  4000. 'CVE-2017-5094:google:chrome:6.0.417.0'
  4001. sqlite_bind_vuln(): WARNING: hash collision detected [3981633148]:
  4002. 'CVE-2018-5144:mozilla:thunderbird:25.0' with
  4003. 'CVE-2016-1409:cisco:ios:12.4(23c)ja5'
  4004. sqlite_bind_vuln(): WARNING: hash collision detected [2440854393]:
  4005. 'CVE-2018-5148:mozilla:firefox:45.0.1' with
  4006. 'CVE-2015-2877:linux:linux_kernel:2.6.32.7'
  4007. sqlite_bind_vuln(): WARNING: hash collision detected [2440854394]:
  4008. 'CVE-2018-5148:mozilla:firefox:45.0.2' with
  4009. 'CVE-2015-2877:linux:linux_kernel:2.6.32.8'
  4010. sqlite_bind_vuln(): WARNING: hash collision detected [2440855482]:
  4011. 'CVE-2018-5148:mozilla:firefox:45.1.1' with
  4012. 'CVE-2015-2877:linux:linux_kernel:2.6.33.7'
  4013. sqlite_bind_vuln(): WARNING: hash collision detected [2440856570]:
  4014. 'CVE-2018-5148:mozilla:firefox:45.2.0' with
  4015. 'CVE-2015-2877:linux:linux_kernel:2.6.34.6'
  4016. sqlite_bind_vuln(): WARNING: hash collision detected [2440857659]:
  4017. 'CVE-2018-5148:mozilla:firefox:45.3.0' with
  4018. 'CVE-2015-2877:linux:linux_kernel:2.6.35.6'
  4019. sqlite_bind_vuln(): WARNING: hash collision detected [2440859837]:
  4020. 'CVE-2018-5148:mozilla:firefox:45.5.0' with
  4021. 'CVE-2015-2877:linux:linux_kernel:2.6.37.6'
  4022. sqlite_bind_vuln(): WARNING: hash collision detected [2440860926]:
  4023. 'CVE-2018-5148:mozilla:firefox:45.6.0' with
  4024. 'CVE-2015-2877:linux:linux_kernel:2.6.38.6'
  4025. sqlite_bind_vuln(): WARNING: hash collision detected [3468271615]:
  4026. 'CVE-2018-5155:mozilla:firefox:38.5.2' with
  4027. 'CVE-2017-5447:mozilla:thunderbird:15.0.1'
  4028. sqlite_bind_vuln(): WARNING: hash collision detected [3503323814]:
  4029. 'CVE-2018-5168:mozilla:thunderbird:38.0' with
  4030. 'CVE-2017-5052:google:chrome:14.0.835.92'
  4031. sqlite_bind_vuln(): WARNING: hash collision detected [300299831]:
  4032. 'CVE-2018-5175:mozilla:firefox:24.0' with
  4033. 'CVE-2011-0683:opera:opera_browser:7.10'
  4034. sqlite_bind_vuln(): WARNING: hash collision detected [300299832]:
  4035. 'CVE-2018-5175:mozilla:firefox:24.1' with
  4036. 'CVE-2011-0683:opera:opera_browser:7.11'
  4037. sqlite_bind_vuln(): WARNING: hash collision detected [300371705]:
  4038. 'CVE-2018-5175:mozilla:firefox:44.0' with
  4039. 'CVE-2011-0683:opera:opera_browser:9.10'
  4040. sqlite_bind_vuln(): WARNING: hash collision detected [3830026727]:
  4041. 'CVE-2018-5178:mozilla:thunderbird:38.0' with
  4042. 'CVE-2017-5053:google:chrome:14.0.835.92'
  4043. sqlite_bind_vuln(): WARNING: hash collision detected [1120890373]:
  4044. 'CVE-2018-5180:mozilla:firefox:0.8' with
  4045. 'CVE-2018-5066:adobe:acrobat_reader_dc:15.006.30121'
  4046. sqlite_bind_vuln(): WARNING: hash collision detected [4156729640]:
  4047. 'CVE-2018-5188:mozilla:thunderbird:38.0' with
  4048. 'CVE-2017-5054:google:chrome:14.0.835.92'
  4049. sqlite_bind_vuln(): WARNING: hash collision detected [1622269106]:
  4050. 'CVE-2018-5229:atlassian:universal_plugin_manager:2.19.1' with
  4051. 'CVE-2011-3368:apache:http_server:2.0.9'
  4052. sqlite_bind_vuln(): WARNING: hash collision detected [55991771]:
  4053. 'CVE-2018-5231:atlassian:jira:7.1.0' with
  4054. 'CVE-2011-2058:cisco:ios:12.2(33)sxh4'
  4055. sqlite_bind_vuln(): WARNING: hash collision detected [55991772]:
  4056. 'CVE-2018-5231:atlassian:jira:7.1.1' with
  4057. 'CVE-2011-2058:cisco:ios:12.2(33)sxh5'
  4058. sqlite_bind_vuln(): WARNING: hash collision detected [55991773]:
  4059. 'CVE-2018-5231:atlassian:jira:7.1.2' with
  4060. 'CVE-2011-2058:cisco:ios:12.2(33)sxh6'
  4061. sqlite_bind_vuln(): WARNING: hash collision detected [55991775]:
  4062. 'CVE-2018-5231:atlassian:jira:7.1.4' with
  4063. 'CVE-2011-2058:cisco:ios:12.2(33)sxh8'
  4064. sqlite_bind_vuln(): WARNING: hash collision detected [2337073413]:
  4065. 'CVE-2018-5527:f5:big-ip_analytics:13.1.0.3' with
  4066. 'CVE-2011-3267:php:php:4.4.0'
  4067. sqlite_bind_vuln(): WARNING: hash collision detected [2337073414]:
  4068. 'CVE-2018-5527:f5:big-ip_analytics:13.1.0.4' with
  4069. 'CVE-2011-3267:php:php:4.4.1'
  4070. sqlite_bind_vuln(): WARNING: hash collision detected [2337073415]:
  4071. 'CVE-2018-5527:f5:big-ip_analytics:13.1.0.5' with
  4072. 'CVE-2011-3267:php:php:4.4.2'
  4073. sqlite_bind_vuln(): WARNING: hash collision detected [2337073416]:
  4074. 'CVE-2018-5527:f5:big-ip_analytics:13.1.0.6' with
  4075. 'CVE-2011-3267:php:php:4.4.3'
  4076. sqlite_bind_vuln(): WARNING: hash collision detected [2337073417]:
  4077. 'CVE-2018-5527:f5:big-ip_analytics:13.1.0.7' with
  4078. 'CVE-2011-3267:php:php:4.4.4'
  4079. sqlite_bind_vuln(): WARNING: hash collision detected [2279991321]:
  4080. 'CVE-2018-5532:f5:big-ip_access_policy_manager:11.5.4' with
  4081. 'CVE-2016-4675:apple:tvos:4.1.0'
  4082. sqlite_bind_vuln(): WARNING: hash collision detected [2279991322]:
  4083. 'CVE-2018-5532:f5:big-ip_access_policy_manager:11.5.5' with
  4084. 'CVE-2016-4675:apple:tvos:4.1.1'
  4085. sqlite_bind_vuln(): WARNING: hash collision detected [3279932379]:
  4086. 'CVE-2018-5534:f5:big-ip_domain_name_system:11.6.3.1' with
  4087. 'CVE-2013-1008:apple:itunes:4.5'
  4088. sqlite_bind_vuln(): WARNING: hash collision detected [3719099226]:
  4089. 'CVE-2018-5729:mit:kerberos:5-1.13.3' with
  4090. 'CVE-2018-16079:google:chrome:10.0.610.0'
  4091. sqlite_bind_vuln(): WARNING: hash collision detected [3719100315]:
  4092. 'CVE-2018-5729:mit:kerberos:5-1.14.3' with
  4093. 'CVE-2018-16079:google:chrome:10.0.611.0'
  4094. sqlite_bind_vuln(): WARNING: hash collision detected [3719100316]:
  4095. 'CVE-2018-5729:mit:kerberos:5-1.14.4' with
  4096. 'CVE-2018-16079:google:chrome:10.0.611.1'
  4097. sqlite_bind_vuln(): WARNING: hash collision detected [2944794305]:
  4098. 'CVE-2018-5803:linux:linux_kernel:2.6.25.20' with
  4099. 'CVE-2011-2880:google:chrome:13.0.782.15'
  4100. sqlite_bind_vuln(): WARNING: hash collision detected [2359170861]:
  4101. 'CVE-2018-5814:linux:linux_kernel:3.0.33' with
  4102. 'CVE-2011-1573:linux:linux_kernel:2.6.29.1'
  4103. sqlite_bind_vuln(): WARNING: hash collision detected [2359170862]:
  4104. 'CVE-2018-5814:linux:linux_kernel:3.0.34' with
  4105. 'CVE-2011-1573:linux:linux_kernel:2.6.29.2'
  4106. sqlite_bind_vuln(): WARNING: hash collision detected [2359170863]:
  4107. 'CVE-2018-5814:linux:linux_kernel:3.0.35' with
  4108. 'CVE-2011-1573:linux:linux_kernel:2.6.29.3'
  4109. sqlite_bind_vuln(): WARNING: hash collision detected [2359170864]:
  4110. 'CVE-2018-5814:linux:linux_kernel:3.0.36' with
  4111. 'CVE-2011-1573:linux:linux_kernel:2.6.29.4'
  4112. sqlite_bind_vuln(): WARNING: hash collision detected [2359170865]:
  4113. 'CVE-2018-5814:linux:linux_kernel:3.0.37' with
  4114. 'CVE-2011-1573:linux:linux_kernel:2.6.29.5'
  4115. sqlite_bind_vuln(): WARNING: hash collision detected [2359170866]:
  4116. 'CVE-2018-5814:linux:linux_kernel:3.0.38' with
  4117. 'CVE-2011-1573:linux:linux_kernel:2.6.29.6'
  4118. sqlite_bind_vuln(): WARNING: hash collision detected [544479487]:
  4119. 'CVE-2018-5814:linux:linux_kernel:3.10.34' with
  4120. 'CVE-2005-1218:microsoft:windows_2003_server:standard_64-bit'
  4121. sqlite_bind_vuln(): WARNING: hash collision detected [3711636194]:
  4122. 'CVE-2018-6032:google:chrome:33.0.1750.144' with
  4123. 'CVE-2011-0985:google:chrome:6.0.472.5'
  4124. sqlite_bind_vuln(): WARNING: hash collision detected [3711636196]:
  4125. 'CVE-2018-6032:google:chrome:33.0.1750.146' with
  4126. 'CVE-2011-0985:google:chrome:6.0.472.7'
  4127. sqlite_bind_vuln(): WARNING: hash collision detected [1371264372]:
  4128. 'CVE-2018-6034:google:chrome:28.0.1500.66' with
  4129. 'CVE-2017-14441:libsdl:sdl2_image:2.0.2'
  4130. sqlite_bind_vuln(): WARNING: hash collision detected [1483822140]:
  4131. 'CVE-2018-6034:google:chrome:30.0.1599.27' with
  4132. 'CVE-2016-9151:paloaltonetworks:pan-os:5.0.0'
  4133. sqlite_bind_vuln(): WARNING: hash collision detected [1483822142]:
  4134. 'CVE-2018-6034:google:chrome:30.0.1599.29' with
  4135. 'CVE-2016-9151:paloaltonetworks:pan-os:5.0.2'
  4136. sqlite_bind_vuln(): WARNING: hash collision detected [3717527503]:
  4137. 'CVE-2018-6035:google:chrome:13.0.782.100' with
  4138. 'CVE-2018-15323:f5:big-ip_fraud_protection_service:14.0.0.2'
  4139. sqlite_bind_vuln(): WARNING: hash collision detected [3328172261]:
  4140. 'CVE-2018-6037:google:chrome:8.0.558.0' with
  4141. 'CVE-2017-15409:google:chrome:23.0.1271.35'
  4142. sqlite_bind_vuln(): WARNING: hash collision detected [2528011583]:
  4143. 'CVE-2018-6037:google:chrome:9.0.597.60' with
  4144. 'CVE-2018-15594:linux:linux_kernel:4.9.8'
  4145. sqlite_bind_vuln(): WARNING: hash collision detected [1287740062]:
  4146. 'CVE-2018-6038:google:chrome:4.1.249.1058' with
  4147. 'CVE-2007-6752:drupal:drupal:5.5.'
  4148. sqlite_bind_vuln(): WARNING: hash collision detected [898010023]:
  4149. 'CVE-2018-6039:google:chrome:6.0.472.7' with
  4150. 'CVE-2018-17467:google:chrome:12.0.736.0'
  4151. sqlite_bind_vuln(): WARNING: hash collision detected [512781672]:
  4152. 'CVE-2018-6039:google:chrome:8.0.552.7' with
  4153. 'CVE-2018-17467:google:chrome:14.0.816.0'
  4154. sqlite_bind_vuln(): WARNING: hash collision detected [1289313545]:
  4155. 'CVE-2018-6039:google:chrome:13.0.782.34' with
  4156. 'CVE-2017-0889:thoughtbot:paperclip:4.3.0'
  4157. sqlite_bind_vuln(): WARNING: hash collision detected [1289313546]:
  4158. 'CVE-2018-6039:google:chrome:13.0.782.35' with
  4159. 'CVE-2017-0889:thoughtbot:paperclip:4.3.1'
  4160. sqlite_bind_vuln(): WARNING: hash collision detected [1289313547]:
  4161. 'CVE-2018-6039:google:chrome:13.0.782.36' with
  4162. 'CVE-2017-0889:thoughtbot:paperclip:4.3.2'
  4163. sqlite_bind_vuln(): WARNING: hash collision detected [1289313548]:
  4164. 'CVE-2018-6039:google:chrome:13.0.782.37' with
  4165. 'CVE-2017-0889:thoughtbot:paperclip:4.3.3'
  4166. sqlite_bind_vuln(): WARNING: hash collision detected [1289313549]:
  4167. 'CVE-2018-6039:google:chrome:13.0.782.38' with
  4168. 'CVE-2017-0889:thoughtbot:paperclip:4.3.4'
  4169. sqlite_bind_vuln(): WARNING: hash collision detected [1289313550]:
  4170. 'CVE-2018-6039:google:chrome:13.0.782.39' with
  4171. 'CVE-2017-0889:thoughtbot:paperclip:4.3.5'
  4172. sqlite_bind_vuln(): WARNING: hash collision detected [26479943]:
  4173. 'CVE-2018-6039:google:chrome:34.0.1847.69' with
  4174. 'CVE-2017-2502:apple:iphone_os:4.2.1'
  4175. sqlite_bind_vuln(): WARNING: hash collision detected [2081945363]:
  4176. 'CVE-2018-6040:google:chrome:23.0.1271.59' with
  4177. 'CVE-2017-7172:apple:tvos:2.1.0'
  4178. sqlite_bind_vuln(): WARNING: hash collision detected [2314091447]:
  4179. 'CVE-2018-6043:google:chrome:2.0.157.0' with
  4180. 'CVE-2011-0864:sun:jdk:1.4.2_5'
  4181. sqlite_bind_vuln(): WARNING: hash collision detected [2314091449]:
  4182. 'CVE-2018-6043:google:chrome:2.0.157.2' with
  4183. 'CVE-2011-0864:sun:jdk:1.4.2_7'
  4184. sqlite_bind_vuln(): WARNING: hash collision detected [684899038]:
  4185. 'CVE-2018-6045:google:chrome:7.0.507.1' with
  4186. 'CVE-2016-1665:redhat:enterprise_linux_workstation_supplementary:6.0'
  4187. sqlite_bind_vuln(): WARNING: hash collision detected [2926919470]:
  4188. 'CVE-2018-6045:google:chrome:12.0.728.0' with
  4189. 'CVE-2018-18356:google:chrome:33.0.1750.36'
  4190. sqlite_bind_vuln(): WARNING: hash collision detected [4230409391]:
  4191. 'CVE-2018-6045:google:chrome:21.0.1180.35' with
  4192. 'CVE-2016-4467:apache:qpid_proton:0.9.0'
  4193. sqlite_bind_vuln(): WARNING: hash collision detected [4230409392]:
  4194. 'CVE-2018-6045:google:chrome:21.0.1180.36' with
  4195. 'CVE-2016-4467:apache:qpid_proton:0.9.1'
  4196. sqlite_bind_vuln(): WARNING: hash collision detected [2327057834]:
  4197. 'CVE-2018-6046:google:chrome:11.0.696.26' with
  4198. 'CVE-2013-0769:mozilla:thunderbird:2.0'
  4199. sqlite_bind_vuln(): WARNING: hash collision detected [2168080177]:
  4200. 'CVE-2018-6047:google:chrome:13.0.782.0' with
  4201. 'CVE-2016-2518:ntp:ntp:4.3.51'
  4202. sqlite_bind_vuln(): WARNING: hash collision detected [2168080178]:
  4203. 'CVE-2018-6047:google:chrome:13.0.782.1' with
  4204. 'CVE-2016-2518:ntp:ntp:4.3.52'
  4205. sqlite_bind_vuln(): WARNING: hash collision detected [2168080180]:
  4206. 'CVE-2018-6047:google:chrome:13.0.782.3' with
  4207. 'CVE-2016-2518:ntp:ntp:4.3.54'
  4208. sqlite_bind_vuln(): WARNING: hash collision detected [2168080181]:
  4209. 'CVE-2018-6047:google:chrome:13.0.782.4' with
  4210. 'CVE-2016-2518:ntp:ntp:4.3.55'
  4211. sqlite_bind_vuln(): WARNING: hash collision detected [2168080183]:
  4212. 'CVE-2018-6047:google:chrome:13.0.782.6' with
  4213. 'CVE-2016-2518:ntp:ntp:4.3.57'
  4214. sqlite_bind_vuln(): WARNING: hash collision detected [2168080184]:
  4215. 'CVE-2018-6047:google:chrome:13.0.782.7' with
  4216. 'CVE-2016-2518:ntp:ntp:4.3.58'
  4217. sqlite_bind_vuln(): WARNING: hash collision detected [1688813256]:
  4218. 'CVE-2018-6049:google:chrome:6.0.472.7' with
  4219. 'CVE-2018-17468:google:chrome:12.0.736.0'
  4220. sqlite_bind_vuln(): WARNING: hash collision detected [1303584905]:
  4221. 'CVE-2018-6049:google:chrome:8.0.552.7' with
  4222. 'CVE-2018-17468:google:chrome:14.0.816.0'
  4223. sqlite_bind_vuln(): WARNING: hash collision detected [1868037164]:
  4224. 'CVE-2018-6050:google:chrome:8.0.552.11' with
  4225. 'CVE-2018-4284:apple:safari:7.1.8'
  4226. sqlite_bind_vuln(): WARNING: hash collision detected [774555448]:
  4227. 'CVE-2018-6050:google:chrome:28.0.1500.2' with
  4228. 'CVE-2010-0117:realnetworks:realplayer_sp:1.0.0'
  4229. sqlite_bind_vuln(): WARNING: hash collision detected [774555449]:
  4230. 'CVE-2018-6050:google:chrome:28.0.1500.3' with
  4231. 'CVE-2010-0117:realnetworks:realplayer_sp:1.0.1'
  4232. sqlite_bind_vuln(): WARNING: hash collision detected [774555450]:
  4233. 'CVE-2018-6050:google:chrome:28.0.1500.4' with
  4234. 'CVE-2010-0117:realnetworks:realplayer_sp:1.0.2'
  4235. sqlite_bind_vuln(): WARNING: hash collision detected [2269294380]:
  4236. 'CVE-2018-6051:google:chrome:4.0.249.20' with
  4237. 'CVE-2018-4125:webkitgtk:webkitgtk+:2.1.90.1'
  4238. sqlite_bind_vuln(): WARNING: hash collision detected [1788102878]:
  4239. 'CVE-2018-6052:google:chrome:5.0.395.0' with
  4240. 'CVE-2009-1172:ibm:websphere_application_server:6.1.0.6'
  4241. sqlite_bind_vuln(): WARNING: hash collision detected [3211507752]:
  4242. 'CVE-2018-6052:google:chrome:11.0.696.36' with
  4243. 'CVE-2010-2105:google:chrome:5.0.350.0'
  4244. sqlite_bind_vuln(): WARNING: hash collision detected [3211507753]:
  4245. 'CVE-2018-6052:google:chrome:11.0.696.37' with
  4246. 'CVE-2010-2105:google:chrome:5.0.350.1'
  4247. sqlite_bind_vuln(): WARNING: hash collision detected [4285607203]:
  4248. 'CVE-2018-6052:google:chrome:30.0.1599.79' with
  4249. 'CVE-2011-3078:google:chrome:7.0.499.0'
  4250. sqlite_bind_vuln(): WARNING: hash collision detected [4093767423]:
  4251. 'CVE-2018-6053:google:chrome:27.0.1453.79' with
  4252. 'CVE-2017-5092:google:chrome:7.0.509.0'
  4253. sqlite_bind_vuln(): WARNING: hash collision detected [4117957449]:
  4254. 'CVE-2018-6055:google:chrome:10.0.648.56' with
  4255. 'CVE-2016-1837:apple:mac_os_x:10.9.1'
  4256. sqlite_bind_vuln(): WARNING: hash collision detected [4117957452]:
  4257. 'CVE-2018-6055:google:chrome:10.0.648.59' with
  4258. 'CVE-2016-1837:apple:mac_os_x:10.9.4'
  4259. sqlite_bind_vuln(): WARNING: hash collision detected [3475554407]:
  4260. 'CVE-2018-6056:google:chrome:20.0.1132.20' with
  4261. 'CVE-2014-1494:mozilla:firefox:1.5.0.8'
  4262. sqlite_bind_vuln(): WARNING: hash collision detected [3475554408]:
  4263. 'CVE-2018-6056:google:chrome:20.0.1132.21' with
  4264. 'CVE-2014-1494:mozilla:firefox:1.5.0.9'
  4265. sqlite_bind_vuln(): WARNING: hash collision detected [2719146552]:
  4266. 'CVE-2018-6057:google:chrome:4.0.249.44' with
  4267. 'CVE-2017-1276:ibm:rational_doors_next_generation:6.0.0'
  4268. sqlite_bind_vuln(): WARNING: hash collision detected [2719146553]:
  4269. 'CVE-2018-6057:google:chrome:4.0.249.45' with
  4270. 'CVE-2017-1276:ibm:rational_doors_next_generation:6.0.1'
  4271. sqlite_bind_vuln(): WARNING: hash collision detected [2719146554]:
  4272. 'CVE-2018-6057:google:chrome:4.0.249.46' with
  4273. 'CVE-2017-1276:ibm:rational_doors_next_generation:6.0.2'
  4274. sqlite_bind_vuln(): WARNING: hash collision detected [2719146555]:
  4275. 'CVE-2018-6057:google:chrome:4.0.249.47' with
  4276. 'CVE-2017-1276:ibm:rational_doors_next_generation:6.0.3'
  4277. sqlite_bind_vuln(): WARNING: hash collision detected [3339393274]:
  4278. 'CVE-2018-6057:google:chrome:5.0.341.0' with
  4279. 'CVE-2018-13293:synology:diskstation_manager:6.0.2-8451-7'
  4280. sqlite_bind_vuln(): WARNING: hash collision detected [2595997491]:
  4281. 'CVE-2018-6061:google:chrome:4.0.249.80' with
  4282. 'CVE-2011-3873:google:chrome:10.0.648.7'
  4283. sqlite_bind_vuln(): WARNING: hash collision detected [2595997492]:
  4284. 'CVE-2018-6061:google:chrome:4.0.249.81' with
  4285. 'CVE-2011-3873:google:chrome:10.0.648.8'
  4286. sqlite_bind_vuln(): WARNING: hash collision detected [2595997493]:
  4287. 'CVE-2018-6061:google:chrome:4.0.249.82' with
  4288. 'CVE-2011-3873:google:chrome:10.0.648.9'
  4289. sqlite_bind_vuln(): WARNING: hash collision detected [3986561116]:
  4290. 'CVE-2018-6061:google:chrome:5.0.384.0' with
  4291. 'CVE-2018-17459:google:chrome:29.0.1547.47'
  4292. sqlite_bind_vuln(): WARNING: hash collision detected [2813177076]:
  4293. 'CVE-2018-6061:google:chrome:6.0.472.36' with
  4294. 'CVE-2011-3019:google:chrome:5.0.383.0'
  4295. sqlite_bind_vuln(): WARNING: hash collision detected [3216244895]:
  4296. 'CVE-2018-6061:google:chrome:9.0.581.0' with
  4297. 'CVE-2018-15936:adobe:acrobat_reader_dc:18.011.20063'
  4298. sqlite_bind_vuln(): WARNING: hash collision detected [623152915]:
  4299. 'CVE-2018-6062:google:chrome:4.0.222.0' with
  4300. 'CVE-2011-1305:google:chrome:10.0.648.12'
  4301. sqlite_bind_vuln(): WARNING: hash collision detected [623152916]:
  4302. 'CVE-2018-6062:google:chrome:4.0.222.1' with
  4303. 'CVE-2011-1305:google:chrome:10.0.648.13'
  4304. sqlite_bind_vuln(): WARNING: hash collision detected [3384177094]:
  4305. 'CVE-2018-6062:google:chrome:4.0.222.12' with
  4306. 'CVE-2011-1305:google:chrome:10.0.648.132'
  4307. sqlite_bind_vuln(): WARNING: hash collision detected [4177603957]:
  4308. 'CVE-2018-6063:google:chrome:4.0.249.80' with
  4309. 'CVE-2011-3875:google:chrome:10.0.648.7'
  4310. sqlite_bind_vuln(): WARNING: hash collision detected [4177603958]:
  4311. 'CVE-2018-6063:google:chrome:4.0.249.81' with
  4312. 'CVE-2011-3875:google:chrome:10.0.648.8'
  4313. sqlite_bind_vuln(): WARNING: hash collision detected [4177603959]:
  4314. 'CVE-2018-6063:google:chrome:4.0.249.82' with
  4315. 'CVE-2011-3875:google:chrome:10.0.648.9'
  4316. sqlite_bind_vuln(): WARNING: hash collision detected [99816246]:
  4317. 'CVE-2018-6063:google:chrome:6.0.472.36' with
  4318. 'CVE-2011-3039:google:chrome:5.0.383.0'
  4319. sqlite_bind_vuln(): WARNING: hash collision detected [1053318751]:
  4320. 'CVE-2018-6063:google:chrome:37.0.2062.89' with
  4321. 'CVE-2017-5116:google:chrome:7.0.539.0'
  4322. sqlite_bind_vuln(): WARNING: hash collision detected [673439894]:
  4323. 'CVE-2018-6064:google:chrome:4.0.249.80' with
  4324. 'CVE-2011-3876:google:chrome:10.0.648.7'
  4325. sqlite_bind_vuln(): WARNING: hash collision detected [673439895]:
  4326. 'CVE-2018-6064:google:chrome:4.0.249.81' with
  4327. 'CVE-2011-3876:google:chrome:10.0.648.8'
  4328. sqlite_bind_vuln(): WARNING: hash collision detected [673439896]:
  4329. 'CVE-2018-6064:google:chrome:4.0.249.82' with
  4330. 'CVE-2011-3876:google:chrome:10.0.648.9'
  4331. sqlite_bind_vuln(): WARNING: hash collision detected [890619479]:
  4332. 'CVE-2018-6064:google:chrome:6.0.472.36' with
  4333. 'CVE-2011-3049:google:chrome:5.0.383.0'
  4334. sqlite_bind_vuln(): WARNING: hash collision detected [1687548678]:
  4335. 'CVE-2018-6064:google:chrome:10.0.648.26' with
  4336. 'CVE-2018-18506:mozilla:firefox:3.0.11'
  4337. sqlite_bind_vuln(): WARNING: hash collision detected [1687548680]:
  4338. 'CVE-2018-6064:google:chrome:10.0.648.28' with
  4339. 'CVE-2018-18506:mozilla:firefox:3.0.13'
  4340. sqlite_bind_vuln(): WARNING: hash collision detected [1464243127]:
  4341. 'CVE-2018-6065:google:chrome:4.0.249.80' with
  4342. 'CVE-2011-3877:google:chrome:10.0.648.7'
  4343. sqlite_bind_vuln(): WARNING: hash collision detected [1464243128]:
  4344. 'CVE-2018-6065:google:chrome:4.0.249.81' with
  4345. 'CVE-2011-3877:google:chrome:10.0.648.8'
  4346. sqlite_bind_vuln(): WARNING: hash collision detected [1464243129]:
  4347. 'CVE-2018-6065:google:chrome:4.0.249.82' with
  4348. 'CVE-2011-3877:google:chrome:10.0.648.9'
  4349. sqlite_bind_vuln(): WARNING: hash collision detected [1681422712]:
  4350. 'CVE-2018-6065:google:chrome:6.0.472.36' with
  4351. 'CVE-2011-3059:google:chrome:5.0.383.0'
  4352. sqlite_bind_vuln(): WARNING: hash collision detected [1880416842]:
  4353. 'CVE-2018-6065:google:chrome:9.0.579.0' with
  4354. 'CVE-2011-2835:google:chrome:12.0.742.121'
  4355. sqlite_bind_vuln(): WARNING: hash collision detected [3042691930]:
  4356. 'CVE-2018-6065:google:chrome:23.0.1271.86' with
  4357. 'CVE-2011-2348:google:chrome:6.0.492.0'
  4358. sqlite_bind_vuln(): WARNING: hash collision detected [2255046360]:
  4359. 'CVE-2018-6066:google:chrome:4.0.249.80' with
  4360. 'CVE-2011-3878:google:chrome:10.0.648.7'
  4361. sqlite_bind_vuln(): WARNING: hash collision detected [2255046361]:
  4362. 'CVE-2018-6066:google:chrome:4.0.249.81' with
  4363. 'CVE-2011-3878:google:chrome:10.0.648.8'
  4364. sqlite_bind_vuln(): WARNING: hash collision detected [2255046362]:
  4365. 'CVE-2018-6066:google:chrome:4.0.249.82' with
  4366. 'CVE-2011-3878:google:chrome:10.0.648.9'
  4367. sqlite_bind_vuln(): WARNING: hash collision detected [2472225945]:
  4368. 'CVE-2018-6066:google:chrome:6.0.472.36' with
  4369. 'CVE-2011-3069:google:chrome:5.0.383.0'
  4370. sqlite_bind_vuln(): WARNING: hash collision detected [3045849593]:
  4371. 'CVE-2018-6067:google:chrome:4.0.249.80' with
  4372. 'CVE-2011-3879:google:chrome:10.0.648.7'
  4373. sqlite_bind_vuln(): WARNING: hash collision detected [3045849594]:
  4374. 'CVE-2018-6067:google:chrome:4.0.249.81' with
  4375. 'CVE-2011-3879:google:chrome:10.0.648.8'
  4376. sqlite_bind_vuln(): WARNING: hash collision detected [3045849595]:
  4377. 'CVE-2018-6067:google:chrome:4.0.249.82' with
  4378. 'CVE-2011-3879:google:chrome:10.0.648.9'
  4379. sqlite_bind_vuln(): WARNING: hash collision detected [3359963050]:
  4380. 'CVE-2018-6067:google:chrome:9.0.568.0' with
  4381. 'CVE-2017-16744:tridium:niagara_ax_framework:3.8'
  4382. sqlite_bind_vuln(): WARNING: hash collision detected [1252049069]:
  4383. 'CVE-2018-6067:google:chrome:10.0.608.0' with
  4384. 'CVE-2018-4199:apple:safari:9.0.3'
  4385. sqlite_bind_vuln(): WARNING: hash collision detected [1252050158]:
  4386. 'CVE-2018-6067:google:chrome:10.0.609.0' with
  4387. 'CVE-2018-4199:apple:safari:9.1.3'
  4388. sqlite_bind_vuln(): WARNING: hash collision detected [527260690]:
  4389. 'CVE-2018-6067:google:chrome:18.0.1025.30' with
  4390. 'CVE-2012-1588:drupal:drupal:7.7'
  4391. sqlite_bind_vuln(): WARNING: hash collision detected [527260691]:
  4392. 'CVE-2018-6067:google:chrome:18.0.1025.31' with
  4393. 'CVE-2012-1588:drupal:drupal:7.8'
  4394. sqlite_bind_vuln(): WARNING: hash collision detected [527260692]:
  4395. 'CVE-2018-6067:google:chrome:18.0.1025.32' with
  4396. 'CVE-2012-1588:drupal:drupal:7.9'
  4397. sqlite_bind_vuln(): WARNING: hash collision detected [1901397168]:
  4398. 'CVE-2018-6067:google:chrome:32.0.1700.23' with
  4399. 'CVE-2017-5109:google:chrome:13.0.757.0'
  4400. sqlite_bind_vuln(): WARNING: hash collision detected [766936410]:
  4401. 'CVE-2018-6068:google:chrome:4.0.223.0' with
  4402. 'CVE-2014-1827:ithoughts:ithoughtshd:4.19'
  4403. sqlite_bind_vuln(): WARNING: hash collision detected [3887906007]:
  4404. 'CVE-2018-6068:google:chrome:13.0.782.210' with
  4405. 'CVE-2010-4076:linux:linux_kernel:2.6.20.13'
  4406. sqlite_bind_vuln(): WARNING: hash collision detected [3887906008]:
  4407. 'CVE-2018-6068:google:chrome:13.0.782.211' with
  4408. 'CVE-2010-4076:linux:linux_kernel:2.6.20.14'
  4409. sqlite_bind_vuln(): WARNING: hash collision detected [3887906009]:
  4410. 'CVE-2018-6068:google:chrome:13.0.782.212' with
  4411. 'CVE-2010-4076:linux:linux_kernel:2.6.20.15'
  4412. sqlite_bind_vuln(): WARNING: hash collision detected [3887906010]:
  4413. 'CVE-2018-6068:google:chrome:13.0.782.213' with
  4414. 'CVE-2010-4076:linux:linux_kernel:2.6.20.16'
  4415. sqlite_bind_vuln(): WARNING: hash collision detected [3887906011]:
  4416. 'CVE-2018-6068:google:chrome:13.0.782.214' with
  4417. 'CVE-2010-4076:linux:linux_kernel:2.6.20.17'
  4418. sqlite_bind_vuln(): WARNING: hash collision detected [3887906012]:
  4419. 'CVE-2018-6068:google:chrome:13.0.782.215' with
  4420. 'CVE-2010-4076:linux:linux_kernel:2.6.20.18'
  4421. sqlite_bind_vuln(): WARNING: hash collision detected [3887906013]:
  4422. 'CVE-2018-6068:google:chrome:13.0.782.216' with
  4423. 'CVE-2010-4076:linux:linux_kernel:2.6.20.19'
  4424. sqlite_bind_vuln(): WARNING: hash collision detected [2131897171]:
  4425. 'CVE-2018-6070:google:chrome:4.0.249.80' with
  4426. 'CVE-2011-3882:google:chrome:10.0.648.7'
  4427. sqlite_bind_vuln(): WARNING: hash collision detected [2131897172]:
  4428. 'CVE-2018-6070:google:chrome:4.0.249.81' with
  4429. 'CVE-2011-3882:google:chrome:10.0.648.8'
  4430. sqlite_bind_vuln(): WARNING: hash collision detected [2131897173]:
  4431. 'CVE-2018-6070:google:chrome:4.0.249.82' with
  4432. 'CVE-2011-3882:google:chrome:10.0.648.9'
  4433. sqlite_bind_vuln(): WARNING: hash collision detected [3845477466]:
  4434. 'CVE-2018-6070:google:chrome:6.0.452.1' with
  4435. 'CVE-2007-6048:ibm:db2_universal_database:9.1'
  4436. sqlite_bind_vuln(): WARNING: hash collision detected [409323379]:
  4437. 'CVE-2018-6070:google:chrome:27.0.1453.41' with
  4438. 'CVE-2016-9645:ikiwiki:ikiwiki:1.34.1'
  4439. sqlite_bind_vuln(): WARNING: hash collision detected [409323380]:
  4440. 'CVE-2018-6070:google:chrome:27.0.1453.42' with
  4441. 'CVE-2016-9645:ikiwiki:ikiwiki:1.34.2'
  4442. sqlite_bind_vuln(): WARNING: hash collision detected [2922700404]:
  4443. 'CVE-2018-6071:google:chrome:4.0.249.80' with
  4444. 'CVE-2011-3883:google:chrome:10.0.648.7'
  4445. sqlite_bind_vuln(): WARNING: hash collision detected [2922700405]:
  4446. 'CVE-2018-6071:google:chrome:4.0.249.81' with
  4447. 'CVE-2011-3883:google:chrome:10.0.648.8'
  4448. sqlite_bind_vuln(): WARNING: hash collision detected [2922700406]:
  4449. 'CVE-2018-6071:google:chrome:4.0.249.82' with
  4450. 'CVE-2011-3883:google:chrome:10.0.648.9'
  4451. sqlite_bind_vuln(): WARNING: hash collision detected [1129070853]:
  4452. 'CVE-2018-6071:google:chrome:10.0.650.0' with
  4453. 'CVE-2014-8989:linux:linux_kernel:3.10.10'
  4454. sqlite_bind_vuln(): WARNING: hash collision detected [357715726]:
  4455. 'CVE-2018-6071:google:chrome:14.0.790.0' with
  4456. 'CVE-2018-4383:apple:mac_os_x:10.6.8'
  4457. sqlite_bind_vuln(): WARNING: hash collision detected [3713503637]:
  4458. 'CVE-2018-6072:google:chrome:4.0.249.80' with
  4459. 'CVE-2011-3884:google:chrome:10.0.648.7'
  4460. sqlite_bind_vuln(): WARNING: hash collision detected [3713503638]:
  4461. 'CVE-2018-6072:google:chrome:4.0.249.81' with
  4462. 'CVE-2011-3884:google:chrome:10.0.648.8'
  4463. sqlite_bind_vuln(): WARNING: hash collision detected [3713503639]:
  4464. 'CVE-2018-6072:google:chrome:4.0.249.82' with
  4465. 'CVE-2011-3884:google:chrome:10.0.648.9'
  4466. sqlite_bind_vuln(): WARNING: hash collision detected [1148518959]:
  4467. 'CVE-2018-6072:google:chrome:14.0.790.0' with
  4468. 'CVE-2018-5383:apple:mac_os_x:10.6.8'
  4469. sqlite_bind_vuln(): WARNING: hash collision detected [209339574]:
  4470. 'CVE-2018-6073:google:chrome:4.0.249.80' with
  4471. 'CVE-2011-3885:google:chrome:10.0.648.7'
  4472. sqlite_bind_vuln(): WARNING: hash collision detected [209339575]:
  4473. 'CVE-2018-6073:google:chrome:4.0.249.81' with
  4474. 'CVE-2011-3885:google:chrome:10.0.648.8'
  4475. sqlite_bind_vuln(): WARNING: hash collision detected [209339576]:
  4476. 'CVE-2018-6073:google:chrome:4.0.249.82' with
  4477. 'CVE-2011-3885:google:chrome:10.0.648.9'
  4478. sqlite_bind_vuln(): WARNING: hash collision detected [1961767932]:
  4479. 'CVE-2018-6073:google:chrome:5.0.327.0' with
  4480. 'CVE-2017-15425:google:chrome:13.0.782.39'
  4481. sqlite_bind_vuln(): WARNING: hash collision detected [1255422836]:
  4482. 'CVE-2018-6073:google:chrome:10.0.648.132' with
  4483. 'CVE-2017-5715:intel:xeon_e5:2450l_v2'
  4484. sqlite_bind_vuln(): WARNING: hash collision detected [3625766443]:
  4485. 'CVE-2018-6073:google:chrome:11.0.696.36' with
  4486. 'CVE-2010-4205:google:chrome:5.0.350.0'
  4487. sqlite_bind_vuln(): WARNING: hash collision detected [3625766444]:
  4488. 'CVE-2018-6073:google:chrome:11.0.696.37' with
  4489. 'CVE-2010-4205:google:chrome:5.0.350.1'
  4490. sqlite_bind_vuln(): WARNING: hash collision detected [2509747422]:
  4491. 'CVE-2018-6074:google:chrome:6.0.471.0' with
  4492. 'CVE-2018-15594:linux:linux_kernel:2.6.27.41'
  4493. sqlite_bind_vuln(): WARNING: hash collision detected [1462413637]:
  4494. 'CVE-2018-6074:google:chrome:9.0.597.92' with
  4495. 'CVE-2018-0817:microsoft:windows_server_2012:r2'
  4496. sqlite_bind_vuln(): WARNING: hash collision detected [178051025]:
  4497. 'CVE-2018-6074:google:chrome:17.0.963.65' with
  4498. 'CVE-2017-15427:google:chrome:5.0.339.0'
  4499. sqlite_bind_vuln(): WARNING: hash collision detected [2200496798]:
  4500. 'CVE-2018-6074:google:chrome:22.0.1229.79' with
  4501. 'CVE-2011-1447:google:chrome:8.0.549.0'
  4502. sqlite_bind_vuln(): WARNING: hash collision detected [1790946040]:
  4503. 'CVE-2018-6075:google:chrome:4.0.249.80' with
  4504. 'CVE-2011-3887:google:chrome:10.0.648.7'
  4505. sqlite_bind_vuln(): WARNING: hash collision detected [1790946041]:
  4506. 'CVE-2018-6075:google:chrome:4.0.249.81' with
  4507. 'CVE-2011-3887:google:chrome:10.0.648.8'
  4508. sqlite_bind_vuln(): WARNING: hash collision detected [1790946042]:
  4509. 'CVE-2018-6075:google:chrome:4.0.249.82' with
  4510. 'CVE-2011-3887:google:chrome:10.0.648.9'
  4511. sqlite_bind_vuln(): WARNING: hash collision detected [78195613]:
  4512. 'CVE-2018-6076:google:chrome:4.0.236.0' with
  4513. 'CVE-2018-6054:google:chrome:30.0.1599.53'
  4514. sqlite_bind_vuln(): WARNING: hash collision detected [2581749273]:
  4515. 'CVE-2018-6076:google:chrome:4.0.249.80' with
  4516. 'CVE-2011-3888:google:chrome:10.0.648.7'
  4517. sqlite_bind_vuln(): WARNING: hash collision detected [2581749274]:
  4518. 'CVE-2018-6076:google:chrome:4.0.249.81' with
  4519. 'CVE-2011-3888:google:chrome:10.0.648.8'
  4520. sqlite_bind_vuln(): WARNING: hash collision detected [2581749275]:
  4521. 'CVE-2018-6076:google:chrome:4.0.249.82' with
  4522. 'CVE-2011-3888:google:chrome:10.0.648.9'
  4523. sqlite_bind_vuln(): WARNING: hash collision detected [3044019877]:
  4524. 'CVE-2018-6076:google:chrome:9.0.597.27' with
  4525. 'CVE-2018-19843:radare:radare2:2.8.0'
  4526. sqlite_bind_vuln(): WARNING: hash collision detected [3372552506]:
  4527. 'CVE-2018-6077:google:chrome:4.0.249.80' with
  4528. 'CVE-2011-3889:google:chrome:10.0.648.7'
  4529. sqlite_bind_vuln(): WARNING: hash collision detected [3372552507]:
  4530. 'CVE-2018-6077:google:chrome:4.0.249.81' with
  4531. 'CVE-2011-3889:google:chrome:10.0.648.8'
  4532. sqlite_bind_vuln(): WARNING: hash collision detected [3372552508]:
  4533. 'CVE-2018-6077:google:chrome:4.0.249.82' with
  4534. 'CVE-2011-3889:google:chrome:10.0.648.9'
  4535. sqlite_bind_vuln(): WARNING: hash collision detected [973601694]:
  4536. 'CVE-2018-6077:google:chrome:19.0.1040.0' with
  4537. 'CVE-2018-17082:php:php:4.0.6'
  4538. sqlite_bind_vuln(): WARNING: hash collision detected [973604961]:
  4539. 'CVE-2018-6077:google:chrome:19.0.1043.0' with
  4540. 'CVE-2018-17082:php:php:4.3.6'
  4541. sqlite_bind_vuln(): WARNING: hash collision detected [973606050]:
  4542. 'CVE-2018-6077:google:chrome:19.0.1044.0' with
  4543. 'CVE-2018-17082:php:php:4.4.6'
  4544. sqlite_bind_vuln(): WARNING: hash collision detected [3676028356]:
  4545. 'CVE-2018-6079:google:chrome:8.0.560.0' with
  4546. 'CVE-2017-15420:google:chrome:23.0.1271.59'
  4547. sqlite_bind_vuln(): WARNING: hash collision detected [2458600084]:
  4548. 'CVE-2018-6080:google:chrome:4.0.249.80' with
  4549. 'CVE-2011-3892:google:chrome:10.0.648.7'
  4550. sqlite_bind_vuln(): WARNING: hash collision detected [2458600085]:
  4551. 'CVE-2018-6080:google:chrome:4.0.249.81' with
  4552. 'CVE-2011-3892:google:chrome:10.0.648.8'
  4553. sqlite_bind_vuln(): WARNING: hash collision detected [2458600086]:
  4554. 'CVE-2018-6080:google:chrome:4.0.249.82' with
  4555. 'CVE-2011-3892:google:chrome:10.0.648.9'
  4556. sqlite_bind_vuln(): WARNING: hash collision detected [3804296336]:
  4557. 'CVE-2018-6080:google:chrome:16.0.907.0' with
  4558. 'CVE-2016-0377:ibm:websphere_application_server:7.0.0.22'
  4559. sqlite_bind_vuln(): WARNING: hash collision detected [3249403317]:
  4560. 'CVE-2018-6081:google:chrome:4.0.249.80' with
  4561. 'CVE-2011-3893:google:chrome:10.0.648.7'
  4562. sqlite_bind_vuln(): WARNING: hash collision detected [3249403318]:
  4563. 'CVE-2018-6081:google:chrome:4.0.249.81' with
  4564. 'CVE-2011-3893:google:chrome:10.0.648.8'
  4565. sqlite_bind_vuln(): WARNING: hash collision detected [3249403319]:
  4566. 'CVE-2018-6081:google:chrome:4.0.249.82' with
  4567. 'CVE-2011-3893:google:chrome:10.0.648.9'
  4568. sqlite_bind_vuln(): WARNING: hash collision detected [3711674020]:
  4569. 'CVE-2018-6081:google:chrome:9.0.597.57' with
  4570. 'CVE-2017-15719:wicket-jquery-ui_project:wicket-jquery-ui:6.2.0'
  4571. sqlite_bind_vuln(): WARNING: hash collision detected [3711674021]:
  4572. 'CVE-2018-6081:google:chrome:9.0.597.58' with
  4573. 'CVE-2017-15719:wicket-jquery-ui_project:wicket-jquery-ui:6.2.1'
  4574. sqlite_bind_vuln(): WARNING: hash collision detected [3711674022]:
  4575. 'CVE-2018-6081:google:chrome:9.0.597.59' with
  4576. 'CVE-2017-15719:wicket-jquery-ui_project:wicket-jquery-ui:6.2.2'
  4577. sqlite_bind_vuln(): WARNING: hash collision detected [3295708686]:
  4578. 'CVE-2018-6081:google:chrome:20.0.1132.29' with
  4579. 'CVE-2005-0253:biborb:biborb:1.3.2'
  4580. sqlite_bind_vuln(): WARNING: hash collision detected [457157436]:
  4581. 'CVE-2018-6081:google:chrome:34.0.1847.25' with
  4582. 'CVE-2003-0018:linux:linux_kernel:2.4.10'
  4583. sqlite_bind_vuln(): WARNING: hash collision detected [4040206550]:
  4584. 'CVE-2018-6082:google:chrome:4.0.249.80' with
  4585. 'CVE-2011-3894:google:chrome:10.0.648.7'
  4586. sqlite_bind_vuln(): WARNING: hash collision detected [4040206551]:
  4587. 'CVE-2018-6082:google:chrome:4.0.249.81' with
  4588. 'CVE-2011-3894:google:chrome:10.0.648.8'
  4589. sqlite_bind_vuln(): WARNING: hash collision detected [4040206552]:
  4590. 'CVE-2018-6082:google:chrome:4.0.249.82' with
  4591. 'CVE-2011-3894:google:chrome:10.0.648.9'
  4592. sqlite_bind_vuln(): WARNING: hash collision detected [2177167065]:
  4593. 'CVE-2018-6082:google:chrome:30.0.1599.12' with
  4594. 'CVE-2011-3926:google:chrome:5.0.309.0'
  4595. sqlite_bind_vuln(): WARNING: hash collision detected [536042487]:
  4596. 'CVE-2018-6083:google:chrome:4.0.249.80' with
  4597. 'CVE-2011-3895:google:chrome:10.0.648.7'
  4598. sqlite_bind_vuln(): WARNING: hash collision detected [536042488]:
  4599. 'CVE-2018-6083:google:chrome:4.0.249.81' with
  4600. 'CVE-2011-3895:google:chrome:10.0.648.8'
  4601. sqlite_bind_vuln(): WARNING: hash collision detected [536042489]:
  4602. 'CVE-2018-6083:google:chrome:4.0.249.82' with
  4603. 'CVE-2011-3895:google:chrome:10.0.648.9'
  4604. sqlite_bind_vuln(): WARNING: hash collision detected [1326845720]:
  4605. 'CVE-2018-6084:google:chrome:4.0.249.80' with
  4606. 'CVE-2011-3896:google:chrome:10.0.648.7'
  4607. sqlite_bind_vuln(): WARNING: hash collision detected [1326845721]:
  4608. 'CVE-2018-6084:google:chrome:4.0.249.81' with
  4609. 'CVE-2011-3896:google:chrome:10.0.648.8'
  4610. sqlite_bind_vuln(): WARNING: hash collision detected [1326845722]:
  4611. 'CVE-2018-6084:google:chrome:4.0.249.82' with
  4612. 'CVE-2011-3896:google:chrome:10.0.648.9'
  4613. sqlite_bind_vuln(): WARNING: hash collision detected [1437196440]:
  4614. 'CVE-2018-6084:google:chrome:5.0.375.61' with
  4615. 'CVE-2015-3123:adobe:flash_player:14.0.0.125'
  4616. sqlite_bind_vuln(): WARNING: hash collision detected [1437196506]:
  4617. 'CVE-2018-6084:google:chrome:5.0.375.81' with
  4618. 'CVE-2015-3123:adobe:flash_player:14.0.0.145'
  4619. sqlite_bind_vuln(): WARNING: hash collision detected [2117648953]:
  4620. 'CVE-2018-6085:google:chrome:4.0.249.80' with
  4621. 'CVE-2011-3897:google:chrome:10.0.648.7'
  4622. sqlite_bind_vuln(): WARNING: hash collision detected [2117648954]:
  4623. 'CVE-2018-6085:google:chrome:4.0.249.81' with
  4624. 'CVE-2011-3897:google:chrome:10.0.648.8'
  4625. sqlite_bind_vuln(): WARNING: hash collision detected [2117648955]:
  4626. 'CVE-2018-6085:google:chrome:4.0.249.82' with
  4627. 'CVE-2011-3897:google:chrome:10.0.648.9'
  4628. sqlite_bind_vuln(): WARNING: hash collision detected [2908452186]:
  4629. 'CVE-2018-6086:google:chrome:4.0.249.80' with
  4630. 'CVE-2011-3898:google:chrome:10.0.648.7'
  4631. sqlite_bind_vuln(): WARNING: hash collision detected [2908452187]:
  4632. 'CVE-2018-6086:google:chrome:4.0.249.81' with
  4633. 'CVE-2011-3898:google:chrome:10.0.648.8'
  4634. sqlite_bind_vuln(): WARNING: hash collision detected [2908452188]:
  4635. 'CVE-2018-6086:google:chrome:4.0.249.82' with
  4636. 'CVE-2011-3898:google:chrome:10.0.648.9'
  4637. sqlite_bind_vuln(): WARNING: hash collision detected [1981085017]:
  4638. 'CVE-2018-6086:google:chrome:4.1.249.1050' with
  4639. 'CVE-2005-2998:bugada_andrea:php_advanced_transfer_manager:1.30'
  4640. sqlite_bind_vuln(): WARNING: hash collision detected [2755213156]:
  4641. 'CVE-2018-6087:google:chrome:10.0.648.10' with
  4642. 'CVE-2017-17144:huawei:te60_firmware:v500r002c00spc800'
  4643. sqlite_bind_vuln(): WARNING: hash collision detected [3474827578]:
  4644. 'CVE-2018-6087:google:chrome:13.0.769.0' with
  4645. 'CVE-2009-4741:skype:skype:4.1.0.166'
  4646. sqlite_bind_vuln(): WARNING: hash collision detected [771748506]:
  4647. 'CVE-2018-6087:google:chrome:24.0.1300.0' with
  4648. 'CVE-2003-0094:andries_brouwer:util-linux:2.11u'
  4649. sqlite_bind_vuln(): WARNING: hash collision detected [197490347]:
  4650. 'CVE-2018-6087:google:chrome:33.0.1750.152' with
  4651. 'CVE-2018-17459:google:chrome:11.0.659.0'
  4652. sqlite_bind_vuln(): WARNING: hash collision detected [305442179]:
  4653. 'CVE-2018-6088:google:chrome:5.0.375.95' with
  4654. 'CVE-2018-4318:apple:tvos:10.0'
  4655. sqlite_bind_vuln(): WARNING: hash collision detected [305442180]:
  4656. 'CVE-2018-6088:google:chrome:5.0.375.96' with
  4657. 'CVE-2018-4318:apple:tvos:10.1'
  4658. sqlite_bind_vuln(): WARNING: hash collision detected [305442181]:
  4659. 'CVE-2018-6088:google:chrome:5.0.375.97' with
  4660. 'CVE-2018-4318:apple:tvos:10.2'
  4661. sqlite_bind_vuln(): WARNING: hash collision detected [3495309145]:
  4662. 'CVE-2018-6088:google:chrome:17.0.961.0' with
  4663. 'CVE-2006-2935:linux:linux_kernel:2.3.99'
  4664. sqlite_bind_vuln(): WARNING: hash collision detected [985894561]:
  4665. 'CVE-2018-6089:google:chrome:4.0.249.75' with
  4666. 'CVE-2011-0985:google:chrome:9.0.590.0'
  4667. sqlite_bind_vuln(): WARNING: hash collision detected [2512454889]:
  4668. 'CVE-2018-6089:google:chrome:7.0.547.0' with
  4669. 'CVE-2018-16084:google:chrome:25.0.1364.15'
  4670. sqlite_bind_vuln(): WARNING: hash collision detected [2512454890]:
  4671. 'CVE-2018-6089:google:chrome:7.0.547.1' with
  4672. 'CVE-2018-16084:google:chrome:25.0.1364.16'
  4673. sqlite_bind_vuln(): WARNING: hash collision detected [3530846637]:
  4674. 'CVE-2018-6089:google:chrome:32.0.1684.3' with
  4675. 'CVE-2016-8222:lenovo:thinkpad_t540_bios:-'
  4676. sqlite_bind_vuln(): WARNING: hash collision detected [1186102922]:
  4677. 'CVE-2018-6090:google:chrome:34.0.1847.131' with
  4678. 'CVE-2017-17286:huawei:ar2200-s_firmware:v200r008c20'
  4679. sqlite_bind_vuln(): WARNING: hash collision detected [3604236571]:
  4680. 'CVE-2018-6092:google:chrome:29.0.1547.21' with
  4681. 'CVE-2011-1197:google:chrome:5.0.394.0'
  4682. sqlite_bind_vuln(): WARNING: hash collision detected [4136867161]:
  4683. 'CVE-2018-6093:google:chrome:34.0.1847.10' with
  4684. 'CVE-2018-18350:google:chrome:9.0.596.0'
  4685. sqlite_bind_vuln(): WARNING: hash collision detected [2135754241]:
  4686. 'CVE-2018-6094:google:chrome:5.0.347.0' with
  4687. 'CVE-2017-15410:google:chrome:22.0.1229.91'
  4688. sqlite_bind_vuln(): WARNING: hash collision detected [19581484]:
  4689. 'CVE-2018-6094:google:chrome:14.0.835.90' with
  4690. 'CVE-2018-12364:mozilla:firefox:52.8.0'
  4691. sqlite_bind_vuln(): WARNING: hash collision detected [19581485]:
  4692. 'CVE-2018-6094:google:chrome:14.0.835.91' with
  4693. 'CVE-2018-12364:mozilla:firefox:52.8.1'
  4694. sqlite_bind_vuln(): WARNING: hash collision detected [3833423289]:
  4695. 'CVE-2018-6094:google:chrome:31.0.1650.29' with
  4696. 'CVE-2011-2358:google:chrome:6.0.472.0'
  4697. sqlite_bind_vuln(): WARNING: hash collision detected [71760681]:
  4698. 'CVE-2018-6095:google:chrome:11.0.696.12' with
  4699. 'CVE-2018-6047:google:chrome:47.0.2526.111'
  4700. sqlite_bind_vuln(): WARNING: hash collision detected [2458848232]:
  4701. 'CVE-2018-6095:google:chrome:61.0.3163.113' with
  4702. 'CVE-2008-2025:apache:struts:1.2.4'
  4703. sqlite_bind_vuln(): WARNING: hash collision detected [3615481223]:
  4704. 'CVE-2018-6096:google:chrome:5.0.387.0' with
  4705. 'CVE-2018-19854:linux:linux_kernel:2.6.27.47'
  4706. sqlite_bind_vuln(): WARNING: hash collision detected [2128614518]:
  4707. 'CVE-2018-6096:google:chrome:10.0.648.201' with
  4708. 'CVE-2018-19716:adobe:acrobat_dc:15.006.30457'
  4709. sqlite_bind_vuln(): WARNING: hash collision detected [1461953754]:
  4710. 'CVE-2018-6097:google:chrome:14.0.839.0' with
  4711. 'CVE-2018-6081:google:chrome:23.0.1271.88'
  4712. sqlite_bind_vuln(): WARNING: hash collision detected [1624463293]:
  4713. 'CVE-2018-6098:google:chrome:28.0.1500.47' with
  4714. 'CVE-2012-2782:ffmpeg:ffmpeg:0.3.1'
  4715. sqlite_bind_vuln(): WARNING: hash collision detected [1624463294]:
  4716. 'CVE-2018-6098:google:chrome:28.0.1500.48' with
  4717. 'CVE-2012-2782:ffmpeg:ffmpeg:0.3.2'
  4718. sqlite_bind_vuln(): WARNING: hash collision detected [1624463295]:
  4719. 'CVE-2018-6098:google:chrome:28.0.1500.49' with
  4720. 'CVE-2012-2782:ffmpeg:ffmpeg:0.3.3'
  4721. sqlite_bind_vuln(): WARNING: hash collision detected [1731835942]:
  4722. 'CVE-2018-6099:google:chrome:4.0.275.1' with
  4723. 'CVE-2012-0246:ecava:integraxor:3.60'
  4724. sqlite_bind_vuln(): WARNING: hash collision detected [3684437224]:
  4725. 'CVE-2018-6099:google:chrome:25.0.1364.0' with
  4726. 'CVE-2011-3903:google:chrome:15.0.870.0'
  4727. sqlite_bind_vuln(): WARNING: hash collision detected [2036238317]:
  4728. 'CVE-2018-6100:google:chrome:4.0.249.80' with
  4729. 'CVE-2011-3912:google:chrome:10.0.648.7'
  4730. sqlite_bind_vuln(): WARNING: hash collision detected [2036238318]:
  4731. 'CVE-2018-6100:google:chrome:4.0.249.81' with
  4732. 'CVE-2011-3912:google:chrome:10.0.648.8'
  4733. sqlite_bind_vuln(): WARNING: hash collision detected [2036238319]:
  4734. 'CVE-2018-6100:google:chrome:4.0.249.82' with
  4735. 'CVE-2011-3912:google:chrome:10.0.648.9'
  4736. sqlite_bind_vuln(): WARNING: hash collision detected [1552057152]:
  4737. 'CVE-2018-6101:google:chrome:0.1.38.1' with
  4738. 'CVE-2017-15402:google:chrome:8.0.552.24'
  4739. sqlite_bind_vuln(): WARNING: hash collision detected [1552057153]:
  4740. 'CVE-2018-6101:google:chrome:0.1.38.2' with
  4741. 'CVE-2017-15402:google:chrome:8.0.552.25'
  4742. sqlite_bind_vuln(): WARNING: hash collision detected [1552057155]:
  4743. 'CVE-2018-6101:google:chrome:0.1.38.4' with
  4744. 'CVE-2017-15402:google:chrome:8.0.552.27'
  4745. sqlite_bind_vuln(): WARNING: hash collision detected [2827041550]:
  4746. 'CVE-2018-6101:google:chrome:4.0.249.80' with
  4747. 'CVE-2011-3913:google:chrome:10.0.648.7'
  4748. sqlite_bind_vuln(): WARNING: hash collision detected [2827041551]:
  4749. 'CVE-2018-6101:google:chrome:4.0.249.81' with
  4750. 'CVE-2011-3913:google:chrome:10.0.648.8'
  4751. sqlite_bind_vuln(): WARNING: hash collision detected [2827041552]:
  4752. 'CVE-2018-6101:google:chrome:4.0.249.82' with
  4753. 'CVE-2011-3913:google:chrome:10.0.648.9'
  4754. sqlite_bind_vuln(): WARNING: hash collision detected [74590121]:
  4755. 'CVE-2018-6101:google:chrome:10.0.648.120' with
  4756. 'CVE-2018-17785:blynk:blynk-server:0.34.0'
  4757. sqlite_bind_vuln(): WARNING: hash collision detected [74590122]:
  4758. 'CVE-2018-6101:google:chrome:10.0.648.121' with
  4759. 'CVE-2018-17785:blynk:blynk-server:0.34.1'
  4760. sqlite_bind_vuln(): WARNING: hash collision detected [74590123]:
  4761. 'CVE-2018-6101:google:chrome:10.0.648.122' with
  4762. 'CVE-2018-17785:blynk:blynk-server:0.34.2'
  4763. sqlite_bind_vuln(): WARNING: hash collision detected [151612597]:
  4764. 'CVE-2018-6101:google:chrome:19.0.1043.0' with
  4765. 'CVE-2017-5053:google:chrome:25.0.1364.54'
  4766. sqlite_bind_vuln(): WARNING: hash collision detected [3617844755]:
  4767. 'CVE-2018-6102:google:chrome:4.0.249.75' with
  4768. 'CVE-2011-1115:google:chrome:9.0.590.0'
  4769. sqlite_bind_vuln(): WARNING: hash collision detected [3617844783]:
  4770. 'CVE-2018-6102:google:chrome:4.0.249.80' with
  4771. 'CVE-2011-3914:google:chrome:10.0.648.7'
  4772. sqlite_bind_vuln(): WARNING: hash collision detected [3617844784]:
  4773. 'CVE-2018-6102:google:chrome:4.0.249.81' with
  4774. 'CVE-2011-3914:google:chrome:10.0.648.8'
  4775. sqlite_bind_vuln(): WARNING: hash collision detected [3617844785]:
  4776. 'CVE-2018-6102:google:chrome:4.0.249.82' with
  4777. 'CVE-2011-3914:google:chrome:10.0.648.9'
  4778. sqlite_bind_vuln(): WARNING: hash collision detected [116001589]:
  4779. 'CVE-2018-6102:google:chrome:6.0.416.0' with
  4780. 'CVE-2011-3070:google:chrome:10.0.648.13'
  4781. sqlite_bind_vuln(): WARNING: hash collision detected [4025958334]:
  4782. 'CVE-2018-6102:google:chrome:8.0.558.0' with
  4783. 'CVE-2018-6097:google:chrome:4.0.249.82'
  4784. sqlite_bind_vuln(): WARNING: hash collision detected [3698569620]:
  4785. 'CVE-2018-6102:google:chrome:27.0.1453.64' with
  4786. 'CVE-2011-0478:google:chrome:5.0.341.0'
  4787. sqlite_bind_vuln(): WARNING: hash collision detected [113680692]:
  4788. 'CVE-2018-6103:google:chrome:4.0.249.75' with
  4789. 'CVE-2011-1125:google:chrome:9.0.590.0'
  4790. sqlite_bind_vuln(): WARNING: hash collision detected [113680720]:
  4791. 'CVE-2018-6103:google:chrome:4.0.249.80' with
  4792. 'CVE-2011-3915:google:chrome:10.0.648.7'
  4793. sqlite_bind_vuln(): WARNING: hash collision detected [113680721]:
  4794. 'CVE-2018-6103:google:chrome:4.0.249.81' with
  4795. 'CVE-2011-3915:google:chrome:10.0.648.8'
  4796. sqlite_bind_vuln(): WARNING: hash collision detected [113680722]:
  4797. 'CVE-2018-6103:google:chrome:4.0.249.82' with
  4798. 'CVE-2011-3915:google:chrome:10.0.648.9'
  4799. sqlite_bind_vuln(): WARNING: hash collision detected [3210925713]:
  4800. 'CVE-2018-6103:google:chrome:22.0.1229.91' with
  4801. 'CVE-2013-0783:mozilla:firefox:3.0.13'
  4802. sqlite_bind_vuln(): WARNING: hash collision detected [3210925714]:
  4803. 'CVE-2018-6103:google:chrome:22.0.1229.92' with
  4804. 'CVE-2013-0783:mozilla:firefox:3.0.14'
  4805. sqlite_bind_vuln(): WARNING: hash collision detected [3210925716]:
  4806. 'CVE-2018-6103:google:chrome:22.0.1229.94' with
  4807. 'CVE-2013-0783:mozilla:firefox:3.0.16'
  4808. sqlite_bind_vuln(): WARNING: hash collision detected [3210925717]:
  4809. 'CVE-2018-6103:google:chrome:22.0.1229.95' with
  4810. 'CVE-2013-0783:mozilla:firefox:3.0.17'
  4811. sqlite_bind_vuln(): WARNING: hash collision detected [2427236728]:
  4812. 'CVE-2018-6103:google:chrome:35.0.1916.19' with
  4813. 'CVE-2011-2529:digium:asterisk:1.6.0.1'
  4814. sqlite_bind_vuln(): WARNING: hash collision detected [904483953]:
  4815. 'CVE-2018-6104:google:chrome:4.0.249.80' with
  4816. 'CVE-2011-3916:google:chrome:10.0.648.7'
  4817. sqlite_bind_vuln(): WARNING: hash collision detected [904483954]:
  4818. 'CVE-2018-6104:google:chrome:4.0.249.81' with
  4819. 'CVE-2011-3916:google:chrome:10.0.648.8'
  4820. sqlite_bind_vuln(): WARNING: hash collision detected [904483955]:
  4821. 'CVE-2018-6104:google:chrome:4.0.249.82' with
  4822. 'CVE-2011-3916:google:chrome:10.0.648.9'
  4823. sqlite_bind_vuln(): WARNING: hash collision detected [1503065624]:
  4824. 'CVE-2018-6104:google:chrome:4.1.249.1049' with
  4825. 'CVE-2012-5309:ibm:lotus_notes_traveler:8.5.3'
  4826. sqlite_bind_vuln(): WARNING: hash collision detected [3032712508]:
  4827. 'CVE-2018-6104:google:chrome:24.0.1294.0' with
  4828. 'CVE-2016-7545:selinux_project:selinux:-'
  4829. sqlite_bind_vuln(): WARNING: hash collision detected [92455748]:
  4830. 'CVE-2018-6104:google:chrome:34.0.1847.102' with
  4831. 'CVE-2015-2305:opensuse:opensuse:13.1'
  4832. sqlite_bind_vuln(): WARNING: hash collision detected [92455749]:
  4833. 'CVE-2018-6104:google:chrome:34.0.1847.103' with
  4834. 'CVE-2015-2305:opensuse:opensuse:13.2'
  4835. sqlite_bind_vuln(): WARNING: hash collision detected [1695287186]:
  4836. 'CVE-2018-6105:google:chrome:4.0.249.80' with
  4837. 'CVE-2011-3917:google:chrome:10.0.648.7'
  4838. sqlite_bind_vuln(): WARNING: hash collision detected [1695287187]:
  4839. 'CVE-2018-6105:google:chrome:4.0.249.81' with
  4840. 'CVE-2011-3917:google:chrome:10.0.648.8'
  4841. sqlite_bind_vuln(): WARNING: hash collision detected [1695287188]:
  4842. 'CVE-2018-6105:google:chrome:4.0.249.82' with
  4843. 'CVE-2011-3917:google:chrome:10.0.648.9'
  4844. sqlite_bind_vuln(): WARNING: hash collision detected [3426138826]:
  4845. 'CVE-2018-6105:google:chrome:14.0.806.0' with
  4846. 'CVE-2016-9893:mozilla:firefox:3.6.18'
  4847. sqlite_bind_vuln(): WARNING: hash collision detected [3276893652]:
  4848. 'CVE-2018-6107:google:chrome:4.0.249.80' with
  4849. 'CVE-2011-3919:google:chrome:10.0.648.7'
  4850. sqlite_bind_vuln(): WARNING: hash collision detected [3276893653]:
  4851. 'CVE-2018-6107:google:chrome:4.0.249.81' with
  4852. 'CVE-2011-3919:google:chrome:10.0.648.8'
  4853. sqlite_bind_vuln(): WARNING: hash collision detected [3276893654]:
  4854. 'CVE-2018-6107:google:chrome:4.0.249.82' with
  4855. 'CVE-2011-3919:google:chrome:10.0.648.9'
  4856. sqlite_bind_vuln(): WARNING: hash collision detected [326724183]:
  4857. 'CVE-2018-6107:google:chrome:16.0.887.0' with
  4858. 'CVE-2017-5057:google:chrome:25.0.1364.61'
  4859. sqlite_bind_vuln(): WARNING: hash collision detected [2274034664]:
  4860. 'CVE-2018-6108:google:chrome:10.0.643.0' with
  4861. 'CVE-2018-18314:perl:perl:1.48'
  4862. sqlite_bind_vuln(): WARNING: hash collision detected [1888768198]:
  4863. 'CVE-2018-6108:google:chrome:12.0.711.0' with
  4864. 'CVE-2017-15402:google:chrome:33.0.1750.67'
  4865. sqlite_bind_vuln(): WARNING: hash collision detected [135273521]:
  4866. 'CVE-2018-6108:google:chrome:66.0.3359.106' with
  4867. 'CVE-2015-0615:cisco:unity_connection:9.0(1)'
  4868. sqlite_bind_vuln(): WARNING: hash collision detected [563532794]:
  4869. 'CVE-2018-6109:google:chrome:4.0.249.75' with
  4870. 'CVE-2011-1185:google:chrome:9.0.590.0'
  4871. sqlite_bind_vuln(): WARNING: hash collision detected [3147270533]:
  4872. 'CVE-2018-6109:google:chrome:6.0.472.7' with
  4873. 'CVE-2018-17474:google:chrome:12.0.736.0'
  4874. sqlite_bind_vuln(): WARNING: hash collision detected [2762042182]:
  4875. 'CVE-2018-6109:google:chrome:8.0.552.7' with
  4876. 'CVE-2018-17474:google:chrome:14.0.816.0'
  4877. sqlite_bind_vuln(): WARNING: hash collision detected [416917086]:
  4878. 'CVE-2018-6109:google:chrome:34.0.1847.62' with
  4879. 'CVE-2011-3889:google:chrome:4.0.262.0'
  4880. sqlite_bind_vuln(): WARNING: hash collision detected [2867487878]:
  4881. 'CVE-2018-6109:google:chrome:35.0.1916.101' with
  4882. 'CVE-2017-15390:google:chrome:37.0.2062.60'
  4883. sqlite_bind_vuln(): WARNING: hash collision detected [2867487880]:
  4884. 'CVE-2018-6109:google:chrome:35.0.1916.103' with
  4885. 'CVE-2017-15390:google:chrome:37.0.2062.62'
  4886. sqlite_bind_vuln(): WARNING: hash collision detected [2867487881]:
  4887. 'CVE-2018-6109:google:chrome:35.0.1916.104' with
  4888. 'CVE-2017-15390:google:chrome:37.0.2062.63'
  4889. sqlite_bind_vuln(): WARNING: hash collision detected [2867487882]:
  4890. 'CVE-2018-6109:google:chrome:35.0.1916.105' with
  4891. 'CVE-2017-15390:google:chrome:37.0.2062.64'
  4892. sqlite_bind_vuln(): WARNING: hash collision detected [2867487883]:
  4893. 'CVE-2018-6109:google:chrome:35.0.1916.106' with
  4894. 'CVE-2017-15390:google:chrome:37.0.2062.65'
  4895. sqlite_bind_vuln(): WARNING: hash collision detected [2867487884]:
  4896. 'CVE-2018-6109:google:chrome:35.0.1916.107' with
  4897. 'CVE-2017-15390:google:chrome:37.0.2062.66'
  4898. sqlite_bind_vuln(): WARNING: hash collision detected [2867487885]:
  4899. 'CVE-2018-6109:google:chrome:35.0.1916.108' with
  4900. 'CVE-2017-15390:google:chrome:37.0.2062.67'
  4901. sqlite_bind_vuln(): WARNING: hash collision detected [2867487886]:
  4902. 'CVE-2018-6109:google:chrome:35.0.1916.109' with
  4903. 'CVE-2017-15390:google:chrome:37.0.2062.68'
  4904. sqlite_bind_vuln(): WARNING: hash collision detected [2867487911]:
  4905. 'CVE-2018-6109:google:chrome:35.0.1916.111' with
  4906. 'CVE-2017-15390:google:chrome:37.0.2062.70'
  4907. sqlite_bind_vuln(): WARNING: hash collision detected [2867487912]:
  4908. 'CVE-2018-6109:google:chrome:35.0.1916.112' with
  4909. 'CVE-2017-15390:google:chrome:37.0.2062.71'
  4910. sqlite_bind_vuln(): WARNING: hash collision detected [2867487913]:
  4911. 'CVE-2018-6109:google:chrome:35.0.1916.113' with
  4912. 'CVE-2017-15390:google:chrome:37.0.2062.72'
  4913. sqlite_bind_vuln(): WARNING: hash collision detected [2362941230]:
  4914. 'CVE-2018-6110:google:chrome:4.0.249.80' with
  4915. 'CVE-2011-3922:google:chrome:10.0.648.7'
  4916. sqlite_bind_vuln(): WARNING: hash collision detected [2362941231]:
  4917. 'CVE-2018-6110:google:chrome:4.0.249.81' with
  4918. 'CVE-2011-3922:google:chrome:10.0.648.8'
  4919. sqlite_bind_vuln(): WARNING: hash collision detected [2362941232]:
  4920. 'CVE-2018-6110:google:chrome:4.0.249.82' with
  4921. 'CVE-2011-3922:google:chrome:10.0.648.9'
  4922. sqlite_bind_vuln(): WARNING: hash collision detected [80605326]:
  4923. 'CVE-2018-6110:google:chrome:14.0.835.150' with
  4924. 'CVE-2016-9080:mozilla:firefox:2.0.0.11'
  4925. sqlite_bind_vuln(): WARNING: hash collision detected [80605327]:
  4926. 'CVE-2018-6110:google:chrome:14.0.835.151' with
  4927. 'CVE-2016-9080:mozilla:firefox:2.0.0.12'
  4928. sqlite_bind_vuln(): WARNING: hash collision detected [80605328]:
  4929. 'CVE-2018-6110:google:chrome:14.0.835.152' with
  4930. 'CVE-2016-9080:mozilla:firefox:2.0.0.13'
  4931. sqlite_bind_vuln(): WARNING: hash collision detected [80605329]:
  4932. 'CVE-2018-6110:google:chrome:14.0.835.153' with
  4933. 'CVE-2016-9080:mozilla:firefox:2.0.0.14'
  4934. sqlite_bind_vuln(): WARNING: hash collision detected [80605330]:
  4935. 'CVE-2018-6110:google:chrome:14.0.835.154' with
  4936. 'CVE-2016-9080:mozilla:firefox:2.0.0.15'
  4937. sqlite_bind_vuln(): WARNING: hash collision detected [80605331]:
  4938. 'CVE-2018-6110:google:chrome:14.0.835.155' with
  4939. 'CVE-2016-9080:mozilla:firefox:2.0.0.16'
  4940. sqlite_bind_vuln(): WARNING: hash collision detected [80605332]:
  4941. 'CVE-2018-6110:google:chrome:14.0.835.156' with
  4942. 'CVE-2016-9080:mozilla:firefox:2.0.0.17'
  4943. sqlite_bind_vuln(): WARNING: hash collision detected [80605333]:
  4944. 'CVE-2018-6110:google:chrome:14.0.835.157' with
  4945. 'CVE-2016-9080:mozilla:firefox:2.0.0.18'
  4946. sqlite_bind_vuln(): WARNING: hash collision detected [80605334]:
  4947. 'CVE-2018-6110:google:chrome:14.0.835.158' with
  4948. 'CVE-2016-9080:mozilla:firefox:2.0.0.19'
  4949. sqlite_bind_vuln(): WARNING: hash collision detected [2342874134]:
  4950. 'CVE-2018-6111:google:chrome:19.0.1043.0' with
  4951. 'CVE-2017-5054:google:chrome:25.0.1364.54'
  4952. sqlite_bind_vuln(): WARNING: hash collision detected [4243865306]:
  4953. 'CVE-2018-6111:google:chrome:24.0.1294.0' with
  4954. 'CVE-2017-8492:microsoft:windows_10:-'
  4955. sqlite_bind_vuln(): WARNING: hash collision detected [2477024287]:
  4956. 'CVE-2018-6111:google:chrome:35.0.1916.101' with
  4957. 'CVE-2017-15410:google:chrome:37.0.2062.60'
  4958. sqlite_bind_vuln(): WARNING: hash collision detected [2477024289]:
  4959. 'CVE-2018-6111:google:chrome:35.0.1916.103' with
  4960. 'CVE-2017-15410:google:chrome:37.0.2062.62'
  4961. sqlite_bind_vuln(): WARNING: hash collision detected [2477024290]:
  4962. 'CVE-2018-6111:google:chrome:35.0.1916.104' with
  4963. 'CVE-2017-15410:google:chrome:37.0.2062.63'
  4964. sqlite_bind_vuln(): WARNING: hash collision detected [2477024291]:
  4965. 'CVE-2018-6111:google:chrome:35.0.1916.105' with
  4966. 'CVE-2017-15410:google:chrome:37.0.2062.64'
  4967. sqlite_bind_vuln(): WARNING: hash collision detected [2477024292]:
  4968. 'CVE-2018-6111:google:chrome:35.0.1916.106' with
  4969. 'CVE-2017-15410:google:chrome:37.0.2062.65'
  4970. sqlite_bind_vuln(): WARNING: hash collision detected [2477024293]:
  4971. 'CVE-2018-6111:google:chrome:35.0.1916.107' with
  4972. 'CVE-2017-15410:google:chrome:37.0.2062.66'
  4973. sqlite_bind_vuln(): WARNING: hash collision detected [2477024294]:
  4974. 'CVE-2018-6111:google:chrome:35.0.1916.108' with
  4975. 'CVE-2017-15410:google:chrome:37.0.2062.67'
  4976. sqlite_bind_vuln(): WARNING: hash collision detected [2477024295]:
  4977. 'CVE-2018-6111:google:chrome:35.0.1916.109' with
  4978. 'CVE-2017-15410:google:chrome:37.0.2062.68'
  4979. sqlite_bind_vuln(): WARNING: hash collision detected [2477024320]:
  4980. 'CVE-2018-6111:google:chrome:35.0.1916.111' with
  4981. 'CVE-2017-15410:google:chrome:37.0.2062.70'
  4982. sqlite_bind_vuln(): WARNING: hash collision detected [2477024321]:
  4983. 'CVE-2018-6111:google:chrome:35.0.1916.112' with
  4984. 'CVE-2017-15410:google:chrome:37.0.2062.71'
  4985. sqlite_bind_vuln(): WARNING: hash collision detected [2477024322]:
  4986. 'CVE-2018-6111:google:chrome:35.0.1916.113' with
  4987. 'CVE-2017-15410:google:chrome:37.0.2062.72'
  4988. sqlite_bind_vuln(): WARNING: hash collision detected [3944547696]:
  4989. 'CVE-2018-6112:google:chrome:4.0.249.80' with
  4990. 'CVE-2011-3924:google:chrome:10.0.648.7'
  4991. sqlite_bind_vuln(): WARNING: hash collision detected [3944547697]:
  4992. 'CVE-2018-6112:google:chrome:4.0.249.81' with
  4993. 'CVE-2011-3924:google:chrome:10.0.648.8'
  4994. sqlite_bind_vuln(): WARNING: hash collision detected [3944547698]:
  4995. 'CVE-2018-6112:google:chrome:4.0.249.82' with
  4996. 'CVE-2011-3924:google:chrome:10.0.648.9'
  4997. sqlite_bind_vuln(): WARNING: hash collision detected [521794271]:
  4998. 'CVE-2018-6112:google:chrome:8.0.558.0' with
  4999. 'CVE-2018-6098:google:chrome:4.0.249.82'
  5000. sqlite_bind_vuln(): WARNING: hash collision detected [1774210976]:
  5001. 'CVE-2018-6112:google:chrome:35.0.1916.101' with
  5002. 'CVE-2017-15420:google:chrome:37.0.2062.60'
  5003. sqlite_bind_vuln(): WARNING: hash collision detected [1774210978]:
  5004. 'CVE-2018-6112:google:chrome:35.0.1916.103' with
  5005. 'CVE-2017-15420:google:chrome:37.0.2062.62'
  5006. sqlite_bind_vuln(): WARNING: hash collision detected [1774210979]:
  5007. 'CVE-2018-6112:google:chrome:35.0.1916.104' with
  5008. 'CVE-2017-15420:google:chrome:37.0.2062.63'
  5009. sqlite_bind_vuln(): WARNING: hash collision detected [1774210980]:
  5010. 'CVE-2018-6112:google:chrome:35.0.1916.105' with
  5011. 'CVE-2017-15420:google:chrome:37.0.2062.64'
  5012. sqlite_bind_vuln(): WARNING: hash collision detected [1774210981]:
  5013. 'CVE-2018-6112:google:chrome:35.0.1916.106' with
  5014. 'CVE-2017-15420:google:chrome:37.0.2062.65'
  5015. sqlite_bind_vuln(): WARNING: hash collision detected [1774210982]:
  5016. 'CVE-2018-6112:google:chrome:35.0.1916.107' with
  5017. 'CVE-2017-15420:google:chrome:37.0.2062.66'
  5018. sqlite_bind_vuln(): WARNING: hash collision detected [1774210983]:
  5019. 'CVE-2018-6112:google:chrome:35.0.1916.108' with
  5020. 'CVE-2017-15420:google:chrome:37.0.2062.67'
  5021. sqlite_bind_vuln(): WARNING: hash collision detected [1774210984]:
  5022. 'CVE-2018-6112:google:chrome:35.0.1916.109' with
  5023. 'CVE-2017-15420:google:chrome:37.0.2062.68'
  5024. sqlite_bind_vuln(): WARNING: hash collision detected [1774211009]:
  5025. 'CVE-2018-6112:google:chrome:35.0.1916.111' with
  5026. 'CVE-2017-15420:google:chrome:37.0.2062.70'
  5027. sqlite_bind_vuln(): WARNING: hash collision detected [1774211010]:
  5028. 'CVE-2018-6112:google:chrome:35.0.1916.112' with
  5029. 'CVE-2017-15420:google:chrome:37.0.2062.71'
  5030. sqlite_bind_vuln(): WARNING: hash collision detected [1774211011]:
  5031. 'CVE-2018-6112:google:chrome:35.0.1916.113' with
  5032. 'CVE-2017-15420:google:chrome:37.0.2062.72'
  5033. sqlite_bind_vuln(): WARNING: hash collision detected [658120952]:
  5034. 'CVE-2018-6112:google:chrome:37.0.2062.78' with
  5035. 'CVE-2018-0886:microsoft:windows_10:1703'
  5036. sqlite_bind_vuln(): WARNING: hash collision detected [440383633]:
  5037. 'CVE-2018-6113:google:chrome:4.0.249.80' with
  5038. 'CVE-2011-3925:google:chrome:10.0.648.7'
  5039. sqlite_bind_vuln(): WARNING: hash collision detected [440383634]:
  5040. 'CVE-2018-6113:google:chrome:4.0.249.81' with
  5041. 'CVE-2011-3925:google:chrome:10.0.648.8'
  5042. sqlite_bind_vuln(): WARNING: hash collision detected [440383635]:
  5043. 'CVE-2018-6113:google:chrome:4.0.249.82' with
  5044. 'CVE-2011-3925:google:chrome:10.0.648.9'
  5045. sqlite_bind_vuln(): WARNING: hash collision detected [1453714914]:
  5046. 'CVE-2018-6113:google:chrome:7.0.498.0' with
  5047. 'CVE-2018-6089:google:chrome:19.0.1084.45'
  5048. sqlite_bind_vuln(): WARNING: hash collision detected [3409034688]:
  5049. 'CVE-2018-6113:google:chrome:8.0.549.0' with
  5050. 'CVE-2017-3376:oracle:advanced_outbound_telephony:12.2.5'
  5051. sqlite_bind_vuln(): WARNING: hash collision detected [1071397665]:
  5052. 'CVE-2018-6113:google:chrome:35.0.1916.101' with
  5053. 'CVE-2017-15430:google:chrome:37.0.2062.60'
  5054. sqlite_bind_vuln(): WARNING: hash collision detected [1071397667]:
  5055. 'CVE-2018-6113:google:chrome:35.0.1916.103' with
  5056. 'CVE-2017-15430:google:chrome:37.0.2062.62'
  5057. sqlite_bind_vuln(): WARNING: hash collision detected [1071397668]:
  5058. 'CVE-2018-6113:google:chrome:35.0.1916.104' with
  5059. 'CVE-2017-15430:google:chrome:37.0.2062.63'
  5060. sqlite_bind_vuln(): WARNING: hash collision detected [1071397669]:
  5061. 'CVE-2018-6113:google:chrome:35.0.1916.105' with
  5062. 'CVE-2017-15430:google:chrome:37.0.2062.64'
  5063. sqlite_bind_vuln(): WARNING: hash collision detected [1071397670]:
  5064. 'CVE-2018-6113:google:chrome:35.0.1916.106' with
  5065. 'CVE-2017-15430:google:chrome:37.0.2062.65'
  5066. sqlite_bind_vuln(): WARNING: hash collision detected [1071397671]:
  5067. 'CVE-2018-6113:google:chrome:35.0.1916.107' with
  5068. 'CVE-2017-15430:google:chrome:37.0.2062.66'
  5069. sqlite_bind_vuln(): WARNING: hash collision detected [1071397672]:
  5070. 'CVE-2018-6113:google:chrome:35.0.1916.108' with
  5071. 'CVE-2017-15430:google:chrome:37.0.2062.67'
  5072. sqlite_bind_vuln(): WARNING: hash collision detected [1071397673]:
  5073. 'CVE-2018-6113:google:chrome:35.0.1916.109' with
  5074. 'CVE-2017-15430:google:chrome:37.0.2062.68'
  5075. sqlite_bind_vuln(): WARNING: hash collision detected [1071397698]:
  5076. 'CVE-2018-6113:google:chrome:35.0.1916.111' with
  5077. 'CVE-2017-15430:google:chrome:37.0.2062.70'
  5078. sqlite_bind_vuln(): WARNING: hash collision detected [1071397699]:
  5079. 'CVE-2018-6113:google:chrome:35.0.1916.112' with
  5080. 'CVE-2017-15430:google:chrome:37.0.2062.71'
  5081. sqlite_bind_vuln(): WARNING: hash collision detected [1071397700]:
  5082. 'CVE-2018-6113:google:chrome:35.0.1916.113' with
  5083. 'CVE-2017-15430:google:chrome:37.0.2062.72'
  5084. sqlite_bind_vuln(): WARNING: hash collision detected [2849382489]:
  5085. 'CVE-2018-6113:google:chrome:37.0.2062.78' with
  5086. 'CVE-2018-0896:microsoft:windows_10:1703'
  5087. sqlite_bind_vuln(): WARNING: hash collision detected [1231186866]:
  5088. 'CVE-2018-6114:google:chrome:4.0.249.80' with
  5089. 'CVE-2011-3926:google:chrome:10.0.648.7'
  5090. sqlite_bind_vuln(): WARNING: hash collision detected [1231186867]:
  5091. 'CVE-2018-6114:google:chrome:4.0.249.81' with
  5092. 'CVE-2011-3926:google:chrome:10.0.648.8'
  5093. sqlite_bind_vuln(): WARNING: hash collision detected [1231186868]:
  5094. 'CVE-2018-6114:google:chrome:4.0.249.82' with
  5095. 'CVE-2011-3926:google:chrome:10.0.648.9'
  5096. sqlite_bind_vuln(): WARNING: hash collision detected [2019366469]:
  5097. 'CVE-2018-6115:google:chrome:4.0.222.12' with
  5098. 'CVE-2018-4425:apple:mac_os_x:10.6.2'
  5099. sqlite_bind_vuln(): WARNING: hash collision detected [2021990099]:
  5100. 'CVE-2018-6115:google:chrome:4.0.249.80' with
  5101. 'CVE-2011-3927:google:chrome:10.0.648.7'
  5102. sqlite_bind_vuln(): WARNING: hash collision detected [2021990100]:
  5103. 'CVE-2018-6115:google:chrome:4.0.249.81' with
  5104. 'CVE-2011-3927:google:chrome:10.0.648.8'
  5105. sqlite_bind_vuln(): WARNING: hash collision detected [2021990101]:
  5106. 'CVE-2018-6115:google:chrome:4.0.249.82' with
  5107. 'CVE-2011-3927:google:chrome:10.0.648.9'
  5108. sqlite_bind_vuln(): WARNING: hash collision detected [1412397069]:
  5109. 'CVE-2018-6115:google:chrome:15.0.861.0' with
  5110. 'CVE-2018-6106:google:chrome:24.0.1312.44'
  5111. sqlite_bind_vuln(): WARNING: hash collision detected [2571259888]:
  5112. 'CVE-2018-6116:google:chrome:1.0.154.39' with
  5113. 'CVE-2013-6632:google:chrome:13.0.782.220'
  5114. sqlite_bind_vuln(): WARNING: hash collision detected [2812793332]:
  5115. 'CVE-2018-6116:google:chrome:4.0.249.80' with
  5116. 'CVE-2011-3928:google:chrome:10.0.648.7'
  5117. sqlite_bind_vuln(): WARNING: hash collision detected [2812793333]:
  5118. 'CVE-2018-6116:google:chrome:4.0.249.81' with
  5119. 'CVE-2011-3928:google:chrome:10.0.648.8'
  5120. sqlite_bind_vuln(): WARNING: hash collision detected [2812793334]:
  5121. 'CVE-2018-6116:google:chrome:4.0.249.82' with
  5122. 'CVE-2011-3928:google:chrome:10.0.648.9'
  5123. sqlite_bind_vuln(): WARNING: hash collision detected [3866146619]:
  5124. 'CVE-2018-6116:google:chrome:6.0.462.0' with
  5125. 'CVE-2003-0783:yongguang_zhang:hztty:2.0'
  5126. sqlite_bind_vuln(): WARNING: hash collision detected [2842353270]:
  5127. 'CVE-2018-6117:google:chrome:4.0.242.0' with
  5128. 'CVE-2012-4180:mozilla:thunderbird:3.1.15'
  5129. sqlite_bind_vuln(): WARNING: hash collision detected [2458380536]:
  5130. 'CVE-2018-6117:google:chrome:6.0.440.0' with
  5131. 'CVE-2016-4680:apple:tvos:7.0.1'
  5132. sqlite_bind_vuln(): WARNING: hash collision detected [1039583275]:
  5133. 'CVE-2018-6117:google:chrome:14.0.831.0' with
  5134. 'CVE-2018-15572:linux:linux_kernel:3.0.99'
  5135. sqlite_bind_vuln(): WARNING: hash collision detected [890235707]:
  5136. 'CVE-2018-6119:google:chrome:4.0.249.75' with
  5137. 'CVE-2011-1285:google:chrome:9.0.590.0'
  5138. sqlite_bind_vuln(): WARNING: hash collision detected [3938073766]:
  5139. 'CVE-2018-6119:google:chrome:6.0.472.7' with
  5140. 'CVE-2018-17475:google:chrome:12.0.736.0'
  5141. sqlite_bind_vuln(): WARNING: hash collision detected [3552845415]:
  5142. 'CVE-2018-6119:google:chrome:8.0.552.7' with
  5143. 'CVE-2018-17475:google:chrome:14.0.816.0'
  5144. sqlite_bind_vuln(): WARNING: hash collision detected [2689643913]:
  5145. 'CVE-2018-6120:google:chrome:4.0.249.11' with
  5146. 'CVE-2002-0430:sun:cobalt_raq_3i:*'
  5147. sqlite_bind_vuln(): WARNING: hash collision detected [2799994969]:
  5148. 'CVE-2018-6120:google:chrome:5.0.375.98' with
  5149. 'CVE-2018-4146:webkitgtk:webkitgtk+:1.3.1'
  5150. sqlite_bind_vuln(): WARNING: hash collision detected [2799994970]:
  5151. 'CVE-2018-6120:google:chrome:5.0.375.99' with
  5152. 'CVE-2018-4146:webkitgtk:webkitgtk+:1.3.2'
  5153. sqlite_bind_vuln(): WARNING: hash collision detected [2784093868]:
  5154. 'CVE-2018-6120:google:chrome:33.0.1750.41' with
  5155. 'CVE-2018-4400:apple:iphone_os:4.3.5'
  5156. sqlite_bind_vuln(): WARNING: hash collision detected [4162719159]:
  5157. 'CVE-2018-6120:google:chrome:37.0.2062.78' with
  5158. 'CVE-2018-0966:microsoft:windows_10:1703'
  5159. sqlite_bind_vuln(): WARNING: hash collision detected [2241907432]:
  5160. 'CVE-2018-6123:google:chrome:26.0.1410.12' with
  5161. 'CVE-2018-1000121:haxx:curl:7.56.0'
  5162. sqlite_bind_vuln(): WARNING: hash collision detected [1884592664]:
  5163. 'CVE-2018-6134:google:chrome:4.0.249.75' with
  5164. 'CVE-2011-1435:google:chrome:9.0.590.0'
  5165. sqlite_bind_vuln(): WARNING: hash collision detected [3521326466]:
  5166. 'CVE-2018-6134:google:chrome:16.0.912.42' with
  5167. 'CVE-2004-0905:conectiva:linux:9.0'
  5168. sqlite_bind_vuln(): WARNING: hash collision detected [2675395897]:
  5169. 'CVE-2018-6135:google:chrome:4.0.249.75' with
  5170. 'CVE-2011-1445:google:chrome:9.0.590.0'
  5171. sqlite_bind_vuln(): WARNING: hash collision detected [4257002363]:
  5172. 'CVE-2018-6137:google:chrome:4.0.249.75' with
  5173. 'CVE-2011-1465:google:chrome:9.0.590.0'
  5174. sqlite_bind_vuln(): WARNING: hash collision detected [1224712936]:
  5175. 'CVE-2018-6139:google:chrome:6.0.472.7' with
  5176. 'CVE-2018-17477:google:chrome:12.0.736.0'
  5177. sqlite_bind_vuln(): WARNING: hash collision detected [839484585]:
  5178. 'CVE-2018-6139:google:chrome:8.0.552.7' with
  5179. 'CVE-2018-17477:google:chrome:14.0.816.0'
  5180. sqlite_bind_vuln(): WARNING: hash collision detected [2348269970]:
  5181. 'CVE-2018-6140:google:chrome:17.0.956.0' with
  5182. 'CVE-2004-1083:apple:mac_os_x_server:10.2.5'
  5183. sqlite_bind_vuln(): WARNING: hash collision detected [2348271059]:
  5184. 'CVE-2018-6140:google:chrome:17.0.957.0' with
  5185. 'CVE-2004-1083:apple:mac_os_x_server:10.3.5'
  5186. sqlite_bind_vuln(): WARNING: hash collision detected [4133853202]:
  5187. 'CVE-2018-6141:google:chrome:4.0.249.80' with
  5188. 'CVE-2011-3953:google:chrome:10.0.648.7'
  5189. sqlite_bind_vuln(): WARNING: hash collision detected [4133853203]:
  5190. 'CVE-2018-6141:google:chrome:4.0.249.81' with
  5191. 'CVE-2011-3953:google:chrome:10.0.648.8'
  5192. sqlite_bind_vuln(): WARNING: hash collision detected [4133853204]:
  5193. 'CVE-2018-6141:google:chrome:4.0.249.82' with
  5194. 'CVE-2011-3953:google:chrome:10.0.648.9'
  5195. sqlite_bind_vuln(): WARNING: hash collision detected [326724153]:
  5196. 'CVE-2018-6141:google:chrome:19.0.1043.0' with
  5197. 'CVE-2017-5057:google:chrome:25.0.1364.54'
  5198. sqlite_bind_vuln(): WARNING: hash collision detected [1420492372]:
  5199. 'CVE-2018-6143:google:chrome:4.0.249.80' with
  5200. 'CVE-2011-3955:google:chrome:10.0.648.7'
  5201. sqlite_bind_vuln(): WARNING: hash collision detected [1420492373]:
  5202. 'CVE-2018-6143:google:chrome:4.0.249.81' with
  5203. 'CVE-2011-3955:google:chrome:10.0.648.8'
  5204. sqlite_bind_vuln(): WARNING: hash collision detected [1420492374]:
  5205. 'CVE-2018-6143:google:chrome:4.0.249.82' with
  5206. 'CVE-2011-3955:google:chrome:10.0.648.9'
  5207. sqlite_bind_vuln(): WARNING: hash collision detected [212356617]:
  5208. 'CVE-2018-6143:google:chrome:35.0.1916.106' with
  5209. 'CVE-2010-1230:google:chrome:4.0.246.0'
  5210. sqlite_bind_vuln(): WARNING: hash collision detected [2211295605]:
  5211. 'CVE-2018-6144:google:chrome:4.0.249.80' with
  5212. 'CVE-2011-3956:google:chrome:10.0.648.7'
  5213. sqlite_bind_vuln(): WARNING: hash collision detected [2211295606]:
  5214. 'CVE-2018-6144:google:chrome:4.0.249.81' with
  5215. 'CVE-2011-3956:google:chrome:10.0.648.8'
  5216. sqlite_bind_vuln(): WARNING: hash collision detected [2211295607]:
  5217. 'CVE-2018-6144:google:chrome:4.0.249.82' with
  5218. 'CVE-2011-3956:google:chrome:10.0.648.9'
  5219. sqlite_bind_vuln(): WARNING: hash collision detected [2590933882]:
  5220. 'CVE-2018-6144:google:chrome:22.0.1229.59' with
  5221. 'CVE-2016-0718:mozilla:firefox:45.6.0'
  5222. sqlite_bind_vuln(): WARNING: hash collision detected [288738008]:
  5223. 'CVE-2018-6147:google:chrome:4.0.249.80' with
  5224. 'CVE-2011-3959:google:chrome:10.0.648.7'
  5225. sqlite_bind_vuln(): WARNING: hash collision detected [288738009]:
  5226. 'CVE-2018-6147:google:chrome:4.0.249.81' with
  5227. 'CVE-2011-3959:google:chrome:10.0.648.8'
  5228. sqlite_bind_vuln(): WARNING: hash collision detected [288738010]:
  5229. 'CVE-2018-6147:google:chrome:4.0.249.82' with
  5230. 'CVE-2011-3959:google:chrome:10.0.648.9'
  5231. sqlite_bind_vuln(): WARNING: hash collision detected [2875219991]:
  5232. 'CVE-2018-6147:google:chrome:5.0.320.0' with
  5233. 'CVE-2018-1192:pivotal_software:cloud_foundry_uaa:4.5.3'
  5234. sqlite_bind_vuln(): WARNING: hash collision detected [2875222169]:
  5235. 'CVE-2018-6147:google:chrome:5.0.322.0' with
  5236. 'CVE-2018-1192:pivotal_software:cloud_foundry_uaa:4.7.3'
  5237. sqlite_bind_vuln(): WARNING: hash collision detected [165588819]:
  5238. 'CVE-2018-6151:google:chrome:4.0.249.80' with
  5239. 'CVE-2011-3963:google:chrome:10.0.648.7'
  5240. sqlite_bind_vuln(): WARNING: hash collision detected [165588820]:
  5241. 'CVE-2018-6151:google:chrome:4.0.249.81' with
  5242. 'CVE-2011-3963:google:chrome:10.0.648.8'
  5243. sqlite_bind_vuln(): WARNING: hash collision detected [165588821]:
  5244. 'CVE-2018-6151:google:chrome:4.0.249.82' with
  5245. 'CVE-2011-3963:google:chrome:10.0.648.9'
  5246. sqlite_bind_vuln(): WARNING: hash collision detected [3522175478]:
  5247. 'CVE-2018-6151:google:chrome:5.0.306.0' with
  5248. 'CVE-2010-2859:boesch-it:simpnews:2.38.03'
  5249. sqlite_bind_vuln(): WARNING: hash collision detected [3522175479]:
  5250. 'CVE-2018-6151:google:chrome:5.0.306.1' with
  5251. 'CVE-2010-2859:boesch-it:simpnews:2.38.04'
  5252. sqlite_bind_vuln(): WARNING: hash collision detected [2517985690]:
  5253. 'CVE-2018-6151:google:chrome:19.0.1043.0' with
  5254. 'CVE-2017-5058:google:chrome:25.0.1364.54'
  5255. sqlite_bind_vuln(): WARNING: hash collision detected [956392052]:
  5256. 'CVE-2018-6152:google:chrome:4.0.249.80' with
  5257. 'CVE-2011-3964:google:chrome:10.0.648.7'
  5258. sqlite_bind_vuln(): WARNING: hash collision detected [956392053]:
  5259. 'CVE-2018-6152:google:chrome:4.0.249.81' with
  5260. 'CVE-2011-3964:google:chrome:10.0.648.8'
  5261. sqlite_bind_vuln(): WARNING: hash collision detected [956392054]:
  5262. 'CVE-2018-6152:google:chrome:4.0.249.82' with
  5263. 'CVE-2011-3964:google:chrome:10.0.648.9'
  5264. sqlite_bind_vuln(): WARNING: hash collision detected [1344496104]:
  5265. 'CVE-2018-6152:google:chrome:9.0.598.0' with
  5266. 'CVE-2009-2695:linux:linux_kernel:2.6.20.17'
  5267. sqlite_bind_vuln(): WARNING: hash collision detected [793100711]:
  5268. 'CVE-2018-6152:google:chrome:29.0.1547.2' with
  5269. 'CVE-2013-1142:cisco:ios:12.3(9d)'
  5270. sqlite_bind_vuln(): WARNING: hash collision detected [2567604220]:
  5271. 'CVE-2018-6152:google:chrome:30.0.1599.17' with
  5272. 'CVE-2010-2178:adobe:flash_player:9.0.20'
  5273. sqlite_bind_vuln(): WARNING: hash collision detected [2567604254]:
  5274. 'CVE-2018-6152:google:chrome:30.0.1599.28' with
  5275. 'CVE-2010-2178:adobe:flash_player:9.0.31'
  5276. sqlite_bind_vuln(): WARNING: hash collision detected [1747195285]:
  5277. 'CVE-2018-6153:google:chrome:4.0.249.80' with
  5278. 'CVE-2011-3965:google:chrome:10.0.648.7'
  5279. sqlite_bind_vuln(): WARNING: hash collision detected [1747195286]:
  5280. 'CVE-2018-6153:google:chrome:4.0.249.81' with
  5281. 'CVE-2011-3965:google:chrome:10.0.648.8'
  5282. sqlite_bind_vuln(): WARNING: hash collision detected [1747195287]:
  5283. 'CVE-2018-6153:google:chrome:4.0.249.82' with
  5284. 'CVE-2011-3965:google:chrome:10.0.648.9'
  5285. sqlite_bind_vuln(): WARNING: hash collision detected [706792506]:
  5286. 'CVE-2018-6153:google:chrome:5.0.307.1' with
  5287. 'CVE-2016-10741:linux:linux_kernel:2.5.42'
  5288. sqlite_bind_vuln(): WARNING: hash collision detected [706792508]:
  5289. 'CVE-2018-6153:google:chrome:5.0.307.3' with
  5290. 'CVE-2016-10741:linux:linux_kernel:2.5.44'
  5291. sqlite_bind_vuln(): WARNING: hash collision detected [706792509]:
  5292. 'CVE-2018-6153:google:chrome:5.0.307.4' with
  5293. 'CVE-2016-10741:linux:linux_kernel:2.5.45'
  5294. sqlite_bind_vuln(): WARNING: hash collision detected [706792510]:
  5295. 'CVE-2018-6153:google:chrome:5.0.307.5' with
  5296. 'CVE-2016-10741:linux:linux_kernel:2.5.46'
  5297. sqlite_bind_vuln(): WARNING: hash collision detected [706792511]:
  5298. 'CVE-2018-6153:google:chrome:5.0.307.6' with
  5299. 'CVE-2016-10741:linux:linux_kernel:2.5.47'
  5300. sqlite_bind_vuln(): WARNING: hash collision detected [706792512]:
  5301. 'CVE-2018-6153:google:chrome:5.0.307.7' with
  5302. 'CVE-2016-10741:linux:linux_kernel:2.5.48'
  5303. sqlite_bind_vuln(): WARNING: hash collision detected [706792513]:
  5304. 'CVE-2018-6153:google:chrome:5.0.307.8' with
  5305. 'CVE-2016-10741:linux:linux_kernel:2.5.49'
  5306. sqlite_bind_vuln(): WARNING: hash collision detected [463898461]:
  5307. 'CVE-2018-6153:google:chrome:30.0.1599.17' with
  5308. 'CVE-2010-2188:adobe:flash_player:9.0.20'
  5309. sqlite_bind_vuln(): WARNING: hash collision detected [463898495]:
  5310. 'CVE-2018-6153:google:chrome:30.0.1599.28' with
  5311. 'CVE-2010-2188:adobe:flash_player:9.0.31'
  5312. sqlite_bind_vuln(): WARNING: hash collision detected [2942050916]:
  5313. 'CVE-2018-6158:google:chrome:42.0.2311.107' with
  5314. 'CVE-2017-5471:mozilla:firefox:0.6.1'
  5315. sqlite_bind_vuln(): WARNING: hash collision detected [3996455795]:
  5316. 'CVE-2018-6160:google:chrome:4.0.249.80' with
  5317. 'CVE-2011-3972:google:chrome:10.0.648.7'
  5318. sqlite_bind_vuln(): WARNING: hash collision detected [3996455796]:
  5319. 'CVE-2018-6160:google:chrome:4.0.249.81' with
  5320. 'CVE-2011-3972:google:chrome:10.0.648.8'
  5321. sqlite_bind_vuln(): WARNING: hash collision detected [3996455797]:
  5322. 'CVE-2018-6160:google:chrome:4.0.249.82' with
  5323. 'CVE-2011-3972:google:chrome:10.0.648.9'
  5324. sqlite_bind_vuln(): WARNING: hash collision detected [3776657113]:
  5325. 'CVE-2018-6162:google:chrome:27.0.1453.81' with
  5326. 'CVE-2017-5754:intel:core_i7:4810mq'
  5327. sqlite_bind_vuln(): WARNING: hash collision detected [1497913726]:
  5328. 'CVE-2018-6163:google:chrome:5.0.392.0' with
  5329. 'CVE-2012-0599:apple:itunes:-'
  5330. sqlite_bind_vuln(): WARNING: hash collision detected [658032648]:
  5331. 'CVE-2018-6163:google:chrome:10.0.648.82' with
  5332. 'CVE-2018-20836:linux:linux_kernel:2.6.18.4'
  5333. sqlite_bind_vuln(): WARNING: hash collision detected [658032650]:
  5334. 'CVE-2018-6163:google:chrome:10.0.648.84' with
  5335. 'CVE-2018-20836:linux:linux_kernel:2.6.18.6'
  5336. sqlite_bind_vuln(): WARNING: hash collision detected [1079041969]:
  5337. 'CVE-2018-6163:google:chrome:17.0.932.0' with
  5338. 'CVE-2018-15572:linux:linux_kernel:4.9.59'
  5339. sqlite_bind_vuln(): WARNING: hash collision detected [967182535]:
  5340. 'CVE-2018-6164:google:chrome:20.0.1132.20' with
  5341. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.1'
  5342. sqlite_bind_vuln(): WARNING: hash collision detected [967182536]:
  5343. 'CVE-2018-6164:google:chrome:20.0.1132.21' with
  5344. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.2'
  5345. sqlite_bind_vuln(): WARNING: hash collision detected [967182537]:
  5346. 'CVE-2018-6164:google:chrome:20.0.1132.22' with
  5347. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.3'
  5348. sqlite_bind_vuln(): WARNING: hash collision detected [967182538]:
  5349. 'CVE-2018-6164:google:chrome:20.0.1132.23' with
  5350. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.4'
  5351. sqlite_bind_vuln(): WARNING: hash collision detected [967182539]:
  5352. 'CVE-2018-6164:google:chrome:20.0.1132.24' with
  5353. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.5'
  5354. sqlite_bind_vuln(): WARNING: hash collision detected [967182540]:
  5355. 'CVE-2018-6164:google:chrome:20.0.1132.25' with
  5356. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.6'
  5357. sqlite_bind_vuln(): WARNING: hash collision detected [967182541]:
  5358. 'CVE-2018-6164:google:chrome:20.0.1132.26' with
  5359. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.7'
  5360. sqlite_bind_vuln(): WARNING: hash collision detected [967182542]:
  5361. 'CVE-2018-6164:google:chrome:20.0.1132.27' with
  5362. 'CVE-2013-5415:ibm:rational_clearcase:8.0.0.8'
  5363. sqlite_bind_vuln(): WARNING: hash collision detected [2669340977]:
  5364. 'CVE-2018-6164:google:chrome:34.0.1847.118' with
  5365. 'CVE-2018-12396:mozilla:firefox:39.0.3'
  5366. sqlite_bind_vuln(): WARNING: hash collision detected [1526577505]:
  5367. 'CVE-2018-6164:google:chrome:37.0.2062.89' with
  5368. 'CVE-2018-6116:google:chrome:7.0.539.0'
  5369. sqlite_bind_vuln(): WARNING: hash collision detected [1433635401]:
  5370. 'CVE-2018-6165:google:chrome:32.0.1679.0' with
  5371. 'CVE-2018-5059:adobe:acrobat_reader_dc:15.023.20053'
  5372. sqlite_bind_vuln(): WARNING: hash collision detected [368520279]:
  5373. 'CVE-2018-6166:google:chrome:6.0.472.60' with
  5374. 'CVE-2007-6694:linux:linux_kernel:2.6.15'
  5375. sqlite_bind_vuln(): WARNING: hash collision detected [368520280]:
  5376. 'CVE-2018-6166:google:chrome:6.0.472.61' with
  5377. 'CVE-2007-6694:linux:linux_kernel:2.6.16'
  5378. sqlite_bind_vuln(): WARNING: hash collision detected [368520281]:
  5379. 'CVE-2018-6166:google:chrome:6.0.472.62' with
  5380. 'CVE-2007-6694:linux:linux_kernel:2.6.17'
  5381. sqlite_bind_vuln(): WARNING: hash collision detected [368520282]:
  5382. 'CVE-2018-6166:google:chrome:6.0.472.63' with
  5383. 'CVE-2007-6694:linux:linux_kernel:2.6.18'
  5384. sqlite_bind_vuln(): WARNING: hash collision detected [1975074715]:
  5385. 'CVE-2018-6166:google:chrome:41.0.2272.74' with
  5386. 'CVE-2018-20784:linux:linux_kernel:2.6.32.45'
  5387. sqlite_bind_vuln(): WARNING: hash collision detected [183394549]:
  5388. 'CVE-2018-6167:google:chrome:32.0.1700.72' with
  5389. 'CVE-2017-7830:mozilla:firefox:51.0.1'
  5390. sqlite_bind_vuln(): WARNING: hash collision detected [183394551]:
  5391. 'CVE-2018-6167:google:chrome:32.0.1700.74' with
  5392. 'CVE-2017-7830:mozilla:firefox:51.0.3'
  5393. sqlite_bind_vuln(): WARNING: hash collision detected [4172038808]:
  5394. 'CVE-2018-6170:google:chrome:6.0.414.0' with
  5395. 'CVE-2017-5083:google:chrome:22.0.1229.48'
  5396. sqlite_bind_vuln(): WARNING: hash collision detected [2116253034]:
  5397. 'CVE-2018-6170:google:chrome:13.0.782.84' with
  5398. 'CVE-2011-2395:cisco:ios:12.0(9a)'
  5399. sqlite_bind_vuln(): WARNING: hash collision detected [1609797850]:
  5400. 'CVE-2018-6172:google:chrome:4.0.249.75' with
  5401. 'CVE-2011-1815:google:chrome:9.0.590.0'
  5402. sqlite_bind_vuln(): WARNING: hash collision detected [1770592943]:
  5403. 'CVE-2018-6172:google:chrome:11.0.684.0' with
  5404. 'CVE-2018-6120:google:chrome:15.0.874.101'
  5405. sqlite_bind_vuln(): WARNING: hash collision detected [3043032100]:
  5406. 'CVE-2018-6172:google:chrome:16.0.912.15' with
  5407. 'CVE-2017-5110:google:chrome:23.0.1271.30'
  5408. sqlite_bind_vuln(): WARNING: hash collision detected [3043032133]:
  5409. 'CVE-2018-6172:google:chrome:16.0.912.25' with
  5410. 'CVE-2017-5110:google:chrome:23.0.1271.40'
  5411. sqlite_bind_vuln(): WARNING: hash collision detected [3043032134]:
  5412. 'CVE-2018-6172:google:chrome:16.0.912.26' with
  5413. 'CVE-2017-5110:google:chrome:23.0.1271.41'
  5414. sqlite_bind_vuln(): WARNING: hash collision detected [3043032137]:
  5415. 'CVE-2018-6172:google:chrome:16.0.912.29' with
  5416. 'CVE-2017-5110:google:chrome:23.0.1271.44'
  5417. sqlite_bind_vuln(): WARNING: hash collision detected [3043032166]:
  5418. 'CVE-2018-6172:google:chrome:16.0.912.35' with
  5419. 'CVE-2017-5110:google:chrome:23.0.1271.50'
  5420. sqlite_bind_vuln(): WARNING: hash collision detected [3043032167]:
  5421. 'CVE-2018-6172:google:chrome:16.0.912.36' with
  5422. 'CVE-2017-5110:google:chrome:23.0.1271.51'
  5423. sqlite_bind_vuln(): WARNING: hash collision detected [3043032168]:
  5424. 'CVE-2018-6172:google:chrome:16.0.912.37' with
  5425. 'CVE-2017-5110:google:chrome:23.0.1271.52'
  5426. sqlite_bind_vuln(): WARNING: hash collision detected [3043032169]:
  5427. 'CVE-2018-6172:google:chrome:16.0.912.38' with
  5428. 'CVE-2017-5110:google:chrome:23.0.1271.53'
  5429. sqlite_bind_vuln(): WARNING: hash collision detected [3043032170]:
  5430. 'CVE-2018-6172:google:chrome:16.0.912.39' with
  5431. 'CVE-2017-5110:google:chrome:23.0.1271.54'
  5432. sqlite_bind_vuln(): WARNING: hash collision detected [2644708702]:
  5433. 'CVE-2018-6172:google:chrome:32.0.1652.0' with
  5434. 'CVE-2017-17296:huawei:ar150-s_firmware:v200r008c30'
  5435. sqlite_bind_vuln(): WARNING: hash collision detected [3906216870]:
  5436. 'CVE-2018-6172:google:chrome:35.0.1916.99' with
  5437. 'CVE-2011-3066:google:chrome:12.0.718.0'
  5438. sqlite_bind_vuln(): WARNING: hash collision detected [2288470845]:
  5439. 'CVE-2018-6173:google:chrome:5.0.327.0' with
  5440. 'CVE-2017-15426:google:chrome:13.0.782.39'
  5441. sqlite_bind_vuln(): WARNING: hash collision detected [1405715479]:
  5442. 'CVE-2018-6173:google:chrome:17.0.928.0' with
  5443. 'CVE-2014-4611:linux:linux_kernel:3.10.54'
  5444. sqlite_bind_vuln(): WARNING: hash collision detected [1405715480]:
  5445. 'CVE-2018-6173:google:chrome:17.0.928.1' with
  5446. 'CVE-2014-4611:linux:linux_kernel:3.10.55'
  5447. sqlite_bind_vuln(): WARNING: hash collision detected [1405715481]:
  5448. 'CVE-2018-6173:google:chrome:17.0.928.2' with
  5449. 'CVE-2014-4611:linux:linux_kernel:3.10.56'
  5450. sqlite_bind_vuln(): WARNING: hash collision detected [1405715482]:
  5451. 'CVE-2018-6173:google:chrome:17.0.928.3' with
  5452. 'CVE-2014-4611:linux:linux_kernel:3.10.57'
  5453. sqlite_bind_vuln(): WARNING: hash collision detected [1405787353]:
  5454. 'CVE-2018-6173:google:chrome:17.0.948.0' with
  5455. 'CVE-2014-4611:linux:linux_kernel:3.12.54'
  5456. sqlite_bind_vuln(): WARNING: hash collision detected [534319893]:
  5457. 'CVE-2018-6173:google:chrome:23.0.1271.36' with
  5458. 'CVE-2016-9902:mozilla:firefox:32.0.1'
  5459. sqlite_bind_vuln(): WARNING: hash collision detected [534319894]:
  5460. 'CVE-2018-6173:google:chrome:23.0.1271.37' with
  5461. 'CVE-2016-9902:mozilla:firefox:32.0.2'
  5462. sqlite_bind_vuln(): WARNING: hash collision detected [534319895]:
  5463. 'CVE-2018-6173:google:chrome:23.0.1271.38' with
  5464. 'CVE-2016-9902:mozilla:firefox:32.0.3'
  5465. sqlite_bind_vuln(): WARNING: hash collision detected [3504937035]:
  5466. 'CVE-2018-6174:google:chrome:35.0.1916.5' with
  5467. 'CVE-2010-0196:adobe:acrobat:8.1.1'
  5468. sqlite_bind_vuln(): WARNING: hash collision detected [3504937036]:
  5469. 'CVE-2018-6174:google:chrome:35.0.1916.6' with
  5470. 'CVE-2010-0196:adobe:acrobat:8.1.2'
  5471. sqlite_bind_vuln(): WARNING: hash collision detected [3504937037]:
  5472. 'CVE-2018-6174:google:chrome:35.0.1916.7' with
  5473. 'CVE-2010-0196:adobe:acrobat:8.1.3'
  5474. sqlite_bind_vuln(): WARNING: hash collision detected [3504937038]:
  5475. 'CVE-2018-6174:google:chrome:35.0.1916.8' with
  5476. 'CVE-2010-0196:adobe:acrobat:8.1.4'
  5477. sqlite_bind_vuln(): WARNING: hash collision detected [3504937039]:
  5478. 'CVE-2018-6174:google:chrome:35.0.1916.9' with
  5479. 'CVE-2010-0196:adobe:acrobat:8.1.5'
  5480. sqlite_bind_vuln(): WARNING: hash collision detected [149511044]:
  5481. 'CVE-2018-6175:google:chrome:9.0.597.71' with
  5482. 'CVE-2004-0212:avaya:definity_one_media_server:*'
  5483. sqlite_bind_vuln(): WARNING: hash collision detected [3789634776]:
  5484. 'CVE-2018-6178:google:chrome:14.0.792.0' with
  5485. 'CVE-2017-9789:apache:http_server:2.4.26'
  5486. sqlite_bind_vuln(): WARNING: hash collision detected [529588642]:
  5487. 'CVE-2018-6178:google:chrome:18.0.1016.0' with
  5488. 'CVE-2016-1494:python:rsa:3.1.4'
  5489. sqlite_bind_vuln(): WARNING: hash collision detected [92704828]:
  5490. 'CVE-2018-6179:google:chrome:6.0.400.0' with
  5491. 'CVE-2018-6153:google:chrome:4.1.249.1049'
  5492. sqlite_bind_vuln(): WARNING: hash collision detected [2727595465]:
  5493. 'CVE-2018-6376:joomla:joomla!:1.5.6' with
  5494. 'CVE-2010-3931:rocomotion:p_link_compact:1.00'
  5495. sqlite_bind_vuln(): WARNING: hash collision detected [2727595466]:
  5496. 'CVE-2018-6376:joomla:joomla!:1.5.7' with
  5497. 'CVE-2010-3931:rocomotion:p_link_compact:1.01'
  5498. sqlite_bind_vuln(): WARNING: hash collision detected [2727595467]:
  5499. 'CVE-2018-6376:joomla:joomla!:1.5.8' with
  5500. 'CVE-2010-3931:rocomotion:p_link_compact:1.02'
  5501. sqlite_bind_vuln(): WARNING: hash collision detected [2727595468]:
  5502. 'CVE-2018-6376:joomla:joomla!:1.5.9' with
  5503. 'CVE-2010-3931:rocomotion:p_link_compact:1.03'
  5504. sqlite_bind_vuln(): WARNING: hash collision detected [4111304315]:
  5505. 'CVE-2018-6376:joomla:joomla!:1.5.17' with
  5506. 'CVE-2018-1494:ibm:rational_doors_next_generation:5.0.1'
  5507. sqlite_bind_vuln(): WARNING: hash collision detected [4111304316]:
  5508. 'CVE-2018-6376:joomla:joomla!:1.5.18' with
  5509. 'CVE-2018-1494:ibm:rational_doors_next_generation:5.0.2'
  5510. sqlite_bind_vuln(): WARNING: hash collision detected [2728781387]:
  5511. 'CVE-2018-6376:joomla:joomla!:2.5.7' with
  5512. 'CVE-2014-0555:adobe:adobe_air:13.0.0.83'
  5513. sqlite_bind_vuln(): WARNING: hash collision detected [3665058714]:
  5514. 'CVE-2018-6521:simplesamlphp:simplesamlphp:1.9' with
  5515. 'CVE-2008-5693:ipswitch:ws_ftp:3.1.0'
  5516. sqlite_bind_vuln(): WARNING: hash collision detected [1600865134]:
  5517. 'CVE-2018-6611:openmpt:libopenmpt:0.2.8043' with
  5518. 'CVE-2011-3037:google:chrome:4.0.249.82'
  5519. sqlite_bind_vuln(): WARNING: hash collision detected [3070661464]:
  5520. 'CVE-2018-6927:linux:linux_kernel:2.2.19' with
  5521. 'CVE-2018-12378:mozilla:firefox_esr:45.4.0'
  5522. sqlite_bind_vuln(): WARNING: hash collision detected [2622357084]:
  5523. 'CVE-2018-6927:linux:linux_kernel:2.6.29.1' with
  5524. 'CVE-2011-3897:google:chrome:14.0.835.152'
  5525. sqlite_bind_vuln(): WARNING: hash collision detected [2622357085]:
  5526. 'CVE-2018-6927:linux:linux_kernel:2.6.29.2' with
  5527. 'CVE-2011-3897:google:chrome:14.0.835.153'
  5528. sqlite_bind_vuln(): WARNING: hash collision detected [2622357086]:
  5529. 'CVE-2018-6927:linux:linux_kernel:2.6.29.3' with
  5530. 'CVE-2011-3897:google:chrome:14.0.835.154'
  5531. sqlite_bind_vuln(): WARNING: hash collision detected [2622357087]:
  5532. 'CVE-2018-6927:linux:linux_kernel:2.6.29.4' with
  5533. 'CVE-2011-3897:google:chrome:14.0.835.155'
  5534. sqlite_bind_vuln(): WARNING: hash collision detected [2622357088]:
  5535. 'CVE-2018-6927:linux:linux_kernel:2.6.29.5' with
  5536. 'CVE-2011-3897:google:chrome:14.0.835.156'
  5537. sqlite_bind_vuln(): WARNING: hash collision detected [2622357089]:
  5538. 'CVE-2018-6927:linux:linux_kernel:2.6.29.6' with
  5539. 'CVE-2011-3897:google:chrome:14.0.835.157'
  5540. sqlite_bind_vuln(): WARNING: hash collision detected [2677142600]:
  5541. 'CVE-2018-7046:kentico:kentico_cms:10.0.8' with
  5542. 'CVE-2017-8817:haxx:curl:7.45.0'
  5543. sqlite_bind_vuln(): WARNING: hash collision detected [3835742667]:
  5544. 'CVE-2018-7051:irssi:irssi:0.8.0' with
  5545. 'CVE-2011-3895:google:chrome:8.0.552.208'
  5546. sqlite_bind_vuln(): WARNING: hash collision detected [3835742668]:
  5547. 'CVE-2018-7051:irssi:irssi:0.8.1' with
  5548. 'CVE-2011-3895:google:chrome:8.0.552.209'
  5549. sqlite_bind_vuln(): WARNING: hash collision detected [3173837423]:
  5550. 'CVE-2018-7191:linux:linux_kernel:2.0.27' with
  5551. 'CVE-2018-12767:adobe:acrobat_dc:15.006.30352'
  5552. sqlite_bind_vuln(): WARNING: hash collision detected [3173837425]:
  5553. 'CVE-2018-7191:linux:linux_kernel:2.0.29' with
  5554. 'CVE-2018-12767:adobe:acrobat_dc:15.006.30354'
  5555. sqlite_bind_vuln(): WARNING: hash collision detected [4156096029]:
  5556. 'CVE-2018-7205:kentico:kentico_cms:10.0.0' with
  5557. 'CVE-2013-7470:linux:linux_kernel:3.10.82'
  5558. sqlite_bind_vuln(): WARNING: hash collision detected [4156096030]:
  5559. 'CVE-2018-7205:kentico:kentico_cms:10.0.1' with
  5560. 'CVE-2013-7470:linux:linux_kernel:3.10.83'
  5561. sqlite_bind_vuln(): WARNING: hash collision detected [4156096031]:
  5562. 'CVE-2018-7205:kentico:kentico_cms:10.0.2' with
  5563. 'CVE-2013-7470:linux:linux_kernel:3.10.84'
  5564. sqlite_bind_vuln(): WARNING: hash collision detected [4156096032]:
  5565. 'CVE-2018-7205:kentico:kentico_cms:10.0.3' with
  5566. 'CVE-2013-7470:linux:linux_kernel:3.10.85'
  5567. sqlite_bind_vuln(): WARNING: hash collision detected [4156096033]:
  5568. 'CVE-2018-7205:kentico:kentico_cms:10.0.4' with
  5569. 'CVE-2013-7470:linux:linux_kernel:3.10.86'
  5570. sqlite_bind_vuln(): WARNING: hash collision detected [4156096034]:
  5571. 'CVE-2018-7205:kentico:kentico_cms:10.0.5' with
  5572. 'CVE-2013-7470:linux:linux_kernel:3.10.87'
  5573. sqlite_bind_vuln(): WARNING: hash collision detected [4156096035]:
  5574. 'CVE-2018-7205:kentico:kentico_cms:10.0.6' with
  5575. 'CVE-2013-7470:linux:linux_kernel:3.10.88'
  5576. sqlite_bind_vuln(): WARNING: hash collision detected [4156096036]:
  5577. 'CVE-2018-7205:kentico:kentico_cms:10.0.7' with
  5578. 'CVE-2013-7470:linux:linux_kernel:3.10.89'
  5579. sqlite_bind_vuln(): WARNING: hash collision detected [13331739]:
  5580. 'CVE-2018-7260:phpmyadmin:phpmyadmin:4.4.13' with
  5581. 'CVE-2018-5154:mozilla:thunderbird:14.0'
  5582. sqlite_bind_vuln(): WARNING: hash collision detected [602723715]:
  5583. 'CVE-2018-7480:linux:linux_kernel:3.12.17' with
  5584. 'CVE-2017-5076:google:chrome:14.0.835.20'
  5585. sqlite_bind_vuln(): WARNING: hash collision detected [602723716]:
  5586. 'CVE-2018-7480:linux:linux_kernel:3.12.18' with
  5587. 'CVE-2017-5076:google:chrome:14.0.835.21'
  5588. sqlite_bind_vuln(): WARNING: hash collision detected [602723717]:
  5589. 'CVE-2018-7480:linux:linux_kernel:3.12.19' with
  5590. 'CVE-2017-5076:google:chrome:14.0.835.22'
  5591. sqlite_bind_vuln(): WARNING: hash collision detected [602723748]:
  5592. 'CVE-2018-7480:linux:linux_kernel:3.12.27' with
  5593. 'CVE-2017-5076:google:chrome:14.0.835.30'
  5594. sqlite_bind_vuln(): WARNING: hash collision detected [602723749]:
  5595. 'CVE-2018-7480:linux:linux_kernel:3.12.28' with
  5596. 'CVE-2017-5076:google:chrome:14.0.835.31'
  5597. sqlite_bind_vuln(): WARNING: hash collision detected [602723750]:
  5598. 'CVE-2018-7480:linux:linux_kernel:3.12.29' with
  5599. 'CVE-2017-5076:google:chrome:14.0.835.32'
  5600. sqlite_bind_vuln(): WARNING: hash collision detected [1392280052]:
  5601. 'CVE-2018-7492:linux:linux_kernel:2.5.14' with
  5602. 'CVE-2013-2492:firebirdsql:firebird:2.5.1'
  5603. sqlite_bind_vuln(): WARNING: hash collision detected [1392280053]:
  5604. 'CVE-2018-7492:linux:linux_kernel:2.5.15' with
  5605. 'CVE-2013-2492:firebirdsql:firebird:2.5.2'
  5606. sqlite_bind_vuln(): WARNING: hash collision detected [1392280054]:
  5607. 'CVE-2018-7492:linux:linux_kernel:2.5.16' with
  5608. 'CVE-2013-2492:firebirdsql:firebird:2.5.3'
  5609. sqlite_bind_vuln(): WARNING: hash collision detected [1519505305]:
  5610. 'CVE-2018-8443:microsoft:windows_server_2016:1709' with
  5611. 'CVE-2011-1294:google:chrome:6.0.472.2'
  5612. sqlite_bind_vuln(): WARNING: hash collision detected [2109289758]:
  5613. 'CVE-2018-8558:microsoft:office:2019' with
  5614. 'CVE-2011-1092:php:php:5.0.2'
  5615. sqlite_bind_vuln(): WARNING: hash collision detected [529861658]:
  5616. 'CVE-2018-8778:ruby-lang:ruby:2.2.3' with
  5617. 'CVE-2016-9902:mozilla:firefox:3.6.20'
  5618. sqlite_bind_vuln(): WARNING: hash collision detected [529861659]:
  5619. 'CVE-2018-8778:ruby-lang:ruby:2.2.4' with
  5620. 'CVE-2016-9902:mozilla:firefox:3.6.21'
  5621. sqlite_bind_vuln(): WARNING: hash collision detected [529861660]:
  5622. 'CVE-2018-8778:ruby-lang:ruby:2.2.5' with
  5623. 'CVE-2016-9902:mozilla:firefox:3.6.22'
  5624. sqlite_bind_vuln(): WARNING: hash collision detected [529861661]:
  5625. 'CVE-2018-8778:ruby-lang:ruby:2.2.6' with
  5626. 'CVE-2016-9902:mozilla:firefox:3.6.23'
  5627. sqlite_bind_vuln(): WARNING: hash collision detected [529861662]:
  5628. 'CVE-2018-8778:ruby-lang:ruby:2.2.7' with
  5629. 'CVE-2016-9902:mozilla:firefox:3.6.24'
  5630. sqlite_bind_vuln(): WARNING: hash collision detected [529861663]:
  5631. 'CVE-2018-8778:ruby-lang:ruby:2.2.8' with
  5632. 'CVE-2016-9902:mozilla:firefox:3.6.25'
  5633. sqlite_bind_vuln(): WARNING: hash collision detected [529861664]:
  5634. 'CVE-2018-8778:ruby-lang:ruby:2.2.9' with
  5635. 'CVE-2016-9902:mozilla:firefox:3.6.26'
  5636. sqlite_bind_vuln(): WARNING: hash collision detected [3177471414]:
  5637. 'CVE-2018-8780:ruby-lang:ruby:2.0.0.352' with
  5638. 'CVE-2011-1439:google:chrome:4.1.249.1057'
  5639. sqlite_bind_vuln(): WARNING: hash collision detected [3177471415]:
  5640. 'CVE-2018-8780:ruby-lang:ruby:2.0.0.353' with
  5641. 'CVE-2011-1439:google:chrome:4.1.249.1058'
  5642. sqlite_bind_vuln(): WARNING: hash collision detected [3913581009]:
  5643. 'CVE-2018-8786:freerdp:freerdp:2.0.0' with
  5644. 'CVE-2018-6914:ruby-lang:ruby:2.6.0'
  5645. sqlite_bind_vuln(): WARNING: hash collision detected [2892102383]:
  5646. 'CVE-2018-9862:hyper:runv:1.0.0' with
  5647. 'CVE-2018-15378:clamav:clamav:0.75.1'
  5648. sqlite_bind_vuln(): WARNING: hash collision detected [1127993265]:
  5649. 'CVE-2019-0014:juniper:junos:18.2' with
  5650. 'CVE-2017-5054:google:chrome:10.0.648.105'
  5651. sqlite_bind_vuln(): WARNING: hash collision detected [3087538503]:
  5652. 'CVE-2019-0188:apache:camel:2.9.4' with
  5653. 'CVE-2012-6543:linux:linux_kernel:3.4.20'
  5654. sqlite_bind_vuln(): WARNING: hash collision detected [3087538504]:
  5655. 'CVE-2019-0188:apache:camel:2.9.5' with
  5656. 'CVE-2012-6543:linux:linux_kernel:3.4.21'
  5657. sqlite_bind_vuln(): WARNING: hash collision detected [3087538505]:
  5658. 'CVE-2019-0188:apache:camel:2.9.6' with
  5659. 'CVE-2012-6543:linux:linux_kernel:3.4.22'
  5660. sqlite_bind_vuln(): WARNING: hash collision detected [3087538506]:
  5661. 'CVE-2019-0188:apache:camel:2.9.7' with
  5662. 'CVE-2012-6543:linux:linux_kernel:3.4.23'
  5663. sqlite_bind_vuln(): WARNING: hash collision detected [3087538507]:
  5664. 'CVE-2019-0188:apache:camel:2.9.8' with
  5665. 'CVE-2012-6543:linux:linux_kernel:3.4.24'
  5666. sqlite_bind_vuln(): WARNING: hash collision detected [2753431978]:
  5667. 'CVE-2019-0906:microsoft:windows_7:-' with
  5668. 'CVE-2018-20346:google:chrome:5.0.375.84'
  5669. sqlite_bind_vuln(): WARNING: hash collision detected [3540386456]:
  5670. 'CVE-2019-1000022:taoensso:sente:0.14.0' with
  5671. 'CVE-2017-18264:phpmyadmin:phpmyadmin:4.0.10.10'
  5672. sqlite_bind_vuln(): WARNING: hash collision detected [3540386457]:
  5673. 'CVE-2019-1000022:taoensso:sente:0.14.1' with
  5674. 'CVE-2017-18264:phpmyadmin:phpmyadmin:4.0.10.11'
  5675. sqlite_bind_vuln(): WARNING: hash collision detected [3637015552]:
  5676. 'CVE-2019-10131:imagemagick:imagemagick:6.2.0.3' with
  5677. 'CVE-2008-0102:microsoft:publisher:2002'
  5678. sqlite_bind_vuln(): WARNING: hash collision detected [3637015553]:
  5679. 'CVE-2019-10131:imagemagick:imagemagick:6.2.0.4' with
  5680. 'CVE-2008-0102:microsoft:publisher:2003'
  5681. sqlite_bind_vuln(): WARNING: hash collision detected [807092241]:
  5682. 'CVE-2019-1034:microsoft:sharepoint_enterprise_server:2016' with
  5683. 'CVE-2013-2767:citrix:netscaler_access_gateway_firmware:9.1'
  5684. sqlite_bind_vuln(): WARNING: hash collision detected [1155781117]:
  5685. 'CVE-2019-10714:imagemagick:imagemagick:6.5.6-10' with
  5686. 'CVE-2010-4487:google:chrome:6.0.453.1'
  5687. sqlite_bind_vuln(): WARNING: hash collision detected [2451896374]:
  5688. 'CVE-2019-11000:gitlab:gitlab:11.1.8' with
  5689. 'CVE-2011-1818:google:chrome:5.0.362.0'
  5690. sqlite_bind_vuln(): WARNING: hash collision detected [2451897463]:
  5691. 'CVE-2019-11000:gitlab:gitlab:11.2.8' with
  5692. 'CVE-2011-1818:google:chrome:5.0.363.0'
  5693. sqlite_bind_vuln(): WARNING: hash collision detected [2451898552]:
  5694. 'CVE-2019-11000:gitlab:gitlab:11.3.8' with
  5695. 'CVE-2011-1818:google:chrome:5.0.364.0'
  5696. sqlite_bind_vuln(): WARNING: hash collision detected [2451899641]:
  5697. 'CVE-2019-11000:gitlab:gitlab:11.4.8' with
  5698. 'CVE-2011-1818:google:chrome:5.0.365.0'
  5699. sqlite_bind_vuln(): WARNING: hash collision detected [2451900730]:
  5700. 'CVE-2019-11000:gitlab:gitlab:11.5.8' with
  5701. 'CVE-2011-1818:google:chrome:5.0.366.0'
  5702. sqlite_bind_vuln(): WARNING: hash collision detected [2451901819]:
  5703. 'CVE-2019-11000:gitlab:gitlab:11.6.8' with
  5704. 'CVE-2011-1818:google:chrome:5.0.367.0'
  5705. sqlite_bind_vuln(): WARNING: hash collision detected [1067924036]:
  5706. 'CVE-2019-11126:intel:nuc_kit_firmware:-' with
  5707. 'CVE-2017-17053:linux:linux_kernel:3.0.88'
  5708. sqlite_bind_vuln(): WARNING: hash collision detected [2569252649]:
  5709. 'CVE-2019-11478:linux:linux_kernel:2.6.37.1' with
  5710. 'CVE-2010-3372:nordugrid:nordugrid-arc:0.5.48'
  5711. sqlite_bind_vuln(): WARNING: hash collision detected [2569252650]:
  5712. 'CVE-2019-11478:linux:linux_kernel:2.6.37.2' with
  5713. 'CVE-2010-3372:nordugrid:nordugrid-arc:0.5.49'
  5714. sqlite_bind_vuln(): WARNING: hash collision detected [1462740437]:
  5715. 'CVE-2019-11479:linux:linux_kernel:2.6.31.11' with
  5716. 'CVE-2018-4456:apple:mac_os_x:10.13.0'
  5717. sqlite_bind_vuln(): WARNING: hash collision detected [1462740438]:
  5718. 'CVE-2019-11479:linux:linux_kernel:2.6.31.12' with
  5719. 'CVE-2018-4456:apple:mac_os_x:10.13.1'
  5720. sqlite_bind_vuln(): WARNING: hash collision detected [1462740439]:
  5721. 'CVE-2019-11479:linux:linux_kernel:2.6.31.13' with
  5722. 'CVE-2018-4456:apple:mac_os_x:10.13.2'
  5723. sqlite_bind_vuln(): WARNING: hash collision detected [1462740440]:
  5724. 'CVE-2019-11479:linux:linux_kernel:2.6.31.14' with
  5725. 'CVE-2018-4456:apple:mac_os_x:10.13.3'
  5726. sqlite_bind_vuln(): WARNING: hash collision detected [4205546837]:
  5727. 'CVE-2019-11479:linux:linux_kernel:3.12.33' with
  5728. 'CVE-2018-12791:adobe:acrobat_reader_dc:15.020.20042'
  5729. sqlite_bind_vuln(): WARNING: hash collision detected [207324764]:
  5730. 'CVE-2019-11578:dhcpcd_project:dhcpcd:6.4.7' with
  5731. 'CVE-2011-2827:google:chrome:6.0.492.0'
  5732. sqlite_bind_vuln(): WARNING: hash collision detected [207326942]:
  5733. 'CVE-2019-11578:dhcpcd_project:dhcpcd:6.6.7' with
  5734. 'CVE-2011-2827:google:chrome:6.0.494.0'
  5735. sqlite_bind_vuln(): WARNING: hash collision detected [2401680570]:
  5736. 'CVE-2019-11599:linux:linux_kernel:2.5.7' with
  5737. 'CVE-2012-1521:google:chrome:5.0.375.125'
  5738. sqlite_bind_vuln(): WARNING: hash collision detected [2401680571]:
  5739. 'CVE-2019-11599:linux:linux_kernel:2.5.8' with
  5740. 'CVE-2012-1521:google:chrome:5.0.375.126'
  5741. sqlite_bind_vuln(): WARNING: hash collision detected [2401680572]:
  5742. 'CVE-2019-11599:linux:linux_kernel:2.5.9' with
  5743. 'CVE-2012-1521:google:chrome:5.0.375.127'
  5744. sqlite_bind_vuln(): WARNING: hash collision detected [1865812203]:
  5745. 'CVE-2019-11599:linux:linux_kernel:2.6.17.1' with
  5746. 'CVE-2010-2650:google:chrome:0.2.149.29'
  5747. sqlite_bind_vuln(): WARNING: hash collision detected [3401279912]:
  5748. 'CVE-2019-11629:sonatype:nexus_repository_manager:2.0.1' with
  5749. 'CVE-2018-16083:google:chrome:10.0.648.107'
  5750. sqlite_bind_vuln(): WARNING: hash collision detected [3539358332]:
  5751. 'CVE-2019-12102:kentico:kentico:11.0.25' with
  5752. 'CVE-2018-20067:google:chrome:14.0.814.0'
  5753. sqlite_bind_vuln(): WARNING: hash collision detected [428278025]:
  5754. 'CVE-2019-12163:gatship:web_module:1.30' with
  5755. 'CVE-2017-17255:huawei:ar3600_firmware:v200r007c01'
  5756. sqlite_bind_vuln(): WARNING: hash collision detected [2220128933]:
  5757. 'CVE-2019-12730:ffmpeg:ffmpeg:2.2.16' with
  5758. 'CVE-2013-4540:opensuse:opensuse:13.1'
  5759. sqlite_bind_vuln(): WARNING: hash collision detected [3605171221]:
  5760. 'CVE-2019-1597:cisco:nx-os:5.0(3)u2(2a)' with
  5761. 'CVE-2018-6144:google:chrome:32.0.1700.95'
  5762. sqlite_bind_vuln(): WARNING: hash collision detected [1021282408]:
  5763. 'CVE-2019-1609:cisco:nx-os:6.0(2)n2(1b)' with
  5764. 'CVE-2011-3944:ffmpeg:ffmpeg:0.8.5.4'
  5765. sqlite_bind_vuln(): WARNING: hash collision detected [1819720197]:
  5766. 'CVE-2019-1649:cisco:ios:12.2(5)ca1' with
  5767. 'CVE-2018-15594:linux:linux_kernel:4.12.4'
  5768. sqlite_bind_vuln(): WARNING: hash collision detected [1819721286]:
  5769. 'CVE-2019-1649:cisco:ios:12.2(5)da1' with
  5770. 'CVE-2018-15594:linux:linux_kernel:4.13.4'
  5771. sqlite_bind_vuln(): WARNING: hash collision detected [3868694101]:
  5772. 'CVE-2019-1649:cisco:ios:12.4(25e)jao2' with
  5773. 'CVE-2017-5114:google:chrome:7.0.531.0'
  5774. sqlite_bind_vuln(): WARNING: hash collision detected [3868694102]:
  5775. 'CVE-2019-1649:cisco:ios:12.4(25e)jao3' with
  5776. 'CVE-2017-5114:google:chrome:7.0.531.1'
  5777. sqlite_bind_vuln(): WARNING: hash collision detected [3868694103]:
  5778. 'CVE-2019-1649:cisco:ios:12.4(25e)jao4' with
  5779. 'CVE-2017-5114:google:chrome:7.0.531.2'
  5780. sqlite_bind_vuln(): WARNING: hash collision detected [362815093]:
  5781. 'CVE-2019-1649:cisco:ios:15.2(1)t2' with
  5782. 'CVE-2017-5466:mozilla:firefox:20.0'
  5783. sqlite_bind_vuln(): WARNING: hash collision detected [362851030]:
  5784. 'CVE-2019-1649:cisco:ios:15.2(2)t2' with
  5785. 'CVE-2017-5466:mozilla:firefox:30.0'
  5786. sqlite_bind_vuln(): WARNING: hash collision detected [2130713688]:
  5787. 'CVE-2019-1694:cisco:adaptive_security_appliance_software:7.0.7.9' with
  5788. 'CVE-2018-4088:apple:apple_tv:11.2.1'
  5789. sqlite_bind_vuln(): WARNING: hash collision detected [4010748967]:
  5790. 'CVE-2019-1695:cisco:adaptive_security_appliance_software:8.4(4.11)' with
  5791. 'CVE-2009-0304:sun:opensolaris:snv_87'
  5792. sqlite_bind_vuln(): WARNING: hash collision detected [4195231767]:
  5793. 'CVE-2019-1695:cisco:adaptive_security_appliance_software:8.5(1.4)' with
  5794. 'CVE-2018-16597:linux:linux_kernel:2.5.2'
  5795. sqlite_bind_vuln(): WARNING: hash collision detected [169230263]:
  5796. 'CVE-2019-1695:cisco:adaptive_security_appliance_software:9.6(1)' with
  5797. 'CVE-2019-12735:vim:vim:8.0.1100'
  5798. sqlite_bind_vuln(): WARNING: hash collision detected [169230296]:
  5799. 'CVE-2019-1695:cisco:adaptive_security_appliance_software:9.6(2)' with
  5800. 'CVE-2019-12735:vim:vim:8.0.1110'
  5801. sqlite_bind_vuln(): WARNING: hash collision detected [169230362]:
  5802. 'CVE-2019-1695:cisco:adaptive_security_appliance_software:9.6(4)' with
  5803. 'CVE-2019-12735:vim:vim:8.0.1130'
  5804. sqlite_bind_vuln(): WARNING: hash collision detected [1566934675]:
  5805. 'CVE-2019-1695:cisco:adaptive_security_appliance_software:9.6.0' with
  5806. 'CVE-2018-6158:google:chrome:11.0.657.0'
  5807. sqlite_bind_vuln(): WARNING: hash collision detected [1178765580]:
  5808. 'CVE-2019-1697:cisco:adaptive_security_appliance_software:8.7.1.17' with
  5809. 'CVE-2010-0727:linux:linux_kernel:2.6.19'
  5810. sqlite_bind_vuln(): WARNING: hash collision detected [2997609743]:
  5811. 'CVE-2019-1712:cisco:ios_xr:3.7(.1)' with
  5812. 'CVE-2018-6094:google:chrome:8.0.552.328'
  5813. sqlite_bind_vuln(): WARNING: hash collision detected [2997609776]:
  5814. 'CVE-2019-1712:cisco:ios_xr:3.7(.2)' with
  5815. 'CVE-2018-6094:google:chrome:8.0.552.338'
  5816. sqlite_bind_vuln(): WARNING: hash collision detected [1564583501]:
  5817. 'CVE-2019-1728:cisco:nx-os:8.3(0)cv(0.345)' with
  5818. 'CVE-2018-4198:apple:apple_tv:6.0.2'
  5819. sqlite_bind_vuln(): WARNING: hash collision detected [4044872584]:
  5820. 'CVE-2019-1745:cisco:ios_xe:16.3.1a' with
  5821. 'CVE-2018-6139:google:chrome:10.0.621.0'
  5822. sqlite_bind_vuln(): WARNING: hash collision detected [3952962924]:
  5823. 'CVE-2019-1746:cisco:ios_xe:3.6.10e' with
  5824. 'CVE-2018-6105:google:chrome:28.0.1500.23'
  5825. sqlite_bind_vuln(): WARNING: hash collision detected [2941477925]:
  5826. 'CVE-2019-1757:cisco:ios:15.6(1)sn1' with
  5827. 'CVE-2004-0888:kde:kde:3.2.3'
  5828. sqlite_bind_vuln(): WARNING: hash collision detected [2477270634]:
  5829. 'CVE-2019-1761:cisco:ios:15.2(2)e9a' with
  5830. 'CVE-2010-4083:linux:linux_kernel:2.6.27'
  5831. sqlite_bind_vuln(): WARNING: hash collision detected [3769931312]:
  5832. 'CVE-2019-1761:cisco:ios:15.3(3)jc6' with
  5833. 'CVE-2019-1761:cisco:ios:15.3(3)jax'
  5834. sqlite_bind_vuln(): WARNING: hash collision detected [1050228475]:
  5835. 'CVE-2019-1761:cisco:ios_xe:3.5.5sq' with
  5836. 'CVE-2018-6082:google:chrome:18.0.1025.96'
  5837. sqlite_bind_vuln(): WARNING: hash collision detected [2517140852]:
  5838. 'CVE-2019-1775:cisco:nx-os:5.0(3)u5(1)' with
  5839. 'CVE-2018-6116:google:chrome:21.0.1180.59'
  5840. sqlite_bind_vuln(): WARNING: hash collision detected [2085522385]:
  5841. 'CVE-2019-1791:cisco:nx-os:6.0(2)u4(1)' with
  5842. 'CVE-2013-6672:mozilla:seamonkey:2.16'
  5843. sqlite_bind_vuln(): WARNING: hash collision detected [3153872167]:
  5844. 'CVE-2019-1791:cisco:nx-os:6.1(2)' with
  5845. 'CVE-2018-6048:google:chrome:13.0.782.32'
  5846. sqlite_bind_vuln(): WARNING: hash collision detected [3153872200]:
  5847. 'CVE-2019-1791:cisco:nx-os:6.1(3)' with
  5848. 'CVE-2018-6048:google:chrome:13.0.782.42'
  5849. sqlite_bind_vuln(): WARNING: hash collision detected [3153872233]:
  5850. 'CVE-2019-1791:cisco:nx-os:6.1(4)' with
  5851. 'CVE-2018-6048:google:chrome:13.0.782.52'
  5852. sqlite_bind_vuln(): WARNING: hash collision detected [4197272439]:
  5853. 'CVE-2019-2019:google:android:8.0' with
  5854. 'CVE-2011-2835:google:chrome:4.0.237.1'
  5855. sqlite_bind_vuln(): WARNING: hash collision detected [2397354425]:
  5856. 'CVE-2019-2256:qualcomm:sd_212_firmware:-' with
  5857. 'CVE-2016-9070:mozilla:firefox:38.2.1'
  5858. sqlite_bind_vuln(): WARNING: hash collision detected [2401016367]:
  5859. 'CVE-2019-2450:oracle:vm_virtualbox:4.2.30' with
  5860. 'CVE-2016-8657:redhat:jboss_enterprise_application_platform:5.0.0'
  5861. sqlite_bind_vuln(): WARNING: hash collision detected [1580530670]:
  5862. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.10' with
  5863. 'CVE-2019-12735:vim:vim:7.3.232'
  5864. sqlite_bind_vuln(): WARNING: hash collision detected [1580530672]:
  5865. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.12' with
  5866. 'CVE-2019-12735:vim:vim:7.3.234'
  5867. sqlite_bind_vuln(): WARNING: hash collision detected [1580530674]:
  5868. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.14' with
  5869. 'CVE-2019-12735:vim:vim:7.3.236'
  5870. sqlite_bind_vuln(): WARNING: hash collision detected [1580530676]:
  5871. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.16' with
  5872. 'CVE-2019-12735:vim:vim:7.3.238'
  5873. sqlite_bind_vuln(): WARNING: hash collision detected [1580530703]:
  5874. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.20' with
  5875. 'CVE-2019-12735:vim:vim:7.3.242'
  5876. sqlite_bind_vuln(): WARNING: hash collision detected [1580530705]:
  5877. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.22' with
  5878. 'CVE-2019-12735:vim:vim:7.3.244'
  5879. sqlite_bind_vuln(): WARNING: hash collision detected [1580530707]:
  5880. 'CVE-2019-2506:oracle:vm_virtualbox:3.2.24' with
  5881. 'CVE-2019-12735:vim:vim:7.3.246'
  5882. sqlite_bind_vuln(): WARNING: hash collision detected [3181405206]:
  5883. 'CVE-2019-2525:oracle:vm_virtualbox:4.1.26' with
  5884. 'CVE-2012-0841:xmlsoft:libxml2:2.3.1'
  5885. sqlite_bind_vuln(): WARNING: hash collision detected [3181405208]:
  5886. 'CVE-2019-2525:oracle:vm_virtualbox:4.1.28' with
  5887. 'CVE-2012-0841:xmlsoft:libxml2:2.3.3'
  5888. sqlite_bind_vuln(): WARNING: hash collision detected [3880906422]:
  5889. 'CVE-2019-3401:atlassian:jira:3.0' with
  5890. 'CVE-2013-3462:cisco:unified_communications_manager:8.6(2)'
  5891. sqlite_bind_vuln(): WARNING: hash collision detected [1105912431]:
  5892. 'CVE-2019-3565:facebook:thrift:2018.11.12.00' with
  5893. 'CVE-2015-5516:f5:big-ip_application_acceleration_manager:11.4.0'
  5894. sqlite_bind_vuln(): WARNING: hash collision detected [3966972680]:
  5895. 'CVE-2019-3824:samba:samba:3.6.3' with
  5896. 'CVE-2011-3970:google:chrome:1.0.154.42'
  5897. sqlite_bind_vuln(): WARNING: hash collision detected [3966972681]:
  5898. 'CVE-2019-3824:samba:samba:3.6.4' with
  5899. 'CVE-2011-3970:google:chrome:1.0.154.43'
  5900. sqlite_bind_vuln(): WARNING: hash collision detected [3966972684]:
  5901. 'CVE-2019-3824:samba:samba:3.6.7' with
  5902. 'CVE-2011-3970:google:chrome:1.0.154.46'
  5903. sqlite_bind_vuln(): WARNING: hash collision detected [3966972686]:
  5904. 'CVE-2019-3824:samba:samba:3.6.9' with
  5905. 'CVE-2011-3970:google:chrome:1.0.154.48'
  5906. sqlite_bind_vuln(): WARNING: hash collision detected [2308799500]:
  5907. 'CVE-2019-3831:ovirt:vdsm:4.20.24' with
  5908. 'CVE-2017-5116:google:chrome:10.0.648.101'
  5909. sqlite_bind_vuln(): WARNING: hash collision detected [2308799502]:
  5910. 'CVE-2019-3831:ovirt:vdsm:4.20.26' with
  5911. 'CVE-2017-5116:google:chrome:10.0.648.103'
  5912. sqlite_bind_vuln(): WARNING: hash collision detected [2308799504]:
  5913. 'CVE-2019-3831:ovirt:vdsm:4.20.28' with
  5914. 'CVE-2017-5116:google:chrome:10.0.648.105'
  5915. sqlite_bind_vuln(): WARNING: hash collision detected [2308799536]:
  5916. 'CVE-2019-3831:ovirt:vdsm:4.20.37' with
  5917. 'CVE-2017-5116:google:chrome:10.0.648.114'
  5918. sqlite_bind_vuln(): WARNING: hash collision detected [2308799538]:
  5919. 'CVE-2019-3831:ovirt:vdsm:4.20.39' with
  5920. 'CVE-2017-5116:google:chrome:10.0.648.116'
  5921. sqlite_bind_vuln(): WARNING: hash collision detected [2308799565]:
  5922. 'CVE-2019-3831:ovirt:vdsm:4.20.43' with
  5923. 'CVE-2017-5116:google:chrome:10.0.648.120'
  5924. sqlite_bind_vuln(): WARNING: hash collision detected [2308799566]:
  5925. 'CVE-2019-3831:ovirt:vdsm:4.20.44' with
  5926. 'CVE-2017-5116:google:chrome:10.0.648.121'
  5927. sqlite_bind_vuln(): WARNING: hash collision detected [2308799567]:
  5928. 'CVE-2019-3831:ovirt:vdsm:4.20.45' with
  5929. 'CVE-2017-5116:google:chrome:10.0.648.122'
  5930. sqlite_bind_vuln(): WARNING: hash collision detected [2308799568]:
  5931. 'CVE-2019-3831:ovirt:vdsm:4.20.46' with
  5932. 'CVE-2017-5116:google:chrome:10.0.648.123'
  5933. sqlite_bind_vuln(): WARNING: hash collision detected [2308799569]:
  5934. 'CVE-2019-3831:ovirt:vdsm:4.20.47' with
  5935. 'CVE-2017-5116:google:chrome:10.0.648.124'
  5936. sqlite_bind_vuln(): WARNING: hash collision detected [991647770]:
  5937. 'CVE-2019-3862:libssh2:libssh2:0.13' with
  5938. 'CVE-2017-5133:google:chrome:4.0.277.0'
  5939. sqlite_bind_vuln(): WARNING: hash collision detected [2418296472]:
  5940. 'CVE-2019-3887:linux:linux_kernel:5.1.14' with
  5941. 'CVE-2017-15388:google:chrome:9.0.570.0'
  5942. sqlite_bind_vuln(): WARNING: hash collision detected [2418296473]:
  5943. 'CVE-2019-3887:linux:linux_kernel:5.1.15' with
  5944. 'CVE-2017-15388:google:chrome:9.0.570.1'
  5945. sqlite_bind_vuln(): WARNING: hash collision detected [3295000329]:
  5946. 'CVE-2019-3900:linux:linux_kernel:3.0.43' with
  5947. 'CVE-2019-1737:cisco:ios:15.0(2)ex'
  5948. sqlite_bind_vuln(): WARNING: hash collision detected [3295000330]:
  5949. 'CVE-2019-3900:linux:linux_kernel:3.0.44' with
  5950. 'CVE-2019-1737:cisco:ios:15.0(2)ey'
  5951. sqlite_bind_vuln(): WARNING: hash collision detected [3295000331]:
  5952. 'CVE-2019-3900:linux:linux_kernel:3.0.45' with
  5953. 'CVE-2019-1737:cisco:ios:15.0(2)ez'
  5954. sqlite_bind_vuln(): WARNING: hash collision detected [3295041519]:
  5955. 'CVE-2019-3900:linux:linux_kernel:3.13.9' with
  5956. 'CVE-2018-12437:openbsd:libressl:-'
  5957. sqlite_bind_vuln(): WARNING: hash collision detected [3334423123]:
  5958. 'CVE-2019-3900:linux:linux_kernel:4.8.17' with
  5959. 'CVE-2010-4394:realnetworks:realplayer:11.0.1'
  5960. sqlite_bind_vuln(): WARNING: hash collision detected [3978074236]:
  5961. 'CVE-2019-5627:bluecats:bc_reveal:5.8' with
  5962. 'CVE-2017-15410:google:chrome:13.0.748.0'
  5963. sqlite_bind_vuln(): WARNING: hash collision detected [1124173402]:
  5964. 'CVE-2019-5754:google:chrome:4.1' with
  5965. 'CVE-2018-6166:google:chrome:14.0.835.151'
  5966. sqlite_bind_vuln(): WARNING: hash collision detected [3033507992]:
  5967. 'CVE-2019-5754:google:chrome:8.0.552.12' with
  5968. 'CVE-2011-3877:google:chrome:13.0.779.0'
  5969. sqlite_bind_vuln(): WARNING: hash collision detected [3033508030]:
  5970. 'CVE-2019-5754:google:chrome:8.0.552.27' with
  5971. 'CVE-2008-0344:oracle:database_server:9.2.0.8'
  5972. sqlite_bind_vuln(): WARNING: hash collision detected [3824311225]:
  5973. 'CVE-2019-5755:google:chrome:8.0.552.12' with
  5974. 'CVE-2011-3878:google:chrome:13.0.779.0'
  5975. sqlite_bind_vuln(): WARNING: hash collision detected [484595936]:
  5976. 'CVE-2019-5755:google:chrome:16.0.887.0' with
  5977. 'CVE-2018-18357:google:chrome:10.0.648.82'
  5978. sqlite_bind_vuln(): WARNING: hash collision detected [3026673099]:
  5979. 'CVE-2019-5755:google:chrome:19.0.1059.0' with
  5980. 'CVE-2012-5568:apache:tomcat:5.0.8'
  5981. sqlite_bind_vuln(): WARNING: hash collision detected [320147162]:
  5982. 'CVE-2019-5756:google:chrome:8.0.552.12' with
  5983. 'CVE-2011-3879:google:chrome:13.0.779.0'
  5984. sqlite_bind_vuln(): WARNING: hash collision detected [3537888279]:
  5985. 'CVE-2019-5756:google:chrome:17.0.963.46' with
  5986. 'CVE-2017-7156:apple:tvos:4.1.0'
  5987. sqlite_bind_vuln(): WARNING: hash collision detected [3537888280]:
  5988. 'CVE-2019-5756:google:chrome:17.0.963.47' with
  5989. 'CVE-2017-7156:apple:tvos:4.1.1'
  5990. sqlite_bind_vuln(): WARNING: hash collision detected [3649065973]:
  5991. 'CVE-2019-5756:google:chrome:23.0.1271.11' with
  5992. 'CVE-2018-5158:mozilla:firefox:30.0'
  5993. sqlite_bind_vuln(): WARNING: hash collision detected [1747248836]:
  5994. 'CVE-2019-5756:google:chrome:37.0.2062.94' with
  5995. 'CVE-2004-0888:easy_software_products:cups:1.0.4'
  5996. sqlite_bind_vuln(): WARNING: hash collision detected [3844153884]:
  5997. 'CVE-2019-5758:google:chrome:13.0.782.99' with
  5998. 'CVE-2018-1000185:jenkins:github_branch_source:2.3.4'
  5999. sqlite_bind_vuln(): WARNING: hash collision detected [509239922]:
  6000. 'CVE-2019-5759:google:chrome:10.0.612.2' with
  6001. 'CVE-2009-5040:cisco:ios:12.0(14)'
  6002. sqlite_bind_vuln(): WARNING: hash collision detected [3771763301]:
  6003. 'CVE-2019-5760:google:chrome:5.0.342.9' with
  6004. 'CVE-2018-4155:apple:mac_os_x:10.8.0'
  6005. sqlite_bind_vuln(): WARNING: hash collision detected [196997973]:
  6006. 'CVE-2019-5760:google:chrome:8.0.552.12' with
  6007. 'CVE-2011-3883:google:chrome:13.0.779.0'
  6008. sqlite_bind_vuln(): WARNING: hash collision detected [3768932236]:
  6009. 'CVE-2019-5760:google:chrome:17.0.963.13' with
  6010. 'CVE-2006-1566:debian:debian_linux:3.1'
  6011. sqlite_bind_vuln(): WARNING: hash collision detected [1094979547]:
  6012. 'CVE-2019-5760:google:chrome:28.0.1500.49' with
  6013. 'CVE-2018-1120:linux:linux_kernel:3.10.100'
  6014. sqlite_bind_vuln(): WARNING: hash collision detected [3479051190]:
  6015. 'CVE-2019-5760:google:chrome:31.0.1650.53' with
  6016. 'CVE-2017-5440:mozilla:firefox:38.2.0'
  6017. sqlite_bind_vuln(): WARNING: hash collision detected [3479051191]:
  6018. 'CVE-2019-5760:google:chrome:31.0.1650.54' with
  6019. 'CVE-2017-5440:mozilla:firefox:38.2.1'
  6020. sqlite_bind_vuln(): WARNING: hash collision detected [759546492]:
  6021. 'CVE-2019-5761:google:chrome:0.3.154.0' with
  6022. 'CVE-2018-6078:google:chrome:27.0.1453.42'
  6023. sqlite_bind_vuln(): WARNING: hash collision detected [759546495]:
  6024. 'CVE-2019-5761:google:chrome:0.3.154.3' with
  6025. 'CVE-2018-6078:google:chrome:27.0.1453.45'
  6026. sqlite_bind_vuln(): WARNING: hash collision detected [2364071270]:
  6027. 'CVE-2019-5761:google:chrome:5.0.342.9' with
  6028. 'CVE-2018-4255:apple:mac_os_x:10.8.0'
  6029. sqlite_bind_vuln(): WARNING: hash collision detected [987801206]:
  6030. 'CVE-2019-5761:google:chrome:8.0.552.12' with
  6031. 'CVE-2011-3884:google:chrome:13.0.779.0'
  6032. sqlite_bind_vuln(): WARNING: hash collision detected [1943951638]:
  6033. 'CVE-2019-5761:google:chrome:16.0.907.0' with
  6034. 'CVE-2002-0043:todd_miller:sudo:1.6.3'
  6035. sqlite_bind_vuln(): WARNING: hash collision detected [923899489]:
  6036. 'CVE-2019-5762:google:chrome:4.1.249.1048' with
  6037. 'CVE-2017-15417:google:chrome:13.0.782.0'
  6038. sqlite_bind_vuln(): WARNING: hash collision detected [923899490]:
  6039. 'CVE-2019-5762:google:chrome:4.1.249.1049' with
  6040. 'CVE-2017-15417:google:chrome:13.0.782.1'
  6041. sqlite_bind_vuln(): WARNING: hash collision detected [956379239]:
  6042. 'CVE-2019-5762:google:chrome:5.0.342.9' with
  6043. 'CVE-2018-4355:apple:mac_os_x:10.8.0'
  6044. sqlite_bind_vuln(): WARNING: hash collision detected [1778604439]:
  6045. 'CVE-2019-5762:google:chrome:8.0.552.12' with
  6046. 'CVE-2011-3885:google:chrome:13.0.779.0'
  6047. sqlite_bind_vuln(): WARNING: hash collision detected [1843802947]:
  6048. 'CVE-2019-5762:google:chrome:24.0.1290.1' with
  6049. 'CVE-2018-10996:d-link:dir-629-b_firmware:-'
  6050. sqlite_bind_vuln(): WARNING: hash collision detected [2454809838]:
  6051. 'CVE-2019-5762:google:chrome:34.0.1847.111' with
  6052. 'CVE-2012-3385:wordpress:wordpress:2.9.2'
  6053. sqlite_bind_vuln(): WARNING: hash collision detected [4039332327]:
  6054. 'CVE-2019-5762:google:chrome:35.0.1916.77' with
  6055. 'CVE-2012-4208:mozilla:firefox:10.0.1'
  6056. sqlite_bind_vuln(): WARNING: hash collision detected [3525555926]:
  6057. 'CVE-2019-5763:google:chrome:16.0.905.0' with
  6058. 'CVE-2013-7075:typo3:typo3:6.0.2'
  6059. sqlite_bind_vuln(): WARNING: hash collision detected [3525557015]:
  6060. 'CVE-2019-5763:google:chrome:16.0.906.0' with
  6061. 'CVE-2013-7075:typo3:typo3:6.1.2'
  6062. sqlite_bind_vuln(): WARNING: hash collision detected [3525557016]:
  6063. 'CVE-2019-5763:google:chrome:16.0.906.1' with
  6064. 'CVE-2013-7075:typo3:typo3:6.1.3'
  6065. sqlite_bind_vuln(): WARNING: hash collision detected [96420575]:
  6066. 'CVE-2019-5764:google:chrome:6.0.421.0' with
  6067. 'CVE-2011-4594:linux:linux_kernel:2.6.6'
  6068. sqlite_bind_vuln(): WARNING: hash collision detected [3360210905]:
  6069. 'CVE-2019-5764:google:chrome:8.0.552.12' with
  6070. 'CVE-2011-3887:google:chrome:13.0.779.0'
  6071. sqlite_bind_vuln(): WARNING: hash collision detected [780776629]:
  6072. 'CVE-2019-5764:google:chrome:17.0.963.27' with
  6073. 'CVE-2018-4373:apple:itunes:10.6.1'
  6074. sqlite_bind_vuln(): WARNING: hash collision detected [780776631]:
  6075. 'CVE-2019-5764:google:chrome:17.0.963.29' with
  6076. 'CVE-2018-4373:apple:itunes:10.6.3'
  6077. sqlite_bind_vuln(): WARNING: hash collision detected [4151014138]:
  6078. 'CVE-2019-5765:google:chrome:8.0.552.12' with
  6079. 'CVE-2011-3888:google:chrome:13.0.779.0'
  6080. sqlite_bind_vuln(): WARNING: hash collision detected [811298849]:
  6081. 'CVE-2019-5765:google:chrome:16.0.887.0' with
  6082. 'CVE-2018-18358:google:chrome:10.0.648.82'
  6083. sqlite_bind_vuln(): WARNING: hash collision detected [3148141183]:
  6084. 'CVE-2019-5765:google:chrome:37.0.2062.62' with
  6085. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.1'
  6086. sqlite_bind_vuln(): WARNING: hash collision detected [3148141184]:
  6087. 'CVE-2019-5765:google:chrome:37.0.2062.63' with
  6088. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.2'
  6089. sqlite_bind_vuln(): WARNING: hash collision detected [3148141185]:
  6090. 'CVE-2019-5765:google:chrome:37.0.2062.64' with
  6091. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.3'
  6092. sqlite_bind_vuln(): WARNING: hash collision detected [3148141186]:
  6093. 'CVE-2019-5765:google:chrome:37.0.2062.65' with
  6094. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.4'
  6095. sqlite_bind_vuln(): WARNING: hash collision detected [3148141187]:
  6096. 'CVE-2019-5765:google:chrome:37.0.2062.66' with
  6097. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.5'
  6098. sqlite_bind_vuln(): WARNING: hash collision detected [3148141188]:
  6099. 'CVE-2019-5765:google:chrome:37.0.2062.67' with
  6100. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.6'
  6101. sqlite_bind_vuln(): WARNING: hash collision detected [3148141189]:
  6102. 'CVE-2019-5765:google:chrome:37.0.2062.68' with
  6103. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.7'
  6104. sqlite_bind_vuln(): WARNING: hash collision detected [3148141190]:
  6105. 'CVE-2019-5765:google:chrome:37.0.2062.69' with
  6106. 'CVE-2017-1000407:linux:linux_kernel:2.6.38.8'
  6107. sqlite_bind_vuln(): WARNING: hash collision detected [1576153008]:
  6108. 'CVE-2019-5766:google:chrome:6.0.466.6' with
  6109. 'CVE-2013-3327:adobe:flash_player:10.1.95.1'
  6110. sqlite_bind_vuln(): WARNING: hash collision detected [646850075]:
  6111. 'CVE-2019-5766:google:chrome:8.0.552.12' with
  6112. 'CVE-2011-3889:google:chrome:13.0.779.0'
  6113. sqlite_bind_vuln(): WARNING: hash collision detected [2373313461]:
  6114. 'CVE-2019-5766:google:chrome:12.0.707.0' with
  6115. 'CVE-2019-11599:linux:linux_kernel:4.10.13'
  6116. sqlite_bind_vuln(): WARNING: hash collision detected [2373385335]:
  6117. 'CVE-2019-5766:google:chrome:12.0.727.0' with
  6118. 'CVE-2019-11599:linux:linux_kernel:4.12.13'
  6119. sqlite_bind_vuln(): WARNING: hash collision detected [2373421272]:
  6120. 'CVE-2019-5766:google:chrome:12.0.737.0' with
  6121. 'CVE-2019-11599:linux:linux_kernel:4.13.13'
  6122. sqlite_bind_vuln(): WARNING: hash collision detected [2373457209]:
  6123. 'CVE-2019-5766:google:chrome:12.0.747.0' with
  6124. 'CVE-2019-11599:linux:linux_kernel:4.14.13'
  6125. sqlite_bind_vuln(): WARNING: hash collision detected [1168914611]:
  6126. 'CVE-2019-5766:google:chrome:35.0.1916.6' with
  6127. 'CVE-2011-2843:google:chrome:5.0.306.0'
  6128. sqlite_bind_vuln(): WARNING: hash collision detected [1168914612]:
  6129. 'CVE-2019-5766:google:chrome:35.0.1916.7' with
  6130. 'CVE-2011-2843:google:chrome:5.0.306.1'
  6131. sqlite_bind_vuln(): WARNING: hash collision detected [1060527804]:
  6132. 'CVE-2019-5767:google:chrome:25.0.1364.20' with
  6133. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.1'
  6134. sqlite_bind_vuln(): WARNING: hash collision detected [1060527805]:
  6135. 'CVE-2019-5767:google:chrome:25.0.1364.21' with
  6136. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.2'
  6137. sqlite_bind_vuln(): WARNING: hash collision detected [1060527806]:
  6138. 'CVE-2019-5767:google:chrome:25.0.1364.22' with
  6139. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.3'
  6140. sqlite_bind_vuln(): WARNING: hash collision detected [1060527807]:
  6141. 'CVE-2019-5767:google:chrome:25.0.1364.23' with
  6142. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.4'
  6143. sqlite_bind_vuln(): WARNING: hash collision detected [1060527808]:
  6144. 'CVE-2019-5767:google:chrome:25.0.1364.24' with
  6145. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.5'
  6146. sqlite_bind_vuln(): WARNING: hash collision detected [1060527809]:
  6147. 'CVE-2019-5767:google:chrome:25.0.1364.25' with
  6148. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.6'
  6149. sqlite_bind_vuln(): WARNING: hash collision detected [1060527810]:
  6150. 'CVE-2019-5767:google:chrome:25.0.1364.26' with
  6151. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.7'
  6152. sqlite_bind_vuln(): WARNING: hash collision detected [1060527811]:
  6153. 'CVE-2019-5767:google:chrome:25.0.1364.27' with
  6154. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.8'
  6155. sqlite_bind_vuln(): WARNING: hash collision detected [1060527812]:
  6156. 'CVE-2019-5767:google:chrome:25.0.1364.28' with
  6157. 'CVE-2018-5390:f5:big-ip_policy_enforcement_manager:11.5.9'
  6158. sqlite_bind_vuln(): WARNING: hash collision detected [3183703103]:
  6159. 'CVE-2019-5768:google:chrome:16.0.882.0' with
  6160. 'CVE-2011-2521:linux:linux_kernel:2.2.24'
  6161. sqlite_bind_vuln(): WARNING: hash collision detected [3183739040]:
  6162. 'CVE-2019-5768:google:chrome:16.0.892.0' with
  6163. 'CVE-2011-2521:linux:linux_kernel:2.3.24'
  6164. sqlite_bind_vuln(): WARNING: hash collision detected [430821634]:
  6165. 'CVE-2019-5768:google:chrome:18.0.1025.29' with
  6166. 'CVE-2017-7764:mozilla:firefox:45.5.0'
  6167. sqlite_bind_vuln(): WARNING: hash collision detected [1557760622]:
  6168. 'CVE-2019-5768:google:chrome:30.0.1599.67' with
  6169. 'CVE-2018-18501:mozilla:firefox:45.9.0'
  6170. sqlite_bind_vuln(): WARNING: hash collision detected [3987475016]:
  6171. 'CVE-2019-5769:google:chrome:5.0.354.0' with
  6172. 'CVE-2018-16888:freedesktop:systemd:185'
  6173. sqlite_bind_vuln(): WARNING: hash collision detected [3987475017]:
  6174. 'CVE-2019-5769:google:chrome:5.0.354.1' with
  6175. 'CVE-2018-16888:freedesktop:systemd:186'
  6176. sqlite_bind_vuln(): WARNING: hash collision detected [523700886]:
  6177. 'CVE-2019-5770:google:chrome:8.0.552.12' with
  6178. 'CVE-2011-3893:google:chrome:13.0.779.0'
  6179. sqlite_bind_vuln(): WARNING: hash collision detected [1622310274]:
  6180. 'CVE-2019-5770:google:chrome:19.0.1084.39' with
  6181. 'CVE-2017-15317:huawei:ar1200-s_firmware:v200r008c20'
  6182. sqlite_bind_vuln(): WARNING: hash collision detected [1314504119]:
  6183. 'CVE-2019-5771:google:chrome:8.0.552.12' with
  6184. 'CVE-2011-3894:google:chrome:13.0.779.0'
  6185. sqlite_bind_vuln(): WARNING: hash collision detected [672532153]:
  6186. 'CVE-2019-5771:google:chrome:31.0.1650.63' with
  6187. 'CVE-2018-12392:mozilla:thunderbird:1.0.2'
  6188. sqlite_bind_vuln(): WARNING: hash collision detected [1145257341]:
  6189. 'CVE-2019-5771:google:chrome:35.0.1916.31' with
  6190. 'CVE-2012-0683:apple:safari:4.0.4'
  6191. sqlite_bind_vuln(): WARNING: hash collision detected [1145257342]:
  6192. 'CVE-2019-5771:google:chrome:35.0.1916.32' with
  6193. 'CVE-2012-0683:apple:safari:4.0.5'
  6194. sqlite_bind_vuln(): WARNING: hash collision detected [3433751723]:
  6195. 'CVE-2019-5771:google:chrome:35.0.1916.101' with
  6196. 'CVE-2011-1456:google:chrome:8.0.552.12'
  6197. sqlite_bind_vuln(): WARNING: hash collision detected [3433751725]:
  6198. 'CVE-2019-5771:google:chrome:35.0.1916.103' with
  6199. 'CVE-2011-1456:google:chrome:8.0.552.14'
  6200. sqlite_bind_vuln(): WARNING: hash collision detected [3433751726]:
  6201. 'CVE-2019-5771:google:chrome:35.0.1916.104' with
  6202. 'CVE-2011-1456:google:chrome:8.0.552.15'
  6203. sqlite_bind_vuln(): WARNING: hash collision detected [3433751727]:
  6204. 'CVE-2019-5771:google:chrome:35.0.1916.105' with
  6205. 'CVE-2011-1456:google:chrome:8.0.552.16'
  6206. sqlite_bind_vuln(): WARNING: hash collision detected [3433751728]:
  6207. 'CVE-2019-5771:google:chrome:35.0.1916.106' with
  6208. 'CVE-2011-1456:google:chrome:8.0.552.17'
  6209. sqlite_bind_vuln(): WARNING: hash collision detected [3433751729]:
  6210. 'CVE-2019-5771:google:chrome:35.0.1916.107' with
  6211. 'CVE-2011-1456:google:chrome:8.0.552.18'
  6212. sqlite_bind_vuln(): WARNING: hash collision detected [3433751730]:
  6213. 'CVE-2019-5771:google:chrome:35.0.1916.108' with
  6214. 'CVE-2011-1456:google:chrome:8.0.552.19'
  6215. sqlite_bind_vuln(): WARNING: hash collision detected [3433751755]:
  6216. 'CVE-2019-5771:google:chrome:35.0.1916.110' with
  6217. 'CVE-2011-1456:google:chrome:8.0.552.21'
  6218. sqlite_bind_vuln(): WARNING: hash collision detected [3433751757]:
  6219. 'CVE-2019-5771:google:chrome:35.0.1916.112' with
  6220. 'CVE-2011-1456:google:chrome:8.0.552.23'
  6221. sqlite_bind_vuln(): WARNING: hash collision detected [3433751758]:
  6222. 'CVE-2019-5771:google:chrome:35.0.1916.113' with
  6223. 'CVE-2011-1456:google:chrome:8.0.552.24'
  6224. sqlite_bind_vuln(): WARNING: hash collision detected [2105307352]:
  6225. 'CVE-2019-5772:google:chrome:8.0.552.12' with
  6226. 'CVE-2011-3895:google:chrome:13.0.779.0'
  6227. sqlite_bind_vuln(): WARNING: hash collision detected [2535704021]:
  6228. 'CVE-2019-5772:google:chrome:12.0.742.121' with
  6229. 'CVE-2012-5256:adobe:adobe_air:3.1.0.488'
  6230. sqlite_bind_vuln(): WARNING: hash collision detected [2066133631]:
  6231. 'CVE-2019-5772:google:chrome:18.0.1004.0' with
  6232. 'CVE-2006-3412:tor:tor:0.0.2_pre22'
  6233. sqlite_bind_vuln(): WARNING: hash collision detected [2896110585]:
  6234. 'CVE-2019-5773:google:chrome:8.0.552.12' with
  6235. 'CVE-2011-3896:google:chrome:13.0.779.0'
  6236. sqlite_bind_vuln(): WARNING: hash collision detected [431998262]:
  6237. 'CVE-2019-5773:google:chrome:12.0.742.121' with
  6238. 'CVE-2012-5266:adobe:adobe_air:3.1.0.488'
  6239. sqlite_bind_vuln(): WARNING: hash collision detected [1674602435]:
  6240. 'CVE-2019-5773:google:chrome:52.0.2743.82' with
  6241. 'CVE-2019-3900:linux:linux_kernel:2.6.16.16'
  6242. sqlite_bind_vuln(): WARNING: hash collision detected [3686913818]:
  6243. 'CVE-2019-5774:google:chrome:8.0.552.12' with
  6244. 'CVE-2011-3897:google:chrome:13.0.779.0'
  6245. sqlite_bind_vuln(): WARNING: hash collision detected [3170408416]:
  6246. 'CVE-2019-5774:google:chrome:33.0.1750.55' with
  6247. 'CVE-2018-15951:adobe:acrobat_reader_dc:15.008.20082'
  6248. sqlite_bind_vuln(): WARNING: hash collision detected [1325311822]:
  6249. 'CVE-2019-5774:google:chrome:35.0.1916.110' with
  6250. 'CVE-2015-6830:phpmyadmin:phpmyadmin:4.4.8'
  6251. sqlite_bind_vuln(): WARNING: hash collision detected [1325311823]:
  6252. 'CVE-2019-5774:google:chrome:35.0.1916.111' with
  6253. 'CVE-2015-6830:phpmyadmin:phpmyadmin:4.4.9'
  6254. sqlite_bind_vuln(): WARNING: hash collision detected [182749755]:
  6255. 'CVE-2019-5775:google:chrome:8.0.552.12' with
  6256. 'CVE-2011-3898:google:chrome:13.0.779.0'
  6257. sqlite_bind_vuln(): WARNING: hash collision detected [519554040]:
  6258. 'CVE-2019-5775:google:chrome:12.0.742.121' with
  6259. 'CVE-2012-5286:adobe:adobe_air:3.1.0.488'
  6260. sqlite_bind_vuln(): WARNING: hash collision detected [1138001762]:
  6261. 'CVE-2019-5775:google:chrome:16.0.887.0' with
  6262. 'CVE-2018-18359:google:chrome:10.0.648.82'
  6263. sqlite_bind_vuln(): WARNING: hash collision detected [1241086776]:
  6264. 'CVE-2019-5776:google:chrome:63.0.3239.108' with
  6265. 'CVE-2011-2846:google:chrome:5.0.380.0'
  6266. sqlite_bind_vuln(): WARNING: hash collision detected [357714630]:
  6267. 'CVE-2019-5777:google:chrome:25.0.1364.65' with
  6268. 'CVE-2018-4383:apple:mac_os_x:10.5.1'
  6269. sqlite_bind_vuln(): WARNING: hash collision detected [357714631]:
  6270. 'CVE-2019-5777:google:chrome:25.0.1364.66' with
  6271. 'CVE-2018-4383:apple:mac_os_x:10.5.2'
  6272. sqlite_bind_vuln(): WARNING: hash collision detected [357714632]:
  6273. 'CVE-2019-5777:google:chrome:25.0.1364.67' with
  6274. 'CVE-2018-4383:apple:mac_os_x:10.5.3'
  6275. sqlite_bind_vuln(): WARNING: hash collision detected [357714633]:
  6276. 'CVE-2019-5777:google:chrome:25.0.1364.68' with
  6277. 'CVE-2018-4383:apple:mac_os_x:10.5.4'
  6278. sqlite_bind_vuln(): WARNING: hash collision detected [3510408194]:
  6279. 'CVE-2019-5778:google:chrome:16.0.884.0' with
  6280. 'CVE-2017-5110:google:chrome:12.0.742.100'
  6281. sqlite_bind_vuln(): WARNING: hash collision detected [3126460891]:
  6282. 'CVE-2019-5778:google:chrome:31.0.1650.22' with
  6283. 'CVE-2018-6063:google:chrome:6.0.425.0'
  6284. sqlite_bind_vuln(): WARNING: hash collision detected [483342539]:
  6285. 'CVE-2019-5779:google:chrome:5.0.360.5' with
  6286. 'CVE-2018-12853:adobe:acrobat_dc:15.009.20071'
  6287. sqlite_bind_vuln(): WARNING: hash collision detected [1241814112]:
  6288. 'CVE-2019-5779:google:chrome:33.0.1750.23' with
  6289. 'CVE-2011-2830:google:chrome:2.0.172.30'
  6290. sqlite_bind_vuln(): WARNING: hash collision detected [1241814113]:
  6291. 'CVE-2019-5779:google:chrome:33.0.1750.24' with
  6292. 'CVE-2011-2830:google:chrome:2.0.172.31'
  6293. sqlite_bind_vuln(): WARNING: hash collision detected [1241814115]:
  6294. 'CVE-2019-5779:google:chrome:33.0.1750.26' with
  6295. 'CVE-2011-2830:google:chrome:2.0.172.33'
  6296. sqlite_bind_vuln(): WARNING: hash collision detected [3725684444]:
  6297. 'CVE-2019-5780:google:chrome:4.1.249.1061' with
  6298. 'CVE-2017-7806:mozilla:firefox:45.1.1'
  6299. sqlite_bind_vuln(): WARNING: hash collision detected [1277958839]:
  6300. 'CVE-2019-5780:google:chrome:23.0.1271.52' with
  6301. 'CVE-2018-5159:mozilla:firefox:22.0'
  6302. sqlite_bind_vuln(): WARNING: hash collision detected [136664215]:
  6303. 'CVE-2019-5782:google:chrome:32.0.1700.35' with
  6304. 'CVE-2013-0757:mozilla:seamonkey:2.0.1'
  6305. sqlite_bind_vuln(): WARNING: hash collision detected [136664218]:
  6306. 'CVE-2019-5782:google:chrome:32.0.1700.38' with
  6307. 'CVE-2013-0757:mozilla:seamonkey:2.0.4'
  6308. sqlite_bind_vuln(): WARNING: hash collision detected [136664219]:
  6309. 'CVE-2019-5782:google:chrome:32.0.1700.39' with
  6310. 'CVE-2013-0757:mozilla:seamonkey:2.0.5'
  6311. sqlite_bind_vuln(): WARNING: hash collision detected [3085905291]:
  6312. 'CVE-2019-5783:google:chrome:6.0.477.0' with
  6313. 'CVE-2011-1309:ibm:websphere_application_server:6.0.2.25'
  6314. sqlite_bind_vuln(): WARNING: hash collision detected [360060208]:
  6315. 'CVE-2019-5783:google:chrome:9.0.569.0' with
  6316. 'CVE-2017-1473:ibm:security_access_manager_for_mobile:8.0.0'
  6317. sqlite_bind_vuln(): WARNING: hash collision detected [1862277887]:
  6318. 'CVE-2019-5787:google:chrome:11.0.679.0' with
  6319. 'CVE-2011-3914:google:chrome:6.0.408.8'
  6320. sqlite_bind_vuln(): WARNING: hash collision detected [1862313824]:
  6321. 'CVE-2019-5787:google:chrome:11.0.689.0' with
  6322. 'CVE-2011-3914:google:chrome:6.0.418.8'
  6323. sqlite_bind_vuln(): WARNING: hash collision detected [4167705638]:
  6324. 'CVE-2019-5787:google:chrome:27.0.1453.36' with
  6325. 'CVE-2018-16006:adobe:acrobat_dc:15.006.30452'
  6326. sqlite_bind_vuln(): WARNING: hash collision detected [2653081120]:
  6327. 'CVE-2019-5788:google:chrome:11.0.679.0' with
  6328. 'CVE-2011-3924:google:chrome:6.0.408.8'
  6329. sqlite_bind_vuln(): WARNING: hash collision detected [2653117057]:
  6330. 'CVE-2019-5788:google:chrome:11.0.689.0' with
  6331. 'CVE-2011-3924:google:chrome:6.0.418.8'
  6332. sqlite_bind_vuln(): WARNING: hash collision detected [1972201736]:
  6333. 'CVE-2019-5789:google:chrome:4.1.249.1046' with
  6334. 'CVE-2018-18357:google:chrome:12.0.738.0'
  6335. sqlite_bind_vuln(): WARNING: hash collision detected [2385839231]:
  6336. 'CVE-2019-5789:google:chrome:13.0.782.100' with
  6337. 'CVE-2016-1727:webkitgtk:webkitgtk+:2.6.3'
  6338. sqlite_bind_vuln(): WARNING: hash collision detected [2385839232]:
  6339. 'CVE-2019-5789:google:chrome:13.0.782.101' with
  6340. 'CVE-2016-1727:webkitgtk:webkitgtk+:2.6.4'
  6341. sqlite_bind_vuln(): WARNING: hash collision detected [2385839233]:
  6342. 'CVE-2019-5789:google:chrome:13.0.782.102' with
  6343. 'CVE-2016-1727:webkitgtk:webkitgtk+:2.6.5'
  6344. sqlite_bind_vuln(): WARNING: hash collision detected [2385839234]:
  6345. 'CVE-2019-5789:google:chrome:13.0.782.103' with
  6346. 'CVE-2016-1727:webkitgtk:webkitgtk+:2.6.6'
  6347. sqlite_bind_vuln(): WARNING: hash collision detected [2230837466]:
  6348. 'CVE-2019-5789:google:chrome:28.0.1500.10' with
  6349. 'CVE-2011-2642:phpmyadmin:phpmyadmin:3.0.0'
  6350. sqlite_bind_vuln(): WARNING: hash collision detected [2230837467]:
  6351. 'CVE-2019-5789:google:chrome:28.0.1500.11' with
  6352. 'CVE-2011-2642:phpmyadmin:phpmyadmin:3.0.1'
  6353. sqlite_bind_vuln(): WARNING: hash collision detected [2814647502]:
  6354. 'CVE-2019-5789:google:chrome:34.0.1847.91' with
  6355. 'CVE-2016-1740:apple:tvos:2.2.0'
  6356. sqlite_bind_vuln(): WARNING: hash collision detected [1079041934]:
  6357. 'CVE-2019-5790:google:chrome:9.0.587.0' with
  6358. 'CVE-2018-15572:linux:linux_kernel:4.9.47'
  6359. sqlite_bind_vuln(): WARNING: hash collision detected [1079041935]:
  6360. 'CVE-2019-5790:google:chrome:9.0.587.1' with
  6361. 'CVE-2018-15572:linux:linux_kernel:4.9.48'
  6362. sqlite_bind_vuln(): WARNING: hash collision detected [948358135]:
  6363. 'CVE-2019-5790:google:chrome:11.0.686.0' with
  6364. 'CVE-2018-3133:oracle:mysql:5.5.32'
  6365. sqlite_bind_vuln(): WARNING: hash collision detected [948358136]:
  6366. 'CVE-2019-5790:google:chrome:11.0.686.1' with
  6367. 'CVE-2018-3133:oracle:mysql:5.5.33'
  6368. sqlite_bind_vuln(): WARNING: hash collision detected [948358137]:
  6369. 'CVE-2019-5790:google:chrome:11.0.686.2' with
  6370. 'CVE-2018-3133:oracle:mysql:5.5.34'
  6371. sqlite_bind_vuln(): WARNING: hash collision detected [948358138]:
  6372. 'CVE-2019-5790:google:chrome:11.0.686.3' with
  6373. 'CVE-2018-3133:oracle:mysql:5.5.35'
  6374. sqlite_bind_vuln(): WARNING: hash collision detected [948394072]:
  6375. 'CVE-2019-5790:google:chrome:11.0.696.0' with
  6376. 'CVE-2018-3133:oracle:mysql:5.6.32'
  6377. sqlite_bind_vuln(): WARNING: hash collision detected [948394073]:
  6378. 'CVE-2019-5790:google:chrome:11.0.696.1' with
  6379. 'CVE-2018-3133:oracle:mysql:5.6.33'
  6380. sqlite_bind_vuln(): WARNING: hash collision detected [948394074]:
  6381. 'CVE-2019-5790:google:chrome:11.0.696.2' with
  6382. 'CVE-2018-3133:oracle:mysql:5.6.34'
  6383. sqlite_bind_vuln(): WARNING: hash collision detected [948394075]:
  6384. 'CVE-2019-5790:google:chrome:11.0.696.3' with
  6385. 'CVE-2018-3133:oracle:mysql:5.6.35'
  6386. sqlite_bind_vuln(): WARNING: hash collision detected [948394076]:
  6387. 'CVE-2019-5790:google:chrome:11.0.696.4' with
  6388. 'CVE-2018-3133:oracle:mysql:5.6.36'
  6389. sqlite_bind_vuln(): WARNING: hash collision detected [948394077]:
  6390. 'CVE-2019-5790:google:chrome:11.0.696.5' with
  6391. 'CVE-2018-3133:oracle:mysql:5.6.37'
  6392. sqlite_bind_vuln(): WARNING: hash collision detected [948394079]:
  6393. 'CVE-2019-5790:google:chrome:11.0.696.7' with
  6394. 'CVE-2018-3133:oracle:mysql:5.6.39'
  6395. sqlite_bind_vuln(): WARNING: hash collision detected [1800708868]:
  6396. 'CVE-2019-5790:google:chrome:18.0.1025.110' with
  6397. 'CVE-2011-0985:google:chrome:8.0.552.204'
  6398. sqlite_bind_vuln(): WARNING: hash collision detected [1800708869]:
  6399. 'CVE-2019-5790:google:chrome:18.0.1025.111' with
  6400. 'CVE-2011-0985:google:chrome:8.0.552.205'
  6401. sqlite_bind_vuln(): WARNING: hash collision detected [1800708870]:
  6402. 'CVE-2019-5790:google:chrome:18.0.1025.112' with
  6403. 'CVE-2011-0985:google:chrome:8.0.552.206'
  6404. sqlite_bind_vuln(): WARNING: hash collision detected [1800708871]:
  6405. 'CVE-2019-5790:google:chrome:18.0.1025.113' with
  6406. 'CVE-2011-0985:google:chrome:8.0.552.207'
  6407. sqlite_bind_vuln(): WARNING: hash collision detected [1800708872]:
  6408. 'CVE-2019-5790:google:chrome:18.0.1025.114' with
  6409. 'CVE-2011-0985:google:chrome:8.0.552.208'
  6410. sqlite_bind_vuln(): WARNING: hash collision detected [1800708901]:
  6411. 'CVE-2019-5790:google:chrome:18.0.1025.120' with
  6412. 'CVE-2011-0985:google:chrome:8.0.552.214'
  6413. sqlite_bind_vuln(): WARNING: hash collision detected [1800708934]:
  6414. 'CVE-2019-5790:google:chrome:18.0.1025.130' with
  6415. 'CVE-2011-0985:google:chrome:8.0.552.224'
  6416. sqlite_bind_vuln(): WARNING: hash collision detected [1800708935]:
  6417. 'CVE-2019-5790:google:chrome:18.0.1025.131' with
  6418. 'CVE-2011-0985:google:chrome:8.0.552.225'
  6419. sqlite_bind_vuln(): WARNING: hash collision detected [1800708936]:
  6420. 'CVE-2019-5790:google:chrome:18.0.1025.132' with
  6421. 'CVE-2011-0985:google:chrome:8.0.552.226'
  6422. sqlite_bind_vuln(): WARNING: hash collision detected [1800708937]:
  6423. 'CVE-2019-5790:google:chrome:18.0.1025.133' with
  6424. 'CVE-2011-0985:google:chrome:8.0.552.227'
  6425. sqlite_bind_vuln(): WARNING: hash collision detected [1800708938]:
  6426. 'CVE-2019-5790:google:chrome:18.0.1025.134' with
  6427. 'CVE-2011-0985:google:chrome:8.0.552.228'
  6428. sqlite_bind_vuln(): WARNING: hash collision detected [1800708939]:
  6429. 'CVE-2019-5790:google:chrome:18.0.1025.135' with
  6430. 'CVE-2011-0985:google:chrome:8.0.552.229'
  6431. sqlite_bind_vuln(): WARNING: hash collision detected [1800708967]:
  6432. 'CVE-2019-5790:google:chrome:18.0.1025.140' with
  6433. 'CVE-2011-0985:google:chrome:8.0.552.234'
  6434. sqlite_bind_vuln(): WARNING: hash collision detected [664936774]:
  6435. 'CVE-2019-5790:google:chrome:70.0.3538.47' with
  6436. 'CVE-2018-6080:google:chrome:10.0.642.0'
  6437. sqlite_bind_vuln(): WARNING: hash collision detected [664936775]:
  6438. 'CVE-2019-5790:google:chrome:70.0.3538.48' with
  6439. 'CVE-2018-6080:google:chrome:10.0.642.1'
  6440. sqlite_bind_vuln(): WARNING: hash collision detected [664936776]:
  6441. 'CVE-2019-5790:google:chrome:70.0.3538.49' with
  6442. 'CVE-2018-6080:google:chrome:10.0.642.2'
  6443. sqlite_bind_vuln(): WARNING: hash collision detected [583473048]:
  6444. 'CVE-2019-5791:google:chrome:17.0.923.0' with
  6445. 'CVE-2018-16035:adobe:acrobat_reader_dc:15.023.20056'
  6446. sqlite_bind_vuln(): WARNING: hash collision detected [400371143]:
  6447. 'CVE-2019-5791:google:chrome:54.0.2840.68' with
  6448. 'CVE-2017-15390:google:chrome:4.0.222.1'
  6449. sqlite_bind_vuln(): WARNING: hash collision detected [2221667204]:
  6450. 'CVE-2019-5792:google:chrome:19.0.1051.0' with
  6451. 'CVE-2010-0181:mozilla:firefox:3.0.11'
  6452. sqlite_bind_vuln(): WARNING: hash collision detected [662701240]:
  6453. 'CVE-2019-5792:google:chrome:23.0.1271.32' with
  6454. 'CVE-2007-5245:firebirdsql:firebird:1.5.3.4870'
  6455. sqlite_bind_vuln(): WARNING: hash collision detected [3270321283]:
  6456. 'CVE-2019-5793:google:chrome:5.0.375.56' with
  6457. 'CVE-2002-0840:apache:http_server:2.0'
  6458. sqlite_bind_vuln(): WARNING: hash collision detected [3059594036]:
  6459. 'CVE-2019-5794:google:chrome:17.0.963.50' with
  6460. 'CVE-2013-7270:linux:linux_kernel:3.2.2'
  6461. sqlite_bind_vuln(): WARNING: hash collision detected [3059594037]:
  6462. 'CVE-2019-5794:google:chrome:17.0.963.51' with
  6463. 'CVE-2013-7270:linux:linux_kernel:3.2.3'
  6464. sqlite_bind_vuln(): WARNING: hash collision detected [3059594038]:
  6465. 'CVE-2019-5794:google:chrome:17.0.963.52' with
  6466. 'CVE-2013-7270:linux:linux_kernel:3.2.4'
  6467. sqlite_bind_vuln(): WARNING: hash collision detected [3059594039]:
  6468. 'CVE-2019-5794:google:chrome:17.0.963.53' with
  6469. 'CVE-2013-7270:linux:linux_kernel:3.2.5'
  6470. sqlite_bind_vuln(): WARNING: hash collision detected [3059594040]:
  6471. 'CVE-2019-5794:google:chrome:17.0.963.54' with
  6472. 'CVE-2013-7270:linux:linux_kernel:3.2.6'
  6473. sqlite_bind_vuln(): WARNING: hash collision detected [3059594041]:
  6474. 'CVE-2019-5794:google:chrome:17.0.963.55' with
  6475. 'CVE-2013-7270:linux:linux_kernel:3.2.7'
  6476. sqlite_bind_vuln(): WARNING: hash collision detected [3059594042]:
  6477. 'CVE-2019-5794:google:chrome:17.0.963.56' with
  6478. 'CVE-2013-7270:linux:linux_kernel:3.2.8'
  6479. sqlite_bind_vuln(): WARNING: hash collision detected [3059594043]:
  6480. 'CVE-2019-5794:google:chrome:17.0.963.57' with
  6481. 'CVE-2013-7270:linux:linux_kernel:3.2.9'
  6482. sqlite_bind_vuln(): WARNING: hash collision detected [968237918]:
  6483. 'CVE-2019-5794:google:chrome:25.0.1364.40' with
  6484. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.0'
  6485. sqlite_bind_vuln(): WARNING: hash collision detected [968237919]:
  6486. 'CVE-2019-5794:google:chrome:25.0.1364.41' with
  6487. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.1'
  6488. sqlite_bind_vuln(): WARNING: hash collision detected [968237920]:
  6489. 'CVE-2019-5794:google:chrome:25.0.1364.42' with
  6490. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.2'
  6491. sqlite_bind_vuln(): WARNING: hash collision detected [968237921]:
  6492. 'CVE-2019-5794:google:chrome:25.0.1364.43' with
  6493. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.3'
  6494. sqlite_bind_vuln(): WARNING: hash collision detected [968237922]:
  6495. 'CVE-2019-5794:google:chrome:25.0.1364.44' with
  6496. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.4'
  6497. sqlite_bind_vuln(): WARNING: hash collision detected [968237923]:
  6498. 'CVE-2019-5794:google:chrome:25.0.1364.45' with
  6499. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.5'
  6500. sqlite_bind_vuln(): WARNING: hash collision detected [968237924]:
  6501. 'CVE-2019-5794:google:chrome:25.0.1364.46' with
  6502. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.6'
  6503. sqlite_bind_vuln(): WARNING: hash collision detected [968237925]:
  6504. 'CVE-2019-5794:google:chrome:25.0.1364.47' with
  6505. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.7'
  6506. sqlite_bind_vuln(): WARNING: hash collision detected [968237926]:
  6507. 'CVE-2019-5794:google:chrome:25.0.1364.48' with
  6508. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.8'
  6509. sqlite_bind_vuln(): WARNING: hash collision detected [968237927]:
  6510. 'CVE-2019-5794:google:chrome:25.0.1364.49' with
  6511. 'CVE-2014-0082:rubyonrails:ruby_on_rails:3.1.9'
  6512. sqlite_bind_vuln(): WARNING: hash collision detected [3143406875]:
  6513. 'CVE-2019-5794:google:chrome:37.0.2062.20' with
  6514. 'CVE-2011-1337:opera:opera_browser:9.51'
  6515. sqlite_bind_vuln(): WARNING: hash collision detected [3143406876]:
  6516. 'CVE-2019-5794:google:chrome:37.0.2062.21' with
  6517. 'CVE-2011-1337:opera:opera_browser:9.52'
  6518. sqlite_bind_vuln(): WARNING: hash collision detected [3143406908]:
  6519. 'CVE-2019-5794:google:chrome:37.0.2062.30' with
  6520. 'CVE-2011-1337:opera:opera_browser:9.61'
  6521. sqlite_bind_vuln(): WARNING: hash collision detected [3143406909]:
  6522. 'CVE-2019-5794:google:chrome:37.0.2062.31' with
  6523. 'CVE-2011-1337:opera:opera_browser:9.62'
  6524. sqlite_bind_vuln(): WARNING: hash collision detected [3143406910]:
  6525. 'CVE-2019-5794:google:chrome:37.0.2062.32' with
  6526. 'CVE-2011-1337:opera:opera_browser:9.63'
  6527. sqlite_bind_vuln(): WARNING: hash collision detected [3143406911]:
  6528. 'CVE-2019-5794:google:chrome:37.0.2062.33' with
  6529. 'CVE-2011-1337:opera:opera_browser:9.64'
  6530. sqlite_bind_vuln(): WARNING: hash collision detected [556960547]:
  6531. 'CVE-2019-5795:google:chrome:5.0.375.81' with
  6532. 'CVE-2015-6586:huawei:wlan_ac6605_firmware:v200r005c00'
  6533. sqlite_bind_vuln(): WARNING: hash collision detected [556960580]:
  6534. 'CVE-2019-5795:google:chrome:5.0.375.91' with
  6535. 'CVE-2015-6586:huawei:wlan_ac6605_firmware:v200r005c10'
  6536. sqlite_bind_vuln(): WARNING: hash collision detected [3201775943]:
  6537. 'CVE-2019-5795:google:chrome:19.0.1051.0' with
  6538. 'CVE-2010-3181:mozilla:firefox:3.0.11'
  6539. sqlite_bind_vuln(): WARNING: hash collision detected [619903938]:
  6540. 'CVE-2019-5796:google:chrome:21.0.1180.77' with
  6541. 'CVE-2010-4574:google:chrome:6.0.489.0'
  6542. sqlite_bind_vuln(): WARNING: hash collision detected [3472650834]:
  6543. 'CVE-2019-5798:google:chrome:5.0.369.2' with
  6544. 'CVE-2006-0705:attachmatewrq:reflection_for_secure_it_server:6.0'
  6545. sqlite_bind_vuln(): WARNING: hash collision detected [2828558765]:
  6546. 'CVE-2019-5798:google:chrome:14.0.835.159' with
  6547. 'CVE-2008-3197:phpmyadmin:phpmyadmin:2.9.0.1'
  6548. sqlite_bind_vuln(): WARNING: hash collision detected [3413856860]:
  6549. 'CVE-2019-5798:google:chrome:26.0.1410.14' with
  6550. 'CVE-2011-3919:google:chrome:6.0.435.0'
  6551. sqlite_bind_vuln(): WARNING: hash collision detected [4221088942]:
  6552. 'CVE-2019-5799:google:chrome:32.0.1671.0' with
  6553. 'CVE-2018-12029:phusion:passenger:4.0.57'
  6554. sqlite_bind_vuln(): WARNING: hash collision detected [4221088944]:
  6555. 'CVE-2019-5799:google:chrome:32.0.1671.2' with
  6556. 'CVE-2018-12029:phusion:passenger:4.0.59'
  6557. sqlite_bind_vuln(): WARNING: hash collision detected [1541330047]:
  6558. 'CVE-2019-5800:google:chrome:29.0.1547.55' with
  6559. 'CVE-2011-1603:cisco:unified_ip_phone_7961g-ge:*'
  6560. sqlite_bind_vuln(): WARNING: hash collision detected [4196527164]:
  6561. 'CVE-2019-5801:google:chrome:6.0.471.0' with
  6562. 'CVE-2017-7751:mozilla:firefox:19.0.2'
  6563. sqlite_bind_vuln(): WARNING: hash collision detected [1856848061]:
  6564. 'CVE-2019-5801:google:chrome:7.0.516.0' with
  6565. 'CVE-2018-6116:google:chrome:28.0.1500.4'
  6566. sqlite_bind_vuln(): WARNING: hash collision detected [1218845265]:
  6567. 'CVE-2019-5801:google:chrome:8.0.552.12' with
  6568. 'CVE-2011-3924:google:chrome:13.0.779.0'
  6569. sqlite_bind_vuln(): WARNING: hash collision detected [2658139330]:
  6570. 'CVE-2019-5801:google:chrome:32.0.1675.0' with
  6571. 'CVE-2013-6458:redhat:libvirt:0.9.11.1'
  6572. sqlite_bind_vuln(): WARNING: hash collision detected [2658139331]:
  6573. 'CVE-2019-5801:google:chrome:32.0.1675.1' with
  6574. 'CVE-2013-6458:redhat:libvirt:0.9.11.2'
  6575. sqlite_bind_vuln(): WARNING: hash collision detected [2658139332]:
  6576. 'CVE-2019-5801:google:chrome:32.0.1675.2' with
  6577. 'CVE-2013-6458:redhat:libvirt:0.9.11.3'
  6578. sqlite_bind_vuln(): WARNING: hash collision detected [2658139333]:
  6579. 'CVE-2019-5801:google:chrome:32.0.1675.3' with
  6580. 'CVE-2013-6458:redhat:libvirt:0.9.11.4'
  6581. sqlite_bind_vuln(): WARNING: hash collision detected [1849906450]:
  6582. 'CVE-2019-5801:google:chrome:32.0.1700.56' with
  6583. 'CVE-2013-5400:ibm:platform_symphony:5.2'
  6584. sqlite_bind_vuln(): WARNING: hash collision detected [4045385170]:
  6585. 'CVE-2019-5801:google:chrome:64.0.3282.168' with
  6586. 'CVE-2014-4705:huawei:wlan_ac6605_firmware:v200r003c00spc500'
  6587. sqlite_bind_vuln(): WARNING: hash collision detected [2788835133]:
  6588. 'CVE-2019-5802:google:chrome:6.0.471.0' with
  6589. 'CVE-2017-7761:mozilla:firefox:19.0.2'
  6590. sqlite_bind_vuln(): WARNING: hash collision detected [1837282323]:
  6591. 'CVE-2019-5802:google:chrome:6.0.472.50' with
  6592. 'CVE-2013-0768:mozilla:firefox:14.0.1'
  6593. sqlite_bind_vuln(): WARNING: hash collision detected [2009648498]:
  6594. 'CVE-2019-5802:google:chrome:8.0.552.12' with
  6595. 'CVE-2011-3925:google:chrome:13.0.779.0'
  6596. sqlite_bind_vuln(): WARNING: hash collision detected [3122711206]:
  6597. 'CVE-2019-5802:google:chrome:34.0.1847.0' with
  6598. 'CVE-2013-2776:todd_miller:sudo:1.6'
  6599. sqlite_bind_vuln(): WARNING: hash collision detected [1381143102]:
  6600. 'CVE-2019-5803:google:chrome:6.0.471.0' with
  6601. 'CVE-2017-7771:mozilla:firefox:19.0.2'
  6602. sqlite_bind_vuln(): WARNING: hash collision detected [2800451731]:
  6603. 'CVE-2019-5803:google:chrome:8.0.552.12' with
  6604. 'CVE-2011-3926:google:chrome:13.0.779.0'
  6605. sqlite_bind_vuln(): WARNING: hash collision detected [3166312664]:
  6606. 'CVE-2019-5803:google:chrome:23.0.1271.84' with
  6607. 'CVE-2003-1160:seyeon:flexwatch_network_video_server:2.2'
  6608. sqlite_bind_vuln(): WARNING: hash collision detected [3384293538]:
  6609. 'CVE-2019-5803:google:chrome:25.0.1364.89' with
  6610. 'CVE-2012-0658:apple:mac_os_x:10.7.0'
  6611. sqlite_bind_vuln(): WARNING: hash collision detected [3384293570]:
  6612. 'CVE-2019-5803:google:chrome:25.0.1364.98' with
  6613. 'CVE-2011-2806:google:chrome:10.0.642.1'
  6614. sqlite_bind_vuln(): WARNING: hash collision detected [3384293571]:
  6615. 'CVE-2019-5803:google:chrome:25.0.1364.99' with
  6616. 'CVE-2011-2806:google:chrome:10.0.642.2'
  6617. sqlite_bind_vuln(): WARNING: hash collision detected [3602130625]:
  6618. 'CVE-2019-5803:google:chrome:27.0.1453.78' with
  6619. 'CVE-2011-2856:google:chrome:8.0.556.0'
  6620. sqlite_bind_vuln(): WARNING: hash collision detected [528672098]:
  6621. 'CVE-2019-5803:google:chrome:33.0.1750.111' with
  6622. 'CVE-2018-4206:apple:watchos:4.2.3'
  6623. sqlite_bind_vuln(): WARNING: hash collision detected [3711786745]:
  6624. 'CVE-2019-5804:google:chrome:0.2.153.1' with
  6625. 'CVE-2017-6159:f5:big-ip_access_policy_manager:12.1.2'
  6626. sqlite_bind_vuln(): WARNING: hash collision detected [4268418367]:
  6627. 'CVE-2019-5804:google:chrome:6.0.471.0' with
  6628. 'CVE-2017-7781:mozilla:firefox:19.0.2'
  6629. sqlite_bind_vuln(): WARNING: hash collision detected [3591254964]:
  6630. 'CVE-2019-5804:google:chrome:8.0.552.12' with
  6631. 'CVE-2011-3927:google:chrome:13.0.779.0'
  6632. sqlite_bind_vuln(): WARNING: hash collision detected [4036496324]:
  6633. 'CVE-2019-5804:google:chrome:16.0.912.13' with
  6634. 'CVE-2011-1204:google:chrome:4.0.249.60'
  6635. sqlite_bind_vuln(): WARNING: hash collision detected [4036496325]:
  6636. 'CVE-2019-5804:google:chrome:16.0.912.14' with
  6637. 'CVE-2011-1204:google:chrome:4.0.249.61'
  6638. sqlite_bind_vuln(): WARNING: hash collision detected [4036496326]:
  6639. 'CVE-2019-5804:google:chrome:16.0.912.15' with
  6640. 'CVE-2011-1204:google:chrome:4.0.249.62'
  6641. sqlite_bind_vuln(): WARNING: hash collision detected [4036496330]:
  6642. 'CVE-2019-5804:google:chrome:16.0.912.19' with
  6643. 'CVE-2011-1204:google:chrome:4.0.249.66'
  6644. sqlite_bind_vuln(): WARNING: hash collision detected [4036496357]:
  6645. 'CVE-2019-5804:google:chrome:16.0.912.23' with
  6646. 'CVE-2011-1204:google:chrome:4.0.249.70'
  6647. sqlite_bind_vuln(): WARNING: hash collision detected [4036496358]:
  6648. 'CVE-2019-5804:google:chrome:16.0.912.24' with
  6649. 'CVE-2011-1204:google:chrome:4.0.249.71'
  6650. sqlite_bind_vuln(): WARNING: hash collision detected [4036496359]:
  6651. 'CVE-2019-5804:google:chrome:16.0.912.25' with
  6652. 'CVE-2011-1204:google:chrome:4.0.249.72'
  6653. sqlite_bind_vuln(): WARNING: hash collision detected [4036496360]:
  6654. 'CVE-2019-5804:google:chrome:16.0.912.26' with
  6655. 'CVE-2011-1204:google:chrome:4.0.249.73'
  6656. sqlite_bind_vuln(): WARNING: hash collision detected [4036496361]:
  6657. 'CVE-2019-5804:google:chrome:16.0.912.27' with
  6658. 'CVE-2011-1204:google:chrome:4.0.249.74'
  6659. sqlite_bind_vuln(): WARNING: hash collision detected [4036496362]:
  6660. 'CVE-2019-5804:google:chrome:16.0.912.28' with
  6661. 'CVE-2011-1204:google:chrome:4.0.249.75'
  6662. sqlite_bind_vuln(): WARNING: hash collision detected [4036496363]:
  6663. 'CVE-2019-5804:google:chrome:16.0.912.29' with
  6664. 'CVE-2011-1204:google:chrome:4.0.249.76'
  6665. sqlite_bind_vuln(): WARNING: hash collision detected [4036496390]:
  6666. 'CVE-2019-5804:google:chrome:16.0.912.33' with
  6667. 'CVE-2011-1204:google:chrome:4.0.249.80'
  6668. sqlite_bind_vuln(): WARNING: hash collision detected [4036496391]:
  6669. 'CVE-2019-5804:google:chrome:16.0.912.34' with
  6670. 'CVE-2011-1204:google:chrome:4.0.249.81'
  6671. sqlite_bind_vuln(): WARNING: hash collision detected [4036496392]:
  6672. 'CVE-2019-5804:google:chrome:16.0.912.35' with
  6673. 'CVE-2011-1204:google:chrome:4.0.249.82'
  6674. sqlite_bind_vuln(): WARNING: hash collision detected [1574492882]:
  6675. 'CVE-2019-6202:apple:mac_os_x:10.12.6' with
  6676. 'CVE-2018-16068:google:chrome:7.0.524.0'
  6677. sqlite_bind_vuln(): WARNING: hash collision detected [1574493971]:
  6678. 'CVE-2019-6202:apple:mac_os_x:10.13.6' with
  6679. 'CVE-2018-16068:google:chrome:7.0.525.0'
  6680. sqlite_bind_vuln(): WARNING: hash collision detected [120468664]:
  6681. 'CVE-2019-6210:apple:iphone_os:11' with
  6682. 'CVE-2018-5158:mozilla:firefox:2.0.0.17'
  6683. sqlite_bind_vuln(): WARNING: hash collision detected [3829426884]:
  6684. 'CVE-2019-6228:apple:safari:5.0' with
  6685. 'CVE-2011-2844:google:chrome:10.0.648.38'
  6686. sqlite_bind_vuln(): WARNING: hash collision detected [3157623215]:
  6687. 'CVE-2019-6234:apple:iphone_os:4.2.1' with
  6688. 'CVE-2019-5761:google:chrome:34.0.1847.131'
  6689. sqlite_bind_vuln(): WARNING: hash collision detected [3157623219]:
  6690. 'CVE-2019-6234:apple:iphone_os:4.2.5' with
  6691. 'CVE-2019-5761:google:chrome:34.0.1847.135'
  6692. sqlite_bind_vuln(): WARNING: hash collision detected [263013950]:
  6693. 'CVE-2019-6234:webkitgtk:webkitgtk+:2.5.1a' with
  6694. 'CVE-2011-3960:google:chrome:11.0.696.10'
  6695. sqlite_bind_vuln(): WARNING: hash collision detected [263013983]:
  6696. 'CVE-2019-6234:webkitgtk:webkitgtk+:2.5.2a' with
  6697. 'CVE-2011-3960:google:chrome:11.0.696.20'
  6698. sqlite_bind_vuln(): WARNING: hash collision detected [263014016]:
  6699. 'CVE-2019-6234:webkitgtk:webkitgtk+:2.5.3a' with
  6700. 'CVE-2011-3960:google:chrome:11.0.696.30'
  6701. sqlite_bind_vuln(): WARNING: hash collision detected [4040033954]:
  6702. 'CVE-2019-6538:medtronic:concerto_ii_crt-d_firmware:-' with
  6703. 'CVE-2018-14619:linux:linux_kernel:2.4.32'
  6704. sqlite_bind_vuln(): WARNING: hash collision detected [1025877587]:
  6705. 'CVE-2019-6594:f5:big-ip_link_controller:13.0.1' with
  6706. 'CVE-2014-6494:mariadb:mariadb:5.5.40'
  6707. sqlite_bind_vuln(): WARNING: hash collision detected [1849164959]:
  6708. 'CVE-2019-6596:f5:big-ip_access_policy_manager:14.0.0' with
  6709. 'CVE-2018-5187:mozilla:firefox:24.7.0'
  6710. sqlite_bind_vuln(): WARNING: hash collision detected [3829125390]:
  6711. 'CVE-2019-6600:f5:big-ip_access_policy_manager:13.0.0.0' with
  6712. 'CVE-2013-7421:linux:linux_kernel:2.6.26.5'
  6713. sqlite_bind_vuln(): WARNING: hash collision detected [2265728442]:
  6714. 'CVE-2019-6611:f5:big-ip_access_policy_manager:11.6.3.3' with
  6715. 'CVE-2015-9120:qualcomm:sd_625_firmware:-'
  6716. sqlite_bind_vuln(): WARNING: hash collision detected [2607642421]:
  6717. 'CVE-2019-6613:f5:big-ip_domain_name_system:13.0.0' with
  6718. 'CVE-2018-6089:google:chrome:31.0.1650.30'
  6719. sqlite_bind_vuln(): WARNING: hash collision detected [2607642422]:
  6720. 'CVE-2019-6613:f5:big-ip_domain_name_system:13.0.1' with
  6721. 'CVE-2018-6089:google:chrome:31.0.1650.31'
  6722. sqlite_bind_vuln(): WARNING: hash collision detected [2275183361]:
  6723. 'CVE-2019-6614:f5:big-ip_webaccelerator:13.1.1.4' with
  6724. 'CVE-2011-1295:google:chrome:5.0.375.125'
  6725. sqlite_bind_vuln(): WARNING: hash collision detected [1307174043]:
  6726. 'CVE-2019-6615:f5:big-ip_access_policy_manager:11.5.2' with
  6727. 'CVE-2012-0248:imagemagick:imagemagick:6.6.2-8'
  6728. sqlite_bind_vuln(): WARNING: hash collision detected [1307174044]:
  6729. 'CVE-2019-6615:f5:big-ip_access_policy_manager:11.5.3' with
  6730. 'CVE-2012-0248:imagemagick:imagemagick:6.6.2-9'
  6731. sqlite_bind_vuln(): WARNING: hash collision detected [1307175131]:
  6732. 'CVE-2019-6615:f5:big-ip_access_policy_manager:11.6.1' with
  6733. 'CVE-2012-0248:imagemagick:imagemagick:6.6.3-7'
  6734. sqlite_bind_vuln(): WARNING: hash collision detected [1241834372]:
  6735. 'CVE-2019-6618:f5:big-ip_advanced_firewall_manager:14.1.0.1' with
  6736. 'CVE-2019-3847:moodle:moodle:2.3.6'
  6737. sqlite_bind_vuln(): WARNING: hash collision detected [2538698226]:
  6738. 'CVE-2019-6974:linux:linux_kernel:2.6.27.51' with
  6739. 'CVE-2018-5151:mozilla:firefox:52.2.0'
  6740. sqlite_bind_vuln(): WARNING: hash collision detected [2538698227]:
  6741. 'CVE-2019-6974:linux:linux_kernel:2.6.27.52' with
  6742. 'CVE-2018-5151:mozilla:firefox:52.2.1'
  6743. sqlite_bind_vuln(): WARNING: hash collision detected [2252617165]:
  6744. 'CVE-2019-7022:adobe:acrobat_reader_dc:15.009.20069' with
  6745. 'CVE-2011-0814:sun:jre:1.4.2_17'
  6746. sqlite_bind_vuln(): WARNING: hash collision detected [2252617196]:
  6747. 'CVE-2019-7022:adobe:acrobat_reader_dc:15.009.20077' with
  6748. 'CVE-2011-0814:sun:jre:1.4.2_25'
  6749. sqlite_bind_vuln(): WARNING: hash collision detected [2252617198]:
  6750. 'CVE-2019-7022:adobe:acrobat_reader_dc:15.009.20079' with
  6751. 'CVE-2011-0814:sun:jre:1.4.2_27'
  6752. sqlite_bind_vuln(): WARNING: hash collision detected [3537535152]:
  6753. 'CVE-2019-7026:adobe:acrobat_reader_dc:19.008.20074' with
  6754. 'CVE-2019-5803:google:chrome:14.0.835.87'
  6755. sqlite_bind_vuln(): WARNING: hash collision detected [3537535181]:
  6756. 'CVE-2019-7026:adobe:acrobat_reader_dc:19.008.20080' with
  6757. 'CVE-2019-5803:google:chrome:14.0.835.93'
  6758. sqlite_bind_vuln(): WARNING: hash collision detected [3537535182]:
  6759. 'CVE-2019-7026:adobe:acrobat_reader_dc:19.008.20081' with
  6760. 'CVE-2019-5803:google:chrome:14.0.835.94'
  6761. sqlite_bind_vuln(): WARNING: hash collision detected [2946905844]:
  6762. 'CVE-2019-7032:adobe:acrobat_dc:18.011.20038' with
  6763. 'CVE-2017-5127:google:chrome:4.1.249.1006'
  6764. sqlite_bind_vuln(): WARNING: hash collision detected [2946905907]:
  6765. 'CVE-2019-7032:adobe:acrobat_dc:18.011.20055' with
  6766. 'CVE-2017-5127:google:chrome:4.1.249.1023'
  6767. sqlite_bind_vuln(): WARNING: hash collision detected [2946905910]:
  6768. 'CVE-2019-7032:adobe:acrobat_dc:18.011.20058' with
  6769. 'CVE-2017-5127:google:chrome:4.1.249.1026'
  6770. sqlite_bind_vuln(): WARNING: hash collision detected [2946905938]:
  6771. 'CVE-2019-7032:adobe:acrobat_dc:18.011.20063' with
  6772. 'CVE-2017-5127:google:chrome:4.1.249.1031'
  6773. sqlite_bind_vuln(): WARNING: hash collision detected [4101704379]:
  6774. 'CVE-2019-7035:adobe:acrobat_reader:17.011.30102' with
  6775. 'CVE-2017-10032:oracle:transportation_management:6.4.0'
  6776. sqlite_bind_vuln(): WARNING: hash collision detected [2256648168]:
  6777. 'CVE-2019-7037:adobe:acrobat_reader_dc:15.006.30060' with
  6778. 'CVE-2018-6072:google:chrome:8.0.552.334'
  6779. sqlite_bind_vuln(): WARNING: hash collision detected [1302677919]:
  6780. 'CVE-2019-7039:adobe:acrobat_dc:15.006.30418' with
  6781. 'CVE-2011-1303:google:chrome:11.0.657.0'
  6782. sqlite_bind_vuln(): WARNING: hash collision detected [2071682993]:
  6783. 'CVE-2019-7040:adobe:acrobat_dc:18.011.20063' with
  6784. 'CVE-2015-4021:php:php:5.5.10'
  6785. sqlite_bind_vuln(): WARNING: hash collision detected [2073050114]:
  6786. 'CVE-2019-7057:adobe:acrobat_reader:17.011.30105' with
  6787. 'CVE-2017-5120:google:chrome:12.0.715.0'
  6788. sqlite_bind_vuln(): WARNING: hash collision detected [3813169820]:
  6789. 'CVE-2019-7074:adobe:acrobat_dc:15.006.30434' with
  6790. 'CVE-2018-17467:google:chrome:32.0.1657.0'
  6791. sqlite_bind_vuln(): WARNING: hash collision detected [8585524]:
  6792. 'CVE-2019-7086:adobe:acrobat_dc:15.010.20060' with
  6793. 'CVE-2017-5068:google:chrome:28.0.1500.25'
  6794. sqlite_bind_vuln(): WARNING: hash collision detected [3267185106]:
  6795. 'CVE-2019-7118:adobe:acrobat_dc:18.011.20040' with
  6796. 'CVE-2017-6770:cisco:ios:12.4(22)ye5'
  6797. sqlite_bind_vuln(): WARNING: hash collision detected [3792407180]:
  6798. 'CVE-2019-7124:adobe:acrobat_reader_dc:15.006.30094' with
  6799. 'CVE-2011-3875:google:chrome:12.0.734.0'
  6800. sqlite_bind_vuln(): WARNING: hash collision detected [3792410447]:
  6801. 'CVE-2019-7124:adobe:acrobat_reader_dc:15.006.30394' with
  6802. 'CVE-2011-3875:google:chrome:12.0.737.0'
  6803. sqlite_bind_vuln(): WARNING: hash collision detected [586467866]:
  6804. 'CVE-2019-7127:adobe:acrobat_dc:17.012.20093' with
  6805. 'CVE-2018-6103:google:chrome:33.0.1750.2'
  6806. sqlite_bind_vuln(): WARNING: hash collision detected [586467868]:
  6807. 'CVE-2019-7127:adobe:acrobat_dc:17.012.20095' with
  6808. 'CVE-2018-6103:google:chrome:33.0.1750.4'
  6809. sqlite_bind_vuln(): WARNING: hash collision detected [586467869]:
  6810. 'CVE-2019-7127:adobe:acrobat_dc:17.012.20096' with
  6811. 'CVE-2018-6103:google:chrome:33.0.1750.5'
  6812. sqlite_bind_vuln(): WARNING: hash collision detected [586467871]:
  6813. 'CVE-2019-7127:adobe:acrobat_dc:17.012.20098' with
  6814. 'CVE-2018-6103:google:chrome:33.0.1750.7'
  6815. sqlite_bind_vuln(): WARNING: hash collision detected [4004404037]:
  6816. 'CVE-2019-7142:adobe:acrobat_reader:17.011.30059' with
  6817. 'CVE-2013-0237:wordpress:wordpress:2.6.2'
  6818. sqlite_bind_vuln(): WARNING: hash collision detected [2192269558]:
  6819. 'CVE-2019-7145:adobe:acrobat_dc:15.023.20053' with
  6820. 'CVE-2018-12401:mozilla:firefox:2.0.0.10'
  6821. sqlite_bind_vuln(): WARNING: hash collision detected [2192269561]:
  6822. 'CVE-2019-7145:adobe:acrobat_dc:15.023.20056' with
  6823. 'CVE-2018-12401:mozilla:firefox:2.0.0.13'
  6824. sqlite_bind_vuln(): WARNING: hash collision detected [245932709]:
  6825. 'CVE-2019-7396:imagemagick:imagemagick:6.0.6.1' with
  6826. 'CVE-2017-7793:mozilla:thunderbird:23.0'
  6827. sqlite_bind_vuln(): WARNING: hash collision detected [22972170]:
  6828. 'CVE-2019-7397:imagemagick:imagemagick:5.3.7' with
  6829. 'CVE-2003-0179:ibm:lotus_notes_client:6.0'
  6830. sqlite_bind_vuln(): WARNING: hash collision detected [831970967]:
  6831. 'CVE-2019-7398:imagemagick:imagemagick:6.7.8-9' with
  6832. 'CVE-2016-5355:wireshark:wireshark:1.12.10'
  6833. sqlite_bind_vuln(): WARNING: hash collision detected [2207767896]:
  6834. 'CVE-2019-7549:gitlab:gitlab:10.5.0' with
  6835. 'CVE-2011-1186:google:chrome:9.0.597.15'
  6836. sqlite_bind_vuln(): WARNING: hash collision detected [2207767897]:
  6837. 'CVE-2019-7549:gitlab:gitlab:10.5.1' with
  6838. 'CVE-2011-1186:google:chrome:9.0.597.16'
  6839. sqlite_bind_vuln(): WARNING: hash collision detected [2207767898]:
  6840. 'CVE-2019-7549:gitlab:gitlab:10.5.2' with
  6841. 'CVE-2011-1186:google:chrome:9.0.597.17'
  6842. sqlite_bind_vuln(): WARNING: hash collision detected [2207767899]:
  6843. 'CVE-2019-7549:gitlab:gitlab:10.5.3' with
  6844. 'CVE-2011-1186:google:chrome:9.0.597.18'
  6845. sqlite_bind_vuln(): WARNING: hash collision detected [2207767900]:
  6846. 'CVE-2019-7549:gitlab:gitlab:10.5.4' with
  6847. 'CVE-2011-1186:google:chrome:9.0.597.19'
  6848. sqlite_bind_vuln(): WARNING: hash collision detected [457511261]:
  6849. 'CVE-2019-7567:bijiadao:waimai_super_cms:20150505' with
  6850. 'CVE-2017-5069:google:chrome:7.0.521.0'
  6851. sqlite_bind_vuln(): WARNING: hash collision detected [998543511]:
  6852. 'CVE-2019-7740:joomla:joomla!:2.5.24' with
  6853. 'CVE-2018-3640:intel:xeon_e3:1278l_v4'
  6854. sqlite_bind_vuln(): WARNING: hash collision detected [133227039]:
  6855. 'CVE-2019-7741:joomla:joomla!:3.1.0' with
  6856. 'CVE-2018-6046:google:chrome:22.0.1229.2'
  6857. sqlite_bind_vuln(): WARNING: hash collision detected [133227040]:
  6858. 'CVE-2019-7741:joomla:joomla!:3.1.1' with
  6859. 'CVE-2018-6046:google:chrome:22.0.1229.3'
  6860. sqlite_bind_vuln(): WARNING: hash collision detected [133227041]:
  6861. 'CVE-2019-7741:joomla:joomla!:3.1.2' with
  6862. 'CVE-2018-6046:google:chrome:22.0.1229.4'
  6863. sqlite_bind_vuln(): WARNING: hash collision detected [133227043]:
  6864. 'CVE-2019-7741:joomla:joomla!:3.1.4' with
  6865. 'CVE-2018-6046:google:chrome:22.0.1229.6'
  6866. sqlite_bind_vuln(): WARNING: hash collision detected [133227044]:
  6867. 'CVE-2019-7741:joomla:joomla!:3.1.5' with
  6868. 'CVE-2018-6046:google:chrome:22.0.1229.7'
  6869. sqlite_bind_vuln(): WARNING: hash collision detected [133227045]:
  6870. 'CVE-2019-7741:joomla:joomla!:3.1.6' with
  6871. 'CVE-2018-6046:google:chrome:22.0.1229.8'
  6872. sqlite_bind_vuln(): WARNING: hash collision detected [2057126410]:
  6873. 'CVE-2019-7742:joomla:joomla!:3.6.5' with
  6874. 'CVE-2018-12855:adobe:acrobat:17.011.30078'
  6875. sqlite_bind_vuln(): WARNING: hash collision detected [2057129674]:
  6876. 'CVE-2019-7742:joomla:joomla!:3.9.2' with
  6877. 'CVE-2011-2840:google:chrome:7.0.517.40'
  6878. sqlite_bind_vuln(): WARNING: hash collision detected [2438490157]:
  6879. 'CVE-2019-7760:adobe:acrobat:17.011.30110' with
  6880. 'CVE-2016-0646:oracle:mysql:5.7.5'
  6881. sqlite_bind_vuln(): WARNING: hash collision detected [2438490160]:
  6882. 'CVE-2019-7760:adobe:acrobat:17.011.30113' with
  6883. 'CVE-2016-0646:oracle:mysql:5.7.8'
  6884. sqlite_bind_vuln(): WARNING: hash collision detected [2389024629]:
  6885. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30416' with
  6886. 'CVE-2011-1801:google:chrome:9.0.597.27'
  6887. sqlite_bind_vuln(): WARNING: hash collision detected [2389024630]:
  6888. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30417' with
  6889. 'CVE-2011-1801:google:chrome:9.0.597.28'
  6890. sqlite_bind_vuln(): WARNING: hash collision detected [2389024631]:
  6891. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30418' with
  6892. 'CVE-2011-1801:google:chrome:9.0.597.29'
  6893. sqlite_bind_vuln(): WARNING: hash collision detected [2389024693]:
  6894. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30434' with
  6895. 'CVE-2011-1801:google:chrome:9.0.597.45'
  6896. sqlite_bind_vuln(): WARNING: hash collision detected [2389024730]:
  6897. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30448' with
  6898. 'CVE-2011-1801:google:chrome:9.0.597.59'
  6899. sqlite_bind_vuln(): WARNING: hash collision detected [2389024757]:
  6900. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30452' with
  6901. 'CVE-2011-1801:google:chrome:9.0.597.63'
  6902. sqlite_bind_vuln(): WARNING: hash collision detected [2389024761]:
  6903. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30456' with
  6904. 'CVE-2011-1801:google:chrome:9.0.597.67'
  6905. sqlite_bind_vuln(): WARNING: hash collision detected [2389024762]:
  6906. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30457' with
  6907. 'CVE-2011-1801:google:chrome:9.0.597.68'
  6908. sqlite_bind_vuln(): WARNING: hash collision detected [2389024789]:
  6909. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30461' with
  6910. 'CVE-2011-1801:google:chrome:9.0.597.72'
  6911. sqlite_bind_vuln(): WARNING: hash collision detected [2389024792]:
  6912. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30464' with
  6913. 'CVE-2011-1801:google:chrome:9.0.597.75'
  6914. sqlite_bind_vuln(): WARNING: hash collision detected [2389024826]:
  6915. 'CVE-2019-7765:adobe:acrobat_reader_dc:15.006.30475' with
  6916. 'CVE-2011-1801:google:chrome:9.0.597.86'
  6917. sqlite_bind_vuln(): WARNING: hash collision detected [689793738]:
  6918. 'CVE-2019-7776:adobe:acrobat_dc:19.010.20099' with
  6919. 'CVE-2018-5186:mozilla:firefox:7.0'
  6920. sqlite_bind_vuln(): WARNING: hash collision detected [3480777042]:
  6921. 'CVE-2019-7779:adobe:acrobat_reader:17.011.30065' with
  6922. 'CVE-2014-9757:atlassian:bamboo:3.4.1'
  6923. sqlite_bind_vuln(): WARNING: hash collision detected [3480777043]:
  6924. 'CVE-2019-7779:adobe:acrobat_reader:17.011.30066' with
  6925. 'CVE-2014-9757:atlassian:bamboo:3.4.2'
  6926. sqlite_bind_vuln(): WARNING: hash collision detected [3480777045]:
  6927. 'CVE-2019-7779:adobe:acrobat_reader:17.011.30068' with
  6928. 'CVE-2014-9757:atlassian:bamboo:3.4.4'
  6929. sqlite_bind_vuln(): WARNING: hash collision detected [3733881046]:
  6930. 'CVE-2019-7782:adobe:acrobat_reader_dc:19.008.20071' with
  6931. 'CVE-2018-18355:google:chrome:8.0.552.1'
  6932. sqlite_bind_vuln(): WARNING: hash collision detected [3733881049]:
  6933. 'CVE-2019-7782:adobe:acrobat_reader_dc:19.008.20074' with
  6934. 'CVE-2018-18355:google:chrome:8.0.552.4'
  6935. sqlite_bind_vuln(): WARNING: hash collision detected [839909789]:
  6936. 'CVE-2019-7787:adobe:acrobat_dc:15.020.20042' with
  6937. 'CVE-2011-3961:google:chrome:9.0.597.44'
  6938. sqlite_bind_vuln(): WARNING: hash collision detected [729955691]:
  6939. 'CVE-2019-7802:adobe:acrobat:17.011.30102' with
  6940. 'CVE-2017-15401:google:chrome:19.0.1038.0'
  6941. sqlite_bind_vuln(): WARNING: hash collision detected [2921217228]:
  6942. 'CVE-2019-7803:adobe:acrobat:17.011.30102' with
  6943. 'CVE-2017-15411:google:chrome:19.0.1038.0'
  6944. sqlite_bind_vuln(): WARNING: hash collision detected [546443615]:
  6945. 'CVE-2019-7831:adobe:acrobat_dc:19.008.20071' with
  6946. 'CVE-2018-6049:google:chrome:25.0.1364.66'
  6947. sqlite_bind_vuln(): WARNING: hash collision detected [546443647]:
  6948. 'CVE-2019-7831:adobe:acrobat_dc:19.008.20080' with
  6949. 'CVE-2018-6049:google:chrome:25.0.1364.75'
  6950. sqlite_bind_vuln(): WARNING: hash collision detected [546443648]:
  6951. 'CVE-2019-7831:adobe:acrobat_dc:19.008.20081' with
  6952. 'CVE-2018-6049:google:chrome:25.0.1364.76'
  6953. sqlite_bind_vuln(): WARNING: hash collision detected [1131352370]:
  6954. 'CVE-2019-8323:rubygems:rubygems:3.0.0' with
  6955. 'CVE-2013-3249:dameware:remote_support:9.0.1.247'
  6956. sqlite_bind_vuln(): WARNING: hash collision detected [4158471473]:
  6957. 'CVE-2019-8442:atlassian:jira:3.10' with
  6958. 'CVE-2019-5782:google:chrome:12.0.705.0'
  6959. sqlite_bind_vuln(): WARNING: hash collision detected [253312650]:
  6960. 'CVE-2019-9003:linux:linux_kernel:2.1.26' with
  6961. 'CVE-2011-1076:linux:linux_kernel:2.6.19.1'
  6962. sqlite_bind_vuln(): WARNING: hash collision detected [253312651]:
  6963. 'CVE-2019-9003:linux:linux_kernel:2.1.27' with
  6964. 'CVE-2011-1076:linux:linux_kernel:2.6.19.2'
  6965. sqlite_bind_vuln(): WARNING: hash collision detected [253312652]:
  6966. 'CVE-2019-9003:linux:linux_kernel:2.1.28' with
  6967. 'CVE-2011-1076:linux:linux_kernel:2.6.19.3'
  6968. sqlite_bind_vuln(): WARNING: hash collision detected [253312653]:
  6969. 'CVE-2019-9003:linux:linux_kernel:2.1.29' with
  6970. 'CVE-2011-1076:linux:linux_kernel:2.6.19.4'
  6971. sqlite_bind_vuln(): WARNING: hash collision detected [253348587]:
  6972. 'CVE-2019-9003:linux:linux_kernel:2.2.26' with
  6973. 'CVE-2011-1076:linux:linux_kernel:2.6.29.1'
  6974. sqlite_bind_vuln(): WARNING: hash collision detected [253348588]:
  6975. 'CVE-2019-9003:linux:linux_kernel:2.2.27' with
  6976. 'CVE-2011-1076:linux:linux_kernel:2.6.29.2'
  6977. sqlite_bind_vuln(): WARNING: hash collision detected [1175214774]:
  6978. 'CVE-2019-9003:linux:linux_kernel:2.6.19.7' with
  6979. 'CVE-2013-2834:google:chrome_os:26.0.1410.0'
  6980. sqlite_bind_vuln(): WARNING: hash collision detected [1086231561]:
  6981. 'CVE-2019-9024:php:php:5.2.0' with
  6982. 'CVE-2019-1746:cisco:ios:15.2(4)ea3'
  6983. sqlite_bind_vuln(): WARNING: hash collision detected [1086231562]:
  6984. 'CVE-2019-9024:php:php:5.2.1' with
  6985. 'CVE-2019-1746:cisco:ios:15.2(4)ea4'
  6986. sqlite_bind_vuln(): WARNING: hash collision detected [1086231563]:
  6987. 'CVE-2019-9024:php:php:5.2.2' with
  6988. 'CVE-2019-1746:cisco:ios:15.2(4)ea5'
  6989. sqlite_bind_vuln(): WARNING: hash collision detected [1086231564]:
  6990. 'CVE-2019-9024:php:php:5.2.3' with
  6991. 'CVE-2019-1746:cisco:ios:15.2(4)ea6'
  6992. sqlite_bind_vuln(): WARNING: hash collision detected [1086231565]:
  6993. 'CVE-2019-9024:php:php:5.2.4' with
  6994. 'CVE-2019-1746:cisco:ios:15.2(4)ea7'
  6995. sqlite_bind_vuln(): WARNING: hash collision detected [1086231566]:
  6996. 'CVE-2019-9024:php:php:5.2.5' with
  6997. 'CVE-2019-1746:cisco:ios:15.2(4)ea8'
  6998. sqlite_bind_vuln(): WARNING: hash collision detected [1086231567]:
  6999. 'CVE-2019-9024:php:php:5.2.6' with
  7000. 'CVE-2019-1746:cisco:ios:15.2(4)ea9'
  7001. sqlite_bind_vuln(): WARNING: hash collision detected [466161]:
  7002. 'CVE-2019-9170:gitlab:gitlab:8.9.6' with
  7003. 'CVE-2005-3834:tunez:tunez:1.20'
  7004. sqlite_bind_vuln(): WARNING: hash collision detected [466162]:
  7005. 'CVE-2019-9170:gitlab:gitlab:8.9.7' with
  7006. 'CVE-2005-3834:tunez:tunez:1.21'
  7007. sqlite_bind_vuln(): WARNING: hash collision detected [4051930282]:
  7008. 'CVE-2019-9219:gitlab:gitlab:6.6.0' with
  7009. 'CVE-2014-1347:apple:itunes:11.0.1'
  7010. sqlite_bind_vuln(): WARNING: hash collision detected [4051930283]:
  7011. 'CVE-2019-9219:gitlab:gitlab:6.6.1' with
  7012. 'CVE-2014-1347:apple:itunes:11.0.2'
  7013. sqlite_bind_vuln(): WARNING: hash collision detected [4051930284]:
  7014. 'CVE-2019-9219:gitlab:gitlab:6.6.2' with
  7015. 'CVE-2014-1347:apple:itunes:11.0.3'
  7016. sqlite_bind_vuln(): WARNING: hash collision detected [4051930285]:
  7017. 'CVE-2019-9219:gitlab:gitlab:6.6.3' with
  7018. 'CVE-2014-1347:apple:itunes:11.0.4'
  7019. sqlite_bind_vuln(): WARNING: hash collision detected [4051930286]:
  7020. 'CVE-2019-9219:gitlab:gitlab:6.6.4' with
  7021. 'CVE-2014-1347:apple:itunes:11.0.5'
  7022. sqlite_bind_vuln(): WARNING: hash collision detected [4051931371]:
  7023. 'CVE-2019-9219:gitlab:gitlab:6.7.0' with
  7024. 'CVE-2014-1347:apple:itunes:11.1.1'
  7025. sqlite_bind_vuln(): WARNING: hash collision detected [4051931372]:
  7026. 'CVE-2019-9219:gitlab:gitlab:6.7.1' with
  7027. 'CVE-2014-1347:apple:itunes:11.1.2'
  7028. sqlite_bind_vuln(): WARNING: hash collision detected [4051931373]:
  7029. 'CVE-2019-9219:gitlab:gitlab:6.7.2' with
  7030. 'CVE-2014-1347:apple:itunes:11.1.3'
  7031. sqlite_bind_vuln(): WARNING: hash collision detected [4051931374]:
  7032. 'CVE-2019-9219:gitlab:gitlab:6.7.3' with
  7033. 'CVE-2014-1347:apple:itunes:11.1.4'
  7034. sqlite_bind_vuln(): WARNING: hash collision detected [4051931375]:
  7035. 'CVE-2019-9219:gitlab:gitlab:6.7.4' with
  7036. 'CVE-2014-1347:apple:itunes:11.1.5'
  7037. sqlite_bind_vuln(): WARNING: hash collision detected [2816825275]:
  7038. 'CVE-2019-9637:php:php:5.4.6' with
  7039. 'CVE-2011-0332:foxitsoftware:foxit_phantom:1.0.2'
  7040. sqlite_bind_vuln(): WARNING: hash collision detected [3903071158]:
  7041. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.10.1' with
  7042. 'CVE-2013-4399:redhat:libvirt:0.7.5'
  7043. sqlite_bind_vuln(): WARNING: hash collision detected [3903071159]:
  7044. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.10.2' with
  7045. 'CVE-2013-4399:redhat:libvirt:0.7.6'
  7046. sqlite_bind_vuln(): WARNING: hash collision detected [3903071160]:
  7047. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.10.3' with
  7048. 'CVE-2013-4399:redhat:libvirt:0.7.7'
  7049. sqlite_bind_vuln(): WARNING: hash collision detected [3903072247]:
  7050. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.11.1' with
  7051. 'CVE-2013-4399:redhat:libvirt:0.8.5'
  7052. sqlite_bind_vuln(): WARNING: hash collision detected [3903072248]:
  7053. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.11.2' with
  7054. 'CVE-2013-4399:redhat:libvirt:0.8.6'
  7055. sqlite_bind_vuln(): WARNING: hash collision detected [3903073336]:
  7056. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.12.1' with
  7057. 'CVE-2013-4399:redhat:libvirt:0.9.5'
  7058. sqlite_bind_vuln(): WARNING: hash collision detected [3903073337]:
  7059. 'CVE-2019-9693:cmsmadesimple:cms_made_simple:0.12.2' with
  7060. 'CVE-2013-4399:redhat:libvirt:0.9.6'
  7061. sqlite_bind_vuln(): WARNING: hash collision detected [537078012]:
  7062. 'CVE-2019-9708:mahara:mahara:17.10.4' with
  7063. 'CVE-2010-3169:mozilla:firefox:2.0'
  7064. sqlite_bind_vuln(): WARNING: hash collision detected [2177291134]:
  7065. 'CVE-2019-9791:mozilla:firefox:31.2.0' with
  7066. 'CVE-2018-18352:google:chrome:8.0.552.228'
  7067. sqlite_bind_vuln(): WARNING: hash collision detected [2177292223]:
  7068. 'CVE-2019-9791:mozilla:firefox:31.3.0' with
  7069. 'CVE-2018-18352:google:chrome:8.0.552.328'
  7070. sqlite_bind_vuln(): WARNING: hash collision detected [4129569739]:
  7071. 'CVE-2019-9791:mozilla:thunderbird:18.0' with
  7072. 'CVE-2016-4632:apple:iphone_os:5.0.1'
  7073. sqlite_bind_vuln(): WARNING: hash collision detected [4129570828]:
  7074. 'CVE-2019-9791:mozilla:thunderbird:19.0' with
  7075. 'CVE-2016-4632:apple:iphone_os:5.1.1'
  7076. sqlite_bind_vuln(): WARNING: hash collision detected [3886002013]:
  7077. 'CVE-2019-9792:mozilla:firefox:20.0' with
  7078. 'CVE-2008-2359:fedora_8:consolehelper:1.5.8'
  7079. sqlite_bind_vuln(): WARNING: hash collision detected [1397617355]:
  7080. 'CVE-2019-9792:mozilla:firefox:45.9.0' with
  7081. 'CVE-2017-15404:google:chrome:27.0.1453.94'
  7082. sqlite_bind_vuln(): WARNING: hash collision detected [574048165]:
  7083. 'CVE-2019-9793:mozilla:firefox:45.1.1' with
  7084. 'CVE-2009-2408:mozilla:firefox:1.5.4'
  7085. sqlite_bind_vuln(): WARNING: hash collision detected [1067864618]:
  7086. 'CVE-2019-9795:mozilla:firefox:57.0' with
  7087. 'CVE-2010-3114:google:chrome:4.1.249.1036'
  7088. sqlite_bind_vuln(): WARNING: hash collision detected [4222619883]:
  7089. 'CVE-2019-9799:mozilla:firefox:45.1.1' with
  7090. 'CVE-2009-2468:mozilla:firefox:1.5.4'
  7091. sqlite_bind_vuln(): WARNING: hash collision detected [3329212646]:
  7092. 'CVE-2019-9813:mozilla:firefox_esr:24.2' with
  7093. 'CVE-2018-4088:apple:watchos:2.2.1'
  7094. sqlite_bind_vuln(): WARNING: hash collision detected [3329212647]:
  7095. 'CVE-2019-9813:mozilla:firefox_esr:24.3' with
  7096. 'CVE-2018-4088:apple:watchos:2.2.2'
  7097. sqlite_bind_vuln(): WARNING: hash collision detected [3810628582]:
  7098. 'CVE-2019-9942:symfony:twig:1.34.3' with
  7099. 'CVE-2017-17216:huawei:te60_firmware:v500r002c00'
  7100. sqlite_bind_vuln(): WARNING: hash collision detected [3252367082]:
  7101. 'CVE-2019-9946:kubernetes:kubernetes:1.7.12' with
  7102. 'CVE-2017-6637:cisco:prime_collaboration_provisioning:10.6.0'
  7103. sqlite_bind_vuln(): WARNING: hash collision detected [3252367084]:
  7104. 'CVE-2019-9946:kubernetes:kubernetes:1.7.14' with
  7105. 'CVE-2017-6637:cisco:prime_collaboration_provisioning:10.6.2'
  7106. WARNING: hash collisions detected. Total collisions count: 2368
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement