Advertisement
Guest User

farmhash32 collisions

a guest
Jun 25th, 2019
576
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 228.67 KB | None | 0 0
  1. Results for farmhash32
  2. Total collisions count: 2184
  3. Collision [8fa003dc]:
  4. CVE-2011-4327:openbsd:openssh:2.9.9p2
  5. CVE-2014-2927:f5:enterprise_manager:3.1.1
  6. Collision [cae004d9]:
  7. CVE-2018-16087:google:chrome:8.0.552.301
  8. CVE-2019-5777:google:chrome:4.0.249.48
  9. Collision [6ee0083d]:
  10. CVE-2017-18241:linux:linux_kernel:3.10.87
  11. CVE-2017-13876:apple:iphone_os:10.3
  12. Collision [4cc00c08]:
  13. CVE-2012-6090:swi-prolog:swi-prolog:5.8.3
  14. CVE-2016-5131:google:chrome:7.0.511.4
  15. Collision [ff000cd5]:
  16. CVE-2010-0410:linux:linux_kernel:2.6.2
  17. CVE-2019-5754:google:chrome:15.0.862.1
  18. Collision [6d001520]:
  19. CVE-2007-2694:bea:weblogic_server:6.1
  20. CVE-2011-3037:google:chrome:7.0.517.42
  21. Collision [04601627]:
  22. CVE-2011-0058:mozilla:seamonkey:1.1.5
  23. CVE-2018-17609:foxitsoftware:reader:6.2.0
  24. Collision [8280170c]:
  25. CVE-2017-9854:sma:sunny_boy_5000_firmware:-
  26. CVE-2011-2783:google:chrome:8.0.552.24
  27. Collision [63879ec1]:
  28. CVE-2010-2960:linux:linux_kernel:2.6.20.15
  29. CVE-2018-0194:cisco:ios_xe:3.9.2e
  30. Collision [43cd33c6]:
  31. CVE-2011-2842:google:chrome:9.0.565.0
  32. CVE-2018-2408:sap:businessobjects:4.30
  33. Collision [71e01acc]:
  34. CVE-2010-4198:google:chrome:6.0.408.10
  35. CVE-2017-15429:google:chrome:35.0.1916.1
  36. Collision [9c7480f0]:
  37. CVE-2018-12390:mozilla:thunderbird:31.1.1
  38. CVE-2019-5755:google:chrome:4.1.249.1052
  39. Collision [b840228a]:
  40. CVE-2009-3080:linux:linux_kernel:2.6.19.4
  41. CVE-2011-2805:google:chrome:11.0.699.0
  42. Collision [9f45d6e8]:
  43. CVE-2009-2816:google:chrome:2.0.157.0
  44. CVE-2011-1691:google:chrome:11.0.696.15
  45. Collision [f8e02569]:
  46. CVE-2017-17807:linux:linux_kernel:3.0.80
  47. CVE-2017-5664:apache:tomcat:7.0.19
  48. Collision [2ec0270b]:
  49. CVE-2011-3668:mozilla:bugzilla:3.6.3
  50. CVE-2019-5778:google:chrome:35.0.1916.48
  51. Collision [32795ea9]:
  52. CVE-2017-5418:mozilla:thunderbird:45.1.1
  53. CVE-2018-6042:google:chrome:37.0.2062.33
  54. Collision [de202faf]:
  55. CVE-2019-11599:linux:linux_kernel:3.0.99
  56. CVE-2017-15422:google:chrome:30.0.1599.79
  57. Collision [73e032b9]:
  58. CVE-2017-2598:jenkins:jenkins:2.7.4
  59. CVE-2018-4144:apple:mac_os_x:10.0.4
  60. Collision [7b0dfd44]:
  61. CVE-2012-3589:apple:safari:4.0.4
  62. CVE-2019-5755:google:chrome:37.0.2062.77
  63. Collision [b7a03f5b]:
  64. CVE-2018-20699:docker:engine:0.4.3
  65. CVE-2017-15428:google:chrome:32.0.1666.1
  66. Collision [edc8302b]:
  67. CVE-2018-6927:linux:linux_kernel:3.2.9
  68. CVE-2019-3887:linux:linux_kernel:5.1.6
  69. Collision [c3604d30]:
  70. CVE-2011-3022:google:chrome:6.0.473.0
  71. CVE-2019-5762:google:chrome:13.0.782.30
  72. Collision [e6604d35]:
  73. CVE-2019-5757:google:chrome:25.0.1364.54
  74. CVE-2019-9798:mozilla:firefox:10.0.5
  75. Collision [5ed864f6]:
  76. CVE-2009-2576:microsoft:ie:5.50.4134.0600
  77. CVE-2018-6153:google:chrome:16.0.877.0
  78. Collision [19605598]:
  79. CVE-2014-6031:f5:big-ip_protocol_security_module:11.0.0
  80. CVE-2018-6853:sophos:safeguard_enterprise_client:8.00
  81. Collision [11e0566c]:
  82. CVE-2018-1130:linux:linux_kernel:2.6.13.4
  83. CVE-2018-6172:google:chrome:33.0.1750.4
  84. Collision [32e058ec]:
  85. CVE-2018-16087:google:chrome:13.0.756.0
  86. CVE-2017-1134:ibm:power_hardware_management_console:4.1
  87. Collision [da4f45f0]:
  88. CVE-2011-2059:cisco:ios:12.1(14)e9
  89. CVE-2013-0838:google:chrome:24.0.1312.10
  90. Collision [75a05c77]:
  91. CVE-2005-3358:linux:linux_kernel:2.6.8
  92. CVE-2019-5777:google:chrome:27.0.1453.41
  93. Collision [cca7fa92]:
  94. CVE-2001-0977:debian:debian_linux:2.2
  95. CVE-2008-3255:ln-lab:webproxy:1.7.2
  96. Collision [56605e9d]:
  97. CVE-2017-5071:google:chrome:18.0.1025.3
  98. CVE-2018-1193:cloudfoundry:cf-deployment:1.25.0
  99. Collision [e171b626]:
  100. CVE-2017-7829:mozilla:thunderbird:3.0.4
  101. CVE-2011-3062:google:chrome:17.0.936.1
  102. Collision [a80061a9]:
  103. CVE-2011-3895:google:chrome:7.0.517.11
  104. CVE-2018-6102:google:chrome:25.0.1364.108
  105. Collision [4b75efca]:
  106. CVE-2012-3606:apple:iphone_os:6.0.1
  107. CVE-2016-9893:mozilla:thunderbird:36.0
  108. Collision [1a8065ed]:
  109. CVE-2017-18249:linux:linux_kernel:4.4.93
  110. CVE-2018-6126:google:chrome:34.0.1847.113
  111. Collision [c6e38005]:
  112. CVE-2018-12361:mozilla:firefox_esr:45.2.0
  113. CVE-2018-6031:google:chrome:13.0.782.112
  114. Collision [b1c06c96]:
  115. CVE-2011-3047:google:chrome:5.0.349.0
  116. CVE-2019-5781:google:chrome:9.0.597.67
  117. Collision [b07fddc2]:
  118. CVE-2017-5471:mozilla:firefox:2.0.0.13
  119. CVE-2017-15402:google:chrome:35.0.1916.69
  120. Collision [fd3ee12d]:
  121. CVE-2011-3024:google:chrome:12.0.742.68
  122. CVE-2016-0746:nginx:nginx:1.1.5
  123. Collision [a1807b63]:
  124. CVE-2018-20237:atlassian:confluence:6.0.6
  125. CVE-2012-4191:mozilla:firefox:1.0.6
  126. Collision [fdce3a5b]:
  127. CVE-2010-0303:dinko_korunic:hybserv2:1.9.2
  128. CVE-2010-3198:zope:zope:2.11.0b1
  129. Collision [e24084ca]:
  130. CVE-2010-1210:mozilla:thunderbird:2.0.0.6
  131. CVE-2018-17472:google:chrome:11.0.678.0
  132. Collision [72008858]:
  133. CVE-2017-5407:mozilla:thunderbird:15.0
  134. CVE-2018-5123:mozilla:bugzilla:3.2.9
  135. Collision [d5ccbc5d]:
  136. CVE-2018-17463:google:chrome:11.0.696.57
  137. CVE-2019-1603:cisco:nx-os:4.2(3)
  138. Collision [3ce0961e]:
  139. CVE-2011-3967:google:chrome:5.0.375.78
  140. CVE-2017-15429:google:chrome:17.0.963.13
  141. Collision [7c009b3d]:
  142. CVE-2011-3026:google:chrome:6.0.472.47
  143. CVE-2015-1290:google:chrome:24.0.1312.38
  144. Collision [c2c09c45]:
  145. CVE-2017-5117:google:chrome:7.0.517.40
  146. CVE-2011-1435:google:chrome:5.0.342.0
  147. Collision [8c5097aa]:
  148. CVE-2011-1124:google:chrome:4.0.292.0
  149. CVE-2011-1316:ibm:websphere_application_server:5.0.2.10
  150. Collision [fe02226e]:
  151. CVE-2010-3015:linux:linux_kernel:2.6.30.5
  152. CVE-2018-6107:google:chrome:4.0.249.7
  153. Collision [c540a867]:
  154. CVE-2010-3432:linux:linux_kernel:2.6.13
  155. CVE-2018-6108:google:chrome:24.0.1288.1
  156. Collision [ab80ab1d]:
  157. CVE-2018-6117:google:chrome:12.0.727.0
  158. CVE-2017-15424:google:chrome:16.0.886.0
  159. Collision [08a0b40b]:
  160. CVE-2010-2758:mozilla:bugzilla:2.22.4
  161. CVE-2018-6062:google:chrome:12.0.719.1
  162. Collision [1eea50f4]:
  163. CVE-2018-6069:google:chrome:11.0.654.0
  164. CVE-2019-5766:google:chrome:32.0.1680.1
  165. Collision [ec40b9df]:
  166. CVE-2018-4094:apple:iphone_os:8.1.2
  167. CVE-2019-7824:adobe:acrobat_dc:17.009.20044
  168. Collision [877a5289]:
  169. CVE-2018-13282:synology:photo_station:6.3-2968
  170. CVE-2019-5767:google:chrome:13.0.782.1
  171. Collision [1960c907]:
  172. CVE-2017-5064:google:chrome:25.0.1364.63
  173. CVE-2018-1008:microsoft:windows_server_2008:r2
  174. Collision [c6b4c352]:
  175. CVE-2011-2497:linux:linux_kernel:2.6.32.1
  176. CVE-2013-5475:cisco:ios:15.0
  177. Collision [4e00cfca]:
  178. CVE-2018-10141:paloaltonetworks:pan-os:6.0.9
  179. CVE-2018-6109:google:chrome:8.0.552.215
  180. Collision [12c0d336]:
  181. CVE-2011-3895:google:chrome:7.0.544.0
  182. CVE-2016-6380:cisco:ios:15.1(3)s3
  183. Collision [aec0dace]:
  184. CVE-2017-5113:google:chrome:4.0.294.0
  185. CVE-2018-1462:ibm:storwize_v5000_software:7.4.0.2
  186. Collision [91a0dc38]:
  187. CVE-2018-6137:google:chrome:34.0.1847.103
  188. CVE-2018-6172:google:chrome:13.0.782.44
  189. Collision [9d20e8a6]:
  190. CVE-2009-2066:apple:safari:3.0.0
  191. CVE-2016-2775:isc:bind:9.9.3
  192. Collision [52a0ec6f]:
  193. CVE-2007-3997:php:php:5.1.3
  194. CVE-2018-15993:adobe:acrobat_reader_dc:15.006.30121
  195. Collision [6528bca6]:
  196. CVE-2014-3178:google:chrome:37.0.2062.0
  197. CVE-2017-15402:google:chrome:4.0.263.0
  198. Collision [ac60f8a6]:
  199. CVE-2009-3106:ibm:websphere_application_server:6.0.2.18
  200. CVE-2010-4526:linux:linux_kernel:2.6.27.14
  201. Collision [ff208a39]:
  202. CVE-2018-17471:google:chrome:19.0.1050.0
  203. CVE-2015-4262:cisco:unified_meetingplace_web_conferencing:7.1(2)
  204. Collision [a7896abb]:
  205. CVE-2010-2899:google:chrome:4.0.289.0
  206. CVE-2018-18335:google:chrome:23.0.1271.49
  207. Collision [7f61070f]:
  208. CVE-2012-0725:google:chrome:11.0.696.56
  209. CVE-2018-6081:google:chrome:19.0.1036.4
  210. Collision [2ca10789]:
  211. CVE-2009-0273:novell:groupwise:8.0
  212. CVE-2011-1804:google:chrome:3.0.195.25
  213. Collision [47210b89]:
  214. CVE-2011-1303:google:chrome:11.0.692.0
  215. CVE-2018-17457:google:chrome:32.0.1663.1
  216. Collision [05fd4c28]:
  217. CVE-2017-7789:mozilla:firefox:43.0
  218. CVE-2019-5773:google:chrome:7.0.520.0
  219. Collision [faee1226]:
  220. CVE-2018-6081:google:chrome:3.0.195.25
  221. CVE-2013-4431:mahara:mahara:1.7.0
  222. Collision [e76015b3]:
  223. CVE-2017-18360:linux:linux_kernel:2.6.23.3
  224. CVE-2006-4031:mysql:mysql:3.23.39
  225. Collision [1c0110ce]:
  226. CVE-2017-17251:huawei:usg9500_firmware:v500r001c50
  227. CVE-2018-16080:google:chrome:17.0.963.0
  228. Collision [3c211117]:
  229. CVE-2008-4631:myer_sound_laboratories:muscle:2.19
  230. CVE-2012-2206:ibm:websphere_mq:7.0.1.0
  231. Collision [52e111b9]:
  232. CVE-2012-0463:mozilla:thunderbird:6.0.2
  233. CVE-2018-6054:google:chrome:7.0.544.0
  234. Collision [d1792e35]:
  235. CVE-2017-5066:google:chrome:12.0.742.2
  236. CVE-2017-15116:linux:linux_kernel:2.3.16
  237. Collision [892116c9]:
  238. CVE-2010-2276:dojotoolkit:dojo:1.2.2
  239. CVE-2018-6112:google:chrome:34.0.1847.97
  240. Collision [8586bcbc]:
  241. CVE-2011-1286:google:chrome:6.0.418.6
  242. CVE-2018-16082:google:chrome:7.0.537.0
  243. Collision [1d611d19]:
  244. CVE-2018-17464:google:chrome:32.0.1682.3
  245. CVE-2019-7761:adobe:acrobat_dc:19.010.20069
  246. Collision [b6211f40]:
  247. CVE-2013-0771:mozilla:firefox:3.0.7
  248. CVE-2017-15416:google:chrome:6.0.472.45
  249. Collision [eb2128f1]:
  250. CVE-2011-2348:google:chrome:5.0.375.15
  251. CVE-2012-0725:google:chrome:16.0.898.0
  252. Collision [7b812dd0]:
  253. CVE-2009-2898:springsource:hyperic_hq:4.1.0
  254. CVE-2017-15398:google:chrome:24.0.1312.1
  255. Collision [41e1322f]:
  256. CVE-2012-0779:adobe:flash_player:11.1
  257. CVE-2019-1603:cisco:nx-os:5.2(1)n1(1a)
  258. Collision [41e8c6a2]:
  259. CVE-2010-3115:google:chrome:5.0.375.81
  260. CVE-2014-0507:adobe:adobe_air_sdk:4.0.0.1390
  261. Collision [400136f5]:
  262. CVE-2017-5127:google:chrome:6.0.490.1
  263. CVE-2017-7826:mozilla:firefox:2.0.0.5
  264. Collision [bfa137fe]:
  265. CVE-2017-5121:google:chrome:20.0.1132.37
  266. CVE-2012-1954:mozilla:thunderbird_esr:10.0.3
  267. Collision [f4b932b3]:
  268. CVE-2013-4470:linux:linux_kernel:3.4.23
  269. CVE-2013-5402:ibm:maximo_for_government:7.5.0.1
  270. Collision [28a13f04]:
  271. CVE-2018-4328:apple:tvos:9.0
  272. CVE-2019-2525:oracle:vm_virtualbox:4.2.10
  273. Collision [4e6144c2]:
  274. CVE-2018-1301:redhat:enterprise_linux:6.0
  275. CVE-2011-3864:somadesign:the_erudite:2.6.2
  276. Collision [24614e50]:
  277. CVE-2018-3652:intel:xeon_platinum:8156
  278. CVE-2019-5587:fortinet:fortios:3.5.0
  279. Collision [63a14f5b]:
  280. CVE-2018-6110:google:chrome:13.0.782.18
  281. CVE-2019-9946:kubernetes:kubernetes:0.12.1
  282. Collision [4bc151e3]:
  283. CVE-2017-5087:google:chrome:23.0.1271.36
  284. CVE-2015-7440:ibm:rational_team_concert:5.0
  285. Collision [a88155fc]:
  286. CVE-2011-3056:google:chrome:8.0.552.216
  287. CVE-2017-15406:google:chrome:4.0.249.29
  288. Collision [73a87a33]:
  289. CVE-2018-18336:google:chrome:5.0.360.4
  290. CVE-2011-3881:google:chrome:11.0.696.31
  291. Collision [3fed7ef5]:
  292. CVE-2018-16087:google:chrome:22.0.1229.21
  293. CVE-2018-5880:qualcomm:sd_210_firmware:-
  294. Collision [b781617e]:
  295. CVE-2012-2107:csounds:csound:5.14.1
  296. CVE-2015-3741:apple:iphone_os:4.2.8
  297. Collision [97a8dda5]:
  298. CVE-2010-3858:linux:linux_kernel:2.6.26.1
  299. CVE-2018-3007:oracle:tuxedo:12.1.3
  300. Collision [a52173b9]:
  301. CVE-2018-5188:mozilla:thunderbird:3.0
  302. CVE-2013-1416:mit:kerberos:5-1.3
  303. Collision [5d01742d]:
  304. CVE-2016-5034:libdwarf_project:libdwarf:20160613
  305. CVE-2019-5799:google:chrome:34.0.1847.118
  306. Collision [9f6faac7]:
  307. CVE-2017-5086:google:chrome:17.0.963.7
  308. CVE-2019-5778:google:chrome:34.0.1847.79
  309. Collision [9d4183f3]:
  310. CVE-2016-9066:mozilla:firefox:17.0.6
  311. CVE-2016-9132:botan_project:botan:1.11.4
  312. Collision [20c187cc]:
  313. CVE-2018-18344:google:chrome:5.0.375.71
  314. CVE-2016-4766:apple:tvos:4.2.0
  315. Collision [38da408d]:
  316. CVE-2018-6095:google:chrome:18.0.1025.40
  317. CVE-2019-5766:google:chrome:16.0.912.10
  318. Collision [6fe18dd0]:
  319. CVE-2013-3412:cisco:unified_communications_manager:8.0(3)
  320. CVE-2019-5775:google:chrome:4.1.249.1015
  321. Collision [cfe197af]:
  322. CVE-2018-18351:google:chrome:32.0.1685.0
  323. CVE-2018-20066:google:chrome:27.0.1453.46
  324. Collision [7070bdd9]:
  325. CVE-2010-1188:linux:linux_kernel:2.6.10
  326. CVE-2018-11713:gnome:libsoup:2.51.92
  327. Collision [e54c2ab3]:
  328. CVE-2008-1509:xlportal:xlportal:2.2.4
  329. CVE-2013-2891:linux:linux_kernel:3.0.29
  330. Collision [1701aaf7]:
  331. CVE-2011-3026:google:chrome:5.0.375.27
  332. CVE-2018-20836:linux:linux_kernel:3.0.14
  333. Collision [b141acfb]:
  334. CVE-2011-0076:mozilla:firefox:3.6.11
  335. CVE-2013-1734:mozilla:bugzilla:2.23.1
  336. Collision [4521addc]:
  337. CVE-2018-6153:google:chrome:24.0.1312.18
  338. CVE-2018-6158:google:chrome:28.0.1500.54
  339. Collision [f72fe8b4]:
  340. CVE-2017-5096:google:chrome:15.0.874.12
  341. CVE-2018-0190:cisco:ios_xe:3.3.1sg
  342. Collision [9ec1b418]:
  343. CVE-2017-5070:google:chrome:7.0.535.1
  344. CVE-2019-7398:imagemagick:imagemagick:7.0.3-1
  345. Collision [8370d2cb]:
  346. CVE-2009-0481:mozilla:bugzilla:2.16.8
  347. CVE-2018-18349:google:chrome:31.0.1650.54
  348. Collision [9981b950]:
  349. CVE-2008-2801:mozilla:seamonkey:1.1.3
  350. CVE-2018-19131:squid-cache:squid:3.0.stable22
  351. Collision [5c61bd02]:
  352. CVE-2015-0829:mozilla:firefox:1.0.5
  353. CVE-2017-15425:google:chrome:37.0.2062.30
  354. Collision [f07ffa34]:
  355. CVE-2017-18124:qualcomm:mdm9625_firmware:-
  356. CVE-2005-0373:apple:mac_os_x:10.1.3
  357. Collision [42c5d4d4]:
  358. CVE-2007-2294:asterisk:asterisk:1.2.14
  359. CVE-2011-0317:adobe:shockwave_player:8.0
  360. Collision [e221ca00]:
  361. CVE-2010-3298:linux:linux_kernel:2.6.17
  362. CVE-2018-7685:opensuse:libzypp:14.45.17
  363. Collision [5c01cacc]:
  364. CVE-2011-2841:google:chrome:5.0.375.26
  365. CVE-2018-6037:google:chrome:5.0.375.79
  366. Collision [3efbe37e]:
  367. CVE-2013-2207:gnu:glibc:2.1.3
  368. CVE-2015-1290:google:chrome:37.0.2062.58
  369. Collision [a4e1da92]:
  370. CVE-2009-1832:mozilla:thunderbird:2.0.0.5
  371. CVE-2018-0188:cisco:ios_xe:3.3.2sg
  372. Collision [d141df8b]:
  373. CVE-2012-1521:google:chrome:17.0.963.45
  374. CVE-2017-15418:google:chrome:24.0.1312.6
  375. Collision [6aa20cc5]:
  376. CVE-2014-2245:cmsmadesimple:cms_made_simple:1.0.4
  377. CVE-2019-5773:google:chrome:4.1.249.1035
  378. Collision [b861e054]:
  379. CVE-2012-0791:horde:imp:2.2.2
  380. CVE-2014-3166:google:chrome:27.0.1453.46
  381. Collision [8c01edb1]:
  382. CVE-2017-5124:google:chrome:9.0.597.14
  383. CVE-2018-6172:google:chrome:32.0.1700.101
  384. Collision [66a1efef]:
  385. CVE-2006-4226:mysql:mysql:5.0.14
  386. CVE-2018-6061:google:chrome:26.0.1410.2
  387. Collision [c8c3be7c]:
  388. CVE-2018-16076:google:chrome:37.0.2062.32
  389. CVE-2011-3957:google:chrome:6.0.445.1
  390. Collision [ac21f3d8]:
  391. CVE-2013-5334:adobe:shockwave_player:12.0.2.122
  392. CVE-2019-5802:google:chrome:17.0.963.42
  393. Collision [03c1fa03]:
  394. CVE-2018-6101:google:chrome:28.0.1500.24
  395. CVE-2016-3654:paloaltonetworks:pan-os:5.1.9
  396. Collision [d341fc4d]:
  397. CVE-2017-5108:google:chrome:9.0.597.9
  398. CVE-2018-6049:google:chrome:4.1.249.1041
  399. Collision [3681fec8]:
  400. CVE-2007-6170:digium:asterisk:1.4.8
  401. CVE-2016-5008:redhat:libvirt:1.3.5
  402. Collision [884201d4]:
  403. CVE-2018-6069:google:chrome:9.0.580.0
  404. CVE-2019-1812:cisco:nx-os:4.0(0)n1(2a)
  405. Collision [8422030e]:
  406. CVE-2019-5763:google:chrome:20.0.1132.18
  407. CVE-2019-7116:adobe:acrobat_dc:17.000.0000
  408. Collision [4812cf03]:
  409. CVE-2018-6074:google:chrome:14.0.835.161
  410. CVE-2013-3286:emc:documentum_eroom:7.4.4
  411. Collision [e8590624]:
  412. CVE-2018-10881:linux:linux_kernel:4.12
  413. CVE-2018-4182:apple:mac_os_x:10.4.11
  414. Collision [61420e78]:
  415. CVE-2017-18075:linux:linux_kernel:3.10.33
  416. CVE-2017-7846:mozilla:thunderbird:24.6.0
  417. Collision [f1391348]:
  418. CVE-2017-6737:cisco:ios:15.4(2)t1
  419. CVE-2011-1083:linux:linux_kernel:2.6.20.7
  420. Collision [e5e21fb2]:
  421. CVE-2012-0588:apple:iphone_os:5.0.1
  422. CVE-2019-7089:adobe:acrobat_dc:15.006.30456
  423. Collision [cbc22709]:
  424. CVE-2011-1017:linux:linux_kernel:2.6.34
  425. CVE-2018-4442:apple:itunes:10.2
  426. Collision [b3a22e4b]:
  427. CVE-2011-3300:cisco:firewall_services_module_software:3.1(7)
  428. CVE-2018-20455:radare:radare2:3.1.0
  429. Collision [88822ec6]:
  430. CVE-2013-1047:apple:iphone_os:5.0
  431. CVE-2013-5963:cdsincdesign:simple_dropbox_upload_form:1.8.5
  432. Collision [98e22f16]:
  433. CVE-2018-18353:google:chrome:27.0.1453.34
  434. CVE-2011-3057:google:chrome:8.0.552.322
  435. Collision [a0af8db2]:
  436. CVE-2008-4864:python_software_foundation:python:2.3.1
  437. CVE-2018-6046:google:chrome:26.0.1410.25
  438. Collision [201f4cd6]:
  439. CVE-2005-3747:mortbay:jetty:4.0.d0
  440. CVE-2018-6093:google:chrome:37.0.2062.75
  441. Collision [81738269]:
  442. CVE-2017-5119:google:chrome:16.0.912.32
  443. CVE-2011-1437:google:chrome:0.1.38.1
  444. Collision [85823d05]:
  445. CVE-2017-5068:google:chrome:6.0.472.63
  446. CVE-2016-5195:linux:linux_kernel:2.6.38.4
  447. Collision [a9023e5d]:
  448. CVE-2017-18174:linux:linux_kernel:2.4.31
  449. CVE-2011-2824:google:chrome:9.0.597.60
  450. Collision [a7c24a17]:
  451. CVE-2009-5155:gnu:glibc:0.4
  452. CVE-2018-12291:matrix:synapse:0.22.0
  453. Collision [1443a10d]:
  454. CVE-2011-0472:google:chrome:5.0.369.2
  455. CVE-2018-18342:google:chrome:13.0.782.89
  456. Collision [7842521e]:
  457. CVE-2012-0660:apple:mac_os_x_server:10.3.4
  458. CVE-2012-5829:mozilla:firefox:3.6.15
  459. Collision [8f555020]:
  460. CVE-2017-5129:google:chrome:4.0.290.0
  461. CVE-2017-12622:apache:geode:1.2.1
  462. Collision [1bc256a7]:
  463. CVE-2017-5088:google:chrome:10.0.614.0
  464. CVE-2012-5839:mozilla:firefox:0.7.1
  465. Collision [674257d8]:
  466. CVE-2018-1068:linux:linux_kernel:4.4.134
  467. CVE-2011-1801:google:chrome:5.0.375.31
  468. Collision [a06af619]:
  469. CVE-2017-5075:google:chrome:3.0.190.2
  470. CVE-2017-15429:google:chrome:27.0.1453.49
  471. Collision [b1c25c17]:
  472. CVE-2017-5082:google:chrome:24.0.1303.0
  473. CVE-2011-1441:google:chrome:5.0.307.8
  474. Collision [d062d898]:
  475. CVE-2018-4156:apple:mac_os_x:10.13.2
  476. CVE-2011-3958:google:chrome:15.0.871.0
  477. Collision [33e62398]:
  478. CVE-2010-3080:linux:linux_kernel:2.6.22.1
  479. CVE-2019-7032:adobe:acrobat_reader_dc:15.020.20042
  480. Collision [98e267b3]:
  481. CVE-2013-7267:linux:linux_kernel:3.10.3
  482. CVE-2019-11000:gitlab:gitlab:8.1.4
  483. Collision [9cdcc42a]:
  484. CVE-2011-3046:google:chrome:11.0.659.0
  485. CVE-2019-5788:google:chrome:5.0.313.0
  486. Collision [3ba269e7]:
  487. CVE-2017-18079:linux:linux_kernel:4.9.32
  488. CVE-2017-5065:google:chrome:11.0.653.0
  489. Collision [b3dcc706]:
  490. CVE-2011-1201:google:chrome:5.0.359.0
  491. CVE-2016-2053:linux:linux_kernel:3.18.17
  492. Collision [00226f48]:
  493. CVE-2018-7033:schedmd:slurm:1.3.8.4
  494. CVE-2019-5803:google:chrome:8.0.552.18
  495. Collision [91a26f8a]:
  496. CVE-2011-2361:google:chrome:11.0.696.46
  497. CVE-2012-4183:mozilla:firefox:1.0
  498. Collision [0c227647]:
  499. CVE-2009-3280:linux:linux_kernel:2.6.20.13
  500. CVE-2019-1649:cisco:ios:12.3(2)t
  501. Collision [60628272]:
  502. CVE-2011-3955:google:chrome:4.0.286.0
  503. CVE-2017-13803:apple:iphone_os:1.1.3
  504. Collision [e1e28283]:
  505. CVE-2017-5425:mozilla:firefox:3.5.18
  506. CVE-2011-1147:digium:asterisk:1.4.23.2
  507. Collision [476283e6]:
  508. CVE-2016-2113:samba:samba:4.0.22
  509. CVE-2017-15387:google:chrome:17.0.958.1
  510. Collision [90029120]:
  511. CVE-2011-2840:google:chrome:11.0.687.1
  512. CVE-2018-4104:apple:mac_os_x:10.6.7
  513. Collision [0c784890]:
  514. CVE-2014-6537:oracle:database_server:11.1.0.7
  515. CVE-2019-9176:gitlab:gitlab:8.7.6
  516. Collision [08429198]:
  517. CVE-2017-5108:google:chrome:22.0.1229.31
  518. CVE-2013-6632:google:chrome:6.0.472.30
  519. Collision [96a291bc]:
  520. CVE-2018-5168:mozilla:thunderbird:1.5.0.10
  521. CVE-2018-6112:google:chrome:4.0.249.8
  522. Collision [c9c294f0]:
  523. CVE-2018-6034:google:chrome:24.0.1310.0
  524. CVE-2018-6139:google:chrome:37.0.2062.8
  525. Collision [49629580]:
  526. CVE-2009-2408:mozilla:firefox:0.10
  527. CVE-2018-4447:apple:mac_os_x:10.2.8
  528. Collision [066d6757]:
  529. CVE-2013-1857:rubyonrails:ruby_on_rails:3.2.7
  530. CVE-2019-7031:adobe:acrobat_dc:15.006.30392
  531. Collision [ce029d97]:
  532. CVE-2012-0039:gnome:glib:2.22.3
  533. CVE-2016-2086:nodejs:node.js:5.1.1
  534. Collision [254618a0]:
  535. CVE-2017-18257:linux:linux_kernel:3.2.69
  536. CVE-2008-5010:sun:solaris:9
  537. Collision [54c2b1a4]:
  538. CVE-2011-1294:google:chrome:9.0.597.20
  539. CVE-2017-15125:redhat:cloudforms_management_engine:5.6.3.0
  540. Collision [e282bb4c]:
  541. CVE-2017-5056:google:chrome:28.0.1500.89
  542. CVE-2014-1505:mozilla:thunderbird:3.1.13
  543. Collision [021626aa]:
  544. CVE-2017-5418:mozilla:firefox:39.0.3
  545. CVE-2018-17082:php:php:5.5.22
  546. Collision [b5e2c426]:
  547. CVE-2013-4127:linux:linux_kernel:3.8.8
  548. CVE-2018-7480:linux:linux_kernel:4.9.13
  549. Collision [c482c57d]:
  550. CVE-2012-0384:cisco:ios:12.2xf
  551. CVE-2016-3954:web2py:web2py:2.10.3
  552. Collision [ea21425b]:
  553. CVE-2018-4328:apple:icloud:6.1
  554. CVE-2018-6169:google:chrome:12.0.742.1
  555. Collision [d2c2d035]:
  556. CVE-2017-5058:google:chrome:35.0.1916.14
  557. CVE-2018-3693:intel:xeon_e3:1501m_v6
  558. Collision [e722d0e4]:
  559. CVE-2010-3412:google:chrome:4.0.249.64
  560. CVE-2011-3924:google:chrome:5.0.390.0
  561. Collision [be8694c2]:
  562. CVE-2011-1503:liferay:portal:6.0.5
  563. CVE-2017-15395:google:chrome:5.0.375.88
  564. Collision [1202d39e]:
  565. CVE-2018-6147:google:chrome:9.0.588.0
  566. CVE-2016-1960:oracle:linux:7.0
  567. Collision [0b42d72c]:
  568. CVE-2019-5768:google:chrome:19.0.1081.2
  569. CVE-2017-12607:debian:debian_linux:7.0
  570. Collision [9f62df98]:
  571. CVE-2017-5117:google:chrome:6.0.451.0
  572. CVE-2012-0381:cisco:ios:12.2(14)s13
  573. Collision [0c82e6a7]:
  574. CVE-2007-5328:ca:brightstor_arcserve_backup:11
  575. CVE-2018-6075:google:chrome:35.0.1916.37
  576. Collision [f602e6b5]:
  577. CVE-2017-8816:haxx:libcurl:7.52.1
  578. CVE-2019-5773:google:chrome:7.0.506.0
  579. Collision [6422e88d]:
  580. CVE-2017-6770:cisco:ios:12.1(22c)
  581. CVE-2011-1302:google:chrome:0.2.149.27
  582. Collision [22e2e8af]:
  583. CVE-2006-5722:middlebury_college:segue_cms:1.5.7
  584. CVE-2018-6080:google:chrome:29.0.1547.47
  585. Collision [2976132a]:
  586. CVE-2011-1441:google:chrome:8.0.557.0
  587. CVE-2019-5775:google:chrome:18.0.1025.55
  588. Collision [1db21cce]:
  589. CVE-2018-16888:freedesktop:systemd:218
  590. CVE-2013-7176:fail2ban:fail2ban:0.8.2
  591. Collision [7442ec0c]:
  592. CVE-2018-4089:apple:mac_os_x:10.7.4
  593. CVE-2018-6054:google:chrome:9.0.570.0
  594. Collision [e402ecc1]:
  595. CVE-2010-4077:linux:linux_kernel:2.6.19.1
  596. CVE-2018-17462:google:chrome:19.0.1041.0
  597. Collision [e7a2f19e]:
  598. CVE-2017-5125:google:chrome:11.0.669.0
  599. CVE-2019-7784:adobe:acrobat_dc:15.006.30416
  600. Collision [fb62f22c]:
  601. CVE-2018-14619:linux:linux_kernel:2.4.7
  602. CVE-2018-15567:cmsuno_project:cmsuno:1.0
  603. Collision [a15df979]:
  604. CVE-2017-3345:oracle:marketing:12.2.4
  605. CVE-2015-3733:apple:safari:6.0.2
  606. Collision [2682f76c]:
  607. CVE-2011-3875:google:chrome:5.0.360.4
  608. CVE-2013-4524:moodle:moodle:1.4.2
  609. Collision [92d9f72f]:
  610. CVE-2018-20070:google:chrome:5.0.375.10
  611. CVE-2012-6059:wireshark:wireshark:1.8.2
  612. Collision [e6e2fe6e]:
  613. CVE-2017-5067:google:chrome:37.0.2062.57
  614. CVE-2018-13904:qualcomm:mdm9206_firmware:-
  615. Collision [91453ef9]:
  616. CVE-2013-3302:linux:linux_kernel:3.0.44
  617. CVE-2018-7033:schedmd:slurm:1.1.3.1
  618. Collision [fe23018b]:
  619. CVE-2017-5063:google:chrome:16.0.881.0
  620. CVE-2008-2622:oracle:jd_edwards_enterpriseone:8.48.17
  621. Collision [d7830236]:
  622. CVE-2011-2439:adobe:acrobat:8.2.6
  623. CVE-2011-3037:google:chrome:5.0.307.8
  624. Collision [db83062a]:
  625. CVE-2009-0605:linux:linux_kernel:2.6.27.1
  626. CVE-2011-2482:linux:linux_kernel:2.6.37.5
  627. Collision [eaa30796]:
  628. CVE-2017-5086:google:chrome:22.0.1229.64
  629. CVE-2012-4188:mozilla:firefox:5.0.1
  630. Collision [01a30c5e]:
  631. CVE-2018-16085:google:chrome:8.0.552.47
  632. CVE-2018-6356:jenkins:jenkins:1.598
  633. Collision [1e230d07]:
  634. CVE-2018-12787:adobe:acrobat_reader_dc:15.023.20053
  635. CVE-2013-2823:ge:intelligent_platforms_proficy_hmi/scada_cimplicity:8.1
  636. Collision [a0c30e3d]:
  637. CVE-2017-5075:google:chrome:4.0.223.9
  638. CVE-2011-3967:google:chrome:14.0.835.4
  639. Collision [bc43b7ba]:
  640. CVE-2010-3639:adobe:flash_player:10.0.0.584
  641. CVE-2018-4124:apple:mac_os_x:10.3.9
  642. Collision [84e31231]:
  643. CVE-2018-18342:google:chrome:20.0.1132.6
  644. CVE-2016-3957:web2py:web2py:1.89.1
  645. Collision [bef38062]:
  646. CVE-2006-5540:postgresql:postgresql:7.2
  647. CVE-2017-5131:google:chrome:18.0.1019.0
  648. Collision [e4aade76]:
  649. CVE-2017-17162:huawei:secospace_usg6600_firmware:v500r001c30spc300
  650. CVE-2015-8767:linux:linux_kernel:3.0.47
  651. Collision [ea031c97]:
  652. CVE-2013-0761:mozilla:seamonkey:1.1.17
  653. CVE-2018-6105:google:chrome:23.0.1271.0
  654. Collision [a9032159]:
  655. CVE-2018-18336:google:chrome:14.0.813.0
  656. CVE-2017-13658:imagemagick:imagemagick:7.0.4-3
  657. Collision [6e8220ed]:
  658. CVE-2010-2897:google:chrome:0.1.38.2
  659. CVE-2017-15390:google:chrome:28.0.1500.66
  660. Collision [5b2325de]:
  661. CVE-2018-16882:linux:linux_kernel:2.6.17.13
  662. CVE-2019-5788:google:chrome:70.0.3538.63
  663. Collision [f8c32998]:
  664. CVE-2018-4986:adobe:acrobat_reader_dc:15.010.20056
  665. CVE-2018-5180:mozilla:firefox:10.0.2
  666. Collision [3d232fc3]:
  667. CVE-2018-1438:ibm:storwize_v3500_software:7.4.0.10
  668. CVE-2018-6052:google:chrome:17.0.933.0
  669. Collision [003c0f50]:
  670. CVE-2017-17094:wordpress:wordpress:3.9.18
  671. CVE-2011-1187:google:chrome:5.0.375.95
  672. Collision [00007539]:
  673. CVE-2018-6070:google:chrome:34.0.1847.112
  674. CVE-2019-5777:google:chrome:16.0.882.0
  675. Collision [7c882fec]:
  676. CVE-2010-4684:cisco:ios:12.1(11b)e14
  677. CVE-2015-3419:vbulletin:vbulletin:5.0.3
  678. Collision [aae33991]:
  679. CVE-2011-3073:google:chrome:5.0.375.82
  680. CVE-2014-1738:linux:linux_kernel:3.0.1
  681. Collision [26833e11]:
  682. CVE-2008-1768:videolan:vlc:0.2.72
  683. CVE-2018-6120:google:chrome:32.0.1668.1
  684. Collision [c7480c9d]:
  685. CVE-2017-5115:google:chrome:17.0.938.0
  686. CVE-2018-6064:google:chrome:18.0.1025.132
  687. Collision [b1435179]:
  688. CVE-2007-2789:sun:jre:1.4.2_5
  689. CVE-2011-3909:google:chrome:5.0.309.0
  690. Collision [f1e5e377]:
  691. CVE-2010-0095:sun:jre:1.4.2_15
  692. CVE-2013-5331:adobe:flash_player:11.2.202.332
  693. Collision [c37e348f]:
  694. CVE-2017-5081:google:chrome:12.0.742.67
  695. CVE-2011-0984:google:chrome:8.0.552.327
  696. Collision [b7e35ade]:
  697. CVE-2010-3415:google:chrome:6.0.472.17
  698. CVE-2018-10881:linux:linux_kernel:2.6.16.47
  699. Collision [fe235baf]:
  700. CVE-2018-1585:ibm:rational_software_architect_design_manager:6.0.0
  701. CVE-2011-3039:google:chrome:14.0.797.0
  702. Collision [e4635eec]:
  703. CVE-2015-5647:cybozu:garoon:3.5.2
  704. CVE-2017-11232:adobe:acrobat_reader_dc:15.006.30279
  705. Collision [a7a36506]:
  706. CVE-2018-6179:google:chrome:33.0.1750.63
  707. CVE-2017-15389:google:chrome:25.0.1364.70
  708. Collision [dae3683f]:
  709. CVE-2009-2471:mozilla:firefox:1.5.1
  710. CVE-2017-15423:google:chrome:17.0.963.46
  711. Collision [7887d4f0]:
  712. CVE-2017-5052:google:chrome:12.0.742.20
  713. CVE-2018-8780:ruby-lang:ruby:1.8.7.43
  714. Collision [dc6370c6]:
  715. CVE-2017-5108:google:chrome:10.0.642.1
  716. CVE-2013-6382:linux:linux_kernel:3.8.10
  717. Collision [66a37116]:
  718. CVE-2011-3965:google:chrome:8.0.552.341
  719. CVE-2019-7398:imagemagick:imagemagick:6.0.5.3
  720. Collision [d0fb88ec]:
  721. CVE-2017-5072:google:chrome:33.0.1750.54
  722. CVE-2010-2833:cisco:ios:12.1ye
  723. Collision [3bc37802]:
  724. CVE-2018-0190:cisco:ios_xe:3.5.2s
  725. CVE-2019-6220:apple:mac_os_x:10.4.4
  726. Collision [b26c34ed]:
  727. CVE-2017-5089:google:chrome:13.0.782.18
  728. CVE-2018-6098:google:chrome:24.0.1281.0
  729. Collision [fa437cfc]:
  730. CVE-2008-5301:dovecot:dovecot:1.1.2
  731. CVE-2018-17463:google:chrome:17.0.963.77
  732. Collision [d3d4134b]:
  733. CVE-2012-5838:mozilla:firefox:7.0
  734. CVE-2015-4843:oracle:jdk:1.6.0
  735. Collision [32639080]:
  736. CVE-2005-0433:francisco_burzi:php-nuke:6.5_rc3
  737. CVE-2011-3067:google:chrome:11.0.696.65
  738. Collision [603bb1fe]:
  739. CVE-2018-6163:google:chrome:25.0.1364.42
  740. CVE-2016-1755:apple:mac_os_x:10.9
  741. Collision [1718f29c]:
  742. CVE-2018-4129:webkitgtk:webkitgtk+:1.1.15.1
  743. CVE-2015-6327:cisco:adaptive_security_appliance_software:8.4.5
  744. Collision [56039a2f]:
  745. CVE-2011-2835:google:chrome:6.0.472.48
  746. CVE-2018-4192:apple:safari:4.0.5
  747. Collision [d7efe4fb]:
  748. CVE-2018-16087:google:chrome:16.0.899.0
  749. CVE-2012-0464:mozilla:seamonkey:2.3.3
  750. Collision [94731fe8]:
  751. CVE-2018-19362:fasterxml:jackson-databind:2.8.11.1
  752. CVE-2011-3954:google:chrome:8.0.552.51
  753. Collision [a3c925cd]:
  754. CVE-2018-12845:adobe:acrobat_dc:15.010.20059
  755. CVE-2018-6072:google:chrome:8.0.552.47
  756. Collision [c1e3a301]:
  757. CVE-2018-4987:adobe:acrobat_reader:17.011.30066
  758. CVE-2017-15429:google:chrome:10.0.648.127
  759. Collision [f6e6ee6e]:
  760. CVE-2011-2829:google:chrome:11.0.686.0
  761. CVE-2018-18359:google:chrome:5.0.334.0
  762. Collision [cdc0fc1a]:
  763. CVE-2006-2509:yourfreeworld:short_url_and_url_tracker_script:*
  764. CVE-2019-3901:linux:linux_kernel:3.4.9
  765. Collision [3e23ab59]:
  766. CVE-2011-2835:google:chrome:5.0.375.91
  767. CVE-2019-6211:apple:mac_os_x:10.3.7
  768. Collision [0123ae93]:
  769. CVE-2018-14883:php:php:7.0.29
  770. CVE-2018-5706:octopus:octopus_deploy:2.5.8
  771. Collision [3223af10]:
  772. CVE-2018-12864:adobe:acrobat_dc:15.006.30121
  773. CVE-2016-10403:google:chrome:4.0.249.31
  774. Collision [7e03bc9f]:
  775. CVE-2018-17082:php:php:4.3.8
  776. CVE-2018-4947:adobe:acrobat:17.011.30079
  777. Collision [70174544]:
  778. CVE-2019-11810:linux:linux_kernel:3.14
  779. CVE-2017-15409:google:chrome:29.0.1547.37
  780. Collision [6503c313]:
  781. CVE-2011-3039:google:chrome:17.0.954.2
  782. CVE-2018-6036:google:chrome:45.0.2454.101
  783. Collision [eb3a4c99]:
  784. CVE-2018-6153:google:chrome:19.0.1040.0
  785. CVE-2016-2408:pulsesecure:pulse_secure_security:8.1r9.0
  786. Collision [ff63cc6b]:
  787. CVE-2018-6070:google:chrome:4.0.249.26
  788. CVE-2019-5789:google:chrome:12.0.742.94
  789. Collision [9c43cd11]:
  790. CVE-2017-2590:freeipa:freeipa:4.0.3
  791. CVE-2018-16068:google:chrome:16.0.889.0
  792. Collision [0f63cff4]:
  793. CVE-2019-7068:adobe:acrobat_reader_dc:15.020.20042
  794. CVE-2019-7787:adobe:acrobat:17.011.30059
  795. Collision [4b17f285]:
  796. CVE-2017-17256:huawei:secospace_usg6500_firmware:v100r001c10
  797. CVE-2017-18109:atlassian:crowd:2.10.4
  798. Collision [8782ddf9]:
  799. CVE-2017-18257:linux:linux_kernel:3.18.26
  800. CVE-2018-20071:google:chrome:19.0.1058.1
  801. Collision [f1101aa6]:
  802. CVE-2017-5075:google:chrome:27.0.1453.35
  803. CVE-2017-0544:google:android:4.4.2
  804. Collision [16c3e3a5]:
  805. CVE-2018-11508:linux:linux_kernel:4.14.54
  806. CVE-2019-5776:google:chrome:16.0.891.1
  807. Collision [d91f38af]:
  808. CVE-2017-5092:google:chrome:47.0.2526.106
  809. CVE-2011-1185:google:chrome:6.0.432.0
  810. Collision [2963ec63]:
  811. CVE-2011-0463:linux:linux_kernel:2.6.27.45
  812. CVE-2018-16065:google:chrome:10.0.648.201
  813. Collision [574c0040]:
  814. CVE-2018-16085:google:chrome:27.0.1453.106
  815. CVE-2019-0888:microsoft:windows_server_2016:1803
  816. Collision [f224017d]:
  817. CVE-2011-3883:google:chrome:6.0.456.0
  818. CVE-2013-6425:canonical:ubuntu_linux:13.10
  819. Collision [674401de]:
  820. CVE-2018-18344:google:chrome:9.0.597.18
  821. CVE-2014-9585:linux:linux_kernel:2.6.20.13
  822. Collision [4a6405fd]:
  823. CVE-2012-1846:google:chrome:6.0.441.0
  824. CVE-2017-15408:google:chrome:23.0.1271.31
  825. Collision [92640681]:
  826. CVE-2009-3070:mozilla:firefox:2.0.0.21
  827. CVE-2011-0596:adobe:acrobat:8.2.1
  828. Collision [e72414f0]:
  829. CVE-2018-1434:ibm:storwize_v7000_software:7.3.0.3
  830. CVE-2019-5754:google:chrome:5.0.354.1
  831. Collision [85adf7f1]:
  832. CVE-2008-5182:linux:linux_kernel:2.6.16.14
  833. CVE-2012-2403:wordpress:wordpress:2.6.3
  834. Collision [7003935b]:
  835. CVE-2018-17470:google:chrome:25.0.1364.125
  836. CVE-2017-12185:x.org:xorg-server:1.12.99.904
  837. Collision [cec41b27]:
  838. CVE-2018-20066:google:chrome:71.0.3564.1
  839. CVE-2019-1649:cisco:ios:12.2(13)ze
  840. Collision [0c042082]:
  841. CVE-2018-14619:linux:linux_kernel:2.6.15.3
  842. CVE-2016-4510:trihedral:vtscada:9.1.14
  843. Collision [6e69d869]:
  844. CVE-2017-5441:mozilla:firefox:52.3.0
  845. CVE-2011-3047:google:chrome:7.0.517.36
  846. Collision [51a42881]:
  847. CVE-2012-1185:imagemagick:imagemagick:6.5.2-10
  848. CVE-2017-11246:adobe:acrobat_dc:15.016.20045
  849. Collision [92db2510]:
  850. CVE-2018-16084:google:chrome:19.0.1084.14
  851. CVE-2018-6070:google:chrome:42.0.2311.60
  852. Collision [61444580]:
  853. CVE-2019-11884:linux:linux_kernel:2.6.16.30
  854. CVE-2019-8956:linux:linux_kernel:2.6.27.25
  855. Collision [d48da8df]:
  856. CVE-2011-1435:google:chrome:7.0.544.0
  857. CVE-2018-6095:google:chrome:49.0.2623.95
  858. Collision [b269ce5c]:
  859. CVE-2008-1795:blackboard:academic_suite:7
  860. CVE-2018-4175:apple:mac_os_x:10.4
  861. Collision [e7644bc4]:
  862. CVE-2012-1186:imagemagick:imagemagick:5.5.7q16
  863. CVE-2017-15395:google:chrome:19.0.1076.0
  864. Collision [76844e86]:
  865. CVE-2017-5087:google:chrome:8.0.552.222
  866. CVE-2018-20069:google:chrome:33.0.1750.85
  867. Collision [a0e1a603]:
  868. CVE-2018-18351:google:chrome:19.0.1039.0
  869. CVE-2016-9065:mozilla:firefox:0.10
  870. Collision [660c4d57]:
  871. CVE-2013-0311:linux:linux_kernel:3.5.6
  872. CVE-2018-6104:google:chrome:32.0.1700.52
  873. Collision [79f381ee]:
  874. CVE-2010-2954:linux:linux_kernel:2.6.16.50
  875. CVE-2017-7801:mozilla:firefox:2.0.0.11
  876. Collision [9e0ee811]:
  877. CVE-2018-14878:jetbrains:dotpeek:2017.1.2
  878. CVE-2018-6167:google:chrome:9.0.597.58
  879. Collision [c3646030]:
  880. CVE-2004-1267:easy_software_products:cups:1.1.4_3
  881. CVE-2012-1521:google:chrome:6.0.472.60
  882. Collision [1a0460c2]:
  883. CVE-2017-5121:google:chrome:26.0.1410.32
  884. CVE-2017-15412:google:chrome:5.0.375.30
  885. Collision [78246139]:
  886. CVE-2010-2999:realnetworks:realplayer:11.0.2
  887. CVE-2014-3548:moodle:moodle:2.4.9
  888. Collision [f9a465db]:
  889. CVE-2018-4209:apple:iphone_os:8.3
  890. CVE-2012-1583:linux:linux_kernel:2.6.20.19
  891. Collision [b9246894]:
  892. CVE-2011-2851:google:chrome:6.0.472.18
  893. CVE-2018-6140:google:chrome:19.0.1076.0
  894. Collision [cc6d911e]:
  895. CVE-2011-1455:google:chrome:10.0.601.0
  896. CVE-2016-4335:lexmark:perceptive_document_filters:-
  897. Collision [450473a7]:
  898. CVE-2014-0662:cisco:telepresence_video_communication_server_software:x7.2
  899. CVE-2019-6977:php:php:5.2.11
  900. Collision [4ea7d625]:
  901. CVE-2012-3659:apple:itunes:9.0.0
  902. CVE-2017-12150:samba:samba:3.6.13
  903. Collision [5c3dde1c]:
  904. CVE-2017-17850:digium:asterisk:13.14.1
  905. CVE-2019-9813:mozilla:firefox:3.0.8
  906. Collision [b304834b]:
  907. CVE-2018-6116:google:chrome:0.2.149.30
  908. CVE-2014-4611:linux:linux_kernel:3.4.80
  909. Collision [d6448350]:
  910. CVE-2010-3258:google:chrome:5.0.354.1
  911. CVE-2011-3065:google:chrome:12.0.741.0
  912. Collision [d52d1314]:
  913. CVE-2006-3661:cutephp:cutenews:1.4.5
  914. CVE-2018-6172:google:chrome:9.0.575.0
  915. Collision [0ad042e7]:
  916. CVE-2011-1163:linux:linux_kernel:2.6.33.2
  917. CVE-2018-6114:google:chrome:8.0.552.100
  918. Collision [02c488ce]:
  919. CVE-2009-2408:mozilla:firefox:2.0.0.21
  920. CVE-2018-16597:linux:linux_kernel:2.6.27.43
  921. Collision [36a48d00]:
  922. CVE-2018-12904:linux:linux_kernel:3.10.26
  923. CVE-2018-5024:adobe:acrobat_dc:15.006.30173
  924. Collision [53a1877f]:
  925. CVE-2011-1441:google:chrome:6.0.472.58
  926. CVE-2018-6133:google:chrome:6.0.472.48
  927. Collision [af049a8c]:
  928. CVE-2017-5066:google:chrome:11.0.696.22
  929. CVE-2013-0460:ibm:websphere_application_server:7.0.0.13
  930. Collision [40449d75]:
  931. CVE-2007-0479:cisco:ios_transmission_control_protocol:12.3xe
  932. CVE-2018-6144:google:chrome:29.0.1547.56
  933. Collision [64f6b2a6]:
  934. CVE-2015-3059:adobe:acrobat_reader:10.1.7
  935. CVE-2017-15416:google:chrome:10.0.616.0
  936. Collision [2fe49fd2]:
  937. CVE-2011-2821:google:chrome:10.0.650.0
  938. CVE-2017-1251:ibm:rational_rhapsody_design_manager:4.0
  939. Collision [42fe37ad]:
  940. CVE-2017-5094:google:chrome:28.0.1500.20
  941. CVE-2019-6225:apple:tvos:11.2.6
  942. Collision [0bc4a255]:
  943. CVE-2010-2171:macromedia:flash_player:5.0.58.0
  944. CVE-2014-8548:ffmpeg:ffmpeg:2.3.2
  945. Collision [38e3fdf2]:
  946. CVE-2018-5158:mozilla:firefox:2.0.0.10
  947. CVE-2015-8047:adobe:flash_player:19.0.0.245
  948. Collision [b73a092a]:
  949. CVE-2011-3022:google:chrome:12.0.742.18
  950. CVE-2018-6053:google:chrome:25.0.1364.44
  951. Collision [3d4c16a3]:
  952. CVE-2018-15378:clamav:clamav:0.23
  953. CVE-2011-2525:linux:linux_kernel:2.6.11.4
  954. Collision [f804a927]:
  955. CVE-2010-2900:google:chrome:5.0.326.0
  956. CVE-2012-0619:apple:itunes:6.0.1
  957. Collision [dcc4a946]:
  958. CVE-2011-3041:google:chrome:13.0.749.0
  959. CVE-2014-4927:netgear:wgr614:v1
  960. Collision [6784aa0f]:
  961. CVE-2009-1093:sun:jre:1.3.1_03
  962. CVE-2018-19712:adobe:acrobat_reader_dc:15.006.30172
  963. Collision [d3c4aae0]:
  964. CVE-2017-5118:google:chrome:19.0.1055.2
  965. CVE-2016-6380:cisco:ios:15.2(4)jb3s
  966. Collision [f813d142]:
  967. CVE-2014-0891:ibm:websphere_application_server:7.0.0.16
  968. CVE-2017-15411:google:chrome:6.0.472.17
  969. Collision [6da70172]:
  970. CVE-2017-5092:google:chrome:30.0.1599.41
  971. CVE-2017-15127:linux:linux_kernel:4.9.60
  972. Collision [3064b842]:
  973. CVE-2018-10675:linux:linux_kernel:4.4.73
  974. CVE-2019-6609:f5:big-ip_policy_enforcement_manager:14.0.0
  975. Collision [00830524]:
  976. CVE-2018-18356:google:chrome:5.0.375.52
  977. CVE-2019-5420:rubyonrails:rails:4.1.9
  978. Collision [3664bf1c]:
  979. CVE-2012-2746:fedoraproject:389_directory_server:1.2.8.1
  980. CVE-2013-0236:wordpress:wordpress:3.3.2
  981. Collision [ede4ca30]:
  982. CVE-2017-18083:atlassian:confluence:3.0.2
  983. CVE-2016-3910:google:android:5.0
  984. Collision [b744cb10]:
  985. CVE-2017-5088:google:chrome:32.0.1684.1
  986. CVE-2018-18357:google:chrome:11.0.654.0
  987. Collision [ae04cc65]:
  988. CVE-2011-3911:google:chrome:8.0.552.344
  989. CVE-2013-0780:mozilla:firefox:3.6.22
  990. Collision [3b44d5b6]:
  991. CVE-2014-0132:fedoraproject:389_directory_server:1.2.11.9
  992. CVE-2017-15868:linux:linux_kernel:2.6.25.12
  993. Collision [26473afb]:
  994. CVE-2017-5128:google:chrome:8.0.552.237
  995. CVE-2012-1962:mozilla:seamonkey:1.1.18
  996. Collision [c98bf10c]:
  997. CVE-2009-2730:gnu:gnutls:1.0.20
  998. CVE-2012-0038:linux:linux_kernel:2.0.12
  999. Collision [4b64e0d0]:
  1000. CVE-2017-5117:google:chrome:19.0.1028.0
  1001. CVE-2018-6137:google:chrome:18.0.1025.49
  1002. Collision [b0c4e174]:
  1003. CVE-2017-17151:huawei:ar160_firmware:v200r008c30
  1004. CVE-2017-5389:mozilla:firefox:0.9.3
  1005. Collision [f5c50dc6]:
  1006. CVE-2013-1016:apple:quicktime:7.1.2
  1007. CVE-2017-16541:torproject:tor:0.2.1.32
  1008. Collision [9744ee0d]:
  1009. CVE-2018-6045:google:chrome:47.0.2526.80
  1010. CVE-2017-15422:google:chrome:35.0.1916.98
  1011. Collision [1104f17f]:
  1012. CVE-2018-0311:cisco:nx-os:4.1(2)e1(1i)
  1013. CVE-2018-6102:google:chrome:14.0.835.154
  1014. Collision [9412540e]:
  1015. CVE-2011-2103:adobe:acrobat_reader:8.1.2
  1016. CVE-2019-5789:google:chrome:33.0.1750.66
  1017. Collision [6244f24e]:
  1018. CVE-2017-15399:google:chrome:12.0.742.72
  1019. CVE-2017-15631:tp-link:wvr900g_firmware:3.0_170306
  1020. Collision [7524f3cd]:
  1021. CVE-2018-5390:linux:linux_kernel:4.9.69
  1022. CVE-2015-0391:oracle:mysql:5.6.11
  1023. Collision [1064f58a]:
  1024. CVE-2017-5087:google:chrome:29.0.1547.4
  1025. CVE-2010-0576:cisco:ios:12.4sw
  1026. Collision [c624f5e1]:
  1027. CVE-2013-5615:mozilla:firefox:1.0
  1028. CVE-2019-5775:google:chrome:8.0.552.220
  1029. Collision [1d84fbe2]:
  1030. CVE-2014-8460:adobe:acrobat:10.1.10
  1031. CVE-2017-15405:google:chrome:12.0.713.0
  1032. Collision [26050ee9]:
  1033. CVE-2017-18343:sensiolabs:symfony:2.3.7
  1034. CVE-2019-7028:adobe:acrobat_reader_dc:18.011.20055
  1035. Collision [4033203c]:
  1036. CVE-2011-2875:google:chrome:4.0.300.0
  1037. CVE-2011-3049:google:chrome:13.0.782.238
  1038. Collision [2bc514b5]:
  1039. CVE-2016-3771:google:android:6.0.1
  1040. CVE-2019-9636:python:python:3.4.4
  1041. Collision [ff4516b1]:
  1042. CVE-2012-3983:mozilla:thunderbird:2.0.0.17
  1043. CVE-2017-15416:google:chrome:19.0.1084.35
  1044. Collision [60251aee]:
  1045. CVE-2017-18224:linux:linux_kernel:3.2.25
  1046. CVE-2010-4683:cisco:ios:12.2(8)zb7
  1047. Collision [5a451fa6]:
  1048. CVE-2009-0057:cisco:unified_communications_manager:6.1(2)
  1049. CVE-2019-10131:imagemagick:imagemagick:6.9.7-8
  1050. Collision [22ce9cfb]:
  1051. CVE-2011-0482:google:chrome:5.0.307.11
  1052. CVE-2018-6160:google:chrome:30.0.1599.8
  1053. Collision [511ab9c3]:
  1054. CVE-2017-5077:google:chrome:35.0.1916.112
  1055. CVE-2018-17461:google:chrome:6.0.452.0
  1056. Collision [28cf35c7]:
  1057. CVE-2018-4449:apple:mac_os_x:10.2.0
  1058. CVE-2017-15415:google:chrome:22.0.1229.92
  1059. Collision [03b52d61]:
  1060. CVE-2017-5064:google:chrome:13.0.776.1
  1061. CVE-2018-4909:adobe:acrobat_dc:15.006.30172
  1062. Collision [f7452c46]:
  1063. CVE-2018-6164:google:chrome:30.0.1599.29
  1064. CVE-2016-10741:linux:linux_kernel:2.6.27.61
  1065. Collision [80a52d8a]:
  1066. CVE-2017-5061:google:chrome:7.0.531.1
  1067. CVE-2018-19520:php:php:5.5.17
  1068. Collision [0a81232f]:
  1069. CVE-2014-1992:cybozu:garoon:3.1.1
  1070. CVE-2017-15412:google:chrome:59.0.3071.115
  1071. Collision [b4259b59]:
  1072. CVE-2015-7852:ntp:ntp:4.3.60
  1073. CVE-2016-4210:adobe:acrobat_reader_dc:15.006.30174
  1074. Collision [8e2540d1]:
  1075. CVE-2017-2618:linux:linux_kernel:3.2.12
  1076. CVE-2017-5408:mozilla:firefox:16.0
  1077. Collision [24a816f8]:
  1078. CVE-2001-1373:zonelabs:zonealarm:2.1
  1079. CVE-2012-4288:wireshark:wireshark:1.4.4
  1080. Collision [4265482c]:
  1081. CVE-2018-4198:apple:mac_os_x:10.1.4
  1082. CVE-2013-0776:mozilla:firefox:3.6.3
  1083. Collision [f94551ac]:
  1084. CVE-2002-1922:jelsoft:vbulletin:2.2.2
  1085. CVE-2018-17473:google:chrome:21.0.1180.84
  1086. Collision [3d255950]:
  1087. CVE-2007-3416:web_app.net:webapp:2007
  1088. CVE-2018-6117:google:chrome:26.0.1410.4
  1089. Collision [92e55a47]:
  1090. CVE-1999-0878:washington_university:wu-ftpd:2.4.2_beta18_vr14
  1091. CVE-2017-2599:jenkins:jenkins:1.554.1
  1092. Collision [21455d73]:
  1093. CVE-2018-1932:ibm:api_connect:5.0.4.0
  1094. CVE-2014-1479:mozilla:firefox:21.0
  1095. Collision [fc655e1a]:
  1096. CVE-2008-1794:drupal:webform_module:5.x-1.6
  1097. CVE-2019-2722:oracle:vm_virtualbox:4.2.0
  1098. Collision [77656000]:
  1099. CVE-2010-3271:ibm:websphere_application_server:3.0.2.2
  1100. CVE-2016-6098:ibm:security_key_lifecycle_manager:2.6.0.1
  1101. Collision [8785699d]:
  1102. CVE-2018-18550:serverscheck:serverscheck:10.0.4
  1103. CVE-2019-10247:eclipse:jetty:8.0.2
  1104. Collision [f3bbb66b]:
  1105. CVE-2017-17087:vim:vim:7.4.1938
  1106. CVE-2011-3276:cisco:ios:12.2sxb
  1107. Collision [7fe56f2e]:
  1108. CVE-2011-3060:google:chrome:11.0.696.59
  1109. CVE-2018-6164:google:chrome:40.0.2214.93
  1110. Collision [8a857054]:
  1111. CVE-2018-6141:google:chrome:13.0.782.100
  1112. CVE-2017-15116:linux:linux_kernel:2.6.34.7
  1113. Collision [83a57731]:
  1114. CVE-2018-17470:google:chrome:24.0.1296.1
  1115. CVE-2016-6393:cisco:ios:15.0(1)ew
  1116. Collision [2d1ea459]:
  1117. CVE-2008-4722:sun:fire_x4500_server:sw_1.5
  1118. CVE-2011-3885:google:chrome:6.0.445.0
  1119. Collision [4a857bd3]:
  1120. CVE-2018-5391:linux:linux_kernel:4.16.6
  1121. CVE-2013-6632:google:chrome:6.0.472.11
  1122. Collision [26a57c47]:
  1123. CVE-2019-1791:cisco:nx-os:5.1(3)n1(1)
  1124. CVE-2016-6380:cisco:ios:12.2(2)xh2
  1125. Collision [39e208cf]:
  1126. CVE-2017-5128:google:chrome:5.0.375.71
  1127. CVE-2018-6104:google:chrome:4.1.249.1004
  1128. Collision [f8057e74]:
  1129. CVE-2017-17087:vim:vim:7.4.1475
  1130. CVE-2015-0820:mozilla:firefox:1.0.3
  1131. Collision [39e57efa]:
  1132. CVE-2018-4332:apple:mac_os_x:10.2
  1133. CVE-2018-6054:google:chrome:7.0.517.40
  1134. Collision [3b21f9b6]:
  1135. CVE-2017-5107:google:chrome:19.0.1055.0
  1136. CVE-2018-20169:linux:linux_kernel:2.0.33
  1137. Collision [5be5851b]:
  1138. CVE-2010-0382:isc:bind:9.3.6
  1139. CVE-2011-3966:google:chrome:5.0.379.0
  1140. Collision [7de58a31]:
  1141. CVE-2018-20679:busybox:busybox:0.60.1
  1142. CVE-2018-4341:apple:tvos:10.0.1
  1143. Collision [81258caf]:
  1144. CVE-2011-0126:apple:itunes:7.7.0
  1145. CVE-2018-3091:oracle:vm_virtualbox:4.0.20
  1146. Collision [fd11aa6d]:
  1147. CVE-2007-1355:apache:tomcat:5.0.19
  1148. CVE-2010-1003:efrontlearning:efront:3.5.1
  1149. Collision [ab9a5d74]:
  1150. CVE-2008-4822:adobe:flash_player:9.0.48.0
  1151. CVE-2012-1697:mysql:mysql:5.1.23a
  1152. Collision [66e3b5fb]:
  1153. CVE-2018-0672:sixapart:movable_type:4.25
  1154. CVE-2016-4776:apple:iphone_os:9.2.1
  1155. Collision [24059af8]:
  1156. CVE-2010-2540:umn:mapserver:4.10.3
  1157. CVE-2018-18361:nconsulting:nc-cms:2017-03-10
  1158. Collision [dfa59df7]:
  1159. CVE-2011-2835:google:chrome:14.0.822.0
  1160. CVE-2019-5787:google:chrome:35.0.1916.40
  1161. Collision [f5259e43]:
  1162. CVE-2018-6057:google:chrome:24.0.1292.1
  1163. CVE-2018-6091:google:chrome:5.0.375.46
  1164. Collision [0085a552]:
  1165. CVE-2007-3701:tippingpoint:tipping_point:400
  1166. CVE-2019-11503:canonical:snapd:2.29.4.2
  1167. Collision [30dba213]:
  1168. CVE-2017-5133:google:chrome:32.0.1700.71
  1169. CVE-2017-15398:google:chrome:8.0.552.324
  1170. Collision [d6c5a641]:
  1171. CVE-2010-4479:clamav:clamav:0.87.1
  1172. CVE-2012-0746:ibm:smartcloud_control_desk:7.0
  1173. Collision [9285a83f]:
  1174. CVE-2011-3059:google:chrome:10.0.648.132
  1175. CVE-2018-6114:google:chrome:14.0.835.87
  1176. Collision [0fa5a889]:
  1177. CVE-2017-5079:google:chrome:19.0.1084.24
  1178. CVE-2011-1296:google:chrome:10.0.630.0
  1179. Collision [5def2e1e]:
  1180. CVE-2017-5108:google:chrome:6.0.472.48
  1181. CVE-2011-2861:google:chrome:5.0.396.0
  1182. Collision [ee45acda]:
  1183. CVE-2018-1423:ibm:rational_quality_manager:5.0
  1184. CVE-2014-1496:mozilla:thunderbird:2.0.0.14
  1185. Collision [55a5b44d]:
  1186. CVE-2011-1200:google:chrome:5.0.366.3
  1187. CVE-2018-6078:google:chrome:13.0.770.0
  1188. Collision [0885b76d]:
  1189. CVE-2013-4470:linux:linux_kernel:3.0.50
  1190. CVE-2019-7025:adobe:acrobat_reader_dc:15.006.30280
  1191. Collision [f725ba75]:
  1192. CVE-2017-5130:google:chrome:5.0.375.13
  1193. CVE-2017-6145:f5:big-ip_access_policy_manager:12.1.0
  1194. Collision [9cd4531b]:
  1195. CVE-2018-6053:google:chrome:11.0.686.1
  1196. CVE-2019-0791:microsoft:windows_10:1709
  1197. Collision [74a5babe]:
  1198. CVE-2011-0085:mozilla:thunderbird:1.0.8
  1199. CVE-2011-3052:google:chrome:17.0.963.65
  1200. Collision [9485bb99]:
  1201. CVE-2014-1484:mozilla:firefox:3.6.26
  1202. CVE-2019-7023:adobe:acrobat_reader_dc:15.006.30434
  1203. Collision [3e65bec0]:
  1204. CVE-2007-5314:xkiosk:xkiosk_web:3.0.1i
  1205. CVE-2019-8315:dlink:dir-878_firmware:1.12a1
  1206. Collision [a6e5c1f4]:
  1207. CVE-2011-0083:mozilla:firefox:3.0.1
  1208. CVE-2018-6099:google:chrome:10.0.648.12
  1209. Collision [b045b128]:
  1210. CVE-2017-5115:google:chrome:34.0.1847.132
  1211. CVE-2018-1130:linux:linux_kernel:2.1.72
  1212. Collision [6b65ca7e]:
  1213. CVE-2018-4207:apple:itunes:10.3.1
  1214. CVE-2019-5763:google:chrome:5.0.342.0
  1215. Collision [5a45cad5]:
  1216. CVE-2011-3005:mozilla:seamonkey:2.0a1
  1217. CVE-2018-6105:google:chrome:26.0.1410.33
  1218. Collision [22a1dbdf]:
  1219. CVE-2017-5076:google:chrome:21.0.1180.77
  1220. CVE-2016-6384:cisco:ios:12.4(15)t1
  1221. Collision [b365cebe]:
  1222. CVE-2017-5077:google:chrome:32.0.1680.0
  1223. CVE-2015-5114:adobe:acrobat_reader:10.1.1
  1224. Collision [6a85d024]:
  1225. CVE-2018-17476:google:chrome:19.0.1084.15
  1226. CVE-2018-18335:google:chrome:23.0.1271.6
  1227. Collision [d0e5d6c3]:
  1228. CVE-2011-3035:google:chrome:17.0.939.1
  1229. CVE-2016-9217:cisco:intercloud_fabric:3.1.1_base
  1230. Collision [a885d901]:
  1231. CVE-2018-1462:ibm:storwize_v5000_software:6.2.0.3
  1232. CVE-2011-3964:google:chrome:16.0.901.0
  1233. Collision [d1c5dcf6]:
  1234. CVE-2017-5109:google:chrome:25.0.1364.11
  1235. CVE-2018-15594:linux:linux_kernel:2.5.58
  1236. Collision [539674c7]:
  1237. CVE-2018-18500:mozilla:firefox:11.0
  1238. CVE-2018-20071:google:chrome:17.0.963.80
  1239. Collision [7a3fad1f]:
  1240. CVE-2010-4144:aspindir:kisisel_radyo_script:*
  1241. CVE-2018-6832:foscam:fi9821ep_firmware:2.81.2.33
  1242. Collision [aa6f6027]:
  1243. CVE-2011-3053:google:chrome:15.0.874.10
  1244. CVE-2019-1603:cisco:nx-os:4.2(1)sv1(4)
  1245. Collision [aa45ec1f]:
  1246. CVE-2018-18344:google:chrome:32.0.1671.4
  1247. CVE-2018-6080:google:chrome:6.0.414.0
  1248. Collision [b6a99050]:
  1249. CVE-2005-4021:gallery_project:gallery:2.0_rc2
  1250. CVE-2017-15419:google:chrome:5.0.366.2
  1251. Collision [e325feee]:
  1252. CVE-2017-5082:google:chrome:8.0.552.0
  1253. CVE-2018-1000007:haxx:curl:7.53.1
  1254. Collision [63db127d]:
  1255. CVE-2018-16081:google:chrome:37.0.2062.35
  1256. CVE-2017-15405:google:chrome:6.0.452.0
  1257. Collision [b5860e48]:
  1258. CVE-2008-0276:drupal:drupal:4.7.8
  1259. CVE-2011-2784:google:chrome:6.0.476.0
  1260. Collision [1c01b708]:
  1261. CVE-2010-0530:apple:quicktime:6.5
  1262. CVE-2018-6040:google:chrome:28.0.1500.49
  1263. Collision [63461165]:
  1264. CVE-2019-11768:phpmyadmin:phpmyadmin:2.11.11.1
  1265. CVE-2017-15412:google:chrome:20.0.1132.34
  1266. Collision [a5a61783]:
  1267. CVE-2010-2829:cisco:ios:12.3yh
  1268. CVE-2018-6114:google:chrome:18.0.1016.0
  1269. Collision [bbc61a2e]:
  1270. CVE-2017-5092:google:chrome:18.0.1005.0
  1271. CVE-2010-2651:google:chrome:0.1.42.2
  1272. Collision [1abe3383]:
  1273. CVE-2017-18257:linux:linux_kernel:2.6.34.5
  1274. CVE-2018-6048:google:chrome:37.0.2062.3
  1275. Collision [78ac3959]:
  1276. CVE-2011-1110:google:chrome:4.0.223.9
  1277. CVE-2011-2380:mozilla:bugzilla:3.1.1
  1278. Collision [0e401072]:
  1279. CVE-2011-2822:google:chrome:6.0.472.24
  1280. CVE-2018-18347:google:chrome:16.0.912.41
  1281. Collision [b2fac078]:
  1282. CVE-2012-0042:wireshark:wireshark:1.4.4
  1283. CVE-2012-2352:sympa:sympa:6.0.6
  1284. Collision [ff262fa6]:
  1285. CVE-2011-2799:google:chrome:4.0.275.0
  1286. CVE-2018-6096:google:chrome:4.0.249.61
  1287. Collision [492632fe]:
  1288. CVE-2013-2249:apache:http_server:2.2.12
  1289. CVE-2019-5792:google:chrome:11.0.696.66
  1290. Collision [4f86382d]:
  1291. CVE-2017-18270:linux:linux_kernel:2.4.27
  1292. CVE-2018-3646:intel:core_i5:760
  1293. Collision [b96638ee]:
  1294. CVE-2011-3038:google:chrome:9.0.597.79
  1295. CVE-2016-9149:paloaltonetworks:pan-os:7.1.0
  1296. Collision [0be63d99]:
  1297. CVE-2019-5800:google:chrome:37.0.2062.53
  1298. CVE-2017-16050:sqlite.js_project:sqlite.js:*
  1299. Collision [62e64891]:
  1300. CVE-2017-5073:google:chrome:14.0.835.163
  1301. CVE-2019-12735:vim:vim:8.0.1020
  1302. Collision [6ac64c00]:
  1303. CVE-2008-3784:btiteam:xbtitracker:2.0.181
  1304. CVE-2017-5129:google:chrome:22.0.1229.64
  1305. Collision [ef00b73f]:
  1306. CVE-2018-18346:google:chrome:9.0.565.0
  1307. CVE-2019-2523:oracle:vm_virtualbox:4.2.24
  1308. Collision [7646bc55]:
  1309. CVE-2018-18354:google:chrome:14.0.820.0
  1310. CVE-2018-6079:google:chrome:25.0.1364.17
  1311. Collision [46e654e3]:
  1312. CVE-2018-13286:synology:diskstation_manager:6.0.2-8451-7
  1313. CVE-2011-3884:google:chrome:8.0.552.207
  1314. Collision [8fdaf8c7]:
  1315. CVE-2017-5114:google:chrome:28.0.1500.35
  1316. CVE-2018-6083:google:chrome:34.0.1847.91
  1317. Collision [5b465e98]:
  1318. CVE-2011-3897:google:chrome:13.0.782.95
  1319. CVE-2018-6052:google:chrome:13.0.782.220
  1320. Collision [93d7926e]:
  1321. CVE-2017-5121:google:chrome:18.0.1025.29
  1322. CVE-2018-6164:google:chrome:10.0.646.0
  1323. Collision [65666e8c]:
  1324. CVE-2009-2848:linux:linux_kernel:2.6.16.7
  1325. CVE-2012-2965:caucho:resin:3.0.2
  1326. Collision [af4672ec]:
  1327. CVE-2018-6036:google:chrome:30.0.1599.7
  1328. CVE-2017-15411:google:chrome:10.0.612.3
  1329. Collision [bf6673c5]:
  1330. CVE-2011-0222:apple:safari:3.0.3b
  1331. CVE-2018-6073:google:chrome:35.0.1916.38
  1332. Collision [03267431]:
  1333. CVE-2014-0069:linux:linux_kernel:3.0.5
  1334. CVE-2015-7684:glpi-project:glpi:0.85.2
  1335. Collision [14467694]:
  1336. CVE-2011-0167:apple:safari:1.2.3
  1337. CVE-2018-12406:mozilla:firefox:3.0.7
  1338. Collision [8d415273]:
  1339. CVE-2019-11477:f5:big-ip_application_security_manager:13.1.0.8
  1340. CVE-2017-15392:google:chrome:4.0.249.27
  1341. Collision [8a267bbf]:
  1342. CVE-2017-5113:google:chrome:11.0.690.0
  1343. CVE-2018-18335:google:chrome:14.0.835.88
  1344. Collision [f7467bef]:
  1345. CVE-2014-8544:ffmpeg:ffmpeg:0.11
  1346. CVE-2019-5760:google:chrome:25.0.1364.118
  1347. Collision [ebc67e29]:
  1348. CVE-2011-0077:mozilla:firefox:3.6.6
  1349. CVE-2013-2144:redhat:enterprise_virtualization_manager:3.1
  1350. Collision [68067e46]:
  1351. CVE-2011-1292:google:chrome:4.0.261.0
  1352. CVE-2012-2768:best_practical_solutions:request_tracker:2.0.14
  1353. Collision [a69cf81c]:
  1354. CVE-2011-2860:google:chrome:7.0.544.0
  1355. CVE-2018-20346:google:chrome:70.0.3538.58
  1356. Collision [c54680f3]:
  1357. CVE-2009-1246:blogplus:blogplus:1.0
  1358. CVE-2018-6165:google:chrome:31.0.1650.41
  1359. Collision [9506837c]:
  1360. CVE-2010-3880:linux:linux_kernel:2.6.29.4
  1361. CVE-2018-6069:google:chrome:24.0.1308.0
  1362. Collision [0810477b]:
  1363. CVE-2018-17473:google:chrome:35.0.1916.109
  1364. CVE-2018-6031:google:chrome:4.0.212.0
  1365. Collision [bac68aab]:
  1366. CVE-2014-5015:netbsd:netbsd:6.1
  1367. CVE-2019-5005:foxitsoftware:phantompdf:5.2
  1368. Collision [75268bdf]:
  1369. CVE-2011-3076:google:chrome:5.0.317.0
  1370. CVE-2017-15395:google:chrome:33.0.1750.30
  1371. Collision [57c7f5eb]:
  1372. CVE-2017-5052:google:chrome:17.0.963.51
  1373. CVE-2018-18345:google:chrome:5.0.375.58
  1374. Collision [3126934e]:
  1375. CVE-2017-15407:google:chrome:11.0.696.11
  1376. CVE-2017-15409:google:chrome:32.0.1653.2
  1377. Collision [261a9b12]:
  1378. CVE-2017-5120:google:chrome:24.0.1312.13
  1379. CVE-2018-6151:google:chrome:5.0.307.9
  1380. Collision [086b2d7e]:
  1381. CVE-2018-17475:google:chrome:19.0.1036.7
  1382. CVE-2019-3880:samba:samba:4.2.12
  1383. Collision [03669bcc]:
  1384. CVE-2010-0291:linux:linux_kernel:2.5.66
  1385. CVE-2016-5292:mozilla:firefox:40.0
  1386. Collision [9c469f91]:
  1387. CVE-2018-18646:gitlab:gitlab:7.10.1
  1388. CVE-2018-20836:linux:linux_kernel:2.1.52
  1389. Collision [93e6a077]:
  1390. CVE-2018-6062:google:chrome:10.0.648.7
  1391. CVE-2016-10403:google:chrome:5.0.349.0
  1392. Collision [9286a189]:
  1393. CVE-2004-2173:early_impact:productcart:1.6b003
  1394. CVE-2018-4234:apple:mac_os_x:10.3.1
  1395. Collision [a306a3c9]:
  1396. CVE-2017-18234:exempi_project:exempi:2.3.0
  1397. CVE-2018-6031:google:chrome:11.0.682.0
  1398. Collision [2846a45b]:
  1399. CVE-2012-4216:mozilla:thunderbird:12.0.1
  1400. CVE-2017-15411:google:chrome:6.0.426.0
  1401. Collision [3f66a578]:
  1402. CVE-2017-15403:google:chrome:6.0.428.0
  1403. CVE-2017-15566:schedmd:slurm:1.3.14.4
  1404. Collision [9845413c]:
  1405. CVE-2013-6870:splunk:splunk:2.1
  1406. CVE-2019-5787:google:chrome:13.0.782.24
  1407. Collision [4246adc3]:
  1408. CVE-2017-5081:google:chrome:32.0.1668.3
  1409. CVE-2009-0941:hp:laserjet_2100:*
  1410. Collision [bcc6aeb5]:
  1411. CVE-2017-5071:google:chrome:11.0.672.0
  1412. CVE-2019-9795:mozilla:firefox:19.0
  1413. Collision [21d6e33d]:
  1414. CVE-2018-1054:redhat:enterprise_linux_server:6.0
  1415. CVE-2011-2395:cisco:ios:12.1(8a)e
  1416. Collision [bf581f56]:
  1417. CVE-2011-2881:google:chrome:12.0.731.0
  1418. CVE-2017-15404:google:chrome:24.0.1292.1
  1419. Collision [75c6be64]:
  1420. CVE-2017-3010:adobe:acrobat_dc:15.006.30173
  1421. CVE-2011-1116:google:chrome:7.0.513.0
  1422. Collision [3f46c099]:
  1423. CVE-2011-3024:google:chrome:4.0.249.73
  1424. CVE-2019-6226:apple:iphone_os:10.1
  1425. Collision [1f26ca5f]:
  1426. CVE-2018-13392:atlassian:crucible:2.6.5
  1427. CVE-2011-5129:xchat:xchat:1.9.1
  1428. Collision [f706cf9a]:
  1429. CVE-2018-12782:adobe:acrobat_dc:15.023.20053
  1430. CVE-2014-1305:apple:safari:6.1.2
  1431. Collision [1558ca7e]:
  1432. CVE-2008-0726:adobe:acrobat_reader:8.1.1
  1433. CVE-2019-3880:samba:samba:3.4.14
  1434. Collision [2643afbd]:
  1435. CVE-2018-10879:linux:linux_kernel:2.6.25.6
  1436. CVE-2011-3913:google:chrome:9.0.597.85
  1437. Collision [d0767079]:
  1438. CVE-2010-4164:linux:linux_kernel:2.6.27.41
  1439. CVE-2016-10403:google:chrome:11.0.653.0
  1440. Collision [672b6267]:
  1441. CVE-2009-2629:nginx:nginx:0.5.31
  1442. CVE-2016-2408:pulsesecure:pulse_secure_security:8.0r5.0
  1443. Collision [0b06e86c]:
  1444. CVE-2013-0748:mozilla:thunderbird:1.0.7
  1445. CVE-2017-15388:google:chrome:6.0.472.41
  1446. Collision [c604e362]:
  1447. CVE-2017-5056:google:chrome:20.0.1132.2
  1448. CVE-2019-10068:kentico:kentico:7.0.68
  1449. Collision [f12e43b9]:
  1450. CVE-2010-4261:clamav:clamav:0.93.1
  1451. CVE-2016-1833:canonical:ubuntu_linux:16.04
  1452. Collision [afa6f540]:
  1453. CVE-2009-1310:mozilla:firefox:0.8
  1454. CVE-2018-18345:google:chrome:4.0.249.56
  1455. Collision [d0d19ee7]:
  1456. CVE-2017-7002:apple:iphone_os:6.1.2
  1457. CVE-2015-0008:microsoft:windows_rt_8.1:-
  1458. Collision [1e8d4058]:
  1459. CVE-2018-6135:google:chrome:5.0.375.45
  1460. CVE-2019-5766:google:chrome:30.0.1599.59
  1461. Collision [c3a70492]:
  1462. CVE-2018-18336:google:chrome:31.0.1650.17
  1463. CVE-2011-3878:google:chrome:6.0.424.0
  1464. Collision [da670692]:
  1465. CVE-2011-3019:google:chrome:5.0.375.58
  1466. CVE-2017-15394:google:chrome:4.1.249.1055
  1467. Collision [71c7073a]:
  1468. CVE-2017-5060:google:chrome:10.0.632.0
  1469. CVE-2011-0780:google:chrome:9.0.575.0
  1470. Collision [a8c715a9]:
  1471. CVE-2011-0776:google:chrome:4.0.249.54
  1472. CVE-2018-17470:google:chrome:18.0.1025.142
  1473. Collision [236718d9]:
  1474. CVE-2017-18216:linux:linux_kernel:4.4.108
  1475. CVE-2012-6460:opera:opera_browser:11.66
  1476. Collision [8fe71e0c]:
  1477. CVE-2017-2613:jenkins:jenkins:1.333
  1478. CVE-2019-10114:gitlab:gitlab:8.14.2
  1479. Collision [caa71ff3]:
  1480. CVE-2008-1072:wireshark:wireshark:0.9.10
  1481. CVE-2017-5090:google:chrome:34.0.1847.80
  1482. Collision [79b21d3a]:
  1483. CVE-2018-16328:imagemagick:imagemagick:6.5.8
  1484. CVE-2018-4287:apple:mac_os_x:10.0.0
  1485. Collision [0ea72ed6]:
  1486. CVE-2018-16066:google:chrome:18.0.1025.118
  1487. CVE-2013-4682:bas_van_beek:multishop:2.0.22
  1488. Collision [03c72fb7]:
  1489. CVE-2018-15966:adobe:acrobat_reader_dc:18.009.20044
  1490. CVE-2016-6415:cisco:ios:12.4(11)xw5
  1491. Collision [bf27340e]:
  1492. CVE-2011-2847:google:chrome:4.1.249.1049
  1493. CVE-2011-3664:mozilla:seamonkey:1.1.2
  1494. Collision [f36734c1]:
  1495. CVE-2011-3910:google:chrome:14.0.835.156
  1496. CVE-2016-1651:debian:debian_linux:8.0
  1497. Collision [ba6738a1]:
  1498. CVE-2018-6034:google:chrome:27.0.1444.0
  1499. CVE-2019-5770:google:chrome:22.0.1229.53
  1500. Collision [7d8b976f]:
  1501. CVE-2017-5060:google:chrome:24.0.1312.15
  1502. CVE-2018-8780:ruby-lang:ruby:1.8.6.65
  1503. Collision [9b873af4]:
  1504. CVE-2011-0777:google:chrome:5.0.375.57
  1505. CVE-2012-1964:mozilla:thunderbird:5.0
  1506. Collision [5a273e13]:
  1507. CVE-2019-5764:google:chrome:26.0.1410.32
  1508. CVE-2017-15427:google:chrome:21.0.1180.53
  1509. Collision [26df2546]:
  1510. CVE-2018-1053:postgresql:postgresql:9.5.7
  1511. CVE-2012-3166:mysql:mysql:3.23.25
  1512. Collision [bdc74a38]:
  1513. CVE-2018-4121:apple:itunes:6.0.4
  1514. CVE-2011-3913:google:chrome:4.0.249.73
  1515. Collision [48674f65]:
  1516. CVE-2016-1841:apple:mac_os_x:10.7.2
  1517. CVE-2019-5774:google:chrome:16.0.899.0
  1518. Collision [d39a5b2a]:
  1519. CVE-2017-5064:google:chrome:11.0.658.0
  1520. CVE-2015-1290:google:chrome:9.0.597.32
  1521. Collision [bbe75c94]:
  1522. CVE-2018-6120:google:chrome:5.0.375.5
  1523. CVE-2017-15390:google:chrome:25.0.1364.57
  1524. Collision [42866d88]:
  1525. CVE-2010-4073:linux:linux_kernel:2.6.27.34
  1526. CVE-2013-0956:apple:iphone_os:5.0.1
  1527. Collision [05676aca]:
  1528. CVE-2018-6166:google:chrome:19.0.1036.6
  1529. CVE-2015-1132:apple:mac_os_x:10.4
  1530. Collision [028777d7]:
  1531. CVE-2011-2634:opera:opera_browser:7.54
  1532. CVE-2011-3960:google:chrome:16.0.912.74
  1533. Collision [b8277813]:
  1534. CVE-2019-11070:webkitgtk:webkitgtk:1.11.90
  1535. CVE-2016-2053:linux:linux_kernel:2.6.31.3
  1536. Collision [19e778c8]:
  1537. CVE-2018-6063:google:chrome:17.0.963.28
  1538. CVE-2017-15385:radare:radare2:2.0.0
  1539. Collision [a05f1772]:
  1540. CVE-2014-6469:oracle:mysql:5.5.26
  1541. CVE-2018-7280:ninjaforms:ninja_forms:2.9.46
  1542. Collision [02caf978]:
  1543. CVE-2017-17807:linux:linux_kernel:2.1.105
  1544. CVE-2018-12904:linux:linux_kernel:3.4.91
  1545. Collision [af81349a]:
  1546. CVE-2011-1818:google:chrome:8.0.552.52
  1547. CVE-2017-12240:cisco:ios:12.2(18)so2
  1548. Collision [288783cb]:
  1549. CVE-2011-1059:google:chrome:5.0.375.86
  1550. CVE-2018-15315:f5:big-ip_link_controller:12.1.3.2
  1551. Collision [bf0ea586]:
  1552. CVE-2017-5066:google:chrome:17.0.963.9
  1553. CVE-2011-3047:google:chrome:4.0.249.80
  1554. Collision [5e878f1e]:
  1555. CVE-2018-4157:apple:watchos:4.1
  1556. CVE-2018-6086:google:chrome:37.0.2062.43
  1557. Collision [b2879a07]:
  1558. CVE-2011-2517:linux:linux_kernel:2.6.17.5
  1559. CVE-2013-1142:cisco:ios:12.2yo
  1560. Collision [a1479a69]:
  1561. CVE-2009-0949:apple:cups:1.3.6
  1562. CVE-2018-15945:adobe:acrobat_reader_dc:15.020.20039
  1563. Collision [38a79eba]:
  1564. CVE-2011-1807:google:chrome:11.0.696.34
  1565. CVE-2019-9020:php:php:5.5.7
  1566. Collision [35e4caf0]:
  1567. CVE-2010-2949:quagga:quagga:0.97.5
  1568. CVE-2018-6113:google:chrome:5.0.317.0
  1569. Collision [b2f22d76]:
  1570. CVE-2018-16066:google:chrome:37.0.2062.9
  1571. CVE-2011-2794:google:chrome:9.0.597.58
  1572. Collision [f0e7a312]:
  1573. CVE-2018-3058:oracle:mysql:5.7.17
  1574. CVE-2019-5005:foxitsoftware:phantompdf:7.2.2.0929
  1575. Collision [7a5c1edf]:
  1576. CVE-2011-3063:google:chrome:17.0.963.31
  1577. CVE-2019-5791:google:chrome:5.0.356.0
  1578. Collision [41a10262]:
  1579. CVE-2018-5391:linux:linux_kernel:4.4.39
  1580. CVE-2016-9079:mozilla:firefox:31.1.1
  1581. Collision [90e7b685]:
  1582. CVE-2018-17477:google:chrome:35.0.1916.7
  1583. CVE-2016-1857:apple:safari:7.1
  1584. Collision [1867b8ba]:
  1585. CVE-2011-3058:google:chrome:17.0.963.54
  1586. CVE-2014-1497:mozilla:firefox:24.1
  1587. Collision [ddc7c8c3]:
  1588. CVE-2017-2607:jenkins:jenkins:1.132
  1589. CVE-2011-2349:google:chrome:4.0.266.0
  1590. Collision [2647c8d8]:
  1591. CVE-2012-3975:mozilla:thunderbird:3.1.15
  1592. CVE-2015-6173:microsoft:windows_server_2008:-
  1593. Collision [7d214a8f]:
  1594. CVE-2010-4206:google:chrome:4.0.271.0
  1595. CVE-2017-11529:imagemagick:imagemagick:7.0.3-9
  1596. Collision [2c27cc15]:
  1597. CVE-2009-0414:tor:tor:0.2.0.21
  1598. CVE-2017-15412:google:chrome:12.0.742.50
  1599. Collision [3747d30a]:
  1600. CVE-2019-7398:imagemagick:imagemagick:7.0.7-0
  1601. CVE-2017-15424:google:chrome:19.0.1084.21
  1602. Collision [8587d674]:
  1603. CVE-2018-15313:f5:big-ip_advanced_firewall_manager:13.1.1
  1604. CVE-2014-6141:ibm:tivoli_monitoring:6.2.2
  1605. Collision [6fc7dcf5]:
  1606. CVE-2017-18079:linux:linux_kernel:2.3.48
  1607. CVE-2011-2497:linux:linux_kernel:2.6.32.6
  1608. Collision [d547e01a]:
  1609. CVE-2009-3280:linux:linux_kernel:2.6.22.9
  1610. CVE-2018-5513:f5:big-ip_global_traffic_manager:13.1.0
  1611. Collision [2b67e0be]:
  1612. CVE-2017-5067:google:chrome:5.0.337.0
  1613. CVE-2011-2848:google:chrome:4.0.249.48
  1614. Collision [fe07e950]:
  1615. CVE-2013-1619:gnu:gnutls:2.12.19
  1616. CVE-2019-4256:ibm:api_connect:5.0.4.0
  1617. Collision [5707ed02]:
  1618. CVE-2018-6927:linux:linux_kernel:2.6.32.24
  1619. CVE-2019-8905:canonical:ubuntu_linux:16.04
  1620. Collision [7387eecf]:
  1621. CVE-2012-5833:mozilla:seamonkey:1.0.3
  1622. CVE-2019-12939:livezilla:livezilla:8.0.1.0
  1623. Collision [cd07f275]:
  1624. CVE-2018-18349:google:chrome:19.0.1084.28
  1625. CVE-2016-2053:linux:linux_kernel:4.1.26
  1626. Collision [c187f87f]:
  1627. CVE-2018-6064:google:chrome:25.0.1364.93
  1628. CVE-2019-5789:google:chrome:6.0.404.1
  1629. Collision [44a7fa60]:
  1630. CVE-2018-6090:google:chrome:13.0.750.0
  1631. CVE-2016-6367:cisco:adaptive_security_appliance_software:8.2.1.11
  1632. Collision [dc33db1f]:
  1633. CVE-2014-0356:zyxel:n300_netusb_nbg-419n_firmware:1.00(bfq_6)c0
  1634. CVE-2016-4146:redhat:enterprise_linux_desktop:6.0
  1635. Collision [b0ae7e00]:
  1636. CVE-2017-5113:google:chrome:33.0.1750.85
  1637. CVE-2018-20346:google:chrome:10.0.605.0
  1638. Collision [48e7fff1]:
  1639. CVE-2017-5118:google:chrome:8.0.552.43
  1640. CVE-2017-15429:google:chrome:6.0.445.0
  1641. Collision [ff680b14]:
  1642. CVE-2005-1263:linux:linux_kernel:2.6.3
  1643. CVE-2016-1808:apple:mac_os_x:10.0.3
  1644. Collision [75681428]:
  1645. CVE-2017-17296:huawei:srg3300_firmware:v200r006c10
  1646. CVE-2018-20068:google:chrome:16.0.891.1
  1647. Collision [44081504]:
  1648. CVE-2007-2451:linux:linux_kernel:2.6.16
  1649. CVE-2017-13795:apple:itunes:5.0
  1650. Collision [f63d9747]:
  1651. CVE-2009-1694:apple:safari:3.2.3
  1652. CVE-2010-0307:linux:linux_kernel:2.2.8
  1653. Collision [05881c2d]:
  1654. CVE-2011-2879:google:chrome:6.0.437.0
  1655. CVE-2011-3895:google:chrome:6.0.401.1
  1656. Collision [1ec823ea]:
  1657. CVE-2017-3342:oracle:marketing:12.1.1
  1658. CVE-2018-2573:oracle:mysql:5.6.33
  1659. Collision [303b48cc]:
  1660. CVE-2013-0891:google:chrome:25.0.1364.72
  1661. CVE-2017-12237:cisco:ios_xe:3.9.2e
  1662. Collision [16282b48]:
  1663. CVE-2010-4576:google:chrome:0.1.38.1
  1664. CVE-2017-15407:google:chrome:18.0.1025.50
  1665. Collision [383f4c33]:
  1666. CVE-2012-3706:apple:itunes:9.1.1
  1667. CVE-2013-0883:google:chrome:25.0.1364.79
  1668. Collision [a6169d83]:
  1669. CVE-2017-2463:apple:safari:1.2.5
  1670. CVE-2011-2880:google:chrome:12.0.742.68
  1671. Collision [d82832f3]:
  1672. CVE-2011-3066:google:chrome:5.0.351.0
  1673. CVE-2014-2568:linux:linux_kernel:3.10.58
  1674. Collision [6494e342]:
  1675. CVE-2017-5064:google:chrome:13.0.775.4
  1676. CVE-2016-9066:mozilla:firefox:41.0.2
  1677. Collision [5ab7dc86]:
  1678. CVE-2010-2797:cmsmadesimple:cms_made_simple:1.5.4
  1679. CVE-2011-2877:google:chrome:7.0.515.0
  1680. Collision [e4e84d7f]:
  1681. CVE-2017-17053:linux:linux_kernel:2.6.31.2
  1682. CVE-2010-2898:google:chrome:4.0.223.8
  1683. Collision [de81c767]:
  1684. CVE-2011-1124:google:chrome:5.0.375.34
  1685. CVE-2015-0568:linux:linux_kernel:3.4.66
  1686. Collision [22c7c4ac]:
  1687. CVE-2018-13406:linux:linux_kernel:2.6.35
  1688. CVE-2011-3063:google:chrome:4.0.222.5
  1689. Collision [8a685733]:
  1690. CVE-2017-5053:google:chrome:6.0.461.0
  1691. CVE-2018-6555:linux:linux_kernel:3.12.18
  1692. Collision [5d685c7f]:
  1693. CVE-2014-1357:apple:mac_os_x:10.9.1
  1694. CVE-2017-15402:google:chrome:24.0.1312.1
  1695. Collision [32485fc7]:
  1696. CVE-2018-6057:google:chrome:14.0.835.152
  1697. CVE-2013-7271:linux:linux_kernel:3.7.6
  1698. Collision [508862b4]:
  1699. CVE-2017-5114:google:chrome:8.0.552.313
  1700. CVE-2018-1157:mikrotik:routeros:6.41.2
  1701. Collision [30750043]:
  1702. CVE-2017-18236:exempi_project:exempi:1.99.2
  1703. CVE-2019-5763:google:chrome:6.0.465.1
  1704. Collision [295f010f]:
  1705. CVE-2017-2370:apple:tvos:6.0.2
  1706. CVE-2017-13802:apple:tvos:11
  1707. Collision [9bdde4b9]:
  1708. CVE-2002-0126:selom_ofori:blackmoon_ftp_server:1.2
  1709. CVE-2018-15928:adobe:acrobat_dc:17.012.20098
  1710. Collision [0a486a67]:
  1711. CVE-2017-7798:mozilla:firefox:52.7.2
  1712. CVE-2019-7772:adobe:acrobat_dc:15.009.20069
  1713. Collision [b3086fb8]:
  1714. CVE-2018-6066:google:chrome:26.0.1410.0
  1715. CVE-2019-5762:google:chrome:69.0.3497.112
  1716. Collision [ab116337]:
  1717. CVE-2018-18385:asciidoctor:asciidoctor:1.5.6
  1718. CVE-2018-6041:google:chrome:29.0.1547.40
  1719. Collision [40487142]:
  1720. CVE-2017-5131:google:chrome:17.0.963.11
  1721. CVE-2011-4080:linux:linux_kernel:2.6.32
  1722. Collision [c2fad01b]:
  1723. CVE-2017-5083:google:chrome:2.0.172.38
  1724. CVE-2018-17474:google:chrome:37.0.2062.66
  1725. Collision [0eb53134]:
  1726. CVE-2017-5110:google:chrome:34.0.1847.66
  1727. CVE-2018-14603:gitlab:gitlab:7.10.4
  1728. Collision [47e877a2]:
  1729. CVE-2017-18203:linux:linux_kernel:4.4.4
  1730. CVE-2013-0775:mozilla:firefox:6.0
  1731. Collision [1d887eb2]:
  1732. CVE-2005-3078:punbb:punbb:1.2.2
  1733. CVE-2018-6052:google:chrome:12.0.742.82
  1734. Collision [6a6882f9]:
  1735. CVE-2018-6103:google:chrome:29.0.1547.18
  1736. CVE-2018-6139:google:chrome:7.0.517.8
  1737. Collision [bac8885e]:
  1738. CVE-2017-5093:google:chrome:17.0.928.3
  1739. CVE-2018-6039:google:chrome:23.0.1271.5
  1740. Collision [b09ef48c]:
  1741. CVE-2008-6912:zeeways:shaadiclone:2.0
  1742. CVE-2017-5607:splunk:splunk:5.0.4
  1743. Collision [bd18a3e7]:
  1744. CVE-2017-5117:google:chrome:8.0.552.322
  1745. CVE-2010-2301:google:chrome:5.0.375.29
  1746. Collision [20cb713a]:
  1747. CVE-2010-4578:google:chrome:5.0.307.1
  1748. CVE-2011-3927:google:chrome:10.0.635.0
  1749. Collision [03889f9a]:
  1750. CVE-2017-5387:mozilla:firefox:50.0.1
  1751. CVE-2018-4435:apple:iphone_os:11.4.1
  1752. Collision [3648a062]:
  1753. CVE-2008-1188:sun:jdk:5.0_update_14
  1754. CVE-2011-3640:google:chrome:4.0.246.0
  1755. Collision [d0e319a1]:
  1756. CVE-2010-2105:google:chrome:4.0.269.0
  1757. CVE-2019-9947:python:python:3.5.2
  1758. Collision [25d3acc9]:
  1759. CVE-2010-4015:postgresql:postgresql:8.2.2
  1760. CVE-2018-6091:google:chrome:14.0.835.204
  1761. Collision [53654c6d]:
  1762. CVE-2017-18216:linux:linux_kernel:3.18.66
  1763. CVE-2018-11406:sensiolabs:symfony:3.4.10
  1764. Collision [6f48b016]:
  1765. CVE-2013-4661:civicrm:civicrm:2.0.5
  1766. CVE-2016-9900:mozilla:firefox:10.0
  1767. Collision [4d28b7f3]:
  1768. CVE-2010-4576:google:chrome:7.0.517.18
  1769. CVE-2015-1928:ibm:rational_engineering_lifecycle_manager:1.0.0.1
  1770. Collision [4ac8b9ca]:
  1771. CVE-2017-5124:google:chrome:6.0.486.0
  1772. CVE-2017-0903:rubygems:rubygems:2.6.8
  1773. Collision [e728bb45]:
  1774. CVE-2017-7818:mozilla:firefox:1.5.1
  1775. CVE-2018-18505:mozilla:thunderbird:45.2
  1776. Collision [26e8bdfc]:
  1777. CVE-2017-2618:linux:linux_kernel:3.8.2
  1778. CVE-2017-5066:google:chrome:5.0.356.0
  1779. Collision [5ee8c0df]:
  1780. CVE-2017-6736:cisco:ios:12.2(40a)
  1781. CVE-2011-1809:google:chrome:8.0.552.319
  1782. Collision [b5a08dcf]:
  1783. CVE-2016-9651:google:chrome:32.0.1651.2
  1784. CVE-2019-6790:gitlab:gitlab:10.6.6
  1785. Collision [054b888a]:
  1786. CVE-2011-2819:google:chrome:5.0.375.7
  1787. CVE-2011-3879:google:chrome:10.0.624.0
  1788. Collision [82556d36]:
  1789. CVE-2011-1193:google:chrome:4.0.249.9
  1790. CVE-2012-0669:apple:quicktime:7.1.6
  1791. Collision [fcc8cebf]:
  1792. CVE-2008-3839:sun:opensolaris:snv_81
  1793. CVE-2019-5764:google:chrome:18.0.1025.111
  1794. Collision [922b6363]:
  1795. CVE-2017-5117:google:chrome:12.0.742.50
  1796. CVE-2019-5006:foxitsoftware:phantompdf:7.1.5.425
  1797. Collision [ab1a046f]:
  1798. CVE-2019-3879:ovirt:ovirt:4.1.7.5
  1799. CVE-2019-5762:google:chrome:32.0.1653.0
  1800. Collision [fd3310f1]:
  1801. CVE-2010-4687:cisco:ios:12.2(27b)
  1802. CVE-2016-7478:php:php:5.4.16
  1803. Collision [86a8de34]:
  1804. CVE-2018-6109:google:chrome:16.0.912.34
  1805. CVE-2019-0889:microsoft:windows_8.1:-
  1806. Collision [15a8de74]:
  1807. CVE-2018-10883:linux:linux_kernel:4.9.43
  1808. CVE-2018-4456:apple:mac_os_x:10.12.0
  1809. Collision [94c8dedb]:
  1810. CVE-2018-12383:mozilla:firefox:52.5.2
  1811. CVE-2018-6135:google:chrome:32.0.1662.1
  1812. Collision [2dd969af]:
  1813. CVE-2007-0127:opera:opera_browser:7.53
  1814. CVE-2018-18358:google:chrome:14.0.835.111
  1815. Collision [2568e974]:
  1816. CVE-2010-3929:modxcms:evolution:1.0.4
  1817. CVE-2011-3067:google:chrome:14.0.835.160
  1818. Collision [6c48e9c5]:
  1819. CVE-2017-5107:google:chrome:6.0.461.0
  1820. CVE-2016-7867:adobe:flash_player:23.0.0.207
  1821. Collision [71c56895]:
  1822. CVE-2008-3784:btiteam:xbtitracker:2.0.130
  1823. CVE-2018-17468:google:chrome:29.0.1547.32
  1824. Collision [a168f023]:
  1825. CVE-2005-2668:ca:unicenter_tng:2.1
  1826. CVE-2019-11503:canonical:snapd:2.26.3
  1827. Collision [c648fa9f]:
  1828. CVE-2009-0520:adobe:air:1.5
  1829. CVE-2011-1818:google:chrome:9.0.597.2
  1830. Collision [046903d6]:
  1831. CVE-2004-2769:cerberusftp:ftp_server:2.21
  1832. CVE-2006-5829:aiocp:aiocp:1.3.005
  1833. Collision [f4a906cd]:
  1834. CVE-2018-16004:adobe:acrobat_reader:17.011.30078
  1835. CVE-2018-6071:google:chrome:14.0.835.18
  1836. Collision [6309096a]:
  1837. CVE-2017-17053:linux:linux_kernel:3.12.9
  1838. CVE-2011-3909:google:chrome:9.0.565.0
  1839. Collision [e1490b87]:
  1840. CVE-2018-6074:google:chrome:19.0.1054.0
  1841. CVE-2019-5773:google:chrome:27.0.1453.61
  1842. Collision [0a998f0c]:
  1843. CVE-2018-19396:php:php:7.1.24
  1844. CVE-2011-3893:google:chrome:11.0.696.44
  1845. Collision [99b9434a]:
  1846. CVE-2011-3896:google:chrome:6.0.477.0
  1847. CVE-2018-6045:google:chrome:33.0.1750.112
  1848. Collision [c808b702]:
  1849. CVE-2017-18270:linux:linux_kernel:3.4.53
  1850. CVE-2011-3074:google:chrome:6.0.444.0
  1851. Collision [c6492005]:
  1852. CVE-2019-3396:atlassian:confluence:4.3.6
  1853. CVE-2017-15127:linux:linux_kernel:3.0.48
  1854. Collision [3a6d9d11]:
  1855. CVE-2009-3547:linux:linux_kernel:2.6.16.56
  1856. CVE-2011-2840:google:chrome:5.0.307.5
  1857. Collision [8a69f62f]:
  1858. CVE-2018-5182:mozilla:firefox:19.0.1
  1859. CVE-2012-1846:google:chrome:4.1.249.1047
  1860. Collision [f68dad22]:
  1861. CVE-2017-5133:google:chrome:19.0.1034.0
  1862. CVE-2018-18344:google:chrome:4.1.249.1026
  1863. Collision [536927c1]:
  1864. CVE-2018-1465:ibm:storwize_v3500_software:7.3.0.11
  1865. CVE-2012-3965:mozilla:firefox:9.0
  1866. Collision [8da92826]:
  1867. CVE-2017-7985:joomla:joomla!:3.2.4
  1868. CVE-2018-10853:linux:linux_kernel:2.6.16.43
  1869. Collision [a20b47ff]:
  1870. CVE-2012-0441:mozilla:network_security_services:3.12.1
  1871. CVE-2018-6060:google:chrome:16.0.912.40
  1872. Collision [5ceb7907]:
  1873. CVE-2017-17806:linux:linux_kernel:3.10.60
  1874. CVE-2018-16083:google:chrome:17.0.926.0
  1875. Collision [090936c9]:
  1876. CVE-2011-2864:google:chrome:4.0.249.39
  1877. CVE-2017-13078:w1.fi:wpa_supplicant:0.2.8
  1878. Collision [fa05aa93]:
  1879. CVE-2011-1116:google:chrome:6.0.472.47
  1880. CVE-2018-6069:google:chrome:12.0.742.59
  1881. Collision [cde5aa44]:
  1882. CVE-2006-3884:gonafish:linkscaffe:3.0
  1883. CVE-2009-3640:linux:linux_kernel:2.6.24.6
  1884. Collision [89e93c5e]:
  1885. CVE-2012-6623:vasthtml:forumpress:1.6.2
  1886. CVE-2019-7056:adobe:acrobat_dc:15.006.30394
  1887. Collision [4129405d]:
  1888. CVE-2013-6682:cisco:adaptive_security_appliance_software:7.2(2.16)
  1889. CVE-2017-15423:google:chrome:17.0.935.1
  1890. Collision [73694191]:
  1891. CVE-2011-1188:google:chrome:6.0.472.56
  1892. CVE-2018-6151:google:chrome:4.0.237.0
  1893. Collision [70894406]:
  1894. CVE-2011-1438:google:chrome:8.0.552.14
  1895. CVE-2018-5388:strongswan:strongswan:4.2.15
  1896. Collision [dd094473]:
  1897. CVE-2018-5155:mozilla:firefox:24.5.0
  1898. CVE-2018-6067:google:chrome:35.0.1916.10
  1899. Collision [496a5d1b]:
  1900. CVE-2007-2587:cisco:ios:12.2(4)ja1
  1901. CVE-2011-3962:google:chrome:8.0.552.312
  1902. Collision [cc1671c8]:
  1903. CVE-2010-4671:cisco:ios:12.2(18)sxd4
  1904. CVE-2015-1290:google:chrome:32.0.1674.1
  1905. Collision [ecc9508f]:
  1906. CVE-2011-2792:google:chrome:7.0.517.26
  1907. CVE-2012-1241:artonx.org:activescriptruby:1.6.2.3
  1908. Collision [b57754cc]:
  1909. CVE-2017-5062:google:chrome:34.0.1847.50
  1910. CVE-2018-18341:google:chrome:14.0.835.117
  1911. Collision [9ce95410]:
  1912. CVE-2009-5038:cisco:ios:12.0(15)s6
  1913. CVE-2018-5803:linux:linux_kernel:3.10.5
  1914. Collision [3047bcf2]:
  1915. CVE-2014-8989:linux:linux_kernel:3.0.35
  1916. CVE-2016-10741:linux:linux_kernel:3.4.87
  1917. Collision [68295fe7]:
  1918. CVE-2013-0755:mozilla:thunderbird:5.0
  1919. CVE-2014-7970:linux:linux_kernel:3.4.23
  1920. Collision [d46966a1]:
  1921. CVE-2018-16082:google:chrome:34.0.1847.53
  1922. CVE-2018-16621:sonatype:nexus_repository_manager:3.8.0
  1923. Collision [7f296723]:
  1924. CVE-2018-1465:ibm:storwize_v3700_software:6.2.0.0
  1925. CVE-2018-6175:google:chrome:33.0.1750.21
  1926. Collision [5058e2d8]:
  1927. CVE-2012-2898:google:chrome:21.0.1180.61
  1928. CVE-2018-6047:google:chrome:11.0.696.29
  1929. Collision [e8496a7d]:
  1930. CVE-2013-2378:mysql:mysql:5.5.6
  1931. CVE-2017-1000014:phpmyadmin:phpmyadmin:4.4.15
  1932. Collision [8ce96c0c]:
  1933. CVE-2018-12293:webkitgtk:webkitgtk+:1.7.90
  1934. CVE-2017-15386:google:chrome:5.0.375.37
  1935. Collision [f65bd345]:
  1936. CVE-2009-5138:gnu:gnutls:2.7.0
  1937. CVE-2016-4542:php:php:5.6.15
  1938. Collision [9aa9704e]:
  1939. CVE-2015-0239:linux:linux_kernel:2.6.16.8
  1940. CVE-2016-3028:ibm:security_access_manager_for_web:8.0.1.2
  1941. Collision [1a097456]:
  1942. CVE-2011-2801:google:chrome:5.0.386.0
  1943. CVE-2018-6049:google:chrome:12.0.742.14
  1944. Collision [24e9746e]:
  1945. CVE-2012-2190:ibm:websphere_application_server:6.1.0.39
  1946. CVE-2012-2214:pidgin:pidgin:2.7.8
  1947. Collision [03497779]:
  1948. CVE-2017-5092:google:chrome:23.0.1271.61
  1949. CVE-2011-0984:google:chrome:7.0.517.36
  1950. Collision [6fa0c941]:
  1951. CVE-2017-7807:redhat:enterprise_linux_server:7.0
  1952. CVE-2011-0476:google:chrome:4.0.249.58
  1953. Collision [52c9809d]:
  1954. CVE-2017-5118:google:chrome:37.0.2062.7
  1955. CVE-2017-13849:apple:iphone_os:8.0.1
  1956. Collision [dce98123]:
  1957. CVE-2017-2504:apple:iphone_os:8.0
  1958. CVE-2018-17464:google:chrome:17.0.963.14
  1959. Collision [61e0a9ba]:
  1960. CVE-2011-2835:google:chrome:14.0.835.100
  1961. CVE-2011-2847:google:chrome:5.0.386.0
  1962. Collision [eea98ab2]:
  1963. CVE-2011-2796:google:chrome:6.0.450.2
  1964. CVE-2013-4207:putty:putty:0.57
  1965. Collision [f7498f95]:
  1966. CVE-2017-17807:linux:linux_kernel:3.15.5
  1967. CVE-2017-2600:jenkins:jenkins:1.550
  1968. Collision [50899372]:
  1969. CVE-2018-16083:google:chrome:8.0.552.237
  1970. CVE-2019-11479:f5:big-ip_application_security_manager:14.0.0.4
  1971. Collision [90c53269]:
  1972. CVE-2016-2955:ibm:connections:5.5.0.0
  1973. CVE-2019-5755:google:chrome:12.0.726.0
  1974. Collision [73468a00]:
  1975. CVE-2017-5059:google:chrome:17.0.963.22
  1976. CVE-2019-1762:cisco:ios:15.6(3)m1
  1977. Collision [6926c62f]:
  1978. CVE-2011-2752:squirrelmail:squirrelmail:0.5pre2
  1979. CVE-2018-6141:google:chrome:33.0.1750.20
  1980. Collision [eed1693e]:
  1981. CVE-2018-6077:google:chrome:13.0.782.112
  1982. CVE-2019-7820:adobe:acrobat_reader_dc:15.006.30094
  1983. Collision [9d9831e5]:
  1984. CVE-2013-0754:mozilla:thunderbird:3.1.16
  1985. CVE-2018-6083:google:chrome:19.0.1029.0
  1986. Collision [e74b2e32]:
  1987. CVE-2018-18354:google:chrome:3.0.195.25
  1988. CVE-2017-15626:tp-link:r483_firmware:-
  1989. Collision [c769b017]:
  1990. CVE-2018-18352:google:chrome:32.0.1661.0
  1991. CVE-2018-9243:gitlab:gitlab:8.13.2
  1992. Collision [3a29bbac]:
  1993. CVE-2017-18261:linux:linux_kernel:4.1.30
  1994. CVE-2017-5090:google:chrome:25.0.1364.43
  1995. Collision [6c89bec8]:
  1996. CVE-2017-5066:google:chrome:31.0.1650.28
  1997. CVE-2018-18341:google:chrome:33.0.1750.6
  1998. Collision [c509c13c]:
  1999. CVE-2018-6077:google:chrome:12.0.742.66
  2000. CVE-2016-1952:mozilla:firefox_esr:38.0.1
  2001. Collision [b549c8ab]:
  2002. CVE-2011-0783:google:chrome:9.0.597.62
  2003. CVE-2016-6415:cisco:ios:15.4(3)s5a
  2004. Collision [2209c8b7]:
  2005. CVE-2011-0013:apache:tomcat:5.5.24
  2006. CVE-2019-5761:google:chrome:29.0.1547.19
  2007. Collision [afe9ca83]:
  2008. CVE-2009-2430:sun:opensolaris:snv_50
  2009. CVE-2017-5122:google:chrome:5.0.375.73
  2010. Collision [230ff3cc]:
  2011. CVE-2018-17472:google:chrome:5.0.339.0
  2012. CVE-2017-16024:nodejs:node.js:0.2.2
  2013. Collision [26c9ce9e]:
  2014. CVE-2011-5056:maradns:maradns:1.0.07
  2015. CVE-2019-5763:google:chrome:5.0.354.1
  2016. Collision [e529cf59]:
  2017. CVE-2011-0780:google:chrome:4.0.301.0
  2018. CVE-2013-4524:moodle:moodle:1.5.1
  2019. Collision [0129d44c]:
  2020. CVE-2005-3165:mediawiki:mediawiki:1.4.7
  2021. CVE-2018-6068:google:chrome:12.0.706.0
  2022. Collision [2de9df3d]:
  2023. CVE-2010-0291:linux:linux_kernel:2.6.14.5
  2024. CVE-2018-15388:cisco:adaptive_security_appliance_software:7.1.2.46
  2025. Collision [fc29e641]:
  2026. CVE-2018-6090:google:chrome:30.0.1599.42
  2027. CVE-2019-5767:google:chrome:11.0.687.0
  2028. Collision [d9aeb013]:
  2029. CVE-2016-2792:mozilla:firefox_esr:38.0.5
  2030. CVE-2017-1000363:linux:linux_kernel:3.4.22
  2031. Collision [2a484156]:
  2032. CVE-2017-18202:linux:linux_kernel:3.8
  2033. CVE-2018-6032:google:chrome:6.0.472.16
  2034. Collision [f2e9ec85]:
  2035. CVE-2012-1846:google:chrome:11.0.681.0
  2036. CVE-2016-4759:apple:iphone_os:6.1.3
  2037. Collision [c549edb6]:
  2038. CVE-2011-0013:apache:tomcat:5.5.13
  2039. CVE-2011-1185:google:chrome:4.0.237.0
  2040. Collision [6d8a451b]:
  2041. CVE-2015-0826:mozilla:firefox:16.0.1
  2042. CVE-2019-6227:apple:watchos:4.3.1
  2043. Collision [f5596261]:
  2044. CVE-2018-4461:apple:iphone_os:7.0.6
  2045. CVE-2014-0069:linux:linux_kernel:3.4.7
  2046. Collision [3a7c480c]:
  2047. CVE-2010-4565:linux:linux_kernel:2.6.16.4
  2048. CVE-2018-6041:google:chrome:32.0.1700.56
  2049. Collision [5b69f8d9]:
  2050. CVE-2011-1810:google:chrome:11.0.696.20
  2051. CVE-2018-17464:google:chrome:8.0.552.217
  2052. Collision [5269fe61]:
  2053. CVE-2011-3962:google:chrome:17.0.963.19
  2054. CVE-2016-5296:mozilla:firefox_esr:31.4
  2055. Collision [3eede9bd]:
  2056. CVE-2018-6063:google:chrome:10.0.631.0
  2057. CVE-2015-4441:adobe:acrobat_reader:10.1.1
  2058. Collision [c2fd0590]:
  2059. CVE-2008-4609:freebsd:freebsd:4.6.2
  2060. CVE-2017-7173:apple:mac_os_x:10.2.0
  2061. Collision [98ea0fa0]:
  2062. CVE-2008-3965:mybb:mybb:1.1.3
  2063. CVE-2017-5109:google:chrome:37.0.2062.71
  2064. Collision [6fca1352]:
  2065. CVE-2006-0450:phpbb_group:phpbb:2.0.7a
  2066. CVE-2010-4079:linux:linux_kernel:2.6.16.36
  2067. Collision [a2ca1668]:
  2068. CVE-2010-2301:google:chrome:4.0.278.0
  2069. CVE-2019-9810:mozilla:thunderbird:53.0
  2070. Collision [db5023f0]:
  2071. CVE-2017-5454:mozilla:firefox:3.5.11
  2072. CVE-2011-1303:google:chrome:2.0.156.1
  2073. Collision [5f2a1bed]:
  2074. CVE-2018-15321:f5:big-ip_fraud_protection_service:12.1.3.3
  2075. CVE-2011-2805:google:chrome:8.0.552.103
  2076. Collision [e44a1cdc]:
  2077. CVE-2017-18222:linux:linux_kernel:2.6.11.7
  2078. CVE-2018-12400:mozilla:firefox:2.0.0.1
  2079. Collision [dd74bd1b]:
  2080. CVE-2011-2843:google:chrome:4.0.223.2
  2081. CVE-2019-10131:imagemagick:imagemagick:6.3.8-7
  2082. Collision [192a25c8]:
  2083. CVE-2018-18690:linux:linux_kernel:4.9.137
  2084. CVE-2019-5762:google:chrome:29.0.1547.30
  2085. Collision [fc6a2a23]:
  2086. CVE-2018-12845:adobe:acrobat_dc:17.012.20095
  2087. CVE-2018-6170:google:chrome:11.0.690.1
  2088. Collision [31501821]:
  2089. CVE-2017-5118:google:chrome:14.0.827.10
  2090. CVE-2019-5793:google:chrome:21.0.1180.52
  2091. Collision [5aca2d51]:
  2092. CVE-2018-18351:google:chrome:32.0.1668.5
  2093. CVE-2016-9482:jqueryform:php_formmail_generator:-
  2094. Collision [0c8cd136]:
  2095. CVE-2009-3276:nasd:corenet1:3.16
  2096. CVE-2016-5344:linux:linux_kernel:3.4.110
  2097. Collision [924a38cc]:
  2098. CVE-2009-5038:cisco:ios:12.2(1)xd1
  2099. CVE-2019-9003:linux:linux_kernel:3.14.38
  2100. Collision [77ee87c5]:
  2101. CVE-2017-8046:pivotal_software:spring_boot:1.3.7
  2102. CVE-2011-3966:google:chrome:13.0.782.3
  2103. Collision [b68a3dc2]:
  2104. CVE-2019-9170:gitlab:gitlab:6.4.0
  2105. CVE-2017-15416:google:chrome:24.0.1312.23
  2106. Collision [62bc9b99]:
  2107. CVE-2018-6064:google:chrome:7.0.505.0
  2108. CVE-2019-5770:google:chrome:1.0.154.36
  2109. Collision [fcaa41df]:
  2110. CVE-2012-0442:mozilla:firefox:3.5.14
  2111. CVE-2012-0724:google:chrome:9.0.596.0
  2112. Collision [9a8a42b8]:
  2113. CVE-2019-5763:google:chrome:25.0.1364.74
  2114. CVE-2017-15419:google:chrome:8.0.554.0
  2115. Collision [2cadfcdf]:
  2116. CVE-2018-1139:samba:samba:3.5.3
  2117. CVE-2018-6091:google:chrome:28.0.1500.59
  2118. Collision [8a5bdbdb]:
  2119. CVE-2018-6088:google:chrome:35.0.1916.103
  2120. CVE-2019-6219:apple:iphone_os:4.2.5
  2121. Collision [ebca47e4]:
  2122. CVE-2017-5067:google:chrome:18.0.1025.8
  2123. CVE-2018-3781:nextcloud:talk:1.1.0
  2124. Collision [fb72b771]:
  2125. CVE-2011-3043:google:chrome:12.0.742.65
  2126. CVE-2019-5766:google:chrome:8.0.552.16
  2127. Collision [56ca53fd]:
  2128. CVE-2010-4538:wireshark:wireshark:1.4.2
  2129. CVE-2011-2699:linux:linux_kernel:2.6.18.1
  2130. Collision [8cf13e22]:
  2131. CVE-2017-13854:apple:tvos:6.0.2
  2132. CVE-2017-15408:google:chrome:21.0.1180.70
  2133. Collision [964a59fe]:
  2134. CVE-2011-1185:google:chrome:7.0.519.0
  2135. CVE-2014-8133:linux:linux_kernel:3.4.35
  2136. Collision [12aa5ca4]:
  2137. CVE-2017-5110:google:chrome:18.0.1001.1
  2138. CVE-2018-9999:zulip:zulip_server:1.3.8
  2139. Collision [ba2a6690]:
  2140. CVE-2017-5753:intel:core_i5:4250u
  2141. CVE-2019-6617:f5:big-ip_global_traffic_manager:12.1.4
  2142. Collision [960a6b36]:
  2143. CVE-2018-0331:cisco:nx-os:5.1
  2144. CVE-2016-4768:apple:itunes:4.1.0
  2145. Collision [6fca6b69]:
  2146. CVE-2011-3963:google:chrome:4.0.222.12
  2147. CVE-2018-6113:google:chrome:14.0.835.20
  2148. Collision [8c0d858d]:
  2149. CVE-2018-6043:google:chrome:25.0.1364.99
  2150. CVE-2017-12617:apache:tomcat:8.5.13
  2151. Collision [b62a71f2]:
  2152. CVE-2018-19854:linux:linux_kernel:4.16.7
  2153. CVE-2012-6144:typo3:typo3:4.6
  2154. Collision [eac81427]:
  2155. CVE-2009-3557:php:php:4.3.1
  2156. CVE-2016-9080:mozilla:firefox:0.8
  2157. Collision [296a7d7e]:
  2158. CVE-2013-2206:linux:linux_kernel:3.1.8
  2159. CVE-2019-10913:sensiolabs:symfony:2.7.27
  2160. Collision [7b4a7dab]:
  2161. CVE-2010-2286:wireshark:wireshark:1.0.3
  2162. CVE-2014-2133:cisco:webex_recording_format_player:t27ld
  2163. Collision [094a7e1f]:
  2164. CVE-2018-4373:apple:safari:5.1.4
  2165. CVE-2013-4264:ffmpeg:ffmpeg:0.7.7
  2166. Collision [ea2a8a26]:
  2167. CVE-2018-4170:apple:mac_os_x:10.3
  2168. CVE-2019-1781:cisco:nx-os:6.0(2)u5(3)
  2169. Collision [366a8b28]:
  2170. CVE-2015-4445:adobe:acrobat_reader:11.0.4
  2171. CVE-2019-11477:linux:linux_kernel:2.6.16.53
  2172. Collision [fcaa9538]:
  2173. CVE-2018-6035:google:chrome:18.0.1012.2
  2174. CVE-2012-5132:google:chrome:23.0.1271.86
  2175. Collision [f98a9af0]:
  2176. CVE-2018-14425:synacor:zimbra_collaboration_suite:8.0.4
  2177. CVE-2018-6110:google:chrome:4.0.223.0
  2178. Collision [06ea9bc9]:
  2179. CVE-2017-16939:linux:linux_kernel:3.18.21
  2180. CVE-2018-6076:google:chrome:10.0.648.134
  2181. Collision [4cea9de8]:
  2182. CVE-2011-2795:google:chrome:10.0.648.35
  2183. CVE-2016-9870:emc:isilon_onefs:7.1.1.7
  2184. Collision [494aa432]:
  2185. CVE-2019-5782:google:chrome:14.0.813.0
  2186. CVE-2017-15906:openbsd:openssh:3.6
  2187. Collision [b58aa78f]:
  2188. CVE-2018-5391:linux:linux_kernel:4.8
  2189. CVE-2018-6179:google:chrome:14.0.820.0
  2190. Collision [d88a7c14]:
  2191. CVE-2006-2170:argosoft:ftp_server:1.4.2.2
  2192. CVE-2019-1783:cisco:nx-os:4.1.(4)
  2193. Collision [eb0aad49]:
  2194. CVE-2013-7108:icinga:icinga:1.10.0
  2195. CVE-2017-1000363:linux:linux_kernel:2.3.26
  2196. Collision [5988c101]:
  2197. CVE-2018-16080:google:chrome:7.0.517.20
  2198. CVE-2017-15395:google:chrome:34.0.1847.131
  2199. Collision [e46ab374]:
  2200. CVE-2018-12396:mozilla:firefox:37.0
  2201. CVE-2015-2546:microsoft:windows_10:-
  2202. Collision [ef2050cf]:
  2203. CVE-2008-0449:rocksalt_international:vp_asp:5.00
  2204. CVE-2018-18346:google:chrome:24.0.1277.0
  2205. Collision [0fc1345e]:
  2206. CVE-2011-1808:google:chrome:6.0.472.18
  2207. CVE-2018-6103:google:chrome:27.0.1453.63
  2208. Collision [d8c6c5fc]:
  2209. CVE-2017-5125:google:chrome:25.0.1364.110
  2210. CVE-2013-2249:apache:http_server:2.3.16
  2211. Collision [90eac410]:
  2212. CVE-2004-1254:rarlab:winrar:3.11
  2213. CVE-2014-0499:adobe:adobe_air:2.7.0.1953
  2214. Collision [42cf0878]:
  2215. CVE-2018-12785:adobe:acrobat_reader_dc:18.009.20050
  2216. CVE-2014-3177:google:chrome:37.0.2062.25
  2217. Collision [562acd14]:
  2218. CVE-2018-18359:google:chrome:5.0.375.82
  2219. CVE-2017-15427:google:chrome:4.0.249.77
  2220. Collision [7032f203]:
  2221. CVE-2018-14626:powerdns:authoritative:4.1.2
  2222. CVE-2014-9050:clamav:clamav:0.88.3
  2223. Collision [1eb53c20]:
  2224. CVE-2017-5090:google:chrome:23.0.1271.40
  2225. CVE-2010-3627:adobe:acrobat_reader:8.1
  2226. Collision [884aebee]:
  2227. CVE-2017-5129:google:chrome:12.0.744.0
  2228. CVE-2017-16366:adobe:acrobat_reader_dc:15.006.30198
  2229. Collision [b5451db6]:
  2230. CVE-2017-5083:google:chrome:10.0.648.9
  2231. CVE-2019-2505:oracle:vm_virtualbox:5.1.14
  2232. Collision [2ceaef99]:
  2233. CVE-2018-0570:basercms:basercms:3.0.13
  2234. CVE-2019-3402:atlassian:jira:3.7.1
  2235. Collision [5470341d]:
  2236. CVE-2010-2955:linux:linux_kernel:2.6.30.9
  2237. CVE-2011-0316:ibm:websphere_application_server:6.1.0.0
  2238. Collision [1bc1ea07]:
  2239. CVE-2017-7845:mozilla:firefox_esr:17.0.6
  2240. CVE-2018-6091:google:chrome:26.0.1410.26
  2241. Collision [268af5ed]:
  2242. CVE-2011-2518:linux:linux_kernel:2.6.15.3
  2243. CVE-2017-0112:microsoft:windows_7:*
  2244. Collision [e1aaf910]:
  2245. CVE-2017-18203:linux:linux_kernel:3.4.38
  2246. CVE-2018-6165:google:chrome:4.0.245.0
  2247. Collision [0f6afcd3]:
  2248. CVE-2017-7162:apple:mac_os_x:10.9
  2249. CVE-2018-6169:google:chrome:12.0.742.8
  2250. Collision [fd0d0fd3]:
  2251. CVE-2018-1465:ibm:storwize_v5000_software:7.2.0.2
  2252. CVE-2011-2842:google:chrome:7.0.498.0
  2253. Collision [dc2b167f]:
  2254. CVE-2017-2607:jenkins:jenkins:1.0.11
  2255. CVE-2017-5072:google:chrome:9.0.597.102
  2256. Collision [927cce66]:
  2257. CVE-2010-3259:google:chrome:4.0.249.35
  2258. CVE-2018-18359:google:chrome:6.0.472.41
  2259. Collision [87cb07fc]:
  2260. CVE-2018-20071:google:chrome:12.0.733.0
  2261. CVE-2019-9792:mozilla:firefox:50.0
  2262. Collision [03eb0a95]:
  2263. CVE-2018-16082:google:chrome:8.0.552.51
  2264. CVE-2019-6214:apple:iphone_os:2.0.0
  2265. Collision [f0c2f807]:
  2266. CVE-2018-17476:google:chrome:9.0.597.25
  2267. CVE-2011-3924:google:chrome:13.0.782.109
  2268. Collision [dd8b0f04]:
  2269. CVE-2007-6200:rsync:rsync:2.6.2
  2270. CVE-2016-6384:cisco:ios:15.1(2)gc2
  2271. Collision [89eb187b]:
  2272. CVE-2011-3075:google:chrome:13.0.782.94
  2273. CVE-2012-0572:mysql:mysql:5.1.35
  2274. Collision [c73af00d]:
  2275. CVE-2017-5466:mozilla:thunderbird:11.0.1
  2276. CVE-2018-6042:google:chrome:11.0.696.56
  2277. Collision [169ea93a]:
  2278. CVE-2006-0749:mozilla:mozilla_suite:1.7.6
  2279. CVE-2006-3961:mcafee:virusscan:2004
  2280. Collision [952b2831]:
  2281. CVE-2017-5079:google:chrome:20.0.1132.19
  2282. CVE-2018-6055:google:chrome:23.0.1271.35
  2283. Collision [964b2beb]:
  2284. CVE-2017-5060:google:chrome:37.0.2062.96
  2285. CVE-2019-5795:google:chrome:5.0.375.84
  2286. Collision [930b2cdb]:
  2287. CVE-2008-4113:linux:linux_kernel:2.6.25.1
  2288. CVE-2019-2589:oracle:mysql:8.0.11
  2289. Collision [880b2d5f]:
  2290. CVE-2008-0345:oracle:e-business_suite:11.5.10
  2291. CVE-2011-2083:bestpractical:rt:3.2.1
  2292. Collision [9f669851]:
  2293. CVE-2011-2790:google:chrome:10.0.646.0
  2294. CVE-2011-2918:linux:linux_kernel:2.6.20.13
  2295. Collision [58cb2f9e]:
  2296. CVE-2018-6071:google:chrome:22.0.1229.32
  2297. CVE-2016-9471:revive-adserver:revive_adserver:4.0.0
  2298. Collision [466b30f2]:
  2299. CVE-2017-2603:jenkins:jenkins:1.436
  2300. CVE-2018-6099:google:chrome:12.0.704.0
  2301. Collision [808b3212]:
  2302. CVE-2017-5080:google:chrome:32.0.1656.2
  2303. CVE-2017-1000116:redhat:enterprise_linux_workstation:7.0
  2304. Collision [1d2459c6]:
  2305. CVE-2018-18343:google:chrome:13.0.782.42
  2306. CVE-2018-4415:apple:mac_os_x:10.11.3
  2307. Collision [12cb3b4d]:
  2308. CVE-2012-0027:openssl:openssl:0.9.8i
  2309. CVE-2019-7784:adobe:acrobat_dc:15.020.20042
  2310. Collision [a42b4143]:
  2311. CVE-2016-5288:mozilla:firefox:23.0
  2312. CVE-2019-5756:google:chrome:16.0.906.1
  2313. Collision [4d138cba]:
  2314. CVE-2018-20066:google:chrome:6.0.472.23
  2315. CVE-2011-3971:google:chrome:9.0.597.4
  2316. Collision [3c0b42fe]:
  2317. CVE-2011-3034:google:chrome:5.0.382.3
  2318. CVE-2014-0155:linux:linux_kernel:3.10.2
  2319. Collision [5e0b45dd]:
  2320. CVE-2018-6035:google:chrome:8.0.552.315
  2321. CVE-2017-0936:nextcloud:nextcloud_server:5.0.12
  2322. Collision [a1eb4a3b]:
  2323. CVE-2017-5093:google:chrome:12.0.742.44
  2324. CVE-2011-2786:google:chrome:7.0.525.0
  2325. Collision [e8ab4ad5]:
  2326. CVE-2008-4675:phpcounter:phpcounter:1.2.0
  2327. CVE-2018-6117:google:chrome:35.0.1916.19
  2328. Collision [d63d3e20]:
  2329. CVE-2018-16065:google:chrome:32.0.1700.75
  2330. CVE-2014-0378:oracle:database_server:11.2.0.3
  2331. Collision [dcc9d376]:
  2332. CVE-2006-4572:linux:linux_kernel:2.6.15.7
  2333. CVE-2011-1804:google:chrome:8.0.552.213
  2334. Collision [6caea187]:
  2335. CVE-2011-0009:bestpractical:rt:3.8.0
  2336. CVE-2013-5610:mozilla:firefox:3.6.21
  2337. Collision [5157158f]:
  2338. CVE-2018-12368:mozilla:thunderbird:24.8.1
  2339. CVE-2018-6037:google:chrome:9.0.574.0
  2340. Collision [f42b57e3]:
  2341. CVE-2013-0760:mozilla:firefox:3.6.24
  2342. CVE-2017-1000122:webkitgtk:webkitgtk+:1.3.3
  2343. Collision [e9cb5810]:
  2344. CVE-2008-5342:sun:jre:1.4.2_12
  2345. CVE-2017-5076:google:chrome:20.0.1132.14
  2346. Collision [4cab5f4c]:
  2347. CVE-2017-17504:imagemagick:imagemagick:6.6.0-4
  2348. CVE-2017-18270:linux:linux_kernel:2.6.27.35
  2349. Collision [b72b6560]:
  2350. CVE-2018-6068:google:chrome:6.0.408.0
  2351. CVE-2018-6170:google:chrome:35.0.1916.104
  2352. Collision [0f0b6631]:
  2353. CVE-2004-0551:cisco:catos:2.4(5a)
  2354. CVE-2018-6179:google:chrome:35.0.1916.6
  2355. Collision [32ab681f]:
  2356. CVE-2018-18351:google:chrome:18.0.1025.110
  2357. CVE-2013-5588:cacti:cacti:0.8.3a
  2358. Collision [5806a435]:
  2359. CVE-2017-5087:google:chrome:13.0.782.103
  2360. CVE-2016-2062:linux:linux_kernel:3.0.92
  2361. Collision [ffeb6e10]:
  2362. CVE-2017-7655:eclipse:mosquitto:1.1.90
  2363. CVE-2011-1442:google:chrome:9.0.587.1
  2364. Collision [4c2c3783]:
  2365. CVE-2010-4251:linux:linux_kernel:2.6.22.19
  2366. CVE-2019-12735:vim:vim:7.3.1050
  2367. Collision [89fb8788]:
  2368. CVE-2017-5117:google:chrome:19.0.1038.0
  2369. CVE-2016-5131:google:chrome:23.0.1271.61
  2370. Collision [bbeb73e7]:
  2371. CVE-2007-5498:linux:linux_kernel:2.6.18
  2372. CVE-2011-0481:google:chrome:6.0.419.0
  2373. Collision [56eb754e]:
  2374. CVE-2011-3967:google:chrome:6.0.480.0
  2375. CVE-2013-2496:ffmpeg:ffmpeg:0.4.3
  2376. Collision [edeb7769]:
  2377. CVE-2005-2535:ca:brightstor_enterprise_backup:10.0
  2378. CVE-2018-16076:google:chrome:17.0.955.0
  2379. Collision [75751f37]:
  2380. CVE-2017-5121:google:chrome:7.0.517.29
  2381. CVE-2015-6291:cisco:email_security_appliance:9.0.5-000
  2382. Collision [4650d726]:
  2383. CVE-2011-3050:google:chrome:8.0.552.11
  2384. CVE-2019-5755:google:chrome:23.0.1271.55
  2385. Collision [4e8b7b36]:
  2386. CVE-2011-2802:google:chrome:6.0.472.54
  2387. CVE-2018-4309:apple:safari:6.0.2
  2388. Collision [df0c08c7]:
  2389. CVE-2009-0509:adobe:acrobat:8.1
  2390. CVE-2017-15386:google:chrome:32.0.1678.0
  2391. Collision [3a40c233]:
  2392. CVE-2017-7335:fortinet:fortiwlc:6.1-2
  2393. CVE-2011-0711:linux:linux_kernel:2.6.12.2
  2394. Collision [3e53439d]:
  2395. CVE-2017-5054:google:chrome:34.0.1847.134
  2396. CVE-2015-3752:apple:iphone_os:4.3.2
  2397. Collision [2044734c]:
  2398. CVE-2006-1939:ethereal_group:ethereal:0.9.16
  2399. CVE-2017-15392:google:chrome:12.0.742.19
  2400. Collision [11839371]:
  2401. CVE-2011-2348:google:chrome:12.0.722.0
  2402. CVE-2018-18358:google:chrome:37.0.2062.9
  2403. Collision [d8612dfd]:
  2404. CVE-2011-3034:google:chrome:8.0.552.230
  2405. CVE-2019-5804:google:chrome:13.0.782.84
  2406. Collision [26ae7db0]:
  2407. CVE-2017-5108:google:chrome:5.0.374.0
  2408. CVE-2019-7139:magento:magento:2.2.3
  2409. Collision [45c4ac0d]:
  2410. CVE-2011-3898:google:chrome:5.0.371.0
  2411. CVE-2016-5290:mozilla:firefox_esr:31.8
  2412. Collision [83a05908]:
  2413. CVE-2011-1811:google:chrome:3.0.195.21
  2414. CVE-2018-16067:google:chrome:33.0.1750.43
  2415. Collision [2e6bbff5]:
  2416. CVE-2010-5190:bluecoat:sgos:4.2.2.1
  2417. CVE-2011-1195:google:chrome:4.0.249.39
  2418. Collision [cb0bc04d]:
  2419. CVE-2017-5122:google:chrome:6.0.472.53
  2420. CVE-2011-3052:google:chrome:14.0.801.0
  2421. Collision [93ee6645]:
  2422. CVE-2000-0459:imp:imp:2.2_pre9
  2423. CVE-2019-5792:google:chrome:24.0.1312.5
  2424. Collision [372bc888]:
  2425. CVE-2017-5072:google:chrome:23.0.1271.54
  2426. CVE-2016-1722:apple:mac_os_x:10.7.5
  2427. Collision [4debce56]:
  2428. CVE-2018-18497:mozilla:firefox:1.5.0.4
  2429. CVE-2017-15418:google:chrome:5.0.376.0
  2430. Collision [3f6bd0be]:
  2431. CVE-2010-5106:wordpress:wordpress:1.2.5
  2432. CVE-2011-2080:inventivetec:mediacast:8
  2433. Collision [c70bd140]:
  2434. CVE-2018-6048:google:chrome:17.0.963.42
  2435. CVE-2019-5792:google:chrome:71.0.3575.2
  2436. Collision [ceebd39a]:
  2437. CVE-2017-5114:google:chrome:53.0.2785.101
  2438. CVE-2018-6093:google:chrome:23.0.1271.15
  2439. Collision [e14bd41b]:
  2440. CVE-2017-6277:nvidia:gpu_driver:-
  2441. CVE-2018-6117:google:chrome:11.0.661.0
  2442. Collision [58f97725]:
  2443. CVE-2011-3869:puppetlabs:puppet:2.7.2
  2444. CVE-2011-3963:google:chrome:6.0.447.1
  2445. Collision [a58bda78]:
  2446. CVE-2011-3904:google:chrome:14.0.835.15
  2447. CVE-2019-5758:google:chrome:10.0.611.0
  2448. Collision [5d370e35]:
  2449. CVE-2011-1435:google:chrome:5.0.330.0
  2450. CVE-2019-11815:linux:linux_kernel:4.8.7
  2451. Collision [890bdf9c]:
  2452. CVE-2018-10087:linux:linux_kernel:3.0.96
  2453. CVE-2012-5938:ibm:infosphere_information_server:8.1
  2454. Collision [168be443]:
  2455. CVE-2011-0496:sybase:easerver:5.3
  2456. CVE-2011-3074:google:chrome:4.0.249.70
  2457. Collision [21ebe5d4]:
  2458. CVE-2018-19854:linux:linux_kernel:2.0.26
  2459. CVE-2018-6069:google:chrome:10.0.623.0
  2460. Collision [e2f0d1b9]:
  2461. CVE-2011-0475:google:chrome:5.0.375.55
  2462. CVE-2018-6178:google:chrome:37.0.2062.92
  2463. Collision [c58aeb85]:
  2464. CVE-2011-2858:google:chrome:10.0.648.79
  2465. CVE-2012-3956:mozilla:firefox:5.0
  2466. Collision [9873d827]:
  2467. CVE-2017-17087:vim:vim:7.2.223
  2468. CVE-2017-5070:google:chrome:35.0.1916.52
  2469. Collision [94e10993]:
  2470. CVE-2011-3055:google:chrome:14.0.829.1
  2471. CVE-2018-6034:google:chrome:22.0.1229.37
  2472. Collision [fa694c48]:
  2473. CVE-2018-5141:mozilla:firefox:3.5.15
  2474. CVE-2017-15417:google:chrome:4.0.249.56
  2475. Collision [ae6c042a]:
  2476. CVE-2000-1062:hp:jetdirect:x.08.05
  2477. CVE-2018-6170:google:chrome:4.0.249.39
  2478. Collision [9e0c04a4]:
  2479. CVE-2010-4683:cisco:ios:12.3(2)xe3
  2480. CVE-2011-2858:google:chrome:13.0.782.40
  2481. Collision [930c072b]:
  2482. CVE-2013-2919:google:chrome:30.0.1599.57
  2483. CVE-2014-8142:php:php:5.5.17
  2484. Collision [3f8c0cc6]:
  2485. CVE-2017-5073:google:chrome:6.0.472.27
  2486. CVE-2019-7059:adobe:acrobat_reader_dc:15.006.30121
  2487. Collision [90963a64]:
  2488. CVE-2017-17052:linux:linux_kernel:4.9.8
  2489. CVE-2018-17474:google:chrome:20.0.1132.18
  2490. Collision [0eec0eba]:
  2491. CVE-2011-0633:gisle_aas:libwww-perl:5.829
  2492. CVE-2013-4297:redhat:libvirt:0.8.3
  2493. Collision [94ec1c9b]:
  2494. CVE-2018-5162:mozilla:thunderbird:31.3.0
  2495. CVE-2019-7778:adobe:acrobat_reader_dc:15.009.20069
  2496. Collision [77cc2448]:
  2497. CVE-2013-2857:google:chrome:27.0.1453.64
  2498. CVE-2017-15338:huawei:secospace_usg6600_firmware:v500r001c30
  2499. Collision [7ce83e2d]:
  2500. CVE-2018-18355:google:chrome:19.0.1080.0
  2501. CVE-2018-4372:apple:safari:3.0.1b
  2502. Collision [a10c2934]:
  2503. CVE-2005-3500:clam_anti-virus:clamav:0.15
  2504. CVE-2012-0725:google:chrome:10.0.648.45
  2505. Collision [ca931329]:
  2506. CVE-2017-7501:rpm:rpm:1.4.6
  2507. CVE-2019-5758:google:chrome:16.0.879.0
  2508. Collision [a02c3a2d]:
  2509. CVE-2011-3047:google:chrome:10.0.648.79
  2510. CVE-2012-0616:apple:itunes:7.1.1
  2511. Collision [6b9d85cb]:
  2512. CVE-2017-5062:google:chrome:17.0.963.45
  2513. CVE-2011-0015:tor:tor:0.2.2.13
  2514. Collision [146c4a7c]:
  2515. CVE-2011-2859:google:chrome:6.0.432.0
  2516. CVE-2011-3191:linux:linux_kernel:2.5.56
  2517. Collision [9a0c4c6b]:
  2518. CVE-2014-3673:linux:linux_kernel:3.0.44
  2519. CVE-2019-9224:gitlab:gitlab:8.12.8
  2520. Collision [d4b9ec83]:
  2521. CVE-2004-2486:dropbear_ssh_project:dropbear_ssh:0.40
  2522. CVE-2018-6076:google:chrome:14.0.812.0
  2523. Collision [77cc508d]:
  2524. CVE-2011-1607:cisco:unified_communications_manager:6.1(1b)
  2525. CVE-2018-6090:redhat:linux_server:6.0
  2526. Collision [c6cc509c]:
  2527. CVE-2018-18506:mozilla:firefox:2.0.0.16
  2528. CVE-2019-5778:google:chrome:1.0.154.36
  2529. Collision [e3ac5198]:
  2530. CVE-2011-3873:google:chrome:9.0.600.0
  2531. CVE-2019-1649:cisco:ios:12.2x
  2532. Collision [b5986285]:
  2533. CVE-2018-18341:google:chrome:35.0.1916.74
  2534. CVE-2018-5904:google:android:-
  2535. Collision [1e8c602a]:
  2536. CVE-2018-6085:google:chrome:17.0.954.3
  2537. CVE-2019-5774:google:chrome:10.0.648.124
  2538. Collision [072c628f]:
  2539. CVE-2017-7030:apple:safari:3.0.3
  2540. CVE-2011-1121:google:chrome:6.0.472.28
  2541. Collision [6a1bf1df]:
  2542. CVE-2010-4102:hp:insight_recovery:6.1
  2543. CVE-2018-6178:google:chrome:13.0.775.1
  2544. Collision [17f2f11b]:
  2545. CVE-2017-5130:google:chrome:14.0.835.31
  2546. CVE-2011-3969:google:chrome:7.0.536.1
  2547. Collision [85259ff2]:
  2548. CVE-2018-6175:google:chrome:5.0.379.0
  2549. CVE-2019-11599:linux:linux_kernel:2.6.32.23
  2550. Collision [a0ac7144]:
  2551. CVE-2017-17914:debian:debian_linux:7.0
  2552. CVE-2012-2983:gentoo:webmin:1.280
  2553. Collision [86ac72c4]:
  2554. CVE-2017-5435:mozilla:thunderbird:2.0.0.6
  2555. CVE-2012-2692:mantisbt:mantisbt:1.2.6
  2556. Collision [938c7a38]:
  2557. CVE-2017-5129:google:chrome:19.0.1033.0
  2558. CVE-2016-9250:f5:big-ip_link_controller:11.5.2
  2559. Collision [f06dd038]:
  2560. CVE-2012-3971:mozilla:thunderbird:2.0.0.4
  2561. CVE-2017-15410:google:chrome:28.0.1500.66
  2562. Collision [c14c8584]:
  2563. CVE-2014-7295:mediawiki:mediawiki:1.19.11
  2564. CVE-2019-8956:linux:linux_kernel:3.12.32
  2565. Collision [b93599fb]:
  2566. CVE-2017-5132:google:chrome:24.0.1312.52
  2567. CVE-2011-3914:google:chrome:5.0.391.0
  2568. Collision [4c6c8fe9]:
  2569. CVE-2009-2121:google:chrome:0.4.154.31
  2570. CVE-2018-1000097:gnu:sharutils:4.15.2
  2571. Collision [bc48489f]:
  2572. CVE-2011-1193:google:chrome:10.0.611.0
  2573. CVE-2011-1801:google:chrome:5.0.317.1
  2574. Collision [c62c933c]:
  2575. CVE-2018-6063:google:chrome:6.0.418.1
  2576. CVE-2019-5762:google:chrome:20.0.1132.40
  2577. Collision [304c9443]:
  2578. CVE-2010-4683:cisco:ios:12.1(13)e13
  2579. CVE-2011-3031:google:chrome:15.0.861.0
  2580. Collision [8972af15]:
  2581. CVE-2010-2830:cisco:ios:12.2zy
  2582. CVE-2018-6102:google:chrome:19.0.1055.2
  2583. Collision [afec9cf1]:
  2584. CVE-2018-6043:google:chrome:7.0.547.0
  2585. CVE-2018-6065:google:chrome:30.0.1599.80
  2586. Collision [8d9f9c4f]:
  2587. CVE-2011-0219:apple:safari:1.1.1
  2588. CVE-2018-4262:apple:tvos:3.0.0
  2589. Collision [97cca1e6]:
  2590. CVE-2016-1409:cisco:ios:12.1(8a)e2
  2591. CVE-2017-15417:google:chrome:6.0.414.0
  2592. Collision [390cab15]:
  2593. CVE-2017-5060:google:chrome:15.0.874.21
  2594. CVE-2011-1447:google:chrome:4.0.249.36
  2595. Collision [ed0cb07f]:
  2596. CVE-2018-17468:google:chrome:32.0.1675.1
  2597. CVE-2018-18358:google:chrome:0.2.152.1
  2598. Collision [db547d9a]:
  2599. CVE-2011-0071:mozilla:firefox:3.5.13
  2600. CVE-2011-3897:google:chrome:11.0.674.0
  2601. Collision [76017cc4]:
  2602. CVE-2017-5383:mozilla:firefox:3.6.7
  2603. CVE-2011-0478:google:chrome:5.0.375.13
  2604. Collision [5a8cb6c8]:
  2605. CVE-2002-0886:cisco:cbos:2.2.0
  2606. CVE-2007-6265:avast:avast_antivirus_professional:4.0
  2607. Collision [62ecb86f]:
  2608. CVE-2018-17457:google:chrome:9.0.597.37
  2609. CVE-2019-1002100:kubernetes:kubernetes:0.12.0
  2610. Collision [0b0cb999]:
  2611. CVE-2018-18340:google:chrome:12.0.741.0
  2612. CVE-2017-15392:google:chrome:12.0.742.8
  2613. Collision [02acbb62]:
  2614. CVE-2019-12598:salesagility:suitecrm:7.8.26
  2615. CVE-2017-1000483:plone:plone:3.3
  2616. Collision [f28cbd73]:
  2617. CVE-2018-18352:google:chrome:5.0.375.10
  2618. CVE-2018-6032:google:chrome:28.0.1500.36
  2619. Collision [baecbd9b]:
  2620. CVE-2011-2796:google:chrome:11.0.696.70
  2621. CVE-2018-20506:apple:watchos:5.1
  2622. Collision [938cbee5]:
  2623. CVE-2018-12791:adobe:acrobat_dc:17.009.20044
  2624. CVE-2011-2805:google:chrome:12.0.715.0
  2625. Collision [63acc35e]:
  2626. CVE-2011-3038:google:chrome:12.0.742.0
  2627. CVE-2018-8626:microsoft:windows_10:1809
  2628. Collision [918cc908]:
  2629. CVE-2013-3855:microsoft:office_compatibility_pack:*
  2630. CVE-2019-9795:mozilla:firefox:17.0.6
  2631. Collision [de3e21e3]:
  2632. CVE-2011-4299:moodle:moodle:2.0.2
  2633. CVE-2013-2310:softbank:android_smartphone:201hw
  2634. Collision [4ce3fcec]:
  2635. CVE-2011-3883:google:chrome:0.1.38.4
  2636. CVE-2018-6073:google:chrome:20.0.1132.39
  2637. Collision [6fecd415]:
  2638. CVE-2009-2903:linux:linux_kernel:2.6.11.8
  2639. CVE-2011-1439:google:chrome:9.0.598.0
  2640. Collision [7accd4b9]:
  2641. CVE-2011-1076:linux:linux_kernel:2.6.34.4
  2642. CVE-2018-18690:linux:linux_kernel:4.9.97
  2643. Collision [70ecd56c]:
  2644. CVE-2011-3080:google:chrome:5.0.322.2
  2645. CVE-2019-3847:moodle:moodle:1.4.5
  2646. Collision [0aecd6fb]:
  2647. CVE-2008-3967:mybb:mybb:1.1.7
  2648. CVE-2015-6290:cisco:web_security_virtual_appliance:8.0.6
  2649. Collision [d5e02889]:
  2650. CVE-2011-1494:linux:linux_kernel:2.6.35.1
  2651. CVE-2017-15428:google:chrome:24.0.1312.15
  2652. Collision [05ccde0c]:
  2653. CVE-2017-5118:google:chrome:16.0.894.0
  2654. CVE-2011-3051:google:chrome:5.0.321.0
  2655. Collision [d50ce324]:
  2656. CVE-2018-6041:google:chrome:32.0.1654.2
  2657. CVE-2015-0827:mozilla:firefox:0.5
  2658. Collision [cd6ce34e]:
  2659. CVE-2008-4658:typo3:jobcontrol:1.15.2
  2660. CVE-2017-5131:google:chrome:16.0.912.39
  2661. Collision [1ecce617]:
  2662. CVE-2010-3115:google:chrome:4.0.221.8
  2663. CVE-2011-3969:google:chrome:14.0.835.32
  2664. Collision [522ce956]:
  2665. CVE-2013-6640:google:chrome:31.0.1650.51
  2666. CVE-2015-5093:adobe:acrobat:11.0.4
  2667. Collision [dfd7cab8]:
  2668. CVE-2018-18339:google:chrome:31.0.1650.53
  2669. CVE-2018-20152:wordpress:wordpress:4.5.6
  2670. Collision [cb0cf4c2]:
  2671. CVE-2018-12390:mozilla:firefox:18.0.2
  2672. CVE-2019-5759:google:chrome:4.0.249.35
  2673. Collision [57349861]:
  2674. CVE-2006-5465:php:php:5.0.3
  2675. CVE-2018-3171:oracle:mysql:5.7.10
  2676. Collision [8a8cf9aa]:
  2677. CVE-2009-1579:squirrelmail:squirrelmail:1.2
  2678. CVE-2018-18356:google:chrome:12.0.742.56
  2679. Collision [018cfa15]:
  2680. CVE-2018-18357:google:chrome:8.0.554.0
  2681. CVE-2019-5762:google:chrome:16.0.912.75
  2682. Collision [e5ccfafb]:
  2683. CVE-2011-3972:google:chrome:5.0.337.0
  2684. CVE-2012-4215:mozilla:firefox:3.6.16
  2685. Collision [9becfe6d]:
  2686. CVE-2011-1815:google:chrome:9.0.597.88
  2687. CVE-2017-13854:apple:tvos:4.4.2
  2688. Collision [4e2d41a7]:
  2689. CVE-2011-2788:google:chrome:11.0.696.64
  2690. CVE-2018-6124:google:chrome:33.0.1750.40
  2691. Collision [3cad05ed]:
  2692. CVE-2018-12402:mozilla:firefox:13.0.1
  2693. CVE-2011-2445:adobe:flash_player:10.2.152
  2694. Collision [fe8d1598]:
  2695. CVE-2017-5064:google:chrome:24.0.1291.1
  2696. CVE-2017-15422:google:chrome:32.0.1680.0
  2697. Collision [9b101aa9]:
  2698. CVE-2017-18344:linux:linux_kernel:3.4.25
  2699. CVE-2011-1107:google:chrome:5.0.375.49
  2700. Collision [3bdf9424]:
  2701. CVE-2018-6086:google:chrome:37.0.2062.49
  2702. CVE-2016-5195:linux:linux_kernel:2.6.21.4
  2703. Collision [153ac10b]:
  2704. CVE-2018-1296:apache:hadoop:2.6.1
  2705. CVE-2011-3953:google:chrome:7.0.517.18
  2706. Collision [b1ed21fc]:
  2707. CVE-2017-18360:linux:linux_kernel:4.10.17
  2708. CVE-2017-2618:linux:linux_kernel:2.5.25
  2709. Collision [d1cd28f6]:
  2710. CVE-2011-1083:linux:linux_kernel:2.6.27.35
  2711. CVE-2011-2134:adobe:flash_player:7.2
  2712. Collision [3b8533fd]:
  2713. CVE-2011-1082:linux:linux_kernel:2.6.12.6
  2714. CVE-2013-0884:google:chrome:25.0.1364.98
  2715. Collision [a0ed2cf9]:
  2716. CVE-2018-15993:adobe:acrobat_dc:15.006.30173
  2717. CVE-2018-16947:openafs:openafs:1.6.18.2
  2718. Collision [cd6d3a94]:
  2719. CVE-2019-11478:linux:linux_kernel:3.10.96
  2720. CVE-2019-9788:mozilla:firefox:3.5.17
  2721. Collision [e3ae6bcd]:
  2722. CVE-2011-2699:linux:linux_kernel:2.6.19.1
  2723. CVE-2018-6075:google:chrome:33.0.1750.104
  2724. Collision [815338b0]:
  2725. CVE-2009-1862:adobe:flash_player:9.0.20
  2726. CVE-2017-0256:microsoft:microsoft.aspnetcore.mvc.viewfeatures:1.1.2
  2727. Collision [cd5d71a3]:
  2728. CVE-2018-18356:google:chrome:24.0.1312.29
  2729. CVE-2019-9692:cmsmadesimple:cms_made_simple:0.10
  2730. Collision [e73d5575]:
  2731. CVE-2004-2547:netwin:surgemail:1.8d
  2732. CVE-2016-9065:mozilla:firefox:45.5.0
  2733. Collision [536d5199]:
  2734. CVE-2018-6049:google:chrome:11.0.685.0
  2735. CVE-2017-16389:adobe:acrobat_reader_dc:15.006.30174
  2736. Collision [466d5322]:
  2737. CVE-2018-6091:google:chrome:32.0.1700.54
  2738. CVE-2017-1444:ibm:emptoris_sourcing:10.0.0
  2739. Collision [5476fc96]:
  2740. CVE-2008-2725:ruby-lang:ruby:1.8.6.218
  2741. CVE-2011-2746:otrs:otrs:2.2.2
  2742. Collision [042d680e]:
  2743. CVE-2015-8867:php:php:5.6.11
  2744. CVE-2017-16397:adobe:acrobat_dc:15.006.30172
  2745. Collision [61cd692e]:
  2746. CVE-2018-17458:google:chrome:19.0.1044.0
  2747. CVE-2012-2881:google:chrome:22.0.1229.35
  2748. Collision [6ced6a94]:
  2749. CVE-2018-4439:apple:safari:9.0.3
  2750. CVE-2018-6057:google:chrome:32.0.1669.2
  2751. Collision [9ccd6b81]:
  2752. CVE-2011-2835:google:chrome:5.0.375.81
  2753. CVE-2011-2837:google:chrome:14.0.832.0
  2754. Collision [69cd6caf]:
  2755. CVE-2004-1065:php:php:4.0.5
  2756. CVE-2018-0194:cisco:ios_xe:2.6.2a
  2757. Collision [41fcd672]:
  2758. CVE-2010-1768:apple:itunes:4.1.0
  2759. CVE-2018-6141:google:chrome:25.0.1364.42
  2760. Collision [712d7008]:
  2761. CVE-2018-6123:google:chrome:29.0.1547.50
  2762. CVE-2015-8360:atlassian:bamboo:5.6.1
  2763. Collision [2a76486e]:
  2764. CVE-2011-3044:google:chrome:9.0.597.84
  2765. CVE-2014-5812:viedemerde:vdm_officiel:5.0
  2766. Collision [f74486f8]:
  2767. CVE-2011-2123:adobe:shockwave_player:8.5.323
  2768. CVE-2018-4217:apple:mac_os_x:10.5.3
  2769. Collision [dc71db1c]:
  2770. CVE-2018-6088:google:chrome:31.0.1650.18
  2771. CVE-2018-8256:microsoft:windows_10:1703
  2772. Collision [35ed80c2]:
  2773. CVE-2018-18339:google:chrome:26.0.1410.8
  2774. CVE-2011-3057:google:chrome:6.0.406.0
  2775. Collision [fead8198]:
  2776. CVE-2011-1195:google:chrome:5.0.375.8
  2777. CVE-2017-15426:google:chrome:5.0.314.0
  2778. Collision [b5a0dcab]:
  2779. CVE-2018-12368:mozilla:firefox:57.0.2
  2780. CVE-2011-1286:google:chrome:4.1.249.1053
  2781. Collision [958d8beb]:
  2782. CVE-2009-1279:joomla:joomla:1.5.2
  2783. CVE-2017-16382:adobe:acrobat_reader_dc:17.012.20093
  2784. Collision [92cd8dd3]:
  2785. CVE-2008-5858:knowledgetree_document_management:knowledgetree_document_management:3.5.2c
  2786. CVE-2016-4772:apple:mac_os_x:10.11.2
  2787. Collision [b28c8d73]:
  2788. CVE-2009-0630:cisco:ios:12.2yd
  2789. CVE-2010-3015:linux:linux_kernel:2.6.16.13
  2790. Collision [c0a1a53c]:
  2791. CVE-2011-3032:google:chrome:9.0.597.44
  2792. CVE-2012-0463:mozilla:seamonkey:1.0.9
  2793. Collision [b9fb5731]:
  2794. CVE-2017-3137:redhat:enterprise_linux_server_aus:7.4
  2795. CVE-2018-8912:synology:note_station:2.5.0-0839
  2796. Collision [1bfebc50]:
  2797. CVE-2018-6037:google:chrome:8.0.552.318
  2798. CVE-2018-6090:google:chrome:17.0.963.18
  2799. Collision [3cada3e5]:
  2800. CVE-2017-5465:mozilla:firefox_esr:17.0
  2801. CVE-2010-3859:linux:linux_kernel:2.6.27.14
  2802. Collision [e0ada3ef]:
  2803. CVE-2018-19698:adobe:acrobat_reader_dc:15.006.30096
  2804. CVE-2018-6067:google:chrome:11.0.696.11
  2805. Collision [ab0da3f9]:
  2806. CVE-2018-14634:linux:linux_kernel:2.6.16.6
  2807. CVE-2011-3877:google:chrome:13.0.782.97
  2808. Collision [68cda4b2]:
  2809. CVE-2018-18356:google:chrome:8.0.552.334
  2810. CVE-2012-0358:cisco:adaptive_security_appliance_software:7.1(2.49)
  2811. Collision [71441c6e]:
  2812. CVE-2010-2967:windriver:vxworks:5.5
  2813. CVE-2018-4118:webkitgtk:webkitgtk+:2.15.2
  2814. Collision [f6cdb290]:
  2815. CVE-1999-0017:freebsd:freebsd:1.2
  2816. CVE-2017-15422:google:chrome:10.0.614.0
  2817. Collision [8f8db946]:
  2818. CVE-2011-2997:mozilla:thunderbird:1.5.1
  2819. CVE-2018-6037:google:chrome:24.0.1312.14
  2820. Collision [184dbbfc]:
  2821. CVE-2018-12360:mozilla:firefox:36.0
  2822. CVE-2016-3948:squid-cache:squid:3.1.3
  2823. Collision [f80dbe10]:
  2824. CVE-2018-4117:apple:safari:11.0.3
  2825. CVE-2017-15429:google:chrome:28.0.1500.13
  2826. Collision [892dbe6e]:
  2827. CVE-2013-0992:apple:itunes:7.4.0
  2828. CVE-2018-6079:google:chrome:34.0.1847.60
  2829. Collision [682dc475]:
  2830. CVE-2018-6041:google:chrome:19.0.1059.0
  2831. CVE-2013-0778:mozilla:firefox:1.5
  2832. Collision [6910699c]:
  2833. CVE-2018-5125:mozilla:thunderbird:33.0
  2834. CVE-2018-6056:google:chrome:4.0.249.52
  2835. Collision [bd2dd863]:
  2836. CVE-2016-8628:redhat:ansible:1.7.0
  2837. CVE-2019-7398:imagemagick:imagemagick:6.9.1-6
  2838. Collision [01cdd8a2]:
  2839. CVE-2018-0588:ultimatemember:user_profile_&_membership:1.0.87
  2840. CVE-2018-20071:google:chrome:5.0.360.3
  2841. Collision [894dd907]:
  2842. CVE-2018-17474:google:chrome:20.0.1132.11
  2843. CVE-2018-6091:google:chrome:12.0.742.115
  2844. Collision [84c4686f]:
  2845. CVE-2018-12360:mozilla:firefox:3.0.8
  2846. CVE-2011-2534:linux:linux_kernel:2.6.15.7
  2847. Collision [b16de0e3]:
  2848. CVE-2013-3334:adobe:flash_player:10.3.183.19
  2849. CVE-2018-6110:google:chrome:6.0.479.0
  2850. Collision [98cde268]:
  2851. CVE-2012-2789:ffmpeg:ffmpeg:0.7.2
  2852. CVE-2014-8485:gnu:binutils:2.24
  2853. Collision [985e340e]:
  2854. CVE-2019-3900:linux:linux_kernel:2.0.37
  2855. CVE-2017-15129:linux:linux_kernel:4.1.19
  2856. Collision [c108ff3c]:
  2857. CVE-2014-4344:mit:kerberos:5-1.11.5
  2858. CVE-2019-5763:google:chrome:32.0.1653.0
  2859. Collision [fab0b044]:
  2860. CVE-2017-5060:google:chrome:6.0.466.2
  2861. CVE-2011-2862:google:chrome:12.0.706.0
  2862. Collision [0cae06b8]:
  2863. CVE-2018-6066:google:chrome:10.0.648.5
  2864. CVE-2019-11479:f5:big-ip_webaccelerator:11.6.3.1
  2865. Collision [f08168bf]:
  2866. CVE-2005-0178:linux:linux_kernel:2.2.4
  2867. CVE-2018-20067:google:chrome:22.0.1229.92
  2868. Collision [446e09d9]:
  2869. CVE-2008-4934:linux:linux_kernel:2.2.27
  2870. CVE-2018-4225:apple:mac_os_x:10.10.3
  2871. Collision [b4ce0b4f]:
  2872. CVE-2004-2426:axis:250s_video_server:*
  2873. CVE-2009-3046:opera:opera_browser:3.60
  2874. Collision [156e10e9]:
  2875. CVE-2017-18026:redmine:redmine:0.4.0
  2876. CVE-2014-3534:linux:linux_kernel:3.2.20
  2877. Collision [67591e8a]:
  2878. CVE-2017-17863:linux:linux_kernel:4.9.64
  2879. CVE-2011-1836:ecryptfs:ecryptfs-utils:81
  2880. Collision [9d0e181a]:
  2881. CVE-2011-0137:apple:itunes:7.6
  2882. CVE-2019-1649:cisco:ios:12.0xh
  2883. Collision [a62d0ae4]:
  2884. CVE-2011-3076:google:chrome:17.0.954.1
  2885. CVE-2013-4297:redhat:libvirt:0.9.6.3
  2886. Collision [62ae1d62]:
  2887. CVE-2011-3635:gnome:empathy:0.21.3
  2888. CVE-2019-1813:cisco:nx-os:6.2(14)s1
  2889. Collision [0901dfa3]:
  2890. CVE-2017-5071:google:chrome:30.0.1599.25
  2891. CVE-2016-6100:ibm:global_retention_policy_and_schedule_management:6.0.1.7
  2892. Collision [ff6e323d]:
  2893. CVE-2018-6112:google:chrome:15.0.864.0
  2894. CVE-2019-11479:linux:linux_kernel:2.6.25.14
  2895. Collision [f3e3c1c6]:
  2896. CVE-2018-6079:google:chrome:19.0.1084.11
  2897. CVE-2019-5768:google:chrome:11.0.686.3
  2898. Collision [188e25eb]:
  2899. CVE-2012-2685:trevor_mckay:cumin:0.1.4794-1
  2900. CVE-2019-5762:google:chrome:15.0.874.116
  2901. Collision [f5d76a9d]:
  2902. CVE-2019-1818:cisco:prime_infrastructure:2.1
  2903. CVE-2016-8624:haxx:curl:7.9.4
  2904. Collision [d90e2c36]:
  2905. CVE-2017-5130:google:chrome:11.0.696.21
  2906. CVE-2016-4730:apple:iphone_os:1.1.1
  2907. Collision [b33f881d]:
  2908. CVE-2017-7843:debian:debian_linux:8.0
  2909. CVE-2013-0750:mozilla:firefox:3.0.8
  2910. Collision [ffae31be]:
  2911. CVE-2017-2479:apple:safari:4.0
  2912. CVE-2009-4027:linux:linux_kernel:2.6.16.39
  2913. Collision [f22e32bd]:
  2914. CVE-2011-3188:linux:linux_kernel:2.5.28
  2915. CVE-2017-15398:google:chrome:9.0.576.0
  2916. Collision [6b4e3bf7]:
  2917. CVE-2017-7801:mozilla:firefox:23.0
  2918. CVE-2017-15415:google:chrome:31.0.1650.59
  2919. Collision [1f537625]:
  2920. CVE-2011-3046:google:chrome:8.0.552.4
  2921. CVE-2016-2063:linux:linux_kernel:3.14.17
  2922. Collision [2030981d]:
  2923. CVE-2018-6124:google:chrome:27.0.1453.105
  2924. CVE-2019-5770:google:chrome:40.0.2214.89
  2925. Collision [b6549cd2]:
  2926. CVE-2017-18174:linux:linux_kernel:2.6.27.62
  2927. CVE-2018-4188:apple:iphone_os:8.0.1
  2928. Collision [20ae4778]:
  2929. CVE-2010-1160:gnu:nano:1.3.11
  2930. CVE-2017-5124:google:chrome:5.0.379.0
  2931. Collision [c3295efa]:
  2932. CVE-2018-6065:google:chrome:5.0.338.0
  2933. CVE-2017-11209:adobe:acrobat_dc:15.006.30174
  2934. Collision [c7519917]:
  2935. CVE-2018-6038:google:chrome:30.0.1599.16
  2936. CVE-2018-6047:google:chrome:32.0.1676.2
  2937. Collision [b82e57c2]:
  2938. CVE-2018-4400:apple:iphone_os:10.0.3
  2939. CVE-2018-6126:google:chrome:49.0.2623.95
  2940. Collision [acae59e8]:
  2941. CVE-2018-20067:google:chrome:6.0.446.0
  2942. CVE-2012-3635:apple:safari:1.2.2
  2943. Collision [5bae5d53]:
  2944. CVE-2006-5453:mozilla:bugzilla:2.20.1
  2945. CVE-2015-9191:qualcomm:sdx20_firmware:-
  2946. Collision [9f8e5e38]:
  2947. CVE-2018-6037:google:chrome:32.0.1700.17
  2948. CVE-2017-1000405:linux:linux_kernel:4.9.73
  2949. Collision [a8ad1721]:
  2950. CVE-2011-2801:google:chrome:5.0.375.31
  2951. CVE-2018-6144:google:chrome:29.0.1547.45
  2952. Collision [aeee6570]:
  2953. CVE-2011-1808:google:chrome:3.0.182.2
  2954. CVE-2011-3020:google:chrome:8.0.552.335
  2955. Collision [ba789851]:
  2956. CVE-2018-17466:google:chrome:18.0.1024.0
  2957. CVE-2018-6172:google:chrome:30.0.1599.25
  2958. Collision [691a64f4]:
  2959. CVE-2017-5071:google:chrome:29.0.1547.39
  2960. CVE-2017-6741:cisco:ios_xe:3.4.4s
  2961. Collision [ca8e6fa3]:
  2962. CVE-2013-7076:typo3:typo3:4.5.3
  2963. CVE-2018-6106:google:chrome:24.0.1305.1
  2964. Collision [ee4323ec]:
  2965. CVE-2010-4487:google:chrome:5.0.375.20
  2966. CVE-2011-2806:google:chrome:6.0.450.2
  2967. Collision [d46e77f4]:
  2968. CVE-2010-4162:linux:linux_kernel:2.6.27.26
  2969. CVE-2018-12904:linux:linux_kernel:2.6.30.4
  2970. Collision [de8e7b82]:
  2971. CVE-2017-7824:mozilla:thunderbird:10.0.1
  2972. CVE-2018-16080:google:chrome:10.0.607.0
  2973. Collision [e22e8094]:
  2974. CVE-2018-16088:google:chrome:9.0.597.59
  2975. CVE-2018-17475:google:chrome:24.0.1305.3
  2976. Collision [7dee812d]:
  2977. CVE-2017-7000:chromium:chromium:11.0.696.64
  2978. CVE-2018-20067:google:chrome:35.0.1916.93
  2979. Collision [b24e84f6]:
  2980. CVE-2004-0820:nullsoft:winamp:2.74
  2981. CVE-2014-1491:mozilla:firefox:10.0.11
  2982. Collision [a86e8a7a]:
  2983. CVE-2008-3735:phpizabi:phpizabi:0.848b
  2984. CVE-2013-4941:moodle:moodle:2.1.3
  2985. Collision [b662e9e2]:
  2986. CVE-2018-16082:google:chrome:11.0.658.1
  2987. CVE-2019-2627:oracle:mysql:5.7.9
  2988. Collision [868e8fb8]:
  2989. CVE-2017-16910:libraw:libraw:0.14.5
  2990. CVE-2009-3624:linux:linux_kernel:2.6.23.7
  2991. Collision [542e9019]:
  2992. CVE-2017-5112:google:chrome:19.0.1076.0
  2993. CVE-2018-6050:google:chrome:32.0.1676.1
  2994. Collision [d82e9183]:
  2995. CVE-2013-7023:ffmpeg:ffmpeg:0.5.5
  2996. CVE-2015-3048:adobe:acrobat_reader:10.1.5
  2997. Collision [51ee918a]:
  2998. CVE-2018-12115:nodejs:node.js:0.0.2
  2999. CVE-2019-3840:redhat:libvirt:1.2.20
  3000. Collision [441b2e73]:
  3001. CVE-2018-15594:linux:linux_kernel:4.4.110
  3002. CVE-2017-13077:w1.fi:hostapd:2.2
  3003. Collision [f3c51a88]:
  3004. CVE-2013-0783:mozilla:seamonkey:1.1.19
  3005. CVE-2019-1761:cisco:ios_xe:3.7.1as
  3006. Collision [7463538b]:
  3007. CVE-2008-4609:cisco:ios:12.2(11)yv
  3008. CVE-2016-9139:otrs:otrs:3.1.17
  3009. Collision [51ae9bab]:
  3010. CVE-2011-4885:php:php:5.2.2
  3011. CVE-2017-15129:linux:linux_kernel:3.6.2
  3012. Collision [47ee9daa]:
  3013. CVE-2011-3057:google:chrome:11.0.696.27
  3014. CVE-2019-9218:gitlab:gitlab:7.10.1
  3015. Collision [aecea3cd]:
  3016. CVE-2011-1016:linux:linux_kernel:2.6.11.3
  3017. CVE-2012-4181:mozilla:thunderbird:3.1.2
  3018. Collision [4faea699]:
  3019. CVE-2018-4974:adobe:acrobat_dc:15.006.30060
  3020. CVE-2019-1693:cisco:adaptive_security_appliance_software:9.4(4)12
  3021. Collision [5f0eaf2a]:
  3022. CVE-2018-6057:google:chrome:19.0.1058.0
  3023. CVE-2018-6104:google:chrome:6.0.418.8
  3024. Collision [4b240600]:
  3025. CVE-2017-5074:google:chrome:13.0.767.0
  3026. CVE-2018-15968:adobe:acrobat_dc:15.006.30392
  3027. Collision [6e0ebb1f]:
  3028. CVE-2017-9933:joomla:joomla!:2.5.18
  3029. CVE-2019-5759:google:chrome:32.0.1667.0
  3030. Collision [36aebc13]:
  3031. CVE-2017-5395:mozilla:firefox:40.0.2
  3032. CVE-2011-2783:google:chrome:9.0.597.10
  3033. Collision [552d9f0c]:
  3034. CVE-2011-1197:google:chrome:8.0.552.13
  3035. CVE-2018-6080:google:chrome:23.0.1271.9
  3036. Collision [4b2ece31]:
  3037. CVE-2008-5514:university_of_washington:imap:2006j
  3038. CVE-2016-4708:apple:iphone_os:6.1.5
  3039. Collision [55ced14d]:
  3040. CVE-2018-17462:google:chrome:23.0.1271.13
  3041. CVE-2018-6041:google:chrome:34.0.1847.62
  3042. Collision [5e6ed71e]:
  3043. CVE-2018-6088:google:chrome:46.0.2490.86
  3044. CVE-2019-3901:linux:linux_kernel:4.1.10
  3045. Collision [3f137fdf]:
  3046. CVE-2008-2663:ruby-lang:ruby:1.8.6.228
  3047. CVE-2018-14619:linux:linux_kernel:2.6.32.46
  3048. Collision [04eed8cf]:
  3049. CVE-2016-3023:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.8
  3050. CVE-2019-3875:redhat:keycloak:2.5.9
  3051. Collision [5bd092f9]:
  3052. CVE-2017-5124:google:chrome:30.0.1599.44
  3053. CVE-2018-10878:linux:linux_kernel:2.6.31.9
  3054. Collision [a28edbd3]:
  3055. CVE-2016-4759:apple:itunes:12.1.1
  3056. CVE-2019-5771:google:chrome:4.0.249.14
  3057. Collision [60030773]:
  3058. CVE-2013-4513:linux:linux_kernel:3.2.7
  3059. CVE-2016-1543:bmc:bladelogic_server_automation_console:8.6.00
  3060. Collision [6feee4c9]:
  3061. CVE-2018-18397:linux:linux_kernel:2.3.3
  3062. CVE-2016-2066:linux:linux_kernel:3.16.5
  3063. Collision [788ee5d0]:
  3064. CVE-2011-0752:php:php:4.2.0
  3065. CVE-2011-2876:google:chrome:6.0.490.0
  3066. Collision [1caee6ac]:
  3067. CVE-2017-5075:google:chrome:12.0.742.61
  3068. CVE-2013-0268:linux:linux_kernel:3.4.17
  3069. Collision [20eef0ef]:
  3070. CVE-2015-0769:cisco:ios_xr_software:4.2.0
  3071. CVE-2017-13080:w1.fi:wpa_supplicant:2.3
  3072. Collision [c4cae36a]:
  3073. CVE-2016-5362:openstack:neutron:7.0.1
  3074. CVE-2019-5800:google:chrome:4.0.272.0
  3075. Collision [a59afe22]:
  3076. CVE-2017-5055:google:chrome:9.0.597.10
  3077. CVE-2015-9276:smartertools:smartermail:2.0.1713
  3078. Collision [bc0ef836]:
  3079. CVE-2017-7819:mozilla:firefox:19.0.2
  3080. CVE-2011-1114:google:chrome:7.0.517.8
  3081. Collision [bb80462f]:
  3082. CVE-2018-14662:redhat:ceph:12.2.9
  3083. CVE-2018-6065:google:chrome:4.0.300.0
  3084. Collision [1cef0954]:
  3085. CVE-2017-5056:google:chrome:10.0.648.7
  3086. CVE-2011-3876:google:chrome:4.0.287.0
  3087. Collision [c8549541]:
  3088. CVE-2011-3963:google:chrome:13.0.776.1
  3089. CVE-2015-0640:cisco:ios_xe:3.8s.0
  3090. Collision [3991721d]:
  3091. CVE-2013-1000:apple:iphone_os:1.0.0
  3092. CVE-2018-6098:google:chrome:25.0.1364.1
  3093. Collision [ed65594a]:
  3094. CVE-2016-7626:apple:tvos:4.1.1
  3095. CVE-2017-15387:google:chrome:10.0.648.4
  3096. Collision [d2293000]:
  3097. CVE-2017-16864:atlassian:jira:5.1.6
  3098. CVE-2017-15386:google:chrome:13.0.782.93
  3099. Collision [f78f1300]:
  3100. CVE-2018-1068:linux:linux_kernel:4.4.106
  3101. CVE-2016-6024:ibm:rational_collaborative_lifecycle_management:4.0.4
  3102. Collision [53cf1506]:
  3103. CVE-2003-0669:sun:sunos:-
  3104. CVE-2013-0440:oracle:jdk:1.4.2_38
  3105. Collision [8d2465c9]:
  3106. CVE-2011-3038:google:chrome:12.0.742.13
  3107. CVE-2012-0207:linux:linux_kernel:3.1.5
  3108. Collision [ed0f1eab]:
  3109. CVE-2017-5072:google:chrome:16.0.912.30
  3110. CVE-2016-9894:mozilla:firefox:3.0.13
  3111. Collision [882a0209]:
  3112. CVE-2011-2847:google:chrome:6.0.411.0
  3113. CVE-2018-6101:google:chrome:9.0.570.1
  3114. Collision [6def2790]:
  3115. CVE-2018-16067:google:chrome:32.0.1688.1
  3116. CVE-2018-5525:f5:big-ip_analytics:13.1.0
  3117. Collision [7d4f2bcb]:
  3118. CVE-2011-1438:google:chrome:11.0.696.28
  3119. CVE-2018-4165:webkitgtk:webkitgtk+:1.1.20
  3120. Collision [7a8f2d6b]:
  3121. CVE-2005-3709:apple:quicktime:7.0.3
  3122. CVE-2018-10021:linux:linux_kernel:4.4.47
  3123. Collision [3e7a8cca]:
  3124. CVE-2017-7759:mozilla:firefox:3.5.3
  3125. CVE-2018-4431:apple:mac_os_x:10.10.2
  3126. Collision [0fcf3ce7]:
  3127. CVE-2019-1779:cisco:nx-os:6.0(2)u5(3)
  3128. CVE-2017-13143:imagemagick:imagemagick:7.0.2-3
  3129. Collision [ea3e2b15]:
  3130. CVE-2011-2799:google:chrome:5.0.358.0
  3131. CVE-2018-9129:zyxel:usg_1100_firmware:-
  3132. Collision [d7c2d924]:
  3133. CVE-2017-2603:jenkins:jenkins:1.79
  3134. CVE-2007-2586:cisco:ios:12.0(5)t
  3135. Collision [7c598365]:
  3136. CVE-2018-6033:google:chrome:4.1.249.1038
  3137. CVE-2018-6147:google:chrome:9.0.597.35
  3138. Collision [c5af566b]:
  3139. CVE-2018-4360:apple:iphone_os:9.0
  3140. CVE-2014-7975:linux:linux_kernel:3.4.13
  3141. Collision [84c708bd]:
  3142. CVE-2017-5079:google:chrome:17.0.963.51
  3143. CVE-2017-15412:google:chrome:28.0.1500.71
  3144. Collision [8307d980]:
  3145. CVE-2006-3525:phpcredo:phcdownload:1.0.0_final
  3146. CVE-2011-3925:google:chrome:4.1.249.1019
  3147. Collision [09878200]:
  3148. CVE-2017-5082:google:chrome:14.0.839.0
  3149. CVE-2011-5056:maradns:maradns:0.6.13
  3150. Collision [538f6409]:
  3151. CVE-2017-3118:adobe:acrobat_reader_dc:15.006.30279
  3152. CVE-2009-3784:sjoerd_arendsen:simplenews_statistics:6.x-1.1
  3153. Collision [42d12f5c]:
  3154. CVE-2018-18335:google:chrome:8.0.552.215
  3155. CVE-2019-5766:google:chrome:5.0.375.4
  3156. Collision [1a6f6c8c]:
  3157. CVE-2019-5756:google:chrome:28.0.1500.60
  3158. CVE-2019-7065:adobe:acrobat_dc:15.006.30355
  3159. Collision [f6de84ac]:
  3160. CVE-2008-0124:s9y:serendipity:0.7_beta1
  3161. CVE-2018-12480:microfocus:access_manager:4.4
  3162. Collision [2c4f6da1]:
  3163. CVE-2017-5092:google:chrome:16.0.912.8
  3164. CVE-2017-7759:mozilla:firefox:10.0.6
  3165. Collision [c22255ce]:
  3166. CVE-2011-0537:mediawiki:mediawiki:1.11.0rc1
  3167. CVE-2018-17464:google:chrome:9.0.599.0
  3168. Collision [f97ec15f]:
  3169. CVE-2010-0291:linux:linux_kernel:2.6.23.11
  3170. CVE-2017-5115:google:chrome:19.0.1055.1
  3171. Collision [260f7d07]:
  3172. CVE-2011-2995:mozilla:seamonkey:1.1.9
  3173. CVE-2014-1202:smartbear:soapui:4.6.0
  3174. Collision [ecfbe56a]:
  3175. CVE-2011-2836:google:chrome:8.0.552.10
  3176. CVE-2014-1340:apple:safari:6.0.3
  3177. Collision [96b01e09]:
  3178. CVE-2010-4039:google:chrome:6.0.428.0
  3179. CVE-2011-3909:google:chrome:8.0.552.229
  3180. Collision [11cf82d8]:
  3181. CVE-2011-2805:google:chrome:4.0.249.49
  3182. CVE-2017-12240:cisco:ios:12.3(7)xi3
  3183. Collision [0d6f8362]:
  3184. CVE-2017-5113:google:chrome:18.0.1025.114
  3185. CVE-2019-5792:google:chrome:16.0.912.41
  3186. Collision [c2ccdd38]:
  3187. CVE-2017-18221:linux:linux_kernel:2.6.23.5
  3188. CVE-2011-3891:google:chrome:9.0.574.0
  3189. Collision [10af8e76]:
  3190. CVE-2018-13291:synology:diskstation_manager:6.0.2-8451-10
  3191. CVE-2017-16532:linux:linux_kernel:4.13.11
  3192. Collision [600171c8]:
  3193. CVE-2017-5133:google:chrome:15.0.874.3
  3194. CVE-2012-6562:elgg:elgg:1.8.1
  3195. Collision [e5bd601a]:
  3196. CVE-2009-0637:cisco:ios:12.4jma
  3197. CVE-2018-17465:google:chrome:2.0.172.8
  3198. Collision [077ba91f]:
  3199. CVE-2017-7494:samba:samba:4.4.6
  3200. CVE-2018-6135:google:chrome:13.0.782.49
  3201. Collision [2d0f9436]:
  3202. CVE-2010-3652:adobe:flash_player:10.1.92.10
  3203. CVE-2011-1190:google:chrome:10.0.601.0
  3204. Collision [549d168b]:
  3205. CVE-2009-0143:apple:itunes:7.4
  3206. CVE-2019-5760:google:chrome:27.0.1453.86
  3207. Collision [a24e31a8]:
  3208. CVE-2011-2363:mozilla:thunderbird:1.7.3
  3209. CVE-2018-6109:google:chrome:30.0.1599.6
  3210. Collision [c3cf9dc0]:
  3211. CVE-2018-20071:google:chrome:9.0.597.69
  3212. CVE-2018-6172:google:chrome:16.0.912.27
  3213. Collision [a76fa5b9]:
  3214. CVE-2018-6051:google:chrome:37.0.2062.75
  3215. CVE-2013-6809:philippe_jounin:tftpd32:3.50
  3216. Collision [c8efa72c]:
  3217. CVE-2017-17087:vim:vim:8.0.0341
  3218. CVE-2011-3040:google:chrome:13.0.782.37
  3219. Collision [14cfac40]:
  3220. CVE-2017-5401:mozilla:firefox:1.0.4
  3221. CVE-2019-5796:google:chrome:5.0.345.0
  3222. Collision [7594bac8]:
  3223. CVE-2018-0585:ultimatemember:ultimate_member:1.3.39
  3224. CVE-2018-17480:google:chrome:4.1.249.1010
  3225. Collision [01342a57]:
  3226. CVE-2010-2296:google:chrome:4.0.290.0
  3227. CVE-2018-20511:linux:linux_kernel:2.6.17.5
  3228. Collision [380fb1a5]:
  3229. CVE-2008-3892:vmware:ace:2.0.2
  3230. CVE-2015-5587:adobe:flash_player:15.0.0.223
  3231. Collision [a42fb231]:
  3232. CVE-2018-12361:mozilla:firefox_esr:10.0.7
  3233. CVE-2016-2178:openssl:openssl:1.0.1p
  3234. Collision [dfe19b38]:
  3235. CVE-2017-5077:google:chrome:35.0.1916.15
  3236. CVE-2018-18346:google:chrome:40.0.2214.89
  3237. Collision [da0fbc5e]:
  3238. CVE-2012-1599:joomla:joomla!:1.5.17
  3239. CVE-2018-6108:google:chrome:37.0.2062.33
  3240. Collision [f02ef78e]:
  3241. CVE-2018-16079:google:chrome:24.0.1283.0
  3242. CVE-2018-6048:google:chrome:9.0.597.9
  3243. Collision [ddcfc074]:
  3244. CVE-2011-0073:mozilla:seamonkey:1.1.13
  3245. CVE-2013-2033:jenkins:jenkins:1.273
  3246. Collision [1dcfc424]:
  3247. CVE-2018-1999010:ffmpeg:ffmpeg:0.10.10
  3248. CVE-2018-6041:google:chrome:29.0.1547.12
  3249. Collision [5d0fc70a]:
  3250. CVE-2010-3315:apache:subversion:1.5.3
  3251. CVE-2018-16078:google:chrome:15.0.874.101
  3252. Collision [18958ff5]:
  3253. CVE-2019-5754:google:chrome:22.0.1229.8
  3254. CVE-2017-15420:google:chrome:6.0.480.0
  3255. Collision [5652d201]:
  3256. CVE-2018-12391:mozilla:firefox:59.0
  3257. CVE-2019-5783:google:chrome:27.0.1453.8
  3258. Collision [e88fc98a]:
  3259. CVE-2018-13406:linux:linux_kernel:2.6.31.13
  3260. CVE-2016-9075:mozilla:firefox:26.0
  3261. Collision [524fcc79]:
  3262. CVE-2013-5609:mozilla:firefox:1.5.3
  3263. CVE-2019-5792:google:chrome:33.0.1750.23
  3264. Collision [f3be8f89]:
  3265. CVE-2010-0003:linux:linux_kernel:2.6.27.22
  3266. CVE-2017-1000407:linux:linux_kernel:3.2.75
  3267. Collision [b8951c3c]:
  3268. CVE-2011-3031:google:chrome:16.0.912.76
  3269. CVE-2012-5840:mozilla:firefox:1.0.3
  3270. Collision [1cefe1a3]:
  3271. CVE-2013-6621:google:chrome:31.0.1650.14
  3272. CVE-2017-11244:adobe:reader:11.0.10
  3273. Collision [4714d5fc]:
  3274. CVE-2016-5340:linux:linux_kernel:3.10.32
  3275. CVE-2019-6603:f5:big-ip_link_controller:13.0.1
  3276. Collision [4e0c2261]:
  3277. CVE-2018-12377:mozilla:firefox:38.0.5
  3278. CVE-2017-15422:google:chrome:6.0.431.0
  3279. Collision [aeeff4c3]:
  3280. CVE-2018-5175:mozilla:firefox:3.0.18
  3281. CVE-2014-3379:cisco:ios_xr:3.9.1
  3282. Collision [96cff5fc]:
  3283. CVE-2011-2358:google:chrome:5.0.375.20
  3284. CVE-2014-1965:sap:netweaver:3.0
  3285. Collision [ef583fce]:
  3286. CVE-2018-17465:google:chrome:24.0.1312.49
  3287. CVE-2014-1737:linux:linux_kernel:3.4.53
  3288. Collision [7bc70d1a]:
  3289. CVE-2012-3618:apple:safari:4.0.5
  3290. CVE-2019-0702:microsoft:windows_rt_8.1:-
  3291. Collision [503000ea]:
  3292. CVE-2010-4527:linux:linux_kernel:2.6.21.4
  3293. CVE-2019-7111:adobe:acrobat_dc:15.023.20070
  3294. Collision [b4f00395]:
  3295. CVE-2017-7020:apple:safari:3.0
  3296. CVE-2012-4296:wireshark:wireshark:1.6.7
  3297. Collision [3a8bf057]:
  3298. CVE-2018-18352:google:chrome:34.0.1847.10
  3299. CVE-2017-15420:google:chrome:6.0.472.6
  3300. Collision [d9b00d03]:
  3301. CVE-2011-1521:python:python:2.6.7
  3302. CVE-2018-6139:google:chrome:18.0.1025.107
  3303. Collision [f9de54f7]:
  3304. CVE-2011-2822:google:chrome:4.0.249.59
  3305. CVE-2014-2174:cisco:telepresence_tc_software:4.1.0
  3306. Collision [db7012af]:
  3307. CVE-2011-1296:google:chrome:8.0.552.48
  3308. CVE-2018-20169:linux:linux_kernel:2.6.20.11
  3309. Collision [4e901647]:
  3310. CVE-2017-5088:google:chrome:5.0.316.0
  3311. CVE-2017-6460:ntp:ntp:4.3.61
  3312. Collision [ab701667]:
  3313. CVE-2011-3900:google:chrome:12.0.719.1
  3314. CVE-2019-5794:google:chrome:16.0.912.6
  3315. Collision [f0baaa89]:
  3316. CVE-2018-6113:google:chrome:33.0.1750.82
  3317. CVE-2019-1649:cisco:ios:12.1(26)e5
  3318. Collision [d9501f8e]:
  3319. CVE-2010-1641:linux:linux_kernel:2.6.18.6
  3320. CVE-2015-2877:linux:linux_kernel:3.18.7
  3321. Collision [eab01fc5]:
  3322. CVE-2019-5772:google:chrome:10.0.610.0
  3323. CVE-2017-1000122:webkitgtk:webkitgtk+:2.11.2
  3324. Collision [6603e4dc]:
  3325. CVE-2010-4080:linux:linux_kernel:2.6.24.4
  3326. CVE-2017-15408:google:chrome:28.0.1500.23
  3327. Collision [65302383]:
  3328. CVE-2017-5092:google:chrome:1.0.154.43
  3329. CVE-2010-0727:linux:linux_kernel:2.6.25
  3330. Collision [ec1023b9]:
  3331. CVE-2017-5059:google:chrome:30.0.1599.37
  3332. CVE-2014-4157:linux:linux_kernel:2.6.18.3
  3333. Collision [1007d1eb]:
  3334. CVE-2018-16001:adobe:acrobat_reader_dc:15.006.30456
  3335. CVE-2018-18339:google:chrome:7.0.531.2
  3336. Collision [66103942]:
  3337. CVE-2018-6147:google:chrome:17.0.928.3
  3338. CVE-2017-15407:google:chrome:13.0.782.30
  3339. Collision [23a8a3a9]:
  3340. CVE-2009-3228:linux:linux_kernel:2.6.25.19
  3341. CVE-2015-4770:oracle:solaris:11.2
  3342. Collision [f770413b]:
  3343. CVE-2018-20070:google:chrome:22.0.1229.36
  3344. CVE-2019-5764:google:chrome:32.0.1664.0
  3345. Collision [586b9d60]:
  3346. CVE-2011-2874:google:chrome:13.0.782.112
  3347. CVE-2018-8271:microsoft:windows_server_2016:-
  3348. Collision [6552483c]:
  3349. CVE-2018-6049:google:chrome:31.0.1650.34
  3350. CVE-2015-7393:f5:big-ip_global_traffic_manager11.2.0:*
  3351. Collision [bb504638]:
  3352. CVE-2012-0760:adobe:shockwave_player:8.5.1.103
  3353. CVE-2019-11039:php:php:7.2.3
  3354. Collision [f6b04948]:
  3355. CVE-2011-0083:mozilla:thunderbird:3.0
  3356. CVE-2011-3919:google:chrome:14.0.835.186
  3357. Collision [94b04f47]:
  3358. CVE-2018-6035:google:chrome:8.0.552.217
  3359. CVE-2017-15430:google:chrome:20.0.1132.8
  3360. Collision [13105557]:
  3361. CVE-2018-13404:atlassian:jira:6.3
  3362. CVE-2013-6667:google:chrome:33.0.1750.42
  3363. Collision [1d305802]:
  3364. CVE-2009-3451:radactive:i-load:1.7.7.0
  3365. CVE-2018-16085:google:chrome:24.0.1305.4
  3366. Collision [a6ae5a08]:
  3367. CVE-2018-6036:google:chrome:8.0.552.230
  3368. CVE-2016-1827:apple:iphone_os:4.3.2
  3369. Collision [d870633f]:
  3370. CVE-2018-5138:mozilla:firefox:24.2.0
  3371. CVE-2013-0843:google:chrome:24.0.1303.0
  3372. Collision [3d706492]:
  3373. CVE-2004-1481:realnetworks:realplayer:10.5_6.0.12.1016
  3374. CVE-2011-1293:google:chrome:5.0.308.0
  3375. Collision [a2d064ae]:
  3376. CVE-2018-6093:google:chrome:12.0.715.0
  3377. CVE-2014-1498:mozilla:firefox:20.0
  3378. Collision [1d12f14e]:
  3379. CVE-2011-1164:david_king:vino:2.7.91
  3380. CVE-2016-3023:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.5
  3381. Collision [e67071d5]:
  3382. CVE-2011-1170:linux:linux_kernel:2.6.27.52
  3383. CVE-2018-6100:google:chrome:33.0.1750.18
  3384. Collision [e334f2d1]:
  3385. CVE-2011-3026:google:chrome:12.0.742.10
  3386. CVE-2013-0760:mozilla:seamonkey:2.0a1pre
  3387. Collision [bb307be9]:
  3388. CVE-2018-17469:google:chrome:0.2.149.27
  3389. CVE-2019-6233:apple:itunes:10.5
  3390. Collision [d4f07c96]:
  3391. CVE-2011-0152:apple:itunes:9.0.3
  3392. CVE-2011-3062:google:chrome:14.0.835.112
  3393. Collision [4d757446]:
  3394. CVE-2008-2664:ruby-lang:ruby:1.8.5.129
  3395. CVE-2011-3205:squid-cache:squid:3.1.5.1
  3396. Collision [2e2f63d5]:
  3397. CVE-2017-18193:linux:linux_kernel:2.6.32.8
  3398. CVE-2018-4367:apple:iphone_os:4.3.2
  3399. Collision [0a4d9606]:
  3400. CVE-2017-5086:google:chrome:6.0.472.3
  3401. CVE-2016-9894:mozilla:firefox:31.6.0
  3402. Collision [3e1088bd]:
  3403. CVE-2018-12368:mozilla:firefox_esr:45.5.0
  3404. CVE-2018-18355:google:chrome:16.0.912.27
  3405. Collision [b9d0908f]:
  3406. CVE-2017-11234:adobe:reader:11.0.07
  3407. CVE-2017-15401:google:chrome:17.0.963.11
  3408. Collision [475095da]:
  3409. CVE-2011-0579:adobe:flash_player:6.0.79
  3410. CVE-2018-1258:oracle:weblogic_server:10.3.6.0
  3411. Collision [f7b09799]:
  3412. CVE-2017-2502:apple:mac_os_x:10.7.3
  3413. CVE-2017-15389:google:chrome:17.0.963.41
  3414. Collision [e2709a61]:
  3415. CVE-2018-1423:ibm:rational_quality_manager:6.0.1
  3416. CVE-2019-1748:cisco:ios:12.2(10)
  3417. Collision [2d32abf7]:
  3418. CVE-2008-3534:linux:linux_kernel:2.6.18.7
  3419. CVE-2009-3975:moagallery:moa:1.1.0
  3420. Collision [1dd0a414]:
  3421. CVE-2017-18344:linux:linux_kernel:4.9.142
  3422. CVE-2011-2806:google:chrome:8.0.552.102
  3423. Collision [d8b94609]:
  3424. CVE-2017-18222:linux:linux_kernel:2.6.20.18
  3425. CVE-2017-5426:mozilla:thunderbird:5.0
  3426. Collision [1be9e4c3]:
  3427. CVE-2017-18204:linux:linux_kernel:2.5.39
  3428. CVE-2018-6123:google:chrome:20.0.1132.38
  3429. Collision [b4e89b74]:
  3430. CVE-2013-0884:google:chrome:25.0.1364.43
  3431. CVE-2013-2201:wordpress:wordpress:1.0.1
  3432. Collision [59382599]:
  3433. CVE-2006-2646:alt-n:mdaemon:3.0.4
  3434. CVE-2009-3888:linux:linux_kernel:2.6.22.18
  3435. Collision [7e14d2ed]:
  3436. CVE-2017-5124:google:chrome:22.0.1229.25
  3437. CVE-2012-1972:mozilla:seamonkey:2.0.2
  3438. Collision [5ad0abfb]:
  3439. CVE-2010-5312:jquery:jquery_ui:1.8.9
  3440. CVE-2018-1218:dell:emc_networker:8.2.4.8
  3441. Collision [a9d0b3e5]:
  3442. CVE-2017-7773:mozilla:firefox:3.0.5
  3443. CVE-2011-3080:google:chrome:5.0.329.0
  3444. Collision [ecea6ec4]:
  3445. CVE-2006-0742:linux:linux_kernel:2.6.14.3
  3446. CVE-2017-7047:apple:mac_os_x:10.10.5
  3447. Collision [367a9d65]:
  3448. CVE-2008-5079:linux:linux_kernel:2.6.25.13
  3449. CVE-2018-6077:google:chrome:33.0.1750.1
  3450. Collision [ed36e881]:
  3451. CVE-2017-17504:imagemagick:imagemagick:5.5
  3452. CVE-2010-3248:google:chrome:4.0.249.77
  3453. Collision [24d0bcf9]:
  3454. CVE-2018-4238:apple:iphone_os:2.0.1
  3455. CVE-2015-2673:wpeasycart:wp_easycart:3.0.2
  3456. Collision [3ef0c2dc]:
  3457. CVE-2007-2587:cisco:ios:12.2(2)xr
  3458. CVE-2011-2842:google:chrome:12.0.742.8
  3459. Collision [dbf0c768]:
  3460. CVE-2011-2844:google:chrome:9.0.578.0
  3461. CVE-2011-3921:google:chrome:10.0.648.128
  3462. Collision [c690d04b]:
  3463. CVE-2017-6770:cisco:ios:15.3(2)t3
  3464. CVE-2018-6033:google:chrome:17.0.949.0
  3465. Collision [ed70d1f9]:
  3466. CVE-2017-5118:google:chrome:19.0.1084.10
  3467. CVE-2019-7043:adobe:acrobat_dc:15.006.30434
  3468. Collision [d81f1ba8]:
  3469. CVE-2017-5121:google:chrome:33.0.1750.83
  3470. CVE-2018-9056:intel:xeon_gold:6130f
  3471. Collision [a070de56]:
  3472. CVE-2011-0711:linux:linux_kernel:2.6.23.2
  3473. CVE-2013-0771:mozilla:thunderbird:2.0.0.13
  3474. Collision [3a50ded9]:
  3475. CVE-2009-2768:linux:linux_kernel:2.6.30.5
  3476. CVE-2011-3928:google:chrome:12.0.737.0
  3477. Collision [89812c9c]:
  3478. CVE-2018-18338:google:chrome:25.0.1364.39
  3479. CVE-2019-5803:google:chrome:10.0.648.201
  3480. Collision [8d06238c]:
  3481. CVE-2017-18035:atlassian:fisheye:2.4.3
  3482. CVE-2017-5446:mozilla:firefox:23.0
  3483. Collision [1a8b2997]:
  3484. CVE-2011-3962:google:chrome:10.0.648.128
  3485. CVE-2014-0491:adobe:flash_player:11.1.111.64
  3486. Collision [d2f0e378]:
  3487. CVE-2017-2223:iodata:ts-ptcam_camera_firmware:1.19
  3488. CVE-2011-3909:google:chrome:11.0.696.48
  3489. Collision [6690e6bf]:
  3490. CVE-2018-18497:mozilla:firefox:21.0
  3491. CVE-2018-6104:google:chrome:4.0.239.0
  3492. Collision [5ec62599]:
  3493. CVE-2011-1448:google:chrome:10.0.648.28
  3494. CVE-2011-3054:google:chrome:6.0.405.0
  3495. Collision [d242637c]:
  3496. CVE-2012-0724:google:chrome:18.0.1025.40
  3497. CVE-2019-7308:linux:linux_kernel:2.6.15.9
  3498. Collision [76f106ac]:
  3499. CVE-2012-3591:apple:safari:4.0.2
  3500. CVE-2013-2411:oracle:primavera_products_suite:8.2
  3501. Collision [681109c1]:
  3502. CVE-2011-2349:google:chrome:10.0.648.72
  3503. CVE-2016-0596:canonical:ubuntu_linux:14.04
  3504. Collision [96d10e66]:
  3505. CVE-2010-1824:google:chrome:2.0.169.1
  3506. CVE-2017-7788:mozilla:firefox:2.0.0.8
  3507. Collision [f3710f64]:
  3508. CVE-2018-17476:google:chrome:7.0.531.2
  3509. CVE-2018-6068:google:chrome:24.0.1272.0
  3510. Collision [cc31164e]:
  3511. CVE-2018-18335:google:chrome:5.0.321.0
  3512. CVE-2011-3041:google:chrome:17.0.963.38
  3513. Collision [37220418]:
  3514. CVE-2003-0233:microsoft:ie:5.5
  3515. CVE-2010-3411:google:chrome:0.3.154.3
  3516. Collision [eb311f61]:
  3517. CVE-2019-7050:adobe:acrobat:17.011.30070
  3518. CVE-2017-15417:google:chrome:9.0.597.44
  3519. Collision [a0d1211d]:
  3520. CVE-2018-19486:git-scm:git:1.1.6
  3521. CVE-2019-0651:microsoft:chakracore:1.11.0
  3522. Collision [5f51294f]:
  3523. CVE-2017-7151:apple:mac_os_x:10.10.1
  3524. CVE-2018-20070:google:chrome:23.0.1271.60
  3525. Collision [9e688adf]:
  3526. CVE-2012-3992:mozilla:thunderbird:3.1.11
  3527. CVE-2016-2062:linux:linux_kernel:3.14.3
  3528. Collision [e9712d56]:
  3529. CVE-2018-5062:adobe:acrobat_reader_dc:15.017.20053
  3530. CVE-2017-15405:google:chrome:27.0.1453.78
  3531. Collision [07ffcbeb]:
  3532. CVE-2006-5072:mono:mono:1.0
  3533. CVE-2011-3035:google:chrome:13.0.782.30
  3534. Collision [070b7e85]:
  3535. CVE-2017-7761:mozilla:firefox_esr:17.0
  3536. CVE-2016-9651:google:chrome:4.1.249.1043
  3537. Collision [88d13a12]:
  3538. CVE-2018-6143:google:chrome:30.0.1599.23
  3539. CVE-2019-5771:google:chrome:25.0.1364.123
  3540. Collision [84576179]:
  3541. CVE-2005-4048:ffmpeg:ffmpeg:0.4.7
  3542. CVE-2018-6037:google:chrome:16.0.912.38
  3543. Collision [169145ce]:
  3544. CVE-2007-1450:phpnuke:php-nuke:7.9
  3545. CVE-2019-5769:google:chrome:70.0.3538.54
  3546. Collision [2cbd579f]:
  3547. CVE-2017-17805:linux:linux_kernel:3.0.60
  3548. CVE-2018-6046:google:chrome:5.0.316.0
  3549. Collision [fa515089]:
  3550. CVE-2011-2801:google:chrome:4.0.272.0
  3551. CVE-2018-18345:google:chrome:32.0.1700.27
  3552. Collision [da115130]:
  3553. CVE-2018-0230:cisco:firepower_threat_defense:6.2.2
  3554. CVE-2015-0391:oracle:mysql:5.5.3
  3555. Collision [d9d151b9]:
  3556. CVE-2009-4151:bestpractical:rt:3.6.5
  3557. CVE-2017-5116:google:chrome:42.0.2311.60
  3558. Collision [95798f6f]:
  3559. CVE-2011-1814:google:chrome:6.0.472.5
  3560. CVE-2017-15407:google:chrome:7.0.515.0
  3561. Collision [f3315c15]:
  3562. CVE-2018-6104:google:chrome:33.0.1750.73
  3563. CVE-2019-5763:google:chrome:23.0.1271.83
  3564. Collision [098c1b20]:
  3565. CVE-2018-16004:adobe:acrobat_dc:15.016.20045
  3566. CVE-2018-16651:phpmyfaq:phpmyfaq:1.6.10
  3567. Collision [b6a50908]:
  3568. CVE-2017-5704:intel:core_i3:4100u
  3569. CVE-2010-4158:linux:linux_kernel:2.6.25.8
  3570. Collision [863162b6]:
  3571. CVE-2010-0291:linux:linux_kernel:2.4.34.2
  3572. CVE-2019-5789:google:chrome:37.0.2062.13
  3573. Collision [6851656d]:
  3574. CVE-2011-0482:google:chrome:4.0.222.5
  3575. CVE-2018-6048:google:chrome:14.0.835.13
  3576. Collision [268a02cf]:
  3577. CVE-2009-3294:php:php:3.0.13
  3578. CVE-2010-2327:ibm:websphere_application_server:6.1.0.21
  3579. Collision [4524476b]:
  3580. CVE-2006-7004:php_script_tools:psy_auction:*
  3581. CVE-2011-3067:google:chrome:11.0.659.0
  3582. Collision [7e2382fd]:
  3583. CVE-2011-1439:google:chrome:9.0.597.86
  3584. CVE-2018-6094:google:chrome:27.0.1453.34
  3585. Collision [93b1708f]:
  3586. CVE-2010-4526:linux:linux_kernel:2.6.27.27
  3587. CVE-2011-1598:linux:linux_kernel:2.6.36
  3588. Collision [ef1fc86a]:
  3589. CVE-2003-1564:xmlsoft:libxml2:2.3.3
  3590. CVE-2012-1583:linux:linux_kernel:2.6.11.4
  3591. Collision [342276a1]:
  3592. CVE-2011-2351:google:chrome:9.0.593.0
  3593. CVE-2011-2793:google:chrome:12.0.731.0
  3594. Collision [94f176b4]:
  3595. CVE-2018-15990:adobe:acrobat_dc:15.020.20042
  3596. CVE-2017-11367:shoco_project:shoco:2017-07-17
  3597. Collision [1f317962]:
  3598. CVE-2017-5121:google:chrome:13.0.782.1
  3599. CVE-2013-2889:linux:linux_kernel:3.10.12
  3600. Collision [d0d18352]:
  3601. CVE-2016-5299:mozilla:firefox:1.5.4
  3602. CVE-2017-15399:google:chrome:8.0.559.0
  3603. Collision [a7b187b3]:
  3604. CVE-2002-1097:cisco:vpn_3000_concentrator_series_software:2.5.2.b
  3605. CVE-2018-12406:mozilla:firefox:1.5.0.10
  3606. Collision [bb318841]:
  3607. CVE-2018-1438:ibm:storwize_v5000_software:7.3.0.10
  3608. CVE-2011-3045:google:chrome:0.1.38.4
  3609. Collision [26b18c07]:
  3610. CVE-2008-3536:hp:openview_network_node_manager:7.51
  3611. CVE-2011-3042:google:chrome:17.0.938.0
  3612. Collision [10d18e9a]:
  3613. CVE-2017-12177:x.org:xorg-server:1.8.1.902
  3614. CVE-2017-15389:google:chrome:26.0.1410.23
  3615. Collision [73d19074]:
  3616. CVE-2011-0013:apache:tomcat:7.0.3
  3617. CVE-2018-6163:google:chrome:9.0.597.39
  3618. Collision [307c772c]:
  3619. CVE-2013-0245:drupal:drupal:7.5
  3620. CVE-2018-6178:google:chrome:25.0.1364.43
  3621. Collision [b07199b6]:
  3622. CVE-2018-17476:google:chrome:4.0.249.82
  3623. CVE-2013-0767:mozilla:seamonkey:2.6.1
  3624. Collision [cd319ef6]:
  3625. CVE-2017-5125:google:chrome:4.0.249.60
  3626. CVE-2017-15389:google:chrome:5.0.375.33
  3627. Collision [a0d1a91d]:
  3628. CVE-2010-4492:google:chrome:7.0.519.0
  3629. CVE-2018-18356:google:chrome:25.0.1364.14
  3630. Collision [dad85a95]:
  3631. CVE-2018-19719:adobe:acrobat_reader_dc:15.006.30417
  3632. CVE-2016-8939:ibm:tivoli_storage_manager:7.1.1
  3633. Collision [4e51b08a]:
  3634. CVE-2010-5321:linux:linux_kernel:4.1.33
  3635. CVE-2018-4430:apple:iphone_os:4.0.1
  3636. Collision [9a7ba357]:
  3637. CVE-2018-0189:cisco:ios_xe:3.14s.4
  3638. CVE-2019-5766:google:chrome:12.0.742.17
  3639. Collision [1071b4d8]:
  3640. CVE-2012-0259:imagemagick:imagemagick:6.4.0-6
  3641. CVE-2015-7855:ntp:ntp:4.3.43
  3642. Collision [1ab1b749]:
  3643. CVE-2018-20070:google:chrome:31.0.1650.50
  3644. CVE-2019-5770:google:chrome:13.0.782.51
  3645. Collision [6cfd3336]:
  3646. CVE-2017-5064:google:chrome:4.0.249.18
  3647. CVE-2010-2646:google:chrome:5.0.360.3
  3648. Collision [f011c365]:
  3649. CVE-2018-20148:wordpress:wordpress:4.0.21
  3650. CVE-2011-3922:google:chrome:2.0.170.0
  3651. Collision [4a71c885]:
  3652. CVE-2011-1044:linux:linux_kernel:2.6.11.9
  3653. CVE-2018-6063:google:chrome:3.0.195.33
  3654. Collision [6522ff10]:
  3655. CVE-2010-1085:linux:linux_kernel:2.6.32.10
  3656. CVE-2018-4423:apple:mac_os_x:10.13.0
  3657. Collision [0f31cd31]:
  3658. CVE-2018-6124:google:chrome:13.0.762.1
  3659. CVE-2019-7052:adobe:acrobat:17.011.30065
  3660. Collision [84d1cfa3]:
  3661. CVE-2017-3649:oracle:mysql:5.6.6
  3662. CVE-2012-1131:freetype:freetype:2.3.9
  3663. Collision [9511d46d]:
  3664. CVE-2014-3166:google:chrome:8.0.552.0
  3665. CVE-2016-7103:jquery:jquery_ui:1.7
  3666. Collision [a931d737]:
  3667. CVE-2018-19477:artifex:ghostscript:8_64
  3668. CVE-2015-8021:f5:big-ip_application_acceleration_manager:11.4.0
  3669. Collision [bd422d96]:
  3670. CVE-2008-3227:joomla:joomla:1.0.8
  3671. CVE-2018-6554:linux:linux_kernel:4.4.19
  3672. Collision [8df1db5b]:
  3673. CVE-2006-2489:nagios:nagios:2.0b2
  3674. CVE-2011-0627:adobe:flash_player:7.0
  3675. Collision [c1719faa]:
  3676. CVE-2011-1285:google:chrome:8.0.552.318
  3677. CVE-2018-20067:google:chrome:71.0.3578.3
  3678. Collision [2111e14d]:
  3679. CVE-2005-4607:incogen:bugport:1.086
  3680. CVE-2018-7191:linux:linux_kernel:2.6.27.43
  3681. Collision [7ba07a70]:
  3682. CVE-2010-4251:linux:linux_kernel:2.6.8
  3683. CVE-2012-3596:apple:safari:1.2.1
  3684. Collision [fe51ea0b]:
  3685. CVE-2018-18504:mozilla:firefox:1.5.0.9
  3686. CVE-2018-4086:apple:mac_os_x:10.2.8
  3687. Collision [ffd1ec75]:
  3688. CVE-2018-14605:gitlab:gitlab:8.7.7
  3689. CVE-2019-11599:linux:linux_kernel:3.18.4
  3690. Collision [ce51ec8b]:
  3691. CVE-2009-2991:adobe:acrobat_reader:8.1.3
  3692. CVE-2010-3131:mozilla:thunderbird:2.0.0.18
  3693. Collision [d1b1f002]:
  3694. CVE-2018-17464:google:chrome:21.0.1180.39
  3695. CVE-2013-1568:oracle:financial_services_software:5.0.2
  3696. Collision [14b1f073]:
  3697. CVE-2012-0024:maradns:maradns:1.0.07
  3698. CVE-2012-0725:google:chrome:12.0.712.0
  3699. Collision [2f71f482]:
  3700. CVE-2010-4684:cisco:ios:11.1(16)
  3701. CVE-2019-3901:linux:linux_kernel:3.4.61
  3702. Collision [8d71f7d4]:
  3703. CVE-2005-0434:francisco_burzi:php-nuke:7.0
  3704. CVE-2017-12193:linux:linux_kernel:4.4.92
  3705. Collision [3dc441ba]:
  3706. CVE-2011-1202:google:chrome:9.0.597.77
  3707. CVE-2019-5778:google:chrome:14.0.835.94
  3708. Collision [b1720383]:
  3709. CVE-2011-0695:linux:linux_kernel:2.6.12.3
  3710. CVE-2018-20068:google:chrome:4.0.249.39
  3711. Collision [321203ac]:
  3712. CVE-2013-7296:freedesktop:poppler:0.14.5
  3713. CVE-2018-7033:schedmd:slurm:1.2.8.1
  3714. Collision [66f98eb5]:
  3715. CVE-2017-5108:google:chrome:13.0.782.13
  3716. CVE-2011-3888:google:chrome:4.1.249.1011
  3717. Collision [c312099b]:
  3718. CVE-2011-3972:google:chrome:12.0.742.122
  3719. CVE-2017-15390:google:chrome:10.0.630.0
  3720. Collision [b0554e9e]:
  3721. CVE-2006-6439:xerox:workcentre_245:*
  3722. CVE-2009-2501:microsoft:report_viewer:2005
  3723. Collision [589214eb]:
  3724. CVE-2011-3327:quagga:quagga:0.97.5
  3725. CVE-2012-0669:apple:quicktime:7.6.8
  3726. Collision [0ab216c2]:
  3727. CVE-2016-4962:xen:xen:4.3.4
  3728. CVE-2019-5765:google:chrome:32.0.1672.0
  3729. Collision [c7922655]:
  3730. CVE-2011-1465:google:chrome:8.0.552.35
  3731. CVE-2017-15412:google:chrome:30.0.1599.84
  3732. Collision [4bde167b]:
  3733. CVE-2010-2942:linux:linux_kernel:2.6.27.8
  3734. CVE-2018-6053:google:chrome:7.0.511.2
  3735. Collision [99722810]:
  3736. CVE-2011-3073:google:chrome:18.0.1017.1
  3737. CVE-2019-1701:cisco:adaptive_security_appliance_software:8.2
  3738. Collision [21722cd7]:
  3739. CVE-2018-20066:google:chrome:23.0.1271.95
  3740. CVE-2018-6034:google:chrome:19.0.1084.5
  3741. Collision [d58f4fb0]:
  3742. CVE-2005-2876:andries_brouwer:util-linux:2.11q
  3743. CVE-2014-0972:codeaurora:android-msm:3.10
  3744. Collision [838f2cf7]:
  3745. CVE-2001-0101:fetchmail:fetchmail:4.7.5
  3746. CVE-2011-1304:google:chrome:5.0.317.0
  3747. Collision [8e201139]:
  3748. CVE-2017-2502:apple:mac_os_x:10.5.2
  3749. CVE-2017-15429:google:chrome:31.0.1650.3
  3750. Collision [5d723e0a]:
  3751. CVE-2017-5113:google:chrome:30.0.1599.69
  3752. CVE-2018-20066:google:chrome:18.0.1012.0
  3753. Collision [aed243f4]:
  3754. CVE-2003-0161:sendmail:sendmail:8.11.1
  3755. CVE-2018-12766:adobe:acrobat_reader_dc:17.012.20093
  3756. Collision [51bd6b38]:
  3757. CVE-2002-1348:w3m:w3m:0.2.4
  3758. CVE-2011-3969:google:chrome:14.0.835.108
  3759. Collision [387fdd72]:
  3760. CVE-2018-18441:d-link:dcs-932l_firmware:1.13.04
  3761. CVE-2017-12549:hp:system_management_homepage:2.0.2.106
  3762. Collision [35924cbd]:
  3763. CVE-2018-20153:wordpress:wordpress:4.9.4
  3764. CVE-2011-3877:google:chrome:9.0.597.74
  3765. Collision [01b29b12]:
  3766. CVE-2018-16152:strongswan:strongswan:4.3.5
  3767. CVE-2018-6086:google:chrome:9.0.597.57
  3768. Collision [dceb813c]:
  3769. CVE-2017-5073:google:chrome:11.0.696.25
  3770. CVE-2019-12735:vim:vim:8.0.1704
  3771. Collision [f7325971]:
  3772. CVE-2005-0667:altlinux:alt_linux:2.3
  3773. CVE-2012-0660:apple:mac_os_x_server:10.1
  3774. Collision [92f25e01]:
  3775. CVE-2017-18085:atlassian:confluence:6.0.6
  3776. CVE-2011-0067:mozilla:firefox:3.0.9
  3777. Collision [98f2605b]:
  3778. CVE-2005-0001:redhat:enterprise_linux_desktop:4.0
  3779. CVE-2017-2493:apple:iphone_os:8.0.2
  3780. Collision [51926b1b]:
  3781. CVE-2018-4241:apple:iphone_os:10.1.1
  3782. CVE-2018-6103:google:chrome:32.0.1654.3
  3783. Collision [28126dbe]:
  3784. CVE-2018-10880:linux:linux_kernel:4.9.24
  3785. CVE-2018-16515:matrix:synapse:0.9.2
  3786. Collision [e36a46db]:
  3787. CVE-2017-5059:google:chrome:13.0.782.213
  3788. CVE-2014-6272:libevent_project:libevent:1.4.3
  3789. Collision [acc7f021]:
  3790. CVE-2017-5858:conversejs:converse.js:0.10.0
  3791. CVE-2018-6162:google:chrome:28.0.1500.93
  3792. Collision [68f2708d]:
  3793. CVE-2018-16597:linux:linux_kernel:3.2.9
  3794. CVE-2019-7775:adobe:acrobat_reader_dc:15.006.30452
  3795. Collision [4bf274e1]:
  3796. CVE-2018-11796:apache:tika:1.7
  3797. CVE-2012-1845:google:chrome:8.0.552.318
  3798. Collision [67f2777e]:
  3799. CVE-2018-17471:google:chrome:69.0.3497.114
  3800. CVE-2018-6151:google:chrome:30.0.1599.31
  3801. Collision [41b27cda]:
  3802. CVE-2017-5128:google:chrome:19.0.1058.1
  3803. CVE-2011-0170:apple:itunes:10.1
  3804. Collision [19328113]:
  3805. CVE-2009-2909:linux:linux_kernel:2.6.14.1
  3806. CVE-2018-16080:google:chrome:4.0.249.28
  3807. Collision [f36e6b06]:
  3808. CVE-2018-12365:mozilla:firefox:2.0.0.6
  3809. CVE-2015-7829:adobe:acrobat_reader_dc:2015.006.30060
  3810. Collision [a2ad0e30]:
  3811. CVE-2017-5111:google:chrome:14.0.835.103
  3812. CVE-2010-0291:linux:linux_kernel:2.6.16.14
  3813. Collision [afe5f4c6]:
  3814. CVE-2011-1304:google:chrome:8.0.552.313
  3815. CVE-2019-9223:gitlab:gitlab:7.6.0
  3816. Collision [1087c063]:
  3817. CVE-2011-2782:google:chrome:8.0.552.217
  3818. CVE-2011-2986:mozilla:thunderbird:2.0.0.0
  3819. Collision [c2b29f3c]:
  3820. CVE-2002-0560:oracle:application_server_web_cache:2.0.0.1
  3821. CVE-2017-5132:google:chrome:13.0.782.102
  3822. Collision [ecd2a0a0]:
  3823. CVE-2012-0607:apple:itunes:10.1.2
  3824. CVE-2019-5756:google:chrome:32.0.1700.101
  3825. Collision [34ff391a]:
  3826. CVE-2017-5455:mozilla:firefox:3.6.26
  3827. CVE-2018-17480:google:chrome:27.0.1453.93
  3828. Collision [b37ed832]:
  3829. CVE-2018-16032:adobe:acrobat_dc:15.006.30394
  3830. CVE-2018-20238:atlassian:crowd:1.2.1
  3831. Collision [fc52aaae]:
  3832. CVE-2017-5067:google:chrome:13.0.780.0
  3833. CVE-2011-3894:google:chrome:4.0.249.18
  3834. Collision [2ad4e2ae]:
  3835. CVE-2006-5540:postgresql:postgresql:8.1
  3836. CVE-2018-6064:google:chrome:13.0.775.2
  3837. Collision [2e12b4ab]:
  3838. CVE-2009-3612:linux:linux_kernel:2.6.25.20
  3839. CVE-2010-2181:adobe:flash_player:7.0.67.0
  3840. Collision [9732b874]:
  3841. CVE-2019-5757:google:chrome:14.0.835.113
  3842. CVE-2017-13864:apple:itunes:9.2
  3843. Collision [b8d2be41]:
  3844. CVE-2017-5067:google:chrome:25.0.1364.78
  3845. CVE-2018-5534:f5:big-ip_advanced_firewall_manager:11.5.5
  3846. Collision [73100efa]:
  3847. CVE-2016-10403:google:chrome:19.0.1034.0
  3848. CVE-2017-12193:linux:linux_kernel:3.7.5
  3849. Collision [a5d94e96]:
  3850. CVE-2010-4077:linux:linux_kernel:2.6.27.36
  3851. CVE-2016-4623:apple:safari:1.2.0
  3852. Collision [7ab97931]:
  3853. CVE-2017-17297:huawei:ar2200-s_firmware:v200r008c30
  3854. CVE-2018-6111:google:chrome:5.0.375.67
  3855. Collision [4bf2c552]:
  3856. CVE-2018-1433:ibm:storwize_v5000_software:7.5.0.13
  3857. CVE-2014-5177:redhat:libvirt:1.2.1
  3858. Collision [4a72c7d4]:
  3859. CVE-2019-1811:cisco:nx-os:6.0(2)
  3860. CVE-2016-6356:cisco:email_security_appliance:7.6.2
  3861. Collision [0b8b960b]:
  3862. CVE-2018-4198:apple:watchos:1.0
  3863. CVE-2015-0778:opensuse:opensuse:13.2
  3864. Collision [9132c9ab]:
  3865. CVE-2010-2650:google:chrome:5.0.325.0
  3866. CVE-2011-3039:google:chrome:13.0.782.55
  3867. Collision [b252cae4]:
  3868. CVE-2008-3535:linux:linux_kernel:2.4.10
  3869. CVE-2018-20070:google:chrome:6.0.408.10
  3870. Collision [b232cc15]:
  3871. CVE-2011-1438:google:chrome:4.1.249.1009
  3872. CVE-2018-17488:jollytech:lobby_track:8.2.186
  3873. Collision [ab32cebd]:
  3874. CVE-2017-5112:google:chrome:34.0.1847.60
  3875. CVE-2018-16080:google:chrome:24.0.1312.56
  3876. Collision [3d52d1ec]:
  3877. CVE-2011-3877:google:chrome:13.0.782.45
  3878. CVE-2012-3625:apple:safari:2.0.3
  3879. Collision [ccb2d616]:
  3880. CVE-2007-1388:linux:linux_kernel:2.6.16.42
  3881. CVE-2014-1711:google:chrome_os:33.0.1750.93
  3882. Collision [7ed2d6cf]:
  3883. CVE-2017-5086:google:chrome:6.0.456.0
  3884. CVE-2019-5765:google:chrome:29.0.1547.15
  3885. Collision [fe370985]:
  3886. CVE-2012-1350:cisco:ios:12.3b
  3887. CVE-2014-3937:ajaydsouza:contextual_related_posts:1.8.3
  3888. Collision [d372d750]:
  3889. CVE-2011-0480:google:chrome:5.0.375.7
  3890. CVE-2019-12735:vim:vim:7.4.1457
  3891. Collision [4e32d9d7]:
  3892. CVE-2018-17457:google:chrome:23.0.1271.52
  3893. CVE-2016-1409:cisco:ios:12.1(6)ez6
  3894. Collision [6af2da4d]:
  3895. CVE-2018-20346:google:chrome:69.0.3497.127
  3896. CVE-2014-1497:mozilla:firefox:3.0.7
  3897. Collision [73426041]:
  3898. CVE-2008-3271:apache:tomcat:4.1.19
  3899. CVE-2019-3827:gnome:gvfs:1.28.2
  3900. Collision [af92e49b]:
  3901. CVE-2012-0690:tibco:spotfire_professional:4.0.1
  3902. CVE-2018-6092:google:chrome:30.0.1599.27
  3903. Collision [d0d2e553]:
  3904. CVE-2009-1911:tinywebgallery:tinywebgallery:1.5.5_30.10.2006_2200
  3905. CVE-2017-15868:linux:linux_kernel:2.6.20.16
  3906. Collision [e9b2e752]:
  3907. CVE-2012-0371:cisco:wireless_lan_controller_software:4.1m
  3908. CVE-2017-15391:google:chrome:13.0.782.96
  3909. Collision [6eb2e927]:
  3910. CVE-2010-0291:linux:linux_kernel:2.1.35
  3911. CVE-2019-5778:google:chrome:71.0.3578.88
  3912. Collision [58bab5a1]:
  3913. CVE-2005-0632:phpnews:phpnews:1.2.4
  3914. CVE-2009-0878:wesnoth:wesnoth:1.1.10
  3915. Collision [f212ebb6]:
  3916. CVE-2011-3069:google:chrome:8.0.552.229
  3917. CVE-2018-6143:google:chrome:20.0.1132.21
  3918. Collision [6e72f6ae]:
  3919. CVE-2018-4212:apple:iphone_os:2.0.0
  3920. CVE-2019-3901:linux:linux_kernel:2.6.27.5
  3921. Collision [f2f2f7b7]:
  3922. CVE-2008-6597:phpcredo:phcdownload:1.1
  3923. CVE-2019-5759:google:chrome:11.0.696.72
  3924. Collision [2ed2fa27]:
  3925. CVE-2017-0183:microsoft:windows_server_2008:*
  3926. CVE-2017-1000405:linux:linux_kernel:4.0.2
  3927. Collision [3372fb41]:
  3928. CVE-2018-12851:adobe:acrobat_reader:17.011.30096
  3929. CVE-2012-0474:mozilla:seamonkey:1.1.17
  3930. Collision [c912fb5a]:
  3931. CVE-2009-3112:oxidforge:oxid_eshop:44.0.1.0_15990
  3932. CVE-2019-2722:oracle:vm_virtualbox:4.0.36
  3933. Collision [ac72ffe0]:
  3934. CVE-2012-0616:apple:itunes:4.0.1
  3935. CVE-2014-5015:eterna:bozohttpd:20030626
  3936. Collision [0d9c6057]:
  3937. CVE-2004-0762:mozilla:firefox:0.9
  3938. CVE-2017-5421:mozilla:firefox:20.0
  3939. Collision [5c87569f]:
  3940. CVE-2017-5090:google:chrome:35.0.1916.8
  3941. CVE-2019-7021:adobe:acrobat_reader:17.011.30106
  3942. Collision [b87300a3]:
  3943. CVE-2019-1604:cisco:nx-os:5.0(3)u3(2a)
  3944. CVE-2019-5439:videolan:vlc_media_player:1.1.1
  3945. Collision [c8530193]:
  3946. CVE-2018-5060:adobe:acrobat_dc:15.006.30355
  3947. CVE-2013-0900:google:chrome:25.0.1364.0
  3948. Collision [36530bda]:
  3949. CVE-2011-2521:linux:linux_kernel:2.6.23.16
  3950. CVE-2014-4932:wordfence:wordfence_security:1.1
  3951. Collision [46b30e65]:
  3952. CVE-2011-2803:google:chrome:9.0.597.29
  3953. CVE-2015-9211:qualcomm:sd_616_firmware:-
  3954. Collision [7d730fb9]:
  3955. CVE-2018-3291:oracle:vm_virtualbox:1.6.4
  3956. CVE-2015-1290:google:chrome:20.0.1132.4
  3957. Collision [94b310ed]:
  3958. CVE-2018-3291:oracle:vm_virtualbox:3.0.8
  3959. CVE-2018-6141:google:chrome:18.0.1000.0
  3960. Collision [dfb308fa]:
  3961. CVE-2017-5060:google:chrome:7.0.503.1
  3962. CVE-2008-5692:ipswitch:ws_ftp:3.1.3
  3963. Collision [c1731e0b]:
  3964. CVE-2008-0226:mysql:mysql:5.0.44
  3965. CVE-2011-1302:google:chrome:9.0.568.0
  3966. Collision [e987d4c5]:
  3967. CVE-2011-1293:google:chrome:9.0.594.0
  3968. CVE-2011-2844:google:chrome:4.0.301.0
  3969. Collision [cc7320a3]:
  3970. CVE-2011-3074:google:chrome:5.0.375.47
  3971. CVE-2019-3880:samba:samba:3.5.11
  3972. Collision [c5f3291e]:
  3973. CVE-2011-1413:google:chrome:5.0.375.10
  3974. CVE-2011-3956:google:chrome:14.0.835.29
  3975. Collision [3d5333d1]:
  3976. CVE-2009-2873:cisco:ios:12.2bc
  3977. CVE-2011-0474:google:chrome:5.0.375.29
  3978. Collision [41670ce0]:
  3979. CVE-2019-5766:google:chrome:10.0.630.0
  3980. CVE-2017-13791:apple:iphone_os:9.0
  3981. Collision [832ca739]:
  3982. CVE-2011-2348:google:chrome:4.1.249.1007
  3983. CVE-2019-2548:oracle:vm_virtualbox:5.1.16
  3984. Collision [2433384f]:
  3985. CVE-2014-0610:novell:groupwise:8.00
  3986. CVE-2017-15426:google:chrome:5.0.342.1
  3987. Collision [2cf342d9]:
  3988. CVE-2017-5441:mozilla:firefox_esr:10.0.9
  3989. CVE-2016-6794:apache:tomcat:6.0.44
  3990. Collision [fe334600]:
  3991. CVE-2017-5079:google:chrome:12.0.719.0
  3992. CVE-2018-18348:google:chrome:4.0.249.71
  3993. Collision [a4d346ee]:
  3994. CVE-2013-2889:linux:linux_kernel:3.3
  3995. CVE-2018-6178:google:chrome:15.0.874.102
  3996. Collision [10b348a5]:
  3997. CVE-2018-5183:mozilla:firefox_esr:10.0.9
  3998. CVE-2016-10403:google:chrome:22.0.1229.54
  3999. Collision [4c734da7]:
  4000. CVE-2014-9365:python:python:2.3.4
  4001. CVE-2019-2521:oracle:vm_virtualbox:4.1.22
  4002. Collision [ee534dcc]:
  4003. CVE-2011-3077:google:chrome:12.0.742.5
  4004. CVE-2016-5340:linux:linux_kernel:3.13.3
  4005. Collision [c9934de7]:
  4006. CVE-2018-20836:linux:linux_kernel:3.7.8
  4007. CVE-2011-3894:google:chrome:4.1.249.1036
  4008. Collision [08703c77]:
  4009. CVE-2010-3105:novell:iprint:5.40
  4010. CVE-2011-3199:gplhost:domain_technologie_control:0.30.20
  4011. Collision [60d34f87]:
  4012. CVE-2017-2611:jenkins:jenkins:1.64
  4013. CVE-2018-17459:google:chrome:4.0.249.60
  4014. Collision [2c05f401]:
  4015. CVE-2012-3465:rubyonrails:ruby_on_rails:1.2.1
  4016. CVE-2013-0650:adobe:flash_player:11.1.115.34
  4017. Collision [bcf35724]:
  4018. CVE-2018-6091:google:chrome:31.0.1650.10
  4019. CVE-2018-6093:google:chrome:24.0.1295.0
  4020. Collision [83935ded]:
  4021. CVE-2018-16072:google:chrome:33.0.1750.77
  4022. CVE-2019-9179:gitlab:gitlab:10.6.3
  4023. Collision [741366b1]:
  4024. CVE-2018-5706:octopus:octopus_deploy:1.0.18.1294
  4025. CVE-2014-4767:ibm:websphere_application_server:8.5.0.2
  4026. Collision [f8b366dd]:
  4027. CVE-2017-5124:google:chrome:34.0.1847.59
  4028. CVE-2019-5767:google:chrome:37.0.2062.90
  4029. Collision [24936cfb]:
  4030. CVE-2010-4076:linux:linux_kernel:2.6.23.6
  4031. CVE-2018-6078:google:chrome:17.0.963.9
  4032. Collision [0f336de5]:
  4033. CVE-2009-3727:digium:asterisk:1.4.19.1
  4034. CVE-2018-6052:google:chrome:14.0.802.0
  4035. Collision [e7589b56]:
  4036. CVE-2017-5127:google:chrome:12.0.742.120
  4037. CVE-2011-1108:google:chrome:4.1.249.1010
  4038. Collision [6bb0cfad]:
  4039. CVE-2008-1575:apple:mac_os_x_server:10.5
  4040. CVE-2015-6658:drupal:drupal:6.10
  4041. Collision [59f37cb7]:
  4042. CVE-2018-18344:google:chrome:6.0.472.28
  4043. CVE-2017-15127:linux:linux_kernel:3.10.39
  4044. Collision [4b8d15fb]:
  4045. CVE-2011-1449:google:chrome:6.0.472.48
  4046. CVE-2018-6087:google:chrome:34.0.1847.98
  4047. Collision [01d54087]:
  4048. CVE-2010-1819:apple:quicktime:7.6.1
  4049. CVE-2018-12868:adobe:acrobat_dc:15.006.30096
  4050. Collision [e0431d11]:
  4051. CVE-2018-14632:redhat:openshift_container_platform:3.11
  4052. CVE-2018-18357:google:chrome:14.0.786.0
  4053. Collision [71938b9a]:
  4054. CVE-2011-1083:linux:linux_kernel:2.6.30.2
  4055. CVE-2018-6405:imagemagick:imagemagick:6.3.6-1
  4056. Collision [18c15c5f]:
  4057. CVE-2011-3045:google:chrome:11.0.686.2
  4058. CVE-2016-6301:busybox:busybox:0.60.1
  4059. Collision [ecaabccc]:
  4060. CVE-2018-18345:google:chrome:25.0.1364.70
  4061. CVE-2018-6068:google:chrome:33.0.1750.92
  4062. Collision [27f39992]:
  4063. CVE-2011-2861:google:chrome:5.0.375.30
  4064. CVE-2018-18338:google:chrome:19.0.1049.0
  4065. Collision [bad39b72]:
  4066. CVE-2006-1400:metisware:instructor:1.3
  4067. CVE-2018-6106:google:chrome:7.0.529.0
  4068. Collision [f9339b81]:
  4069. CVE-2018-6087:google:chrome:1.0.154.48
  4070. CVE-2019-3401:atlassian:jira:7.2.10
  4071. Collision [7faf7a5a]:
  4072. CVE-2017-3030:adobe:acrobat:11.0.19
  4073. CVE-2019-5801:google:chrome:7.0.518.0
  4074. Collision [7cb3a725]:
  4075. CVE-2011-3927:google:chrome:10.0.620.0
  4076. CVE-2018-6172:google:chrome:35.0.1916.18
  4077. Collision [7f19b8cb]:
  4078. CVE-2011-1445:google:chrome:9.0.597.79
  4079. CVE-2011-3879:google:chrome:6.0.424.0
  4080. Collision [50914ff0]:
  4081. CVE-2011-3055:google:chrome:11.0.693.0
  4082. CVE-2013-6458:redhat:libvirt:0.5.1
  4083. Collision [2053afe8]:
  4084. CVE-2011-3894:google:chrome:6.0.472.5
  4085. CVE-2012-1531:sun:jre:1.4.2_9
  4086. Collision [e020b5b4]:
  4087. CVE-2005-2532:openvpn:openvpn:2.0_rc14
  4088. CVE-2018-10239:infoblox:nios:6.12.12
  4089. Collision [7053b97e]:
  4090. CVE-2008-6096:juniper:netscreen_screenos:4.0.1r6
  4091. CVE-2010-3119:google:chrome:4.0.249.82
  4092. Collision [d633bf1d]:
  4093. CVE-2018-6038:google:chrome:4.0.275.0
  4094. CVE-2019-7760:adobe:acrobat_dc:15.023.20070
  4095. Collision [29f3c679]:
  4096. CVE-2018-14619:linux:linux_kernel:2.6.33.12
  4097. CVE-2019-6974:linux:linux_kernel:3.0.10
  4098. Collision [50d3cd13]:
  4099. CVE-2017-5122:google:chrome:37.0.2062.32
  4100. CVE-2017-8130:huawei:uma:v300r001
  4101. Collision [3cb3d5e6]:
  4102. CVE-2018-18353:google:chrome:19.0.1084.3
  4103. CVE-2012-3268:hp:a12508_switch_chassis:-
  4104. Collision [22d3d7b2]:
  4105. CVE-2017-5130:xmlsoft:libxml2:2.4.26
  4106. CVE-2019-5756:google:chrome:72.0.3581.4
  4107. Collision [7ebfc45c]:
  4108. CVE-2004-2320:bea:weblogic_server:6.1
  4109. CVE-2011-1113:google:chrome:5.0.322.0
  4110. Collision [1173e8be]:
  4111. CVE-2018-4094:apple:mac_os_x:10.11.4
  4112. CVE-2018-6070:google:chrome:33.0.1750.80
  4113. Collision [5553eba6]:
  4114. CVE-2018-4280:apple:tvos:9.0
  4115. CVE-2013-6682:cisco:adaptive_security_appliance_software:8.6(1.3)
  4116. Collision [c2e3f52e]:
  4117. CVE-2018-0922:microsoft:sharepoint_enterprise_server:2013
  4118. CVE-2016-9904:mozilla:firefox:14.0.1
  4119. Collision [baf3f693]:
  4120. CVE-2011-1804:google:chrome:9.0.570.0
  4121. CVE-2018-4362:apple:iphone_os:11.2.1
  4122. Collision [8ff3feff]:
  4123. CVE-2019-5772:google:chrome:32.0.1680.1
  4124. CVE-2017-15425:google:chrome:10.0.648.56
  4125. Collision [0045bbe7]:
  4126. CVE-2011-3884:google:chrome:11.0.687.0
  4127. CVE-2012-3558:opera:opera_browser:8.01
  4128. Collision [ca538ba9]:
  4129. CVE-2011-2072:cisco:unified_communications_manager:7.1(5a)
  4130. CVE-2018-16084:google:chrome:18.0.1025.98
  4131. Collision [53b4054a]:
  4132. CVE-2011-1810:google:chrome:8.0.552.103
  4133. CVE-2017-15406:google:chrome:35.0.1916.57
  4134. Collision [e5f40705]:
  4135. CVE-2017-5061:google:chrome:32.0.1700.8
  4136. CVE-2008-4293:opera:opera:7.11
  4137. Collision [4814070c]:
  4138. CVE-2011-3953:google:chrome:12.0.731.0
  4139. CVE-2018-6162:google:chrome:5.0.385.0
  4140. Collision [0a643fb0]:
  4141. CVE-2017-7151:apple:watchos:2.2.1
  4142. CVE-2018-18336:google:chrome:27.0.1453.67
  4143. Collision [d0fdd51e]:
  4144. CVE-2007-1756:microsoft:office:xp
  4145. CVE-2019-5798:google:chrome:4.0.266.0
  4146. Collision [0230b7b9]:
  4147. CVE-2011-2835:google:chrome:4.0.239.0
  4148. CVE-2018-6554:linux:linux_kernel:4.15.9
  4149. Collision [479420cb]:
  4150. CVE-2013-4160:littlecms:little_cms_color_engine:1.19
  4151. CVE-2019-8906:apple:watchos:4
  4152. Collision [78f4220a]:
  4153. CVE-2017-5066:google:chrome:21.0.1180.47
  4154. CVE-2018-19854:linux:linux_kernel:3.8.5
  4155. Collision [3c342303]:
  4156. CVE-2011-3000:mozilla:firefox:4.0.1
  4157. CVE-2017-14593:atlassian:sourcetree:2.2.4.0
  4158. Collision [ca1fc86f]:
  4159. CVE-2017-3317:oracle:mysql:5.7.10
  4160. CVE-2019-9003:linux:linux_kernel:4.9.68
  4161. Collision [29b42914]:
  4162. CVE-2018-1000502:mybb:mybb:1.2.8
  4163. CVE-2018-4902:adobe:acrobat_reader_dc:15.023.20056
  4164. Collision [270bca51]:
  4165. CVE-2017-7056:apple:itunes:12.1.2
  4166. CVE-2011-1122:google:chrome:5.0.370.0
  4167. Collision [aed210a7]:
  4168. CVE-2018-16066:google:chrome:18.0.1025.116
  4169. CVE-2016-1897:ffmpeg:ffmpeg:2.8.4
  4170. Collision [2394323c]:
  4171. CVE-2017-17087:vim:vim:7.3.748
  4172. CVE-2019-5798:google:chrome:27.0.1453.90
  4173. Collision [7a143752]:
  4174. CVE-2018-4125:webkitgtk:webkitgtk+:2.3.90
  4175. CVE-2015-7657:adobe:flash_player:19.0.0.207
  4176. Collision [1d743b22]:
  4177. CVE-2006-4660:icq_inc:icq_toolbar:1.3_for_internet_explorer
  4178. CVE-2011-4325:linux:linux_kernel:2.6.20.17
  4179. Collision [4bd448c6]:
  4180. CVE-2013-5331:adobe:flash_player:11.1.111.13
  4181. CVE-2019-5757:google:chrome:18.0.1025.48
  4182. Collision [b0f44f03]:
  4183. CVE-2018-4114:apple:itunes:8.1
  4184. CVE-2018-6043:google:chrome:18.0.1025.9
  4185. Collision [c4285f06]:
  4186. CVE-2017-5466:mozilla:firefox:0.4
  4187. CVE-2018-4361:apple:itunes:11.1.5
  4188. Collision [738c0c69]:
  4189. CVE-2011-0483:google:chrome:5.0.317.1
  4190. CVE-2017-11408:wireshark:wireshark:2.2.1
  4191. Collision [4dd46773]:
  4192. CVE-2018-4129:webkitgtk:webkitgtk+:1.1.14
  4193. CVE-2018-6083:google:chrome:31.0.1650.2
  4194. Collision [1c34687b]:
  4195. CVE-2010-3256:google:chrome:5.0.307.7
  4196. CVE-2018-6119:google:chrome:13.0.762.1
  4197. Collision [3dba3033]:
  4198. CVE-2018-18345:google:chrome:29.0.1547.13
  4199. CVE-2014-1477:mozilla:firefox:17.0.5
  4200. Collision [8e8643cd]:
  4201. CVE-2017-2630:qemu:qemu:0.1.2
  4202. CVE-2019-5762:google:chrome:5.0.362.0
  4203. Collision [18b4708b]:
  4204. CVE-2017-5087:google:chrome:14.0.827.10
  4205. CVE-2019-6614:f5:big-ip_application_acceleration_manager:12.1.2
  4206. Collision [a0d508f3]:
  4207. CVE-2018-18339:google:chrome:25.0.1364.93
  4208. CVE-2018-6554:linux:linux_kernel:2.6.27.1
  4209. Collision [cc147363]:
  4210. CVE-2001-1377:gnu:radius:0.95
  4211. CVE-2011-3904:google:chrome:12.0.742.48
  4212. Collision [46747c46]:
  4213. CVE-2018-16067:google:chrome:34.0.1847.47
  4214. CVE-2019-7066:adobe:acrobat_reader_dc:17.009.20058
  4215. Collision [a2547c8c]:
  4216. CVE-2012-3963:mozilla:firefox:3.0.11
  4217. CVE-2015-1135:apple:mac_os_x:10.0.3
  4218. Collision [603482a4]:
  4219. CVE-2010-3249:google:chrome:5.0.375.38
  4220. CVE-2015-5407:hp:centralview_roaming_fraud_control:2.1
  4221. Collision [dbb49112]:
  4222. CVE-2018-4386:apple:tvos:11.4.1
  4223. CVE-2014-8892:ibm:java_sdk:6.1.8.2
  4224. Collision [6ab49256]:
  4225. CVE-2017-2522:apple:iphone_os:6.0.1
  4226. CVE-2019-5770:google:chrome:30.0.1599.67
  4227. Collision [1d33ba79]:
  4228. CVE-2016-5388:apache:tomcat:8.0.41
  4229. CVE-2016-9651:google:chrome:8.0.552.217
  4230. Collision [1f54971d]:
  4231. CVE-2018-5166:mozilla:firefox:26.0
  4232. CVE-2016-0644:oracle:mysql:5.5.16
  4233. Collision [d2d499bb]:
  4234. CVE-2017-13891:apple:iphone_os:2.1
  4235. CVE-2017-15392:google:chrome:37.0.2062.89
  4236. Collision [fec7fe48]:
  4237. CVE-2011-0473:google:chrome:4.0.249.46
  4238. CVE-2019-7397:imagemagick:imagemagick:6.7.9-9
  4239. Collision [a934a007]:
  4240. CVE-2009-0652:mozilla:firefox:2.0.0.18
  4241. CVE-2013-0471:ibm:tivoli_storage_manager:5.1.1
  4242. Collision [9157e06a]:
  4243. CVE-2010-0174:mozilla:firefox:2.0.0.14
  4244. CVE-2014-0405:oracle:vm_virtualbox:3.2.8
  4245. Collision [b3124781]:
  4246. CVE-2017-5086:google:chrome:6.0.418.3
  4247. CVE-2018-20836:linux:linux_kernel:3.10.30
  4248. Collision [1a74ada4]:
  4249. CVE-2018-16308:ninjaforms:ninja_forms:2.5.1
  4250. CVE-2011-3056:google:chrome:5.0.393.0
  4251. Collision [e37d2fd1]:
  4252. CVE-2018-1466:ibm:storwize_v3700_software:6.3.0.4
  4253. CVE-2011-1815:google:chrome:6.0.438.0
  4254. Collision [0b14afd6]:
  4255. CVE-2018-12367:mozilla:thunderbird:31.1.1
  4256. CVE-2011-1443:google:chrome:6.0.404.1
  4257. Collision [4be77687]:
  4258. CVE-2014-2309:linux:linux_kernel:3.0
  4259. CVE-2016-5296:mozilla:firefox:0.8
  4260. Collision [a0f97bed]:
  4261. CVE-2005-4816:proftpd_project:proftpd:1.2.8_rc2
  4262. CVE-2017-16390:adobe:acrobat_dc:15.016.20041
  4263. Collision [728f6c5f]:
  4264. CVE-2013-4487:gnu:gnutls:3.1.1
  4265. CVE-2017-15429:google:chrome:34.0.1847.113
  4266. Collision [fa94bb0a]:
  4267. CVE-2013-4169:gnome:gnome_display_manager:2.19.2
  4268. CVE-2017-15391:google:chrome:35.0.1916.86
  4269. Collision [f714bcf9]:
  4270. CVE-2017-18208:linux:linux_kernel:2.6.30.3
  4271. CVE-2018-10675:linux:linux_kernel:2.2.11
  4272. Collision [2eb226dd]:
  4273. CVE-2017-18174:linux:linux_kernel:3.18.0
  4274. CVE-2013-1775:todd_miller:sudo:1.7.4p6
  4275. Collision [d1d4c5c3]:
  4276. CVE-2006-5376:oracle:peoplesoft_enterprise:8.47
  4277. CVE-2019-5802:google:chrome:71.0.3560.1
  4278. Collision [41f51cf4]:
  4279. CVE-2017-17256:huawei:ar510_firmware:v200r006c12
  4280. CVE-2012-2143:php:php:4.2.0
  4281. Collision [10d4c8d2]:
  4282. CVE-2017-16994:linux:linux_kernel:2.6.20.2
  4283. CVE-2016-6407:cisco:web_security_appliance:8.0.6
  4284. Collision [6d34cb52]:
  4285. CVE-2018-16065:google:chrome:14.0.835.108
  4286. CVE-2012-6542:linux:linux_kernel:3.1
  4287. Collision [8d74cfe7]:
  4288. CVE-2017-5060:google:chrome:22.0.1229.48
  4289. CVE-2012-2921:mark_pilgrim:feedparser:3.0.1
  4290. Collision [72d4d0e0]:
  4291. CVE-2009-3987:mozilla:firefox:1.8
  4292. CVE-2012-0772:adobe:flash_player:10.3.183.7
  4293. Collision [53195251]:
  4294. CVE-2012-3271:hp:integrated_lights-out_3_firmware:1.00
  4295. CVE-2019-1693:cisco:adaptive_security_appliance_software:9.6.1.5
  4296. Collision [dde48898]:
  4297. CVE-2018-16087:google:chrome:9.0.597.96
  4298. CVE-2018-4315:apple:itunes:12.1
  4299. Collision [546418be]:
  4300. CVE-2010-3780:dovecot:dovecot:1.2.9
  4301. CVE-2019-6608:f5:big-ip_policy_enforcement_manager:11.5.1
  4302. Collision [8c14e16a]:
  4303. CVE-2011-0781:google:chrome:8.0.552.304
  4304. CVE-2018-6139:google:chrome:6.0.447.1
  4305. Collision [bdd4e2b1]:
  4306. CVE-2010-4683:cisco:ios:12.2yn
  4307. CVE-2019-11323:haproxy:haproxy:1.6.0
  4308. Collision [187f0e1b]:
  4309. CVE-2010-1040:tejimaya:openpne:2.11.7
  4310. CVE-2018-6169:google:chrome:27.0.1453.45
  4311. Collision [bd94e9e3]:
  4312. CVE-2018-17464:google:chrome:14.0.835.4
  4313. CVE-2017-15394:google:chrome:6.0.408.7
  4314. Collision [8af4efc2]:
  4315. CVE-2017-18255:linux:linux_kernel:2.3.32
  4316. CVE-2013-0441:sun:jdk:1.4.2
  4317. Collision [85d90ce6]:
  4318. CVE-2010-5069:google:chrome:4.1.249.1032
  4319. CVE-2012-4747:mozilla:bugzilla:3.0.9
  4320. Collision [95f4f944]:
  4321. CVE-2017-5083:google:chrome:14.0.835.88
  4322. CVE-2015-1888:ibm:content_navigator:2.0.2
  4323. Collision [39e70c96]:
  4324. CVE-2016-9720:ibm:qradar_incident_forensics:7.2.3
  4325. CVE-2017-15411:google:chrome:32.0.1700.5
  4326. Collision [9754fc32]:
  4327. CVE-2017-5053:google:chrome:9.0.593.0
  4328. CVE-2018-16066:google:chrome:4.0.249.52
  4329. Collision [22d44918]:
  4330. CVE-2010-1772:google:chrome:5.0.375.38
  4331. CVE-2011-3963:google:chrome:5.0.394.0
  4332. Collision [e8bfeceb]:
  4333. CVE-2011-1494:linux:linux_kernel:2.6.28
  4334. CVE-2018-5146:mozilla:firefox:38.3.0
  4335. Collision [bd9504f4]:
  4336. CVE-2011-3905:google:chrome:9.0.597.12
  4337. CVE-2016-4725:apple:watchos:2.2.0
  4338. Collision [c8258875]:
  4339. CVE-2017-5064:google:chrome:35.0.1916.21
  4340. CVE-2019-5787:google:chrome:6.0.473.0
  4341. Collision [f2350ae1]:
  4342. CVE-2011-3017:google:chrome:13.0.782.13
  4343. CVE-2015-0568:linux:linux_kernel:3.0.7
  4344. Collision [0d350ee2]:
  4345. CVE-2008-5711:facebook:photouploader:5.0.14.0
  4346. CVE-2018-4973:adobe:acrobat_reader_dc:15.009.20077
  4347. Collision [f74c1d48]:
  4348. CVE-2018-1438:ibm:spectrum_virtualize_software:8.1.0.1
  4349. CVE-2016-9905:mozilla:firefox_esr:38.6.1
  4350. Collision [c83510d5]:
  4351. CVE-2018-4425:apple:tvos:4.4.4
  4352. CVE-2016-9071:mozilla:firefox:3.0.11
  4353. Collision [9b7517b2]:
  4354. CVE-2010-4821:phpmyfaq:phpmyfaq:2.5.6
  4355. CVE-2018-6041:google:chrome:10.0.648.79
  4356. Collision [9862b3b7]:
  4357. CVE-2017-6921:drupal:drupal:8.3.1
  4358. CVE-2018-6097:google:chrome:17.0.963.31
  4359. Collision [9ef51ad8]:
  4360. CVE-2011-0779:google:chrome:5.0.336.0
  4361. CVE-2018-10550:octopus:octopus_deploy:1.0.15.1241
  4362. Collision [1d35252b]:
  4363. CVE-2017-5126:google:chrome:8.0.552.202
  4364. CVE-2015-6661:drupal:drupal:7.26
  4365. Collision [c77527f1]:
  4366. CVE-2017-9993:ffmpeg:ffmpeg:0.4.4
  4367. CVE-2011-3958:google:chrome:5.0.370.0
  4368. Collision [28908066]:
  4369. CVE-2011-3966:google:chrome:11.0.696.35
  4370. CVE-2013-0149:cisco:ios:12.0(31)s1
  4371. Collision [c3d5316d]:
  4372. CVE-2011-1810:google:chrome:7.0.517.17
  4373. CVE-2018-6096:google:chrome:2.0.159.0
  4374. Collision [22353830]:
  4375. CVE-2018-4101:apple:safari:9.1.3
  4376. CVE-2018-4246:apple:safari:1.0.3
  4377. Collision [c69539b1]:
  4378. CVE-2017-5117:google:chrome:24.0.1312.37
  4379. CVE-2016-1449:cisco:webex_meetings_server:2.6.1.39
  4380. Collision [def53c52]:
  4381. CVE-2018-4269:apple:watchos:4.1
  4382. CVE-2017-10388:oracle:jre:1.6.0
  4383. Collision [bcb53ea7]:
  4384. CVE-2011-2332:google:chrome:5.0.325.0
  4385. CVE-2019-7043:adobe:acrobat_dc:17.012.20098
  4386. Collision [9c2ed923]:
  4387. CVE-2010-4684:cisco:ios:12.2(24)
  4388. CVE-2018-18359:google:chrome:20.0.1132.1
  4389. Collision [8ad54cdc]:
  4390. CVE-2009-2841:apple:safari:1.2.4
  4391. CVE-2015-1866:emberjs:ember.js:1.10.0
  4392. Collision [c3093d74]:
  4393. CVE-2018-5150:mozilla:thunderbird:38.7.2
  4394. CVE-2012-4216:mozilla:thunderbird_esr:10.0.1
  4395. Collision [fcd54f1c]:
  4396. CVE-2011-3024:google:chrome:8.0.552.327
  4397. CVE-2019-6615:f5:big-ip_websafe:11.6.1
  4398. Collision [88d04fbe]:
  4399. CVE-2011-1201:google:chrome:4.0.249.14
  4400. CVE-2012-5156:google:chrome:24.0.1312.51
  4401. Collision [ca789de0]:
  4402. CVE-2017-2618:linux:linux_kernel:2.6.15.11
  4403. CVE-2010-1040:tejimaya:openpne:2.10.3
  4404. Collision [b38d69e4]:
  4405. CVE-2006-4006:bomberclone:bomberclone:0.11.6
  4406. CVE-2017-1133:ibm:qradar_incident_forensics:7.2.5
  4407. Collision [4a3f0ce2]:
  4408. CVE-2018-4125:apple:tvos:10.1.1
  4409. CVE-2015-6630:google:android:5.0.1
  4410. Collision [35955c95]:
  4411. CVE-2018-15572:linux:linux_kernel:3.14.29
  4412. CVE-2014-9584:linux:linux_kernel:3.9.5
  4413. Collision [b3956ad0]:
  4414. CVE-2018-17462:google:chrome:28.0.1500.14
  4415. CVE-2018-6079:google:chrome:25.0.1364.52
  4416. Collision [ee756bf4]:
  4417. CVE-2011-0074:mozilla:thunderbird:0.9
  4418. CVE-2015-0642:cisco:ios_xe:3.8s.2
  4419. Collision [c395717a]:
  4420. CVE-2018-4146:webkitgtk:webkitgtk+:2.2.4
  4421. CVE-2019-5892:frrouting:frrouting:5.0.1
  4422. Collision [b615785d]:
  4423. CVE-2014-5027:reviewboard:review_board:1.7.7
  4424. CVE-2019-5791:google:chrome:14.0.804.0
  4425. Collision [3d557d09]:
  4426. CVE-2013-7264:linux:linux_kernel:3.2.22
  4427. CVE-2017-15868:linux:linux_kernel:3.18.49
  4428. Collision [f7b8738a]:
  4429. CVE-2017-17138:huawei:ips_module_firmware:v500r001c00
  4430. CVE-2017-15391:google:chrome:4.0.249.30
  4431. Collision [1af922cf]:
  4432. CVE-2008-2811:mozilla:firefox:2.0.0.11
  4433. CVE-2011-3960:google:chrome:13.0.750.0
  4434. Collision [ac59520a]:
  4435. CVE-2017-7167:apple:xcode:3.1.4
  4436. CVE-2016-1740:apple:iphone_os:3.2.2
  4437. Collision [20b59228]:
  4438. CVE-2019-5796:google:chrome:62.0.3202.75
  4439. CVE-2017-15424:google:chrome:7.0.520.0
  4440. Collision [c7e3071e]:
  4441. CVE-2017-5456:mozilla:firefox_esr:24.0.2
  4442. CVE-2018-10879:linux:linux_kernel:2.1.30
  4443. Collision [c3559521]:
  4444. CVE-2016-7237:microsoft:windows_vista:*
  4445. CVE-2019-5774:google:chrome:32.0.1679.0
  4446. Collision [69f17a20]:
  4447. CVE-2003-1488:truelogik:truegalerie:1.0
  4448. CVE-2018-10940:linux:linux_kernel:2.6.11.5
  4449. Collision [6f9596bd]:
  4450. CVE-2011-3895:google:chrome:14.0.835.90
  4451. CVE-2018-5136:mozilla:firefox:45.8.0
  4452. Collision [79cc89d2]:
  4453. CVE-2017-18041:atlassian:bamboo:5.7
  4454. CVE-2014-3941:typo3:typo3:4.7.15
  4455. Collision [862f0b84]:
  4456. CVE-2017-5753:intel:core_i7:4790k
  4457. CVE-2014-1571:mozilla:bugzilla:4.1.3
  4458. Collision [68159fb1]:
  4459. CVE-2018-16466:nextcloud:nextcloud_server:12.0.4
  4460. CVE-2011-2821:google:chrome:6.0.472.19
  4461. Collision [8e0e68c7]:
  4462. CVE-2017-7844:mozilla:firefox:38.6.1
  4463. CVE-2018-18339:google:chrome:18.0.1021.0
  4464. Collision [1c75a7a6]:
  4465. CVE-2011-2348:google:chrome:4.0.249.2
  4466. CVE-2017-13847:apple:iphone_os:1.1.1
  4467. Collision [73d5a84a]:
  4468. CVE-2019-5799:google:chrome:19.0.1029.0
  4469. CVE-2019-8331:f5:big-ip_application_acceleration_manager:12.1.0
  4470. Collision [d055b305]:
  4471. CVE-2012-1613:coppermine-gallery:coppermine_photo_gallery:1.4.25
  4472. CVE-2019-5799:google:chrome:6.0.466.5
  4473. Collision [8655b3cb]:
  4474. CVE-2004-1817:francisco_burzi:php-nuke:7.1
  4475. CVE-2019-5779:google:chrome:20.0.1132.39
  4476. Collision [6eb5b5da]:
  4477. CVE-2011-3049:google:chrome:17.0.930.0
  4478. CVE-2013-4483:linux:linux_kernel:3.0.66
  4479. Collision [94fe33fd]:
  4480. CVE-2018-16067:google:chrome:23.0.1271.12
  4481. CVE-2013-6458:redhat:libvirt:0.9.11
  4482. Collision [ea55c36c]:
  4483. CVE-2018-17462:google:chrome:33.0.1750.11
  4484. CVE-2018-18344:google:chrome:17.0.939.1
  4485. Collision [28b5c400]:
  4486. CVE-2018-14619:linux:linux_kernel:2.6.26.7
  4487. CVE-2018-6158:google:chrome:23.0.1271.11
  4488. Collision [aa15c56e]:
  4489. CVE-2007-0008:mozilla:thunderbird:1.0
  4490. CVE-2012-0621:apple:itunes:10.5
  4491. Collision [7575c75b]:
  4492. CVE-2017-7927:dahuasecurity:dhi-hcvr58a32s-s2_firmware:-
  4493. CVE-2015-8669:phpmyadmin:phpmyadmin:4.0.10.5
  4494. Collision [8e142140]:
  4495. CVE-2017-3599:oracle:mysql:5.6.16
  4496. CVE-2018-6111:google:chrome:14.0.835.114
  4497. Collision [5dde3ccd]:
  4498. CVE-2004-1443:horde:imp:2.0
  4499. CVE-2011-3016:google:chrome:11.0.678.0
  4500. Collision [9755d3ba]:
  4501. CVE-2011-2843:google:chrome:6.0.449.0
  4502. CVE-2018-6083:google:chrome:31.0.1650.26
  4503. Collision [2df5d7ca]:
  4504. CVE-2010-0655:google:chrome:2.0.172.31
  4505. CVE-2011-2350:google:chrome:5.0.375.70
  4506. Collision [b5d5dce8]:
  4507. CVE-2010-3079:linux:linux_kernel:2.6.12.6
  4508. CVE-2018-6127:google:chrome:11.0.696.2
  4509. Collision [f8d5de64]:
  4510. CVE-2018-12400:mozilla:firefox:29.0.1
  4511. CVE-2019-1687:cisco:adaptive_security_appliance_software:9.1.6
  4512. Collision [e135df5f]:
  4513. CVE-2005-0210:linux:linux_kernel:2.6.8.1
  4514. CVE-2011-1818:google:chrome:11.0.696.67
  4515. Collision [6512f6cf]:
  4516. CVE-2014-3522:apache:subversion:1.6.9
  4517. CVE-2018-6153:google:chrome:7.0.517.29
  4518. Collision [b68e4d92]:
  4519. CVE-2011-3953:google:chrome:5.0.375.84
  4520. CVE-2014-4014:linux:linux_kernel:3.4.104
  4521. Collision [6b75e340]:
  4522. CVE-2018-6076:google:chrome:19.0.1036.3
  4523. CVE-2019-5760:google:chrome:32.0.1700.4
  4524. Collision [e4d5e4cd]:
  4525. CVE-2008-4061:mozilla:firefox:3.0
  4526. CVE-2018-6170:google:chrome:30.0.1599.88
  4527. Collision [33222fdb]:
  4528. CVE-2017-18241:linux:linux_kernel:2.4.34.1
  4529. CVE-2016-5131:google:chrome:35.0.1916.57
  4530. Collision [a8b9bbea]:
  4531. CVE-2018-6174:google:chrome:5.0.375.98
  4532. CVE-2019-5763:google:chrome:4.0.249.9
  4533. Collision [61d5fc2b]:
  4534. CVE-2018-6039:google:chrome:6.0.472.33
  4535. CVE-2018-6172:google:chrome:26.0.1410.11
  4536. Collision [89f600a1]:
  4537. CVE-2017-17052:linux:linux_kernel:2.6.19.1
  4538. CVE-2012-4196:mozilla:firefox:2.0
  4539. Collision [5676067b]:
  4540. CVE-2018-16065:google:chrome:19.0.1049.2
  4541. CVE-2014-5077:linux:linux_kernel:3.3.3
  4542. Collision [801c4d4a]:
  4543. CVE-2017-7040:apple:iphone_os:5.0
  4544. CVE-2011-1108:google:chrome:5.0.375.51
  4545. Collision [55b61bae]:
  4546. CVE-2011-2802:google:chrome:9.0.584.0
  4547. CVE-2019-5780:google:chrome:28.0.1500.68
  4548. Collision [417a3c5e]:
  4549. CVE-2005-3632:netpbm:netpbm:9.25
  4550. CVE-2018-0291:cisco:nx-os:4.2(1)n2(1)
  4551. Collision [5616253d]:
  4552. CVE-2009-3228:linux:linux_kernel:2.6.16.47
  4553. CVE-2018-6052:google:chrome:32.0.1700.15
  4554. Collision [3a3628d7]:
  4555. CVE-2018-6091:google:chrome:17.0.963.15
  4556. CVE-2013-5609:mozilla:thunderbird:10.0.3
  4557. Collision [f0162926]:
  4558. CVE-2011-0251:apple:quicktime:7.6.5
  4559. CVE-2011-2837:google:chrome:4.0.259.0
  4560. Collision [54d62b9e]:
  4561. CVE-2017-5054:google:chrome:31.0.1650.49
  4562. CVE-2018-5037:adobe:acrobat_dc:15.010.20060
  4563. Collision [4e762cf7]:
  4564. CVE-2012-5130:google:chrome:23.0.1271.19
  4565. CVE-2017-13796:apple:safari:7.0
  4566. Collision [882984f5]:
  4567. CVE-2009-0488:phorum:phorum:4.3.7
  4568. CVE-2014-0016:stunnel:stunnel:3.9
  4569. Collision [4ef63dec]:
  4570. CVE-2018-16870:wolfssl:wolfssl:3.9.6
  4571. CVE-2015-5723:zend:zend-cache:2.5.0
  4572. Collision [9ad63f8a]:
  4573. CVE-2018-6162:google:chrome:32.0.1685.0
  4574. CVE-2018-6179:google:chrome:13.0.782.38
  4575. Collision [50d64386]:
  4576. CVE-2017-5118:google:chrome:18.0.1025.2
  4577. CVE-2011-2836:google:chrome:10.0.619.0
  4578. Collision [0fd64a9f]:
  4579. CVE-2018-4120:apple:iphone_os:11
  4580. CVE-2014-9322:linux:linux_kernel:3.2.12
  4581. Collision [8bf35283]:
  4582. CVE-2017-18241:linux:linux_kernel:2.1.51
  4583. CVE-2017-7808:mozilla:firefox:33.1.1
  4584. Collision [cf8f7c0a]:
  4585. CVE-2011-0069:mozilla:thunderbird:1.0.4
  4586. CVE-2017-1612:ibm:websphere_mq:7.1.0.4
  4587. Collision [4e565666]:
  4588. CVE-2018-12365:mozilla:thunderbird:10.0.2
  4589. CVE-2018-16853:samba:samba:4.8.4
  4590. Collision [9a32e695]:
  4591. CVE-2017-18360:linux:linux_kernel:3.0.30
  4592. CVE-2010-4487:google:chrome:5.0.392.0
  4593. Collision [03765f4b]:
  4594. CVE-2017-5077:google:chrome:9.0.594.0
  4595. CVE-2013-6641:google:chrome:32.0.1685.0
  4596. Collision [71d94c5b]:
  4597. CVE-2017-5088:google:chrome:28.0.1500.93
  4598. CVE-2018-6100:google:chrome:16.0.905.0
  4599. Collision [e6166777]:
  4600. CVE-2017-5057:google:chrome:6.0.410.0
  4601. CVE-2011-3893:google:chrome:10.0.648.107
  4602. Collision [aed66b01]:
  4603. CVE-2016-0597:mariadb:mariadb:10.1.8
  4604. CVE-2017-15412:google:chrome:24.0.1312.21
  4605. Collision [c0a3d2b3]:
  4606. CVE-2018-10883:linux:linux_kernel:3.4.48
  4607. CVE-2011-4682:opera:opera_browser:7.20
  4608. Collision [f7b67038]:
  4609. CVE-2011-2517:linux:linux_kernel:2.3.27
  4610. CVE-2012-5513:xen:xen:4.2.0
  4611. Collision [f9acaf56]:
  4612. CVE-2018-14371:eclipse:mojarra:2.2.8-16
  4613. CVE-2018-18358:google:chrome:18.0.1016.0
  4614. Collision [8dd67a32]:
  4615. CVE-2008-1375:linux:linux_kernel:2.6.16.6
  4616. CVE-2018-3143:oracle:mysql:5.7.19
  4617. Collision [9b767d21]:
  4618. CVE-2008-4722:sun:fire_x4150_server:sw_2.0
  4619. CVE-2013-6432:linux:linux_kernel:3.1.7
  4620. Collision [8959aec1]:
  4621. CVE-2017-5068:google:chrome:34.0.1847.86
  4622. CVE-2011-0481:google:chrome:6.0.466.4
  4623. Collision [4e38de2c]:
  4624. CVE-2011-3892:google:chrome:14.0.835.155
  4625. CVE-2019-6221:apple:itunes:4.7
  4626. Collision [0ab68b1a]:
  4627. CVE-2017-7018:apple:safari:3.0.4
  4628. CVE-2011-0736:adobe:coldfusion:6.0
  4629. Collision [32854c07]:
  4630. CVE-2009-3002:linux:linux_kernel:2.1.87
  4631. CVE-2014-8507:google:android:4.2
  4632. Collision [32431973]:
  4633. CVE-2009-2834:apple:mac_os_x:10.3.0
  4634. CVE-2018-4158:apple:iphone_os:10.2
  4635. Collision [665697b8]:
  4636. CVE-2011-3023:google:chrome:7.0.511.1
  4637. CVE-2011-3896:google:chrome:6.0.472.29
  4638. Collision [16f6a581]:
  4639. CVE-2018-1130:linux:linux_kernel:2.1.88
  4640. CVE-2018-4318:apple:safari:3
  4641. Collision [7c7740b0]:
  4642. CVE-2018-1463:ibm:storwize_v9000_software:6.1.0.8
  4643. CVE-2011-3971:google:chrome:4.0.249.16
  4644. Collision [1156b20f]:
  4645. CVE-2011-2859:google:chrome:7.0.522.0
  4646. CVE-2014-4296:oracle:database_server:12.1.0.2
  4647. Collision [37fa461f]:
  4648. CVE-2018-12904:linux:linux_kernel:3.4.11
  4649. CVE-2019-5791:google:chrome:19.0.1057.1
  4650. Collision [20b6bdc7]:
  4651. CVE-2011-2723:linux:linux_kernel:2.6.27.14
  4652. CVE-2018-18341:google:chrome:37.0.2062.14
  4653. Collision [063c573d]:
  4654. CVE-2013-0783:mozilla:thunderbird:0.2
  4655. CVE-2019-5801:google:chrome:71.0.3568.2
  4656. Collision [d7d6c407]:
  4657. CVE-2013-4563:linux:linux_kernel:3.0.15
  4658. CVE-2014-8447:adobe:acrobat_reader:10.1.2
  4659. Collision [0f91ee9d]:
  4660. CVE-2016-2053:linux:linux_kernel:3.6.4
  4661. CVE-2019-5800:google:chrome:19.0.1036.4
  4662. Collision [b176c712]:
  4663. CVE-2017-5112:google:chrome:11.0.696.40
  4664. CVE-2018-16024:adobe:acrobat_dc:15.009.20071
  4665. Collision [84161fb7]:
  4666. CVE-2006-1730:mozilla:thunderbird:1.0.1
  4667. CVE-2016-3615:oracle:mysql:5.5.12
  4668. Collision [aeb8463b]:
  4669. CVE-2011-2823:google:chrome:12.0.742.5
  4670. CVE-2011-3032:google:chrome:13.0.782.14
  4671. Collision [24bb877a]:
  4672. CVE-2018-18339:google:chrome:6.0.408.9
  4673. CVE-2011-4113:earl_miles:views:6.x-2.10
  4674. Collision [e796d60a]:
  4675. CVE-2010-3019:opera:opera_browser:7.01
  4676. CVE-2011-3046:google:chrome:6.0.417.0
  4677. Collision [f316d8f7]:
  4678. CVE-2009-3981:mozilla:firefox:2.0_.4
  4679. CVE-2011-0067:mozilla:firefox:1.5.4
  4680. Collision [ae96db8d]:
  4681. CVE-2006-3334:greg_roelofs:libpng:1.2.4
  4682. CVE-2019-3901:linux:linux_kernel:3.2.67
  4683. Collision [e556e005]:
  4684. CVE-2018-6356:jenkins:jenkins:2.72
  4685. CVE-2016-4738:apple:tvos:3.0.2
  4686. Collision [3416e174]:
  4687. CVE-2013-2021:canonical:ubuntu_linux:12.10
  4688. CVE-2019-7790:adobe:acrobat_dc:19.008.20074
  4689. Collision [5b238d26]:
  4690. CVE-2011-3652:mozilla:thunderbird:2.0.0.16
  4691. CVE-2017-15399:google:chrome:9.0.597.42
  4692. Collision [609a1678]:
  4693. CVE-2011-3074:google:chrome:11.0.690.1
  4694. CVE-2012-0467:mozilla:firefox:4.0.1
  4695. Collision [ea8e1833]:
  4696. CVE-2000-0587:glftpd:glftpd:1.20
  4697. CVE-2017-5133:google:chrome:34.0.1847.2
  4698. Collision [5456e72e]:
  4699. CVE-2003-0780:mysql:mysql:3.23.53
  4700. CVE-2019-9221:gitlab:gitlab:9.3.0
  4701. Collision [8796e81b]:
  4702. CVE-2018-12360:mozilla:firefox:38.4.0
  4703. CVE-2018-4200:apple:itunes:11.0
  4704. Collision [ac76e854]:
  4705. CVE-2018-6167:google:chrome:11.0.696.60
  4706. CVE-2019-5779:google:chrome:19.0.1084.3
  4707. Collision [1856eb04]:
  4708. CVE-2018-16066:google:chrome:34.0.1847.47
  4709. CVE-2011-2856:google:chrome:12.0.742.93
  4710. Collision [3f6bdf94]:
  4711. CVE-2010-5107:openbsd:openssh:3.0.1p1
  4712. CVE-2011-3059:google:chrome:6.0.472.63
  4713. Collision [7d16ed6d]:
  4714. CVE-2001-1244:sun:sunos:5.5.1
  4715. CVE-2019-7395:imagemagick:imagemagick:6.9.4-4
  4716. Collision [bf36ed7b]:
  4717. CVE-2018-6152:google:chrome:5.0.375.14
  4718. CVE-2016-7525:imagemagick:imagemagick:-
  4719. Collision [94b6ee4f]:
  4720. CVE-2008-5025:linux:linux_kernel:2.6.26.3
  4721. CVE-2018-6065:google:chrome:28.0.1500.72
  4722. Collision [6616ef3d]:
  4723. CVE-2018-5311:tonjoostudio:easy_custom_auto_excerpt:2.4.6
  4724. CVE-2019-5777:google:chrome:34.0.1847.109
  4725. Collision [6de2a03d]:
  4726. CVE-2011-2778:tor:tor:0.2.2.29
  4727. CVE-2019-1751:cisco:ios:15.6(2)t1
  4728. Collision [ce56f69f]:
  4729. CVE-2011-0478:google:chrome:8.0.552.216
  4730. CVE-2019-5773:google:chrome:34.0.1847.3
  4731. Collision [6316f99a]:
  4732. CVE-2018-18341:google:chrome:6.0.453.1
  4733. CVE-2018-6111:google:chrome:8.0.552.47
  4734. Collision [50b6f9b7]:
  4735. CVE-2010-2538:linux:linux_kernel:2.6.34.5
  4736. CVE-2017-7037:apple:itunes:7.4
  4737. Collision [fc405e3e]:
  4738. CVE-2010-4656:linux:linux_kernel:2.6.33.5
  4739. CVE-2012-4623:cisco:ios:12.3xl
  4740. Collision [125709e0]:
  4741. CVE-2011-0478:google:chrome:6.0.477.0
  4742. CVE-2018-17467:google:chrome:32.0.1700.18
  4743. Collision [9e570f6b]:
  4744. CVE-2011-3884:google:chrome:14.0.825.0
  4745. CVE-2016-9861:phpmyadmin:phpmyadmin:4.0.10.8
  4746. Collision [d8f71160]:
  4747. CVE-2016-4594:apple:mac_os_x:10.4.11
  4748. CVE-2019-5803:google:chrome:4.0.267.0
  4749. Collision [2ada8c94]:
  4750. CVE-2017-5090:google:chrome:31.0.1650.8
  4751. CVE-2017-1560:ibm:rational_doors_next_generation:6.0.3
  4752. Collision [8ad717de]:
  4753. CVE-2017-2599:jenkins:jenkins:1.213
  4754. CVE-2008-6649:ktools:photostore:3.1.0
  4755. Collision [53612875]:
  4756. CVE-2012-4171:adobe:flash_player:10.1.52.14
  4757. CVE-2019-5754:google:chrome:25.0.1364.118
  4758. Collision [b5c3e1f1]:
  4759. CVE-2017-17087:vim:vim:8.0.1052
  4760. CVE-2017-5064:google:chrome:19.0.1034.0
  4761. Collision [1d9de08f]:
  4762. CVE-2018-6064:google:chrome:33.0.1750.116
  4763. CVE-2017-11853:microsoft:windows_server_2008:r2
  4764. Collision [7dd71c48]:
  4765. CVE-2011-3026:google:chrome:6.0.404.1
  4766. CVE-2012-4421:wordpress:wordpress:2.6.2
  4767. Collision [1fb10461]:
  4768. CVE-2017-17254:huawei:secospace_usg6600_firmware:v500r001c00
  4769. CVE-2010-4687:cisco:ios:12.2(2)xi2
  4770. Collision [1de8b87c]:
  4771. CVE-2018-6045:google:chrome:24.0.1296.1
  4772. CVE-2018-6111:google:chrome:34.0.1847.72
  4773. Collision [78f72b53]:
  4774. CVE-2014-0553:adobe:adobe_air_sdk:13.0.0.83
  4775. CVE-2019-5790:google:chrome:1.0.154.53
  4776. Collision [9117360a]:
  4777. CVE-2017-5086:google:chrome:25.0.1364.35
  4778. CVE-2019-1782:cisco:nx-os:5.1(3)n1(1)
  4779. Collision [16173c20]:
  4780. CVE-2011-2784:google:chrome:2.0.172.33
  4781. CVE-2019-7833:adobe:acrobat_dc:19.010.20099
  4782. Collision [b6b74003]:
  4783. CVE-2012-0607:apple:iphone_os:1.0.1
  4784. CVE-2019-5795:google:chrome:5.0.375.72
  4785. Collision [591fb05d]:
  4786. CVE-2011-3953:google:chrome:14.0.789.0
  4787. CVE-2013-5616:mozilla:firefox:0.5
  4788. Collision [d08ae533]:
  4789. CVE-2018-17472:google:chrome:12.0.742.2
  4790. CVE-2017-15404:google:chrome:29.0.1547.0
  4791. Collision [fdd743ad]:
  4792. CVE-2010-1824:google:chrome:0.1.42.3
  4793. CVE-2018-6174:google:chrome:48.0.2564.116
  4794. Collision [64306dd4]:
  4795. CVE-2013-4189:plone:plone:2.5.1
  4796. CVE-2019-12735:vim:vim:7.2.115
  4797. Collision [a49745a0]:
  4798. CVE-2017-5056:google:chrome:33.0.1750.63
  4799. CVE-2019-5782:google:chrome:72.0.3579.0
  4800. Collision [35b7498d]:
  4801. CVE-2018-16115:lightbend:akka:2.5.8
  4802. CVE-2017-15387:google:chrome:34.0.1847.6
  4803. Collision [738d2909]:
  4804. CVE-2018-16085:google:chrome:11.0.692.0
  4805. CVE-2013-4531:qemu:qemu:0.15.1
  4806. Collision [9df75288]:
  4807. CVE-2011-3892:google:chrome:13.0.777.2
  4808. CVE-2019-5804:google:chrome:4.0.249.38
  4809. Collision [eb4c5c68]:
  4810. CVE-2017-5073:google:chrome:13.0.782.107
  4811. CVE-2011-2847:google:chrome:14.0.803.0
  4812. Collision [b002c8c0]:
  4813. CVE-2017-5060:google:chrome:6.0.472.18
  4814. CVE-2009-5039:cisco:ios:12.2mc
  4815. Collision [f1975e16]:
  4816. CVE-2010-3416:google:chrome:5.0.324.0
  4817. CVE-2011-3055:google:chrome:14.0.835.110
  4818. Collision [5b269d7f]:
  4819. CVE-2018-4207:webkitgtk:webkitgtk+:1.1.1
  4820. CVE-2016-8626:redhat:ceph:0.7.1
  4821. Collision [cf430934]:
  4822. CVE-2005-3006:opera:opera_browser:7.11
  4823. CVE-2010-4073:linux:linux_kernel:2.6.16.30
  4824. Collision [74ae48a4]:
  4825. CVE-2017-7804:mozilla:thunderbird:40.0
  4826. CVE-2011-3953:google:chrome:7.0.517.37
  4827. Collision [24f76faa]:
  4828. CVE-2011-0056:mozilla:firefox:3.0.9
  4829. CVE-2018-16085:google:chrome:19.0.1084.40
  4830. Collision [e0f77491]:
  4831. CVE-2008-3263:asterisk:asterisk:0.1.5
  4832. CVE-2016-8720:moxa:awk-3131a_firmware:1.1
  4833. Collision [9717760f]:
  4834. CVE-2017-2369:apple:safari:5.0.4
  4835. CVE-2019-5790:google:chrome:6.0.454.0
  4836. Collision [38577c28]:
  4837. CVE-2010-2766:mozilla:thunderbird:2.0.0.7
  4838. CVE-2018-6093:google:chrome:14.0.815.0
  4839. Collision [8cf77e7b]:
  4840. CVE-2005-1120:ilohamail:ilohamail:0.7.4
  4841. CVE-2018-18335:google:chrome:14.0.835.126
  4842. Collision [c6bfc07d]:
  4843. CVE-2014-1308:apple:safari:6.0.1
  4844. CVE-2019-7054:adobe:acrobat_reader_dc:15.006.30392
  4845. Collision [b0eaf609]:
  4846. CVE-2013-5508:cisco:firewall_services_module_software:3.2(18)
  4847. CVE-2014-0402:mysql:mysql:5.1.41
  4848. Collision [80f78373]:
  4849. CVE-2017-5056:google:chrome:24.0.1312.9
  4850. CVE-2017-5115:google:chrome:6.0.404.2
  4851. Collision [5977839d]:
  4852. CVE-2013-0771:mozilla:seamonkey:2.0.4
  4853. CVE-2019-3900:linux:linux_kernel:4.9.20
  4854. Collision [6bb787e4]:
  4855. CVE-2017-5082:google:chrome:4.1.249.1062
  4856. CVE-2018-11290:qualcomm:msm8996au_firmware:-
  4857. Collision [03d78d13]:
  4858. CVE-2018-6158:google:chrome:24.0.1307.1
  4859. CVE-2016-5328:vmware:tools:9.4.0
  4860. Collision [94dd83df]:
  4861. CVE-2015-3748:apple:iphone_os:3.0
  4862. CVE-2019-5799:google:chrome:13.0.782.42
  4863. Collision [4a579283]:
  4864. CVE-2010-2946:linux:linux_kernel:2.6.13.2
  4865. CVE-2017-9788:apple:mac_os_x:10.11.6
  4866. Collision [a165b8fa]:
  4867. CVE-2017-5078:google:chrome:5.0.375.18
  4868. CVE-2018-4125:apple:iphone_os:4.3.5
  4869. Collision [c2c5795c]:
  4870. CVE-2017-5082:google:chrome:23.0.1271.3
  4871. CVE-2011-0481:google:chrome:7.0.517.6
  4872. Collision [95b268ab]:
  4873. CVE-2017-5080:google:chrome:30.0.1599.23
  4874. CVE-2017-8872:xmlsoft:libxml2:2.9.4
  4875. Collision [6dda1fe1]:
  4876. CVE-2011-2837:google:chrome:0.1.42.3
  4877. CVE-2018-4973:adobe:acrobat_reader_dc:15.016.20041
  4878. Collision [406acbe7]:
  4879. CVE-2011-3061:google:chrome:9.0.597.8
  4880. CVE-2019-11478:linux:linux_kernel:5.1
  4881. Collision [32b7aa65]:
  4882. CVE-2018-18646:gitlab:gitlab:9.0.7
  4883. CVE-2018-20387:bnmux:bcw710j2_firmware:5.30.16
  4884. Collision [1337ab73]:
  4885. CVE-2010-2830:cisco:ios:12.3xi
  4886. CVE-2016-6392:cisco:ios:15.1(2)sy2
  4887. Collision [8c409bc6]:
  4888. CVE-2018-7480:linux:linux_kernel:2.6.23.11
  4889. CVE-2016-0881:emc:documentum_xcp:2.2
  4890. Collision [9ad7ada8]:
  4891. CVE-2011-3066:google:chrome:8.0.552.232
  4892. CVE-2018-7480:linux:linux_kernel:3.9.7
  4893. Collision [ad77aed6]:
  4894. CVE-2012-1959:mozilla:firefox:9.0
  4895. CVE-2016-6380:cisco:ios:12.4(4)xd12
  4896. Collision [b457aff1]:
  4897. CVE-2010-2299:google:chrome:4.1.249.1059
  4898. CVE-2018-12904:linux:linux_kernel:4.6.1
  4899. Collision [36f7b80b]:
  4900. CVE-2012-1797:ibm:db2:9.5
  4901. CVE-2016-9897:mozilla:firefox:45.9.0
  4902. Collision [2957b91e]:
  4903. CVE-2011-2339:apple:itunes:6.0.2
  4904. CVE-2018-19700:adobe:acrobat:17.011.30102
  4905. Collision [282323b0]:
  4906. CVE-2008-0348:oracle:e-business_suite:11.5.9
  4907. CVE-2019-5787:google:chrome:13.0.782.112
  4908. Collision [d6b7c379]:
  4909. CVE-2011-3024:google:chrome:13.0.782.17
  4910. CVE-2017-15388:google:chrome:9.0.584.0
  4911. Collision [9777c3cf]:
  4912. CVE-2011-3955:google:chrome:4.0.249.10
  4913. CVE-2014-4503:cgminer_project:cgminer:3.8.4
  4914. Collision [587ee357]:
  4915. CVE-2018-17477:google:chrome:18.0.1012.0
  4916. CVE-2014-1486:mozilla:thunderbird:3.0.6
  4917. Collision [ea7e76a5]:
  4918. CVE-2015-6326:cisco:adaptive_security_appliance_software:8.2.5.48
  4919. CVE-2017-15940:paloaltonetworks:pan-os:8.0.4
  4920. Collision [d5949c36]:
  4921. CVE-2006-7229:ubuntu:linux_kernel:2.6.15
  4922. CVE-2018-6053:google:chrome:15.0.868.0
  4923. Collision [0377d3d9]:
  4924. CVE-2004-1535:phpbb_group:phpbb:2.0.3
  4925. CVE-2011-3067:google:chrome:4.1.249.1006
  4926. Collision [1237d4a7]:
  4927. CVE-2019-5798:google:chrome:11.0.699.0
  4928. CVE-2017-15407:google:chrome:9.0.597.30
  4929. Collision [57f7da9e]:
  4930. CVE-2018-18350:google:chrome:10.0.648.205
  4931. CVE-2012-2015:hp:system_management_homepage:2.1.7-168
  4932. Collision [68b7dae7]:
  4933. CVE-2009-3533:john_beranek:meeting_room_booking_system:0.9
  4934. CVE-2009-5039:cisco:ios:12.2(16.1)b
  4935. Collision [4bb7f4a5]:
  4936. CVE-2013-1010:apple:itunes:10.2.2.12
  4937. CVE-2014-4598:wp-tmkm-amazon_project:wp-tmkm-amazon:1.5b
  4938. Collision [d7d7fb0f]:
  4939. CVE-2011-3023:google:chrome:4.0.301.0
  4940. CVE-2013-0754:mozilla:thunderbird:1.5.0.8
  4941. Collision [8517fdfb]:
  4942. CVE-2018-12364:mozilla:firefox:31.3.0
  4943. CVE-2017-14063:asynchttpclient_project:async-http-client:1.7.18
  4944. Collision [e377fee1]:
  4945. CVE-2010-1209:mozilla:seamonkey:1.1.16
  4946. CVE-2017-1183:ibm:tivoli_monitoring:6.3.0.7
  4947. Collision [a4b802af]:
  4948. CVE-2010-2543:cacti:cacti:0.8.5
  4949. CVE-2019-5763:google:chrome:20.0.1132.36
  4950. Collision [f996ca54]:
  4951. CVE-2012-4856:ibm:power_5:9110-510
  4952. CVE-2013-2922:google:chrome:30.0.1599.26
  4953. Collision [a6d806b0]:
  4954. CVE-2018-6096:google:chrome:8.0.552.9
  4955. CVE-2015-5574:adobe:flash_player:18.0.0.160
  4956. Collision [ef9818bb]:
  4957. CVE-2008-3824:horde:horde:3.1.3
  4958. CVE-2018-0180:cisco:ios:15.4(3)m3
  4959. Collision [15581bf3]:
  4960. CVE-2019-3401:atlassian:jira:7.11.0
  4961. CVE-2019-5759:google:chrome:17.0.963.65
  4962. Collision [72981f42]:
  4963. CVE-2017-7760:mozilla:firefox:3.6.24
  4964. CVE-2019-7397:imagemagick:imagemagick:6.8.9-10
  4965. Collision [7dc04c6b]:
  4966. CVE-2017-5086:google:chrome:9.0.597.17
  4967. CVE-2019-6589:f5:big-ip_global_traffic_manager:13.1.1
  4968. Collision [bfb821b1]:
  4969. CVE-2018-16058:wireshark:wireshark:2.6.1
  4970. CVE-2018-2749:oracle:banking_corporate_lending:12.4.0
  4971. Collision [0cb82f38]:
  4972. CVE-2002-1139:microsoft:windows_98_plus_pack:*
  4973. CVE-2015-1977:ibm:security_directory_server:6.4.0.4
  4974. Collision [d7f83a7c]:
  4975. CVE-2010-2071:linux:linux_kernel:2.6.31.4
  4976. CVE-2011-2880:google:chrome:13.0.782.106
  4977. Collision [dc784017]:
  4978. CVE-2018-10883:linux:linux_kernel:2.6.17.3
  4979. CVE-2011-2348:google:chrome:4.1.249.1027
  4980. Collision [76e49053]:
  4981. CVE-2015-6278:cisco:ios:15.3(3)s3
  4982. CVE-2019-8308:flatpak:flatpak:0.6.2
  4983. Collision [6a3842c0]:
  4984. CVE-2018-10675:linux:linux_kernel:2.6.21.4
  4985. CVE-2012-3654:apple:itunes:7.3.2
  4986. Collision [6272c351]:
  4987. CVE-2011-3033:google:chrome:11.0.696.55
  4988. CVE-2014-2889:linux:linux_kernel:3.0.29
  4989. Collision [a4f84688]:
  4990. CVE-2012-4277:smarty:smarty:2.0.1
  4991. CVE-2019-1695:cisco:adaptive_security_appliance_software:9.1(7)21
  4992. Collision [39f16a30]:
  4993. CVE-2017-5125:google:chrome:6.0.472.38
  4994. CVE-2019-5774:google:chrome:19.0.1056.0
  4995. Collision [bad84aca]:
  4996. CVE-2011-3877:google:chrome:10.0.648.128
  4997. CVE-2018-6039:google:chrome:9.0.597.40
  4998. Collision [27784aea]:
  4999. CVE-2013-1365:adobe:flash_player:10.3.183.16
  5000. CVE-2015-3812:wireshark:wireshark:1.10.8
  5001. Collision [0f384e5b]:
  5002. CVE-2018-6063:google:chrome:32.0.1700.33
  5003. CVE-2018-6063:google:chrome:5.0.342.3
  5004. Collision [32984e8a]:
  5005. CVE-2018-6173:google:chrome:22.0.1229.89
  5006. CVE-2016-1724:webkitgtk:webkitgtk+:2.2.4a
  5007. Collision [7c7885bb]:
  5008. CVE-2013-0425:sun:jdk:1.4.2_18
  5009. CVE-2017-0845:google:android:7.1.1
  5010. Collision [30dd2fb5]:
  5011. CVE-2017-7170:apple:mac_os_x:10.2.5
  5012. CVE-2018-15947:adobe:acrobat_reader_dc:15.006.30096
  5013. Collision [88385474]:
  5014. CVE-2018-4462:apple:mac_os_x:10.4.9
  5015. CVE-2019-9796:mozilla:firefox_esr:10.0.12
  5016. Collision [56463d05]:
  5017. CVE-2010-1825:google:chrome:5.0.375.48
  5018. CVE-2017-5127:google:chrome:33.0.1750.5
  5019. Collision [b2d9b424]:
  5020. CVE-2017-5428:mozilla:firefox:15.0
  5021. CVE-2011-2058:cisco:ios:12.2(15)xr
  5022. Collision [5e4e5bc3]:
  5023. CVE-2017-5464:redhat:enterprise_linux_server_eus:7.5
  5024. CVE-2018-18340:google:chrome:69.0.3497.118
  5025. Collision [1afa4341]:
  5026. CVE-2017-17085:wireshark:wireshark:2.2.8
  5027. CVE-2018-4171:apple:mac_os_x:10.1
  5028. Collision [8dd85d1c]:
  5029. CVE-2011-2362:mozilla:thunderbird:1.7.1
  5030. CVE-2011-3970:google:chrome:0.2.149.30
  5031. Collision [39d85f0a]:
  5032. CVE-2011-3906:google:chrome:4.0.249.7
  5033. CVE-2016-4738:apple:mac_os_x:10.6.1
  5034. Collision [3ef86364]:
  5035. CVE-2008-5395:linux:linux_kernel:2.6.22.8
  5036. CVE-2018-6082:google:chrome:10.0.611.0
  5037. Collision [4398655d]:
  5038. CVE-2010-2066:linux:linux_kernel:2.6.23.8
  5039. CVE-2013-2897:linux:linux_kernel:3.8.0
  5040. Collision [5a786df4]:
  5041. CVE-2010-5069:google:chrome:4.0.290.0
  5042. CVE-2012-4194:mozilla:firefox:1.0.7
  5043. Collision [04b86f83]:
  5044. CVE-2018-16620:sonatype:nexus_repository_manager:2.11.4
  5045. CVE-2011-3887:google:chrome:9.0.589.0
  5046. Collision [48afaba9]:
  5047. CVE-2018-17571:vanillaforums:vanilla:2.0.18.13
  5048. CVE-2019-5754:google:chrome:24.0.1285.0
  5049. Collision [88987443]:
  5050. CVE-2017-5130:xmlsoft:libxml2:2.6.7
  5051. CVE-2012-4194:mozilla:thunderbird:3.0.8
  5052. Collision [39ae4db5]:
  5053. CVE-2018-11966:qualcomm:sd_625_firmware:-
  5054. CVE-2019-5799:google:chrome:34.0.1847.62
  5055. Collision [f178875e]:
  5056. CVE-2017-6128:f5:big-ip_local_traffic_manager:11.5.4
  5057. CVE-2019-5794:google:chrome:4.1.249.1054
  5058. Collision [80388ff6]:
  5059. CVE-2014-4616:simplejson_project:simplejson:2.0.8
  5060. CVE-2019-11477:linux:linux_kernel:3.10.48
  5061. Collision [e0388ff8]:
  5062. CVE-2017-18344:linux:linux_kernel:3.8.13
  5063. CVE-2016-0203:ibm:cloud_orchestrator:2.5.01
  5064. Collision [bf05438a]:
  5065. CVE-2015-6094:microsoft:sharepoint_server:2013
  5066. CVE-2019-5790:google:chrome:6.0.472.6
  5067. Collision [2c38a528]:
  5068. CVE-2018-6076:google:chrome:8.0.552.27
  5069. CVE-2016-4743:apple:icloud:6.0.1
  5070. Collision [e6d8a8fd]:
  5071. CVE-2011-2373:mozilla:firefox:1.5.1
  5072. CVE-2013-5150:apple:iphone_os:3.1.2
  5073. Collision [de98bb9e]:
  5074. CVE-2008-5682:opera:opera_browser:8.52
  5075. CVE-2016-0374:ibm:tririga_application_platform:3.4.0.1
  5076. Collision [5ff8bdef]:
  5077. CVE-2017-3850:cisco:ios_xe:3.18.2s
  5078. CVE-2016-2067:linux:linux_kernel:3.4.24
  5079. Collision [49b04e1c]:
  5080. CVE-2018-8311:microsoft:skype_for_business:-
  5081. CVE-2019-5761:google:chrome:69.0.3497.112
  5082. Collision [9942c6c3]:
  5083. CVE-2017-5080:google:chrome:13.0.777.5
  5084. CVE-2019-7059:adobe:acrobat_reader_dc:15.009.20077
  5085. Collision [cdda2049]:
  5086. CVE-2018-6067:google:chrome:22.0.1229.67
  5087. CVE-2019-5769:google:chrome:12.0.717.0
  5088. Collision [c098c64c]:
  5089. CVE-2008-1154:cisco:unified_communications_manager:6.1
  5090. CVE-2011-3957:google:chrome:7.0.517.11
  5091. Collision [3b483f31]:
  5092. CVE-2008-1923:asterisk:open_source:1.2.0
  5093. CVE-2011-3279:cisco:ios:12.3xu
  5094. Collision [3dd8d9a1]:
  5095. CVE-2013-0749:mozilla:firefox:1.0.3
  5096. CVE-2016-4776:apple:mac_os_x:10.2.4
  5097. Collision [4338e1f2]:
  5098. CVE-2018-17866:ultimatemember:ultimate_member:1.3.55
  5099. CVE-2011-3921:google:chrome:12.0.742.44
  5100. Collision [8038e1ff]:
  5101. CVE-2018-1259:pivotal_software:spring_data_rest:3.0.2
  5102. CVE-2019-10113:gitlab:gitlab:9.5.6
  5103. Collision [a158e3b3]:
  5104. CVE-2007-3771:symantec:client_security:3.0
  5105. CVE-2016-1409:cisco:ios:12.2(15)mc2f
  5106. Collision [0d98e3b9]:
  5107. CVE-2011-2484:linux:linux_kernel:2.6.26.4
  5108. CVE-2017-15402:google:chrome:18.0.1017.2
  5109. Collision [8af8e7c1]:
  5110. CVE-2018-16050:gitlab:gitlab:10.8.4
  5111. CVE-2018-6097:google:chrome:14.0.835.32
  5112. Collision [68f8e810]:
  5113. CVE-2008-5713:linux:linux_kernel:2.6.16.1
  5114. CVE-2018-20346:google:chrome:6.0.408.0
  5115. Collision [2bd8ea57]:
  5116. CVE-2009-2059:opera:opera_browser:9.21
  5117. CVE-2014-3092:ibm:rational_requirements_composer:4.0
  5118. Collision [2e58eaaa]:
  5119. CVE-2018-20066:google:chrome:5.0.375.10
  5120. CVE-2019-5803:google:chrome:6.0.431.0
  5121. Collision [d3c385f4]:
  5122. CVE-2011-2799:google:chrome:6.0.472.30
  5123. CVE-2018-6116:google:chrome:12.0.742.121
  5124. Collision [7d38f1fc]:
  5125. CVE-2011-3066:google:chrome:18.0.1025.47
  5126. CVE-2017-15387:google:chrome:9.0.566.0
  5127. Collision [827c4e6b]:
  5128. CVE-2018-6162:google:chrome:10.0.648.7
  5129. CVE-2017-15315:huawei:secospace_usg6300_firmware:v500r001c20spc100
  5130. Collision [b1b8f86b]:
  5131. CVE-2008-2030:f5:firepass_ssl_vpn:6.0
  5132. CVE-2018-1000873:fasterxml:jackson-databind:2.8.11.2
  5133. Collision [7efd1410]:
  5134. CVE-2009-5038:cisco:ios:11.2(8)sa1
  5135. CVE-2018-12367:mozilla:thunderbird:2.0.0.4
  5136. Collision [fed906b1]:
  5137. CVE-2011-0230:apple:mac_os_x_server:10.1.4
  5138. CVE-2013-4473:freedesktop:poppler:0.22.3
  5139. Collision [70d907a7]:
  5140. CVE-2013-2546:linux:linux_kernel:3.4.13
  5141. CVE-2014-4611:linux:linux_kernel:3.3.7
  5142. Collision [4c191044]:
  5143. CVE-2010-4197:google:chrome:5.0.375.99
  5144. CVE-2018-5034:adobe:acrobat_dc:15.006.30172
  5145. Collision [8dfaf680]:
  5146. CVE-2011-2873:apple:iphone_os:1.1.1
  5147. CVE-2011-3045:google:chrome:5.0.380.0
  5148. Collision [037931d2]:
  5149. CVE-2018-6043:google:chrome:11.0.694.0
  5150. CVE-2019-2513:oracle:mysql:5.6.285.7.10
  5151. Collision [49b932d0]:
  5152. CVE-2017-18136:qualcomm:sd_212_firmware:-
  5153. CVE-2011-2982:mozilla:seamonkey:2.1
  5154. Collision [aab93845]:
  5155. CVE-2012-3672:apple:itunes:7.7.1
  5156. CVE-2019-5764:google:chrome:33.0.1750.152
  5157. Collision [98a1103d]:
  5158. CVE-2017-6743:cisco:ios:15.1(4)gc2
  5159. CVE-2016-2063:linux:linux_kernel:3.10.58
  5160. Collision [d4f7b0f8]:
  5161. CVE-2011-2431:adobe:acrobat_reader:8.0
  5162. CVE-2016-6061:ibm:rational_collaborative_lifecycle_management:4.0.0
  5163. Collision [91b93b6c]:
  5164. CVE-2018-6079:google:chrome:9.0.597.72
  5165. CVE-2017-15425:google:chrome:5.0.307.7
  5166. Collision [4d993f1b]:
  5167. CVE-2018-1438:ibm:storwize_v5000_software:6.4.0.1
  5168. CVE-2017-0256:microsoft:microsoft.aspnetcore.mvc.viewfeatures:1.0.2
  5169. Collision [d2b0cbc9]:
  5170. CVE-2004-0644:mit:kerberos:5-1.2.8
  5171. CVE-2018-20346:google:chrome:7.0.544.0
  5172. Collision [26d95146]:
  5173. CVE-2018-6052:google:chrome:6.0.472.20
  5174. CVE-2019-11479:linux:linux_kernel:4.4.50
  5175. Collision [c55957a9]:
  5176. CVE-2018-4208:webkitgtk:webkitgtk+:2.3.4a
  5177. CVE-2018-6051:google:chrome:33.0.1750.11
  5178. Collision [62ec6705]:
  5179. CVE-2017-16912:linux:linux_kernel:4.1.27
  5180. CVE-2018-4947:adobe:acrobat_reader_dc:15.023.20070
  5181. Collision [e6f95a71]:
  5182. CVE-2018-6167:google:chrome:65.0.3325.146
  5183. CVE-2017-15399:google:chrome:34.0.1847.136
  5184. Collision [caeb4dea]:
  5185. CVE-2017-7273:linux:linux_kernel:4.4.9
  5186. CVE-2011-3053:google:chrome:7.0.517.35
  5187. Collision [1e7961c5]:
  5188. CVE-2018-18355:google:chrome:4.0.249.76
  5189. CVE-2016-8614:redhat:ansible:1.9.0-2
  5190. Collision [2ab962a2]:
  5191. CVE-2009-1182:glyphandcog:xpdfreader:0.90
  5192. CVE-2018-15572:linux:linux_kernel:2.3.7
  5193. Collision [a69962a6]:
  5194. CVE-2010-4154:rhinosoft:ftp_voyager:15.2.0.9
  5195. CVE-2011-3078:google:chrome:9.0.597.47
  5196. Collision [cc19686b]:
  5197. CVE-2009-3620:linux:linux_kernel:2.6.27.6
  5198. CVE-2015-0879:almail:al-mail32:1.13c
  5199. Collision [0fd96b1f]:
  5200. CVE-2011-1800:google:chrome:11.0.696.31
  5201. CVE-2016-1344:cisco:ios:15.1\(4\)m8
  5202. Collision [a3996fa5]:
  5203. CVE-2017-5075:google:chrome:6.0.472.32
  5204. CVE-2018-7492:linux:linux_kernel:2.6.25.20
  5205. Collision [15b9716a]:
  5206. CVE-2018-6160:google:chrome:32.0.1671.2
  5207. CVE-2017-15411:google:chrome:18.0.1007.0
  5208. Collision [f8b63970]:
  5209. CVE-2004-1615:opera_software:opera_web_browser:7.11j
  5210. CVE-2017-5131:google:chrome:17.0.937.0
  5211. Collision [c6ea4eca]:
  5212. CVE-2019-5765:google:chrome:12.0.742.92
  5213. CVE-2017-15389:google:chrome:9.0.573.0
  5214. Collision [b8597f8a]:
  5215. CVE-2017-5107:google:chrome:12.0.742.69
  5216. CVE-2011-1819:google:chrome:5.0.348.0
  5217. Collision [d7a27417]:
  5218. CVE-2017-5130:google:chrome:19.0.1084.2
  5219. CVE-2018-17057:limesurvey:limesurvey:1.01
  5220. Collision [c4b98d04]:
  5221. CVE-2011-1659:gnu:glibc:2.5
  5222. CVE-2012-0382:cisco:ios:12.3(7)t4
  5223. Collision [f9398edb]:
  5224. CVE-2010-5321:linux:linux_kernel:2.6.16.42
  5225. CVE-2017-15426:google:chrome:4.0.241.0
  5226. Collision [1e279cff]:
  5227. CVE-2017-5060:google:chrome:9.0.597.0
  5228. CVE-2018-13400:atlassian:jira:4.3.1
  5229. Collision [7bd99c2a]:
  5230. CVE-2013-1487:oracle:jdk:1.7.0
  5231. CVE-2017-15392:google:chrome:10.0.609.0
  5232. Collision [de999e4c]:
  5233. CVE-2011-3055:google:chrome:5.0.360.4
  5234. CVE-2018-20070:google:chrome:15.0.867.0
  5235. Collision [28799f73]:
  5236. CVE-2018-6039:google:chrome:28.0.1500.91
  5237. CVE-2015-1072:apple:safari:7.0.6
  5238. Collision [a6d9a670]:
  5239. CVE-2017-5087:google:chrome:13.0.763.0
  5240. CVE-2011-1456:google:chrome:11.0.696.11
  5241. Collision [5f72f464]:
  5242. CVE-2018-16085:google:chrome:12.0.742.74
  5243. CVE-2017-12549:hp:system_management_homepage:7.5.3.1
  5244. Collision [08f9a947]:
  5245. CVE-2010-4042:google:chrome:4.1.249.1009
  5246. CVE-2011-3889:google:chrome:11.0.655.0
  5247. Collision [db59ad62]:
  5248. CVE-2017-7518:linux:linux_kernel:2.6.16.5
  5249. CVE-2011-4081:linux:linux_kernel:2.6.16.25
  5250. Collision [1559adb7]:
  5251. CVE-2010-1161:gnu:nano:0.5.2
  5252. CVE-2018-18345:google:chrome:6.0.472.21
  5253. Collision [9baf5c63]:
  5254. CVE-2018-6061:google:chrome:20.0.1132.26
  5255. CVE-2017-15402:google:chrome:28.0.1500.35
  5256. Collision [58b9b663]:
  5257. CVE-2011-3903:google:chrome:14.0.789.0
  5258. CVE-2014-2039:linux:linux_kernel:3.0.60
  5259. Collision [c73cc549]:
  5260. CVE-2018-6050:google:chrome:28.0.1500.12
  5261. CVE-2013-2726:adobe:acrobat_reader:11.0
  5262. Collision [bff9b92b]:
  5263. CVE-2018-6065:google:chrome:33.0.1750.67
  5264. CVE-2015-7705:ntp:ntp:4.3.34
  5265. Collision [a019bede]:
  5266. CVE-2008-4694:opera:opera_browser:5.0
  5267. CVE-2011-1817:google:chrome:4.0.245.1
  5268. Collision [b51376b9]:
  5269. CVE-2011-2878:google:chrome:7.0.511.1
  5270. CVE-2019-5783:google:chrome:4.0.267.0
  5271. Collision [4cbbfe23]:
  5272. CVE-2010-0198:adobe:acrobat:9.0
  5273. CVE-2018-0185:cisco:ios_xe:3.13s.2
  5274. Collision [5799cb05]:
  5275. CVE-2018-4437:apple:itunes:8.1
  5276. CVE-2014-3907:mailpoet:mailpoet_newsletters:2.5.5
  5277. Collision [9b39ce67]:
  5278. CVE-2011-2184:linux:linux_kernel:2.6.26.5
  5279. CVE-2012-6539:linux:linux_kernel:3.0.14
  5280. Collision [45e80316]:
  5281. CVE-2011-1201:google:chrome:5.0.375.83
  5282. CVE-2018-6178:google:chrome:14.0.835.18
  5283. Collision [d3b9d0ac]:
  5284. CVE-2017-8460:microsoft:windows_server_2012:r2
  5285. CVE-2011-4326:linux:linux_kernel:2.6.20.17
  5286. Collision [48a40699]:
  5287. CVE-2017-6131:f5:big-ip_access_policy_manager:12.1.0
  5288. CVE-2017-7844:mozilla:firefox:17.0.8
  5289. Collision [04420c84]:
  5290. CVE-2017-5060:google:chrome:6.0.484.0
  5291. CVE-2010-1824:google:chrome:1.0.154.46
  5292. Collision [f7285cb1]:
  5293. CVE-2011-2842:google:chrome:4.0.249.7
  5294. CVE-2019-5756:google:chrome:19.0.1057.0
  5295. Collision [c0665619]:
  5296. CVE-2010-3874:linux:linux_kernel:2.6.23.7
  5297. CVE-2018-20784:linux:linux_kernel:3.14.31
  5298. Collision [8c99d7df]:
  5299. CVE-2008-2365:linux:linux_kernel:2.6.23
  5300. CVE-2011-3021:google:chrome:6.0.495.0
  5301. Collision [38b9dc48]:
  5302. CVE-2011-0479:google:chrome:5.0.307.8
  5303. CVE-2019-10067:otrs:otrs:5.0.22
  5304. Collision [3f39de9e]:
  5305. CVE-2011-2875:google:chrome:10.0.648.133
  5306. CVE-2012-0595:apple:iphone_os:2.2.1
  5307. Collision [efd9e1cc]:
  5308. CVE-2008-1486:phorum:phorum:5.0.8_rc
  5309. CVE-2018-16329:imagemagick:imagemagick:7.0.1-5
  5310. Collision [02018b12]:
  5311. CVE-2019-3403:atlassian:jira:7.4.6
  5312. CVE-2017-15408:google:chrome:6.0.493.0
  5313. Collision [97b9e689]:
  5314. CVE-2018-20150:wordpress:wordpress:3.4
  5315. CVE-2011-3893:google:chrome:3.0.195.37
  5316. Collision [67d9ed94]:
  5317. CVE-2018-18344:google:chrome:5.0.375.67
  5318. CVE-2012-4893:gentoo:webmin:1.150
  5319. Collision [baf9edd1]:
  5320. CVE-2018-2934:oracle:e-business_suite:12.1.3
  5321. CVE-2019-1596:cisco:nx-os:6.2(7)
  5322. Collision [7ef9eddf]:
  5323. CVE-2018-6147:google:chrome:17.0.963.75
  5324. CVE-2019-1597:cisco:nx-os:6.0(2)u3(4)
  5325. Collision [36341104]:
  5326. CVE-2017-5083:google:chrome:13.0.782.30
  5327. CVE-2018-6160:google:chrome:5.0.375.26
  5328. Collision [a919f5b7]:
  5329. CVE-2018-18349:google:chrome:33.0.1750.54
  5330. CVE-2018-4092:apple:iphone_os:2.0
  5331. Collision [a839f652]:
  5332. CVE-2009-1633:linux:linux_kernel:2.6.26
  5333. CVE-2018-18357:google:chrome:5.0.335.4
  5334. Collision [d899f723]:
  5335. CVE-2018-20240:atlassian:fisheye:2.4.4
  5336. CVE-2019-5795:google:chrome:32.0.1700.56
  5337. Collision [ea3a0048]:
  5338. CVE-2008-3920:bitlbee:bitlbee:0.82
  5339. CVE-2009-1914:linux:linux_kernel:2.6.16.24
  5340. Collision [651a01c1]:
  5341. CVE-2011-3234:google:chrome:5.0.306.1
  5342. CVE-2017-15943:paloaltonetworks:pan-os:4.1.7
  5343. Collision [e7fa0394]:
  5344. CVE-2018-12771:adobe:acrobat_reader_dc:15.006.30198
  5345. CVE-2018-18335:google:chrome:18.0.1005.0
  5346. Collision [797a0646]:
  5347. CVE-2011-3067:google:chrome:8.0.552.216
  5348. CVE-2018-6075:google:chrome:30.0.1599.42
  5349. Collision [e45a07ff]:
  5350. CVE-2019-3498:canonical:ubuntu_linux:18.04
  5351. CVE-2016-9893:mozilla:firefox:3.0.19
  5352. Collision [a5bce997]:
  5353. CVE-2011-2201:mark_stosberg:data::formvalidator:4.00
  5354. CVE-2013-0216:linux:linux_kernel:3.0.12
  5355. Collision [d63a0ff6]:
  5356. CVE-2016-2064:linux:linux_kernel:3.7.10
  5357. CVE-2017-14431:xen:xen:4.3.1
  5358. Collision [fe2cb3bd]:
  5359. CVE-2012-1366:cisco:asr_1002_fixed_router:-
  5360. CVE-2016-4623:apple:safari:1.3.0
  5361. Collision [051a2277]:
  5362. CVE-2010-3255:google:chrome:5.0.375.0
  5363. CVE-2017-15392:google:chrome:34.0.1847.82
  5364. Collision [1fdd6790]:
  5365. CVE-2018-18352:google:chrome:25.0.1364.22
  5366. CVE-2011-3908:google:chrome:16.0.912.9
  5367. Collision [ceda286a]:
  5368. CVE-2009-3621:linux:linux_kernel:2.6.24.2
  5369. CVE-2017-13284:google:android:6.0.1
  5370. Collision [9babc0f0]:
  5371. CVE-2018-5097:mozilla:thunderbird:15.0.1
  5372. CVE-2015-9253:php:php:5.5.1
  5373. Collision [e5a65b9b]:
  5374. CVE-2017-5647:apache:tomcat:6.0.1
  5375. CVE-2018-6115:google:chrome:0.2.152.1
  5376. Collision [42e36c18]:
  5377. CVE-2017-7482:linux:linux_kernel:3.12.19
  5378. CVE-2019-2680:oracle:vm_virtualbox:3.2.10
  5379. Collision [de1fddf8]:
  5380. CVE-2017-5077:google:chrome:20.0.1132.57
  5381. CVE-2017-6743:cisco:ios:12.4(11)sw
  5382. Collision [e1e8d8f3]:
  5383. CVE-2014-1524:mozilla:thunderbird:1.0.7
  5384. CVE-2019-8956:linux:linux_kernel:4.11.5
  5385. Collision [28e14c16]:
  5386. CVE-2010-2960:linux:linux_kernel:2.6.25.13
  5387. CVE-2011-3048:libpng:libpng:1.0.26
  5388. Collision [761a479e]:
  5389. CVE-2017-6770:cisco:ios:12.3(12d)
  5390. CVE-2011-0780:google:chrome:8.0.552.44
  5391. Collision [905a4829]:
  5392. CVE-2018-12835:adobe:acrobat_reader_dc:15.006.30097
  5393. CVE-2016-2059:linux:linux_kernel:3.19.4
  5394. Collision [ea2f98fc]:
  5395. CVE-2010-2812:znc:znc:0.092
  5396. CVE-2011-3908:google:chrome:7.0.517.2
  5397. Collision [809a4a09]:
  5398. CVE-2014-3430:dovecot:dovecot:2.1.14
  5399. CVE-2019-5760:google:chrome:18.0.1012.2
  5400. Collision [415a536c]:
  5401. CVE-2011-1817:google:chrome:10.0.649.0
  5402. CVE-2018-16068:google:chrome:16.0.912.74
  5403. Collision [3dadc30c]:
  5404. CVE-2017-5094:google:chrome:13.0.777.1
  5405. CVE-2018-6141:google:chrome:10.0.648.121
  5406. Collision [4b40fc32]:
  5407. CVE-2018-4261:apple:iphone_os:9.0.2
  5408. CVE-2018-6123:google:chrome:13.0.782.49
  5409. Collision [4779d03c]:
  5410. CVE-2011-2059:cisco:ios:12.2(31)sb10
  5411. CVE-2019-5767:google:chrome:12.0.704.0
  5412. Collision [469a5e52]:
  5413. CVE-2011-0427:tor:tor:0.2.0.25
  5414. CVE-2011-1931:libav:libav:0.3.2
  5415. Collision [40961eef]:
  5416. CVE-2017-17735:cmsmadesimple:cms_made_simple:1.1.2
  5417. CVE-2018-17466:google:chrome:20.0.1132.16
  5418. Collision [e35a61ad]:
  5419. CVE-2017-7844:mozilla:firefox:0.10
  5420. CVE-2019-5792:google:chrome:0.3.154.3
  5421. Collision [009a7330]:
  5422. CVE-2018-14603:gitlab:gitlab:8.15.4
  5423. CVE-2018-18354:google:chrome:55.0.2883.87
  5424. Collision [33ace644]:
  5425. CVE-2012-4202:mozilla:thunderbird:3.1.15
  5426. CVE-2017-15405:google:chrome:4.0.272.0
  5427. Collision [420c01ba]:
  5428. CVE-2018-20511:linux:linux_kernel:2.1.15
  5429. CVE-2018-6036:google:chrome:11.0.682.0
  5430. Collision [c93b70a3]:
  5431. CVE-2012-3969:mozilla:seamonkey:2.7.2
  5432. CVE-2018-6105:google:chrome:25.0.1364.126
  5433. Collision [bc04a588]:
  5434. CVE-2011-5074:sitracker:support_incident_tracker:3.60
  5435. CVE-2018-6032:google:chrome:25.0.1364.36
  5436. Collision [61523551]:
  5437. CVE-2005-4352:linux:linux_kernel:2.6.10
  5438. CVE-2017-7043:apple:tvos:5.1.1
  5439. Collision [221dd932]:
  5440. CVE-2011-1454:google:chrome:9.0.597.56
  5441. CVE-2016-6380:cisco:ios:12.3(4)xk3
  5442. Collision [1aba82b4]:
  5443. CVE-2017-2356:apple:safari:1.2.0
  5444. CVE-2018-4976:adobe:acrobat_reader_dc:17.000.0000
  5445. Collision [bc42b8f5]:
  5446. CVE-2017-7811:mozilla:firefox:24.0
  5447. CVE-2019-5767:google:chrome:25.0.1364.40
  5448. Collision [c99a8dba]:
  5449. CVE-2004-0837:mysql:mysql:4.0.15
  5450. CVE-2012-1689:mysql:mysql:5.1.6
  5451. Collision [c99a91fa]:
  5452. CVE-2010-4690:cisco:adaptive_security_appliance_software:7.2(1.22)
  5453. CVE-2018-18498:mozilla:firefox_esr:31.6
  5454. Collision [375a9616]:
  5455. CVE-2018-6160:google:chrome:6.0.472.46
  5456. CVE-2016-6380:cisco:ios:12.3(8)xu3
  5457. Collision [ef7a98d6]:
  5458. CVE-2018-4121:apple:safari:6.0.3
  5459. CVE-2017-0915:gitlab:gitlab:9.3.0
  5460. Collision [20da9e53]:
  5461. CVE-2018-6094:google:chrome:32.0.1669.1
  5462. CVE-2016-7077:theforeman:foreman:1.11.1
  5463. Collision [8c3a9fad]:
  5464. CVE-2018-6109:google:chrome:30.0.1599.25
  5465. CVE-2014-0498:adobe:flash_player:11.7.700.202
  5466. Collision [869aa21b]:
  5467. CVE-2013-5812:oracle:jre:1.7.0
  5468. CVE-2014-7970:linux:linux_kernel:3.11.7
  5469. Collision [510a912b]:
  5470. CVE-2017-5063:google:chrome:5.0.306.0
  5471. CVE-2018-6173:google:chrome:25.0.1364.79
  5472. Collision [c83aa60e]:
  5473. CVE-2008-6823:a-link:wl54ap2:1.4.0
  5474. CVE-2010-4078:linux:linux_kernel:2.6.9
  5475. Collision [a37aa808]:
  5476. CVE-2018-16044:adobe:acrobat_reader_dc:15.006.30173
  5477. CVE-2011-2834:google:chrome:13.0.782.97
  5478. Collision [7f09b4cb]:
  5479. CVE-2018-6055:google:chrome:17.0.963.0
  5480. CVE-2018-6112:google:chrome:9.0.597.72
  5481. Collision [f85ab4b5]:
  5482. CVE-2007-0018:nctsoft_products:nctdialogicvoice:2.7.1
  5483. CVE-2010-2538:linux:linux_kernel:2.6.11.11
  5484. Collision [2b9ab6a0]:
  5485. CVE-2018-20069:google:chrome:6.0.458.1
  5486. CVE-2016-6381:cisco:ios:15.1(4)m8
  5487. Collision [ef7abd70]:
  5488. CVE-2017-5087:google:chrome:5.0.344.0
  5489. CVE-2018-4957:adobe:acrobat_reader_dc:15.006.30201
  5490. Collision [239abed1]:
  5491. CVE-2014-0198:openssl:openssl:1.0.0h
  5492. CVE-2017-15419:google:chrome:14.0.835.0
  5493. Collision [50bac180]:
  5494. CVE-2010-1750:apple:safari:4.0.4
  5495. CVE-2011-3961:google:chrome:6.0.438.0
  5496. Collision [2fb35d3e]:
  5497. CVE-2018-6140:debian:debian_linux:9.0
  5498. CVE-2015-1290:google:chrome:23.0.1271.15
  5499. Collision [bb7ac949]:
  5500. CVE-2018-10928:gluster:glusterfs:3.12.5
  5501. CVE-2011-3042:google:chrome:9.0.577.0
  5502. Collision [19bacb03]:
  5503. CVE-2018-6173:google:chrome:32.0.1661.1
  5504. CVE-2019-6217:apple:safari:4.0.4
  5505. Collision [35facdd0]:
  5506. CVE-2011-3055:google:chrome:16.0.912.24
  5507. CVE-2015-8839:canonical:ubuntu_linux:16.04
  5508. Collision [3d41baa7]:
  5509. CVE-2006-4808:enlightenment:imlib2:1.0.2
  5510. CVE-2017-13870:apple:safari:1.1.1
  5511. Collision [206c77e7]:
  5512. CVE-2011-2804:google:chrome:10.0.648.59
  5513. CVE-2016-5870:linux:linux_kernel:3.11.4
  5514. Collision [5d1ad5f6]:
  5515. CVE-2009-4306:linux:linux_kernel:2.6.19.4
  5516. CVE-2011-0332:foxitsoftware:foxit_reader:3.3.1
  5517. Collision [14630bf6]:
  5518. CVE-2017-5057:google:chrome:32.0.1656.1
  5519. CVE-2014-1505:mozilla:firefox:0.9.1
  5520. Collision [d7a02258]:
  5521. CVE-2004-0135:sgi:irix:5.1
  5522. CVE-2018-16067:google:chrome:27.0.1453.85
  5523. Collision [66dae613]:
  5524. CVE-2017-5404:mozilla:thunderbird:11.0.1
  5525. CVE-2017-1000405:linux:linux_kernel:4.9.43
  5526. Collision [b9dae7e6]:
  5527. CVE-2017-6736:cisco:ios:12.2(33)scb2
  5528. CVE-2011-3038:google:chrome:8.0.552.320
  5529. Collision [e9b4ce0e]:
  5530. CVE-2008-1281:argontechnology:client_management_services:1.31
  5531. CVE-2019-5791:google:chrome:10.0.648.54
  5532. Collision [f65ae8cb]:
  5533. CVE-2008-0344:oracle:e-business_suite:11.5.9
  5534. CVE-2011-1114:google:chrome:4.0.275.0
  5535. Collision [e2faee94]:
  5536. CVE-2010-3301:linux:linux_kernel:2.6.2
  5537. CVE-2011-3061:google:chrome:12.0.742.61
  5538. Collision [f0daef22]:
  5539. CVE-2018-18340:google:chrome:25.0.1364.75
  5540. CVE-2018-6042:google:chrome:14.0.835.13
  5541. Collision [0599bacd]:
  5542. CVE-2018-10904:gluster:glusterfs:3.12.13
  5543. CVE-2015-7484:ibm:rational_engineering_lifecycle_manager:4.0.3
  5544. Collision [e4daf338]:
  5545. CVE-2018-9056:intel:core_i5:4690k
  5546. CVE-2019-11577:dhcpcd_project:dhcpcd:6.9.1
  5547. Collision [bdb36d9c]:
  5548. CVE-2011-1806:google:chrome:9.0.597.101
  5549. CVE-2018-18357:google:chrome:25.0.1364.93
  5550. Collision [d6ec2dd4]:
  5551. CVE-2010-3180:mozilla:seamonkey:1.1
  5552. CVE-2019-9807:mozilla:firefox:1.5.0.3
  5553. Collision [5dfbe897]:
  5554. CVE-2018-3293:oracle:vm_virtualbox:5.0.27
  5555. CVE-2019-5792:google:chrome:6.0.441.0
  5556. Collision [e8bb048d]:
  5557. CVE-2011-1819:google:chrome:6.0.437.3
  5558. CVE-2011-3900:google:chrome:4.0.249.19
  5559. Collision [8ddc4b2f]:
  5560. CVE-2018-16080:google:chrome:18.0.1012.2
  5561. CVE-2019-7037:adobe:acrobat_reader_dc:15.006.30094
  5562. Collision [8a5b1076]:
  5563. CVE-2018-4203:apple:mac_os_x:10.5.0
  5564. CVE-2019-5771:google:chrome:14.0.835.160
  5565. Collision [c0fb10c6]:
  5566. CVE-2015-1596:siemens:spcanywhere:1.4
  5567. CVE-2016-0970:adobe:flash_player:19.0.0.185
  5568. Collision [f3db12bc]:
  5569. CVE-2010-3066:linux:linux_kernel:2.6.19.5
  5570. CVE-2018-17464:google:chrome:24.0.1290.2
  5571. Collision [c1fb18c7]:
  5572. CVE-2011-3927:google:chrome:8.0.552.100
  5573. CVE-2018-6127:google:chrome:34.0.1847.46
  5574. Collision [11ef2317]:
  5575. CVE-2008-4609:linux:linux_kernel:2.5.26
  5576. CVE-2011-3922:google:chrome:5.0.368.0
  5577. Collision [2d5b2129]:
  5578. CVE-2017-5124:google:chrome:7.0.547.0
  5579. CVE-2018-20346:sqlite:sqlite:3.5.6
  5580. Collision [bf4f01da]:
  5581. CVE-2011-1807:google:chrome:9.0.597.23
  5582. CVE-2018-6079:google:chrome:4.1.249.1055
  5583. Collision [000322ed]:
  5584. CVE-2017-5116:google:chrome:17.0.922.0
  5585. CVE-2018-16882:linux:linux_kernel:2.6.18.1
  5586. Collision [3383080b]:
  5587. CVE-2017-7535:theforeman:foreman:1.4.1
  5588. CVE-2017-15099:postgresql:postgresql:9.6
  5589. Collision [996e1ca6]:
  5590. CVE-2017-7765:mozilla:firefox:9.0.1
  5591. CVE-2016-5340:linux:linux_kernel:3.18.28
  5592. Collision [657b3b73]:
  5593. CVE-2017-3509:oracle:jre:1.6
  5594. CVE-2015-2710:novell:suse_linux_enterprise_desktop:12.0
  5595. Collision [c84ce786]:
  5596. CVE-2017-5069:google:chrome:4.1.249.1020
  5597. CVE-2016-1291:cisco:prime_infrastructure:2.2\(2\)
  5598. Collision [f32a61dc]:
  5599. CVE-2011-2799:google:chrome:5.0.375.97
  5600. CVE-2018-20169:linux:linux_kernel:4.2.8
  5601. Collision [9edb4b11]:
  5602. CVE-2017-5433:mozilla:firefox_esr:38.5.1
  5603. CVE-2011-3065:google:chrome:11.0.668.0
  5604. Collision [e8be8f24]:
  5605. CVE-2011-0418:pureftpd:pure-ftpd:1.0.0
  5606. CVE-2017-15412:google:chrome:27.0.1453.44
  5607. Collision [5e7b52c6]:
  5608. CVE-2018-10074:linux:linux_kernel:2.6.27.15
  5609. CVE-2012-0725:google:chrome:8.0.552.43
  5610. Collision [c97b5305]:
  5611. CVE-2018-20069:google:chrome:11.0.696.72
  5612. CVE-2018-4378:apple:tvos:2.0.1
  5613. Collision [237b5602]:
  5614. CVE-2010-4680:cisco:adaptive_security_appliance_software:7.0(0)
  5615. CVE-2019-7037:adobe:acrobat_dc:15.009.20071
  5616. Collision [383b5966]:
  5617. CVE-2010-4685:cisco:ios:11.1cc
  5618. CVE-2016-6375:cisco:wireless_lan_controller_software:4.1.185.0
  5619. Collision [649b5a3d]:
  5620. CVE-2012-3799:blaine_lang:maestro:7.x-1.x
  5621. CVE-2014-0155:linux:linux_kernel:3.9.1
  5622. Collision [387b6434]:
  5623. CVE-2019-5771:google:chrome:32.0.1678.2
  5624. CVE-2019-5777:google:chrome:24.0.1275.0
  5625. Collision [ec3b64e8]:
  5626. CVE-2018-18342:google:chrome:8.0.552.17
  5627. CVE-2018-6075:google:chrome:10.0.612.2
  5628. Collision [11db64ef]:
  5629. CVE-2017-5132:google:chrome:9.0.597.40
  5630. CVE-2013-6368:linux:linux_kernel:3.4.30
  5631. Collision [07a5dcd0]:
  5632. CVE-2017-18203:linux:linux_kernel:2.6.15.1
  5633. CVE-2019-5801:google:chrome:31.0.1650.33
  5634. Collision [ca237e5b]:
  5635. CVE-2018-12768:adobe:acrobat_dc:17.009.20058
  5636. CVE-2017-15408:google:chrome:34.0.1847.1
  5637. Collision [18bb778b]:
  5638. CVE-2017-18193:linux:linux_kernel:2.2.24
  5639. CVE-2011-3873:google:chrome:11.0.696.54
  5640. Collision [13bb7c70]:
  5641. CVE-2017-5118:google:chrome:31.0.1650.16
  5642. CVE-2017-10283:oracle:mysql:5.7.1
  5643. Collision [ab1b7ce3]:
  5644. CVE-2017-18193:linux:linux_kernel:3.0.57
  5645. CVE-2017-5376:mozilla:thunderbird:31.1.1
  5646. Collision [2ae0772e]:
  5647. CVE-2011-1809:google:chrome:6.0.472.12
  5648. CVE-2011-3883:google:chrome:10.0.628.0
  5649. Collision [c27b868a]:
  5650. CVE-2017-5068:google:chrome:27.0.1453.103
  5651. CVE-2012-0779:adobe:flash_player:7.0.25
  5652. Collision [e53b879e]:
  5653. CVE-2018-6103:google:chrome:32.0.1668.3
  5654. CVE-2017-15401:google:chrome:33.0.1750.9
  5655. Collision [bbdb885e]:
  5656. CVE-2017-7763:mozilla:firefox:17.0.7
  5657. CVE-2019-5790:google:chrome:21.0.1180.48
  5658. Collision [eadb88b1]:
  5659. CVE-2017-5414:mozilla:firefox:42.0
  5660. CVE-2017-15399:google:chrome:18.0.1009.0
  5661. Collision [675b8eb6]:
  5662. CVE-2018-20068:google:chrome:33.0.1750.48
  5663. CVE-2011-3887:google:chrome:9.0.597.5
  5664. Collision [0d7b900e]:
  5665. CVE-2019-1649:cisco:ios:12.4(4)xd8
  5666. CVE-2019-5761:google:chrome:35.0.1916.84
  5667. Collision [769b9264]:
  5668. CVE-2017-6736:cisco:ios:12.3(7)t
  5669. CVE-2016-6637:pivotal_software:cloud_foundry_elastic_runtime:1.7.16
  5670. Collision [3d5b9299]:
  5671. CVE-2018-18351:google:chrome:21.0.1180.71
  5672. CVE-2018-6151:google:chrome:12.0.742.120
  5673. Collision [72a68380]:
  5674. CVE-2008-2812:linux:linux_kernel:2.6.16.28
  5675. CVE-2017-5082:google:chrome:34.0.1847.14
  5676. Collision [d3cc3ddc]:
  5677. CVE-2018-4359:apple:itunes:12.1.3
  5678. CVE-2014-0300:microsoft:windows_rt_8.1:-
  5679. Collision [5d8a672f]:
  5680. CVE-2017-9765:genivia:gsoap:2.8.11
  5681. CVE-2018-20071:google:chrome:17.0.952.0
  5682. Collision [739b9df0]:
  5683. CVE-2017-5066:google:chrome:32.0.1683.2
  5684. CVE-2018-4212:apple:itunes:7.4.2
  5685. Collision [995ba362]:
  5686. CVE-2017-5126:google:chrome:30.0.1599.30
  5687. CVE-2011-2828:google:chrome:7.0.507.0
  5688. Collision [957ba426]:
  5689. CVE-2011-1800:google:chrome:10.0.648.205
  5690. CVE-2018-6169:google:chrome:6.0.460.0
  5691. Collision [b17ba71b]:
  5692. CVE-2014-9410:linux:linux_kernel:3.0.50
  5693. CVE-2017-12240:cisco:ios:12.4(24)ye
  5694. Collision [761ba9cb]:
  5695. CVE-2017-5093:google:chrome:17.0.923.1
  5696. CVE-2010-0065:apple:mac_os_x_server:10.5.5
  5697. Collision [b1f8f0f5]:
  5698. CVE-2013-5641:digium:asterisk:11.1.1
  5699. CVE-2018-6106:google:chrome:14.0.835.99
  5700. Collision [253aad72]:
  5701. CVE-2018-5131:mozilla:firefox:3.6.24
  5702. CVE-2019-5782:google:chrome:5.0.375.91
  5703. Collision [9402c4ee]:
  5704. CVE-2017-5053:google:chrome:31.0.1650.47
  5705. CVE-2017-5072:google:chrome:23.0.1271.57
  5706. Collision [9f3bba2d]:
  5707. CVE-2018-6116:google:chrome:4.0.249.14
  5708. CVE-2016-4768:apple:safari:7.0.1
  5709. Collision [8eab04b7]:
  5710. CVE-2011-0474:google:chrome:8.0.552.10
  5711. CVE-2013-0640:adobe:acrobat:9.1.3
  5712. Collision [4df7512d]:
  5713. CVE-2006-1209:bugada_andrea:php_advanced_transfer_manager:1.21
  5714. CVE-2018-16071:google:chrome:32.0.1663.2
  5715. Collision [2d1bc816]:
  5716. CVE-2018-16088:google:chrome:11.0.696.45
  5717. CVE-2018-6356:jenkins:jenkins:1.469
  5718. Collision [599bca38]:
  5719. CVE-2011-3887:google:chrome:4.0.249.72
  5720. CVE-2011-3959:google:chrome:5.0.354.1
  5721. Collision [937bd25d]:
  5722. CVE-2017-5119:google:chrome:35.0.1916.88
  5723. CVE-2018-12760:adobe:acrobat_reader_dc:18.011.20040
  5724. Collision [f71bd543]:
  5725. CVE-2017-5124:google:chrome:4.1.249.1057
  5726. CVE-2011-2839:google:chrome:9.0.597.99
  5727. Collision [aa1bd6d3]:
  5728. CVE-2018-18349:google:chrome:12.0.742.105
  5729. CVE-2012-3734:apple:iphone_os:4.3.0
  5730. Collision [428779d6]:
  5731. CVE-2016-1859:apple:tvos:9.1.1
  5732. CVE-2017-15398:google:chrome:16.0.912.14
  5733. Collision [7b81df54]:
  5734. CVE-2017-5462:mozilla:firefox:24.7.0
  5735. CVE-2018-18337:google:chrome:30.0.1599.90
  5736. Collision [c11fca93]:
  5737. CVE-2010-1085:linux:linux_kernel:2.0.4
  5738. CVE-2012-1846:google:chrome:14.0.835.20
  5739. Collision [2ffbe22c]:
  5740. CVE-2018-18349:google:chrome:23.0.1271.12
  5741. CVE-2012-1667:isc:bind:9.0
  5742. Collision [413be55e]:
  5743. CVE-2018-10940:linux:linux_kernel:2.6.29.5
  5744. CVE-2013-6431:linux:linux_kernel:3.4.17
  5745. Collision [00fbe7ef]:
  5746. CVE-2017-5078:google:chrome:9.0.587.0
  5747. CVE-2017-10685:gnu:ncurses:6.0
  5748. Collision [87ee70a3]:
  5749. CVE-2010-1664:google:chrome:2.0.172.37
  5750. CVE-2011-2802:google:chrome:6.0.406.0
  5751. Collision [2efbefe7]:
  5752. CVE-2013-4341:moodle:moodle:2.2.9
  5753. CVE-2019-12735:vim:vim:8.0.1699
  5754. Collision [553bf08f]:
  5755. CVE-2018-17082:php:php:5.4.5
  5756. CVE-2013-5091:vtiger:vtiger_crm:4
  5757. Collision [ba3bf27d]:
  5758. CVE-2014-2894:qemu:qemu:0.6.0
  5759. CVE-2016-5131:google:chrome:33.0.1750.93
  5760. Collision [f55bfca8]:
  5761. CVE-2013-2727:adobe:acrobat:9.2
  5762. CVE-2016-4486:linux:linux_kernel:4.5.4
  5763. Collision [3689709b]:
  5764. CVE-2018-10675:linux:linux_kernel:2.6.15.5
  5765. CVE-2012-3972:mozilla:firefox:3.5.11
  5766. Collision [b93c0269]:
  5767. CVE-2008-3821:cisco:ios:12.4xv
  5768. CVE-2017-15394:google:chrome:18.0.1001.0
  5769. Collision [de9c05bb]:
  5770. CVE-2018-6083:google:chrome:4.1.249.1028
  5771. CVE-2013-7470:linux:linux_kernel:2.1.56
  5772. Collision [55fc0786]:
  5773. CVE-2017-5060:google:chrome:7.0.509.0
  5774. CVE-2018-6112:google:chrome:13.0.777.2
  5775. Collision [a77c0ad6]:
  5776. CVE-2011-2819:google:chrome:9.0.598.0
  5777. CVE-2011-3063:google:chrome:10.0.612.3
  5778. Collision [1c7c0e08]:
  5779. CVE-2011-2798:google:chrome:4.0.249.0
  5780. CVE-2011-3075:google:chrome:6.0.472.37
  5781. Collision [453c1233]:
  5782. CVE-2017-5088:google:chrome:14.0.835.128
  5783. CVE-2011-2525:linux:linux_kernel:2.6.27.42
  5784. Collision [9cf2989d]:
  5785. CVE-2017-5067:google:chrome:27.0.1453.114
  5786. CVE-2011-1435:google:chrome:1.0.154.52
  5787. Collision [5b092d93]:
  5788. CVE-2018-6100:google:chrome:5.0.375.16
  5789. CVE-2016-2207:symantec:norton_security_with_backup:*
  5790. Collision [cd3c170b]:
  5791. CVE-2018-10878:linux:linux_kernel:2.1.76
  5792. CVE-2018-18347:google:chrome:11.0.696.19
  5793. Collision [a61c19b1]:
  5794. CVE-2011-3039:google:chrome:5.0.314.1
  5795. CVE-2017-15401:google:chrome:25.0.1364.44
  5796. Collision [93dc1a20]:
  5797. CVE-2012-0384:cisco:ios:12.2(12.05)s
  5798. CVE-2016-1834:xmlsoft:libxml2:2.2.7
  5799. Collision [d1c3af6d]:
  5800. CVE-2011-3034:google:chrome:12.0.742.3
  5801. CVE-2017-15388:google:chrome:19.0.1066.0
  5802. Collision [f0759153]:
  5803. CVE-2018-18349:google:chrome:22.0.1229.8
  5804. CVE-2013-2206:linux:linux_kernel:3.8.1
  5805. Collision [a11c2243]:
  5806. CVE-2009-4307:linux:linux_kernel:2.6.20.3
  5807. CVE-2019-5777:google:chrome:71.0.3560.1
  5808. Collision [d6bc237a]:
  5809. CVE-2017-16865:atlassian:jira:3.12.2
  5810. CVE-2018-19708:adobe:acrobat_dc:15.023.20070
  5811. Collision [cebc2640]:
  5812. CVE-2011-2058:cisco:ios:12.2sv
  5813. CVE-2018-19700:adobe:acrobat_dc:15.006.30413
  5814. Collision [007d8088]:
  5815. CVE-2017-7787:mozilla:thunderbird:42.0
  5816. CVE-2018-15945:adobe:acrobat:17.011.30070
  5817. Collision [b43c2b7d]:
  5818. CVE-2011-2848:google:chrome:6.0.483.0
  5819. CVE-2016-9678:citrix:provisioning_services:7.9
  5820. Collision [8c5c2d6e]:
  5821. CVE-2010-0841:sun:jre:1.4.2_23
  5822. CVE-2018-6116:google:chrome:17.0.963.36
  5823. Collision [1f5c2dc0]:
  5824. CVE-2017-17807:linux:linux_kernel:3.4.42
  5825. CVE-2019-5792:google:chrome:12.0.734.0
  5826. Collision [1d0bd6ed]:
  5827. CVE-2018-18349:google:chrome:13.0.782.211
  5828. CVE-2019-5799:google:chrome:12.0.746.0
  5829. Collision [e8dc30ca]:
  5830. CVE-2009-1381:squirrelmail:squirrelmail:1.2.7
  5831. CVE-2016-7476:f5:big-ip_local_traffic_manager:11.3.0
  5832. Collision [0e3c335e]:
  5833. CVE-2017-5132:google:chrome:18.0.1025.44
  5834. CVE-2013-6176:emc:document_sciences_xpression:4.2
  5835. Collision [6e9a83f7]:
  5836. CVE-2017-2365:apple:tvos:5.0.1
  5837. CVE-2011-3080:google:chrome:18.0.1025.139
  5838. Collision [1f5c395e]:
  5839. CVE-2018-18351:google:chrome:25.0.1364.18
  5840. CVE-2011-3077:google:chrome:15.0.868.1
  5841. Collision [0b5c3efe]:
  5842. CVE-2018-12878:adobe:acrobat_dc:15.006.30094
  5843. CVE-2011-1445:google:chrome:6.0.471.0
  5844. Collision [9e23c692]:
  5845. CVE-2011-3042:google:chrome:12.0.736.0
  5846. CVE-2018-6076:google:chrome:30.0.1599.0
  5847. Collision [76dc46ea]:
  5848. CVE-2018-20511:linux:linux_kernel:4.4.120
  5849. CVE-2014-1519:mozilla:seamonkey:2.22.1
  5850. Collision [927c47a0]:
  5851. CVE-2011-2829:google:chrome:6.0.472.22
  5852. CVE-2018-6090:google:chrome:18.0.1025.140
  5853. Collision [197c4d82]:
  5854. CVE-2008-6738:mark_girling:myshoutpro:1.2
  5855. CVE-2018-4138:apple:mac_os_x:10.4.0
  5856. Collision [a76f9a0f]:
  5857. CVE-2011-2786:google:chrome:4.1.249.1027
  5858. CVE-2018-5064:adobe:acrobat_reader_dc:15.023.20053
  5859. Collision [123c60b3]:
  5860. CVE-2013-2246:moodle:moodle:2.1.6
  5861. CVE-2018-7492:linux:linux_kernel:2.1.37
  5862. Collision [3f8c9658]:
  5863. CVE-2003-0491:mytutorials:tutorials:2.0
  5864. CVE-2019-7083:adobe:acrobat_dc:18.011.20040
  5865. Collision [9025c0d6]:
  5866. CVE-2018-18346:google:chrome:24.0.1311.0
  5867. CVE-2013-1480:sun:jre:1.4.2_22
  5868. Collision [f4bc6523]:
  5869. CVE-2019-5778:google:chrome:19.0.1084.4
  5870. CVE-2019-5788:google:chrome:25.0.1364.12
  5871. Collision [ba9c653d]:
  5872. CVE-2009-3126:microsoft:sql_server_reporting_services:2000
  5873. CVE-2018-4398:apple:tvos:5.0.2
  5874. Collision [924de00d]:
  5875. CVE-2017-6736:cisco:ios:12.1(3a)xi5
  5876. CVE-2018-5103:mozilla:firefox:54.0.1
  5877. Collision [72bc6975]:
  5878. CVE-2014-4652:linux:linux_kernel:3.0.51
  5879. CVE-2015-0649:cisco:ios:15.3(3)jnb
  5880. Collision [8d9c6b09]:
  5881. CVE-2011-4407:canonical:ubuntu_linux:11.04
  5882. CVE-2017-12240:cisco:ios:12.1(5)t7
  5883. Collision [6992e777]:
  5884. CVE-2018-17458:google:chrome:13.0.770.0
  5885. CVE-2012-6497:rubyonrails:ruby_on_rails:0.14.4
  5886. Collision [bdf42d92]:
  5887. CVE-2009-3986:mozilla:firefox:2.0_.4
  5888. CVE-2011-1218:ibm:lotus_notes:5.0.2a
  5889. Collision [f3624d9d]:
  5890. CVE-2007-3434:netart_media:pharmacy_system:2
  5891. CVE-2011-3961:google:chrome:12.0.740.0
  5892. Collision [7820a8a1]:
  5893. CVE-2010-3246:google:chrome:5.0.315.0
  5894. CVE-2019-6611:f5:big-ip_access_policy_manager:12.1.3.7
  5895. Collision [f95c7da7]:
  5896. CVE-2011-1200:google:chrome:4.0.223.8
  5897. CVE-2018-6078:google:chrome:23.0.1271.94
  5898. Collision [8baa832a]:
  5899. CVE-2011-2616:opera:opera_browser:8.01
  5900. CVE-2018-6064:google:chrome:14.0.795.0
  5901. Collision [db1c8875]:
  5902. CVE-2015-0572:linux:linux_kernel:3.0.42
  5903. CVE-2017-15402:google:chrome:24.0.1305.0
  5904. Collision [bbdc8946]:
  5905. CVE-2011-2789:google:chrome:9.0.597.70
  5906. CVE-2012-3268:hp:a3100_(ls6mcfl1ub)_ethernet_switch:je545a
  5907. Collision [6cbc8f81]:
  5908. CVE-2010-4251:linux:linux_kernel:2.6.31.12
  5909. CVE-2016-9079:mozilla:firefox:49.0.1
  5910. Collision [8e5b2156]:
  5911. CVE-2010-4574:google:chrome:8.0.551.0
  5912. CVE-2017-0774:google:android:4.2
  5913. Collision [105c9a19]:
  5914. CVE-2012-0831:php:php:5.2.8
  5915. CVE-2012-3374:pidgin:pidgin:2.4.2
  5916. Collision [395c9aaf]:
  5917. CVE-2011-4113:earl_miles:views:5.x-1.4-2
  5918. CVE-2016-9895:mozilla:thunderbird:24.8.0
  5919. Collision [9f82ef12]:
  5920. CVE-2011-3890:google:chrome:5.0.367.0
  5921. CVE-2018-6042:google:chrome:26.0.1410.30
  5922. Collision [5c1caad9]:
  5923. CVE-2011-1323:yamaha:rt100i:1.06.12
  5924. CVE-2019-11815:linux:linux_kernel:4.1.49
  5925. Collision [41bcac06]:
  5926. CVE-2008-4196:opera:opera_browser:7.11
  5927. CVE-2010-0159:mozilla:seamonkey:1.1.16
  5928. Collision [d9fcac96]:
  5929. CVE-2017-13865:apple:mac_os_x:10.4.10
  5930. CVE-2017-14593:atlassian:sourcetree:1.6.21
  5931. Collision [88fcadac]:
  5932. CVE-2017-2613:jenkins:jenkins:1.62
  5933. CVE-2011-2825:google:chrome:2.0.172.38
  5934. Collision [50a56d12]:
  5935. CVE-2018-16081:google:chrome:24.0.1312.13
  5936. CVE-2017-13786:apple:mac_os_x:10.13.0
  5937. Collision [c87cc1c4]:
  5938. CVE-2017-5075:google:chrome:5.0.335.3
  5939. CVE-2016-2414:google:android:5.1
  5940. Collision [230c50d0]:
  5941. CVE-2009-5040:cisco:ios:12.3(4)xe4
  5942. CVE-2019-5419:rubyonrails:rails:2.3.2.1
  5943. Collision [16df8702]:
  5944. CVE-2017-5118:google:chrome:9.0.597.70
  5945. CVE-2010-4038:google:chrome:0.1.42.3
  5946. Collision [fdf0b69c]:
  5947. CVE-2006-5491:ceary:ultracms:0.9
  5948. CVE-2011-0596:adobe:acrobat:9.1.3
  5949. Collision [c417874a]:
  5950. CVE-2018-11119:ilias:ilias:5.3.1
  5951. CVE-2011-4030:plone:cmfeditions:2.0b9
  5952. Collision [7e7016b5]:
  5953. CVE-2011-2835:google:chrome:9.0.597.56
  5954. CVE-2014-8160:linux:linux_kernel:2.6.16.14
  5955. Collision [da1cd66b]:
  5956. CVE-2014-3945:typo3:typo3:4.5.27
  5957. CVE-2019-5758:google:chrome:32.0.1657.0
  5958. Collision [389cdec6]:
  5959. CVE-2011-1214:ibm:lotus_notes:6.5.5.2
  5960. CVE-2016-2105:openssl:openssl:1.0.1f
  5961. Collision [4ddceb07]:
  5962. CVE-2017-5070:google:chrome:37.0.2062.81
  5963. CVE-2017-15422:google:chrome:33.0.1750.30
  5964. Collision [c44776bd]:
  5965. CVE-2014-8318:webform_project:webform:6.x-3.11
  5966. CVE-2017-15407:google:chrome:16.0.912.28
  5967. Collision [88259c8d]:
  5968. CVE-2017-15129:linux:linux_kernel:3.12.30
  5969. CVE-2019-9166:nagios:nagios_xi:5.2.1
  5970. Collision [55fcf068]:
  5971. CVE-2018-11081:pivotal_software:operations_manager:1.11.22
  5972. CVE-2018-14340:wireshark:wireshark:2.2.10
  5973. Collision [4efcf259]:
  5974. CVE-2018-6072:google:chrome:13.0.749.0
  5975. CVE-2014-0585:adobe:flash_player:11.2.202.285
  5976. Collision [a98d0eb5]:
  5977. CVE-2018-6042:google:chrome:20.0.1132.31
  5978. CVE-2019-6217:apple:safari:10.1.2
  5979. Collision [66dcfcfb]:
  5980. CVE-2018-10074:linux:linux_kernel:4.9.113
  5981. CVE-2012-3220:oracle:database_server:10.2.0.4
  5982. Collision [373d034e]:
  5983. CVE-2018-16709:fujixerox:apeosport-v_5070_firmware:-
  5984. CVE-2011-3964:google:chrome:6.0.472.7
  5985. Collision [dcbcd8e4]:
  5986. CVE-2011-3956:google:chrome:2.0.159.0
  5987. CVE-2018-6147:google:chrome:33.0.1750.62
  5988. Collision [c5bd05b0]:
  5989. CVE-2012-3414:wordpress:wordpress:3.3.1
  5990. CVE-2014-0701:cisco:wireless_lan_controller_software:7.3
  5991. Collision [f07d0a0e]:
  5992. CVE-2018-17470:google:chrome:12.0.742.10
  5993. CVE-2018-18358:google:chrome:4.0.249.7
  5994. Collision [14a820d1]:
  5995. CVE-2018-17463:google:chrome:5.0.307.3
  5996. CVE-2017-15404:google:chrome:16.0.901.0
  5997. Collision [0957004b]:
  5998. CVE-2018-5058:adobe:acrobat_reader:17.011.30070
  5999. CVE-2015-6421:cisco:wide_area_application_services:5.2.1
  6000. Collision [b47d1f49]:
  6001. CVE-2011-3895:google:chrome:10.0.631.0
  6002. CVE-2016-2808:mozilla:firefox_esr:38.5.1
  6003. Collision [178ac4bc]:
  6004. CVE-2018-6045:google:chrome:22.0.1229.14
  6005. CVE-2017-15419:google:chrome:25.0.1364.122
  6006. Collision [4b11b32f]:
  6007. CVE-2017-5083:google:chrome:34.0.1847.61
  6008. CVE-2011-1293:google:chrome:7.0.509.0
  6009. Collision [176cbe14]:
  6010. CVE-2006-4031:mysql:mysql:3.23.58
  6011. CVE-2015-6546:f5:big-ip_access_policy_manager:11.4.1
  6012. Collision [2dbd25a0]:
  6013. CVE-2006-0322:mediawiki:mediawiki:1.5_beta4
  6014. CVE-2016-1840:xmlsoft:libxml2:1.8.1
  6015. Collision [deb3628b]:
  6016. CVE-2012-1146:linux:linux_kernel:2.6.32.40
  6017. CVE-2017-0926:gitlab:gitlab:8.17.6
  6018. Collision [d80603a7]:
  6019. CVE-2018-4134:apple:iphone_os:2.2.1
  6020. CVE-2019-5774:google:chrome:6.0.495.0
  6021. Collision [864c67e6]:
  6022. CVE-2018-16597:linux:linux_kernel:2.6.17.1
  6023. CVE-2011-3877:google:chrome:13.0.782.37
  6024. Collision [99fd4521]:
  6025. CVE-2004-0189:squid:squid:2.3_stable5
  6026. CVE-2011-2846:google:chrome:7.0.517.13
  6027. Collision [27acf163]:
  6028. CVE-2016-1436:cisco:asr_5000_software:19.0.1
  6029. CVE-2016-7954:bundler:bundler:1.3.6
  6030. Collision [9bdd4e59]:
  6031. CVE-2010-3880:linux:linux_kernel:2.6.31.10
  6032. CVE-2017-15405:google:chrome:14.0.835.120
  6033. Collision [a97f4f7b]:
  6034. CVE-2017-5107:google:chrome:6.0.408.6
  6035. CVE-2016-5131:google:chrome:25.0.1364.30
  6036. Collision [41fd5191]:
  6037. CVE-2012-4607:emc:networker:7.6
  6038. CVE-2018-6072:google:chrome:37.0.2062.8
  6039. Collision [23dd5448]:
  6040. CVE-2011-0114:apple:itunes:6.0.0
  6041. CVE-2011-2862:google:chrome:9.0.597.60
  6042. Collision [ee9d5775]:
  6043. CVE-2011-2851:google:chrome:12.0.742.66
  6044. CVE-2011-3887:google:chrome:4.1.249.1024
  6045. Collision [24fd5a50]:
  6046. CVE-2018-4909:adobe:acrobat_reader_dc:15.006.30174
  6047. CVE-2015-4446:adobe:acrobat:11.0.7
  6048. Collision [c2dd5bbc]:
  6049. CVE-2017-18193:linux:linux_kernel:2.6.13.4
  6050. CVE-2017-5053:google:chrome:49.0.2623.112
  6051. Collision [b0fd61dd]:
  6052. CVE-2018-4118:webkitgtk:webkitgtk+:2.19.5
  6053. CVE-2013-7470:linux:linux_kernel:2.1.15
  6054. Collision [dcbd647e]:
  6055. CVE-2017-5075:google:chrome:9.0.568.0
  6056. CVE-2018-19704:adobe:acrobat_reader_dc:15.010.20056
  6057. Collision [949d6756]:
  6058. CVE-2018-1265:pivotal_software:cloud_foundry_diego:0.1046.0
  6059. CVE-2017-12240:cisco:ios:12.2(27)sv3
  6060. Collision [a97d6e46]:
  6061. CVE-2017-18249:linux:linux_kernel:3.10.74
  6062. CVE-2017-5082:google:chrome:13.0.782.14
  6063. Collision [fd6924a2]:
  6064. CVE-2018-10675:linux:linux_kernel:3.4.43
  6065. CVE-2019-5775:google:chrome:12.0.742.44
  6066. Collision [ca5d7313]:
  6067. CVE-2019-3901:linux:linux_kernel:3.0.12
  6068. CVE-2017-12240:cisco:ios:15.3(3)jn9
  6069. Collision [f2cd11e6]:
  6070. CVE-2011-3904:google:chrome:9.0.598.0
  6071. CVE-2019-5769:google:chrome:4.0.224.0
  6072. Collision [b7dd79dd]:
  6073. CVE-2010-4008:google:chrome:7.0.517.31
  6074. CVE-2019-5771:google:chrome:16.0.912.36
  6075. Collision [fedd7be3]:
  6076. CVE-2011-2517:linux:linux_kernel:2.6.16.55
  6077. CVE-2014-2523:linux:linux_kernel:3.4.8
  6078. Collision [b5fd7c95]:
  6079. CVE-2017-5113:google:chrome:17.0.963.78
  6080. CVE-2011-0981:google:chrome:8.0.552.101
  6081. Collision [780e7ccb]:
  6082. CVE-2018-6087:google:chrome:34.0.1847.71
  6083. CVE-2019-11479:linux:linux_kernel:4.4.3
  6084. Collision [3d3d7e96]:
  6085. CVE-2011-3040:google:chrome:13.0.782.112
  6086. CVE-2018-4235:apple:apple_tv:10.1
  6087. Collision [62ca19c9]:
  6088. CVE-2017-8048:pivotal:capi-release:1.38.0
  6089. CVE-2012-1146:linux:linux_kernel:2.6.32.57
  6090. Collision [f9bd81b0]:
  6091. CVE-2011-1818:google:chrome:8.0.552.214
  6092. CVE-2012-4195:mozilla:thunderbird:0.7
  6093. Collision [d7cbe5af]:
  6094. CVE-2011-2057:cisco:ios:12.2(15)mc2c
  6095. CVE-2018-16067:google:chrome:12.0.742.2
  6096. Collision [eb43a841]:
  6097. CVE-2018-18498:redhat:enterprise_linux_server:6.0
  6098. CVE-2019-5780:google:chrome:16.0.889.0
  6099. Collision [611d9492]:
  6100. CVE-2017-5064:google:chrome:6.0.472.42
  6101. CVE-2019-5776:google:chrome:4.0.249.68
  6102. Collision [3bfd96eb]:
  6103. CVE-2010-3159:ponsoftware:explzh:2.00
  6104. CVE-2018-6123:google:chrome:2.0.172.28
  6105. Collision [f03d9d76]:
  6106. CVE-2018-16020:adobe:acrobat_reader_dc:15.006.30417
  6107. CVE-2019-5801:google:chrome:70.0.3538.48
  6108. Collision [2df2fd84]:
  6109. CVE-2002-2125:microsoft:ie:6.0
  6110. CVE-2018-6093:google:chrome:6.0.472.63
  6111. Collision [d49da998]:
  6112. CVE-2004-2427:axis:2400_video_server:1.12
  6113. CVE-2012-1097:linux:linux_kernel:2.5.47
  6114. Collision [451dabf5]:
  6115. CVE-2010-1087:linux:linux_kernel:2.6.32.39
  6116. CVE-2016-9068:mozilla:firefox:22.0
  6117. Collision [06fdb2f6]:
  6118. CVE-2010-3849:linux:linux_kernel:2.6.23.7
  6119. CVE-2016-4753:apple:tvos:9.1
  6120. Collision [bda08e8c]:
  6121. CVE-2017-5052:google:chrome:5.0.375.82
  6122. CVE-2019-5779:google:chrome:9.0.583.0
  6123. Collision [ba5dbcc2]:
  6124. CVE-2008-3068:microsoft:sharepoint_designer:2007
  6125. CVE-2018-6143:google:chrome:13.0.761.1
  6126. Collision [1f5dbe3e]:
  6127. CVE-2014-3945:typo3:typo3:6.0.8
  6128. CVE-2014-8160:linux:linux_kernel:2.4.28
  6129. Collision [1fbdc467]:
  6130. CVE-2018-6069:google:chrome:12.0.742.44
  6131. CVE-2017-0921:gitlab:gitlab:5.4.1
  6132. Collision [4847fea9]:
  6133. CVE-2017-2221:baidu:baidu_ime:3.6.1.6
  6134. CVE-2017-15413:google:chrome:25.0.1364.63
  6135. Collision [fcfdcab8]:
  6136. CVE-2019-5776:google:chrome:30.0.1599.44
  6137. CVE-2019-9223:gitlab:gitlab:8.10.4
  6138. Collision [0bf47dc5]:
  6139. CVE-2017-5131:google:chrome:35.0.1916.99
  6140. CVE-2017-15399:google:chrome:17.0.963.39
  6141. Collision [775dcc94]:
  6142. CVE-2018-6137:google:chrome:10.0.648.131
  6143. CVE-2015-2877:linux:linux_kernel:4.9.3
  6144. Collision [45bdce93]:
  6145. CVE-2019-2503:oracle:mysql:8.0.10
  6146. CVE-2019-9223:gitlab:gitlab:3.0.0
  6147. Collision [d21dd272]:
  6148. CVE-2017-5126:google:chrome:13.0.762.1
  6149. CVE-2011-0232:apple:safari:1.0.2
  6150. Collision [f6e5fcfb]:
  6151. CVE-2017-5445:mozilla:firefox:5.0
  6152. CVE-2018-6110:google:chrome:17.0.963.17
  6153. Collision [5cfddb61]:
  6154. CVE-2018-6084:google:chrome:14.0.835.107
  6155. CVE-2016-3521:oracle:mysql:5.5.31
  6156. Collision [d61de244]:
  6157. CVE-2018-4910:adobe:acrobat_dc:15.008.20082
  6158. CVE-2012-4508:linux:linux_kernel:3.3.3
  6159. Collision [335b5fb7]:
  6160. CVE-2017-5064:google:chrome:35.0.1916.52
  6161. CVE-2019-5757:google:chrome:34.0.1847.38
  6162. Collision [fe9df38c]:
  6163. CVE-2019-12795:gnome:gvfs:1.9.4
  6164. CVE-2017-15428:google:chrome:25.0.1364.82
  6165. Collision [2a9e0b8c]:
  6166. CVE-2018-6152:google:chrome:7.0.517.11
  6167. CVE-2019-9003:linux:linux_kernel:2.6.32.24
  6168. Collision [309e1353]:
  6169. CVE-2017-5116:google:chrome:6.0.466.0
  6170. CVE-2018-5177:mozilla:firefox:35.0.1
  6171. Collision [195e18c5]:
  6172. CVE-2011-3081:google:chrome:11.0.696.19
  6173. CVE-2018-6057:google:chrome:14.0.835.20
  6174. Collision [9fe8cf7b]:
  6175. CVE-2017-5060:google:chrome:9.0.566.0
  6176. CVE-2019-9948:python:python:2.3.6
  6177. Collision [7a9e1ced]:
  6178. CVE-2018-17476:google:chrome:17.0.934.0
  6179. CVE-2018-18355:google:chrome:19.0.1058.0
  6180. Collision [d0be2154]:
  6181. CVE-2017-6739:cisco:ios:12.2(50)sg1
  6182. CVE-2016-9896:mozilla:firefox:50.0.2
  6183. Collision [f755a8ae]:
  6184. CVE-2018-16047:adobe:acrobat_reader_dc:15.017.20050
  6185. CVE-2011-3231:apple:safari:3.0.3b
  6186. Collision [df7e2635]:
  6187. CVE-2017-5068:google:chrome:8.0.552.222
  6188. CVE-2019-11582:atlassian:sourcetree:2.6.5
  6189. Collision [90de2a56]:
  6190. CVE-2010-4649:linux:linux_kernel:2.6.23.10
  6191. CVE-2011-2878:google:chrome:13.0.782.42
  6192. Collision [e88ca191]:
  6193. CVE-2018-6405:imagemagick:imagemagick:6.1.2.7
  6194. CVE-2015-7975:ntp:ntp:4.3.31
  6195. Collision [56be31bb]:
  6196. CVE-2007-1202:microsoft:word_viewer:2003
  6197. CVE-2018-5143:mozilla:firefox:38.6.0
  6198. Collision [875e3b96]:
  6199. CVE-2018-6124:google:chrome:37.0.2062.93
  6200. CVE-2017-15415:google:chrome:24.0.1312.43
  6201. Collision [6026788d]:
  6202. CVE-2015-4447:adobe:acrobat_reader:10.1.13
  6203. CVE-2019-6233:apple:itunes:4.6
  6204. Collision [f91e474f]:
  6205. CVE-2011-2842:google:chrome:11.0.678.0
  6206. CVE-2018-6113:google:chrome:9.0.576.0
  6207. Collision [8a1e4ab0]:
  6208. CVE-2013-4434:dropbear_ssh_project:dropbear_ssh:0.53.1
  6209. CVE-2014-4656:linux:linux_kernel:3.7.10
  6210. Collision [89de4c74]:
  6211. CVE-2001-0764:juergen_schoenwaelder:scotty:2.1.7
  6212. CVE-2011-1439:google:chrome:6.0.437.1
  6213. Collision [0d1e4dd6]:
  6214. CVE-2012-4607:emc:networker:7.6.0.5
  6215. CVE-2014-1403:easyxdm:easyxdm:2.4.3
  6216. Collision [0fe434e0]:
  6217. CVE-2017-2612:jenkins:jenkins:1.387
  6218. CVE-2009-2474:webdav:neon:0.18.5
  6219. Collision [c19e52a9]:
  6220. CVE-2011-3108:google:chrome:19.0.1063.1
  6221. CVE-2018-6096:google:chrome:32.0.1660.2
  6222. Collision [9c7e582f]:
  6223. CVE-2011-1764:exim:exim:3.34
  6224. CVE-2013-2839:google:chrome:27.0.1453.50
  6225. Collision [ec9e5986]:
  6226. CVE-2018-16087:google:chrome:10.0.611.1
  6227. CVE-2017-15406:google:chrome:9.0.579.0
  6228. Collision [10de5c4f]:
  6229. CVE-2018-6143:google:chrome:32.0.1670.3
  6230. CVE-2016-2061:linux:linux_kernel:3.2.64
  6231. Collision [735eb5a2]:
  6232. CVE-2018-4347:apple:mac_os_x:10.2.8
  6233. CVE-2018-6075:google:chrome:25.0.1364.16
  6234. Collision [d8748c70]:
  6235. CVE-2017-5114:google:chrome:21.0.1180.41
  6236. CVE-2019-8424:zoneminder:zoneminder:1.32.1
  6237. Collision [11de64c1]:
  6238. CVE-2018-19709:adobe:acrobat_reader_dc:15.020.20042
  6239. CVE-2011-3882:google:chrome:4.0.222.0
  6240. Collision [a69e64d5]:
  6241. CVE-2010-2478:linux:linux_kernel:2.6.16.53
  6242. CVE-2011-2360:google:chrome:9.0.597.20
  6243. Collision [e2be66a6]:
  6244. CVE-2010-4487:google:chrome:4.0.288.0
  6245. CVE-2019-6613:f5:big-ip_link_controller:11.6.3
  6246. Collision [47e40974]:
  6247. CVE-2007-1884:php:php:4.3.6
  6248. CVE-2011-2823:google:chrome:8.0.552.318
  6249. Collision [cdf499f0]:
  6250. CVE-2017-5108:google:chrome:4.0.249.46
  6251. CVE-2018-6139:google:chrome:7.0.517.41
  6252. Collision [3b7e7394]:
  6253. CVE-2013-0778:mozilla:firefox:3.6.2
  6254. CVE-2019-9810:mozilla:thunderbird:11.0.1
  6255. Collision [7cde764a]:
  6256. CVE-2017-5218:sagecrm:sagecrm:7.3
  6257. CVE-2016-9893:mozilla:thunderbird:1.5.0.10
  6258. Collision [707e7764]:
  6259. CVE-2018-16078:google:chrome:34.0.1847.15
  6260. CVE-2018-6153:google:chrome:25.0.1364.118
  6261. Collision [d7291a9c]:
  6262. CVE-2018-14619:linux:linux_kernel:4.9.83
  6263. CVE-2017-16672:digium:asterisk:13.13.0
  6264. Collision [3bd3d258]:
  6265. CVE-2005-3160:php_fusion:php_fusion:6.00.104
  6266. CVE-2014-1517:mozilla:bugzilla:3.0.0
  6267. Collision [9b5e88fd]:
  6268. CVE-2018-3781:nextcloud:talk:3.2.0
  6269. CVE-2019-5804:google:chrome:32.0.1660.0
  6270. Collision [717e8cf3]:
  6271. CVE-2011-1190:google:chrome:6.0.419.0
  6272. CVE-2016-6381:cisco:ios:15.1(1)sg2
  6273. Collision [d5de9677]:
  6274. CVE-2004-1154:samba:samba:3.0.2a
  6275. CVE-2019-5783:google:chrome:6.0.470.0
  6276. Collision [6b3e9a72]:
  6277. CVE-2018-6093:google:chrome:13.0.778.0
  6278. CVE-2019-7793:adobe:acrobat_reader_dc:17.009.20058
  6279. Collision [fbfe9bc5]:
  6280. CVE-2017-5080:google:chrome:4.0.248.0
  6281. CVE-2018-10878:linux:linux_kernel:3.14.50
  6282. Collision [a47e9cb1]:
  6283. CVE-2017-5060:google:chrome:11.0.691.0
  6284. CVE-2019-9802:mozilla:firefox:2.0.0.14
  6285. Collision [127ea452]:
  6286. CVE-2017-5112:google:chrome:25.0.1364.47
  6287. CVE-2018-14781:medtronicdiabetes:522_paradigm_real-time_firmware:-
  6288. Collision [477941f6]:
  6289. CVE-2009-3280:linux:linux_kernel:2.6.27.7
  6290. CVE-2013-1397:sensiolabs:symfony:2.0.3
  6291. Collision [58e3af2c]:
  6292. CVE-2009-0631:cisco:ios:12.4xd
  6293. CVE-2017-9079:dropbear_ssh_project:dropbear_ssh:2014.63
  6294. Collision [897eb2fb]:
  6295. CVE-2018-6089:google:chrome:10.0.648.132
  6296. CVE-2018-6090:google:chrome:31.0.1650.42
  6297. Collision [457eb5da]:
  6298. CVE-2018-18354:google:chrome:61.0.3163.113
  6299. CVE-2019-10714:imagemagick:imagemagick:6.7.4-4
  6300. Collision [2b0c5451]:
  6301. CVE-2009-4168:roytanck:wp-cumulus:1.20
  6302. CVE-2019-11884:linux:linux_kernel:2.6.32.50
  6303. Collision [d35ebc1e]:
  6304. CVE-2018-20069:google:chrome:13.0.760.0
  6305. CVE-2018-6046:google:chrome:16.0.881.0
  6306. Collision [fffebcbb]:
  6307. CVE-2017-5079:google:chrome:9.0.597.21
  6308. CVE-2017-7791:mozilla:firefox:2.0.0.18
  6309. Collision [6651ea62]:
  6310. CVE-2017-5088:google:chrome:29.0.1547.28
  6311. CVE-2018-18942:basercms:basercms:4.0.1
  6312. Collision [54bec738]:
  6313. CVE-2018-15572:linux:linux_kernel:2.6.27.23
  6314. CVE-2018-5168:debian:debian_linux:8.0
  6315. Collision [675ed102]:
  6316. CVE-2018-18340:google:chrome:26.0.1410.20
  6317. CVE-2015-4499:mozilla:bugzilla:4.2.4
  6318. Collision [97fed868]:
  6319. CVE-2012-4209:mozilla:firefox:4.0
  6320. CVE-2018-6158:google:chrome:29.0.1547.16
  6321. Collision [ef2ccd88]:
  6322. CVE-2017-18203:linux:linux_kernel:2.6.32.42
  6323. CVE-2017-18208:linux:linux_kernel:3.0.91
  6324. Collision [4a6cce6e]:
  6325. CVE-2018-18342:google:chrome:19.0.1057.3
  6326. CVE-2017-15401:google:chrome:24.0.1312.7
  6327. Collision [45af7942]:
  6328. CVE-2013-3326:adobe:flash_player:11.5.502.135
  6329. CVE-2019-5757:google:chrome:29.0.1547.1
  6330. Collision [3858080f]:
  6331. CVE-2011-2803:google:chrome:9.0.592.0
  6332. CVE-2018-18337:google:chrome:69.0.3497.125
  6333. Collision [c31eef7a]:
  6334. CVE-2011-5084:sixapart:movable_type:4.12
  6335. CVE-2019-7824:adobe:acrobat_dc:15.006.30352
  6336. Collision [d0defc89]:
  6337. CVE-2012-5885:apache:tomcat:5.5.24
  6338. CVE-2018-6092:google:chrome:46.0.2490.86
  6339. Collision [18defdb5]:
  6340. CVE-2006-3876:microsoft:office:2000
  6341. CVE-2018-19856:gitlab:gitlab:9.1.7
  6342. Collision [3abefff9]:
  6343. CVE-2014-9386:zenoss:zenoss_core:4.2.5
  6344. CVE-2017-15387:google:chrome:16.0.912.20
  6345. Collision [713f0207]:
  6346. CVE-2011-0640:kernel:udev:0.4.7
  6347. CVE-2018-17459:google:chrome:35.0.1916.20
  6348. Collision [23ff07c0]:
  6349. CVE-2018-20067:google:chrome:10.0.628.0
  6350. CVE-2018-6062:google:chrome:21.0.1180.64
  6351. Collision [305c1b12]:
  6352. CVE-2018-12397:mozilla:firefox_esr:38.2.1
  6353. CVE-2013-4947:sawmill:sawmill:8.1.7
  6354. Collision [914a27b1]:
  6355. CVE-2017-5071:google:chrome:9.0.597.39
  6356. CVE-2019-2446:oracle:vm_virtualbox:2.2.2
  6357. Collision [d77f0d53]:
  6358. CVE-2018-20068:google:chrome:1.0.154.65
  6359. CVE-2014-1745:google:chrome:35.0.1916.105
  6360. Collision [d6df0f01]:
  6361. CVE-2012-5835:mozilla:seamonkey:2.0.12
  6362. CVE-2019-7128:adobe:acrobat_dc:15.016.20041
  6363. Collision [e255fa1d]:
  6364. CVE-2010-3258:google:chrome:5.0.350.1
  6365. CVE-2018-18351:google:chrome:43.0.2357.81
  6366. Collision [e85f167a]:
  6367. CVE-2010-2580:mailenable:mailenable:3.02
  6368. CVE-2017-5444:mozilla:firefox:10.0.4
  6369. Collision [4aff170e]:
  6370. CVE-2019-2548:oracle:vm_virtualbox:4.0.16
  6371. CVE-2017-1149:ibm:urbancode_deploy:6.1.1.3
  6372. Collision [cb3f1a60]:
  6373. CVE-2018-17463:google:chrome:12.0.742.75
  6374. CVE-2011-3020:google:chrome:10.0.648.56
  6375. Collision [d57f2dac]:
  6376. CVE-2018-4186:apple:safari:7.0
  6377. CVE-2018-6072:google:chrome:4.0.239.0
  6378. Collision [6c5f2e61]:
  6379. CVE-2017-5443:mozilla:thunderbird:52.0
  6380. CVE-2018-4162:apple:iphone_os:9.0
  6381. Collision [45ff330f]:
  6382. CVE-2018-6078:google:chrome:18.0.1000.0
  6383. CVE-2019-5779:google:chrome:6.0.450.1
  6384. Collision [6671f1b4]:
  6385. CVE-2017-5109:google:chrome:6.0.472.61
  6386. CVE-2011-1182:linux:linux_kernel:2.6.25.13
  6387. Collision [75414b25]:
  6388. CVE-2017-5086:google:chrome:32.0.1700.38
  6389. CVE-2012-3149:mysql:mysql:5.5.0
  6390. Collision [c25f4e9b]:
  6391. CVE-2011-1435:google:chrome:10.0.631.0
  6392. CVE-2018-6141:google:chrome:19.0.1061.0
  6393. Collision [87df517c]:
  6394. CVE-2016-9895:mozilla:thunderbird:0.7.1
  6395. CVE-2017-15390:google:chrome:4.1.249.1035
  6396. Collision [f31f5f9f]:
  6397. CVE-2017-17094:wordpress:wordpress:4.3
  6398. CVE-2014-1512:mozilla:firefox:1.5.7
  6399. Collision [ab9f6ac0]:
  6400. CVE-2017-17846:enigmail:enigmail:0.76.2
  6401. CVE-2011-0471:google:chrome:5.0.321.0
  6402. Collision [075f6da1]:
  6403. CVE-2002-0630:polycom:viewstation_v.35:7.2
  6404. CVE-2019-3901:linux:linux_kernel:3.0.8
  6405. Collision [4c98d7a1]:
  6406. CVE-2017-17053:linux:linux_kernel:3.4.25
  6407. CVE-2019-5800:google:chrome:12.0.734.0
  6408. Collision [895f74c2]:
  6409. CVE-2018-4286:apple:mac_os_x:10.6.5
  6410. CVE-2018-6054:google:chrome:17.0.939.1
  6411. Collision [f89f7788]:
  6412. CVE-2017-6610:cisco:adaptive_security_appliance_software:9.2.2.4
  6413. CVE-2016-2110:samba:samba:3.6.9
  6414. Collision [5d8882fd]:
  6415. CVE-2014-1496:mozilla:firefox:15.0.1
  6416. CVE-2019-12735:vim:vim:7.1.075
  6417. Collision [e2f66b51]:
  6418. CVE-2009-0652:mozilla:firefox:3.0.6
  6419. CVE-2018-0197:cisco:ios:12.1(23)e
  6420. Collision [935f891a]:
  6421. CVE-2018-10881:linux:linux_kernel:3.5
  6422. CVE-2018-6141:google:chrome:31.0.1650.45
  6423. Collision [771f8a78]:
  6424. CVE-2011-1435:google:chrome:6.0.421.0
  6425. CVE-2014-6049:phpmyfaq:phpmyfaq:2.7.4
  6426. Collision [ab7d91a5]:
  6427. CVE-2018-10883:linux:linux_kernel:2.6.35.6
  6428. CVE-2017-1000405:linux:linux_kernel:3.4.103
  6429. Collision [015c1798]:
  6430. CVE-2011-2844:google:chrome:8.0.552.105
  6431. CVE-2018-6079:google:chrome:28.0.1500.39
  6432. Collision [c05f933c]:
  6433. CVE-2016-6384:cisco:ios:12.3(11)yz2
  6434. CVE-2017-1000405:linux:linux_kernel:4.9.13
  6435. Collision [05df936e]:
  6436. CVE-2013-1577:wireshark:wireshark:1.6.12
  6437. CVE-2016-4251:adobe:acrobat_dc:15.006.30174
  6438. Collision [7d7f9615]:
  6439. CVE-2008-6107:linux:linux_kernel:2.6.23.8
  6440. CVE-2013-2879:google:chrome:28.0.1500.56
  6441. Collision [c8bf9c68]:
  6442. CVE-2011-1690:bestpractical:rt:3.6.6
  6443. CVE-2019-5772:google:chrome:20.0.1132.38
  6444. Collision [281f9d24]:
  6445. CVE-2007-2586:cisco:ios:12.1(5)dc2
  6446. CVE-2011-1205:ibm:rational_common_licensing:7.1.0.2
  6447. Collision [bd5f9dc5]:
  6448. CVE-2011-2844:google:chrome:3.0.195.25
  6449. CVE-2017-13868:apple:mac_os_x:10.11.0
  6450. Collision [f41fa245]:
  6451. CVE-2012-0725:google:chrome:5.0.326.0
  6452. CVE-2015-0827:mozilla:firefox:1.5.4
  6453. Collision [5393ed6d]:
  6454. CVE-2018-18358:google:chrome:35.0.1916.74
  6455. CVE-2017-15429:google:chrome:16.0.912.7
  6456. Collision [f2ffa58e]:
  6457. CVE-2007-5333:apache:tomcat:5.5.5
  6458. CVE-2017-1000251:linux:linux_kernel:3.10.34
  6459. Collision [c1ffa9c9]:
  6460. CVE-2019-6607:f5:big-ip_application_security_manager:12.1.1
  6461. CVE-2019-9795:mozilla:thunderbird:3.0.2
  6462. Collision [ffe0c297]:
  6463. CVE-2018-16083:google:chrome:4.0.249.63
  6464. CVE-2018-6042:google:chrome:5.0.375.19
  6465. Collision [bd1fb068]:
  6466. CVE-2018-1438:ibm:storwize_v5000_software:7.7.1.5
  6467. CVE-2017-15127:linux:linux_kernel:4.4.103
  6468. Collision [ff3fb069]:
  6469. CVE-2011-3910:google:chrome:6.0.484.0
  6470. CVE-2011-3958:google:chrome:6.0.472.44
  6471. Collision [849fb38a]:
  6472. CVE-2011-2906:linux:linux_kernel:2.4.18
  6473. CVE-2017-15418:google:chrome:37.0.2062.30
  6474. Collision [6afd3413]:
  6475. CVE-2018-18358:google:chrome:70.0.3538.38
  6476. CVE-2011-3080:google:chrome:17.0.963.41
  6477. Collision [ef7fb5dd]:
  6478. CVE-2010-1769:apple:itunes:7.4
  6479. CVE-2018-10305:simplemachines:simple_machines_forum:1.0.23
  6480. Collision [d29ffd35]:
  6481. CVE-2017-5393:mozilla:firefox:3.5.18
  6482. CVE-2019-6611:f5:big-ip_webaccelerator:12.1.3.3
  6483. Collision [bdb7daa0]:
  6484. CVE-2018-14619:linux:linux_kernel:2.6.16.25
  6485. CVE-2018-6057:google:chrome:32.0.1700.38
  6486. Collision [e2520a75]:
  6487. CVE-2011-2525:linux:linux_kernel:2.6.27.10
  6488. CVE-2011-3069:google:chrome:12.0.742.52
  6489. Collision [339591ac]:
  6490. CVE-2018-6107:google:chrome:15.0.861.0
  6491. CVE-2014-2107:cisco:ios:15.0(1)se
  6492. Collision [bfea92f3]:
  6493. CVE-2008-3482:panasonic:bb_hcm515:3.20
  6494. CVE-2019-5772:google:chrome:22.0.1229.3
  6495. Collision [81461954]:
  6496. CVE-2016-5870:linux:linux_kernel:3.4.34
  6497. CVE-2016-8612:apache:http_server:2.0.36
  6498. Collision [ee7fcc03]:
  6499. CVE-2018-5188:mozilla:thunderbird:52.2.1
  6500. CVE-2013-2888:linux:linux_kernel:3.8.3
  6501. Collision [9a6bf42e]:
  6502. CVE-2011-0232:apple:safari:2.0.4
  6503. CVE-2016-3066:spice-gtk_project:spice-gtk:0.21
  6504. Collision [d69fd326]:
  6505. CVE-2018-20149:wordpress:wordpress:3.0.4
  6506. CVE-2018-6069:google:chrome:18.0.1013.0
  6507. Collision [d89fd776]:
  6508. CVE-2018-5803:linux:linux_kernel:2.5.48
  6509. CVE-2018-6073:google:chrome:6.0.458.0
  6510. Collision [82dfdc27]:
  6511. CVE-2018-6091:google:chrome:14.0.835.30
  6512. CVE-2017-1000363:linux:linux_kernel:2.2.0
  6513. Collision [60ffdc38]:
  6514. CVE-2011-3968:google:chrome:17.0.938.0
  6515. CVE-2018-5127:mozilla:firefox:3.0.11
  6516. Collision [48e6aebc]:
  6517. CVE-2008-4060:mozilla:firefox:1.5.0.8
  6518. CVE-2018-15941:adobe:acrobat_reader:17.011.30065
  6519. Collision [ebffe1c2]:
  6520. CVE-2018-10940:linux:linux_kernel:2.6.18.3
  6521. CVE-2017-15386:google:chrome:9.0.597.62
  6522. Collision [e8dfe1e7]:
  6523. CVE-2019-1701:cisco:adaptive_security_appliance_software:8.4(6)
  6524. CVE-2019-6598:f5:big-ip_edge_gateway:11.6.3.2
  6525. Collision [b11fe246]:
  6526. CVE-2017-5093:google:chrome:33.0.1750.80
  6527. CVE-2012-5153:google:chrome:24.0.1304.1
  6528. Collision [900fd2ac]:
  6529. CVE-2010-2363:iij:seil/x2_firmware:2.70
  6530. CVE-2013-0216:linux:linux_kernel:3.6.10
  6531. Collision [bd22a180]:
  6532. CVE-2018-12904:linux:linux_kernel:2.1.130
  6533. CVE-2017-1398:ibm:websphere_commerce:6.0.0.3
  6534. Collision [3bebe0d3]:
  6535. CVE-2017-18222:linux:linux_kernel:4.9.83
  6536. CVE-2014-4653:linux:linux_kernel:3.2.16
  6537. Collision [727feb09]:
  6538. CVE-2011-1748:linux:linux_kernel:2.6.25.9
  6539. CVE-2018-8734:nagios:nagios_xi:5.2.9
  6540. Collision [54bd0d9a]:
  6541. CVE-2018-18335:google:chrome:35.0.1916.99
  6542. CVE-2014-0063:postgresql:postgresql:9.1.7
  6543. Collision [3be25500]:
  6544. CVE-2011-2841:google:chrome:13.0.782.220
  6545. CVE-2015-4856:oracle:vm_virtualbox:4.2.29
  6546. Collision [dd1ff52e]:
  6547. CVE-2012-4195:mozilla:thunderbird:2.0.0.21
  6548. CVE-2016-5468:oracle:siebel_ui_framework:8.1.1
  6549. Collision [353ff81e]:
  6550. CVE-2018-6119:google:chrome:26.0.1410.25
  6551. CVE-2019-5776:google:chrome:25.0.1364.25
  6552. Collision [1da46293]:
  6553. CVE-2018-4119:apple:iphone_os:4.0
  6554. CVE-2012-1945:mozilla:seamonkey:1.1.3
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement