diff --git a/.github/ISSUE_TEMPLATE/BUG_REPORT.md b/.github/ISSUE_TEMPLATE/BUG_REPORT.md index 81164d09..2a9bf909 100644 --- a/.github/ISSUE_TEMPLATE/BUG_REPORT.md +++ b/.github/ISSUE_TEMPLATE/BUG_REPORT.md @@ -30,7 +30,7 @@ Please re-run the command using ```-debug``` and provide the output below. Hash : ____ To check the commit hash of HEAD -$ go-cve-dictionary -v +$ go-cve-dictionary version or diff --git a/.gitignore b/.gitignore index 02746a83..e128e077 100644 --- a/.gitignore +++ b/.gitignore @@ -6,5 +6,4 @@ go-cve-dictionary *.sqlite3-shm *.sqlite3-wal tags -/dist/ -integration/diff \ No newline at end of file +/dist/ \ No newline at end of file diff --git a/README.md b/README.md index 3d304379..d8cf3f10 100644 --- a/README.md +++ b/README.md @@ -214,6 +214,7 @@ Available Commands: fetch Fetch Vulnerability dictionary help Help about any command server Start CVE dictionary HTTP Server + version Show version Flags: --config string config file (default is $HOME/.go-cve-dictionary.yaml) @@ -229,9 +230,6 @@ Flags: Use "go-cve-dictionary [command] --help" for more information about a command. ``` - -![screen shot 2018-03-29 at 14 21 56](https://user-images.githubusercontent.com/534611/38073437-fb2a54b2-3365-11e8-88b5-165f5954f0c9.png) - ---- ### Usage: Fetch Command diff --git a/commands/fetch.go b/commands/fetch.go index 9f805bac..30a1d3e7 100644 --- a/commands/fetch.go +++ b/commands/fetch.go @@ -14,6 +14,9 @@ var fetchCmd = &cobra.Command{ func init() { RootCmd.AddCommand(fetchCmd) - fetchCmd.PersistentFlags().Int("batch-size", 5, "The number of batch size to insert. NOTE: This Option does not work for dbtype: redis.") + fetchCmd.PersistentFlags().Int("batch-size", 5, "The number of batch size to insert.") _ = viper.BindPFlag("batch-size", fetchCmd.PersistentFlags().Lookup("batch-size")) + + fetchCmd.PersistentFlags().Uint("expire", 0, "timeout to set for Redis keys in seconds. If set to 0, the key is persistent.") + _ = viper.BindPFlag("expire", fetchCmd.PersistentFlags().Lookup("expire")) } diff --git a/commands/server.go b/commands/server.go index 26553c45..6701441a 100644 --- a/commands/server.go +++ b/commands/server.go @@ -67,10 +67,10 @@ func executeServer(cmd *cobra.Command, args []string) (err error) { count += jvnCount if count == 0 { - log.Infof("No Vulnerability data found. Run the below command to fetch data from NVD") + log.Infof("No Vulnerability data found. Run the below command to fetch data from NVD, JVN") log.Infof("") - log.Infof(" for i in `seq 2002 $(date +\"%%Y\")`; do go-cve-dictionary fetch nvd -years $i ; done") - log.Infof(" for i in `seq 1998 $(date +\"%%Y\")`; do go-cve-dictionary fetch jvn -years $i ; done") + log.Infof(" go-cve-dictionary fetch nvd") + log.Infof(" go-cve-dictionary fetch jvn") log.Infof("") return nil } diff --git a/commands/version.go b/commands/version.go new file mode 100644 index 00000000..6267a885 --- /dev/null +++ b/commands/version.go @@ -0,0 +1,21 @@ +package commands + +import ( + "fmt" + + "github.com/spf13/cobra" + "github.com/vulsio/go-cve-dictionary/config" +) + +func init() { + RootCmd.AddCommand(versionCmd) +} + +var versionCmd = &cobra.Command{ + Use: "version", + Short: "Show version", + Long: `Show version`, + Run: func(cmd *cobra.Command, args []string) { + fmt.Printf("go-cve-dictionary %s %s\n", config.Version, config.Revision) + }, +} diff --git a/db/db.go b/db/db.go index abe9a3d2..b950fc41 100644 --- a/db/db.go +++ b/db/db.go @@ -6,7 +6,6 @@ import ( version "github.com/hashicorp/go-version" rpmver "github.com/knqyf263/go-rpm-version" - "github.com/spf13/viper" log "github.com/vulsio/go-cve-dictionary/log" "github.com/vulsio/go-cve-dictionary/models" "golang.org/x/xerrors" @@ -74,11 +73,11 @@ func NewDB(dbType, dbpath string, debugSQL bool) (driver DB, locked bool, err er func newDB(dbType string) (DB, error) { switch dbType { case dialectSqlite3, dialectMysql, dialectPostgreSQL: - return &RDBDriver{name: dbType, batchSize: viper.GetInt("batch-size")}, nil + return &RDBDriver{name: dbType}, nil case dialectRedis: return &RedisDriver{name: dbType}, nil } - return nil, fmt.Errorf("Invalid database dialect. err: %s", dbType) + return nil, fmt.Errorf("Invalid database dialect: %s", dbType) } // IndexChunk has a starting point and an ending point for Chunk diff --git a/db/rdb.go b/db/rdb.go index b08fdbca..4c581328 100644 --- a/db/rdb.go +++ b/db/rdb.go @@ -12,6 +12,7 @@ import ( "github.com/knqyf263/go-cpe/common" "github.com/knqyf263/go-cpe/naming" sqlite3 "github.com/mattn/go-sqlite3" + "github.com/spf13/viper" "github.com/vulsio/go-cve-dictionary/config" "github.com/vulsio/go-cve-dictionary/fetcher/jvn" "github.com/vulsio/go-cve-dictionary/fetcher/nvd" @@ -34,9 +35,8 @@ const ( // RDBDriver is Driver for RDB type RDBDriver struct { - name string - conn *gorm.DB - batchSize int + name string + conn *gorm.DB } // Name return db name @@ -79,14 +79,13 @@ func (r *RDBDriver) OpenDB(dbType, dbPath string, debugSQL bool) (locked bool, e } if err != nil { - msg := fmt.Sprintf("Failed to open DB. dbtype: %s, dbpath: %s, err: %s", dbType, dbPath, err) if r.name == dialectSqlite3 { switch err.(sqlite3.Error).Code { case sqlite3.ErrLocked, sqlite3.ErrBusy: - return true, fmt.Errorf(msg) + return true, xerrors.Errorf("Failed to open DB. dbtype: %s, dbpath: %s, err: %w", dbType, dbPath, err) } } - return false, fmt.Errorf(msg) + return false, xerrors.Errorf("Failed to open DB. dbtype: %s, dbpath: %s, err: %w", dbType, dbPath, err) } if r.name == dialectSqlite3 { @@ -134,7 +133,7 @@ func (r *RDBDriver) MigrateDB() error { &models.JvnReference{}, &models.JvnCert{}, ); err != nil { - return fmt.Errorf("Failed to migrate. err: %s", err) + return xerrors.Errorf("Failed to migrate. err: %w", err) } return nil @@ -347,8 +346,10 @@ func (r *RDBDriver) GetByCpeURI(uri string) ([]models.CveDetail, error) { // CountJvn count jvn table func (r *RDBDriver) CountJvn() (int, error) { var count int64 - err := r.conn.Model(&models.Jvn{}).Count(&count).Error - if err != nil && !errors.Is(err, gorm.ErrRecordNotFound) { + if err := r.conn.Model(&models.Jvn{}).Count(&count).Error; err != nil { + if errors.Is(err, gorm.ErrRecordNotFound) { + return 0, nil + } return 0, err } return int(count), nil @@ -366,6 +367,11 @@ func (r *RDBDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { return err } + batchSize := viper.GetInt("batch-size") + if batchSize < 1 { + return fmt.Errorf("Failed to set batch-size. err: batch-size option is not set properly") + } + logger.Infof("Deleting JVN tables...") if err := deleteJvn(tx); err != nil { tx.Rollback() @@ -378,7 +384,7 @@ func (r *RDBDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { logger.Infof("Fetching CVE information from JVN(recent, modified).") if err := jvn.FetchConvert(uniqCves, []models.FeedMeta{feedMetas["recent"], feedMetas["modified"]}); err != nil { tx.Rollback() - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, "recent") delete(feedMetas, "modified") @@ -387,7 +393,7 @@ func (r *RDBDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { logger.Infof("Fetching CVE information from JVN(%s).", meta.Year) if err := jvn.FetchConvert(uniqCves, []models.FeedMeta{meta}); err != nil { tx.Rollback() - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, meta.Year) @@ -398,7 +404,7 @@ func (r *RDBDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { delete(uniqCves, meta.Year) logger.Infof("Inserting fetched CVEs(%s)...", meta.Year) - if err := insertJvn(tx, cves, r.batchSize); err != nil { + if err := insertJvn(tx, cves, batchSize); err != nil { tx.Rollback() return xerrors.Errorf("Failed to insertJvn. err: %w", err) } @@ -442,7 +448,7 @@ func insertJvn(tx *gorm.DB, cves []models.Jvn, batchSize int) error { bar := pb.StartNew(len(cves)) for _, cve := range cves { if err := tx.Omit("Cpes").Create(&cve).Error; err != nil { - return fmt.Errorf("Failed to insert. err: %s", err) + return xerrors.Errorf("Failed to insert. err: %w", err) } for i := range cve.Cpes { @@ -451,7 +457,7 @@ func insertJvn(tx *gorm.DB, cves []models.Jvn, batchSize int) error { for idx := range chunkSlice(len(cve.Cpes), batchSize) { if err := tx.Create(cve.Cpes[idx.From:idx.To]).Error; err != nil { - return fmt.Errorf("Failed to insert. err: %s", err) + return xerrors.Errorf("Failed to insert. err: %w", err) } } bar.Increment() @@ -464,8 +470,10 @@ func insertJvn(tx *gorm.DB, cves []models.Jvn, batchSize int) error { // CountNvd count nvd table func (r *RDBDriver) CountNvd() (int, error) { var count int64 - err := r.conn.Model(&models.Nvd{}).Count(&count).Error - if err != nil && !errors.Is(err, gorm.ErrRecordNotFound) { + if err := r.conn.Model(&models.Nvd{}).Count(&count).Error; err != nil { + if errors.Is(err, gorm.ErrRecordNotFound) { + return 0, nil + } return 0, err } return int(count), nil @@ -483,6 +491,11 @@ func (r *RDBDriver) InsertNvd(feedMetas map[string]models.FeedMeta) (err error) return err } + batchSize := viper.GetInt("batch-size") + if batchSize < 1 { + return fmt.Errorf("Failed to set batch-size. err: batch-size option is not set properly") + } + logger.Infof("Deleting NVD tables...") if err := deleteNvd(tx); err != nil { tx.Rollback() @@ -495,7 +508,7 @@ func (r *RDBDriver) InsertNvd(feedMetas map[string]models.FeedMeta) (err error) logger.Infof("Fetching CVE information from NVD(recent, modified).") if err := nvd.FetchConvert(uniqCves, []models.FeedMeta{feedMetas["recent"], feedMetas["modified"]}); err != nil { tx.Rollback() - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, "recent") delete(feedMetas, "modified") @@ -504,7 +517,7 @@ func (r *RDBDriver) InsertNvd(feedMetas map[string]models.FeedMeta) (err error) logger.Infof("Fetching CVE information from NVD(%s).", meta.Year) if err := nvd.FetchConvert(uniqCves, []models.FeedMeta{meta}); err != nil { tx.Rollback() - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, meta.Year) @@ -515,7 +528,7 @@ func (r *RDBDriver) InsertNvd(feedMetas map[string]models.FeedMeta) (err error) delete(uniqCves, meta.Year) logger.Infof("Inserting fetched CVEs(%s)...", meta.Year) - if err := insertNvd(tx, cves, r.batchSize); err != nil { + if err := insertNvd(tx, cves, batchSize); err != nil { tx.Rollback() return xerrors.Errorf("Failed to insertNvd. err: %w", err) } @@ -568,7 +581,7 @@ func insertNvd(tx *gorm.DB, cves []models.Nvd, batchSize int) error { bar := pb.StartNew(len(cves)) for _, cve := range cves { if err := tx.Omit("Cpes").Create(&cve).Error; err != nil { - return fmt.Errorf("Failed to insert. err: %s", err) + return xerrors.Errorf("Failed to insert. err: %w", err) } for i := range cve.Cpes { @@ -577,7 +590,7 @@ func insertNvd(tx *gorm.DB, cves []models.Nvd, batchSize int) error { for idx := range chunkSlice(len(cve.Cpes), batchSize) { if err := tx.Create(cve.Cpes[idx.From:idx.To]).Error; err != nil { - return fmt.Errorf("Failed to insert. err: %s", err) + return xerrors.Errorf("Failed to insert. err: %w", err) } } bar.Increment() @@ -590,7 +603,7 @@ func insertNvd(tx *gorm.DB, cves []models.Nvd, batchSize int) error { func (r *RDBDriver) upsertFeedMetas(feedMetas map[string]models.FeedMeta) error { for _, meta := range feedMetas { if err := r.conn.Where(&models.FeedMeta{Source: meta.Source, Year: meta.Year}).Take(&meta).Error; err != nil && !errors.Is(err, gorm.ErrRecordNotFound) { - return fmt.Errorf("Failed to select. err: %s", err) + return xerrors.Errorf("Failed to select. err: %w", err) } meta.Hash = meta.LatestHash diff --git a/db/redis.go b/db/redis.go index 1ed9b72e..11bcce22 100644 --- a/db/redis.go +++ b/db/redis.go @@ -3,7 +3,9 @@ package db import ( "context" "encoding/json" + "errors" "fmt" + "strconv" "time" "github.com/cheggaaa/pb/v3" @@ -15,7 +17,6 @@ import ( "github.com/vulsio/go-cve-dictionary/fetcher/jvn" "github.com/vulsio/go-cve-dictionary/fetcher/nvd" log "github.com/vulsio/go-cve-dictionary/log" - logger "github.com/vulsio/go-cve-dictionary/log" "github.com/vulsio/go-cve-dictionary/models" "golang.org/x/xerrors" ) @@ -23,48 +24,41 @@ import ( /** # Redis Data Structure -- SET - ┌──────────────────┬──────────┬─────────────────────────────────┐ - │ KEY │ MEMBER │ PURPOSE │ - └──────────────────┴──────────┴─────────────────────────────────┘ - ┌──────────────────┬──────────┬─────────────────────────────────┐ - │CVE#NVD#${CVEID} │${CVEJSON}│Get CVEJSON by CVEID │ - ├──────────────────┼──────────┼─────────────────────────────────┤ - │CVE#JVN#${CVEID} │${CVEJSON}│Get CVEJSON BY CVEID │ - ├──────────────────┼──────────┼─────────────────────────────────┤ - │CVE#C#NVD#${CVEID}│${CPEJSON}│Get CPEJSON BY CVEID │ - ├──────────────────┼──────────┼─────────────────────────────────┤ - │CVE#C#JVN#${CVEID}│${CPEJSON}│Get CPEJSON BY CVEID │ - └──────────────────┴──────────┴─────────────────────────────────┘ - -- HASH - ┌──────────────┬──────────┬───────────┬─────────────────────────────────┐ - │ HASH │ FIELD │ VALUE │ PURPOSE │ - └──────────────┴──────────┴───────────┴─────────────────────────────────┘ - ┌──────────────┬──────────┬───────────┬─────────────────────────────────┐ - │ CVE#Meta#NVD │${URL} │${METAJSON}│Get FeedMeta BY URL │ - ├──────────────┼──────────┼───────────┼─────────────────────────────────┤ - │ CVE#Meta#JVN │${URL} │${METAJSON}│Get FeedMeta BY URL │ - └──────────────┴──────────┴───────────┴─────────────────────────────────┘ - -- ZINDEX - ┌─────────────────────────┬──────────┬─────────────┬─────────────────────────────────────┐ - │ KEY │ SCORE │ MEMBER │ PURPOSE │ - └─────────────────────────┴──────────┴─────────────┴─────────────────────────────────────┘ - ┌─────────────────────────┬──────────┬─────────────┬─────────────────────────────────────┐ - │CVE#${Vendor}::${Product}│ 0 │[]${CVEID} │Get related []CVEID by Vendor,Product│ - └─────────────────────────┴──────────┴─────────────┴─────────────────────────────────────┘ +- Sets + ┌─────────────────────────────────────────┬──────────────────────┬───────────────────────────────────────────────────┐ + │ KEY │ MEMBER │ PURPOSE │ + └─────────────────────────────────────────┴──────────────────────┴───────────────────────────────────────────────────┘ + ┌─────────────────────────────────────────┬──────────────────────┬───────────────────────────────────────────────────┐ + │ CVE#CPE#${${part}#${vendor}#${product}} │ CVEID │ Get Strings Key BY CPE URI │ + └─────────────────────────────────────────┴──────────────────────┴───────────────────────────────────────────────────┘ + +- Hash + ┌──────────────────┬───────────────┬─────────────┬──────────────────────────────────────────────────┐ + │ HASH │ FIELD │ VALUE │ PURPOSE │ + └──────────────────┴───────────────┴─────────────┴──────────────────────────────────────────────────┘ + ┌──────────────────┬───────────────┬─────────────┬──────────────────────────────────────────────────┐ + │ CVE#CVE#${CVEID} │ NVD/${JVNID} │ ${CVEJSON} │ Get CVEJSON by CVEID │ + ├──────────────────┼───────────────┼─────────────┼──────────────────────────────────────────────────┤ + │ CVE#DEP │ NVD/JVN │ JSON │ TO DELETE OUTDATED AND UNNEEDED FIELD AND MEMBER │ + ├──────────────────┼───────────────┼─────────────┼──────────────────────────────────────────────────┤ + │ CVE#Meta#NVD │ ${URL} │ ${METAJSON} │ Get FeedMeta BY URL │ + ├──────────────────┼───────────────┼─────────────┼──────────────────────────────────────────────────┤ + │ CVE#Meta#JVN │ ${URL} │ ${METAJSON} │ Get FeedMeta BY URL │ + ├──────────────────┼───────────────┼─────────────┼──────────────────────────────────────────────────┤ + │ CVE#FETCHMETA │ Revision │ string │ Get Go-Cve-Dictionary Binary Revision │ + ├──────────────────┼───────────────┼─────────────┼──────────────────────────────────────────────────┤ + │ CVE#FETCHMETA │ SchemaVersion │ uint │ Get Go-Cve-Dictionary Schema Version │ + └──────────────────┴───────────────┴─────────────┴──────────────────────────────────────────────────┘ **/ const ( - dialectRedis = "redis" - hashKeyPrefix = "CVE#" - nvdKeyPrefix = "CVE#NVD#" - jvnKeyPrefix = "CVE#JVN#" - nvdCpeKeyPrefix = "CVE#C#NVD#" - jvnCpeKeyPrefix = "CVE#C#JVN#" - feedKeyPrefix = "CVE#Meta#" + dialectRedis = "redis" + cveKeyFormat = "CVE#CVE#%s" + cpeKeyFormat = "CVE#CPE#%s" + depKey = "CVE#DEP" + feedKeyFormat = "CVE#Meta#%s" + fetchMetaKey = "CVE#FETCHMETA" ) // RedisDriver is Driver for Redis @@ -81,13 +75,12 @@ func (r *RedisDriver) Name() string { // OpenDB opens Database func (r *RedisDriver) OpenDB(dbType, dbPath string, debugSQL bool) (locked bool, err error) { if err = r.connectRedis(dbPath); err != nil { - err = fmt.Errorf("Failed to open DB. dbtype: %s, dbpath: %s, err: %s", dbType, dbPath, err) + err = xerrors.Errorf("Failed to open DB. dbtype: %s, dbpath: %s, err: %w", dbType, dbPath, err) } return } func (r *RedisDriver) connectRedis(dbPath string) error { - ctx := context.Background() var err error var option *redis.Options if option, err = redis.ParseURL(dbPath); err != nil { @@ -95,8 +88,7 @@ func (r *RedisDriver) connectRedis(dbPath string) error { return err } r.conn = redis.NewClient(option) - err = r.conn.Ping(ctx).Err() - return err + return r.conn.Ping(context.Background()).Err() } // CloseDB close Database @@ -117,44 +109,91 @@ func (r *RedisDriver) MigrateDB() error { // IsGoCVEDictModelV1 determines if the DB was created at the time of go-cve-dictionary Model v1 func (r *RedisDriver) IsGoCVEDictModelV1() (bool, error) { + ctx := context.Background() + + exists, err := r.conn.Exists(ctx, fetchMetaKey).Result() + if err != nil { + return false, xerrors.Errorf("Failed to Exists. err: %w", err) + } + if exists == 0 { + key, err := r.conn.RandomKey(ctx).Result() + if err != nil { + if errors.Is(err, redis.Nil) { + return false, nil + } + return false, xerrors.Errorf("Failed to RandomKey. err: %w", err) + } + if key != "" { + return true, nil + } + } + return false, nil } // GetFetchMeta get FetchMeta from Database func (r *RedisDriver) GetFetchMeta() (*models.FetchMeta, error) { - return &models.FetchMeta{GoCVEDictRevision: config.Revision, SchemaVersion: models.LatestSchemaVersion}, nil + ctx := context.Background() + + exists, err := r.conn.Exists(ctx, fetchMetaKey).Result() + if err != nil { + return nil, xerrors.Errorf("Failed to Exists. err: %w", err) + } + if exists == 0 { + return &models.FetchMeta{GoCVEDictRevision: config.Revision, SchemaVersion: models.LatestSchemaVersion}, nil + } + + revision, err := r.conn.HGet(ctx, fetchMetaKey, "Revision").Result() + if err != nil { + return nil, xerrors.Errorf("Failed to HGet Revision. err: %w", err) + } + + verstr, err := r.conn.HGet(ctx, fetchMetaKey, "SchemaVersion").Result() + if err != nil { + return nil, xerrors.Errorf("Failed to HGet SchemaVersion. err: %w", err) + } + version, err := strconv.ParseUint(verstr, 10, 8) + if err != nil { + return nil, xerrors.Errorf("Failed to ParseUint. err: %w", err) + } + + return &models.FetchMeta{GoCVEDictRevision: revision, SchemaVersion: uint(version)}, nil } // UpsertFetchMeta upsert FetchMeta to Database -func (r *RedisDriver) UpsertFetchMeta(*models.FetchMeta) error { - return nil +func (r *RedisDriver) UpsertFetchMeta(fetchMeta *models.FetchMeta) error { + return r.conn.HSet(context.Background(), fetchMetaKey, map[string]interface{}{"Revision": fetchMeta.GoCVEDictRevision, "SchemaVersion": fetchMeta.SchemaVersion}).Err() } // Get Select Cve information from DB. func (r *RedisDriver) Get(cveID string) (*models.CveDetail, error) { - ctx := context.Background() + results, err := r.conn.HGetAll(context.Background(), fmt.Sprintf(cveKeyFormat, cveID)).Result() + if err != nil { + return nil, xerrors.Errorf("Failed to HGetAll. err: %w", err) + } detail := models.CveDetail{ CveID: cveID, + Nvds: []models.Nvd{}, + Jvns: []models.Jvn{}, } - var cveResult *redis.StringSliceCmd - if cveResult = r.conn.SMembers(ctx, nvdKeyPrefix+cveID); cveResult.Err() != nil { - return nil, cveResult.Err() - } - c, err := r.unmarshal(cveID, models.NvdType, cveResult) - if err != nil { - return nil, err - } - detail.Nvds = c.Nvds - if cveResult = r.conn.SMembers(ctx, jvnKeyPrefix+cveID); cveResult.Err() != nil { - return nil, cveResult.Err() + if jsonStr, ok := results[models.NvdType]; ok { + var nvd models.Nvd + if err := json.Unmarshal([]byte(jsonStr), &nvd); err != nil { + return nil, xerrors.Errorf("Failed to Unmarshal JSON. err: %w", err) + } + detail.Nvds = append(detail.Nvds, nvd) + delete(results, models.NvdType) } - c, err = r.unmarshal(cveID, models.JvnType, cveResult) - if err != nil { - return nil, err + + for _, jsonStr := range results { + var jvn models.Jvn + if err := json.Unmarshal([]byte(jsonStr), &jvn); err != nil { + return nil, xerrors.Errorf("Failed to Unmarshal JSON. err: %w", err) + } + detail.Jvns = append(detail.Jvns, jvn) } - detail.Jvns = c.Jvns return &detail, nil } @@ -165,76 +204,29 @@ func (r *RedisDriver) GetMulti(cveIDs []string) (map[string]models.CveDetail, er for _, cveID := range cveIDs { detail, err := r.Get(cveID) if err != nil { - return nil, fmt.Errorf("Failed to Get cve json. err : %s", err) + return nil, xerrors.Errorf("Failed to Get cve json. err : %w", err) } cveDetails[cveID] = *detail } return cveDetails, nil } -func (r *RedisDriver) unmarshal(cveID, cveType string, cveResult *redis.StringSliceCmd) (*models.CveDetail, error) { - var err error - - cveDetail := models.CveDetail{} - switch cveType { - case models.NvdType: - nvds := []models.Nvd{} - for _, cveStr := range cveResult.Val() { - nvd := models.Nvd{} - if err = json.Unmarshal([]byte(cveStr), &nvd); err != nil { - return nil, err - } - - if nvd.CveID != "" { - nvds = append(nvds, nvd) - } - } - - cveDetail.Nvds = nvds - case models.JvnType: - jvns := []models.Jvn{} - for _, cveStr := range cveResult.Val() { - jvn := models.Jvn{} - if err = json.Unmarshal([]byte(cveStr), &jvn); err != nil { - return nil, err - } - - if jvn.CveID != "" { - jvns = append(jvns, jvn) - } - } - - cveDetail.Jvns = jvns - default: - return nil, xerrors.Errorf("Not Supported cveType: %s", cveType) - } - - return &cveDetail, nil -} - // GetCveIDsByCpeURI Select Cve Ids by by pseudo-CPE func (r *RedisDriver) GetCveIDsByCpeURI(uri string) ([]string, []string, error) { specified, err := naming.UnbindURI(uri) if err != nil { return nil, nil, err } - vendor := fmt.Sprintf("%s", specified.Get(common.AttributeVendor)) - product := fmt.Sprintf("%s", specified.Get(common.AttributeProduct)) - key := fmt.Sprintf("%s%s::%s", hashKeyPrefix, vendor, product) - - var result *redis.StringSliceCmd - if result = r.conn.ZRange(context.Background(), key, 0, -1); result.Err() != nil { - return nil, nil, result.Err() - } + cpeKey := fmt.Sprintf(cpeKeyFormat, fmt.Sprintf("%s#%s#%s", specified.Get(common.AttributePart), specified.Get(common.AttributeVendor), specified.Get(common.AttributeProduct))) - uniqCveIDs := map[string]bool{} - for _, v := range result.Val() { - uniqCveIDs[v] = true + cveIDs, err := r.conn.SMembers(context.Background(), cpeKey).Result() + if err != nil { + return nil, nil, xerrors.Errorf("Failed to SMembers. err: %w", err) } nvdCveIDs := []string{} jvnCveIDs := []string{} - for cveID := range uniqCveIDs { + for _, cveID := range cveIDs { d, err := r.Get(cveID) if err != nil { return nil, nil, err @@ -244,8 +236,7 @@ func (r *RedisDriver) GetCveIDsByCpeURI(uri string) ([]string, []string, error) } nvdMatch, jvnMatch, err := matchCpe(uri, d) if err != nil { - log.Warnf("Failed to compare the version:%s %s %#v", - err, uri, d) + log.Warnf("Failed to compare the version:%s %s %#v", err, uri, d) // continue matching continue } @@ -255,6 +246,7 @@ func (r *RedisDriver) GetCveIDsByCpeURI(uri string) ([]string, []string, error) jvnCveIDs = append(jvnCveIDs, d.CveID) } } + return nvdCveIDs, jvnCveIDs, nil } @@ -264,22 +256,15 @@ func (r *RedisDriver) GetByCpeURI(uri string) ([]models.CveDetail, error) { if err != nil { return nil, err } - vendor := fmt.Sprintf("%s", specified.Get(common.AttributeVendor)) - product := fmt.Sprintf("%s", specified.Get(common.AttributeProduct)) - key := fmt.Sprintf("%s%s::%s", hashKeyPrefix, vendor, product) - - var result *redis.StringSliceCmd - if result = r.conn.ZRange(context.Background(), key, 0, -1); result.Err() != nil { - return nil, result.Err() - } + cpeKey := fmt.Sprintf(cpeKeyFormat, fmt.Sprintf("%s#%s#%s", specified.Get(common.AttributePart), specified.Get(common.AttributeVendor), specified.Get(common.AttributeProduct))) - uniqCveIDs := map[string]bool{} - for _, v := range result.Val() { - uniqCveIDs[v] = true + cveIDs, err := r.conn.SMembers(context.Background(), cpeKey).Result() + if err != nil { + return nil, xerrors.Errorf("Failed to SMembers. err: %w", err) } details := []models.CveDetail{} - for cveID := range uniqCveIDs { + for _, cveID := range cveIDs { d, err := r.Get(cveID) if err != nil { return nil, err @@ -291,39 +276,67 @@ func (r *RedisDriver) GetByCpeURI(uri string) ([]models.CveDetail, error) { details = append(details, *d) } } + return details, nil } // CountJvn count jvn table func (r *RedisDriver) CountJvn() (int, error) { - ctx := context.Background() - var result *redis.StringSliceCmd - if result = r.conn.Keys(ctx, jvnKeyPrefix+"CVE*"); result.Err() != nil { - return 0, result.Err() + depstr, err := r.conn.HGet(context.Background(), depKey, models.JvnType).Result() + if err != nil { + if errors.Is(err, redis.Nil) { + return 0, nil + } + return 0, err + } + + // deps: {"JVNID": {"CVEID": {"part#vendor#product": {}}}} + var deps map[string]map[string]struct{} + if err := json.Unmarshal([]byte(depstr), &deps); err != nil { + return 0, xerrors.Errorf("Failed to unmarshal JSON. err: %w", err) } - return len(result.Val()), nil + + return len(deps), nil } // InsertJvn insert items fetched from JVN. func (r *RedisDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { ctx := context.Background() expire := viper.GetUint("expire") + batchSize := viper.GetInt("batch-size") + if batchSize < 1 { + return fmt.Errorf("Failed to set batch-size. err: batch-size option is not set properly") + } var err error // {"year", "recent" or "modified": { "JVNID#CVE-ID":Jvn{} } } uniqCves := map[string]map[string]models.Jvn{} - logger.Infof("Fetching CVE information from JVN(recent, modified).") + log.Infof("Fetching CVE information from JVN(recent, modified).") if err := jvn.FetchConvert(uniqCves, []models.FeedMeta{feedMetas["recent"], feedMetas["modified"]}); err != nil { - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, "recent") delete(feedMetas, "modified") + // newDeps, oldDeps: {"JVNID": {"CVEID": {"part#vendor#product": {}}}} + newDeps := map[string]map[string]map[string]struct{}{} + oldDepsStr, err := r.conn.HGet(ctx, depKey, models.JvnType).Result() + if err != nil { + if !errors.Is(err, redis.Nil) { + return xerrors.Errorf("Failed to Get key: %s. err: %w", depKey, err) + } + oldDepsStr = "{}" + } + var oldDeps map[string]map[string]map[string]struct{} + if err := json.Unmarshal([]byte(oldDepsStr), &oldDeps); err != nil { + return xerrors.Errorf("Failed to unmarshal JSON. err: %w", err) + } + for _, meta := range feedMetas { - logger.Infof("Fetching CVE information from JVN(%s).", meta.Year) + log.Infof("Fetching CVE information from JVN(%s).", meta.Year) if err := jvn.FetchConvert(uniqCves, []models.FeedMeta{meta}); err != nil { - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, meta.Year) @@ -333,79 +346,118 @@ func (r *RedisDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { } delete(uniqCves, meta.Year) - logger.Infof("Inserting fetched CVEs(%s)...", meta.Year) - pipe := r.conn.Pipeline() + log.Infof("Inserting fetched CVEs(%s)...", meta.Year) bar := pb.StartNew(len(cves)) - for _, cve := range cves { - cpes := append([]models.JvnCpe{}, cve.Cpes...) - - var jj []byte - if jj, err = json.Marshal(cve); err != nil { - return fmt.Errorf("Failed to marshal json. err: %s", err) - } - key := jvnKeyPrefix + cve.CveID - if result := pipe.SAdd(ctx, key, string(jj)); result.Err() != nil { - return fmt.Errorf("Failed to SAdd CVE. err: %s", result.Err()) - } - if expire > 0 { - if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) - } - } else { - if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + for idx := range chunkSlice(len(cves), batchSize) { + pipe := r.conn.Pipeline() + for _, cve := range cves[idx.From:idx.To] { + var jn []byte + if jn, err = json.Marshal(cve); err != nil { + return xerrors.Errorf("Failed to marshal json. err: %w", err) } - } - for _, cpe := range cpes { - key := fmt.Sprintf("%s%s::%s", hashKeyPrefix, cpe.Vendor, cpe.Product) - if result := pipe.ZAdd( - ctx, - key, - &redis.Z{Score: 0, Member: cve.CveID}, - ); result.Err() != nil { - return fmt.Errorf("Failed to ZAdd cpe. err: %s", result.Err()) + cveKey := fmt.Sprintf(cveKeyFormat, cve.CveID) + if err := pipe.HSet(ctx, cveKey, cve.JvnID, string(jn)).Err(); err != nil { + return xerrors.Errorf("Failed to HSet CVE JSON. err: %w", err) } if expire > 0 { - if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) + if err := pipe.Expire(ctx, cveKey, time.Duration(expire*uint(time.Second))).Err(); err != nil { + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) } } else { - if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + if err := pipe.Persist(ctx, cveKey).Err(); err != nil { + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) } } - } + if _, ok := newDeps[cve.JvnID]; !ok { + newDeps[cve.JvnID] = map[string]map[string]struct{}{} + } + if _, ok := newDeps[cve.JvnID][cve.CveID]; !ok { + newDeps[cve.JvnID][cve.CveID] = map[string]struct{}{} + } - var jc []byte - if jc, err = json.Marshal(cpes); err != nil { - return fmt.Errorf("Failed to marshal json. err: %s", err) + for _, cpe := range cve.Cpes { + cpePartVendorProductStr := fmt.Sprintf("%s#%s#%s", cpe.Part, cpe.Vendor, cpe.Product) + cpeKey := fmt.Sprintf(cpeKeyFormat, cpePartVendorProductStr) + if err := pipe.SAdd(ctx, cpeKey, cve.CveID).Err(); err != nil { + return xerrors.Errorf("Failed to SAdd CPE key. err: %w", err) + } + if expire > 0 { + if err := pipe.Expire(ctx, cpeKey, time.Duration(expire*uint(time.Second))).Err(); err != nil { + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) + } + } else { + if err := pipe.Persist(ctx, cpeKey).Err(); err != nil { + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) + } + } + + newDeps[cve.JvnID][cve.CveID][cpePartVendorProductStr] = struct{}{} + if _, ok := oldDeps[cve.JvnID]; ok { + if _, ok := oldDeps[cve.JvnID][cve.CveID]; ok { + delete(oldDeps[cve.JvnID][cve.CveID], cpePartVendorProductStr) + if len(oldDeps[cve.JvnID][cve.CveID]) == 0 { + delete(oldDeps[cve.JvnID], cve.CveID) + } + } + } + } + if _, ok := oldDeps[cve.JvnID]; ok { + if len(oldDeps[cve.JvnID]) == 0 { + delete(oldDeps, cve.JvnID) + } + } } - key = jvnCpeKeyPrefix + cve.CveID - if result := pipe.SAdd(ctx, key, string(jc)); result.Err() != nil { - return fmt.Errorf("Failed to SAdd CPE. err: %s", result.Err()) + if _, err = pipe.Exec(ctx); err != nil { + return xerrors.Errorf("Failed to exec pipeline. err: %w", err) } - if expire > 0 { - if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) + bar.Add(idx.To - idx.From) + } + bar.Finish() + log.Infof("Refreshed %d CVEs.", len(cves)) + } + + pipe := r.conn.Pipeline() + for jvnID, cves := range oldDeps { + for cveID, cpes := range cves { + for cpePartVendorProductStr := range cpes { + if err := pipe.SRem(ctx, fmt.Sprintf(cpeKeyFormat, cpePartVendorProductStr), cveID).Err(); err != nil { + return xerrors.Errorf("Failed to SRem. err: %w", err) } - } else { - if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + } + + if _, ok := newDeps[jvnID]; !ok { + if _, ok := newDeps[jvnID][cveID]; !ok { + if err := pipe.HDel(ctx, fmt.Sprintf(cveKeyFormat, cveID), jvnID).Err(); err != nil { + return xerrors.Errorf("Failed to HDel. err: %w", err) + } } } - bar.Increment() } - if _, err = pipe.Exec(ctx); err != nil { - return fmt.Errorf("Failed to exec pipeline. err: %s", err) + } + newDepsJSON, err := json.Marshal(newDeps) + if err != nil { + return xerrors.Errorf("Failed to Marshal JSON. err: %w", err) + } + if err := pipe.HSet(ctx, depKey, models.JvnType, string(newDepsJSON)).Err(); err != nil { + return xerrors.Errorf("Failed to Set depkey. err: %w", err) + } + if expire > 0 { + if err := pipe.Expire(ctx, depKey, time.Duration(expire*uint(time.Second))).Err(); err != nil { + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) } - bar.Finish() - logger.Infof("Refreshed %d Jvns.", len(cves)) + } else { + if err := pipe.Persist(ctx, depKey).Err(); err != nil { + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) + } + } + if _, err = pipe.Exec(ctx); err != nil { + return xerrors.Errorf("Failed to exec pipeline. err: %w", err) } if err := r.upsertFeedMetas(feedMetas); err != nil { - return fmt.Errorf("Failed to upsertFeedMetas. err: %s", err) + return xerrors.Errorf("Failed to upsertFeedMetas. err: %w", err) } return nil @@ -413,34 +465,61 @@ func (r *RedisDriver) InsertJvn(feedMetas map[string]models.FeedMeta) error { // CountNvd count nvd table func (r *RedisDriver) CountNvd() (int, error) { - ctx := context.Background() - var result *redis.StringSliceCmd - if result = r.conn.Keys(ctx, nvdKeyPrefix+"CVE*"); result.Err() != nil { - return 0, result.Err() + depstr, err := r.conn.HGet(context.Background(), depKey, models.NvdType).Result() + if err != nil { + if errors.Is(err, redis.Nil) { + return 0, nil + } + return 0, err + } + + // deps: {"CVEID": {"part#vendor#product": {}}} + var deps map[string]map[string]struct{} + if err := json.Unmarshal([]byte(depstr), &deps); err != nil { + return 0, xerrors.Errorf("Failed to unmarshal JSON. err: %w", err) } - return len(result.Val()), nil + + return len(deps), nil } // InsertNvd Cve information from DB. func (r *RedisDriver) InsertNvd(feedMetas map[string]models.FeedMeta) error { ctx := context.Background() expire := viper.GetUint("expire") + batchSize := viper.GetInt("batch-size") + if batchSize < 1 { + return fmt.Errorf("Failed to set batch-size. err: batch-size option is not set properly") + } var err error // {"year", "recent" or "modified": { "CVE-ID": Nvd{} } } uniqCves := map[string]map[string]models.Nvd{} - logger.Infof("Fetching CVE information from NVD(recent, modified).") + log.Infof("Fetching CVE information from NVD(recent, modified).") if err := nvd.FetchConvert(uniqCves, []models.FeedMeta{feedMetas["recent"], feedMetas["modified"]}); err != nil { - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, "recent") delete(feedMetas, "modified") + // newDeps, oldDeps: {"CVEID": {"part#vendor#product": {}}} + newDeps := map[string]map[string]struct{}{} + oldDepsStr, err := r.conn.HGet(ctx, depKey, models.NvdType).Result() + if err != nil { + if !errors.Is(err, redis.Nil) { + return xerrors.Errorf("Failed to Get key: %s. err: %w", depKey, err) + } + oldDepsStr = "{}" + } + var oldDeps map[string]map[string]struct{} + if err := json.Unmarshal([]byte(oldDepsStr), &oldDeps); err != nil { + return xerrors.Errorf("Failed to unmarshal JSON. err: %w", err) + } + for _, meta := range feedMetas { - logger.Infof("Fetching CVE information from NVD(%s).", meta.Year) + log.Infof("Fetching CVE information from NVD(%s).", meta.Year) if err := nvd.FetchConvert(uniqCves, []models.FeedMeta{meta}); err != nil { - return fmt.Errorf("Failed to FetchConvert. err: %s", err) + return xerrors.Errorf("Failed to FetchConvert. err: %w", err) } delete(feedMetas, meta.Year) @@ -450,78 +529,106 @@ func (r *RedisDriver) InsertNvd(feedMetas map[string]models.FeedMeta) error { } delete(uniqCves, meta.Year) - logger.Infof("Inserting fetched CVEs(%s)...", meta.Year) - pipe := r.conn.Pipeline() + log.Infof("Inserting fetched CVEs(%s)...", meta.Year) bar := pb.StartNew(len(cves)) - for _, cve := range cves { - cpes := append([]models.NvdCpe{}, cve.Cpes...) - - var jn []byte - if jn, err = json.Marshal(cve); err != nil { - return fmt.Errorf("Failed to marshal json. err: %s", err) - } - key := nvdKeyPrefix + cve.CveID - if result := pipe.SAdd(ctx, key, string(jn)); result.Err() != nil { - return fmt.Errorf("Failed to SAdd CVE. err: %s", result.Err()) - } - if expire > 0 { - if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) - } - } else { - if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + for idx := range chunkSlice(len(cves), batchSize) { + pipe := r.conn.Pipeline() + for _, cve := range cves[idx.From:idx.To] { + var jn []byte + if jn, err = json.Marshal(cve); err != nil { + return xerrors.Errorf("Failed to marshal json. err: %w", err) } - } - for _, cpe := range cpes { - key := fmt.Sprintf("%s%s::%s", hashKeyPrefix, cpe.Vendor, cpe.Product) - if result := pipe.ZAdd( - ctx, - key, - &redis.Z{Score: 0, Member: cve.CveID}, - ); result.Err() != nil { - return fmt.Errorf("Failed to ZAdd cpe. err: %s", result.Err()) + cveKey := fmt.Sprintf(cveKeyFormat, cve.CveID) + if err := pipe.HSet(ctx, cveKey, models.NvdType, string(jn)).Err(); err != nil { + return xerrors.Errorf("Failed to HSet CVE JSON. err: %w", err) } if expire > 0 { - if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) + if err := pipe.Expire(ctx, cveKey, time.Duration(expire*uint(time.Second))).Err(); err != nil { + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) } } else { - if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + if err := pipe.Persist(ctx, cveKey).Err(); err != nil { + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) } } - } - var jc []byte - if jc, err = json.Marshal(cpes); err != nil { - return fmt.Errorf("Failed to marshal json. err: %s", err) - } - key = nvdCpeKeyPrefix + cve.CveID - if result := pipe.SAdd(ctx, key, string(jc)); result.Err() != nil { - return fmt.Errorf("Failed to SAdd NVD CPE. err: %s", result.Err()) - } - if expire > 0 { - if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) + if _, ok := newDeps[cve.CveID]; !ok { + newDeps[cve.CveID] = map[string]struct{}{} + } + + for _, cpe := range cve.Cpes { + cpePartVendorProductStr := fmt.Sprintf("%s#%s#%s", cpe.Part, cpe.Vendor, cpe.Product) + cpeKey := fmt.Sprintf(cpeKeyFormat, cpePartVendorProductStr) + if err := pipe.SAdd(ctx, cpeKey, cve.CveID).Err(); err != nil { + return xerrors.Errorf("Failed to SAdd CPE key. err: %w", err) + } + if expire > 0 { + if err := pipe.Expire(ctx, cpeKey, time.Duration(expire*uint(time.Second))).Err(); err != nil { + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) + } + } else { + if err := pipe.Persist(ctx, cpeKey).Err(); err != nil { + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) + } + } + + newDeps[cve.CveID][cpePartVendorProductStr] = struct{}{} + if _, ok := oldDeps[cve.CveID]; ok { + delete(oldDeps[cve.CveID], cpePartVendorProductStr) + } } - } else { - if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + if _, ok := oldDeps[cve.CveID]; ok { + if len(oldDeps[cve.CveID]) == 0 { + delete(oldDeps, cve.CveID) + } } } - bar.Increment() - } - if _, err = pipe.Exec(ctx); err != nil { - return fmt.Errorf("Failed to exec pipeline. err: %s", err) + if _, err = pipe.Exec(ctx); err != nil { + return xerrors.Errorf("Failed to exec pipeline. err: %w", err) + } + bar.Add(idx.To - idx.From) } bar.Finish() - logger.Infof("Refreshed %d CVEs.", len(cves)) + log.Infof("Refreshed %d CVEs.", len(cves)) + } + + pipe := r.conn.Pipeline() + for cveID, cpes := range oldDeps { + for cpePartVendorProductStr := range cpes { + if err := pipe.SRem(ctx, fmt.Sprintf(cpeKeyFormat, cpePartVendorProductStr), cveID).Err(); err != nil { + return xerrors.Errorf("Failed to SRem. err: %w", err) + } + } + + if _, ok := newDeps[cveID]; !ok { + if err := pipe.HDel(ctx, fmt.Sprintf(cveKeyFormat, cveID), models.NvdType).Err(); err != nil { + return xerrors.Errorf("Failed to HDel. err: %w", err) + } + } + } + newDepsJSON, err := json.Marshal(newDeps) + if err != nil { + return xerrors.Errorf("Failed to Marshal JSON. err: %w", err) + } + if err := pipe.HSet(ctx, depKey, models.NvdType, string(newDepsJSON)).Err(); err != nil { + return xerrors.Errorf("Failed to HSet depkey. err: %w", err) + } + if expire > 0 { + if err := pipe.Expire(ctx, depKey, time.Duration(expire*uint(time.Second))).Err(); err != nil { + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) + } + } else { + if err := pipe.Persist(ctx, depKey).Err(); err != nil { + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) + } + } + if _, err = pipe.Exec(ctx); err != nil { + return xerrors.Errorf("Failed to exec pipeline. err: %w", err) } if err := r.upsertFeedMetas(feedMetas); err != nil { - return fmt.Errorf("Failed to upsertFeedMetas. err: %s", err) + return xerrors.Errorf("Failed to upsertFeedMetas. err: %w", err) } return nil @@ -537,35 +644,35 @@ func (r *RedisDriver) upsertFeedMetas(feedMetas map[string]models.FeedMeta) erro meta.LastModifiedDate = meta.LatestLastModifiedDate jn, err := json.Marshal(meta) if err != nil { - return fmt.Errorf("Failed to marshal json. err: %s", err) + return xerrors.Errorf("Failed to marshal json. err: %w", err) } var key string switch meta.Source { case models.NvdType: - key = feedKeyPrefix + "NVD" + key = fmt.Sprintf(feedKeyFormat, models.NvdType) case models.JvnType: - key = feedKeyPrefix + "JVN" + key = fmt.Sprintf(feedKeyFormat, models.JvnType) default: return xerrors.New("Failed to determine Source by URL.") } if err := pipe.HSet(ctx, key, meta.URL, jn).Err(); err != nil { - return fmt.Errorf("Failed to HSet META. err: %s", err) + return xerrors.Errorf("Failed to HSet META. err: %w", err) } if expire > 0 { if err := pipe.Expire(ctx, key, time.Duration(expire*uint(time.Second))).Err(); err != nil { - return fmt.Errorf("Failed to set Expire to Key. err: %s", err) + return xerrors.Errorf("Failed to set Expire to Key. err: %w", err) } } else { if err := pipe.Persist(ctx, key).Err(); err != nil { - return fmt.Errorf("Failed to remove the existing timeout on Key. err: %s", err) + return xerrors.Errorf("Failed to remove the existing timeout on Key. err: %w", err) } } } if _, err := pipe.Exec(ctx); err != nil { - return fmt.Errorf("Failed to exec pipeline. err: %s", err) + return xerrors.Errorf("Failed to exec pipeline. err: %w", err) } return nil } @@ -578,9 +685,9 @@ func (r *RedisDriver) GetFetchedFeedMeta(url string) (*models.FeedMeta, error) { switch meta.GetSourceByURL() { case models.NvdType: - result = r.conn.HGet(ctx, feedKeyPrefix+"NVD", url) + result = r.conn.HGet(ctx, fmt.Sprintf(feedKeyFormat, models.NvdType), url) case models.JvnType: - result = r.conn.HGet(ctx, feedKeyPrefix+"JVN", url) + result = r.conn.HGet(ctx, fmt.Sprintf(feedKeyFormat, models.JvnType), url) default: return nil, xerrors.New("Failed to determine Source by URL.") } @@ -598,7 +705,7 @@ func (r *RedisDriver) GetFetchedFeedMeta(url string) (*models.FeedMeta, error) { func (r *RedisDriver) GetFetchedFeedMetas() (metas []models.FeedMeta, err error) { ctx := context.Background() var result *redis.StringStringMapCmd - if result = r.conn.HGetAll(ctx, feedKeyPrefix+"NVD"); result.Err() != nil { + if result = r.conn.HGetAll(ctx, fmt.Sprintf(feedKeyFormat, models.NvdType)); result.Err() != nil { return nil, result.Err() } for _, s := range result.Val() { @@ -609,7 +716,7 @@ func (r *RedisDriver) GetFetchedFeedMetas() (metas []models.FeedMeta, err error) metas = append(metas, m) } - if result = r.conn.HGetAll(ctx, feedKeyPrefix+"JVN"); result.Err() != nil { + if result = r.conn.HGetAll(ctx, fmt.Sprintf(feedKeyFormat, models.JvnType)); result.Err() != nil { return nil, result.Err() } for _, s := range result.Val() { diff --git a/fetcher/fetcher.go b/fetcher/fetcher.go index 76879138..16a20d3c 100644 --- a/fetcher/fetcher.go +++ b/fetcher/fetcher.go @@ -14,6 +14,7 @@ import ( "github.com/spf13/viper" "github.com/vulsio/go-cve-dictionary/log" "github.com/vulsio/go-cve-dictionary/util" + "golang.org/x/xerrors" ) //FetchRequest has fetch target information @@ -89,7 +90,7 @@ func FetchFeedFiles(reqs []FetchRequest) (results []FetchResult, err error) { } } if 0 < len(errs) { - return results, fmt.Errorf("%s", errs) + return results, fmt.Errorf("errors: %+v", errs) } return results, nil } @@ -103,7 +104,7 @@ func fetchFile(req FetchRequest, parallelism int) (body []byte, err error) { } if viper.GetString("http-proxy") != "" { if proxyURL, err = url.Parse(viper.GetString("http-proxy")); err != nil { - return nil, fmt.Errorf("Failed to parse proxy url: %s", err) + return nil, xerrors.Errorf("Failed to parse proxy url: %w", err) } httpClient = &http.Client{ Transport: &http.Transport{ @@ -115,13 +116,12 @@ func fetchFile(req FetchRequest, parallelism int) (body []byte, err error) { u, err := url.Parse(req.URL) if err != nil { - return nil, fmt.Errorf("aborting: could not parse given URL: %v", err) + return nil, xerrors.Errorf("aborting: could not parse given URL: %w", err) } buf := bytes.Buffer{} htc := htcat.New(httpClient, u, parallelism) if _, err := htc.WriteTo(&buf); err != nil { - return nil, fmt.Errorf("aborting: could not write to output stream: %v", - err) + return nil, xerrors.Errorf("aborting: could not write to output stream: %w", err) } if req.GZIP { @@ -130,16 +130,13 @@ func fetchFile(req FetchRequest, parallelism int) (body []byte, err error) { _ = reader.Close() }() if err != nil { - return nil, fmt.Errorf( - "Failed to decompress NVD feedfile. url: %s, err: %s", - req.URL, err) + return nil, xerrors.Errorf( + "Failed to decompress NVD feedfile. url: %s, err: %w", req.URL, err) } bytes, err := ioutil.ReadAll(reader) if err != nil { - return nil, fmt.Errorf( - "Failed to Read NVD feedfile. url: %s, err: %s", - req.URL, err) + return nil, xerrors.Errorf("Failed to Read NVD feedfile. url: %s, err: %w", req.URL, err) } return bytes, nil } diff --git a/fetcher/jvn/jvn.go b/fetcher/jvn/jvn.go index af762cb4..73f4e676 100644 --- a/fetcher/jvn/jvn.go +++ b/fetcher/jvn/jvn.go @@ -16,6 +16,7 @@ import ( "github.com/vulsio/go-cve-dictionary/log" "github.com/vulsio/go-cve-dictionary/models" "github.com/vulsio/go-cve-dictionary/util" + "golang.org/x/xerrors" ) // Meta ... https://jvndb.jvn.jp/ja/feed/checksum.txt @@ -76,15 +77,13 @@ func FetchLatestFeedMeta(years []int) (map[string]models.FeedMeta, error) { } results, err := fetcher.FetchFeedFiles(reqs) if err != nil { - return nil, fmt.Errorf("Failed to fetch. err: %s", err) + return nil, xerrors.Errorf("Failed to fetch. err: %w", err) } res := results[0] latestMetas := []Meta{} if err = json.Unmarshal(res.Body, &latestMetas); err != nil { - return nil, fmt.Errorf( - "Failed to unmarshal. url: %s, err: %s", - res.URL, err) + return nil, xerrors.Errorf("Failed to unmarshal. url: %s, err: %w", res.URL, err) } urls := []string{} @@ -105,7 +104,7 @@ func FetchLatestFeedMeta(years []int) (map[string]models.FeedMeta, error) { if latestMeta.URL == url { y, err := models.GetYearByURL(models.JvnType, url) if err != nil { - return nil, fmt.Errorf("Failed to GetYearByURL. err: %s", err) + return nil, xerrors.Errorf("Failed to GetYearByURL. err: %w", err) } metas[y] = models.FeedMeta{ @@ -125,13 +124,13 @@ func FetchLatestFeedMeta(years []int) (map[string]models.FeedMeta, error) { func FetchConvert(uniqCve map[string]map[string]models.Jvn, metas []models.FeedMeta) error { items, err := fetch(metas) if err != nil { - return fmt.Errorf("Failed to fetch. err: %s", err) + return xerrors.Errorf("Failed to fetch. err: %w", err) } for _, meta := range metas { cves, err := convert(items[meta.Year]) if err != nil { - return fmt.Errorf("Failed to convert. err: %s", err) + return xerrors.Errorf("Failed to convert. err: %w", err) } distributeCvesByYear(uniqCve, cves) } @@ -147,7 +146,7 @@ func fetch(metas []models.FeedMeta) (map[string][]Item, error) { results, err := fetcher.FetchFeedFiles(req) if err != nil { - return nil, fmt.Errorf("Failed to FetchFeedFiles. err: %s", err) + return nil, xerrors.Errorf("Failed to FetchFeedFiles. err: %w", err) } fetchedItems := map[string][]Item{} @@ -155,7 +154,7 @@ func fetch(metas []models.FeedMeta) (map[string][]Item, error) { var rdf rdf items := []Item{} if err := xml.Unmarshal([]byte(res.Body), &rdf); err != nil { - return nil, fmt.Errorf("Failed to unmarshal. url: %s, err: %s", res.URL, err) + return nil, xerrors.Errorf("Failed to unmarshal. url: %s, err: %w", res.URL, err) } for i, item := range rdf.Items { if !(strings.Contains(item.Description, "** 未確定 **") || strings.Contains(item.Description, "** サポート外 **") || strings.Contains(item.Description, "** 削除 **")) { @@ -165,7 +164,7 @@ func fetch(metas []models.FeedMeta) (map[string][]Item, error) { y, err := models.GetYearByURL(models.JvnType, res.URL) if err != nil { - return nil, fmt.Errorf("Failed to GetYearByURL. err: %s", err) + return nil, xerrors.Errorf("Failed to GetYearByURL. err: %w", err) } fetchedItems[y] = items } @@ -217,7 +216,7 @@ func convert(items []Item) (map[string]models.Jvn, error) { } } if 0 < len(errs) { - return nil, fmt.Errorf("%s", errs) + return nil, xerrors.Errorf("%w", errs) } return cves, nil } @@ -255,7 +254,7 @@ func convertToModel(item *Item) (cves []models.Jvn, err error) { certs, err := collectCertLinks(links) if err != nil { return nil, - fmt.Errorf("Failed to collect links. err: %s", err) + xerrors.Errorf("Failed to collect links. err: %w", err) } // Cpes @@ -346,7 +345,7 @@ func collectCertLinks(links []string) (certs []models.JvnCert, err error) { httpClient := &http.Client{} if viper.GetString("http-proxy") != "" { if proxyURL, err = url.Parse(viper.GetString("http-proxy")); err != nil { - return nil, fmt.Errorf("failed to parse proxy url: %s", err) + return nil, xerrors.Errorf("failed to parse proxy url: %w", err) } httpClient = &http.Client{Transport: &http.Transport{Proxy: http.ProxyURL(proxyURL)}} } @@ -357,13 +356,13 @@ func collectCertLinks(links []string) (certs []models.JvnCert, err error) { if strings.HasSuffix(link, ".html") { res, err := httpClient.Get(link) if err != nil { - return nil, fmt.Errorf("Failed to get %s: err: %s", link, err) + return nil, xerrors.Errorf("Failed to get %s: err: %w", link, err) } defer res.Body.Close() doc, err := goquery.NewDocumentFromReader(res.Body) if err != nil { - return nil, fmt.Errorf("Failed to NewDocumentFromReader. err: %s", err) + return nil, xerrors.Errorf("Failed to NewDocumentFromReader. err: %w", err) } title = doc.Find("title").Text() } @@ -464,8 +463,7 @@ func parseJvnTime(strtime string) (t time.Time, err error) { layout := "2006-01-02T15:04-07:00" t, err = time.Parse(layout, strtime) if err != nil { - return t, fmt.Errorf("Failed to parse time, time: %s, err: %s", - strtime, err) + return t, xerrors.Errorf("Failed to parse time, time: %s, err: %w", strtime, err) } return } diff --git a/fetcher/nvd/nvd.go b/fetcher/nvd/nvd.go index e233a3e1..e796fa65 100644 --- a/fetcher/nvd/nvd.go +++ b/fetcher/nvd/nvd.go @@ -16,6 +16,7 @@ import ( "github.com/vulsio/go-cve-dictionary/log" "github.com/vulsio/go-cve-dictionary/models" "github.com/vulsio/go-cve-dictionary/util" + "golang.org/x/xerrors" ) // FetchLatestFeedMeta fetches CVE meta information from NVD @@ -32,7 +33,7 @@ func FetchLatestFeedMeta(years []int) (map[string]models.FeedMeta, error) { } results, err := fetcher.FetchFeedFiles(reqs) if err != nil { - return nil, fmt.Errorf("Failed to fetch. err: %s", err) + return nil, xerrors.Errorf("Failed to fetch. err: %w", err) } metas := map[string]models.FeedMeta{} @@ -49,7 +50,7 @@ func FetchLatestFeedMeta(years []int) (map[string]models.FeedMeta, error) { y, err := models.GetYearByURL(models.NvdType, url) if err != nil { - return nil, fmt.Errorf("Failed to GetYearByURL. err: %s", err) + return nil, xerrors.Errorf("Failed to GetYearByURL. err: %w", err) } metas[y] = models.FeedMeta{ @@ -81,13 +82,13 @@ func makeNvdMetaURLs(year int) (url []string) { func FetchConvert(uniqCve map[string]map[string]models.Nvd, metas []models.FeedMeta) error { items, err := fetch(metas) if err != nil { - return fmt.Errorf("Failed to fetch. err: %s", err) + return xerrors.Errorf("Failed to fetch. err: %w", err) } for _, meta := range metas { cves, err := convert(items[meta.Year]) if err != nil { - return fmt.Errorf("Failed to convert. err: %s", err) + return xerrors.Errorf("Failed to convert. err: %w", err) } distributeCvesByYear(uniqCve, cves) } @@ -107,14 +108,14 @@ func fetch(metas []models.FeedMeta) (map[string][]CveItem, error) { results, err := fetcher.FetchFeedFiles(reqs) if err != nil { return nil, - fmt.Errorf("Failed to fetch. err: %s", err) + xerrors.Errorf("Failed to fetch. err: %w", err) } items := map[string][]CveItem{} for _, res := range results { var nvd, nvdIncludeRejectedCve Nvd if err = json.Unmarshal(res.Body, &nvdIncludeRejectedCve); err != nil { - return nil, fmt.Errorf("Failed to unmarshal. url: %s, err: %s", res.URL, err) + return nil, xerrors.Errorf("Failed to unmarshal. url: %s, err: %w", res.URL, err) } nvd.CveDataType = nvdIncludeRejectedCve.CveDataType @@ -134,7 +135,7 @@ func fetch(metas []models.FeedMeta) (map[string][]CveItem, error) { y, err := models.GetYearByURL(models.NvdType, res.URL) if err != nil { - return nil, fmt.Errorf("Failed to GetYearByURL. err: %s", err) + return nil, xerrors.Errorf("Failed to GetYearByURL. err: %w", err) } items[y] = nvd.CveItems @@ -185,7 +186,7 @@ func convert(items []CveItem) (map[string]models.Nvd, error) { } } if 0 < len(errs) { - return nil, fmt.Errorf("%s", errs) + return nil, xerrors.Errorf("%w", errs) } return cves, nil } @@ -527,8 +528,7 @@ func parseNvdTime(strtime string) (t time.Time, err error) { layout := "2006-01-02T15:04Z" t, err = time.Parse(layout, strtime) if err != nil { - return t, fmt.Errorf("Failed to parse time, time: %s, err: %s", - strtime, err) + return t, xerrors.Errorf("Failed to parse time, time: %s, err: %w", strtime, err) } return } diff --git a/integration/.gitignore b/integration/.gitignore index d59d42dd..8ecd6990 100644 --- a/integration/.gitignore +++ b/integration/.gitignore @@ -1,2 +1,3 @@ go-cve.* -*.sqlite3 \ No newline at end of file +*.sqlite3 +diff \ No newline at end of file diff --git a/integration/README.md b/integration/README.md index 478df35a..110ed597 100644 --- a/integration/README.md +++ b/integration/README.md @@ -37,14 +37,19 @@ $ sqlite3 cve.sqlite3 SQLite version 3.31.1 2020-01-27 19:55:54 Enter ".help" for usage hints. # CVE-ID -sqlite> .output integration/nvd/cves.txt +sqlite> .output integration/nvd_cves.txt sqlite> SELECT DISTINCT cve_id FROM nvds; -sqlite> .output integration/jvn/cves.txt +sqlite> .output integration/jvn_cves.txt sqlite> SELECT DISTINCT cve_id FROM jvns; # CPE URI -sqlite> .output integration/nvd/cpes.txt +sqlite> .output integration/nvd_cpes.txt sqlite> SELECT DISTINCT uri FROM nvd_cpes; -sqlite> .output integration/jvn/cpes.txt +sqlite> .output integration/jvn_cpes.txt sqlite> SELECT DISTINCT uri FROM jvn_cpes; + +$ cat integration/nvd_cves.txt integration/jvn_cves.txt | sort | uniq > integration/cves.txt +$ rm integration/nvd_cves.txt integration/jvn_cves.txt +$ cat integration/nvd_cpes.txt integration/jvn_cpes.txt | sort | uniq > integration/cpes.txt +$ rm integration/nvd_cpes.txt integration/jvn_cpes.txt ``` diff --git a/integration/nvd/cpes.txt b/integration/cpes.txt similarity index 91% rename from integration/nvd/cpes.txt rename to integration/cpes.txt index ffcd074e..66e41ca4 100644 --- a/integration/nvd/cpes.txt +++ b/integration/cpes.txt @@ -1,8 +1,9 @@ -cpe:/a:%40thi.ng%2fegf_project:%40thi.ng%2fegf:::~~~node.js~~ cpe:/a:101_project:101:::~~~node.js~~ +cpe:/a:10web:photo_gallery cpe:/a:10web:photo_gallery:::~~~wordpress~~ cpe:/a:10web:slider:::~~~wordpress~~ cpe:/a:1234n:minicms:1.10 +cpe:/a:13enforme:13enforme_cms cpe:/a:13enforme:13enforme_cms:1.0 cpe:/a:163:netease_mail_master:4.14.1.1004::~~~windows~~ cpe:/a:163:netease_youdao_dictionary:8.9.2.0 @@ -17,10 +18,12 @@ cpe:/a:1password:scim_bridge cpe:/a:1up:oneupuploaderbundle cpe:/a:2ndquadrant:pglogical cpe:/a:2sic:2sxc +cpe:/a:360:speed_browser cpe:/a:360:speed_browser:12.0.1247.0 cpe:/a:360totalsecurity:360_total_security cpe:/a:3ds:teamwork_cloud cpe:/a:3mf:lib3mf:2.0.0:- +cpe:/a:%40thi.ng%2fegf_project:%40thi.ng%2fegf:::~~~node.js~~ cpe:/a:4homepages:4images:1.7.11 cpe:/a:4homepages:4images:1.8 cpe:/a:5none:nonecms:1.3.0 @@ -35,14 +38,15 @@ cpe:/a:a10networks:agalaxy:3.0.1 cpe:/a:a10networks:agalaxy:3.0.4:p3 cpe:/a:a10networks:agalaxy:5.0.5:- cpe:/a:aapanel:aapanel -cpe:/a:abb:800xa:::~~~~dci~ -cpe:/a:abb:800xa:::~~~~mod_300~ +cpe:/a:abb:800xa cpe:/a:abb:800xa_base_system cpe:/a:abb:800xa_batch_management +cpe:/a:abb:800xa:::~~~~dci~ cpe:/a:abb:800xa_information_management cpe:/a:abb:800xa_information_manager cpe:/a:abb:800xa_information_manager:5.1 cpe:/a:abb:800xa_information_manager:6.1 +cpe:/a:abb:800xa:::~~~~mod_300~ cpe:/a:abb:800xa_rnrp cpe:/a:abb:800xa_system:5.1:- cpe:/a:abb:800xa_system:5.1:feature_pack_4 @@ -58,14 +62,18 @@ cpe:/a:abb:800xa_system:6.0.1 cpe:/a:abb:800xa_system:6.0.3 cpe:/a:abb:800xa_system:6.0.3.3 cpe:/a:abb:800xa_system:6.1 +cpe:/a:abb:base_software cpe:/a:abb:base_software:::~~~softcontrol~~ +cpe:/a:abb:compact_hmi cpe:/a:abb:compact_hmi:5.1:- cpe:/a:abb:compact_hmi:5.1:feature_pack_4_revision_d cpe:/a:abb:compact_hmi:5.1:revision_b cpe:/a:abb:compact_hmi:5.1:revision_d cpe:/a:abb:compact_hmi:6.0.1-1 cpe:/a:abb:compact_hmi:6.0.3-2 +cpe:/a:abb:control_builder_m cpe:/a:abb:control_builder_m:::~~professional~~~ +cpe:/a:abb:control_builder_safe cpe:/a:abb:control_builder_safe:1.0 cpe:/a:abb:control_builder_safe:1.1 cpe:/a:abb:control_builder_safe:2.0 @@ -74,6 +82,7 @@ cpe:/a:abb:device_library_wizard:6.1.0 cpe:/a:abb:esoms cpe:/a:abb:mms_server cpe:/a:abb:opc_server +cpe:/a:abb:robotware cpe:/a:abb:robotware:5.09 cpe:/a:abb:symphony_%2b_historian:3.0 cpe:/a:abb:symphony_%2b_historian:3.1 @@ -95,19 +104,22 @@ cpe:/a:abb:symphony_plus_operations:3.0 cpe:/a:abb:symphony_plus_operations:3.1 cpe:/a:abb:symphony_plus_operations:3.2 cpe:/a:abb:symphony_plus_operations:3.3 -cpe:/a:abi_stable_project:abi_stable:::~~~rust~~ cpe:/a:abinitio:control%3ecenter +cpe:/a:abi_stable_project:abi_stable:::~~~rust~~ cpe:/a:absolunet:kafe cpe:/a:aca:assuweb:359.3 -cpe:/a:accel-ppp:accel-ppp cpe:/a:accela:civic_platform cpe:/a:accellion:fta cpe:/a:accellion:kiteworks +cpe:/a:accel-ppp:accel-ppp cpe:/a:accenture:mercury -cpe:/a:access-policy_project:access-policy:::~~~node.js~~ cpe:/a:accessally:accessally:::~~~wordpress~~ +cpe:/a:access-policy_project:access-policy +cpe:/a:access-policy_project:access-policy:::~~~node.js~~ cpe:/a:accesspressthemes:accesspress_social_icons:::~~~wordpress~~ +cpe:/a:accesspressthemes:wp_floating_menu cpe:/a:accesspressthemes:wp_floating_menu:1.3.0::~~~wordpress~~ +cpe:/a:accusoft:imagegear cpe:/a:accusoft:imagegear:19.4.0 cpe:/a:accusoft:imagegear:19.5.0 cpe:/a:accusoft:imagegear:19.6.0 @@ -117,7 +129,11 @@ cpe:/a:accusoft:imagegear:19.9 cpe:/a:acdsee:photo_studio_2021:14.0:build_1705:~~professional~~~ cpe:/a:acdsee:photo_studio_2021:14.0:build_1721:~~professional~~~ cpe:/a:acemetrix:jquery-deparam:0.5.1 +cpe:/a:acf_to_rest_api_project:acf_to_rest_api cpe:/a:acf_to_rest_api_project:acf_to_rest_api:::~~~wordpress~~ +cpe:/a:achal_dhir:dual_dhcp_dns_server +cpe:/a:achal_dhir:home_dns_server +cpe:/a:achal_dhir:open_dhcp_server cpe:/a:acmailer:acmailer cpe:/a:acmailer:acmailer_db cpe:/a:acquia:mautic @@ -139,23 +155,29 @@ cpe:/a:acronis:cyber_backup:12.5:8850 cpe:/a:acronis:cyber_backup:12.5:9010 cpe:/a:acronis:cyber_protect cpe:/a:acronis:cyber_protect:15:- +cpe:/a:acronis:true_image +cpe:/a:acronis:true_image_2020:24.5.22510 cpe:/a:acronis:true_image:2021 cpe:/a:acronis:true_image:::~~~windows~~ -cpe:/a:acronis:true_image_2020:24.5.22510 +cpe:/a:actfax:actfax cpe:/a:actfax:actfax:7.10:build_0335 +cpe:/a:acti:nvr cpe:/a:acti:nvr:2.3.04.07::~~professional~~~ cpe:/a:acti:nvr:3.0.12.42::~~standard~~~ cpe:/a:action_view_project:action_view:::~~~ruby~~ cpe:/a:activecampaign:activecampaign:::~~~wordpress~~ cpe:/a:activecollab:activecollab:2.1.0 +cpe:/a:activision:call_of_duty_modern_warfare_2 cpe:/a:actix:actix-codec:::~~~rust~~ cpe:/a:actix:actix-http:::~~~rust~~ cpe:/a:actix:actix-service:::~~~rust~~ cpe:/a:actix:actix-utils:::~~~rust~~ cpe:/a:acyba:acymailing:::~~~joomla%21~~ +cpe:/a:acyba:acymailing_starter cpe:/a:acymailing:acymailing:::~~~wordpress~~ cpe:/a:adaltas:mixme:::~~~node.js~~ cpe:/a:adaltas:printf:::~~~node.js~~ +cpe:/a:adb-driver_project:adb-driver cpe:/a:adb-driver_project:adb-driver:::~~~node.js~~ cpe:/a:addressable_project:addressable:::~~~ruby~~ cpe:/a:adenion:blog2social:::~~~wordpress~~ @@ -164,31 +186,39 @@ cpe:/a:adiscon:loganalyzer:4.1.10 cpe:/a:adiscon:loganalyzer:4.1.11 cpe:/a:adive:framework:2.0.8 cpe:/a:admidio:admidio -cpe:/a:admin_menu_project:admin_menu:::~~~wordpress~~ cpe:/a:admincolumns:admin_columns:::~~free~wordpress~~ cpe:/a:admincolumns:admin_columns:::~~pro~wordpress~~ cpe:/a:adminer:adminer +cpe:/a:admin_menu_project:admin_menu +cpe:/a:admin_menu_project:admin_menu:::~~~wordpress~~ +cpe:/a:adminpanel_project:adminpanel cpe:/a:adminpanel_project:adminpanel:4.0 +cpe:/a:adobe:acrobat cpe:/a:adobe:acrobat:::~~classic~~~ +cpe:/a:adobe:acrobat_dc cpe:/a:adobe:acrobat_dc:20.001.30002::~~classic~~~ cpe:/a:adobe:acrobat_dc:::~~classic~~~ cpe:/a:adobe:acrobat_dc:::~~continuous~~~ -cpe:/a:adobe:acrobat_reader:::~~classic~~~ cpe:/a:adobe:acrobat_reader:::~~~android~~ +cpe:/a:adobe:acrobat_reader:::~~classic~~~ +cpe:/a:adobe:acrobat_reader_dc cpe:/a:adobe:acrobat_reader_dc:20.001.30002::~~classic~~~ cpe:/a:adobe:acrobat_reader_dc:::~~classic~~~ cpe:/a:adobe:acrobat_reader_dc:::~~continuous~~~ cpe:/a:adobe:adobe_consulting_services_commons +cpe:/a:adobe:adobe_reader cpe:/a:adobe:adobe_reader:::~~~android~~ cpe:/a:adobe:after_effects cpe:/a:adobe:animate cpe:/a:adobe:audition cpe:/a:adobe:bridge cpe:/a:adobe:bridge:10.0 +cpe:/a:adobe:campaign cpe:/a:adobe:campaign_classic cpe:/a:adobe:campaign_classic:::~~gold_standard~~~ cpe:/a:adobe:captivate cpe:/a:adobe:character_animator +cpe:/a:adobe:coldfusion cpe:/a:adobe:coldfusion:2016:- cpe:/a:adobe:coldfusion:2016:update1 cpe:/a:adobe:coldfusion:2016:update10 @@ -217,16 +247,17 @@ cpe:/a:adobe:coldfusion:2018:update6 cpe:/a:adobe:coldfusion:2018:update7 cpe:/a:adobe:coldfusion:2018:update8 cpe:/a:adobe:coldfusion:2018:update9 -cpe:/a:adobe:coldfusion:2021.0.0.323925 cpe:/a:adobe:coldfusion:2021:- +cpe:/a:adobe:coldfusion:2021.0.0.323925 cpe:/a:adobe:connect cpe:/a:adobe:creative_cloud -cpe:/a:adobe:creative_cloud:::~~~windows~~ cpe:/a:adobe:creative_cloud_desktop_application cpe:/a:adobe:creative_cloud_desktop_applocation +cpe:/a:adobe:creative_cloud:::~~~windows~~ cpe:/a:adobe:digital_editions cpe:/a:adobe:digital_negative_software_development_kit cpe:/a:adobe:dng_software_development_kit +cpe:/a:adobe:download_manager cpe:/a:adobe:download_manager:2.0.0.518 cpe:/a:adobe:dreamweaver cpe:/a:adobe:dreamweaver:21.0 @@ -255,15 +286,16 @@ cpe:/a:adobe:experience_manager:6.2.0.0:sp1-cfp9 cpe:/a:adobe:experience_manager:6.4 cpe:/a:adobe:experience_manager:6.5 cpe:/a:adobe:experience_manager_cloud_service:- +cpe:/a:adobe:experience_manager_forms cpe:/a:adobe:experience_manager_forms:6.4.8.1 cpe:/a:adobe:experience_manager_forms:6.5.5.0 cpe:/a:adobe:experience_manager_forms_add-on:6.4.8.2 cpe:/a:adobe:experience_manager_forms_add-on:6.5.6.0 cpe:/a:adobe:flash_player cpe:/a:adobe:flash_player:::~~~chrome~~ +cpe:/a:adobe:flash_player_desktop_runtime cpe:/a:adobe:flash_player:::~~~edge~~ cpe:/a:adobe:flash_player:::~~~internet_explorer_11~~ -cpe:/a:adobe:flash_player_desktop_runtime cpe:/a:adobe:framemaker cpe:/a:adobe:genuine_integrity_service cpe:/a:adobe:genuine_service @@ -272,6 +304,7 @@ cpe:/a:adobe:illustrator cpe:/a:adobe:illustrator_cc cpe:/a:adobe:incopy cpe:/a:adobe:indesign +cpe:/a:adobe:lightroom cpe:/a:adobe:lightroom:::~~classic~~~ cpe:/a:adobe:magento:2.3.4 cpe:/a:adobe:magento:::~~commerce~~~ @@ -292,15 +325,18 @@ cpe:/a:adobe:robohelp_server cpe:/a:adtensor_project:adtensor:::~~~rust~~ cpe:/a:adtran:personal_phone_manager cpe:/a:adtran:personal_phone_manager:10.8.1 -cpe:/a:advanced-woo-search:advanced_woo_search:::~~~wordpress~~ cpe:/a:advanced_access_manager_project:advanced_access_manager:::~~~wordpress~~ cpe:/a:advanced_comment_system_project:advanced_comment_system:1.0 -cpe:/a:advanced_reports_project:advanced_reports:::~~~silverstripe~~ cpe:/a:advancedcustomfields:advanced_custom_fields:::~~pro~wordpress~~ cpe:/a:advancedcustomfields:advanced_custom_fields:::~~~wordpress~~ +cpe:/a:advanced_reports_project:advanced_reports +cpe:/a:advanced_reports_project:advanced_reports:::~~~silverstripe~~ cpe:/a:advancedsystemcare:advanced_systemcare:13.5.0.174::~~pro~~~ +cpe:/a:advanced-woo-search:advanced_woo_search +cpe:/a:advanced-woo-search:advanced_woo_search:::~~~wordpress~~ cpe:/a:advantech:iview cpe:/a:advantech:r-seenet +cpe:/a:advantech:r_seenet cpe:/a:advantech:webaccess cpe:/a:advantech:webaccess%2fhmi_designer cpe:/a:advantech:webaccess%2fnms @@ -309,46 +345,60 @@ cpe:/a:advantech:webaccess%2fscada:9.0.1 cpe:/a:advantech:webaccess:8.4.2 cpe:/a:advantech:webaccess:8.4.4 cpe:/a:advantech:webaccess:9.0.0 +cpe:/a:advantech:webaccess_hmi_designer cpe:/a:advantech:wise-paas%2frmm +cpe:/a:advantech:wise-pass%2frmm cpe:/a:advsys:pngout:2020-01-15 +cpe:/a:aedes_project:aedes cpe:/a:aedes_project:aedes:0.42.0 +cpe:/a:aegir_project:aegir cpe:/a:aegir_project:aegir:::~~~node.js~~ cpe:/a:aerospike:aerospike_server:::~~community~~~ +cpe:/a:aerospike:database_server cpe:/a:afterlogic:aurora cpe:/a:afterlogic:webmail_pro +cpe:/a:agendaless:waitress cpe:/a:agendaless:waitress:1.4.2 cpe:/a:agentejo:cockpit cpe:/a:agentejo:cockpit:0.10.2 cpe:/a:agenziaentrate:desktop_telematico:1.0.0 cpe:/a:agora:video_software_development_kit +cpe:/a:ahsay:cloud_backup_suite cpe:/a:ahsay:cloud_backup_suite:8.3.0.30 cpe:/a:aida64:aida64:6.00.5100 cpe:/a:aimeos_project:aimeos:::~~~typo3~~ cpe:/a:aiohttp_project:aiohttp cpe:/a:aioseo:all_in_one_seo:::~~~wordpress~~ +cpe:/a:airforce:nitf_extract_utility cpe:/a:airforce:nitf_extract_utility:7.5 +cpe:/a:aishu:anyshare_cloud cpe:/a:aishu:anyshare_cloud:6.0.9 cpe:/a:aivahthemes:business_hours_pro:::~~~wordpress~~ cpe:/a:ajdg:adrotate:::~~~wordpress~~ +cpe:/a:ajv.js:ajv cpe:/a:ajv.js:ajv:6.12.2 cpe:/a:akaunting:akaunting cpe:/a:akkadianlabs:akkadian_provisioning_manager:04.50.02 cpe:/a:akkadianlabs:akkadian_provisioning_manager:4.50.02 +cpe:/a:alberta:abtracetogether cpe:/a:alberta:abtracetogether:-::~~~android~~ cpe:/a:alberta:abtracetogether:-::~~~iphone_os~~ cpe:/a:alerta_project:alerta +cpe:/a:alfresco:alfresco cpe:/a:alfresco:alfresco:::~~community~~~ cpe:/a:alfresco:alfresco:::~~enterprise~~~ cpe:/a:alfresco:reset_password:::~~~alfresco~~ +cpe:/a:algolplus:advanced_order_export cpe:/a:algolplus:advanced_order_export:3.1.3::~~~wordpress~~ cpe:/a:algolplus:advanced_order_export:::~~~wordpress~~ cpe:/a:algorithmica_project:algorithmica:::~~~rust~~ cpe:/a:alibaba:nacos cpe:/a:alibaba:nacos:1.1.4 +cpe:/a:alienform2_project:alienform cpe:/a:alienform2_project:alienform2:2.0.2 cpe:/a:almico:speedfan:4.52 -cpe:/a:alpine_project:alpine cpe:/a:alpinelinux:aports:::~~~alpine~~ +cpe:/a:alpine_project:alpine cpe:/a:alpm-rs_product:alpm-rs:::~~~rust~~ cpe:/a:altn:mdaemon cpe:/a:altn:mdaemon_webmail @@ -356,9 +406,11 @@ cpe:/a:altools:alsong cpe:/a:altran:picotcp cpe:/a:altran:picotcp-ng cpe:/a:alumni_management_system_project:alumni_management_system:1.0 -cpe:/a:amaze_file_manager_project:amaze_file_manager:::~~~android~~ +cpe:/a:amarok:amarok cpe:/a:amazee:lagoon +cpe:/a:amaze_file_manager_project:amaze_file_manager:::~~~android~~ cpe:/a:amazon:aws_encryption_sdk +cpe:/a:amazon:aws_s3_crypto_sdk cpe:/a:amazon:aws_s3_crypto_sdk:::~~~golang~~ cpe:/a:amazon:aws_sdk_for_javascipt:::~~~node.js~~ cpe:/a:amazon:aws_shared_configuration_file_loader:1.0.0:alpha1:~~~node.js~~ @@ -387,26 +439,36 @@ cpe:/a:amazon:firecracker:0.21.1 cpe:/a:amazon:open_distro:::~~~elasticsearch~~ cpe:/a:amazon:tough cpe:/a:ambarella:oryx_rtsp_server:2020-01-07 +cpe:/a:amcrest:web_server cpe:/a:amcrest:web_server:2.520.ac00.18.r +cpe:/a:amd:atidxx64 +cpe:/a:amd:atillk64 cpe:/a:amd:atillk64:5.11.9.0 cpe:/a:amd:energy_driver_for_linux cpe:/a:amd:radeon_directx_11_driver_atidxx64.dll:26.20.15019.19000 +cpe:/a:amd:trusted_platform_modules_reference cpe:/a:amd:trusted_platform_modules_reference:- cpe:/a:amd:user_experience_program cpe:/a:amd:vbios_flash_tool_software_development_kit +cpe:/a:amoisoft:anyview cpe:/a:amoisoft:anyview:4.6.0.1 cpe:/a:ampache:ampache cpe:/a:ampache:ampache:4.4.2 +cpe:/a:anchor:anchor_cms cpe:/a:anchorcms:anchor:0.12.7 cpe:/a:anchorcms:anchor_cms:0.12.7 +cpe:/a:anchore:engine cpe:/a:anchore:engine:0.7.0:- cpe:/a:android:play_core_library cpe:/a:angularjs:angular.js cpe:/a:annexcloud:loyalty_experience_platform -cpe:/a:ansi_up_project:ansi_up:::~~~node.js~~ cpe:/a:ansible_collections_project:community.crypto:- +cpe:/a:ansible:community.crypto +cpe:/a:ansi_up_project:ansi_up:::~~~node.js~~ cpe:/a:antisip:exosip2 +cpe:/a:antiy:antiy_zhijia_terminal_defense_system cpe:/a:antiy:antiy_zhijia_terminal_defense_system:5.0.2.10121559 +cpe:/a:antsword_project:antsword cpe:/a:antsword_project:antsword:2.0.7 cpe:/a:antsword_project:antsword:2.1.8.1 cpe:/a:anuko:time_tracker @@ -456,6 +518,7 @@ cpe:/a:apache:cassandra:4.0.0:beta1 cpe:/a:apache:chainsaw cpe:/a:apache:cocoon cpe:/a:apache:commons_collections +cpe:/a:apache:commons_configuration cpe:/a:apache:commons_configuration:2.2 cpe:/a:apache:commons_configuration:2.3 cpe:/a:apache:commons_configuration:2.4 @@ -475,6 +538,8 @@ cpe:/a:apache:commons_io:2.5:- cpe:/a:apache:commons_io:2.6:- cpe:/a:apache:cordova:10.0.0::~~~-~~ cpe:/a:apache:cordova:4.1.0::~~~android~~ +cpe:/a:apache:cordova_plugin_camera +cpe:/a:apache:couchdb cpe:/a:apache:couchdb:3.0.0 cpe:/a:apache:cxf cpe:/a:apache:dolphinscheduler:1.2.0 @@ -487,16 +552,19 @@ cpe:/a:apache:dubbo cpe:/a:apache:fineract cpe:/a:apache:flink cpe:/a:apache:flink:1.10.0:- +cpe:/a:apachefriends:xampp cpe:/a:apache:groovy cpe:/a:apache:groovy:4.0.0:alpha1 cpe:/a:apache:guacamole cpe:/a:apache:guacamole:1.3.0:- cpe:/a:apache:hadoop +cpe:/a:apache:heron cpe:/a:apache:heron:0.20.0-incubating cpe:/a:apache:heron:0.20.1-incubating:- cpe:/a:apache:heron:0.20.2-incubating cpe:/a:apache:hive cpe:/a:apache:html%2fjava_api:1.7 +cpe:/a:apache:httpclient cpe:/a:apache:http_server cpe:/a:apache:http_server:- cpe:/a:apache:http_server:0.8.11 @@ -507,8 +575,11 @@ cpe:/a:apache:http_server:1.0.3 cpe:/a:apache:http_server:1.0.5 cpe:/a:apache:http_server:1.1 cpe:/a:apache:http_server:1.1.1 +cpe:/a:apache:http_server:11.1.1.9.0 cpe:/a:apache:http_server:1.15.17 cpe:/a:apache:http_server:1.2 +cpe:/a:apache:http_server:12.1.3.0.0 +cpe:/a:apache:http_server:12.2.1.3.0 cpe:/a:apache:http_server:1.2.4 cpe:/a:apache:http_server:1.2.5 cpe:/a:apache:http_server:1.2.6 @@ -516,8 +587,8 @@ cpe:/a:apache:http_server:1.2.9 cpe:/a:apache:http_server:1.3 cpe:/a:apache:http_server:1.3.0 cpe:/a:apache:http_server:1.3.1 -cpe:/a:apache:http_server:1.3.1.1 cpe:/a:apache:http_server:1.3.10 +cpe:/a:apache:http_server:1.3.1.1 cpe:/a:apache:http_server:1.3.11 cpe:/a:apache:http_server:1.3.11::win32 cpe:/a:apache:http_server:1.3.12 @@ -577,9 +648,6 @@ cpe:/a:apache:http_server:1.3.9 cpe:/a:apache:http_server:1.3.9::win32 cpe:/a:apache:http_server:1.4.0 cpe:/a:apache:http_server:1.99 -cpe:/a:apache:http_server:11.1.1.9.0 -cpe:/a:apache:http_server:12.1.3.0.0 -cpe:/a:apache:http_server:12.2.1.3.0 cpe:/a:apache:http_server:2.0 cpe:/a:apache:http_server:2.0.28 cpe:/a:apache:http_server:2.0.28:beta @@ -647,7 +715,6 @@ cpe:/a:apache:http_server:2.3.0 cpe:/a:apache:http_server:2.3.1 cpe:/a:apache:http_server:2.4.47 cpe:/a:apache:http_server:::win32 -cpe:/a:apache:httpclient cpe:/a:apache:ignite cpe:/a:apache:iotdb cpe:/a:apache:jackrabbit_oak @@ -681,8 +748,10 @@ cpe:/a:apache:kylin:3.0.1 cpe:/a:apache:kylin:3.0.2 cpe:/a:apache:kylin:3.1.0 cpe:/a:apache:kylin:4.0.0:alpha +cpe:/a:apache:livy cpe:/a:apache:livy:0.7.0-incubating cpe:/a:apache:log4j +cpe:/a:apache:log4net cpe:/a:apache:maven cpe:/a:apache:myfaces cpe:/a:apache:myfaces:2.3:next-m1 @@ -702,6 +771,7 @@ cpe:/a:apache:ofbiz cpe:/a:apache:ofbiz:17.12.03 cpe:/a:apache:olingo cpe:/a:apache:oozie +cpe:/a:apache:open_for_business_project cpe:/a:apache:openmeetings cpe:/a:apache:openoffice cpe:/a:apache:ozone @@ -725,6 +795,7 @@ cpe:/a:apache:qpid:0.7 cpe:/a:apache:qpid:0.8 cpe:/a:apache:qpid:0.9 cpe:/a:apache:rust_sgx_sdk +cpe:/a:apache:shardingsphere cpe:/a:apache:shardingsphere:4.0.0:- cpe:/a:apache:shardingsphere:4.0.0:rc3 cpe:/a:apache:shiro @@ -1044,13 +1115,14 @@ cpe:/a:apache:wicket:7.16.0 cpe:/a:apache:wicket:8.8.0 cpe:/a:apache:wicket:9.0.0:milestone5 cpe:/a:apache:wss4j:2.3.1 +cpe:/a:apache:xerces-c%2b%2b cpe:/a:apache:xmlbeans cpe:/a:apache:xmlgraphics_commons:2.4 cpe:/a:apache:zookeeper cpe:/a:apache:zookeeper:3.5.0:alpha cpe:/a:apache:zookeeper:3.5.10 cpe:/a:apache:zookeeper:3.5.3:beta -cpe:/a:apachefriends:xampp +cpe:/a:apc:powerchute cpe:/a:apc:powerchute:::~~business~~~ cpe:/a:apereo:central_authentication_service cpe:/a:apereo:central_authentication_service:6.3.0:rc1 @@ -1059,35 +1131,47 @@ cpe:/a:apereo:central_authentication_service:6.3.0:rc3 cpe:/a:apereo:opencast cpe:/a:apereo:opencast:8.0 cpe:/a:apfell_project:apfell +cpe:/a:apiconnect-cli-plugins_project:apiconnect-cli-plugins cpe:/a:apiconnect-cli-plugins_project:apiconnect-cli-plugins:::~~~node.js~~ cpe:/a:apkleaks_project:apkleaks +cpe:/a:apnswift_project:apnswift cpe:/a:apnswift_project:apnswift:1.0.0 cpe:/a:apollo13themes:rife_elementor_extensions_%26_templates:::~~~wordpress~~ cpe:/a:apollosapp:data-connector-rock:::~~~node.js~~ cpe:/a:apostrophecms:sanitize-html:::~~~node.js~~ +cpe:/a:app2pro:airdisk_pro cpe:/a:app2pro:airdisk_pro:5.5.3::~~~iphone_os~~ cpe:/a:appbase:streams:2.1.2 cpe:/a:appcms:appcms:2.0.101 cpe:/a:appimage:appimaged cpe:/a:appimage:libappimage +cpe:/a:appinghouse:memono cpe:/a:appinghouse:memono:3.8::~~~iphone_os~~ -cpe:/a:apple-swift-format_project:apple-swift-format:::~~~visual_studio~~ +cpe:/a:apple:apple_music +cpe:/a:apple:bonjour +cpe:/a:apple:exposure_notifications cpe:/a:apple:exposure_notifications:::~~~iphone_os~~ +cpe:/a:apple:icloud cpe:/a:apple:icloud:::~~~windows~~ +cpe:/a:apple:itunes cpe:/a:apple:itunes:::~~~windows~~ cpe:/a:apple:mac_os_x cpe:/a:apple:music:3.4.0::~~~android~~ cpe:/a:apple:nioextras cpe:/a:apple:safari cpe:/a:apple:safari:14.0 +cpe:/a:apple:swift +cpe:/a:apple-swift-format_project:apple-swift-format:::~~~visual_studio~~ cpe:/a:apple:swift:::~~~ubuntu~~ cpe:/a:apple:watchos cpe:/a:apple:windows_migration_assistant cpe:/a:apple:xcode cpe:/a:appneta:tcpreplay cpe:/a:appneta:tcpreplay:4.3.3 +cpe:/a:apport_project:apport cpe:/a:apport_project:apport:- cpe:/a:appsaloon:wp-gdpr:2.1.1::~~~wordpress~~ +cpe:/a:appsbd:best_support_system cpe:/a:appsbd:best_support_system:3.0.4 cpe:/a:appspace:appspace:6.2.4 cpe:/a:appspace:on-prem @@ -1097,22 +1181,26 @@ cpe:/a:apt-cacher-ng_project:apt-cacher-ng cpe:/a:aptdaemon_project:aptdaemon:1.1.1:bzr982-0ubuntu14.4 cpe:/a:aptdaemon_project:aptdaemon:1.1.1:bzr982-0ubuntu19.4 cpe:/a:aptdaemon_project:aptdaemon:1.1.1:bzr982-0ubuntu32.2 +cpe:/a:aptean:product_configurator cpe:/a:aptean:product_configurator:4.61.0000 +cpe:/a:aquaforest:tiff_server cpe:/a:aquaforest:tiff_server:4.0 cpe:/a:arachnys:cabot cpe:/a:arachnys:cabot:0.11.12 cpe:/a:arangodb:arangodb -cpe:/a:arc-swap_project:arc-swap cpe:/a:arcgis:geoevent_server +cpe:/a:arcinfo:pcvue cpe:/a:arcserve:d2d:16.5 +cpe:/a:arc-swap_project:arc-swap cpe:/a:arena:guild_wars_2:106916 cpe:/a:arenavec_project:arenavec:::~~~rust~~ cpe:/a:argent:recoverymanager +cpe:/a:argosoft:mail_server cpe:/a:argosoft:mail_server:1.8.8.9 cpe:/a:arista:cloudeos cpe:/a:arista:cloudeos:4.21.3fx-7368 -cpe:/a:arista:cloudeos:4.21.4-fcrfx cpe:/a:arista:cloudeos:4.21.4.1 +cpe:/a:arista:cloudeos:4.21.4-fcrfx cpe:/a:arista:cloudeos:4.21.7.1 cpe:/a:arista:cloudeos:4.22.2.0.1 cpe:/a:arista:cloudeos:4.22.2.2.1 @@ -1122,8 +1210,8 @@ cpe:/a:arista:cloudvision_exchange cpe:/a:arista:cloudvision_portal cpe:/a:arista:veos cpe:/a:arista:veos:4.21.3fx-7368 -cpe:/a:arista:veos:4.21.4-fcrfx cpe:/a:arista:veos:4.21.4.1 +cpe:/a:arista:veos:4.21.4-fcrfx cpe:/a:arista:veos:4.21.7.1 cpe:/a:arista:veos:4.22.2.0.1 cpe:/a:arista:veos:4.22.2.2.1 @@ -1140,29 +1228,34 @@ cpe:/a:arm:arm_compiler:5.06:update6 cpe:/a:arm:arm_compiler:5.06:update7 cpe:/a:arm:bifrost cpe:/a:arm:bifrost_gpu_kernel_driver +cpe:/a:arm:mbed-coap cpe:/a:arm:mbed-coap:5.1.5 cpe:/a:arm:mbed_crypto cpe:/a:arm:mbed_tls cpe:/a:arm:midguard cpe:/a:arm:midguard_gpu_kernel_driver +cpe:/a:armorx:lisomail cpe:/a:arm:valhall cpe:/a:arm:valhall_gpu_kernel_driver -cpe:/a:armorx:lisomail cpe:/a:arox:school_management_software_php%2fmysql +cpe:/a:arox:school_management_software_php_mysql +cpe:/a:array-queue_project:array-queue:::~~~rust~~ cpe:/a:arr-flatten-unflatten_project:arr-flatten-unflatten:::~~~node.js~~ cpe:/a:arr_project:arr:::~~~rust~~ -cpe:/a:array-queue_project:array-queue:::~~~rust~~ +cpe:/a:arswp:windows_cleanup_assistant cpe:/a:arswp:windows_cleanup_assistant:3.2 cpe:/a:artica:pandora_fms cpe:/a:artica:pandora_fms:7.0 cpe:/a:artica:pandora_fms:7.0_ng cpe:/a:artica:pandora_fms:7.42 cpe:/a:artica:pandora_fms:742 +cpe:/a:articatech:artica_proxy cpe:/a:articatech:artica_proxy:4.26 cpe:/a:articatech:artica_proxy:::~~community~~~ cpe:/a:articatech:web_proxy:4.30.000000 cpe:/a:articlecms_project:articlecms:- cpe:/a:articlecms_project:articlecms:1.0 +cpe:/a:artifex:ghostscript cpe:/a:artifex:ghostscript:9.25 cpe:/a:artifex:ghostscript:9.50 cpe:/a:artifex:ghostscript:9.52 @@ -1173,6 +1266,7 @@ cpe:/a:artifex:mupdf:1.17.0:rc1 cpe:/a:artifex:mupdf:1.18.0:- cpe:/a:artware_cms_project:artware_cms cpe:/a:artworks_gallery_in_php%2c_css%2c_javascript%2c_and_mysql_project:artworks_gallery_in_php%2c_css%2c_javascript%2c_and_mysql:1.0 +cpe:/a:artworks_gallery_project:artworks_gallery_in_php%2c_css%2c_javascript%2c_and_mysql cpe:/a:arubanetworks:airwave cpe:/a:arubanetworks:airwave_glass cpe:/a:arubanetworks:analytics_and_location_engine @@ -1182,6 +1276,7 @@ cpe:/a:arubanetworks:clearpass:6.7.14:- cpe:/a:arubanetworks:clearpass_policy_manager cpe:/a:arubanetworks:clearpass_policy_manager:6.7.14:- cpe:/a:arubanetworks:clearpass_policy_manager:6.8.8:- +cpe:/a:arvato:skillpipe cpe:/a:arvato:skillpipe:3.0 cpe:/a:aryanic:high_cms cpe:/a:asciitable.js_project:asciitable.js:::~~~node.js~~ @@ -1191,14 +1286,17 @@ cpe:/a:asterisk:certified_asterisk cpe:/a:asterisk:open_source cpe:/a:asus:device_activation cpe:/a:asus:gputweak_ii +cpe:/a:asus:screenpad2_upgrade_tool cpe:/a:asus:screenpad2_upgrade_tool:1.0.3 cpe:/a:async-git_project:async-git:::~~~node.js~~ cpe:/a:asynkron:wire +cpe:/a:atftp_project:atftp cpe:/a:atftp_project:atftp:0.7.git20120829-3.1%2bb1 cpe:/a:atlassian:alfresco_enterprise_content_management:::~~community~~~ cpe:/a:atlassian:atlassian-gadgets:::~~~atlassian~~ cpe:/a:atlassian:bamboo cpe:/a:atlassian:bitbucket +cpe:/a:atlassian:bitbucket_server cpe:/a:atlassian:companion cpe:/a:atlassian:confluence cpe:/a:atlassian:connect_express:::~~~node.js~~ @@ -1211,35 +1309,46 @@ cpe:/a:atlassian:jira cpe:/a:atlassian:jira:8.10.0 cpe:/a:atlassian:jira:8.13.0 cpe:/a:atlassian:jira:8.13.3 -cpe:/a:atlassian:jira:::~~data_center~~~ -cpe:/a:atlassian:jira:::~~server~~~ -cpe:/a:atlassian:jira:::~~~slack~~ cpe:/a:atlassian:jira_comment cpe:/a:atlassian:jira_create +cpe:/a:atlassian:jira:::~~data_center~~~ +cpe:/a:atlassian:jira:::~~server~~~ cpe:/a:atlassian:jira_server_and_data_center +cpe:/a:atlassian:jira_service_desk cpe:/a:atlassian:jira_service_desk:::~~data_center~~~ +cpe:/a:atlassian:jira:::~~~slack~~ cpe:/a:atlassian:jira_software_data_center cpe:/a:atlassian:jira_software_data_center:8.10.0 cpe:/a:atlassian:jira_software_data_center:8.13.3 +cpe:/a:atlassian:navigator_links cpe:/a:atlassian:navigator_links:::~~~fisheye~~ cpe:/a:atlassian:subversion_application_lifecycle_management -cpe:/a:atom_project:atom:::~~~rust~~ cpe:/a:atomic-option_project:atomic-option:::~~~rust~~ cpe:/a:atomisystems:activepresenter:6.1.6 +cpe:/a:atom_project:atom:::~~~rust~~ cpe:/a:atomtech:smart_life:::~~~android~~ cpe:/a:atomtech:smart_life:::~~~iphone_os~~ -cpe:/a:atomx:atomxcms:2.0 +cpe:/a:atomx:atomxcms cpe:/a:atomx:atomxcms_2:- +cpe:/a:atomx:atomxcms:2.0 cpe:/a:atutor:acontent +cpe:/a:audacity:audacity cpe:/a:audacityteam:audacity +cpe:/a:audi:mmi_multiplayer cpe:/a:audi:mmi_multiplayer:n%2br_cn_au_p0395 +cpe:/a:auieo:candidats cpe:/a:auieo:candidats:2.1.0 cpe:/a:auth0:ad%2fldap_connector:::~~~node.js~~ +cpe:/a:auth0:ad_ldap_connector +cpe:/a:auth0:auth0 cpe:/a:auth0:auth0.js +cpe:/a:auth0:express-jwt cpe:/a:auth0:express-jwt:::~~~node.js~~ cpe:/a:auth0:lock +cpe:/a:auth0:login_by_auth0 cpe:/a:auth0:login_by_auth0:::~~~wordpress~~ cpe:/a:auth0:nextjs-auth0:::~~~node.js~~ +cpe:/a:auth0:omniauth-auth0 cpe:/a:auth0:omniauth-auth0:::~~~ruby~~ cpe:/a:auth0:wp-auth0:::~~~wordpress~~ cpe:/a:authelia:authelia @@ -1288,30 +1397,34 @@ cpe:/a:autodesk:design_review:2012 cpe:/a:autodesk:design_review:2013 cpe:/a:autodesk:design_review:2017 cpe:/a:autodesk:design_review:2018 +cpe:/a:autodesk:dynamo_bim cpe:/a:autodesk:dynamo_bim:2.5.0 cpe:/a:autodesk:dynamo_bim:2.5.1 cpe:/a:autodesk:fbx_review cpe:/a:autodesk:fbx_review:1.4.1.0 cpe:/a:autodesk:fbx_software_development_kit cpe:/a:autodesk:licensing_services:9.0.1.1462.100 +cpe:/a:automattic:canvas cpe:/a:automattic:canvas:::~~~node.js~~ cpe:/a:automattic:jetpack:::~~~wordpress~~ cpe:/a:automattic:wp_super_cache:::~~~wordpress~~ cpe:/a:automox:automox +cpe:/a:autoptimize:autoptimize cpe:/a:autoptimize:autoptimize:::~~~wordpress~~ cpe:/a:autorand_project:autorand:::~~~rust~~ cpe:/a:autoswitch_python_virtualenv_project:autoswitch_python_virtualenv -cpe:/a:av-data_project:av-data:::~~~rust~~ cpe:/a:avahi:avahi cpe:/a:avahi:avahi:0.8 cpe:/a:avahi:avahi:0.8-5 cpe:/a:avantfax:avantfax +cpe:/a:avantfax:hylafax_enterprise cpe:/a:avast:antitrack cpe:/a:avast:antivirus cpe:/a:avast:antivirus:20.1.5069.562 cpe:/a:avast:antivirus_for_linux cpe:/a:avast:antivirus_pro cpe:/a:avast:antivirus_pro_plus +cpe:/a:avast:avast_antivirus cpe:/a:avast:avg_antitrack cpe:/a:avast:avg_antivirus:::~~free~~~ cpe:/a:avast:free_antivirus @@ -1365,30 +1478,42 @@ cpe:/a:avaya:ip_office:9.1:sp7 cpe:/a:avaya:ip_office:9.1:sp8 cpe:/a:avaya:ip_office:9.1:sp9 cpe:/a:avaya:weblm +cpe:/a:av-data_project:av-data:::~~~rust~~ cpe:/a:ave:dominaplus +cpe:/a:aveva:aveva_system_platform +cpe:/a:aveva:edna_enterprise_data_historian cpe:/a:aveva:edna_enterprise_data_historian:3.0.1.2%2f7.5.4989.33053 +cpe:/a:aveva:enterprise_data_management_web +cpe:/a:aveva:intouch cpe:/a:aveva:intouch_2017:-:update3 cpe:/a:aveva:intouch_2020:- cpe:/a:aveva:intouch_2020:r2 +cpe:/a:avg:anti-virus cpe:/a:aviatrix:controller cpe:/a:aviatrix:controller:5.3.1516 cpe:/a:aviatrix:gateway cpe:/a:aviatrix:openvpn cpe:/a:aviatrix:vpn_client cpe:/a:avira:anti-malware_sdk -cpe:/a:avira:antivirus:::~~~windows~~ +cpe:/a:avira:antivirus cpe:/a:avira:antivirus_server +cpe:/a:avira:antivirus:::~~~windows~~ +cpe:/a:avira:avira_anti-malware_sdk cpe:/a:avira:avira_antivirus_for_endpoint cpe:/a:avira:avira_antivirus_for_small_business cpe:/a:avira:avira_exchange_security cpe:/a:avira:avira_free_security_suite:::~~~windows~~ cpe:/a:avira:avira_internet_security_suite:::~~~windows~~ cpe:/a:avira:avira_prime +cpe:/a:avira:exchange_security cpe:/a:avira:free_antivirus +cpe:/a:avira:free_security_suite +cpe:/a:avira:internet_security_suite cpe:/a:avira:software_updater cpe:/a:awstats:awstats -cpe:/a:axel_project:axel cpe:/a:axelerant:testimonials_widget:::~~~wordpress~~ +cpe:/a:axel_project:axel +cpe:/a:axios:axios cpe:/a:axios:axios:::~~~node.js~~ cpe:/a:axiosys:bento4 cpe:/a:axiosys:bento4:1.5.1-628 @@ -1408,16 +1533,19 @@ cpe:/a:baidu:umeditor:1.2.3 cpe:/a:baigo:baigo_cms:4.0:beta1 cpe:/a:bakeshop_online_ordering_system_project:bakeshop_online_ordering_system:1.0 cpe:/a:ballerina:ballerina +cpe:/a:ballerina:swan_lake cpe:/a:ballerina:swan_lake:alpha1 cpe:/a:ballerina:swan_lake:alpha2 cpe:/a:ballerina:swan_lake:alpha3 cpe:/a:bam_project:bam:::~~~rust~~ +cpe:/a:barchart:maven_cascade_release cpe:/a:barchart:maven_cascade_release:::~~~jenkins~~ cpe:/a:barco:transform_n cpe:/a:bareos:bareos cpe:/a:bareos:bareos:18.2.4:rc1 cpe:/a:bareos:bareos:18.2.4:rc2 cpe:/a:bareos:bareos:19.2.8:pre +cpe:/a:barracudadrive:barracudadrive cpe:/a:barrelstrengthdesign:sprout_forms cpe:/a:barton:ngircd cpe:/a:barton:ngircd:26.0:rc1 @@ -1453,25 +1581,40 @@ cpe:/a:basercms:basercms:1.6.9 cpe:/a:basercms:basercms:1.6.9.1 cpe:/a:basic_dsp_matrix_project:basic_dsp_matrix:::~~~rust~~ cpe:/a:batflat:batflat:1.3.6 +cpe:/a:bbpress:bbpress cpe:/a:bbpress:bbpress:::~~~wordpress~~ +cpe:/a:bbraun:battery_pack_with_wi-fi +cpe:/a:bbraun:data_module_compactplus +cpe:/a:bbraun:onlinesuite_ap cpe:/a:bbraun:onlinesuite_application_package +cpe:/a:bbraun:spacecom +cpe:/a:bd:alaris_8015_pc_unit cpe:/a:bd:alaris_systems_manager cpe:/a:bdew:bdlib:::~~~minecraft~~ +cpe:/a:bd:pyxis_anesthesia_es_system +cpe:/a:bd:pyxis_medstation_es_system +cpe:/a:bdtask:multi-scheduler cpe:/a:bdtask:multi-scheduler:1.0.0::~~~wordpress~~ cpe:/a:bdtask:multi-store:1.0.0::~~~wordpress~~ cpe:/a:beakerbrowser:beaker cpe:/a:beardev:joomsport:::~~~wordpress~~ +cpe:/a:bearftp_project:bearftp cpe:/a:beckhoff:ipc_diagnostics_ua_server cpe:/a:beckhoff:tf6100 cpe:/a:beckhoff:twincat cpe:/a:beckhoff:twincat_driver +cpe:/a:beckhoff:twincat_extended_automation_runtime cpe:/a:beckhoff:twincat_extended_automation_runtime:3.1 cpe:/a:beckhoff:twincat_opc_ua_server cpe:/a:bestit:amazon_pay:::~~~shopware~~ +cpe:/a:bestsoftinc:car_rental_system cpe:/a:bestsoftinc:car_rental_system:::~~~wordpress~~ +cpe:/a:bestwebsoft:htaccess cpe:/a:bestwebsoft:htaccess:::~~~wordpress~~ cpe:/a:bestwebsoft:visitors_online:::~~~wordpress~~ +cpe:/a:bestzip_project:bestzip cpe:/a:bestzip_project:bestzip:::~~~node.js~~ +cpe:/a:beyondco:ignition cpe:/a:beyondtrust:privilege_management_for_mac cpe:/a:beyondtrust:privilege_management_for_unix%2flinux:::~~basic~~~ cpe:/a:beyondtrust:privilege_management_for_windows_and_mac @@ -1487,24 +1630,30 @@ cpe:/a:bigprof:online_invoicing_system:4.0 cpe:/a:bigtreecms:bigtree_cms cpe:/a:bilanc:bilanc cpe:/a:binance:tss-lib +cpe:/a:binarynights:forklift cpe:/a:binarynights:forklift:::~~~macos~~ cpe:/a:bindata_project:bindata:::~~~ruby~~ cpe:/a:biscom:secure_file_transfer +cpe:/a:bit2spr_project:bit2spr cpe:/a:bit2spr_project:bit2spr:1992-06-07 -cpe:/a:bit_project:bit cpe:/a:bitcoin-abe_project:bitcoin-abe cpe:/a:bitcoin-abe_project:bitcoin-abe:0.8:pre cpe:/a:bitcoin:bitcoin cpe:/a:bitcoin:bitcoin_core cpe:/a:bitcoin:bitcoin_core:0.20.0:- +cpe:/a:bitcoincore:bitcoin_core +cpe:/a:bitdefender:antimalware_software_development_kit cpe:/a:bitdefender:antimalware_software_development_kit:::~~~windows~~ cpe:/a:bitdefender:antivirus +cpe:/a:bitdefender:antivirus_2020 cpe:/a:bitdefender:antivirus_2020:::~~free~~~ cpe:/a:bitdefender:antivirus_plus +cpe:/a:bitdefender:endpoint_security cpe:/a:bitdefender:endpoint_security:::~~~macos~~ -cpe:/a:bitdefender:endpoint_security:::~~~windows~~ +cpe:/a:bitdefender:endpoint_security_tool cpe:/a:bitdefender:endpoint_security_tools:::~~~linux~~ cpe:/a:bitdefender:endpoint_security_tools:::~~~windows~~ +cpe:/a:bitdefender:endpoint_security:::~~~windows~~ cpe:/a:bitdefender:engines cpe:/a:bitdefender:gravityzone_business_security cpe:/a:bitdefender:hypervisor_introspection @@ -1551,12 +1700,15 @@ cpe:/a:bitovi:launchpad:0.7.2::~~~node.js~~ cpe:/a:bitovi:launchpad:0.7.3::~~~node.js~~ cpe:/a:bitovi:launchpad:0.7.4::~~~node.js~~ cpe:/a:bitovi:launchpad:0.7.5::~~~node.js~~ +cpe:/a:bit_project:bit cpe:/a:bitrix24:bitrix24 +cpe:/a:bitrix24:bitrix_framework cpe:/a:bitrix24:bitrix_framework:20.0 cpe:/a:bitrix:bitrix24 cpe:/a:bittacora:bpanel:2.0 cpe:/a:bittorrent:utorrent cpe:/a:bitvec_project:bitvec:::~~~rust~~ +cpe:/a:bitwarden:server cpe:/a:bitwarden:server:1.35.1 cpe:/a:bitweaver:bitweaver:3.1.0 cpe:/a:blackberry:qnx_software_development_platform @@ -1589,17 +1741,23 @@ cpe:/a:blackboard:blackboard_learn:9.1:q2_2017_cumulative_update3 cpe:/a:blackboard:blackboard_learn:9.1:q2_2017_cumulative_update4 cpe:/a:blackboard:blackboard_learn:9.1:q2_2017_cumulative_update5 cpe:/a:blackboard:collaborate_ultra:20.02 +cpe:/a:blackcat-cms:blackcat_cms cpe:/a:blackcat-cms:blackcat_cms:1.3.6 cpe:/a:blackfire:blackfire +cpe:/a:blamer_project:blamer cpe:/a:blamer_project:blamer:::~~~node.js~~ cpe:/a:blizzard:battle.net:1.27.1.12428 cpe:/a:blocksera:image_hover_effects:::~~~wordpress~~ +cpe:/a:blogcms_project:blogcms cpe:/a:bloodhound_project:bloodhound +cpe:/a:bloodx_project:bloodx cpe:/a:bloodx_project:bloodx:1.0 cpe:/a:bloofox:bloofoxcms:0.5.2.1 cpe:/a:bloomreach:experience_manager cpe:/a:blubrry:powerpress:::~~~wordpress~~ +cpe:/a:blubrry:subscribe_sidebar cpe:/a:blubrry:subscribe_sidebar:1.3.1::~~~wordpress~~ +cpe:/a:bludit:bludit cpe:/a:bludit:bludit:3.10.0 cpe:/a:bludit:bludit:3.10.0:- cpe:/a:bludit:bludit:3.12.0 @@ -1613,6 +1771,7 @@ cpe:/a:bluetooth:bluetooth_core:::~~le~~~ cpe:/a:bluetooth:bluetooth_core_specification cpe:/a:bluetooth:mesh_profile:1.0.0 cpe:/a:bluetooth:mesh_profile:1.0.1 +cpe:/a:bluetrace:opentrace cpe:/a:bluetrace:opentrace:1.0 cpe:/a:bluez:bluez cpe:/a:bluez:bluez:- @@ -1621,11 +1780,15 @@ cpe:/a:bmoor_project:bmoor cpe:/a:boa:boa:0.94.13 cpe:/a:boldgrid:w3_total_cache:::~~~wordpress~~ cpe:/a:boldthemes:bello_-_directory_%26_listing:::~~~wordpress~~ +cpe:/a:bolt:bolt +cpe:/a:bolt:bolt_cms +cpe:/a:boltbrowser:bolt_browser cpe:/a:boltbrowser:bolt_browser:::~~~iphone_os~~ cpe:/a:boltcms:bolt cpe:/a:bookingcore:booking_core:1.7.0 cpe:/a:bookstackapp:bookstack cpe:/a:boolebox:boolebox +cpe:/a:boom-core:risvc-boom cpe:/a:boom-core:risvc-boom:3.0.0 cpe:/a:boonex:dolphin:7.4.2 cpe:/a:boostifythemes:goto:::~~~wordpress~~ @@ -1633,6 +1796,7 @@ cpe:/a:bosch:bosch_video_management_system_mobile_video_service cpe:/a:bosch:configuration_manager cpe:/a:bosch:ip_helper cpe:/a:bosch:monitor_wall +cpe:/a:bosch:smart_home cpe:/a:bosch:smart_home:::~~~iphone_os~~ cpe:/a:bosch:video_client cpe:/a:bosch:video_management_system @@ -1649,12 +1813,20 @@ cpe:/a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.65 cpe:/a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:1.66 cpe:/a:bouncycastle:the_bouncy_castle_crypto_package_for_java cpe:/a:boxystudio:cooked:::~~pro~wordpress~~ -cpe:/a:br-automation:automation_runtime -cpe:/a:br-automation:sitemanager -cpe:/a:bra_project:bra:::~~~rust~~ cpe:/a:brainstormforce:elementor_-_header%2c_footer_%26_blocks_template:::~~~wordpress~~ cpe:/a:brainstormforce:ultimate_addons_for_elementor:::~~~wordpress~~ +cpe:/a:bra_project:bra:::~~~rust~~ cpe:/a:brassica:soy_cms +cpe:/a:br-automation:automation_runtime +cpe:/a:br-automation:gatemanager_4250_firmware +cpe:/a:br-automation:gatemanager_4260 +cpe:/a:br-automation:gatemanager_4260_firmware +cpe:/a:br-automation:gatemanager_8250 +cpe:/a:br-automation:gatemanager_8250_firmware +cpe:/a:br-automation:gatemanager_9250 +cpe:/a:br-automation:gatemanager_9250_firmware +cpe:/a:br-automation:industrial_automation_aprol +cpe:/a:br-automation:sitemanager cpe:/a:brave:brave cpe:/a:brave:browser cpe:/a:broadcom:brocade_sannav @@ -1666,56 +1838,54 @@ cpe:/a:broadcom:sannav cpe:/a:broadcom:symantec_messaging_gateway cpe:/a:broadcom:symantec_proxysg cpe:/a:broadcom:unified_infrastructure_management +cpe:/a:broadleafcommerce:broadleaf_commerce cpe:/a:broadleafcommerce:broadleaf_commerce:5.1.14-ga +cpe:/a:browserless:chrome cpe:/a:browserless:chrome:::~~~node.js~~ cpe:/a:browserslist_project:browserslist:::~~~node.js~~ cpe:/a:browserup:browserup_proxy -cpe:/a:bt_ctroms_terminal_project:bt_ctroms_terminal:- cpe:/a:btcpayserver:btcpay_server +cpe:/a:bt_ctroms_terminal_project:bt_ctroms_terminal +cpe:/a:bt_ctroms_terminal_project:bt_ctroms_terminal:- cpe:/a:bubble_fireworks_project:bubble_fireworks +cpe:/a:buddypress:buddypress_plugin cpe:/a:buddypress:buddypress:::~~~wordpress~~ cpe:/a:budget_management_system_project:budget_management_system:1.0 +cpe:/a:bufferlist_project:bufferlist cpe:/a:bufferlist_project:bufferlist:::~~~node.js~~ cpe:/a:buildah_project:buildah cpe:/a:bumpalo_project:bumpalo:::~~~rust~~ cpe:/a:bundler:bundler:::~~~ruby~~ cpe:/a:buns_project:buns:::~~~node.js~~ cpe:/a:busybox:busybox -cpe:/a:byte_struct_project:byte_struct:::~~~rust~~ cpe:/a:bytecodealliance:cranelift-codegen:::~~~rust~~ +cpe:/a:byte_struct_project:byte_struct:::~~~rust~~ cpe:/a:bzip:bzip2 cpe:/a:c%2fc%2b%2b_advanced_lint_project:c%2fc%2b%2b_advanced_lint:::~~~visual_studio_code~~ -cpe:/a:c-ares_project:c-ares -cpe:/a:c-ares_project:c-ares:1.16.0 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a2 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a3 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a4 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a5 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta1 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta2 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta3 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta4 -cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta5 cpe:/a:c2fo:fast-csv:::~~~node.js~~ -cpe:/a:ca:ehealth_performance_manager +cpe:/a:ca:api_developer_portal cpe:/a:cabrerahector:popular_posts:::~~~wordpress~~ cpe:/a:cache_project:cache:::~~~rust~~ cpe:/a:cacti:cacti cpe:/a:cacti:cacti:1.2.12 cpe:/a:cacti:cacti:1.2.13 cpe:/a:cacti:cacti:1.2.8 +cpe:/a:ca:ehealth_performance_manager cpe:/a:cairographics:cairo cpe:/a:cakefoundation:cakephp cpe:/a:calamine_project:calamine:::~~~rust~~ +cpe:/a:caldera:caldera cpe:/a:calendar01_project:calendar01:1.0.0::~~free~~~ cpe:/a:calendar01_project:calendar01:::~~free~~~ cpe:/a:calendar02_project:calendar02:1.0.0::~~free~~~ cpe:/a:calendarform01_project:calendarform01:::~~free~~~ +cpe:/a:calibre-web_project:calibre-web cpe:/a:calibre-web_project:calibre-web:0.6.6 cpe:/a:calipso_project:calipso cpe:/a:camunda:modeler cpe:/a:canarymail:canary_mail:3.20::~~~iphone_os~~ cpe:/a:canarymail:canary_mail:3.21::~~~iphone_os~~ +cpe:/a:canonical:accountsservice cpe:/a:canonical:add-apt-repository cpe:/a:canonical:apport cpe:/a:canonical:apport:2.19.1-0ubuntu3 @@ -1823,6 +1993,7 @@ cpe:/a:canonical:cloud-init cpe:/a:canonical:ppp cpe:/a:canonical:snapcraft cpe:/a:canonical:subiquity +cpe:/a:canonical:whoopsie cpe:/a:canonical:whoopsie:0.2.49 cpe:/a:canonical:whoopsie:0.2.50 cpe:/a:canonical:whoopsie:0.2.51 @@ -1850,13 +2021,15 @@ cpe:/a:canonical:whoopsie:0.2.66 cpe:/a:canonical:whoopsie:0.2.67 cpe:/a:canonical:whoopsie:0.2.68 cpe:/a:canonical:whoopsie:0.2.69 +cpe:/a:canto:canto cpe:/a:canto:canto:1.3.0::~~~wordpress~~ cpe:/a:capasystems:capainstaller -cpe:/a:car_rental_management_system_project:car_rental_management_system:1.0 -cpe:/a:car_rental_portal_project:car_rental_portal:2.0 cpe:/a:carbonite:server_backup_portal cpe:/a:cardgate:cardgate_payments cpe:/a:cardgate:cardgate_payments:::~~~woocommerce~~ +cpe:/a:cardozatechnologies:wordpress_poll +cpe:/a:c-ares_project:c-ares +cpe:/a:c-ares_project:c-ares:1.16.0 cpe:/a:caret:caret cpe:/a:caret:caret:4.0.0:beta0 cpe:/a:caret:caret:4.0.0:beta1 @@ -1882,28 +2055,49 @@ cpe:/a:caret:caret:4.0.0:rc19 cpe:/a:caret:caret:4.0.0:rc2 cpe:/a:caret:caret:4.0.0:rc20 cpe:/a:caret:caret:4.0.0:rc21 -cpe:/a:carrier:webctrl_system +cpe:/a:car_rental_management_system_project:car_rental_management_system +cpe:/a:car_rental_management_system_project:car_rental_management_system:1.0 +cpe:/a:car_rental_portal_project:car_rental_portal +cpe:/a:car_rental_portal_project:car_rental_portal:2.0 cpe:/a:carrierwave_project:carrierwave:::~~~ruby~~ -cpe:/a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:::~~~wordpress~~ +cpe:/a:carrier:webctrl_system cpe:/a:carson-saint:saint_security_suite +cpe:/a:cars-seller-auto-classifieds-script_project:cars-seller-auto-classifieds-script:::~~~wordpress~~ cpe:/a:cartflows:funnel_builder:::~~~wordpress~~ cpe:/a:casap_automated_enrollment_system_project:casap_automated_enrollment_system:1.0 cpe:/a:caseproof:thirstyaffiliates_affiliate_link_manager:::~~~wordpress~~ cpe:/a:casperjs:casperjs +cpe:/a:castle_rock_computing:snmpc_online cpe:/a:castlerock:snmpc_online +cpe:/a:catchplugins:catch_breadcrumb cpe:/a:catchplugins:catch_breadcrumb:::~~~wordpress~~ cpe:/a:catfish-cms:catfish_cms:4.9.90 cpe:/a:catzsoft:redi_restaurant_reservation:::~~~wordpress~~ cpe:/a:cauldrondevelopment:c%21 +cpe:/a:ca:unified_infrastructure_management +cpe:/a:cayintech:xpost cpe:/a:cayintech:xpost:1.0 cpe:/a:cayintech:xpost:2.0 cpe:/a:cayintech:xpost:2.5.18103 +cpe:/a:c-blosc2_project:c-blosc2 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a2 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a3 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a4 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:a5 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta1 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta2 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta3 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta4 +cpe:/a:c-blosc2_project:c-blosc2:2.0.0:beta5 cpe:/a:cbox_project:cbox:::~~~rust~~ +cpe:/a:cd-messenger_project:cd-messenger cpe:/a:cd-messenger_project:cd-messenger:::~~~node.js~~ cpe:/a:cdnetworks:aquanplayer:2.0.0.92 cpe:/a:cdr_project:cdr:::~~~rust~~ +cpe:/a:cellinx:nvt_web_server cpe:/a:cellinx:nvt_web_server:5.0.0.014b cpe:/a:celluloid:reel +cpe:/a:centos-webpanel:centos_web_panel cpe:/a:centos-webpanel:centos_web_panel:- cpe:/a:centos-webpanel:centos_web_panel:0.9.8.891 cpe:/a:centos-webpanel:centos_web_panel:0.9.8.923 @@ -1920,13 +2114,16 @@ cpe:/a:centreon:centreon_web:20.04.8 cpe:/a:centreon:centreon_web:20.10.2 cpe:/a:centreon:widget-host-monitoring cpe:/a:centreon:widget-host-monitoring:19.10.0 +cpe:/a:ceph:ceph:- cpe:/a:ceph:ceph-ansible cpe:/a:ceph:ceph-ansible:4.0.41 -cpe:/a:ceph:ceph:- +cpe:/a:ceph_project:ceph +cpe:/a:cerberus:cerberus_ftp_server cpe:/a:cerberusftp:ftp_server:8.0 cpe:/a:cerberusftp:ftp_server:::~~enterprise~~~ -cpe:/a:cern:indico +cpe:/a:cerner:medico cpe:/a:cerner:medico:26.00 +cpe:/a:cern:indico cpe:/a:cesanta:mjs:1.20.1 cpe:/a:cesanta:mongoose cpe:/a:cesanta:mongoose:6.18 @@ -1937,9 +2134,14 @@ cpe:/a:cesnet:perun cpe:/a:cgal:computational_geometry_algorithms_library:5.1.1 cpe:/a:chadhaajay:phpkb:9.0 cpe:/a:chadhaajay:phpkb:9.0::~~enterprise~~~ +cpe:/a:chadha_software_technologies:phpkb_knowledge_base +cpe:/a:chaijis:pathval cpe:/a:chaijis:pathval:::~~~node.js~~ +cpe:/a:chained_quiz_project:chained-quiz cpe:/a:chainsafe:ethermint +cpe:/a:chamber_dashboard_business_directory_project:chamber_dashboard_business_directory cpe:/a:chamber_dashboard_business_directory_project:chamber_dashboard_business_directory:3.2.8::~~~wordpress~~ +cpe:/a:chameleon_mini_live_debugger_project:chameleon_mini_live_debugger cpe:/a:chameleon_mini_live_debugger_project:chameleon_mini_live_debugger:1.1.6::~~~android~~ cpe:/a:chamilo:chamilo cpe:/a:chamilo:chamilo:1.11.14 @@ -1950,12 +2152,16 @@ cpe:/a:changingtec:servisign cpe:/a:changjia_property_management_system_project:changjia_property_management_system:1.00 cpe:/a:changyou:dolphin_web_browser:9.23.0::~~~iphone_os~~ cpe:/a:changyou:dolphin_web_browser:9.23.2::~~~iphone_os~~ +cpe:/a:chartjs:chart.js cpe:/a:chartjs:chart.js:::~~~node.js~~ +cpe:/a:chartkick_gem_project:chartkick_gem cpe:/a:chartkick_project:chartkick:::~~~ruby~~ cpe:/a:chatter-social:creeper:1.1.3 cpe:/a:checkbox:survey -cpe:/a:checkpoint:endpoint_security:::~~~windows~~ +cpe:/a:checkinstall:checkinstall +cpe:/a:checkpoint:endpoint_security cpe:/a:checkpoint:endpoint_security:e84.10::~~~windows~~ +cpe:/a:checkpoint:endpoint_security:::~~~windows~~ cpe:/a:checkpoint:ica_management_portal cpe:/a:checkpoint:ica_management_portal:r80.20:- cpe:/a:checkpoint:ica_management_portal:r80.20:take_156 @@ -1982,18 +2188,23 @@ cpe:/a:cherokee-project:cherokee cpe:/a:chevereto:chevereto cpe:/a:chimpgroup:foodbakery:::~~~wordpress~~ cpe:/a:chirpstack:network_server:3.9.0 +cpe:/a:chocolate-doom:chocolate_doom cpe:/a:chocolate-doom:chocolate_doom:3.0.0:- +cpe:/a:chocolate-doom:crispy_doom cpe:/a:chocolate-doom:crispy_doom:5.8.0 cpe:/a:chocolatey:boxstarter -cpe:/a:chrono-node_project:chrono-node:::~~~node.js~~ +cpe:/a:chronoengine:chronoforums cpe:/a:chronoengine:chronoforums:2.0.11::~~~joomla~~ +cpe:/a:chrono-node_project:chrono-node:::~~~node.js~~ cpe:/a:churchdesk:churchrota:2.6.4 cpe:/a:cimg:cimg cpe:/a:ciphermail:gateway cpe:/a:ciphermail:webmail_messenger cpe:/a:cipplanner:cipace +cpe:/a:ciprianmp:phpmychat-plus cpe:/a:ciprianmp:phpmychat-plus:1.98 cpe:/a:cira:canadian_shield:::~~~iphone_os~~ +cpe:/a:circl:ail_framework cpe:/a:circl:ail_framework:2.8 cpe:/a:cisco:aci_multi-site_orchestrator cpe:/a:cisco:adaptive_security_appliance @@ -2009,14 +2220,15 @@ cpe:/a:cisco:advanced_malware_protection cpe:/a:cisco:advanced_malware_protection_for_endpoints:::~~~linux~~ cpe:/a:cisco:advanced_malware_protection_for_endpoints:::~~~mac_os~~ cpe:/a:cisco:advanced_malware_protection_for_endpoints:::~~~windows~~ +cpe:/a:cisco:aironet_access_point_software cpe:/a:cisco:aironet_access_point_software:- cpe:/a:cisco:aironet_access_point_software:17.1.2.6 cpe:/a:cisco:aironet_access_point_software:17.1.2.9 cpe:/a:cisco:aironet_access_point_software:17.2.0.26 cpe:/a:cisco:aironet_access_point_software:17.2.0.37 -cpe:/a:cisco:aironet_access_point_software:8.10%281.255%29 cpe:/a:cisco:aironet_access_point_software:8.10%28105.0%29 cpe:/a:cisco:aironet_access_point_software:8.10%28105.4%29 +cpe:/a:cisco:aironet_access_point_software:8.10%281.255%29 cpe:/a:cisco:aironet_access_point_software:8.5%28151.0%29 cpe:/a:cisco:aironet_access_point_software:8.5%28154.27%29 cpe:/a:cisco:aironet_access_point_software:8.8%28125.0%29 @@ -2041,8 +2253,10 @@ cpe:/a:cisco:business_process_automation cpe:/a:cisco:clam_antivirus cpe:/a:cisco:clamav:::~~~windows~~ cpe:/a:cisco:cloud_email_security +cpe:/a:cisco:cloud_web_security cpe:/a:cisco:cloud_web_security:5.2%280%29 cpe:/a:cisco:common_services_platform_collector +cpe:/a:cisco:connected_mobile_experiences cpe:/a:cisco:connected_mobile_experiences:10.6.0 cpe:/a:cisco:connected_mobile_experiences:10.6.1 cpe:/a:cisco:connected_mobile_experiences:10.6.2 @@ -2070,6 +2284,7 @@ cpe:/a:cisco:emergency_responder cpe:/a:cisco:emergency_responder:10.5%282%29 cpe:/a:cisco:emergency_responder:11.5%281%29 cpe:/a:cisco:emergency_responder:12.0%281%29 +cpe:/a:cisco:enterprise_network_functions_virtualization_infrastructure cpe:/a:cisco:enterprise_network_function_virtualization_infrastructure cpe:/a:cisco:enterprise_nfv_infrastructure_software cpe:/a:cisco:evolved_programmable_network_manager @@ -2127,7 +2342,9 @@ cpe:/a:cisco:firepower_threat_defense:6.4.0 cpe:/a:cisco:firepower_threat_defense:6.5.0 cpe:/a:cisco:firepower_threat_defense:6.6.0 cpe:/a:cisco:firepower_threat_defense:6.6.0.1 +cpe:/a:cisco:firepower_threat_defense_software cpe:/a:cisco:hosted_collaboration_mediation_fulfillment +cpe:/a:cisco:hyperflex_hx-series_software cpe:/a:cisco:hyperflex_hx-series_software:4.0%282a%29 cpe:/a:cisco:identity_services_engine cpe:/a:cisco:identity_services_engine:- @@ -2149,6 +2366,7 @@ cpe:/a:cisco:identity_services_engine:2.2.0.470:patch7 cpe:/a:cisco:identity_services_engine:2.2.0.470:patch8 cpe:/a:cisco:identity_services_engine:2.2.0.470:patch9 cpe:/a:cisco:identity_services_engine:2.2.0:patch16 +cpe:/a:cisco:identity_services_engine:2.3.0:- cpe:/a:cisco:identity_services_engine:2.3.0.298:- cpe:/a:cisco:identity_services_engine:2.3.0.298:patch1 cpe:/a:cisco:identity_services_engine:2.3.0.298:patch2 @@ -2157,7 +2375,6 @@ cpe:/a:cisco:identity_services_engine:2.3.0.298:patch4 cpe:/a:cisco:identity_services_engine:2.3.0.298:patch5 cpe:/a:cisco:identity_services_engine:2.3.0.298:patch6 cpe:/a:cisco:identity_services_engine:2.3.0.298:patch7 -cpe:/a:cisco:identity_services_engine:2.3.0:- cpe:/a:cisco:identity_services_engine:2.3.0:patch1 cpe:/a:cisco:identity_services_engine:2.3.0:patch2 cpe:/a:cisco:identity_services_engine:2.3.0:patch3 @@ -2165,7 +2382,7 @@ cpe:/a:cisco:identity_services_engine:2.3.0:patch4 cpe:/a:cisco:identity_services_engine:2.3.0:patch5 cpe:/a:cisco:identity_services_engine:2.3.0:patch6 cpe:/a:cisco:identity_services_engine:2.3.0:patch7 -cpe:/a:cisco:identity_services_engine:2.4%280.357%29 +cpe:/a:cisco:identity_services_engine:2.4.0:- cpe:/a:cisco:identity_services_engine:2.4.0.357:- cpe:/a:cisco:identity_services_engine:2.4.0.357:patch1 cpe:/a:cisco:identity_services_engine:2.4.0.357:patch10 @@ -2179,7 +2396,6 @@ cpe:/a:cisco:identity_services_engine:2.4.0.357:patch6 cpe:/a:cisco:identity_services_engine:2.4.0.357:patch7 cpe:/a:cisco:identity_services_engine:2.4.0.357:patch8 cpe:/a:cisco:identity_services_engine:2.4.0.357:patch9 -cpe:/a:cisco:identity_services_engine:2.4.0:- cpe:/a:cisco:identity_services_engine:2.4.0:patch1 cpe:/a:cisco:identity_services_engine:2.4.0:patch10 cpe:/a:cisco:identity_services_engine:2.4.0:patch11 @@ -2193,17 +2409,16 @@ cpe:/a:cisco:identity_services_engine:2.4.0:patch6 cpe:/a:cisco:identity_services_engine:2.4.0:patch7 cpe:/a:cisco:identity_services_engine:2.4.0:patch8 cpe:/a:cisco:identity_services_engine:2.4.0:patch9 +cpe:/a:cisco:identity_services_engine:2.4%280.357%29 cpe:/a:cisco:identity_services_engine:2.5 cpe:/a:cisco:identity_services_engine:2.6 -cpe:/a:cisco:identity_services_engine:2.6%280.156%29 -cpe:/a:cisco:identity_services_engine:2.6%280.999%29:- +cpe:/a:cisco:identity_services_engine:2.6.0:- cpe:/a:cisco:identity_services_engine:2.6.0.156:patch1 cpe:/a:cisco:identity_services_engine:2.6.0.156:patch2 cpe:/a:cisco:identity_services_engine:2.6.0.156:patch3 cpe:/a:cisco:identity_services_engine:2.6.0.156:patch5 cpe:/a:cisco:identity_services_engine:2.6.0.156:patch6 cpe:/a:cisco:identity_services_engine:2.6.0.156:patch7 -cpe:/a:cisco:identity_services_engine:2.6.0:- cpe:/a:cisco:identity_services_engine:2.6.0:patch1 cpe:/a:cisco:identity_services_engine:2.6.0:patch2 cpe:/a:cisco:identity_services_engine:2.6.0:patch3 @@ -2211,16 +2426,19 @@ cpe:/a:cisco:identity_services_engine:2.6.0:patch5 cpe:/a:cisco:identity_services_engine:2.6.0:patch6 cpe:/a:cisco:identity_services_engine:2.6.0:patch7 cpe:/a:cisco:identity_services_engine:2.6.0:patch8 +cpe:/a:cisco:identity_services_engine:2.6%280.156%29 +cpe:/a:cisco:identity_services_engine:2.6%280.999%29:- cpe:/a:cisco:identity_services_engine:2.7 -cpe:/a:cisco:identity_services_engine:2.7%280.356%29 -cpe:/a:cisco:identity_services_engine:2.7%280.356%29:- -cpe:/a:cisco:identity_services_engine:2.7.0.356:patch1 cpe:/a:cisco:identity_services_engine:2.7.0:- +cpe:/a:cisco:identity_services_engine:2.7.0.356:patch1 cpe:/a:cisco:identity_services_engine:2.7.0:patch1 cpe:/a:cisco:identity_services_engine:2.7.0:patch2 +cpe:/a:cisco:identity_services_engine:2.7%280.356%29 +cpe:/a:cisco:identity_services_engine:2.7%280.356%29:- cpe:/a:cisco:identity_services_engine:3.0.0:- cpe:/a:cisco:identity_services_engine:3.0.0:patch1 cpe:/a:cisco:identity_services_engine:3.0.0:patch2 +cpe:/a:cisco:identity_services_engine_software cpe:/a:cisco:immunet:::~~~windows~~ cpe:/a:cisco:industrial_network_director cpe:/a:cisco:integrated_management_controller @@ -2255,14 +2473,14 @@ cpe:/a:cisco:jabber:12.9%282%29::~~~windows~~ cpe:/a:cisco:jabber:12.9%283%29::~~~macos~~ cpe:/a:cisco:jabber:12.9%283%29::~~~windows~~ cpe:/a:cisco:jabber:::~~~android~~ -cpe:/a:cisco:jabber:::~~~iphone_os~~ -cpe:/a:cisco:jabber:::~~~macos~~ -cpe:/a:cisco:jabber:::~~~windows~~ cpe:/a:cisco:jabber_for_mobile_platforms:12.9%280%29 cpe:/a:cisco:jabber_for_mobile_platforms:12.9%281%29 cpe:/a:cisco:jabber_for_mobile_platforms:12.9%282%29 cpe:/a:cisco:jabber_for_mobile_platforms:12.9%283%29 cpe:/a:cisco:jabber_guest +cpe:/a:cisco:jabber:::~~~iphone_os~~ +cpe:/a:cisco:jabber:::~~~macos~~ +cpe:/a:cisco:jabber:::~~~windows~~ cpe:/a:cisco:managed_services_accelerator cpe:/a:cisco:meeting cpe:/a:cisco:meeting_server @@ -2272,6 +2490,8 @@ cpe:/a:cisco:modeling_labs:2.1.0 cpe:/a:cisco:modeling_labs:2.1.1 cpe:/a:cisco:modeling_labs:2.1.2 cpe:/a:cisco:modeling_labs:2.1.3 +cpe:/a:cisco:network_functions_virtualization_infrastructure +cpe:/a:cisco:network_level_service cpe:/a:cisco:network_level_service:1.8%280.142%29 cpe:/a:cisco:network_level_service:1.9%280.63%29 cpe:/a:cisco:network_services_orchestrator @@ -2291,6 +2511,7 @@ cpe:/a:cisco:nx-os:8.1%281%29 cpe:/a:cisco:nx-os:8.2%285%29 cpe:/a:cisco:nx-os:8.3%281%29 cpe:/a:cisco:nx-os:8.4%281%29 +cpe:/a:cisco:prime_collaboration cpe:/a:cisco:prime_collaboration_provisioning cpe:/a:cisco:prime_collaboration_provisioning:12.6:- cpe:/a:cisco:prime_collaboration_provisioning:12.6:service_update1 @@ -2313,13 +2534,16 @@ cpe:/a:cisco:security_manager cpe:/a:cisco:smart_software_manager_on-prem cpe:/a:cisco:smart_software_manager_on-prem:8-202004 cpe:/a:cisco:smart_software_manager_satellite +cpe:/a:cisco:sourcefire_defense_center cpe:/a:cisco:sourcefire_defense_center:6.4.0 cpe:/a:cisco:sourcefire_defense_center:6.4.0.6 cpe:/a:cisco:sourcefire_defense_center:6.5.0 cpe:/a:cisco:sourcefire_defense_center:6.6.0 +cpe:/a:cisco:telepresence_ce_software cpe:/a:cisco:telepresence_collaboration_endpoint cpe:/a:cisco:telepresence_management_suite cpe:/a:cisco:telepresence_video_communication_server +cpe:/a:cisco:telepresence_video_communication_server_software cpe:/a:cisco:thousandeyes_recorder cpe:/a:cisco:ucs_director cpe:/a:cisco:ucs_director:6.0.0.0 @@ -2347,32 +2571,32 @@ cpe:/a:cisco:ucs_manager:4.0%281a%29a cpe:/a:cisco:umbrella cpe:/a:cisco:umbrella:- cpe:/a:cisco:unified_communications_manager -cpe:/a:cisco:unified_communications_manager:10.5%282%29::~~-~~~ -cpe:/a:cisco:unified_communications_manager:10.5%282%29::~~session_management~~~ +cpe:/a:cisco:unified_communications_manager:::~~-~~~ cpe:/a:cisco:unified_communications_manager:10.5%282.10000.5%29 cpe:/a:cisco:unified_communications_manager:10.5%282.10000.5%29::~~session_management~~~ +cpe:/a:cisco:unified_communications_manager:10.5%282%29::~~-~~~ +cpe:/a:cisco:unified_communications_manager:10.5%282%29::~~session_management~~~ cpe:/a:cisco:unified_communications_manager:11.5%281.10000.6%29 cpe:/a:cisco:unified_communications_manager:11.5%281.10000.6%29::~~session_management~~~ +cpe:/a:cisco:unified_communications_manager:12.0%281.10000.10%29 +cpe:/a:cisco:unified_communications_manager:12.0%281.10000.10%29::~~session_management~~~ cpe:/a:cisco:unified_communications_manager:12.0%281%29 cpe:/a:cisco:unified_communications_manager:12.0%281%29::~~-~~~ cpe:/a:cisco:unified_communications_manager:12.0%281%29::~~session_management~~~ -cpe:/a:cisco:unified_communications_manager:12.0%281.10000.10%29 -cpe:/a:cisco:unified_communications_manager:12.0%281.10000.10%29::~~session_management~~~ +cpe:/a:cisco:unified_communications_manager:12.5%281.10000.22%29 +cpe:/a:cisco:unified_communications_manager:12.5%281.10000.22%29::~~session_management~~~ cpe:/a:cisco:unified_communications_manager:12.5%281%29 cpe:/a:cisco:unified_communications_manager:12.5%281%29::~~-~~~ cpe:/a:cisco:unified_communications_manager:12.5%281%29::~~session_management~~~ -cpe:/a:cisco:unified_communications_manager:12.5%281.10000.22%29 -cpe:/a:cisco:unified_communications_manager:12.5%281.10000.22%29::~~session_management~~~ cpe:/a:cisco:unified_communications_manager:14.0%281.10000.20%29 cpe:/a:cisco:unified_communications_manager:14.0%281.10000.20%29::~~session_management~~~ -cpe:/a:cisco:unified_communications_manager:::~~-~~~ -cpe:/a:cisco:unified_communications_manager:::~~session_management~~~ cpe:/a:cisco:unified_communications_manager_im_%26_presence_service cpe:/a:cisco:unified_communications_manager_im_%26_presence_service:10.5%282%29 cpe:/a:cisco:unified_communications_manager_im_%26_presence_service:12.0%281%29 cpe:/a:cisco:unified_communications_manager_im_and_presence_service cpe:/a:cisco:unified_communications_manager_im_and_presence_service:12.0%281%29 cpe:/a:cisco:unified_communications_manager_im_and_presence_service:12.5%281%29 +cpe:/a:cisco:unified_communications_manager:::~~session_management~~~ cpe:/a:cisco:unified_computing_system cpe:/a:cisco:unified_computing_system:- cpe:/a:cisco:unified_computing_system_central_software @@ -2380,33 +2604,28 @@ cpe:/a:cisco:unified_contact_center_enterprise cpe:/a:cisco:unified_contact_center_express cpe:/a:cisco:unified_contact_center_express:12.0%281%29 cpe:/a:cisco:unified_customer_voice_portal +cpe:/a:cisco:unified_ip_ivr cpe:/a:cisco:unity_connection cpe:/a:cisco:unity_connection:10.5%282%29 cpe:/a:cisco:unity_connection:12.0%281%29 cpe:/a:cisco:unity_connection:12.5%281%29 cpe:/a:cisco:vbond_orchestrator:- cpe:/a:cisco:vedge_cloud_router:- -cpe:/a:cisco:virtualized_packet_core-single_instance:- +cpe:/a:cisco:vedge_cloud_router_platform +cpe:/a:cisco:virtualized_packet_core cpe:/a:cisco:virtualized_packet_core:- +cpe:/a:cisco:virtualized_packet_core-single_instance:- cpe:/a:cisco:virtualized_voice_browser cpe:/a:cisco:vision_dynamic_signage_director -cpe:/a:cisco:vision_dynamic_signage_director:6.2%280%29:sp2 cpe:/a:cisco:vision_dynamic_signage_director:6.2.0:- cpe:/a:cisco:vision_dynamic_signage_director:6.2.0:sp1 cpe:/a:cisco:vision_dynamic_signage_director:6.2.0:sp2 cpe:/a:cisco:vision_dynamic_signage_director:6.2.0:sp3 cpe:/a:cisco:vision_dynamic_signage_director:6.2.0:sp4 cpe:/a:cisco:vision_dynamic_signage_director:6.2.0:sp5 +cpe:/a:cisco:vision_dynamic_signage_director:6.2%280%29:sp2 cpe:/a:cisco:vsmart_controller cpe:/a:cisco:vsmart_controller:- -cpe:/a:cisco:web_security_appliance -cpe:/a:cisco:web_security_appliance:- -cpe:/a:cisco:web_security_appliance:11.8.0 -cpe:/a:cisco:web_security_appliance:11.8.0-382 -cpe:/a:cisco:web_security_appliance:11.8.0-429 -cpe:/a:cisco:web_security_appliance:11.8.0-453 -cpe:/a:cisco:web_security_appliance:12.0.1-268 -cpe:/a:cisco:web_security_virtual_appliance cpe:/a:cisco:webex_meetings cpe:/a:cisco:webex_meetings:- cpe:/a:cisco:webex_meetings:39.7.4 @@ -2414,15 +2633,14 @@ cpe:/a:cisco:webex_meetings:40.10.2 cpe:/a:cisco:webex_meetings:40.6.0 cpe:/a:cisco:webex_meetings:40.6.0:-:~~desktop~windows~~ cpe:/a:cisco:webex_meetings:41.1.0 +cpe:/a:cisco:webex_meetings:::~~~android~~ +cpe:/a:cisco:webex_meetings:::~~desktop~~~ +cpe:/a:cisco:webex_meetings_desktop cpe:/a:cisco:webex_meetings:::~~desktop~mac_os~~ cpe:/a:cisco:webex_meetings:::~~desktop~windows~~ -cpe:/a:cisco:webex_meetings:::~~desktop~~~ +cpe:/a:cisco:webex_meetings_desktop:-::~~~windows~~ cpe:/a:cisco:webex_meetings:::~~latest_channel~~~ -cpe:/a:cisco:webex_meetings:::~~slow_channel~~~ -cpe:/a:cisco:webex_meetings:::~~~android~~ cpe:/a:cisco:webex_meetings:::~~~macos~~ -cpe:/a:cisco:webex_meetings:::~~~windows~~ -cpe:/a:cisco:webex_meetings_desktop:-::~~~windows~~ cpe:/a:cisco:webex_meetings_online cpe:/a:cisco:webex_meetings_online:- cpe:/a:cisco:webex_meetings_online:1.3.43 @@ -2445,31 +2663,43 @@ cpe:/a:cisco:webex_meetings_server:4.0:maintenance_release3 cpe:/a:cisco:webex_meetings_server:4.0:maintenance_release3_security_patch3 cpe:/a:cisco:webex_meetings_server:4.0:maintenance_release3_security_patch4 cpe:/a:cisco:webex_meetings_server:t39.3 +cpe:/a:cisco:webex_meetings:::~~slow_channel~~~ +cpe:/a:cisco:webex_meetings:::~~~windows~~ cpe:/a:cisco:webex_network_recording_player cpe:/a:cisco:webex_network_recording_player:- -cpe:/a:cisco:webex_network_recording_player:-::~~~windows~~ cpe:/a:cisco:webex_network_recording_player:3.0:- cpe:/a:cisco:webex_network_recording_player:3.0:maintenance_release1 cpe:/a:cisco:webex_network_recording_player:3.0:maintenance_release2 cpe:/a:cisco:webex_network_recording_player:4.0:- -cpe:/a:cisco:webex_network_recording_player:4.0::~~~windows~~ cpe:/a:cisco:webex_network_recording_player:4.0:maintenance_release1 cpe:/a:cisco:webex_network_recording_player:4.0:maintenance_release2 +cpe:/a:cisco:webex_network_recording_player:4.0::~~~windows~~ cpe:/a:cisco:webex_network_recording_player:::~~~macos~~ +cpe:/a:cisco:webex_network_recording_player:-::~~~windows~~ cpe:/a:cisco:webex_network_recording_player:::~~~windows~~ -cpe:/a:cisco:webex_player:-::~~~windows~~ -cpe:/a:cisco:webex_player:3.0:-:~~~windows~~ +cpe:/a:cisco:webex_player cpe:/a:cisco:webex_player:3.0:maintenance_release1:~~~windows~~ cpe:/a:cisco:webex_player:3.0:maintenance_release2:~~~windows~~ -cpe:/a:cisco:webex_player:4.0:-:~~~windows~~ +cpe:/a:cisco:webex_player:3.0:-:~~~windows~~ cpe:/a:cisco:webex_player:4.0:maintenance_release1:~~~windows~~ cpe:/a:cisco:webex_player:4.0:maintenance_release2:~~~windows~~ +cpe:/a:cisco:webex_player:4.0:-:~~~windows~~ cpe:/a:cisco:webex_player:::~~~macos~~ +cpe:/a:cisco:webex_player:-::~~~windows~~ cpe:/a:cisco:webex_player:::~~~windows~~ cpe:/a:cisco:webex_teams cpe:/a:cisco:webex_teams:3.0.15485.0::~~~windows~~ cpe:/a:cisco:webex_teams:::~~~windows~~ cpe:/a:cisco:webex_training +cpe:/a:cisco:webex_training_center +cpe:/a:cisco:web_security_appliance +cpe:/a:cisco:web_security_appliance:- +cpe:/a:cisco:web_security_appliance:11.8.0 +cpe:/a:cisco:web_security_appliance:11.8.0-382 +cpe:/a:cisco:web_security_appliance:11.8.0-429 +cpe:/a:cisco:web_security_appliance:11.8.0-453 +cpe:/a:cisco:web_security_appliance:12.0.1-268 +cpe:/a:cisco:web_security_virtual_appliance cpe:/a:cisco:wide_area_application_services cpe:/a:cisco:wireless_lan_controller_software cpe:/a:cisofy:lynis @@ -2477,8 +2707,8 @@ cpe:/a:citadel:webcit cpe:/a:citrix:citrix_sd-wan_center cpe:/a:citrix:cloud_connector cpe:/a:citrix:gateway -cpe:/a:citrix:gateway_plug-in:::~~~windows~~ cpe:/a:citrix:gateway_plug-in_for_linux +cpe:/a:citrix:gateway_plug-in:::~~~windows~~ cpe:/a:citrix:netscaler_gateway cpe:/a:citrix:netscaler_sd-wan_center cpe:/a:citrix:sd-wan @@ -2491,23 +2721,27 @@ cpe:/a:citrix:sharefile_storagezones_controller:5.8.0 cpe:/a:citrix:sharefile_storagezones_controller:5.9.0 cpe:/a:citrix:storefront_server cpe:/a:citrix:storefront_server:::~~ltsr~~~ +cpe:/a:citrix:virtual_apps_and_desktops cpe:/a:citrix:virtual_apps_and_desktops:::~~-~~~ cpe:/a:citrix:virtual_apps_and_desktops:::~~ltsr~~~ +cpe:/a:citrix:workspace cpe:/a:citrix:workspace:1912::~~ltsr~windows~~ cpe:/a:citrix:workspace:2002::~~~windows~~ -cpe:/a:citrix:workspace:::~~-~windows~~ -cpe:/a:citrix:workspace:::~~ltsr~windows~~ cpe:/a:citrix:workspace_app:::~~~windows~~ +cpe:/a:citrix:workspace:::~~ltsr~windows~~ +cpe:/a:citrix:workspace:::~~-~windows~~ +cpe:/a:citrix:xenapp cpe:/a:citrix:xenapp:6.5.0.0 -cpe:/a:citrix:xenapp:7.15:-:~~ltsr~~~ cpe:/a:citrix:xenapp:7.15:cu6:~~ltsr~~~ -cpe:/a:citrix:xenapp:7.6:-:~~ltsr~~~ +cpe:/a:citrix:xenapp:7.15:-:~~ltsr~~~ cpe:/a:citrix:xenapp:7.6:cu8:~~ltsr~~~ +cpe:/a:citrix:xenapp:7.6:-:~~ltsr~~~ cpe:/a:citrix:xenapp:::~~ltsr~~~ -cpe:/a:citrix:xendesktop:7.15:-:~~ltsr~~~ +cpe:/a:citrix:xendesktop cpe:/a:citrix:xendesktop:7.15:cu6:~~ltsr~~~ -cpe:/a:citrix:xendesktop:7.6:-:~~ltsr~~~ +cpe:/a:citrix:xendesktop:7.15:-:~~ltsr~~~ cpe:/a:citrix:xendesktop:7.6:cu8:~~ltsr~~~ +cpe:/a:citrix:xendesktop:7.6:-:~~ltsr~~~ cpe:/a:citrix:xendesktop:::~~ltsr~~~ cpe:/a:citrix:xenmobile_server cpe:/a:citrix:xenmobile_server:10.10.0:- @@ -2539,6 +2773,9 @@ cpe:/a:civicrm:civicrm cpe:/a:civicrm:civicrm:::~~-~~~ cpe:/a:civicrm:civicrm:::~~extended_security_release~~~ cpe:/a:ckeditor:ckeditor +cpe:/a:ckeditor:ckeditor:4.0 +cpe:/a:ckeditor:ckeditor:4.15.0 +cpe:/a:ckeditor:ckeditor_5 cpe:/a:ckeditor:ckeditor5-engine:::~~~node.js~~ cpe:/a:ckeditor:ckeditor5-font:::~~~node.js~~ cpe:/a:ckeditor:ckeditor5-image:::~~~node.js~~ @@ -2547,9 +2784,6 @@ cpe:/a:ckeditor:ckeditor5-markdown-gfm:::~~~node.js~~ cpe:/a:ckeditor:ckeditor5-media-embed:::~~~node.js~~ cpe:/a:ckeditor:ckeditor5-paste-from-office:::~~~node.js~~ cpe:/a:ckeditor:ckeditor5-widget:::~~~node.js~~ -cpe:/a:ckeditor:ckeditor:4.0 -cpe:/a:ckeditor:ckeditor:4.15.0 -cpe:/a:ckeditor:ckeditor_5 cpe:/a:clamav:clamav cpe:/a:clamav:clamav:0.102.0 cpe:/a:clamav:clamav:0.102.1 @@ -2557,36 +2791,49 @@ cpe:/a:clamav:clamav:0.103.0 cpe:/a:clamav:clamav:0.103.1 cpe:/a:clamscan_project:clamscan cpe:/a:clamxav:clamxav -cpe:/a:class-transformer_project:class-transformer:::~~~node.js~~ cpe:/a:classroombookings:classroombookings +cpe:/a:class-transformer_project:class-transformer +cpe:/a:class-transformer_project:class-transformer:::~~~node.js~~ cpe:/a:classyfrieds_project:classyfrieds:::~~~wordpress~~ cpe:/a:claws-mail:claws-mail +cpe:/a:claws_mail:claws_mail cpe:/a:cleantalk:anti-spam:::~~~wordpress~~ cpe:/a:cleantalk:spam_protection%2c_antispam%2c_firewall:::~~~wordpress~~ cpe:/a:cleo:lexicom:5.5.0.0 cpe:/a:clever_addons_for_elementor_project:clever_addons_for_elementor:::~~~wordpress~~ -cpe:/a:cli_project:cli:::~~~node.js~~ -cpe:/a:click-ranker:click_ranker:3.5 cpe:/a:clickhouse-driver_project:clickhouse-driver +cpe:/a:click-ranker:click_ranker:3.5 cpe:/a:clickstudios:passwordstate cpe:/a:clickstudios:passwordstate:8.9:build_8973 cpe:/a:clipper_project:clipper +cpe:/a:cli_project:cli +cpe:/a:cli_project:cli:::~~~node.js~~ cpe:/a:clogica:all_404_redirect_to_homepage:::~~~wordpress~~ -cpe:/a:clogica:seo_redirection:::~~~wordpress~~ cpe:/a:clogica:seo_redirection_plugin:::~~~wordpress~~ +cpe:/a:clogica:seo_redirection:::~~~wordpress~~ cpe:/a:clogica:wp_login_security_and_history:::~~~wordpress~~ +cpe:/a:closure-compiler-stream_project:closure-compiler-stream cpe:/a:closure-compiler-stream_project:closure-compiler-stream:::~~~node.js~~ -cpe:/a:cloud_foundry:bosh_system_metrics_server +cpe:/a:cloudavid:pparam cpe:/a:cloudavid:pparam:1.3.1 cpe:/a:cloudera:data_engineering cpe:/a:cloudera:data_engineering:1.3.0 cpe:/a:cloudflare:cloudflared cpe:/a:cloudflare:warp:::~~~windows~~ +cpe:/a:cloud_foundry:bosh_system_metrics_server +cpe:/a:cloud_foundry:capi-release cpe:/a:cloudfoundry:capi-release +cpe:/a:cloud_foundry:cf-deployment cpe:/a:cloudfoundry:cf-deployment +cpe:/a:cloud_foundry:cloud_controller cpe:/a:cloudfoundry:cloud_controller +cpe:/a:cloud_foundry:cloud_foundry_foundation_uaa +cpe:/a:cloud_foundry:credhub cpe:/a:cloudfoundry:credhub +cpe:/a:cloud_foundry:gorouter cpe:/a:cloudfoundry:gorouter +cpe:/a:cloud_foundry:routing +cpe:/a:cloud_foundry:routing-release cpe:/a:cloudfoundry:routing-release cpe:/a:cloudfoundry:routing_release cpe:/a:cloudfoundry:user_account_and_authentication @@ -2598,10 +2845,11 @@ cpe:/a:clusterlabs:hawk:2.2.0-12 cpe:/a:clusterlabs:hawk:2.3.0-12 cpe:/a:clusterlabs:pacemaker cpe:/a:clusterlabs:pacemaker:2.0.5:rc1 -cpe:/a:cm-wp:social_slider_widget:::~~~wordpress~~ cpe:/a:cminds:cm_download_manager:2.7.0::~~~wordpress~~ cpe:/a:cminds:cm_download_manager:::~~~wordpress~~ cpe:/a:cmonos:cmonos:2.0.20200916 +cpe:/a:cmonos:cmonos.jp +cpe:/a:cmsjunkie:j-businessdirectory cpe:/a:cmsjunkie:j-businessdirectory:::~~~joomla%21~~ cpe:/a:cmsmadesimple:cms_made_simple cpe:/a:cmsmadesimple:cms_made_simple:2.2.13 @@ -2612,6 +2860,7 @@ cpe:/a:cmsuno_project:cmsuno cpe:/a:cmsuno_project:cmsuno:1.6.2 cpe:/a:cmswing:cmswing:1.3.7 cpe:/a:cmswing:cmswing:1.3.8 +cpe:/a:cm-wp:social_slider_widget:::~~~wordpress~~ cpe:/a:cncf:argo_continuous_delivery:::~~~kubernetes~~ cpe:/a:cncf:cni_network_plugins cpe:/a:cncf:container_network_interface @@ -2620,23 +2869,34 @@ cpe:/a:cncf:spire cpe:/a:cnesty:helpcom cpe:/a:coastercms:coastercms:5.8.18 cpe:/a:cockpit-project:cockpit:234 +cpe:/a:code42:code42 cpe:/a:code42:code42:::~~enterprise~~~ cpe:/a:codeblab:glass:::~~~wordpress~~ +cpe:/a:codeblocks:code%3a%3ablocks cpe:/a:codeblocks:code%3a%3ablocks:17.12 cpe:/a:codecabin:wp_google_maps:::~~~wordpress~~ cpe:/a:codecguide:k-lite_codec_pack +cpe:/a:codecov:codecov cpe:/a:codecov:codecov:::~~~node.js~~ +cpe:/a:codecov:nodejs_uploader cpe:/a:codecov:nodejs_uploader:::~~~node.js~~ +cpe:/a:codection:import_and_export_users_and_customers cpe:/a:codection:import_and_export_users_and_customers:::~~~wordpress~~ +cpe:/a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7 cpe:/a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7:::~~~wordpress~~ cpe:/a:codeigniter:codeigniter cpe:/a:codeinitiator:fitness_calculators:::~~~wordpress~~ cpe:/a:codemiq:wordpress_email_template_designer:::~~~wordpress~~ cpe:/a:codemirror:codemirror +cpe:/a:codepeople:appointment_booking_calendar cpe:/a:codepeople:appointment_booking_calendar:::~~~wordpress~~ +cpe:/a:codepeople:calculated_fields_form cpe:/a:codepeople:calculated_fields_form:::~~~wordpress~~ +cpe:/a:codesnippets:code_snippets cpe:/a:codesnippets:code_snippets:::~~~wordpress~~ cpe:/a:codesys:automation_server +cpe:/a:codesys:codesys +cpe:/a:codesys:codesys_runtime_toolkit cpe:/a:codesys:conrol_runtime_system_toolkit cpe:/a:codesys:control_for_beaglebone cpe:/a:codesys:control_for_beaglebone_sl @@ -2660,8 +2920,10 @@ cpe:/a:codesys:control_for_wago_touch_panels_600_sl cpe:/a:codesys:control_rte cpe:/a:codesys:control_rte:::~~~-~~ cpe:/a:codesys:control_rte:::~~~beckhoff_cx~~ +cpe:/a:codesys:control_rte_sl cpe:/a:codesys:control_runtime_system_toolkit cpe:/a:codesys:control_win +cpe:/a:codesys:control_win_sl cpe:/a:codesys:development_system cpe:/a:codesys:edge_gateway:::~~~linux~~ cpe:/a:codesys:edge_gateway:::~~~windows~~ @@ -2673,6 +2935,7 @@ cpe:/a:codesys:plchandler cpe:/a:codesys:plcwinnt cpe:/a:codesys:remote_target_visu_toolkit cpe:/a:codesys:runtime:3.5.14.30 +cpe:/a:codesys:runtime_system_toolkit cpe:/a:codesys:runtime_toolkit:::~~~~x86~ cpe:/a:codesys:safety_sil cpe:/a:codesys:safety_sil2 @@ -2681,6 +2944,7 @@ cpe:/a:codesys:v2_runtime_system_sp cpe:/a:codesys:v2_web_server cpe:/a:codiad:codiad cpe:/a:codiad:codiad:2.8.4 +cpe:/a:codoforum:codoforum cpe:/a:codoforum:codoforum:4.8.3 cpe:/a:codologic:codoforum cpe:/a:codologic:codoforum:4.8.3 @@ -2702,21 +2966,25 @@ cpe:/a:collne:welcart:1.5.2::~~~wordpress~~ cpe:/a:collne:welcart_e-commerce:::~~~wordpress~~ cpe:/a:color-string_project:color-string:::~~~node.js~~ cpe:/a:combodo:itop +cpe:/a:combodo:itop:::~~-~~~ cpe:/a:combodo:itop:2.7.0:beta cpe:/a:combodo:itop:2.7.3 cpe:/a:combodo:itop:3.0.0:alpha -cpe:/a:combodo:itop:::~~-~~~ cpe:/a:combodo:itop:::~~community~~~ cpe:/a:combodo:itop:::~~essential~~~ cpe:/a:combodo:itop:::~~professional~~~ cpe:/a:commscope:ruckus_iot_controller cpe:/a:commscope:ruckus_vriot +cpe:/a:communilink:clink_office cpe:/a:communilink:clink_office:2.0 cpe:/a:commvault:commcell +cpe:/a:compass-compile_project:compass-compile cpe:/a:compass-compile_project:compass-compile:::~~~node.js~~ cpe:/a:compassplus:tranzware_e-commerce_payment_gateway cpe:/a:compassplus:tranzware_fimi +cpe:/a:compo:composr_cms cpe:/a:composr_project:composr +cpe:/a:compression_and_archive_extensions_project:compression_and_archive_extensions_tz_project cpe:/a:compression_and_archive_extensions_project:compression_and_archive_extensions_tz_project:- cpe:/a:compression_and_archive_extensions_project:compression_and_archive_extensions_zip_project:- cpe:/a:comrak_project:comrak:::~~~rust~~ @@ -2788,6 +3056,7 @@ cpe:/a:condor_project:condor:7.6.2 cpe:/a:condor_project:condor:7.6.3 cpe:/a:condor_project:condor:7.6.4 cpe:/a:condor_project:condor:7.8.0 +cpe:/a:confinit_project:confinit cpe:/a:confinit_project:confinit:::~~~node.js~~ cpe:/a:connection-tester_project:connection-tester:::~~~node.js~~ cpe:/a:connectwise:automate @@ -2800,8 +3069,9 @@ cpe:/a:connie-lang_project:connie-lang cpe:/a:conquer-once_project:conquer-once:::~~~rust~~ cpe:/a:conquest_dicom_server_project:conquest_dicom_server cpe:/a:constantcontact:constant_contact_forms:::~~~wordpress~~ -cpe:/a:contact-form-7-datepicker_project:contact-form-7-datepicker:::~~~wordpress~~ cpe:/a:contact_form_7_database_addon:contact_form_7_database_addon:::~~~wordpress~~ +cpe:/a:contact-form-7-datepicker_project:contact-form-7-datepicker +cpe:/a:contact-form-7-datepicker_project:contact-form-7-datepicker:::~~~wordpress~~ cpe:/a:contact_form_submissions_project:contact_form_submissions:::~~~wordpress~~ cpe:/a:containers-image_project:containers-image cpe:/a:containers_project:containers:::~~~rust~~ @@ -2811,23 +3081,29 @@ cpe:/a:containous:traefik:2.3.0:- cpe:/a:containous:traefik:2.3.0:rc1 cpe:/a:containous:traefik:2.3.0:rc2 cpe:/a:contao:contao +cpe:/a:contao:contao_cms cpe:/a:contempothemes:real_estate_7:::~~~wordpress~~ cpe:/a:content_copy_protection_%26_prevent_image_save_project:content_copy_protection_%26_prevent_image_save:::~~~wordpress~~ cpe:/a:contentful:python_example cpe:/a:contribsys:sidekiq +cpe:/a:controlled-merge_project:controlled-merge cpe:/a:controlled-merge_project:controlled-merge:::~~~node.js~~ cpe:/a:convos:convos +cpe:/a:cookielawinfo:gdpr_cookie_consent cpe:/a:cookielawinfo:gdpr_cookie_consent:::~~~wordpress~~ cpe:/a:coolkit:ewelink:::~~~android~~ cpe:/a:coolkit:ewelink:::~~~iphone_os~~ cpe:/a:coreftp:core_ftp:1.2:build_583 cpe:/a:coreftp:core_ftp:2.0:build_697 cpe:/a:coreftp:core_ftp:2.2::~~le~~~ +cpe:/a:coremail:coremail cpe:/a:coremail_xt_project:coremail_xt:5.0 cpe:/a:corenlp-js-interface_project:corenlp-js-interface:::~~~node.js~~ cpe:/a:corenlp-js-prefab_project:corenlp-js-prefab:::~~~node.js~~ +cpe:/a:corephp:pago_commerce cpe:/a:corephp:pago_commerce:2.5.9.0::~~~joomla%21~~ cpe:/a:corsair:icue +cpe:/a:corusent:global_tv cpe:/a:corusent:global_tv:::~~~android~~ cpe:/a:corusent:global_tv:::~~~iphone_os~~ cpe:/a:coscale_agent_project:coscale_agent:3.16.0 @@ -2855,26 +3131,33 @@ cpe:/a:cpp-peglib_project:cpp-peglib cpe:/a:craftcms:craft_cms cpe:/a:craftcms:craft_cms:3.1.31 cpe:/a:craftercms:studio +cpe:/a:craft-seomatic_project:craft-seomatic cpe:/a:crawlerdetect_project:crawlerdetect:::~~~node.js~~ cpe:/a:crayon_project:crayon:::~~~rust~~ cpe:/a:create-project_manager_project:create-project_manager:1.07 -cpe:/a:creative-solutions:creative_contact_form:4.6.2::~~~joomla%21~~ +cpe:/a:creativeitem:neoflex_video_subscription_system cpe:/a:creativeitem:neoflex_video_subscription_system:2.0 +cpe:/a:creative_minds:cm_download_manager +cpe:/a:creative-solutions:creative_contact_form +cpe:/a:creative-solutions:creative_contact_form:4.6.2::~~~joomla%21~~ cpe:/a:criticalmanufacturing:cncsoft-b cpe:/a:crk:business_platform +cpe:/a:crmeb:crmeb cpe:/a:crmeb:crmeb:2.60 cpe:/a:crmeb:crmeb:3.0 cpe:/a:crmeb:crmeb:3.1 cpe:/a:crmeb:crmeb:3.1.0%2b cpe:/a:crocoblock:jetwidgets_for_elementor:::~~~wordpress~~ cpe:/a:cron-utils_project:cron-utils -cpe:/a:cross_domain_local_storage_project:cross_domain_local_storage cpe:/a:crossbar:autobahn cpe:/a:crossbeam-channel_project:crossbeam-channel:::~~~rust~~ cpe:/a:crossbeam_project:crossbeam +cpe:/a:cross_domain_local_storage_project:cross_domain_local_storage cpe:/a:cryptography_project:cryptography:::~~~python~~ +cpe:/a:cryptopro:csp cpe:/a:cryptopro:csp:::~~~~x64~ cpe:/a:cryptopro:csp:::~~~~x86~ +cpe:/a:cryptsetup_project:cryptsetup cpe:/a:cryptsetup_project:cryptsetup:2.2.0:- cpe:/a:cryptshare:cryptshare_server cpe:/a:cs2-network:p2p @@ -2893,42 +3176,57 @@ cpe:/a:cubecoders:amp cpe:/a:cubecoders:application_management_panel cpe:/a:cumulative-distribution-function_project:cumulative-distribution-function:::~~~node.js~~ cpe:/a:cuppacms:cuppacms +cpe:/a:cups_easy_%28purchase_%26_inventory%29_project:cups_easy_%28purchase_%26_inventory%29 cpe:/a:cups_easy_%28purchase_%26_inventory%29_project:cups_easy_%28purchase_%26_inventory%29:1.0 cpe:/a:cups_easy_project:cups_easy:1.0 cpe:/a:cure53:dompurify +cpe:/a:curlrequest_project:curlrequest cpe:/a:curlrequest_project:curlrequest:::~~~node.js~~ cpe:/a:curveballjs:a12n-server:::~~~node.js~~ +cpe:/a:custom_searchable_data_entry_system_project:custom_searchable_data_entry_system cpe:/a:custom_searchable_data_entry_system_project:custom_searchable_data_entry_system:::~~~wordpress~~ +cpe:/a:cutephp:cutenews cpe:/a:cutephp:cutenews:2.0.1 cpe:/a:cutesoft:cute_editor:6.4::~~~asp.net~~ +cpe:/a:cwi:nethack +cpe:/a:cxuu:cxuucms cpe:/a:cxuu:cxuucms:3.0 cpe:/a:cxuu:cxuucms:3.1 cpe:/a:cyberark:conjur_oss_helm_chart cpe:/a:cyberark:endpoint_privilege_manager:11.1.0.173 +cpe:/a:cyberark:privileged_session_manager cpe:/a:cyberark:privileged_session_manager:10.9.0.15 +cpe:/a:cyberchimps:gutenberg_%26_elementor_templates_importer_for_responsive cpe:/a:cyberchimps:gutenberg_%26_elementor_templates_importer_for_responsive:::~~~wordpress~~ cpe:/a:cybersolutions:cybermail cpe:/a:cybersolutions:cybermail:5.0:- cpe:/a:cybersolutions:cybermail:6.0 cpe:/a:cybersolutions:cybermail:7.0 +cpe:/a:cybervision:kaa_iot_platform +cpe:/a:cybozu:cybozu_desktop cpe:/a:cybozu:desktop:::~~~windows~~ cpe:/a:cybozu:garoon cpe:/a:cybozu:garoon:5.0.0 cpe:/a:cybozu:garoon:5.0.1 +cpe:/a:cybozu:kintone cpe:/a:cybozu:kintone:::~~~android~~ +cpe:/a:cybozu:mailwise cpe:/a:cybozu:mailwise:::~~~android~~ cpe:/a:cybozu:office cpe:/a:cygwin:git cpe:/a:cypress:psoc_4.2_ble cpe:/a:cyrus:imap -cpe:/a:d-bus_project:d-bus:1.12.20 +cpe:/a:dadajiasu:dada_accelerator cpe:/a:dadajiasu:dada_accelerator:5.6.19.816 +cpe:/a:daemonology:bsdiff cpe:/a:daemonology:bsdiff:4.3 cpe:/a:daggerhartlab:openid_connect_generic_client:3.8.0::~~~wordpress~~ cpe:/a:daggerhartlab:openid_connect_generic_client:3.8.1::~~~wordpress~~ cpe:/a:dahuasecurity:web_p2p cpe:/a:daifukuya:kagemai:0.8.8 +cpe:/a:daily_tracker_system_project:daily_tracker_system cpe:/a:daily_tracker_system_project:daily_tracker_system:1.0 +cpe:/a:damstratechnology:smart_asset cpe:/a:damstratechnology:smart_asset:2020.7 cpe:/a:dart:dart_software_development_kit cpe:/a:dart:dart_software_development_kit:2.8.0:dev0.0 @@ -2949,7 +3247,6 @@ cpe:/a:dart:dart_software_development_kit:2.8.0:dev7.0 cpe:/a:dart:dart_software_development_kit:2.8.0:dev8.0 cpe:/a:dart:dart_software_development_kit:2.8.0:dev9.0 cpe:/a:dart:http:::~~~dart~~ -cpe:/a:dat.gui_project:dat.gui cpe:/a:data%3a%3avalidate%3a%3aip_project:data%3a%3avalidate%3a%3aip:::~~~perl~~ cpe:/a:database-backups_project:database-backups:::~~~wordpress~~ cpe:/a:databaseschemareader_project:dbschemareader @@ -2966,29 +3263,37 @@ cpe:/a:datakit:crosscadware cpe:/a:datasette:datasette cpe:/a:datatables:datatables.net:::~~~node.js~~ cpe:/a:date-and-time_project:date-and-time:::~~~node.js~~ +cpe:/a:dat.gui_project:dat.gui +cpe:/a:datools:daviewindy cpe:/a:dav-cogs_project:dav-cogs cpe:/a:davical:andrew%27s_web_libraries cpe:/a:daybydaycrm:daybyday:2.1.0 cpe:/a:dbdeployer:dbdeployer cpe:/a:dbhcms_project:dbhcms:1.2.0 cpe:/a:dbsoft:sglac +cpe:/a:d-bus_project:d-bus:1.12.20 cpe:/a:de-baat:store_locator_plus:::~~~wordpress~~ cpe:/a:debian:advanced_package_tool cpe:/a:debian:apt +cpe:/a:debian:apt-cacher-ng cpe:/a:debian:courier-authlib cpe:/a:debian:freedombox cpe:/a:decal_project:decal:::~~~node.js~~ +cpe:/a:decompress_project:decompress cpe:/a:decompress_project:decompress:::~~~node.js~~ +cpe:/a:dedecms:dedecms cpe:/a:dedecms:dedecms:5.7:- cpe:/a:dedecms:dedecms:5.7:sp2 cpe:/a:dedecms:dedecms:5.8 cpe:/a:deep-defaults_project:deep-defaults:::~~~node.js~~ cpe:/a:deep-get-set_project:deep-get-set:::~~~node.js~~ -cpe:/a:deep-override_project:deep-override -cpe:/a:deep-set_project:deep-set:::~~~node.js~~ +cpe:/a:deephas_project:deephas cpe:/a:deephas_project:deephas:::~~~node.js~~ +cpe:/a:deepnetsecurity:dualshield cpe:/a:deepnetsecurity:dualshield:5.9.8.0821 +cpe:/a:deep-override_project:deep-override cpe:/a:deepref_project:deepref:::~~~node.js~~ +cpe:/a:deep-set_project:deep-set:::~~~node.js~~ cpe:/a:deislabs:oras cpe:/a:dekart:private_disk:2.15 cpe:/a:delete_account_project:delete_account:1.4::~~~mybb~~ @@ -3005,6 +3310,7 @@ cpe:/a:dell:emc_data_protection_advisor:18.1 cpe:/a:dell:emc_data_protection_advisor:6.4 cpe:/a:dell:emc_data_protection_advisor:6.5 cpe:/a:dell:emc_elastic_cloud_storage +cpe:/a:dell:emc_integrated_data_protection_appliance cpe:/a:dell:emc_integrated_data_protection_appliance:2.0 cpe:/a:dell:emc_integrated_data_protection_appliance:2.1 cpe:/a:dell:emc_integrated_data_protection_appliance:2.2 @@ -3025,6 +3331,7 @@ cpe:/a:dell:emc_omimssc_for_scvmm cpe:/a:dell:emc_openmanage_integration_for_microsoft_system_center:::~~~system_center_configuration_manager~~ cpe:/a:dell:emc_openmanage_integration_for_microsoft_system_center:::~~~system_center_virtual_machine_manager~~ cpe:/a:dell:emc_openmanage_server_administrator +cpe:/a:dell:emc_powermax cpe:/a:dell:emc_powerprotect_cyber_recovery:19.7.0.1 cpe:/a:dell:emc_sourceone cpe:/a:dell:emc_sourceone:7.2:- @@ -3040,14 +3347,16 @@ cpe:/a:dell:emc_sourceone:7.2:sp9 cpe:/a:dell:emc_srs_policy_manager:6.6 cpe:/a:dell:emc_srs_policy_manager:6.8.3 cpe:/a:dell:emc_srs_policy_manager:6.9.0 +cpe:/a:dell:emc_unisphere cpe:/a:dell:emc_unisphere_for_powermax cpe:/a:dell:emc_unisphere_for_powermax_virtual_appliance cpe:/a:dell:emc_unity_operating_environment cpe:/a:dell:emc_unity_vsa_operating_environment -cpe:/a:dell:emc_unity_xt_operating_environment cpe:/a:dell:emc_unityvsa_operating_environment -cpe:/a:dell:encryption:::~~enterprise~~~ +cpe:/a:dell:emc_unity_xt_operating_environment +cpe:/a:dell:encryption cpe:/a:dell:encryption:::~~~enterprise~~ +cpe:/a:dell:encryption:::~~enterprise~~~ cpe:/a:dell:endpoint_security_suite_enterprise cpe:/a:dell:hybrid_client cpe:/a:dell:openmanage_enterprise-modular @@ -3070,16 +3379,21 @@ cpe:/a:dell:supportassist_for_home_pcs:3.4.0 cpe:/a:dell:supportassist_for_home_pcs:3.6.0 cpe:/a:dell:supportassist_for_home_pcs:3.7.0 cpe:/a:dell:system_update -cpe:/a:dell:unisphere:::~~~~powermax~ cpe:/a:dell:unisphere_for_powermax cpe:/a:dell:unisphere_for_powermax_virtual_appliance +cpe:/a:dell:unisphere:::~~~~powermax~ cpe:/a:dell:unity_operating_environment -cpe:/a:dell:unity_xt_operating_environment cpe:/a:dell:unityvsa_operating_environment +cpe:/a:dell:unity_xt_operating_environment cpe:/a:dell:wyse_management_suite cpe:/a:dell:xtremio_management_server -cpe:/a:delta_project:delta +cpe:/a:delta_electronics:cncsoft +cpe:/a:delta_electronics:cncsoft-b +cpe:/a:delta_electronics:commgr +cpe:/a:delta_electronics:delta_industrial_automation_dopsoft +cpe:/a:delta_electronics:tpeditor cpe:/a:deltaflow_project:deltaflow +cpe:/a:delta_project:delta cpe:/a:deltaww:cncsoft-b cpe:/a:deltaww:cncsoft_screeneditor cpe:/a:deltaww:dopsoft @@ -3093,6 +3407,7 @@ cpe:/a:denx:u-boot:2021.04:rc1 cpe:/a:dependabot_project:dependabot cpe:/a:dependabot_project:dependabot:0.119.0:- cpe:/a:dependabot_project:dependabot:0.119.0:beta1 +cpe:/a:derhansen:event_management_and_registration cpe:/a:derhansen:event_management_and_registration:::~~~typo3~~ cpe:/a:designmasterevents:conference_management:1.0.0 cpe:/a:designmasterevents:conference_management_cms:1.0.0 @@ -3105,13 +3420,16 @@ cpe:/a:deskpro:deskpro:::~~cloud~~~ cpe:/a:deskpro:deskpro:::~~on-premise~~~ cpe:/a:dethemekit_for_elementor_project:dethemekit_for_elementor:::~~~wordpress~~ cpe:/a:deutschepost:mailoptimizer:4.3 +cpe:/a:devcert_project:devcert cpe:/a:devcert_project:devcert:1.1.0::~~~node.js~~ +cpe:/a:devincentiis:gazie cpe:/a:devolutions:devolutions_server cpe:/a:devolutions:devolutions_server:::~~-~~~ cpe:/a:devolutions:devolutions_server:::~~lts~~~ cpe:/a:devolutions:gfwx:::~~~rust~~ cpe:/a:devolutions:remote_desktop_manager cpe:/a:devome:grr +cpe:/a:devspace:devspace cpe:/a:devspace:devspace:4.13.0 cpe:/a:dext5:dext5 cpe:/a:dext5:dext5_editor @@ -3122,6 +3440,7 @@ cpe:/a:dhcms_project:dhcms:2017-09-18 cpe:/a:dhis2:dhis_2 cpe:/a:dieboldnixdorf:probase:1.1.30 cpe:/a:diesel_project:diesel:::~~~rust~~ +cpe:/a:digdash:digdash cpe:/a:digdash:digdash:2018r2 cpe:/a:digdash:digdash:2018r2:- cpe:/a:digdash:digdash:2019r1 @@ -3130,6 +3449,7 @@ cpe:/a:digdash:digdash:2019r2 cpe:/a:digdash:digdash:2019r2:- cpe:/a:digitalbazzar:forge:::~~~node.js~~ cpe:/a:digium:asterisk +cpe:/a:digium:certified_asterisk cpe:/a:digium:certified_asterisk:16.8:- cpe:/a:digium:certified_asterisk:16.8:cert1-rc1 cpe:/a:digium:certified_asterisk:16.8:cert1-rc2 @@ -3143,29 +3463,33 @@ cpe:/a:digium:certified_asterisk:16.8:cert4-rc2 cpe:/a:digium:certified_asterisk:16.8:cert4-rc3 cpe:/a:digium:certified_asterisk:16.8:cert4-rc4 cpe:/a:digium:certified_asterisk:16.8:cert5 +cpe:/a:digium:open_source cpe:/a:dino:dino cpe:/a:directoriespro:directories_pro:1.3.45::~~~wordpress~~ cpe:/a:directoriespro:directories_pro:::~~~wordpress~~ cpe:/a:directum:directum:5.8.2 +cpe:/a:discord:discord-recon cpe:/a:discord-recon_project:discord-recon cpe:/a:discord-recon_project:discord-recon:0.0.2 -cpe:/a:discord:discord-recon cpe:/a:discourse:discourse cpe:/a:discourse:discourse:2.7.0:beta1 +cpe:/a:diskusage-ng_project:diskusage-ng cpe:/a:diskusage-ng_project:diskusage-ng:::~~~node.js~~ +cpe:/a:divante:storefront-api cpe:/a:divante:storefront-api:1.0:rc1 cpe:/a:divante:vue-storefront-api cpe:/a:divebook_project:divebook:1.1.4::~~~wordpress~~ cpe:/a:django-basic-auth-ip-whitelist_project:django-basic-auth-ip-whitelist cpe:/a:django-celery-results_project:django-celery-results cpe:/a:django-filter_project:django-filter -cpe:/a:django-registration_project:django-registration:::~~~django~~ -cpe:/a:django-user-sessions_project:django-user-sessions -cpe:/a:django_two-factor_authentication_project:django_two-factor_authentication cpe:/a:djangoproject:channels cpe:/a:djangoproject:django -cpe:/a:djv_project:djv:::~~~node.js~~ +cpe:/a:djangoproject:django-basic-auth-ip-whitelist +cpe:/a:django-registration_project:django-registration:::~~~django~~ +cpe:/a:django_two-factor_authentication_project:django_two-factor_authentication +cpe:/a:django-user-sessions_project:django-user-sessions cpe:/a:djvalidator_project:djvalidator +cpe:/a:djv_project:djv:::~~~node.js~~ cpe:/a:djvulibre_project:djvulibre cpe:/a:dkd:direct_mail:::~~~typo3~~ cpe:/a:dlt-daemon_project:dlt-daemon @@ -3176,11 +3500,14 @@ cpe:/a:dmitry_project:dmitry:1.3a cpe:/a:dnnsoftware:dotnetnuke cpe:/a:dnnsoftware:dotnetnuke:9.5.0:- cpe:/a:dns-packet_project:dns-packet:::~~~node.js~~ -cpe:/a:doc-path_project:doc-path -cpe:/a:docker-compose-remote-api_project:docker-compose-remote-api:::~~~node.js~~ +cpe:/a:dns-sync_project:dns-sync cpe:/a:docker:adminer cpe:/a:docker:composer_docker_image +cpe:/a:docker-compose-remote-api_project:docker-compose-remote-api +cpe:/a:docker-compose-remote-api_project:docker-compose-remote-api:::~~~node.js~~ cpe:/a:docker:crux_linux_docker_image +cpe:/a:docker_dashboard_project:docker_dashboard +cpe:/a:docker:desktop cpe:/a:docker:desktop:::~~edge~~~ cpe:/a:docker:desktop:::~~enterprise~~~ cpe:/a:docker:desktop:::~~windows~~~ @@ -3209,12 +3536,15 @@ cpe:/a:docker:registry:2.6.1:rc2 cpe:/a:docker:registry:2.7.0 cpe:/a:docker:spiped_alpine_docker_image cpe:/a:docker:storm_docker_image -cpe:/a:docker_dashboard_project:docker_dashboard +cpe:/a:doc-path_project:doc-path cpe:/a:docsifyjs:docsify cpe:/a:docsifyjs:docsify:4.12.1 cpe:/a:doctor_appointment_system_project:doctor_appointment_system:1.0 +cpe:/a:documalis:free_pdf_editor cpe:/a:documalis:free_pdf_editor:5.7.2.26 +cpe:/a:documalis:free_pdf_scanner cpe:/a:documalis:free_pdf_scanner:5.7.2.122 +cpe:/a:documentfoundation:libreoffice cpe:/a:dogtagpki:dogtagpki cpe:/a:dogtagpki:dogtagpki:10.10.5 cpe:/a:dogtagpki:dogtagpki:10.9.0:- @@ -3226,38 +3556,49 @@ cpe:/a:dolibarr:dolibarr:11.0.3 cpe:/a:dolibarr:dolibarr:11.0.4 cpe:/a:dolibarr:dolibarr:12.0.3 cpe:/a:dom4j_project:dom4j +cpe:/a:domainmod:domainmod cpe:/a:domainmod:domainmod:4.13.0 cpe:/a:domainmod:domainmod:4.15.0 cpe:/a:domoticz:mydomoathome:0.240::~~~node.js~~ +cpe:/a:dong_joo_cho_project:file_transfer_ifamily cpe:/a:doom_vanille_project:doom_vanille +cpe:/a:doorkeeper_project:doorkeeper cpe:/a:doorkeeper_project:doorkeeper:::~~~ruby~~ -cpe:/a:dot-notes_project:dot-notes:::~~~node.js~~ -cpe:/a:dot-prop_project:dot-prop:::~~~node.js~~ -cpe:/a:dot_project:dot:1.1.2::~~~node.js~~ -cpe:/a:dot_project:dot:::~~~node.js~~ cpe:/a:dotcms:dotcms cpe:/a:dotcms:dotcms:20.11 cpe:/a:dotcms:dotcms:21.05.1 cpe:/a:dotcms:dotcms:5.1.5 +cpe:/a:dotnetnuke:dotnetnuke +cpe:/a:dot-notes_project:dot-notes:::~~~node.js~~ cpe:/a:dotplant:dotplant2 +cpe:/a:dot_project:dot +cpe:/a:dot_project:dot:1.1.2::~~~node.js~~ +cpe:/a:dot_project:dot:::~~~node.js~~ +cpe:/a:dot-prop_project:dot-prop +cpe:/a:dot-prop_project:dot-prop:::~~~node.js~~ cpe:/a:dotty_project:dotty cpe:/a:douzone:nbbdownloader.ocx cpe:/a:dovecot:dovecot cpe:/a:dp3t-backend-software_development_kit_project:dp3t-backend-software_development_kit cpe:/a:dpdk:data_plane_development_kit cpe:/a:dragonfly_project:dragonfly:::~~~ruby~~ +cpe:/a:drbenhur:dbhcms cpe:/a:dreamreport:dream_report:5_r20-2 +cpe:/a:drivergenius:drivergenius cpe:/a:drivergenius:drivergenius:9.61.5480.28 +cpe:/a:dronecode:micro_air_vehicle_link cpe:/a:dronecode:micro_air_vehicle_link:- cpe:/a:dronecode:micro_air_vehicle_link:1.0 cpe:/a:dronecode:micro_air_vehicle_link:1.0.0 cpe:/a:dropbear_project:dropbear +cpe:/a:droppy_project:droppy cpe:/a:droppy_project:droppy:::~~~node.js~~ cpe:/a:dropwizard:dropwizard_validation cpe:/a:drupal:drupal cpe:/a:drupal:drupal_docker_images cpe:/a:drupal:drupal_docker_images:8.3.0-fpm-alpine:- cpe:/a:drupal:drupal_docker_images:8.3.0-fpm-alpine:rc2 +cpe:/a:druva:insync cpe:/a:druva:insync:6.8.0::~~~macos~~ cpe:/a:druva:insync_client:6.6.3::~~~windows~~ cpe:/a:drweb:security_space:11.0 @@ -3266,6 +3607,7 @@ cpe:/a:dset_project:dset:::~~~node.js~~ cpe:/a:dual_dhcp_dns_server_project:dual_dhcp_dns_server:7.40 cpe:/a:duckduckgo:duckduckgo:::~~~android~~ cpe:/a:duckduckgo:duckduckgo:::~~~iphone_os~~ +cpe:/a:duffel:paginator cpe:/a:duffel:paginator:::~~~elixir~~ cpe:/a:dundas:dundas_bi cpe:/a:dungeon_crawl_stone_soup_project:dungeon_crawl_stone_soup @@ -3278,32 +3620,35 @@ cpe:/a:dync_project:dync:::~~~rust~~ cpe:/a:dyne:tomb cpe:/a:dynpg:dynpg:4.9.2 cpe:/a:dzzoffice:dzzoffice -cpe:/a:e-learning_system_project:e-learning_system:1.0 cpe:/a:e107:e107 cpe:/a:e4j:vikrentcar_car_rental_management_system:::~~~wordpress~~ -cpe:/a:ea:origin:::~~~macos~~ -cpe:/a:ea:origin:::~~~windows~~ +cpe:/a:ea:origin_client cpe:/a:ea:origin_client:::~~~mac_os~~ cpe:/a:ea:origin_client:::~~~windows~~ -cpe:/a:easy-form-builder-by-bitware_project:easy-form-builder-by-bitware:::~~~wordpress~~ -cpe:/a:easy_contact_form_pro_project:easy_contact_form_pro:::~~~wordpress~~ -cpe:/a:easy_preloader_project:easy_preloader:::~~~wordpress~~ +cpe:/a:ea:origin:::~~~macos~~ +cpe:/a:ea:origin:::~~~windows~~ cpe:/a:easybuild_project:easybuild cpe:/a:easycms:easycms:1.6 +cpe:/a:easy_contact_form_pro_project:easy_contact_form_pro:::~~~wordpress~~ cpe:/a:easycorp:zentao_pro +cpe:/a:easy-form-builder-by-bitware_project:easy-form-builder-by-bitware:::~~~wordpress~~ +cpe:/a:easy_preloader_project:easy_preloader:::~~~wordpress~~ +cpe:/a:easyregistrationforms:easy_registration_forms cpe:/a:easyregistrationforms:easy_registration_forms:2.0.6::~~~wordpress~~ -cpe:/a:eat_spray_love_project:eat_spray_love:2.0.20::~~~android~~ -cpe:/a:eat_spray_love_project:eat_spray_love:2.0.20::~~~iphone_os~~ cpe:/a:eaton:9000x_programming_and_configuration_software cpe:/a:eaton:easysoft +cpe:/a:eaton:hmisoft_vu3 cpe:/a:eaton:intelligent_power_manager cpe:/a:eaton:intelligent_power_manager_virtual_appliance cpe:/a:eaton:intelligent_power_protector +cpe:/a:eaton:secureconnect cpe:/a:eaton:secureconnect:::~~~android~~ cpe:/a:eaton:ups_companion +cpe:/a:eat_spray_love_project:eat_spray_love:2.0.20::~~~android~~ +cpe:/a:eat_spray_love_project:eat_spray_love:2.0.20::~~~iphone_os~~ cpe:/a:ec-cube:business_form_output -cpe:/a:ec-cube:delivery_slip_number:::~~~ec-cube~~ cpe:/a:ec-cube:delivery_slip_number_csv_bulk_registration:::~~~ec-cube~~ +cpe:/a:ec-cube:delivery_slip_number:::~~~ec-cube~~ cpe:/a:ec-cube:delivery_slip_number_mail:::~~~ec-cube~~ cpe:/a:ec-cube:ec-cube cpe:/a:ec-cube:ec-cube:3.0.18:- @@ -3365,8 +3710,11 @@ cpe:/a:eclipse:vert.x-web:4.0.0:milestone4 cpe:/a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap cpe:/a:edgexfoundry:edgex_foundry cpe:/a:edifecs:transaction_management +cpe:/a:edx:open_edx_platform cpe:/a:edx:open_edx_platform:2.5 +cpe:/a:effect_project:effect cpe:/a:effect_project:effect:::~~~node.js~~ +cpe:/a:efs_software:easy_chat_server cpe:/a:egavilanmedia:barcodes_generator:1.0 cpe:/a:egavilanmedia:ecm_address_book:1.0 cpe:/a:egavilanmedia:egm_address_book:1.0 @@ -3393,6 +3741,7 @@ cpe:/a:eggheads:eggdrop_docker_image:1.8.4 cpe:/a:eggheads:eggdrop_docker_image:1.8.4:rc1 cpe:/a:eggheads:eggdrop_docker_image:1.8.4:rc2 cpe:/a:eggheads:eggdrop_docker_image:1.8.4:rc3 +cpe:/a:eginnovations:eg_manager cpe:/a:eginnovations:eg_manager:7.1.2 cpe:/a:eic:e-document_system:2.9 cpe:/a:eic:e-document_system:3.0 @@ -3407,10 +3756,23 @@ cpe:/a:elastic:enterprise_search cpe:/a:elastic:kibana cpe:/a:elastic:kibana:- cpe:/a:elastic:logstash +cpe:/a:elasticsearch:elastic_app_search +cpe:/a:elasticsearch:elastic_cloud_on_kubernetes +cpe:/a:elasticsearch:elasticsearch cpe:/a:elasticsearch:kibana cpe:/a:elbtide:advanced_booking_calendar:::~~~wordpress~~ +cpe:/a:e-learning_system_project:e-learning_system:1.0 +cpe:/a:elecom:elecom_file_manager cpe:/a:elecom:file_manager +cpe:/a:elecom:ld-ps_u1 +cpe:/a:elecom:ncc-ewf100rmwh2 +cpe:/a:elecom:wrc-1467ghbk-a +cpe:/a:elecom:wrc-300febk +cpe:/a:elecom:wrc-300febk-a +cpe:/a:elecom:wrc-300febk-s +cpe:/a:elecom:wrc-f300nf cpe:/a:electriccoin:zcashd +cpe:/a:electron:electron cpe:/a:electronjs:electron cpe:/a:electronjs:electron:10.0.0:- cpe:/a:electronjs:electron:10.0.0:beta1 @@ -3543,25 +3905,32 @@ cpe:/a:electronjs:electron:9.2.0:- cpe:/a:electronjs:electron:9.2.1:- cpe:/a:electronjs:electron:9.3.0:- cpe:/a:electronjs:zonote:::~~~node.js~~ -cpe:/a:elegant_themes:divi:::~~~wordpress~~ cpe:/a:elegant_themes:divi_builder:::~~~wordpress~~ cpe:/a:elegant_themes:divi_extra:::~~~wordpress~~ -cpe:/a:element-it:http_commander:5.3.3 +cpe:/a:elegant_themes:divi:::~~~wordpress~~ cpe:/a:elementary:switchboard_bluetooth_plug:::~~~elementary_os~~ +cpe:/a:element-it:http_commander:5.3.3 +cpe:/a:elementor:elementor +cpe:/a:elementor:elementor_page_builder cpe:/a:elementor:elementor_page_builder:::~~pro~wordpress~~ cpe:/a:elementor:elementor_page_builder:::~~~wordpress~~ cpe:/a:elementor:elementor_pro:::~~~wordpress~~ cpe:/a:elementor:page_builder:::~~~wordpress~~ cpe:/a:elementor:website_builder:::~~~wordpress~~ cpe:/a:elide:elide +cpe:/a:elkarbackup:elkarbackup cpe:/a:elkarbackup:elkarbackup:1.3.3 +cpe:/a:elliptic_project:elliptic cpe:/a:elliptic_project:elliptic:6.5.2::~~~node.js~~ cpe:/a:elliptic_project:elliptic:::~~~node.js~~ -cpe:/a:em-http-request_project:em-http-request:1.1.5 -cpe:/a:em-imap_project:em-imap:0.5 +cpe:/a:ellislab:expressionengine +cpe:/a:elog:elog cpe:/a:emarketdegisn:request_a_quote:::~~~wordpress~~ cpe:/a:embedthis:appweb cpe:/a:embedthis:goahead +cpe:/a:emc:data_protection_advisor +cpe:/a:emclient:em_client +cpe:/a:emc:networker cpe:/a:emc:rsa_authentication_manager cpe:/a:emc:rsa_authentication_manager:8.4:- cpe:/a:emc:rsa_authentication_manager:8.4:p1 @@ -3574,11 +3943,19 @@ cpe:/a:emc:rsa_authentication_manager:8.4:p6 cpe:/a:emc:rsa_authentication_manager:8.4:p7 cpe:/a:emc:rsa_authentication_manager:8.4:p8 cpe:/a:emc:rsa_authentication_manager:8.4:p9 -cpe:/a:emclient:em_client +cpe:/a:emerson:openenterprise cpe:/a:emerson:openenterprise_scada_server cpe:/a:emerson:openenterprise_scada_server:2.8.3 cpe:/a:emerson:rosemount_transmitter_interface_software:- +cpe:/a:emerson:rosemount_x-stream cpe:/a:emerson:valvelink +cpe:/a:emerson:wireless_1410_gateway +cpe:/a:emerson:wireless_1420_gateway +cpe:/a:emerson:wireless_1552wu_gateway +cpe:/a:em-http-request_project:em-http-request +cpe:/a:em-http-request_project:em-http-request:1.1.5 +cpe:/a:em-imap_project:em-imap +cpe:/a:em-imap_project:em-imap:0.5 cpe:/a:emlog:emlog:5.3.1 cpe:/a:emlog:emlog:6.0.0:- cpe:/a:employee_management_system_project:employee_management_system:1.0 @@ -3586,21 +3963,27 @@ cpe:/a:employee_performance_evaluation_system_project:employee_performance_evalu cpe:/a:emqx:emq_x_broker cpe:/a:emtec:zoc cpe:/a:encode:django_rest_framework +cpe:/a:encode:uvicorn cpe:/a:encode:uvicorn:- +cpe:/a:endalia:selection_portal cpe:/a:endalia:selection_portal:4.205.0 cpe:/a:endian:firewall_community:3.3.2 cpe:/a:endian_trait_project:endian_trait:::~~~rust~~ +cpe:/a:enghouseinteractive:web_chat +cpe:/a:enghouse:web_chat:6.2.284.34 cpe:/a:eng:knowage cpe:/a:eng:knowage:7.3.0 -cpe:/a:enghouse:web_chat:6.2.284.34 cpe:/a:enhancesoft:osticket cpe:/a:enhancesoft:osticket:1.14.2 +cpe:/a:enlightenment:imlib2 cpe:/a:enlightenment:imlib2:1.6.0 cpe:/a:ens.domains:ethereum_name_service cpe:/a:entropymine:deark cpe:/a:entrouvert:lasso cpe:/a:entrustdatacard:entelligence_security_provider +cpe:/a:entrust:entelligence_security_provider cpe:/a:enviragallery:envira_gallery:::~~lite~wordpress~~ +cpe:/a:enviragallery:photo_gallery cpe:/a:enviragallery:photo_gallery:::~~~wordpress~~ cpe:/a:envoyproxy:envoy cpe:/a:envoyproxy:envoy:1.13.2 @@ -3616,35 +3999,37 @@ cpe:/a:epikur:epikur cpe:/a:episerver:find cpe:/a:eprints:eprints:3.4.2 cpe:/a:epson:album_print:-::~~~update_program~~ -cpe:/a:epson:color_calibration_utility:- cpe:/a:epson:colorbase:- +cpe:/a:epson:color_calibration_utility:- cpe:/a:epson:colorio_easy_print:- cpe:/a:epson:connect:- cpe:/a:epson:creativity_suite:- -cpe:/a:epson:e-photo:-::~~~camera_raw~~ -cpe:/a:epson:e-photo:-::~~~picture_motion_browser~~ cpe:/a:epson:easy_photo_print:-::~~~-~~ cpe:/a:epson:easy_photo_print:-::~~~camera_raw~~ cpe:/a:epson:easy_settings:-::~~~office~~ +cpe:/a:epson:e-photo:-::~~~camera_raw~~ +cpe:/a:epson:e-photo:-::~~~picture_motion_browser~~ cpe:/a:epson:epsonnet_setupmanager cpe:/a:epson:imaging_workshop:- cpe:/a:epson:iprojection:2.30 cpe:/a:epson:link2:- +cpe:/a:epson:multiple_product cpe:/a:epson:multi-print_quicker:-::~~~windows~~ cpe:/a:epson:net_config:- cpe:/a:epson:net_config_se:- cpe:/a:epson:net_print:- +cpe:/a:epson:net_setupmanager cpe:/a:epson:net_software_development_kit:- cpe:/a:epson:offirio_synergyware_printdirector cpe:/a:epson:photolier:- cpe:/a:epson:photoquicker:- cpe:/a:epson:photostarter:3.1 cpe:/a:epson:pm-t990_integrated_installer:-::~~~windows~~ +cpe:/a:epson:print_image_framer_tool:- +cpe:/a:epson:print_layout:-::~~~photoshop~~ cpe:/a:epson:print:-::~~~playmemories_home~~ cpe:/a:epson:print:-::~~~silkypix~~ cpe:/a:epson:print:-::~~~viewnx~~ -cpe:/a:epson:print_image_framer_tool:- -cpe:/a:epson:print_layout:-::~~~photoshop~~ cpe:/a:epson:prolab_print:- cpe:/a:epson:prolab_print:-::~~~camera_raw~~ cpe:/a:epson:remote_printer_driver:- @@ -3653,60 +4038,70 @@ cpe:/a:epson:scanner_driver:- cpe:/a:epson:status_monitor_2:- cpe:/a:epson:status_monitor_3:- cpe:/a:epson:universal_print_driver:- -cpe:/a:epson:web_to_page:- cpe:/a:epson:webconfig:- +cpe:/a:epson:web_to_page:- cpe:/a:equipment_inventory_system_project:equipment_inventory_system:1.0 +cpe:/a:eramba:eramba cpe:/a:eramba:eramba:2.19.3::~~enterprise~~~ cpe:/a:eramba:eramba:2.8.1::~~community~~~ cpe:/a:ericom:access_server:9.2.0::~~~~x64~ +cpe:/a:ericsson:bscs_ix_r18_billing_%26_rating_admx cpe:/a:ericsson:bscs_ix_r18_billing_%26_rating_admx:- +cpe:/a:ericsson:bscs_ix_r18_billing_%26_rating_mx cpe:/a:ericsson:bscs_ix_r18_billing_%26_rating_mx:- cpe:/a:ericssonlg:ipecs +cpe:/a:ericssonlg:ipecs_nms cpe:/a:erlang:erlang%2fotp cpe:/a:erlang:rebar3 cpe:/a:erlang:rebar3:3.0.0:beta3 cpe:/a:erlang:rebar3:3.0.0:beta4 cpe:/a:eset:antivirus_and_antispyware -cpe:/a:eset:cyber_security:::~~pro~macos~~ +cpe:/a:eset:cyber_security cpe:/a:eset:cyber_security:::~~~macos~~ +cpe:/a:eset:cyber_security:::~~pro~macos~~ +cpe:/a:eset:endpoint_antivirus cpe:/a:eset:endpoint_antivirus:-::~~~-~~ cpe:/a:eset:endpoint_antivirus:::~~~-~~ cpe:/a:eset:endpoint_security cpe:/a:eset:endpoint_security:- +cpe:/a:eset:file_security cpe:/a:eset:file_security:-::~~~windows_server~~ cpe:/a:eset:file_security:::~~~windows_server~~ cpe:/a:eset:internet_security cpe:/a:eset:internet_security:- cpe:/a:eset:internet_security:1294 +cpe:/a:eset:mail_security cpe:/a:eset:mail_security:-::~~~domino~~ +cpe:/a:eset:mail_security:::~~~domino~~ cpe:/a:eset:mail_security:-::~~~exchange_server~~ +cpe:/a:eset:mail_security:::~~~exchange_server~~ cpe:/a:eset:mail_security:-::~~~kerio~~ cpe:/a:eset:mail_security:-::~~~sharepoint_server~~ -cpe:/a:eset:mail_security:::~~~domino~~ -cpe:/a:eset:mail_security:::~~~exchange_server~~ +cpe:/a:eset:mobile_security cpe:/a:eset:mobile_security:1294 cpe:/a:eset:mobile_security:::~~~android~~ cpe:/a:eset:nod32_antivirus cpe:/a:eset:nod32_antivirus:- -cpe:/a:eset:nod32_antivirus:-::~~business~~~ +cpe:/a:eset:nod32_antivirus:::~~~-~~ cpe:/a:eset:nod32_antivirus:4::~~~linux~~ +cpe:/a:eset:nod32_antivirus:-::~~business~~~ cpe:/a:eset:nod32_antivirus:::~~business~~~ -cpe:/a:eset:nod32_antivirus:::~~~-~~ cpe:/a:eset:nod32_antivirus:::~~~linux~~ cpe:/a:eset:security:::~~~kerio~~ cpe:/a:eset:security:::~~~sharepoint_server~~ cpe:/a:eset:smart_security cpe:/a:eset:smart_security:-::~~-~~~ -cpe:/a:eset:smart_security:-::~~business~~~ -cpe:/a:eset:smart_security:-::~~premium~~~ cpe:/a:eset:smart_security:::~~-~~~ +cpe:/a:eset:smart_security:-::~~business~~~ cpe:/a:eset:smart_security:::~~business~~~ +cpe:/a:eset:smart_security:-::~~premium~~~ cpe:/a:eset:smart_security:::~~premium~~~ +cpe:/a:eset:smart_security_premium cpe:/a:eset:smart_tv_security cpe:/a:eslint-fixer_project:eslint-fixer:::~~~node.js~~ -cpe:/a:espressif:esp-idf cpe:/a:espressif:esp8266_nonos_sdk cpe:/a:espressif:esp8266_rtos_sdk +cpe:/a:espressif:esp-idf cpe:/a:esri:arcgis cpe:/a:esri:arcgis_desktop cpe:/a:esri:arcgis_earth @@ -3725,10 +4120,13 @@ cpe:/a:ethereum:go_ethereum cpe:/a:etherpad:etherpad cpe:/a:etherpad:ueberdb cpe:/a:ethz:minetime +cpe:/a:etoilewebdesign:ultimate_appointment_booking_%26_scheduling cpe:/a:etoilewebdesign:ultimate_appointment_booking_%26_scheduling:::~~~wordpress~~ +cpe:/a:etoilewebdesign:ultimate_faq cpe:/a:etoilewebdesign:ultimate_faq:::~~~wordpress~~ cpe:/a:eventespresso:event_espresso:::~~~wordpress~~ cpe:/a:eventlet:eventlet +cpe:/a:evernote:evernote cpe:/a:evernote:evernote:6.17.7::~~~windows~~ cpe:/a:evernote:evernote:6.18:beta2:~~~windows~~ cpe:/a:evga:precision_x1 @@ -3739,6 +4137,7 @@ cpe:/a:evm_project:evm:0.25.0::~~~rust~~ cpe:/a:evm_project:evm:0.26.0::~~~rust~~ cpe:/a:evm_project:evm:::~~~rust~~ cpe:/a:evms:redcap +cpe:/a:evoko:home cpe:/a:evoko:home:1.31 cpe:/a:evolucare:ecs_imaging cpe:/a:evolutionscript:helpdeskz:1.0.2 @@ -3750,7 +4149,9 @@ cpe:/a:exiv2:exiv2:0.27.1 cpe:/a:exiv2:exiv2:0.27.4:rc1 cpe:/a:exodus:field cpe:/a:expand-hash_project:expand-hash +cpe:/a:expo:expo cpe:/a:expo:expo:::~~~iphone_os~~ +cpe:/a:export_users_to_csv_project:export_users_to_csv cpe:/a:export_users_to_csv_project:export_users_to_csv:::~~~wordpress~~ cpe:/a:export_users_with_meta_project:export_users_with_meta:::~~~wordpress~~ cpe:/a:exposure_notifications_project:exposure_notifications:::~~~android~~ @@ -3758,13 +4159,14 @@ cpe:/a:exposure_notifications_project:exposure_notifications:::~~~iphone_os~~ cpe:/a:express-cart_project:express-cart:::~~~node.js~~ cpe:/a:express-fileupload_project:express-fileupload cpe:/a:express-gateway:express-gateway_docker_image -cpe:/a:express-mock-middleware_project:express-mock-middleware -cpe:/a:express-validators_project:express-validators:::~~~node.js~~ cpe:/a:express_handlebars_project:express_handlebars:::~~~node.js~~ cpe:/a:expressionengine:expressionengine +cpe:/a:express-mock-middleware_project:express-mock-middleware cpe:/a:expresstech:quiz_and_survey_master:::~~~wordpress~~ cpe:/a:expresstech:responsive_menu:::~~free~wordpress~~ cpe:/a:expresstech:responsive_menu:::~~pro~wordpress~~ +cpe:/a:express-validators_project:express-validators +cpe:/a:express-validators_project:express-validators:::~~~node.js~~ cpe:/a:expressvpn:expressvpn:1.0 cpe:/a:external_media_project:external_media:::~~~wordpress~~ cpe:/a:extremenetworks:extreme_management_center @@ -3772,23 +4174,17 @@ cpe:/a:extremenetworks:extreme_management_center:8.4.1.24 cpe:/a:extrun:ilbo:::~~~android~~ cpe:/a:extrun:ilbo:::~~~iphone_os~~ cpe:/a:eyecix:jobsearch_wp_job_board:::~~~wordpress~~ +cpe:/a:eyesofnetwork:eonweb cpe:/a:eyesofnetwork:eyesofnetwork cpe:/a:eyesofnetwork:eyesofnetwork:5.3-0 cpe:/a:eyesofnetwork:eyesofnetwork:5.3-10 cpe:/a:eyesurfer:bflyinstallerx.ocx +cpe:/a:eyoucms:eyoucms cpe:/a:eyoucms:eyoucms:1.2.7 cpe:/a:ez:ez_publish-kernel cpe:/a:ez:ez_publish-legacy cpe:/a:ezxml_project:ezxml cpe:/a:ezxml_project:ezxml:0.8.6 -cpe:/a:f-secure:cloud_protection_for_salesforce:- -cpe:/a:f-secure:cloud_protection_for_salesforce:::~~~linux_kernel~~ -cpe:/a:f-secure:elements_for_microsoft_365:- -cpe:/a:f-secure:email_and_server_security:::~~~linux_kernel~~ -cpe:/a:f-secure:endpoint_protection -cpe:/a:f-secure:internet_gatekeeper:::~~~linux_kernel~~ -cpe:/a:f-secure:linux_security:- -cpe:/a:f-secure:safe:17.7::~~~macos~~ cpe:/a:f2fs-tools_project:f2fs-tools cpe:/a:f2fs-tools_project:f2fs-tools:1.12.0 cpe:/a:f5:access_policy_manager_clients @@ -4039,6 +4435,8 @@ cpe:/a:f5:ssl_orchestrator:13.0.0:- cpe:/a:f5:ssl_orchestrator:13.0.0:hotfix1 cpe:/a:f5:ssl_orchestrator:13.0.0:hotfix2 cpe:/a:f5:traffix_sdc +cpe:/a:f5:traffix_signaling_delivery_controller +cpe:/a:fabbricadigitale:multiux cpe:/a:fabbricadigitale:multiux:3.1.12.0 cpe:/a:fabulatech:usb_for_remote_desktop cpe:/a:facade:ignition:::~~~laravel~~ @@ -4070,8 +4468,11 @@ cpe:/a:facebook:hhvm:4.95.0 cpe:/a:facebook:hhvm:4.96.0 cpe:/a:facebook:hhvm:4.97.0 cpe:/a:facebook:hhvm:4.98.0 +cpe:/a:facebook:hiphop_virtual_machine +cpe:/a:facebook:instagram cpe:/a:facebook:instagram:::~~~android~~ cpe:/a:facebook:mvfst +cpe:/a:facebook:osquery cpe:/a:facebook:proxygen cpe:/a:facebook:react-dev-utils cpe:/a:facebook:react-native @@ -4082,13 +4483,13 @@ cpe:/a:factorfx:open_computer_software_inventory_next_generation:2.7 cpe:/a:failure_project:failure cpe:/a:fangfa:fdcms:4.0 cpe:/a:farukawa:electric_consciousmap -cpe:/a:fast-http_project:fast-http:::~~~node.js~~ -cpe:/a:fast-report:fastreport -cpe:/a:fast_ber_project:fast_ber -cpe:/a:fastadmin-tp6_project:fastadmin-tp6:1.0 +cpe:/a:fastadmin:fastadmin cpe:/a:fastadmin:fastadmin:1.0.0.20191212:beta cpe:/a:fastadmin:fastadmin:1.0.0.20200506:beta +cpe:/a:fastadmin-tp6_project:fastadmin-tp6 +cpe:/a:fastadmin-tp6_project:fastadmin-tp6:1.0 cpe:/a:fastapi_project:fastapi +cpe:/a:fast_ber_project:fast_ber cpe:/a:fastd_project:fastd cpe:/a:fastecdsa_project:fastecdsa cpe:/a:fasterxml:jackson-databind @@ -4096,29 +4497,39 @@ cpe:/a:fasterxml:jackson-dataformats-binary cpe:/a:fasterxml:jackson-dataformats-binary:2.12.0:- cpe:/a:fasterxml:jackson-dataformats-binary:2.12.0:rc1 cpe:/a:fasterxml:jackson-dataformats-binary:2.12.0:rc2 -cpe:/a:fastify-http-proxy_project:fastify-http-proxy:::~~~node.js~~ -cpe:/a:fastify-reply-from_project:fastify-reply-from:::~~~node.js~~ -cpe:/a:fastify:fastify-csrf:::~~~node.js~~ -cpe:/a:fastify:fastify-multipart:::~~~fastify~~ +cpe:/a:fast-http-cli_project:fast-http-cli +cpe:/a:fast-http_project:fast-http:::~~~node.js~~ +cpe:/a:fastify:fastify cpe:/a:fastify:fastify:2.14.1::~~~node.js~~ cpe:/a:fastify:fastify:3.0.0:rc4:~~~node.js~~ +cpe:/a:fastify:fastify-csrf:::~~~node.js~~ +cpe:/a:fastify:fastify-multipart +cpe:/a:fastify:fastify-multipart:::~~~fastify~~ +cpe:/a:fastify-http-proxy_project:fastify-http-proxy:::~~~node.js~~ +cpe:/a:fastify-reply-from_project:fastify-reply-from:::~~~node.js~~ +cpe:/a:fast-report:fastreport cpe:/a:faststone:image_viewer cpe:/a:faststone:image_viewer:7.5 cpe:/a:fatek:fvdesigner cpe:/a:fatek:winproladder +cpe:/a:fatfreeframework:fat-free_framework cpe:/a:fatfreeframework:fat-free_framework:3.7.1 +cpe:/a:faulknermedia:wildlife_issues_in_the_new_millennium cpe:/a:faulknermedia:wildlife_issues_in_the_new_millennium:18.0.160 +cpe:/a:fauzantrif_election_project:fauzantrif_election cpe:/a:fauzantrif_election_project:fauzantrif_election:2.0 -cpe:/a:faye-websocket_project:faye-websocket cpe:/a:faye_project:faye cpe:/a:faye_project:faye:::~~~node.js~~ cpe:/a:faye_project:faye:::~~~ruby~~ +cpe:/a:faye_project:faye-websocket +cpe:/a:faye-websocket_project:faye-websocket cpe:/a:fazecast:jserialcomm cpe:/a:fecmall_project:fecmall cpe:/a:fedoraproject:extra_packages_for_enterprise_linux:8.0 cpe:/a:fedoraproject:fedora_extra_packages_for_enterprise_linux:7.0 cpe:/a:fedoraproject:fedora_extra_packages_for_enterprise_linux:8.0 cpe:/a:fedoraproject:selinux-policy +cpe:/a:feedgen_project:feedgen cpe:/a:feedgen_project:feedgen:::~~~python~~ cpe:/a:feehi:feehi_cms:2.0.8 cpe:/a:feehi:feehi_cms:2.1.0 @@ -4126,57 +4537,63 @@ cpe:/a:feehi:feehi_cms:2.1.1 cpe:/a:feifeicms:feifeicms:4.0 cpe:/a:fetchdesigns:sign-up_sheets:::~~~wordpress~~ cpe:/a:ffjpeg_project:ffjpeg +cpe:/a:ffmpegdotjs_project:ffmpegdotjs:::~~~node.js~~ cpe:/a:ffmpeg:ffmpeg cpe:/a:ffmpeg:ffmpeg:3.1.2 cpe:/a:ffmpeg:ffmpeg:4.1 cpe:/a:ffmpeg:ffmpeg:4.1.3 cpe:/a:ffmpeg:ffmpeg:4.2 +cpe:/a:ffmpeg:ffmpeg:4.2:- cpe:/a:ffmpeg:ffmpeg:4.2.2 cpe:/a:ffmpeg:ffmpeg:4.2.3 -cpe:/a:ffmpeg:ffmpeg:4.2:- cpe:/a:ffmpeg:ffmpeg:4.3.1 cpe:/a:ffmpeg:ffmpeg:4.4 -cpe:/a:ffmpegdotjs_project:ffmpegdotjs:::~~~node.js~~ cpe:/a:fhem:fhem:6.0 cpe:/a:fhir:hapi_fhir +cpe:/a:fhir:testpage_overlay cpe:/a:fibranet:monitorix:3.13.0 cpe:/a:fidelissecurity:deception cpe:/a:fidelissecurity:deception:9.4 cpe:/a:fidelissecurity:network cpe:/a:fidelissecurity:network:9.4 +cpe:/a:field_test_project:field_test cpe:/a:field_test_project:field_test:::~~~ruby~~ cpe:/a:fifthplay:s.a.m.i cpe:/a:fig2dev_project:fig2dev:3.2.8:a -cpe:/a:fil-ocl_project:fil-ocl:::~~~rust~~ -cpe:/a:file_project:file -cpe:/a:file_transfer_ifamily_project:file_transfer_ifamily:2.1::~~~iphone_os~~ cpe:/a:filecoin:lotus +cpe:/a:file_project:file cpe:/a:files:fat_client:3.3.6 +cpe:/a:file_transfer_ifamily_project:file_transfer_ifamily:2.1::~~~iphone_os~~ +cpe:/a:fil-ocl_project:fil-ocl:::~~~rust~~ cpe:/a:find-my-way_project:find-my-way -cpe:/a:fire.ly:spark cpe:/a:fireblink:object-collider:::~~~node.js~~ cpe:/a:fireeye:email_malware_protection_system cpe:/a:fireeye:email_malware_protection_system:9.0.1.923211 cpe:/a:firejail_project:firejail +cpe:/a:fire.ly:spark +cpe:/a:firmware_analysis_and_comparison_tool_project:firmware_analysis_and_comparison_tool cpe:/a:firmware_analysis_and_comparison_tool_project:firmware_analysis_and_comparison_tool:3.0 cpe:/a:fisco-bcos:fisco-bcos:2.7.2 +cpe:/a:fiserv:accurate_reconciliation cpe:/a:fiserv:accurate_reconciliation:2.19.0 cpe:/a:fivestarplugins:five_star_restaurant_menu:::~~~wordpress~~ cpe:/a:fiyo:fiyo_cms:2.0.6.1 -cpe:/a:flamingo_project:flamingo cpe:/a:flamingoim_project:flamingoim +cpe:/a:flamingo_project:flamingo cpe:/a:flarum:flarum:1.0.0 cpe:/a:flarum:flarum:1.0.1 cpe:/a:flarum:sticky:0.1.0:beta14 cpe:/a:flarum:sticky:0.1.0:beta15 +cpe:/a:flashtux:weechat cpe:/a:flask-appbuilder_project:flask-appbuilder cpe:/a:flask-caching_project:flask-caching:::~~~flask~~ cpe:/a:flask-cors_project:flask-cors -cpe:/a:flask-security-too_project:flask-security-too cpe:/a:flask-security_project:flask-security -cpe:/a:flask-user_project:flask-user +cpe:/a:flask-security-too_project:flask-security-too cpe:/a:flask_unchained_project:flask_unchained +cpe:/a:flask-user_project:flask-user cpe:/a:flatcore:flatcore +cpe:/a:flatcore:flatcore-cms cpe:/a:flatpak:flatpak cpe:/a:flatpress:flatpress:1.0.3 cpe:/a:flattenizer_project:flattenizer:::~~~node.js~~ @@ -4185,7 +4602,9 @@ cpe:/a:fleetdm:fleet:::~~~node.js~~ cpe:/a:flexdotnetcms_project:flexdotnetcms cpe:/a:flexense:dupscout:10.0.18::~~enterprise~~~ cpe:/a:flexera:flexnet_publisher:11.14.0.2 +cpe:/a:flexerasoftware:flexnet_publisher cpe:/a:flexmonster:pivot_table_%26_charts:2.7.17 +cpe:/a:flexsolution:reset_password cpe:/a:flexsolution:reset_password:::~~~alfresco~~ cpe:/a:flippercode:wp_google_map:::~~~wordpress~~ cpe:/a:flowdroid_project:flowdroid @@ -4202,20 +4621,25 @@ cpe:/a:fogproject:fogproject:1.5.9 cpe:/a:foliovision:fv_flowplayer_video_player:::~~~wordpress~~ cpe:/a:fontforge:fontforge cpe:/a:fontforge:fontforge:20190801 +cpe:/a:fontforge_project:fontforge cpe:/a:fooplugins:foogallery:::~~~wordpress~~ cpe:/a:forcepoint:web_security_content_gateway cpe:/a:forescout:counteract cpe:/a:forestblog_project:forestblog:2019-04-04 +cpe:/a:forgerock:identity_manager cpe:/a:forgerock:identity_manager:6.0.0.6 cpe:/a:forgerock:identity_manager:6.5.0.4 cpe:/a:forgerock:openam cpe:/a:fork-cms:fork_cms cpe:/a:fork-cms:fork_cms:5.8.2 cpe:/a:fork-cms:fork_cms:5.9.2 +cpe:/a:forlogic:qualiex cpe:/a:forlogic:qualiex:1.0 cpe:/a:forlogic:qualiex:3.0 -cpe:/a:form_builder_for_magento_2_project:form_builder_for_magento_2:2.1.0 cpe:/a:formalms:formalms:2.3.0.2 +cpe:/a:formalms_project:formalms +cpe:/a:form_builder_for_magento_2_project:form_builder_for_magento_2 +cpe:/a:form_builder_for_magento_2_project:form_builder_for_magento_2:2.1.0 cpe:/a:forms_project:forms:::~~~node.js~~ cpe:/a:formstone:formstone cpe:/a:fortilogger:fortilogger @@ -4229,10 +4653,13 @@ cpe:/a:fortinet:fortiap cpe:/a:fortinet:fortiap-s cpe:/a:fortinet:fortiap-w2 cpe:/a:fortinet:fortiauthenticator -cpe:/a:fortinet:forticlient:::~~~macos~~ -cpe:/a:fortinet:forticlient:::~~~windows~~ +cpe:/a:fortinet:forticlient cpe:/a:fortinet:forticlient_emergency_management_server +cpe:/a:fortinet:forticlient_enterprise_management_server +cpe:/a:fortinet:forticlient:::~~~macos~~ +cpe:/a:fortinet:forticlient_sslvpn_client cpe:/a:fortinet:forticlient_virtual_private_network:::~~~windows~~ +cpe:/a:fortinet:forticlient:::~~~windows~~ cpe:/a:fortinet:fortideceptor cpe:/a:fortinet:fortideceptor:3.0.0 cpe:/a:fortinet:fortideceptor:3.0.1 @@ -4248,14 +4675,17 @@ cpe:/a:fortinet:fortisandbox cpe:/a:fortinet:fortisiem_windows_agent cpe:/a:fortinet:fortitester cpe:/a:fortinet:fortitester:3.8.0 +cpe:/a:fortinet:fortivoice cpe:/a:fortinet:fortivoice:::~~entreprise~~~ cpe:/a:fortinet:fortiweb cpe:/a:fortinet:fortiweb:6.3.0 cpe:/a:fortinet:fortiwlc cpe:/a:fossasia:susi.ai cpe:/a:fossil-scm:fossil +cpe:/a:fossil_scm:fossil cpe:/a:foxitsoftware:3d:::~~~foxit_reader~~ cpe:/a:foxitsoftware:3d:::~~~phantompdf~~ +cpe:/a:foxitsoftware:e-mail_advertising_system cpe:/a:foxitsoftware:foxit_reader cpe:/a:foxitsoftware:foxit_reader:10.0.0.37527 cpe:/a:foxitsoftware:foxit_reader:10.1.0.37527 @@ -4267,7 +4697,9 @@ cpe:/a:foxitsoftware:phantompdf:::~~~mac~~ cpe:/a:foxitsoftware:reader cpe:/a:foxitsoftware:reader:::~~~mac~~ cpe:/a:fraction:oasis +cpe:/a:framer:framer_preview cpe:/a:framer:framer_preview:12.0::~~~android~~ +cpe:/a:frappe:erpnext cpe:/a:frappe:erpnext:11.1.38 cpe:/a:frappe:frappe cpe:/a:frappe:frappe:13.0.0:beta1 @@ -4278,7 +4710,6 @@ cpe:/a:frappe:frappe:13.0.0:beta5 cpe:/a:frappe:frappe:13.0.0:beta6 cpe:/a:frappe:frappe:13.0.0:beta7 cpe:/a:frappe:frappe:13.0.0:beta8 -cpe:/a:free:freebox_server cpe:/a:freedesktop:accountsservice cpe:/a:freedesktop:dbus cpe:/a:freedesktop:gst-plugins-bad @@ -4287,9 +4718,12 @@ cpe:/a:freedesktop:poppler:20.12.1 cpe:/a:freedesktop:systemd cpe:/a:freedesktop:systemd:245:- cpe:/a:freedesktop:xdg-utils +cpe:/a:freediameter:freediameter cpe:/a:freediameter:freediameter:1.3.2 cpe:/a:freediskspace_project:freediskproject:::~~~node.js~~ +cpe:/a:freedroid:freedroidrpg cpe:/a:freedroid:freedroidrpg:1.0:rc2 +cpe:/a:free:freebox_server cpe:/a:freehtmldesigns:site_offline:::~~~wordpress~~ cpe:/a:freeipa:freeipa cpe:/a:freemedsoftware:openclinic_ga:5.09.02 @@ -4301,7 +4735,9 @@ cpe:/a:freerdp:freerdp:2.0.0:rc1 cpe:/a:freerdp:freerdp:2.0.0:rc2 cpe:/a:freerdp:freerdp:2.0.0:rc3 cpe:/a:freerdp:freerdp:2.0.0:rc4 +cpe:/a:freerdp_project:freerdp cpe:/a:freetype:freetype2 +cpe:/a:frendi:frendica cpe:/a:frendi:frendica:2021.01 cpe:/a:freron:mailmate cpe:/a:freyrscada:iec-60879-5-104_server_simulator:21.04.028 @@ -4309,30 +4745,82 @@ cpe:/a:friendica:friendica cpe:/a:froala:froala_editor cpe:/a:froala:froala_editor:3.2.6 cpe:/a:fromsoftware:dark_souls_iii:- +cpe:/a:frontaccounting:frontaccounting cpe:/a:frontaccounting:frontaccounting:2.4.7 cpe:/a:frontiersoftware:ichris cpe:/a:froxlor:froxlor cpe:/a:frozennode:laravel-administrator cpe:/a:fruitywifi_project:fruitywifi -cpe:/a:fs-path_project:fs-path:::~~~node.js~~ cpe:/a:fsa_project:fsa +cpe:/a:f-secure:cloud_protection_for_salesforce +cpe:/a:f-secure:cloud_protection_for_salesforce:- +cpe:/a:f-secure:cloud_protection_for_salesforce:::~~~linux_kernel~~ +cpe:/a:f-secure:elements_for_microsoft_365:- +cpe:/a:f-secure:email_and_server_security +cpe:/a:f-secure:email_and_server_security:::~~~linux_kernel~~ +cpe:/a:f-secure:endpoint_protection +cpe:/a:f-secure:internet_gatekeeper +cpe:/a:f-secure:internet_gatekeeper:::~~~linux_kernel~~ +cpe:/a:f-secure:linux_security:- +cpe:/a:f-secure:safe +cpe:/a:f-secure:safe:17.7::~~~macos~~ +cpe:/a:fs-path_project:fs-path:::~~~node.js~~ cpe:/a:ftapi:ftapi -cpe:/a:ftp-srv_project:ftp-srv:::~~~node.js~~ +cpe:/a:ftpdmin:ftpdmin cpe:/a:ftpdmin_project:ftpdmin:0.96 +cpe:/a:ftpgetter:ftpgetter cpe:/a:ftpgetter:ftpgetter:5.97.0.223::~~professional~~~ +cpe:/a:ftp-srv_project:ftp-srv +cpe:/a:ftp-srv_project:ftp-srv:::~~~node.js~~ cpe:/a:fudforum:fudforum:3.1.0 +cpe:/a:fujielectric:v-server cpe:/a:fujielectric:v-server:::~~lite~~~ cpe:/a:fujielectric:v-simulator:::~~lite~~~ +cpe:/a:fujitsu:internet_navigware_enterprise_lms_server +cpe:/a:fujitsu:interstage_application_development_cycle_manager +cpe:/a:fujitsu:interstage_application_server +cpe:/a:fujitsu:interstage_big_data_complex_event_processing_server +cpe:/a:fujitsu:interstage_business_application_manager +cpe:/a:fujitsu:interstage_information_integrator +cpe:/a:fujitsu:interstage_information_integrator_agent +cpe:/a:fujitsu:interstage_job_workload_server +cpe:/a:fujitsu:interstage_list_works +cpe:/a:fujitsu:interstage_mobile_application_server +cpe:/a:fujitsu:interstage_studio +cpe:/a:fujitsu:interstage_web_server_express +cpe:/a:fujitsu:linkexpress +cpe:/a:fujitsu:safeauthor cpe:/a:fujitsu:scansnap_manager cpe:/a:fujitsu:serverview_remote_management +cpe:/a:fujitsu:serverview_resource_orchestrator +cpe:/a:fujitsu:software_download_installer +cpe:/a:fujitsu:symfoware_analytics_server +cpe:/a:fujitsu:symfoware_server +cpe:/a:fujitsu:systemwalker_centric_manager +cpe:/a:fujitsu:systemwalker_cloud_business_service_management +cpe:/a:fujitsu:systemwalker_desktop_keeper +cpe:/a:fujitsu:systemwalker_desktop_patrol +cpe:/a:fujitsu:systemwalker_it_change_manager +cpe:/a:fujitsu:systemwalker_operation_manager +cpe:/a:fujitsu:systemwalker_runbook_automation +cpe:/a:fujitsu:systemwalker_security_control +cpe:/a:fujitsu:systemwalker_software_configuration_manager +cpe:/a:fujitsu:systemwalker_software_configuration_manager_expres +cpe:/a:fujitsu:triole cpe:/a:fujixerox:apeosware_management_suite:::~~~android~~ cpe:/a:fujixerox:apeosware_management_suite:::~~~iphone_os~~ +cpe:/a:fuji_xerox:awms_mobile +cpe:/a:fuji_xerox:easy_netprint cpe:/a:fujixerox:easy_netprint:::~~~android~~ cpe:/a:fujixerox:easy_netprint:::~~~iphone_os~~ +cpe:/a:fuji_xerox:multiple_product +cpe:/a:fuji_xerox:netprint cpe:/a:fujixerox:netprint:::~~~iphone_os~~ cpe:/a:fullarmor:hapi_file_share_mount cpe:/a:fun-map_project:fun-map +cpe:/a:furukawa_electric:consciousmap cpe:/a:fusionauth:fusionauth +cpe:/a:fusionauth:fusionauth-samlv2 cpe:/a:fusionauth:saml_v2 cpe:/a:fusionauth:samlv2:0.2.3 cpe:/a:fusioncharts:apexcharts:::~~~node.js~~ @@ -4371,20 +4859,24 @@ cpe:/a:gallery01_project:gallery01:::~~free~~~ cpe:/a:gallery_from_files_project:gallery_from_files:::~~~wordpress~~ cpe:/a:gambio:gambio_gx cpe:/a:gammautils_project:gammautils:::~~~node.js~~ +cpe:/a:gantt-chart_project:gantt-chart cpe:/a:gantt-chart_project:gantt-chart:::~~~jira~~ cpe:/a:garfield_petshop_project:garfield_petshop cpe:/a:gargoyle-router:gargoyle:1.12.0 cpe:/a:gazie_project:gazie cpe:/a:gazie_project:gazie:7.29 cpe:/a:gdatasoftware:g_data +cpe:/a:ge:apm_classic cpe:/a:ge:asset_performance_management_classic cpe:/a:ge:cimplicity +cpe:/a:ge_digital:hmi_scada_ifix +cpe:/a:ge_digital:industrial_gateway_server +cpe:/a:gedi_project:gedi:::~~~node.js~~ cpe:/a:ge:industrial_gateway_server:7.66 cpe:/a:ge:industrial_gateway_server:7.68.804 -cpe:/a:gedi_project:gedi:::~~~node.js~~ cpe:/a:genetechsolutions:pie_register:::~~~wordpress~~ -cpe:/a:genivi:diagnostic_log_and_trace cpe:/a:genivia:gsoap:2.8.107 +cpe:/a:genivi:diagnostic_log_and_trace cpe:/a:genua:genuagate cpe:/a:genua:genuagate:10.1:- cpe:/a:genua:genuagate:10.1:p1 @@ -4421,23 +4913,18 @@ cpe:/a:geojson2kml_project:geojson2kml:::~~~node.js~~ cpe:/a:gerapy:gerapy cpe:/a:gesio:erp cpe:/a:gestsup:gestsup -cpe:/a:get-git-data_project:get-git-data -cpe:/a:get-ip-range_project:get-ip-range:::~~~node.js~~ -cpe:/a:get-simple:getsimple_cms:3.3.16 -cpe:/a:get-simple:getsimplecms -cpe:/a:get-simple:getsimplecms:3.3.15 -cpe:/a:get-simple:getsimplecms:3.4.0:a1 cpe:/a:getadigital:nested-object-assign:::~~~node.js~~ cpe:/a:getambassador:emissary-ingress cpe:/a:getastra:wp_hardening:::~~~wordpress~~ cpe:/a:getcomposer:composer +cpe:/a:getcomposer:composer-setup cpe:/a:getcomposer:composer-setup:::~~~windows~~ cpe:/a:getdata_project:getdata:0.10.0 cpe:/a:getfilecloud:filecloud cpe:/a:getgist:chatbox:1.0 +cpe:/a:get-git-data_project:get-git-data cpe:/a:getgophish:gophish cpe:/a:getgrav:grav -cpe:/a:getgrav:grav-plugin-admin cpe:/a:getgrav:grav_admin cpe:/a:getgrav:grav_cms cpe:/a:getgrav:grav_cms:1.7.0:beta1 @@ -4468,45 +4955,51 @@ cpe:/a:getgrav:grav_cms:1.7.0:rc6 cpe:/a:getgrav:grav_cms:1.7.0:rc7 cpe:/a:getgrav:grav_cms:1.7.0:rc8 cpe:/a:getgrav:grav_cms:1.7.0:rc9 +cpe:/a:getgrav:grav-plugin-admin cpe:/a:geti2p:i2p +cpe:/a:get-ip-range_project:get-ip-range:::~~~node.js~~ cpe:/a:getkirby:kirby cpe:/a:getkirby:panel cpe:/a:getlaminas:laminas-http cpe:/a:getmonero:monero:0.17.0.1 cpe:/a:getobject_project:getobject:0.1.0::~~~node.js~~ +cpe:/a:get-simple:getsimplecms +cpe:/a:get-simple:getsimplecms:3.3.15 +cpe:/a:get-simple:getsimple_cms:3.3.16 +cpe:/a:get-simple:getsimplecms:3.4.0:a1 cpe:/a:getsymphony:symphony:3.0.0 +cpe:/a:ghisler:total_commander cpe:/a:ghisler:total_commander:9.51 +cpe:/a:ghost:ghost cpe:/a:ghost:ghost:::~~~node.js~~ cpe:/a:giflib_project:giflib cpe:/a:gigamon:gigavue +cpe:/a:gilacms:gila_cms cpe:/a:gilacms:gila_cms:1.11.8 cpe:/a:gilacms:gila_cms:1.16.0 cpe:/a:gin-gonic:gin cpe:/a:gistpad_project:gistpad:::~~~visual_studio~~ +cpe:/a:gistpress_project:gistpress cpe:/a:gistpress_project:gistpress:::~~~wordpress~~ +cpe:/a:git-add-remote_project:git-add-remote cpe:/a:git-add-remote_project:git-add-remote:::~~~node.js~~ cpe:/a:git-big-picture_project:git-big-picture cpe:/a:git-bug_project:git-bug -cpe:/a:git-scm:git -cpe:/a:git-scm:git:2.27.0 -cpe:/a:git-scm:git:2.28.0 -cpe:/a:git-tag-annotation-action_project:git-tag-annotation-action -cpe:/a:git:git -cpe:/a:git_large_file_storage_project:git_large_file_storage -cpe:/a:git_large_file_storage_project:git_large_file_storage:2.12.0 cpe:/a:gitea:gitea +cpe:/a:git:git cpe:/a:github:codeql_action cpe:/a:github:enterprise_server +cpe:/a:github_flavored_markdown_project:github_flavored_markdown cpe:/a:github:github cpe:/a:github:github:3.0.0:- cpe:/a:github:github:3.0.0:rc1 cpe:/a:github:github:3.0.0:rc2 cpe:/a:github:github:::~~enterprise~~~ -cpe:/a:github_flavored_markdown_project:github_flavored_markdown +cpe:/a:github:github_enterprise cpe:/a:gitjacker_project:gitjacker cpe:/a:gitlab:gitaly cpe:/a:gitlab:gitlab -cpe:/a:gitlab:gitlab-vscode-extension +cpe:/a:gitlab:gitlab:::~~-~~~ cpe:/a:gitlab:gitlab:13.0.0::~~community~~~ cpe:/a:gitlab:gitlab:13.0.0::~~enterprise~~~ cpe:/a:gitlab:gitlab:13.1.0::~~community~~~ @@ -4515,14 +5008,22 @@ cpe:/a:gitlab:gitlab:13.2.0::~~community~~~ cpe:/a:gitlab:gitlab:13.2.0::~~enterprise~~~ cpe:/a:gitlab:gitlab:13.3.0::~~community~~~ cpe:/a:gitlab:gitlab:13.3.0::~~enterprise~~~ -cpe:/a:gitlab:gitlab:::~~-~~~ cpe:/a:gitlab:gitlab:::~~community~~~ cpe:/a:gitlab:gitlab:::~~enterprise~~~ +cpe:/a:gitlab:gitlab-vscode-extension cpe:/a:gitlab:runner +cpe:/a:git_large_file_storage_project:git_large_file_storage +cpe:/a:git_large_file_storage_project:git_large_file_storage:2.12.0 +cpe:/a:git-lfs_project:git-lfs cpe:/a:gitlog_project:gitlog:::~~~node.js~~ cpe:/a:gitpod:gitpod +cpe:/a:git-scm:git +cpe:/a:git-scm:git:2.27.0 +cpe:/a:git-scm:git:2.28.0 +cpe:/a:git-tag-annotation-action_project:git-tag-annotation-action cpe:/a:givewp:give:::~~~wordpress~~ cpe:/a:gjson_project:gjson +cpe:/a:gleamtech:fileultimate cpe:/a:gleamtech:fileultimate:6.1.5.0 cpe:/a:globalradar:bsa_radar cpe:/a:glpi-project:dashboard:::~~~glpi~~ @@ -4532,10 +5033,13 @@ cpe:/a:glpi-project:glpi:9.5.3 cpe:/a:glpi-project:glpi:9.5.4 cpe:/a:glsl-layout_project:glsl-layout:::~~~rust~~ cpe:/a:glsl_linting_project:glsl_linting:::~~~visual_studio_code~~ +cpe:/a:gluu:gluu_server cpe:/a:gluu:gluu_server:4.0 +cpe:/a:glyphandcog:xpdf +cpe:/a:gmapfp:gmapfp cpe:/a:gmapfp:gmapfp:j3.30::~~pro~joomla%21~~ -cpe:/a:gmapfp:gmapfp:j3.5::~~-~joomla%21~~ cpe:/a:gmapfp:gmapfp:j3.5::~~free~joomla%21~~ +cpe:/a:gmapfp:gmapfp:j3.5::~~-~joomla%21~~ cpe:/a:gnome:balsa cpe:/a:gnome:balsa:2.6.0 cpe:/a:gnome:control_center:- @@ -4547,8 +5051,8 @@ cpe:/a:gnome:geary cpe:/a:gnome:glib cpe:/a:gnome:glib-networking cpe:/a:gnome:gnome-autoar -cpe:/a:gnome:gnome-shell cpe:/a:gnome:gnome_display_manager +cpe:/a:gnome:gnome-shell cpe:/a:gnome:gupnp cpe:/a:gnome:libcroco cpe:/a:gnome:networkmanager @@ -4557,6 +5061,7 @@ cpe:/a:gnome:pango:1.28.0 cpe:/a:gnome:pango:1.28.1 cpe:/a:gnome:pango:1.28.2 cpe:/a:gnome:pango:1.28.3 +cpe:/a:gns3:ubridge cpe:/a:gns3:ubridge:::~~~macos~~ cpe:/a:gnu:binutils cpe:/a:gnu:binutils:2.34 @@ -4564,12 +5069,14 @@ cpe:/a:gnu:binutils:2.35.1 cpe:/a:gnu:binutils:2.36 cpe:/a:gnu:bison cpe:/a:gnu:bison:3.7 +cpe:/a:gnuboard:gnuboard5 cpe:/a:gnu:cflow:1.6 cpe:/a:gnu:chess:6.2.7 cpe:/a:gnu:gama:2.04 cpe:/a:gnu:glibc cpe:/a:gnu:glibc:::~~~~x86~ cpe:/a:gnu:gnutls +cpe:/a:gnu:gpgme cpe:/a:gnu:grub2 cpe:/a:gnu:guix cpe:/a:gnu:libmicrohttpd @@ -4579,23 +5086,20 @@ cpe:/a:gnu:libredwg:0.10.1 cpe:/a:gnu:libredwg:0.10.2641 cpe:/a:gnu:libredwg:0.9.3.2564 cpe:/a:gnu:mailman -cpe:/a:gnu:punbb -cpe:/a:gnu:screen -cpe:/a:gnu:tar -cpe:/a:gnu:wget -cpe:/a:gnuboard:gnuboard5 +cpe:/a:gnupg:gnupg cpe:/a:gnupg:gnupg:2.2.21 cpe:/a:gnupg:gnupg:2.2.22 cpe:/a:gnupg:gpgme cpe:/a:gnupg:libgcrypt cpe:/a:gnupg:libgcrypt:1.9.0 +cpe:/a:gnuplot_project:gnuplot cpe:/a:gnuplot_project:gnuplot:5.4.0 cpe:/a:gnuplot_project:gnuplot:5.5.0 cpe:/a:gnuplot_project:gnuplot:::~~~node.js~~ -cpe:/a:go-macaron:macaron -cpe:/a:go-proxyproto_project:go-proxyproto -cpe:/a:go-vela:vela -cpe:/a:go.uuid_project:go.uuid +cpe:/a:gnu:punbb +cpe:/a:gnu:screen +cpe:/a:gnu:tar +cpe:/a:gnu:wget cpe:/a:gobby_project:gobby:0.4.11 cpe:/a:godaddy:node-config-shield:::~~~node.js~~ cpe:/a:godotengine:godot_engine @@ -4604,42 +5108,54 @@ cpe:/a:gog:galaxy cpe:/a:gog:galaxy:2.0.17::~~~windows~~ cpe:/a:gog:galaxy:2.0.28.9::~~~windows~~ cpe:/a:gog:galaxy:::~~~windows~~ +cpe:/a:gogits:gogs cpe:/a:gogs:gogs cpe:/a:gogs:gogs:0.11.91 cpe:/a:gohugo:hugo:::~~~windows~~ cpe:/a:golang:go cpe:/a:golang:go:1.0.2 cpe:/a:golang:go:1.15.4 +cpe:/a:golang:package_ssh cpe:/a:golang:package_ssh:0.0.0-20200220183623-bac4c82f6975 cpe:/a:golang:protobuf cpe:/a:golang:text cpe:/a:goldplugins:easy_testimonials:::~~~wordpress~~ +cpe:/a:goldplugins:testimonials_plugin_easy_testimonials +cpe:/a:golfbuddyglobal:course_manager cpe:/a:golfbuddyglobal:course_manager:1.1 +cpe:/a:goliath_project:goliath cpe:/a:goliath_project:goliath:::~~~ruby~~ cpe:/a:golo-city-guide-laravel-theme_project:golo-city-guide-laravel-theme:1.1.5 -cpe:/a:gon_project:gon:::~~~ruby~~ +cpe:/a:go-macaron:macaron cpe:/a:gonitro:nitro_pro cpe:/a:gonitro:nitro_pro:13.13.2.242 cpe:/a:gonitro:nitro_pro:13.16.2.300 cpe:/a:gonitro:nitro_pro:13.9.1.155 +cpe:/a:gon_project:gon +cpe:/a:gon_project:gon:::~~~ruby~~ +cpe:/a:goodlayers:good_learning_management_system cpe:/a:goodlayers:good_learning_management_system:::~~~wordpress~~ cpe:/a:google:asylo cpe:/a:google:bazel:::~~~visual_studio~~ cpe:/a:google:bindiff cpe:/a:google:brotli cpe:/a:google:chrome -cpe:/a:google:chrome-launcher:::~~~node.js~~ cpe:/a:google:chrome:::~~~iphone_os~~ +cpe:/a:google:chrome-launcher +cpe:/a:google:chrome-launcher:::~~~node.js~~ cpe:/a:google:closure_library cpe:/a:google:cloud_iot_device_sdk_for_embedded_c +cpe:/a:google:earth cpe:/a:google:earth:::~~pro~~~ +cpe:/a:google:exposure_notifications cpe:/a:google:exposure_notifications:::~~~android~~ cpe:/a:google:exposure_notifications_verification_server +cpe:/a:google:firebase%2futil cpe:/a:google:firebase%2futil:::~~~node.js~~ cpe:/a:google:flatbuffers:::~~~rust~~ cpe:/a:google:gerrit -cpe:/a:google:go-tpm cpe:/a:google:google%2fapple_exposure_notifications:::~~~android~~ +cpe:/a:google:go-tpm cpe:/a:google:guava cpe:/a:google:guest-oslogin cpe:/a:google:oauth_client_library_for_java @@ -4651,9 +5167,13 @@ cpe:/a:google:tink cpe:/a:goprayer:wp_prayer:::~~~wordpress~~ cpe:/a:gopro:gpmf-parser cpe:/a:gopro:gpmf-parser:1.5 +cpe:/a:go-proxyproto_project:go-proxyproto cpe:/a:gorillatoolkit:websocket cpe:/a:gosaml2_project:gosaml2 +cpe:/a:go.uuid_project:go.uuid +cpe:/a:go-vela:vela cpe:/a:gov:imposto_de_renda_da_pessoa_fisica_2021:1.7 +cpe:/a:gov:protego_safe cpe:/a:gov:protego_safe:-::~~~iphone_os~~ cpe:/a:gowebsolutions:wp_customer_reviews:::~~~wordpress~~ cpe:/a:goxmldsig_project:goxmldsig @@ -4661,6 +5181,8 @@ cpe:/a:gpac:gpac cpe:/a:gpac:gpac:0.5.2 cpe:/a:gpac:gpac:0.8.0 cpe:/a:gpac:gpac:1.0.1 +cpe:/a:gpac_project:gpac +cpe:/a:gpg4win:gpg4win cpe:/a:gpg4win:gpg4win:3.1.12 cpe:/a:gradle:enterprise cpe:/a:gradle:enterprise:2018.2 @@ -4669,6 +5191,7 @@ cpe:/a:gradle:enterprise_cache_node cpe:/a:gradle:enterprise_cache_node:4.1 cpe:/a:gradle:enterprise_test_distribution_agent cpe:/a:gradle:gradle +cpe:/a:gradle:maven cpe:/a:gradle:maven:::~~~gradle~~ cpe:/a:gradle:plugin_publishing cpe:/a:gradle:test_distribution:::~~~gradle~~ @@ -4676,6 +5199,7 @@ cpe:/a:grafana:enterprise_metrics cpe:/a:grafana:enterprise_metrics:::~~enterprise~~~ cpe:/a:grafana:grafana cpe:/a:grafana:grafana:::~~enterprise~~~ +cpe:/a:grafana:piechart-panel cpe:/a:grafana:piechart-panel:::~~~grafana~~ cpe:/a:gramaddict:gramaddict cpe:/a:grandit:grandit:1.6 @@ -4693,36 +5217,49 @@ cpe:/a:greenbrowser_project:greenbrowser cpe:/a:greensock:greensock_animation_platform:::~~~node.js~~ cpe:/a:gridx_project:gridx:1.3 cpe:/a:grin:grin +cpe:/a:grin-tech:grin cpe:/a:gris_cms_project:gris_cms:0.1 cpe:/a:grocy:grocy cpe:/a:grocy_project:grocy:2.7.1 cpe:/a:group-office:group_office:6.4.196 +cpe:/a:grpc:grpc cpe:/a:grpc:grpc:::~~~-~~ cpe:/a:grpc:grpc:::~~~node.js~~ +cpe:/a:grundfos:cim_500 cpe:/a:grundfos:cim_500:06.16.00 cpe:/a:gruntjs:grunt:::~~~node.js~~ cpe:/a:gskill:trident_z_lighting_control cpe:/a:gssproxy_project:gssproxy -cpe:/a:gstreamer_project:gst-rtsp-server:1.14.5 cpe:/a:gstreamer_project:gstreamer +cpe:/a:gstreamer_project:gst-rtsp-server +cpe:/a:gstreamer_project:gst-rtsp-server:1.14.5 +cpe:/a:gtranslate:translate_wordpress_with_gtranslate cpe:/a:gtranslate:translate_wordpress_with_gtranslate:::~~~wordpress~~ cpe:/a:gu-global:gu:::~~~android~~ cpe:/a:guidesmiths:worksmith:::~~~node.js~~ +cpe:/a:gulpjs:copy-props:::~~~node.js~~ +cpe:/a:gulpjs:glob-parent:::~~~node.js~~ +cpe:/a:gulp-scss-lint_project:gulp-scss-lint cpe:/a:gulp-scss-lint_project:gulp-scss-lint:::~~~node.js~~ +cpe:/a:gulp-styledocco_project:gulp-styledocco cpe:/a:gulp-styledocco_project:gulp-styledocco:::~~~node.js~~ +cpe:/a:gulp-tape_project:gulp-tape cpe:/a:gulp-tape_project:gulp-tape:::~~~node.js~~ -cpe:/a:gulpjs:copy-props:::~~~node.js~~ -cpe:/a:gulpjs:glob-parent:::~~~node.js~~ cpe:/a:gunet:open_eclass_platform cpe:/a:guojusoft:jeecg cpe:/a:gurbalib_project:gurbalib +cpe:/a:gurunavi:gournavi cpe:/a:gurunavi:gurunavi:::~~~android~~ cpe:/a:gurunavi:gurunavi:::~~~iphone_os~~ cpe:/a:gurux:device_language_message_specification_director +cpe:/a:gvectors:wpdiscuz cpe:/a:gvectors:wpdiscuz:::~~~wordpress~~ cpe:/a:gvectors:wpforo_forum:::~~~wordpress~~ +cpe:/a:gwtupload_project:gwtupload cpe:/a:gwtupload_project:gwtupload:1.0.3 +cpe:/a:gym_management_system_project:gym_management_system cpe:/a:gym_management_system_project:gym_management_system:1.0 +cpe:/a:hack:hfish cpe:/a:hack:hfish:0.5.1 cpe:/a:hackolade:hackolade cpe:/a:hakobaito:branca:::~~~rust~~ @@ -4731,8 +5268,10 @@ cpe:/a:halo:halo:0.4.3 cpe:/a:halo:halo:1.1.3 cpe:/a:halo:halo:1.1.3:- cpe:/a:halo:halo:1.2.0 +cpe:/a:halo_project:halo cpe:/a:haml-coffee_project:haml-coffee cpe:/a:handlebarsjs:handlebars:::~~~node.js~~ +cpe:/a:handysoft:groupware cpe:/a:handysoft:groupware:1.7.3.1 cpe:/a:handysoft:hslogin2.dll cpe:/a:hapifhir:testpage_overlay @@ -4742,30 +5281,36 @@ cpe:/a:hashbrowncms:hashbrown_cms cpe:/a:hashconsing_project:hashconsing:::~~~rust~~ cpe:/a:hashicorp:consul cpe:/a:hashicorp:consul:::~~-~~~ -cpe:/a:hashicorp:consul:::~~enterprise~~~ cpe:/a:hashicorp:consul_docker_image +cpe:/a:hashicorp:consul:::~~enterprise~~~ cpe:/a:hashicorp:go-slug cpe:/a:hashicorp:nomad cpe:/a:hashicorp:nomad:::~~-~~~ cpe:/a:hashicorp:nomad:::~~enterprise~~~ +cpe:/a:hashicorp:terraform cpe:/a:hashicorp:terraform_enterprise cpe:/a:hashicorp:terraform_provider:::~~~vault~~ cpe:/a:hashicorp:vault -cpe:/a:hashicorp:vault-action -cpe:/a:hashicorp:vault-ssh-helper +cpe:/a:hashicorp:vault:::~~-~~~ cpe:/a:hashicorp:vault:1.6.0 cpe:/a:hashicorp:vault:1.6.1 -cpe:/a:hashicorp:vault:::~~-~~~ +cpe:/a:hashicorp:vault-action cpe:/a:hashicorp:vault:::~~enterprise~~~ cpe:/a:hashicorp:vault_provider_for_secrets_store_csi_driver:::~~~kubernetes~~ +cpe:/a:hashicorp:vault-ssh-helper cpe:/a:hasthemes:ht_mega_-_absolute_addons_for_elementor_page_builder:::~~~wordpress~~ cpe:/a:hasthemes:woolentor_-_woocommerce_elementor_addons_%2b_builder:::~~~wordpress~~ +cpe:/a:haxx:c-ares cpe:/a:haxx:curl cpe:/a:haxx:libcurl +cpe:/a:hazelcast:hazelcast cpe:/a:hazelcast:hazelcast:::~~enterprise~~~ +cpe:/a:hazelcast:jet cpe:/a:hazelcast:jet:::~~enterprise~~~ cpe:/a:hcltech:bigfix_platform +cpe:/a:hcltech:bigfix_webui cpe:/a:hcltech:bigfix_webui:- +cpe:/a:hcltech:connections cpe:/a:hcltech:connections:5.5 cpe:/a:hcltech:connections:6.0 cpe:/a:hcltech:connections:6.5 @@ -4792,6 +5337,7 @@ cpe:/a:hcltech:domino:9.0.1:feature_pack_8 cpe:/a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_1 cpe:/a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_2 cpe:/a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_3 +cpe:/a:hcltech:hcl_digital_experience cpe:/a:hcltech:hcl_digital_experience:8.5 cpe:/a:hcltech:hcl_digital_experience:9.0 cpe:/a:hcltech:hcl_digital_experience:9.5 @@ -4817,6 +5363,7 @@ cpe:/a:hcltech:hcl_inotes:10.0.1:fixpack5 cpe:/a:hcltech:hcl_inotes:11.0.0 cpe:/a:hcltech:hcl_inotes:11.0.1:- cpe:/a:hcltech:hcl_inotes:11.0.1:fixpack1 +cpe:/a:hcltech:hcl_nomad cpe:/a:hcltech:hcl_nomad:1.0.1::~~~android~~ cpe:/a:hcltech:hcl_nomad:1.0.1::~~~iphone_os~~ cpe:/a:hcltech:hcl_nomad:1.0.2::~~~android~~ @@ -4832,6 +5379,7 @@ cpe:/a:hcltech:hcl_nomad:1.0.7::~~~iphone_os~~ cpe:/a:hcltech:hcl_nomad:1.0.8::~~~iphone_os~~ cpe:/a:hcltech:hcl_nomad:1.0::~~~android~~ cpe:/a:hcltech:hcl_nomad:1.0::~~~iphone_os~~ +cpe:/a:hcltech:hcl_verse cpe:/a:hcltech:notes cpe:/a:hcltech:notes:10.0 cpe:/a:hcltech:notes:10.0.0:fp1 @@ -4892,35 +5440,46 @@ cpe:/a:hcltechsw:onetest_performance:10.1.1 cpe:/a:hcltechsw:onetest_performance:10.1.2 cpe:/a:hcltechsw:onetest_performance:9.5.0 cpe:/a:hdfgroup:hdf5 -cpe:/a:health:covidsafe:-::~~~iphone_os~~ +cpe:/a:headstart_solutions:deskpro +cpe:/a:health:covidsafe cpe:/a:health:covidsafe:1.0::~~~iphone_os~~ cpe:/a:health:covidsafe:1.1::~~~iphone_os~~ cpe:/a:health:covidsafe:::~~~android~~ +cpe:/a:health:covidsafe:-::~~~iphone_os~~ cpe:/a:hedgedoc:hedgedoc +cpe:/a:heinekingmedia:stashcat cpe:/a:heinekingmedia:stashcat:::~~~android~~ cpe:/a:heinekingmedia:stashcat:::~~~iphone_os~~ cpe:/a:heinekingmedia:stashcat:::~~~mac_os~~ cpe:/a:heinekingmedia:stashcat:::~~~windows~~ cpe:/a:heketi_project:heketi +cpe:/a:hello.js_project:hello.js cpe:/a:hello.js_project:hello.js:::~~~node.js~~ cpe:/a:helm:helm cpe:/a:helpu:helpu:2020.6.27.1 +cpe:/a:helpu:helpuftclient cpe:/a:helpu:helpuftclient:3.0.0.0::~~~windows~~ +cpe:/a:helpu:helpuftserver cpe:/a:helpu:helpuftserver:3.0.0.0::~~~windows~~ cpe:/a:helpu:helpuserver:1.0.0.2::~~~windows~~ +cpe:/a:helpu:helpuviewer cpe:/a:helpu:helpuviewer:2018.5.21.0::~~~windows~~ cpe:/a:henriquedornas:henriquedornas:5.2.17 +cpe:/a:herac:tuxguitar cpe:/a:herac:tuxguitar:1.5.4 +cpe:/a:heroku-addonpool_project:heroku-addonpool cpe:/a:heroku-addonpool_project:heroku-addonpool:::~~~node.js~~ cpe:/a:hesk:hesk cpe:/a:hestiacp:control_panel cpe:/a:hexagon:intergraph_g%21nius +cpe:/a:heybbs_project:heybbs cpe:/a:heybbs_project:heybbs:1.2 cpe:/a:hgiga:msr45_isherlock-antispam cpe:/a:hgiga:msr45_isherlock-audit cpe:/a:hgiga:msr45_isherlock-base cpe:/a:hgiga:msr45_isherlock-user cpe:/a:hgiga:msr45_isherlock-useradmin +cpe:/a:hgiga:oaklouds_ccm%40il cpe:/a:hgiga:oaklouds_ccm%40il:- cpe:/a:hgiga:oaklouds_openid cpe:/a:hgiga:oaklouds_portal:- @@ -4929,10 +5488,12 @@ cpe:/a:hgiga:ssr45_isherlock-audit cpe:/a:hgiga:ssr45_isherlock-base cpe:/a:hgiga:ssr45_isherlock-user cpe:/a:hgiga:ssr45_isherlock-useradmin -cpe:/a:hibernate:hibernate-validator:- cpe:/a:hibernate:hibernate_orm +cpe:/a:hibernate:hibernate-validator:- +cpe:/a:hibernate:hibernate_validator cpe:/a:hide_thread_content_project:hide_thread_content:1.0::~~~mybb~~ cpe:/a:highcharts:highcharts +cpe:/a:highlightjs:highlight.js cpe:/a:highlightjs:highlight.js:::~~~node.js~~ cpe:/a:hillrom:connex_central_station cpe:/a:hillrom:connex_device_integration_suite_network_connectivity_engine @@ -4945,16 +5506,87 @@ cpe:/a:hillrom:software_development_kit cpe:/a:hillrom:spot_vital_signs_4400:::~~-~~~ cpe:/a:hillrom:spot_vital_signs_4400:::~~extended_care~~~ cpe:/a:hilscher:rcx_rtos +cpe:/a:hisilicon:multiple_product cpe:/a:hisiphp:hisiphp:2.0.8 +cpe:/a:hitachi_abb_power_grids:afs660 +cpe:/a:hitachi_abb_power_grids:afs665 +cpe:/a:hitachi_abb_power_grids:ellipse_apm +cpe:/a:hitachiabb-powergrids:ellipse_asset_performance_management +cpe:/a:hitachi_abb_power_grids:ellipse_eam +cpe:/a:hitachi_abb_power_grids:gms600 +cpe:/a:hitachi_abb_power_grids:msm +cpe:/a:hitachi_abb_power_grids:pwc600 +cpe:/a:hitachi_abb_power_grids:reb500 +cpe:/a:hitachi_abb_power_grids:relion_650_series +cpe:/a:hitachi_abb_power_grids:relion_670_650_sam600-io_series +cpe:/a:hitachi_abb_power_grids:relion_670_650_series +cpe:/a:hitachi_abb_power_grids:relion_670_series +cpe:/a:hitachi_abb_power_grids:rtu500_cmu_firmware +cpe:/a:hitachi_abb_power_grids:tego1_service_unit_of_fox615_with_esw +cpe:/a:hitachi:advanced_server cpe:/a:hitachi:application_server_v10_manual:::~~~linux~~ cpe:/a:hitachi:application_server_v10_manual:::~~~windows~~ +cpe:/a:hitachi:automation_director +cpe:/a:hitachi:compute_systems_manager +cpe:/a:hitachi:configuration_manager +cpe:/a:hitachi:cosminexus_http_server +cpe:/a:hitachi:device_manager +cpe:/a:hitachi:dynamic_link_manager +cpe:/a:hitachi:global_link_manager +cpe:/a:hitachi:highly_reliable_server +cpe:/a:hitachi:hitachi_application_server +cpe:/a:hitachi:hitachi_application_server64 +cpe:/a:hitachi:hitachi_application_server_for_developers +cpe:/a:hitachi:hitachi_application_server_r +cpe:/a:hitachi:hitachi_ops_center_analyzer +cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint +cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager +cpe:/a:hitachi:hitachi_ops_center_automator +cpe:/a:hitachi:hitachi_ops_center_common_services cpe:/a:hitachi:id_bravura_security_fabric cpe:/a:hitachi:id_bravura_security_fabric:12.1.0 +cpe:/a:hitachi:infrastructure_analytics_advisor +cpe:/a:hitachi:it_operations_director +cpe:/a:hitachi:job_management_partner_1%2fit_desktop_management +cpe:/a:hitachi:job_management_partner_1%2fit_desktop_management-manager2 +cpe:/a:hitachi:job_management_partner_1_it_service_level_management +cpe:/a:hitachi:job_management_system_partern_1_automatic_job_management_system_3 +cpe:/a:hitachi:jp1_automatic_job_management_system_3 +cpe:/a:hitachi:jp1_automatic_operation +cpe:/a:hitachi:jp1_base +cpe:/a:hitachi:jp1_data_highway +cpe:/a:hitachi:jp1_file_transmission_server_ftp +cpe:/a:hitachi:jp1_integrated_management +cpe:/a:hitachi:jp1_it_desktop_management +cpe:/a:hitachi:jp1_it_desktop_management_2 +cpe:/a:hitachi:jp1_it_service_level_management +cpe:/a:hitachi:jp1_navigation_platform +cpe:/a:hitachi:jp1_operation_analytics +cpe:/a:hitachi:jp1_performance_management +cpe:/a:hitachi:jp1_service_level_management +cpe:/a:hitachi:jp1_service_support +cpe:/a:hitachi:jp1_snmp_system_observer +cpe:/a:hitachi:replication_manager +cpe:/a:hitachi:tiered_storage_manager +cpe:/a:hitachi:tuning_manager +cpe:/a:hitachi:ucosminexus_application_server +cpe:/a:hitachi:ucosminexus_application_server_enterprise +cpe:/a:hitachi:ucosminexus_application_server_smart_edition +cpe:/a:hitachi:ucosminexus_application_server_standard +cpe:/a:hitachi:ucosminexus_application_server_standard-r +cpe:/a:hitachi:ucosminexus_client +cpe:/a:hitachi:ucosminexus_developer +cpe:/a:hitachi:ucosminexus_developer_professional +cpe:/a:hitachi:ucosminexus_developer_standard +cpe:/a:hitachi:ucosminexus_operator +cpe:/a:hitachi:ucosminexus_primary_server +cpe:/a:hitachi:ucosminexus_service_architect +cpe:/a:hitachi:ucosminexus_service_platform +cpe:/a:hitachi:ucosminexus_service_platform_64 cpe:/a:hitachi:vantara_pentaho cpe:/a:hitachi:virtual_file_platform -cpe:/a:hitachiabb-powergrids:ellipse_asset_performance_management -cpe:/a:hive:netius cpe:/a:hivemq:broker_control_center:4.3.2 +cpe:/a:hive:netius cpe:/a:hms-networks:ecatcher cpe:/a:hmtalk:daoffice cpe:/a:hmtalk:dava%2b @@ -4963,8 +5595,8 @@ cpe:/a:hmtalk:daviewindy cpe:/a:hokkaidobank:dogin:::~~~android~~ cpe:/a:hokugin:hokuriku_bank_portal:::~~~android~~ cpe:/a:home-assistant:home-assistant -cpe:/a:home_dns_server_project:home_dns_server:0.10 cpe:/a:homeautomation_project:homeautomation:3.3.2 +cpe:/a:home_dns_server_project:home_dns_server:0.10 cpe:/a:honeywell:notifier_webserver cpe:/a:honeywell:opc_ua_tunneller cpe:/a:honeywell:win-pak @@ -4972,8 +5604,10 @@ cpe:/a:hongcms_project:hongcms:4.0.0 cpe:/a:hoosk:hoosk cpe:/a:hoosk:hoosk:1.8.0 cpe:/a:horde:gollem +cpe:/a:horde:groupware cpe:/a:horde:groupware:5.2.22::~~webmail~~~ cpe:/a:horde:groupware:::~~webmail~~~ +cpe:/a:horizontcms_project:horizontcms cpe:/a:horizontcms_project:horizontcms:1.0.0 cpe:/a:horizontcms_project:horizontcms:1.0.0:alpha cpe:/a:horizontcms_project:horizontcms:1.0.0:alpha2 @@ -4990,7 +5624,10 @@ cpe:/a:hornerautomation:cscape:9.90:- cpe:/a:hornerautomation:cscape:9.90:sp1 cpe:/a:hornerautomation:cscape:9.90:sp2 cpe:/a:hornerautomation:cscape:9.90:sp3 -cpe:/a:hot-formula-parser_project:hot-formula-parser:::~~~node.js~~ +cpe:/a:hostengineering:h0_ecom100 +cpe:/a:hostengineering:h2_ecom100 +cpe:/a:hostengineering:h4_ecom100 +cpe:/a:hotels_server_project:hotels_server:1.0 cpe:/a:hotels:styx cpe:/a:hotels:styx:1.0.0:beta1 cpe:/a:hotels:styx:1.0.0:beta2 @@ -5000,17 +5637,43 @@ cpe:/a:hotels:styx:1.0.0:beta5 cpe:/a:hotels:styx:1.0.0:beta6 cpe:/a:hotels:styx:1.0.0:beta7 cpe:/a:hotels:styx:1.0.0:beta9 -cpe:/a:hotels_server_project:hotels_server:1.0 +cpe:/a:hot-formula-parser_project:hot-formula-parser +cpe:/a:hot-formula-parser_project:hot-formula-parser:::~~~node.js~~ +cpe:/a:hp:3par_storeserv_management_console +cpe:/a:hp_application_lifecycle_management_quality_center_project:hp_application_lifecycle_management_quality_center:::~~~jenkins~~ +cpe:/a:hp:aruba_clearpass_policy_manager cpe:/a:hp:blade_maintenance_entity cpe:/a:hp:bluedata_epic cpe:/a:hp:edgeline_infrastructure_manager +cpe:/a:hpe:hpux-ntp +cpe:/a:hpe:integrated_lights-out_amplifier +cpe:/a:hpe:intelligent_provisioning +cpe:/a:hpe:intelligent_provisioning:3.31 +cpe:/a:hpe:intelligent_provisioning:3.40 +cpe:/a:hpe:network_orchestrator +cpe:/a:hpe:oneview_global_dashboard:2.31 +cpe:/a:hpe:service_pack_for_proliant +cpe:/a:hpe:smartstart_scripting_toolkit:::~~~linux~~ +cpe:/a:hpe:smart_update_manager +cpe:/a:hpe:unified_data_management:1.2009.0 +cpe:/a:hpe:unified_data_management:1.2101.0 +cpe:/a:hpe:universal_api_framework:::~~~microsoft_hyper-v~~ +cpe:/a:hpe:universal_api_framework:::~~~vmware_esxi~~ +cpe:/a:hpe:utility_computing_service_meter:1.9::~~pay_per_use~~~ +cpe:/a:hpe:web_viewpoint +cpe:/a:hpe:web_viewpoint:15.02.00 +cpe:/a:hpe:web_viewpoint:15.02.01 +cpe:/a:hpe:web_viewpoint:t0320l01%5eaby +cpe:/a:hpe:web_viewpoint:t0320l01%5eacd cpe:/a:hp:ezmeral_container_platform:5.0 +cpe:/a:hp:hpe_iot_%2b_gcp cpe:/a:hp:hpe_iot_%2b_gcp:1.2.4.2 cpe:/a:hp:hpe_iot_%2b_gcp:1.4.0 cpe:/a:hp:hpe_iot_%2b_gcp:1.4.1 cpe:/a:hp:hpe_iot_%2b_gcp:1.4.2 cpe:/a:hp:icewall_identity_manager:5.0 cpe:/a:hp:icewall_sso_agent_option:10.0 +cpe:/a:hp:icewall_sso_dfw cpe:/a:hp:icewall_sso_dfw:11.0 cpe:/a:hp:icewall_sso_dgfw:10.0 cpe:/a:hp:icewall_sso_dgfw:11.0 @@ -5048,11 +5711,14 @@ cpe:/a:hp:intelligent_management_center:7.3:e0705 cpe:/a:hp:intelligent_management_center:7.3:e0705p02 cpe:/a:hp:intelligent_management_center:7.3:e0705p04 cpe:/a:hp:intelligent_management_center:7.3:e0705p06 +cpe:/a:hp:intelligent_provisioning cpe:/a:hp:linuxki cpe:/a:hp:maintenance_entity cpe:/a:hp:moonshot_provisioning_manager:1.20 cpe:/a:hp:nagios-plugins-hpilo +cpe:/a:hp:onboard_administrator cpe:/a:hp:onboard_administrator:4.85 +cpe:/a:hp:oneview cpe:/a:hp:oneview:5.0 cpe:/a:hp:oneview:5.00.01 cpe:/a:hp:oneview:5.00.02 @@ -5061,19 +5727,18 @@ cpe:/a:hp:oneview:5.20.01 cpe:/a:hp:oneview:5.3 cpe:/a:hp:oneview:5.4 cpe:/a:hp:oneview_for_vmware_vcenter +cpe:/a:hp:oneview_global_dashboard cpe:/a:hp:oneview_global_dashboard:1.9 +cpe:/a:hp:service_pack_for_proliant cpe:/a:hp:service_pack_for_proliant:2018.06.0 cpe:/a:hp:service_pack_for_proliant:2018.09.0 cpe:/a:hp:service_pack_for_proliant:2018.11.0 cpe:/a:hp:service_pack_for_proliant:2019.03.0 +cpe:/a:hp:smartstart_scripting_toolkit +cpe:/a:hp:smart_update_manager cpe:/a:hp:storeserv_management_console -cpe:/a:hp:synergy_composer:5.0 -cpe:/a:hp:synergy_composer:5.00.01 -cpe:/a:hp:synergy_composer:5.00.02 -cpe:/a:hp:synergy_composer:5.2 -cpe:/a:hp:synergy_composer:5.20.01 -cpe:/a:hp:synergy_composer:5.3 -cpe:/a:hp:synergy_composer:5.4 +cpe:/a:hp:synergy_composer +cpe:/a:hp:synergy_composer_2 cpe:/a:hp:synergy_composer_2:5.0 cpe:/a:hp:synergy_composer_2:5.00.01 cpe:/a:hp:synergy_composer_2:5.00.02 @@ -5081,7 +5746,15 @@ cpe:/a:hp:synergy_composer_2:5.2 cpe:/a:hp:synergy_composer_2:5.20.01 cpe:/a:hp:synergy_composer_2:5.3 cpe:/a:hp:synergy_composer_2:5.4 +cpe:/a:hp:synergy_composer:5.0 +cpe:/a:hp:synergy_composer:5.00.01 +cpe:/a:hp:synergy_composer:5.00.02 +cpe:/a:hp:synergy_composer:5.2 +cpe:/a:hp:synergy_composer:5.20.01 +cpe:/a:hp:synergy_composer:5.3 +cpe:/a:hp:synergy_composer:5.4 cpe:/a:hp:systems_insight_manager:7.6 +cpe:/a:hp:universal_api_framework cpe:/a:hp:universal_cmbd_foundation:10.20 cpe:/a:hp:universal_cmbd_foundation:10.30 cpe:/a:hp:universal_cmbd_foundation:10.31 @@ -5095,42 +5768,26 @@ cpe:/a:hp:universal_cmbd_foundation:2019.02 cpe:/a:hp:universal_cmbd_foundation:2019.05 cpe:/a:hp:universal_cmbd_foundation:2019.11 cpe:/a:hp:universal_cmbd_foundation:2020.05. -cpe:/a:hp_application_lifecycle_management_quality_center_project:hp_application_lifecycle_management_quality_center:::~~~jenkins~~ -cpe:/a:hpe:hpux-ntp -cpe:/a:hpe:integrated_lights-out_amplifier -cpe:/a:hpe:intelligent_provisioning -cpe:/a:hpe:intelligent_provisioning:3.31 -cpe:/a:hpe:intelligent_provisioning:3.40 -cpe:/a:hpe:network_orchestrator -cpe:/a:hpe:oneview_global_dashboard:2.31 -cpe:/a:hpe:service_pack_for_proliant -cpe:/a:hpe:smart_update_manager -cpe:/a:hpe:smartstart_scripting_toolkit:::~~~linux~~ -cpe:/a:hpe:unified_data_management:1.2009.0 -cpe:/a:hpe:unified_data_management:1.2101.0 -cpe:/a:hpe:universal_api_framework:::~~~microsoft_hyper-v~~ -cpe:/a:hpe:universal_api_framework:::~~~vmware_esxi~~ -cpe:/a:hpe:utility_computing_service_meter:1.9::~~pay_per_use~~~ -cpe:/a:hpe:web_viewpoint -cpe:/a:hpe:web_viewpoint:15.02.00 -cpe:/a:hpe:web_viewpoint:15.02.01 -cpe:/a:hpe:web_viewpoint:t0320l01%5eaby -cpe:/a:hpe:web_viewpoint:t0320l01%5eacd +cpe:/a:hp:utility_computing_service_meter +cpe:/a:hp:web_viewpoint cpe:/a:hr_portal_project:hr_portal:7.3.2020.1013 cpe:/a:hrsale:hrsale:2.0.0 +cpe:/a:hrsale_project:hrsale cpe:/a:htcondor_project:htcondor +cpe:/a:htmldoc_project:htmldoc cpe:/a:html-js:doracms cpe:/a:html-parse-stringify_project:html-parse-stringify:::~~~node.js~~ -cpe:/a:htmldoc_project:htmldoc cpe:/a:htmlsanitizer_project:htmlsanitizer cpe:/a:htmlunit_project:htmlunit cpe:/a:htmly:htmly:2.7.5 cpe:/a:htmly:htmly:2.8.0 cpe:/a:htslib:htslib +cpe:/a:http-client_project:http-client cpe:/a:http-client_project:http-client:::~~~node.js~~ cpe:/a:httplib2_project:httplib2 cpe:/a:httplib2_project:httplib2:::~~~python~~ cpe:/a:huawei:anyoffice:v200r006c10 +cpe:/a:huawei:campusinsight cpe:/a:huawei:campusinsight:v100r019c00 cpe:/a:huawei:campusinsight:v100r019c10 cpe:/a:huawei:cloudengine_1800v:v100r019c10spc500 @@ -5143,12 +5800,14 @@ cpe:/a:huawei:emui:9.1.0 cpe:/a:huawei:emui:9.1.1 cpe:/a:huawei:fusionaccess cpe:/a:huawei:fusionaccess:6.5.1 +cpe:/a:huawei:fusioncompute cpe:/a:huawei:fusioncompute:6.3.0 cpe:/a:huawei:fusioncompute:6.3.1 cpe:/a:huawei:fusioncompute:6.5.0 cpe:/a:huawei:fusioncompute:6.5.1 cpe:/a:huawei:fusioncompute:8.0.0 cpe:/a:huawei:fusionsphere_openstack:8.0.0 +cpe:/a:huawei:gaussdb_200 cpe:/a:huawei:gaussdb_200:6.5.1 cpe:/a:huawei:hisuite cpe:/a:huawei:imanager_neteco_6000:v600r021c00 @@ -5158,11 +5817,13 @@ cpe:/a:huawei:magic_ui:3.0.0 cpe:/a:huawei:magic_ui:3.1.0 cpe:/a:huawei:magic_ui:3.1.1 cpe:/a:huawei:magic_ui:4.0.0 +cpe:/a:huawei:manageone cpe:/a:huawei:manageone:6.5.0 cpe:/a:huawei:manageone:6.5.0:- cpe:/a:huawei:manageone:6.5.0:rc2.b050 cpe:/a:huawei:manageone:6.5.0:spc100.b210 cpe:/a:huawei:manageone:6.5.0:spc100.b220 +cpe:/a:huawei:manageone:6.5.1:- cpe:/a:huawei:manageone:6.5.1.1:- cpe:/a:huawei:manageone:6.5.1.1:b010 cpe:/a:huawei:manageone:6.5.1.1:b020 @@ -5190,7 +5851,6 @@ cpe:/a:huawei:manageone:6.5.1.1:spc200.b040 cpe:/a:huawei:manageone:6.5.1.1:spc200.b050 cpe:/a:huawei:manageone:6.5.1.1:spc200.b060 cpe:/a:huawei:manageone:6.5.1.1:spc200.b070 -cpe:/a:huawei:manageone:6.5.1:- cpe:/a:huawei:manageone:6.5.1:rc1.b060 cpe:/a:huawei:manageone:6.5.1:rc1.b070 cpe:/a:huawei:manageone:6.5.1:rc1.b080 @@ -5242,6 +5902,7 @@ cpe:/a:huawei:te_mobile:v600r006c10spc100 cpe:/a:hubspot:jinjava cpe:/a:hundredplus:101eip:200925 cpe:/a:huorong:internet_security:5.0.55.2 +cpe:/a:hutchhouse:marketo_forms_and_tracking cpe:/a:hutchhouse:marketo_forms_and_tracking:::~~~wordpress~~ cpe:/a:hylafax%2b_project:hylafax%2b cpe:/a:hyland:onbase @@ -5249,15 +5910,15 @@ cpe:/a:hyper:http cpe:/a:hyper:hyper:::~~~rust~~ cpe:/a:hyperkitty_project:hyperkitty cpe:/a:hyweb:hycms-j1 -cpe:/a:i-doit:i-doit -cpe:/a:i-doo:veryfitpro:3.2.8::~~~android~~ cpe:/a:i18n_project:i18n:::~~~asp.net~~ cpe:/a:ibenic:simple_giveaways:::~~~wordpress~~ +cpe:/a:ibi:webfocus_business_intelligence cpe:/a:ibi:webfocus_business_intelligence:8.0:sp6 cpe:/a:iblsoft:online_weather cpe:/a:ibm:api_connect cpe:/a:ibm:api_connect:10.0.0.0 cpe:/a:ibm:api_connect:10.0.1.0 +cpe:/a:ibm:app_connect_enterprise_certified_container cpe:/a:ibm:app_connect_enterprise_certified_container:1.0.0 cpe:/a:ibm:app_connect_enterprise_certified_container:1.0.1 cpe:/a:ibm:app_connect_enterprise_certified_container:1.0.2 @@ -5282,6 +5943,7 @@ cpe:/a:ibm:aspera_transfer_cluster_manager cpe:/a:ibm:automation_workstream_services:19.0.3 cpe:/a:ibm:automation_workstream_services:20.0.1 cpe:/a:ibm:automation_workstream_services:20.0.2 +cpe:/a:ibm:business_automation_content_analyzer_on_cloud cpe:/a:ibm:business_automation_content_analyzer_on_cloud:1.0 cpe:/a:ibm:business_automation_workflow cpe:/a:ibm:business_automation_workflow:18.0.0.0 @@ -5330,8 +5992,6 @@ cpe:/a:ibm:business_process_manager:8.5.6.1::~~express~~~ cpe:/a:ibm:business_process_manager:8.5.6.1::~~standard~~~ cpe:/a:ibm:business_process_manager:8.5.6.2::~~express~~~ cpe:/a:ibm:business_process_manager:8.5.6.2::~~standard~~~ -cpe:/a:ibm:business_process_manager:8.5.7.0::~~express~~~ -cpe:/a:ibm:business_process_manager:8.5.7.0::~~standard~~~ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201606:~~express~~~ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201606:~~standard~~~ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201609:~~express~~~ @@ -5342,6 +6002,8 @@ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201703:~~express~~~ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201703:~~standard~~~ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201706:~~express~~~ cpe:/a:ibm:business_process_manager:8.5.7.0:cf201706:~~standard~~~ +cpe:/a:ibm:business_process_manager:8.5.7.0::~~express~~~ +cpe:/a:ibm:business_process_manager:8.5.7.0::~~standard~~~ cpe:/a:ibm:business_process_manager:8.6.0.0 cpe:/a:ibm:business_process_manager:8.6.0.0:-:~~-~~~ cpe:/a:ibm:business_process_manager:8.6.0.0:-:~~express~~~ @@ -5349,11 +6011,13 @@ cpe:/a:ibm:business_process_manager:8.6.0.0:-:~~standard~~~ cpe:/a:ibm:business_process_manager:8.6::~~express~~~ cpe:/a:ibm:business_process_manager:8.6::~~standard~~~ cpe:/a:ibm:case_manager +cpe:/a:ibm:chatbot_with_ibm_watson cpe:/a:ibm:chatbot_with_ibm_watson:::~~~wordpress~~ cpe:/a:ibm:cloud_application_performance_management:8.1.4::~~~advanced_private~~ cpe:/a:ibm:cloud_application_performance_management:8.1.4::~~~base_private~~ cpe:/a:ibm:cloud_pak_for_applications cpe:/a:ibm:cloud_pak_for_applications:4.3 +cpe:/a:ibm:cloud_pak_for_automation cpe:/a:ibm:cloud_pak_for_automation:19.0.3 cpe:/a:ibm:cloud_pak_for_automation:20.0.2:- cpe:/a:ibm:cloud_pak_for_automation:20.0.2:interim_fix002 @@ -5364,6 +6028,7 @@ cpe:/a:ibm:cloud_pak_for_automation:21.0.1 cpe:/a:ibm:cloud_pak_for_data:3.0 cpe:/a:ibm:cloud_pak_for_multicloud_management cpe:/a:ibm:cloud_pak_for_multicloud_management_monitoring +cpe:/a:ibm:cloud_pak_for_security cpe:/a:ibm:cloud_pak_for_security:1.3.0.1 cpe:/a:ibm:cloud_pak_for_security:1.4.0.0 cpe:/a:ibm:cloud_pak_for_security:1.5.0.0 @@ -5381,6 +6046,7 @@ cpe:/a:ibm:cognos_analytics:11.1.0 cpe:/a:ibm:cognos_analytics:11.1.7:- cpe:/a:ibm:cognos_analytics:11.1.7:fixpack1 cpe:/a:ibm:cognos_analytics:11.1.7:fixpack2 +cpe:/a:ibm:cognos_controller cpe:/a:ibm:cognos_controller:10.3.0 cpe:/a:ibm:cognos_controller:10.3.1 cpe:/a:ibm:cognos_controller:10.4.0 @@ -5393,17 +6059,23 @@ cpe:/a:ibm:connect%3adirect:4.2.0::~~~unix~~ cpe:/a:ibm:connect%3adirect:4.3.0::~~~unix~~ cpe:/a:ibm:connect%3adirect:6.0.0::~~~unix~~ cpe:/a:ibm:connect%3adirect:6.1.0::~~~unix~~ +cpe:/a:ibm:content_navigator cpe:/a:ibm:content_navigator:3.0.0::~~continuous_delivery~~~ cpe:/a:ibm:content_navigator:3.0.7 cpe:/a:ibm:content_navigator:3.0.8 cpe:/a:ibm:control_center:6.2.0.0 +cpe:/a:ibm:control_desk cpe:/a:ibm:control_desk:7.6.1 cpe:/a:ibm:control_desk:7.6.1.1 cpe:/a:ibm:control_desk:7.6.1.2 cpe:/a:ibm:control_desk:7.6.1.3 +cpe:/a:ibm:curam_social_program_management cpe:/a:ibm:curam_social_program_management:7.0.10.0 cpe:/a:ibm:curam_social_program_management:7.0.11.0 cpe:/a:ibm:curam_social_program_management:7.0.9.0 +cpe:/a:ibm:datacap_navigator:9.1.7 +cpe:/a:ibm:datapower_gateway +cpe:/a:ibm:datapower_gateway:10.0.0.0 cpe:/a:ibm:data_risk_manager cpe:/a:ibm:data_risk_manager:2.0.1 cpe:/a:ibm:data_risk_manager:2.0.2 @@ -5411,13 +6083,10 @@ cpe:/a:ibm:data_risk_manager:2.0.3 cpe:/a:ibm:data_risk_manager:2.0.4 cpe:/a:ibm:data_risk_manager:2.0.5 cpe:/a:ibm:data_risk_manager:2.0.6 -cpe:/a:ibm:datacap_navigator:9.1.7 -cpe:/a:ibm:datapower_gateway -cpe:/a:ibm:datapower_gateway:10.0.0.0 cpe:/a:ibm:db2 cpe:/a:ibm:db2:10.1 -cpe:/a:ibm:db2:10.1.0.0 cpe:/a:ibm:db2:10.1:- +cpe:/a:ibm:db2:10.1.0.0 cpe:/a:ibm:db2:10.1:fp1 cpe:/a:ibm:db2:10.1:fp2 cpe:/a:ibm:db2:10.1:fp3 @@ -5425,8 +6094,8 @@ cpe:/a:ibm:db2:10.1:fp3a cpe:/a:ibm:db2:10.1:fp4 cpe:/a:ibm:db2:10.1:fp5 cpe:/a:ibm:db2:10.5 -cpe:/a:ibm:db2:10.5.0.0 cpe:/a:ibm:db2:10.5:- +cpe:/a:ibm:db2:10.5.0.0 cpe:/a:ibm:db2:10.5:fp1 cpe:/a:ibm:db2:10.5:fp2 cpe:/a:ibm:db2:10.5:fp3 @@ -5442,8 +6111,8 @@ cpe:/a:ibm:db2:11.1.0.0 cpe:/a:ibm:db2:11.5 cpe:/a:ibm:db2:11.5.0.0 cpe:/a:ibm:db2:9.7 -cpe:/a:ibm:db2:9.7.0.0 cpe:/a:ibm:db2:9.7:- +cpe:/a:ibm:db2:9.7.0.0 cpe:/a:ibm:db2:9.7:fp1 cpe:/a:ibm:db2:9.7:fp10 cpe:/a:ibm:db2:9.7:fp2 @@ -5456,6 +6125,7 @@ cpe:/a:ibm:db2:9.7:fp7 cpe:/a:ibm:db2:9.7:fp8 cpe:/a:ibm:db2:9.7:fp9 cpe:/a:ibm:db2:9.7:fp9a +cpe:/a:ibm:doors_next cpe:/a:ibm:doors_next:7.0 cpe:/a:ibm:doors_next:7.0.0 cpe:/a:ibm:doors_next:7.0.1 @@ -5474,6 +6144,7 @@ cpe:/a:ibm:engineering_insights:7.0 cpe:/a:ibm:engineering_insights:7.0.0 cpe:/a:ibm:engineering_insights:7.0.1 cpe:/a:ibm:engineering_insights:7.0.2 +cpe:/a:ibm:engineering_lifecycle_management cpe:/a:ibm:engineering_lifecycle_management:7.0 cpe:/a:ibm:engineering_lifecycle_management:7.0.0 cpe:/a:ibm:engineering_lifecycle_management:7.0.1 @@ -5484,6 +6155,7 @@ cpe:/a:ibm:engineering_lifecycle_optimization_-_engineering_insights:7.0.2 cpe:/a:ibm:engineering_lifecycle_optimization_-_publishing:7.0 cpe:/a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.1 cpe:/a:ibm:engineering_lifecycle_optimization_-_publishing:7.0.2 +cpe:/a:ibm:engineering_requirements_management_doors_next cpe:/a:ibm:engineering_requirements_management_doors_next:6.0.2 cpe:/a:ibm:engineering_requirements_management_doors_next:6.0.6 cpe:/a:ibm:engineering_requirements_management_doors_next:6.0.6.1 @@ -5491,9 +6163,11 @@ cpe:/a:ibm:engineering_requirements_management_doors_next:7.0 cpe:/a:ibm:engineering_requirements_management_doors_next:7.0.1 cpe:/a:ibm:engineering_requirements_quality_assistant_on-premises cpe:/a:ibm:engineering_requirements_quality_assistant_on-premises:- +cpe:/a:ibm:engineering_test_management cpe:/a:ibm:engineering_test_management:7.0.0 cpe:/a:ibm:engineering_test_management:7.0.1 cpe:/a:ibm:engineering_test_management:7.0.2 +cpe:/a:ibm:engineering_workflow_management cpe:/a:ibm:engineering_workflow_management:6.0.2 cpe:/a:ibm:engineering_workflow_management:6.0.6 cpe:/a:ibm:engineering_workflow_management:6.0.6.1 @@ -5501,14 +6175,18 @@ cpe:/a:ibm:engineering_workflow_management:7.0 cpe:/a:ibm:engineering_workflow_management:7.0.0 cpe:/a:ibm:engineering_workflow_management:7.0.1 cpe:/a:ibm:engineering_workflow_management:7.0.2 +cpe:/a:ibm:eni cpe:/a:ibm:eni:7.0 +cpe:/a:ibm:event_streams cpe:/a:ibm:event_streams:10.0.0 cpe:/a:ibm:event_streams:10.1.0 cpe:/a:ibm:event_streams:10.2.0 cpe:/a:ibm:event_streams:10.3.0 +cpe:/a:ibm:filenet_content_manager cpe:/a:ibm:filenet_content_manager:5.5.3 cpe:/a:ibm:filenet_content_manager:5.5.4 cpe:/a:ibm:filenet_content_manager:5.5.5 +cpe:/a:ibm:financial_transaction_manager cpe:/a:ibm:financial_transaction_manager:2.1.1.0::~~~cps_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.0::~~~check_services~~ cpe:/a:ibm:financial_transaction_manager:3.0.2 @@ -5539,13 +6217,17 @@ cpe:/a:ibm:gpfs.tct.server:1.1.8 cpe:/a:ibm:guardium_data_encryption:3.0.0.2 cpe:/a:ibm:guardium_data_encryption:3.0.0.3 cpe:/a:ibm:guardium_data_encryption:4.0.0.4 +cpe:/a:ibm:i2_analysts_notebook cpe:/a:ibm:i2_analysts_notebook:9.2.0::~~-~~~ cpe:/a:ibm:i2_analysts_notebook:9.2.1::~~-~~~ cpe:/a:ibm:i2_analysts_notebook:9.2.1::~~premium~~~ cpe:/a:ibm:i2_analysts_notebook:9.2.2::~~-~~~ cpe:/a:ibm:i2_analysts_notebook:9.2.2::~~premium~~~ cpe:/a:ibm:i2_ibase +cpe:/a:ibm:informix_dynamic_server cpe:/a:ibm:informix_dynamic_server:14.10 +cpe:/a:ibm:infosphere_guardium +cpe:/a:ibm:infosphere_guardium_activity_monitor cpe:/a:ibm:infosphere_guardium_activity_monitor:10.6 cpe:/a:ibm:infosphere_guardium_activity_monitor:11.0 cpe:/a:ibm:infosphere_information_server @@ -5559,10 +6241,13 @@ cpe:/a:ibm:infosphere_information_server_on_cloud cpe:/a:ibm:infosphere_information_server_on_cloud:11.5 cpe:/a:ibm:infosphere_information_server_on_cloud:11.5.0.0 cpe:/a:ibm:infosphere_information_server_on_cloud:11.7 +cpe:/a:ibm:infosphere_metadata_asset_manager cpe:/a:ibm:infosphere_metadata_asset_manager:11.7 cpe:/a:ibm:infosphere_qualitystage:11.3 cpe:/a:ibm:infosphere_qualitystage:11.5 cpe:/a:ibm:infosphere_qualitystage:11.7 +cpe:/a:ibm:inotes +cpe:/a:ibm:intelligent_operations_center cpe:/a:ibm:intelligent_operations_center:5.1.0 cpe:/a:ibm:intelligent_operations_center:5.1.0.2 cpe:/a:ibm:intelligent_operations_center:5.1.0.3 @@ -5570,6 +6255,7 @@ cpe:/a:ibm:intelligent_operations_center:5.1.0.4 cpe:/a:ibm:intelligent_operations_center:5.1.0.6 cpe:/a:ibm:intelligent_operations_center:5.2 cpe:/a:ibm:intelligent_operations_center:5.2.1 +cpe:/a:ibm:intelligent_operations_center_for_emergency_management cpe:/a:ibm:intelligent_operations_center_for_emergency_management:5.1.0 cpe:/a:ibm:intelligent_operations_center_for_emergency_management:5.1.0.2 cpe:/a:ibm:intelligent_operations_center_for_emergency_management:5.1.0.3 @@ -5577,6 +6263,7 @@ cpe:/a:ibm:intelligent_operations_center_for_emergency_management:5.1.0.4 cpe:/a:ibm:intelligent_operations_center_for_emergency_management:5.1.0.6 cpe:/a:ibm:iot_messagesight cpe:/a:ibm:iot_messagesight:5.0.0.0 +cpe:/a:ibm:jazz_reporting_service cpe:/a:ibm:jazz_reporting_service:6.0.2 cpe:/a:ibm:jazz_reporting_service:6.0.6 cpe:/a:ibm:jazz_reporting_service:6.0.6.1 @@ -5587,9 +6274,11 @@ cpe:/a:ibm:loopback:8.0.0 cpe:/a:ibm:maas360 cpe:/a:ibm:marketing_operations cpe:/a:ibm:marketing_operations:9.1.2.4 +cpe:/a:ibm:maximo_asset_configuration_manager cpe:/a:ibm:maximo_asset_configuration_manager:7.6.6 cpe:/a:ibm:maximo_asset_configuration_manager:7.6.7 cpe:/a:ibm:maximo_asset_configuration_manager:7.6.7.1 +cpe:/a:ibm:maximo_asset_health_insights cpe:/a:ibm:maximo_asset_health_insights:7.6.1 cpe:/a:ibm:maximo_asset_health_insights:7.6.1.1 cpe:/a:ibm:maximo_asset_management @@ -5601,15 +6290,20 @@ cpe:/a:ibm:maximo_asset_management:7.6.0.2 cpe:/a:ibm:maximo_asset_management:7.6.1 cpe:/a:ibm:maximo_asset_management:7.6.1.0 cpe:/a:ibm:maximo_asset_management:7.6.1.1 +cpe:/a:ibm:maximo_asset_management_scheduler cpe:/a:ibm:maximo_asset_management_scheduler:7.6.7 cpe:/a:ibm:maximo_asset_management_scheduler:7.6.7.1 cpe:/a:ibm:maximo_asset_management_scheduler:7.6.7.3 +cpe:/a:ibm:maximo_asset_management_scheduler_plus cpe:/a:ibm:maximo_asset_management_scheduler_plus:7.6.7 cpe:/a:ibm:maximo_asset_management_scheduler_plus:7.6.7.1 cpe:/a:ibm:maximo_asset_management_scheduler_plus:7.6.7.3 +cpe:/a:ibm:maximo_calibration cpe:/a:ibm:maximo_calibration:7.6 +cpe:/a:ibm:maximo_enterprise_adapter cpe:/a:ibm:maximo_enterprise_adapter:7.6 cpe:/a:ibm:maximo_enterprise_adapter:7.6.1 +cpe:/a:ibm:maximo_equipment_maintenance_assistant cpe:/a:ibm:maximo_equipment_maintenance_assistant:- cpe:/a:ibm:maximo_for_aviation:7.6.6 cpe:/a:ibm:maximo_for_aviation:7.6.7 @@ -5631,13 +6325,16 @@ cpe:/a:ibm:maximo_linear_asset_manager:7.6.0.2 cpe:/a:ibm:maximo_linear_asset_manager:7.6.0.3 cpe:/a:ibm:maximo_network_on_blockchain:7.6.0.0 cpe:/a:ibm:maximo_network_on_blockchain:7.6.0.1 +cpe:/a:ibm:maximo_spatial_asset_management cpe:/a:ibm:maximo_spatial_asset_management:7.6.0.2 cpe:/a:ibm:maximo_spatial_asset_management:7.6.0.3 cpe:/a:ibm:maximo_spatial_asset_management:7.6.0.4 cpe:/a:ibm:maximo_spatial_asset_management:7.6.0.5 cpe:/a:ibm:maximo_spatial_asset_management:7.6.1.0 -cpe:/a:ibm:mobile_foundation:8.0.0.0 +cpe:/a:ibm:mobilefirst_platform_foundation cpe:/a:ibm:mobilefirst_platform_foundation:8.0.0.0 +cpe:/a:ibm:mobile_foundation +cpe:/a:ibm:mobile_foundation:8.0.0.0 cpe:/a:ibm:mq cpe:/a:ibm:mq:8.0.0.0 cpe:/a:ibm:mq:8.0.0.1 @@ -5679,8 +6376,6 @@ cpe:/a:ibm:mq:9.2.0.0::~~lts~~~ cpe:/a:ibm:mq:9.2.0::~~continuous_delivery~~~ cpe:/a:ibm:mq:9.2.0::~~lts~~~ cpe:/a:ibm:mq:9.2.1.0::~~continuous_delivery~~~ -cpe:/a:ibm:mq:::~~continuous_delivery~~~ -cpe:/a:ibm:mq:::~~lts~~~ cpe:/a:ibm:mq_appliance cpe:/a:ibm:mq_appliance:9.1.0.0::~~continuous_delivery~~~ cpe:/a:ibm:mq_appliance:9.1.0.0::~~lts~~~ @@ -5688,20 +6383,27 @@ cpe:/a:ibm:mq_appliance:9.2.0.0::~~continuous_delivery~~~ cpe:/a:ibm:mq_appliance:9.2.0.0::~~lts~~~ cpe:/a:ibm:mq_appliance:::~~continuous_delivery~~~ cpe:/a:ibm:mq_appliance:::~~lts~~~ +cpe:/a:ibm:mq:::~~continuous_delivery~~~ +cpe:/a:ibm:mq_for_hpe_nonstop cpe:/a:ibm:mq_for_hpe_nonstop:8.0.4 cpe:/a:ibm:mq_for_hpe_nonstop:8.1.0 cpe:/a:ibm:mq_internet_pass-thru:2.1 cpe:/a:ibm:mq_internet_pass-thru:9.2 +cpe:/a:ibm:mq:::~~lts~~~ cpe:/a:ibm:openpages_grc_platform +cpe:/a:ibm:planning_analytics cpe:/a:ibm:planning_analytics:2.0 cpe:/a:ibm:planning_analytics_cloud:2.0.0 cpe:/a:ibm:planning_analytics_local cpe:/a:ibm:planning_analytics_local:2.0.0 +cpe:/a:ibm:platform_lsf cpe:/a:ibm:platform_lsf:10.1 cpe:/a:ibm:platform_lsf:9.1 cpe:/a:ibm:powerha:7.2 cpe:/a:ibm:process_federation_server +cpe:/a:ibm:publishing_engine cpe:/a:ibm:publishing_engine:7.0 +cpe:/a:ibm:qradar_advisor cpe:/a:ibm:qradar_advisor_with_watson cpe:/a:ibm:qradar_advisory cpe:/a:ibm:qradar_security_information_and_event_manager @@ -5744,28 +6446,35 @@ cpe:/a:ibm:qradar_security_information_and_event_manager:7.4.2:fix_pack_2 cpe:/a:ibm:qradar_security_information_and_event_manager:7.4.2:p1 cpe:/a:ibm:qradar_security_information_and_event_manager:::~~general_availability~~~ cpe:/a:ibm:qradar_user_behavior_analytics +cpe:/a:ibm:rational_collaborative_lifecycle_management cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.2 cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6 cpe:/a:ibm:rational_collaborative_lifecycle_management:6.0.6.1 +cpe:/a:ibm:rational_doors_next_generation cpe:/a:ibm:rational_doors_next_generation:6.0.2 cpe:/a:ibm:rational_doors_next_generation:6.0.6 cpe:/a:ibm:rational_doors_next_generation:6.0.6.1 cpe:/a:ibm:rational_doors_next_generation:7.0 cpe:/a:ibm:rational_doors_next_generation:7.0.1 cpe:/a:ibm:rational_doors_next_generation:7.0.2 +cpe:/a:ibm:rational_engineering_lifecycle_manager cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.2 cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.6 cpe:/a:ibm:rational_engineering_lifecycle_manager:6.0.6.1 cpe:/a:ibm:rational_engineering_lifecycle_manager:7.0 +cpe:/a:ibm:rational_publishing_engine cpe:/a:ibm:rational_publishing_engine:6.0.6 cpe:/a:ibm:rational_publishing_engine:6.0.6.1 +cpe:/a:ibm:rational_quality_manager cpe:/a:ibm:rational_quality_manager:6.0.2 cpe:/a:ibm:rational_quality_manager:6.0.6 cpe:/a:ibm:rational_quality_manager:6.0.6.1 +cpe:/a:ibm:rational_rhapsody_design_manager cpe:/a:ibm:rational_rhapsody_design_manager:6.0.2 cpe:/a:ibm:rational_rhapsody_design_manager:6.0.6 cpe:/a:ibm:rational_rhapsody_design_manager:6.0.6.1 cpe:/a:ibm:rational_rhapsody_design_manager:7.0.0 +cpe:/a:ibm:rational_team_concert cpe:/a:ibm:rational_team_concert:6.0.2 cpe:/a:ibm:rational_team_concert:6.0.6 cpe:/a:ibm:rational_team_concert:6.0.6.1 @@ -5801,15 +6510,20 @@ cpe:/a:ibm:security_guardium:10.6 cpe:/a:ibm:security_guardium:11.0 cpe:/a:ibm:security_guardium:11.1 cpe:/a:ibm:security_guardium:11.2 +cpe:/a:ibm:security_guardium_big_data_intelligence cpe:/a:ibm:security_guardium_big_data_intelligence:1.0 +cpe:/a:ibm:security_guardium_insights cpe:/a:ibm:security_guardium_insights:2.0.0 cpe:/a:ibm:security_guardium_insights:2.0.1 cpe:/a:ibm:security_guardium_insights:2.0.2 +cpe:/a:ibm:security_identity_governance_and_intelligence cpe:/a:ibm:security_identity_governance_and_intelligence:5.2.6 +cpe:/a:ibm:security_identity_manager cpe:/a:ibm:security_identity_manager:6.0.2 cpe:/a:ibm:security_identity_manager:7.0.2 cpe:/a:ibm:security_identity_manager_adapter:6.0.0.0 cpe:/a:ibm:security_identity_manager_adapter:7.0.0.0 +cpe:/a:ibm:security_information_queue cpe:/a:ibm:security_information_queue:1.0.0 cpe:/a:ibm:security_information_queue:1.0.1 cpe:/a:ibm:security_information_queue:1.0.2 @@ -5832,9 +6546,12 @@ cpe:/a:ibm:security_verify_bridge cpe:/a:ibm:security_verify_information_queue:1.0.6 cpe:/a:ibm:security_verify_information_queue:1.0.7 cpe:/a:ibm:security_verify_privilege_manager +cpe:/a:ibm:security_verify_privilege_vault_remote_on-premises cpe:/a:ibm:security_verify_privilege_vault_remote_on-premises:1.3.2 cpe:/a:ibm:soar:40.0 +cpe:/a:ibm:spectrum_computing_for_high_performance_analytics cpe:/a:ibm:spectrum_computing_for_high_performance_analytics:10.2 +cpe:/a:ibm:spectrum_lsf cpe:/a:ibm:spectrum_lsf:10.1 cpe:/a:ibm:spectrum_lsf:10.2 cpe:/a:ibm:spectrum_lsf_suite:10.2 @@ -5856,18 +6573,23 @@ cpe:/a:ibm:spectrum_scale:5.1.0 cpe:/a:ibm:spectrum_scale:5.1.0.1 cpe:/a:ibm:spectrum_virtualize:8.3.1 cpe:/a:ibm:spectrum_virtualize:8.3.1::~~public_cloud~~~ +cpe:/a:ibm:spectrum_virtualize_software cpe:/a:ibm:spss_modeler:- cpe:/a:ibm:sterling_b2b_integrator cpe:/a:ibm:sterling_b2b_integrator:6.1.0.0::~~standard~~~ cpe:/a:ibm:sterling_b2b_integrator:::~~standard~~~ cpe:/a:ibm:sterling_connect%3adirect:4.2.0::~~~unix~~ cpe:/a:ibm:sterling_connect%3adirect:4.3.0::~~~unix~~ +cpe:/a:ibm:sterling_connect_3adirect_for_windows cpe:/a:ibm:sterling_connect%3adirect:::~~~windows~~ +cpe:/a:ibm:sterling_connect_direct_for_unix +cpe:/a:ibm:sterling_external_authentication_server cpe:/a:ibm:sterling_external_authentication_server:2.4.2.0 cpe:/a:ibm:sterling_external_authentication_server:2.4.3.2 cpe:/a:ibm:sterling_external_authentication_server:6.0.0.0 cpe:/a:ibm:sterling_external_authentication_server:6.0.1.0 cpe:/a:ibm:sterling_file_gateway +cpe:/a:ibm:sterling_secure_proxy cpe:/a:ibm:sterling_secure_proxy:3.4.2.0 cpe:/a:ibm:sterling_secure_proxy:3.4.3.0 cpe:/a:ibm:sterling_secure_proxy:6.0.0.0 @@ -5876,14 +6598,18 @@ cpe:/a:ibm:storediq cpe:/a:ibm:strongloop_nginx_controller cpe:/a:ibm:tivoli_business_service_manager cpe:/a:ibm:tivoli_integration_composer:7.6 +cpe:/a:ibm:tivoli_monitoring cpe:/a:ibm:tivoli_monitoring:6.3.0 cpe:/a:ibm:tivoli_netcool%2fimpact cpe:/a:ibm:tivoli_netcool%2fimpact:7.1.0.20 cpe:/a:ibm:tivoli_netcool%2fimpact:7.1.0.21 +cpe:/a:ibm:tivoli_netcool%2fomnibus cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0 cpe:/a:ibm:tivoli_netcool%2fomnibus_gui:8.1.0 cpe:/a:ibm:tivoli_netcool%2fomnibus_webgui:8.1.0 cpe:/a:ibm:tivoli_storage_manager:5.2.0.1 +cpe:/a:ibm:tivoli_workload_scheduler +cpe:/a:ibm:tririga_application_platform cpe:/a:ibm:tririga_application_platform:3.5.3 cpe:/a:ibm:tririga_application_platform:3.6.1.0 cpe:/a:ibm:urbancode_deploy @@ -5898,25 +6624,29 @@ cpe:/a:ibm:urbancode_deploy:7.1.0.0 cpe:/a:ibm:urbancode_deploy:7.1.1.0 cpe:/a:ibm:urbancode_deploy:7.1.1.1 cpe:/a:ibm:urbancode_deploy:7.1.1.2 +cpe:/a:ibm:verify_gateway cpe:/a:ibm:verify_gateway:1.0.0 cpe:/a:ibm:verify_gateway:1.0.1 +cpe:/a:ibm:water_operations_for_waternamics cpe:/a:ibm:water_operations_for_waternamics:5.1.0 cpe:/a:ibm:water_operations_for_waternamics:5.1.0.3 cpe:/a:ibm:water_operations_for_waternamics:5.1.0.4 cpe:/a:ibm:water_operations_for_waternamics:5.1.0.6 cpe:/a:ibm:water_operations_for_waternamics:5.2 cpe:/a:ibm:water_operations_for_waternamics:5.2.1 +cpe:/a:ibm:watson_iot_platform_-_message_gateway cpe:/a:ibm:watson_iot_platform_-_message_gateway:5.0.0.1 cpe:/a:ibm:websphere_application_server +cpe:/a:ibm:websphere_application_server:::~~-~~~ cpe:/a:ibm:websphere_application_server:7.0 cpe:/a:ibm:websphere_application_server:8.0 cpe:/a:ibm:websphere_application_server:8.5 cpe:/a:ibm:websphere_application_server:9.0 -cpe:/a:ibm:websphere_application_server:::~~-~~~ cpe:/a:ibm:websphere_application_server:::~~hypervisor~~~ cpe:/a:ibm:websphere_application_server:::~~liberty~~~ cpe:/a:ibm:websphere_application_server_nd cpe:/a:ibm:websphere_extreme_scale +cpe:/a:ibm:websphere_mq cpe:/a:ibm:websphere_mq:7.1 cpe:/a:ibm:websphere_mq:7.5 cpe:/a:ibm:websphere_mq:7.5.0.0 @@ -5929,73 +6659,105 @@ cpe:/a:ibm:websphere_mq:7.5.0.6 cpe:/a:ibm:websphere_mq:7.5.0.7 cpe:/a:ibm:websphere_mq:7.5.0.8 cpe:/a:ibm:websphere_mq:7.5.0.9 +cpe:/a:ibm:websphere_virtual_enterprise cpe:/a:ibm:websphere_virtual_enterprise:7.0 cpe:/a:ibm:websphere_virtual_enterprise:8.0 cpe:/a:ibm:workload_automation:9.5 cpe:/a:ibm:workload_scheduler:9.3.0.4 +cpe:/a:ibos:ibos cpe:/a:ibos:ibos:4.5.4 cpe:/a:icatchinc:dvr_interface cpe:/a:icecoder:icecoder:8.0:- cpe:/a:icedtea-web_project:icedtea-web cpe:/a:icedtea-web_project:icedtea-web:1.8.2 +cpe:/a:icegram:email_subscribers_%26_newsletters cpe:/a:icegram:email_subscribers_%26_newsletters:4.4.8::~~~wordpress~~ cpe:/a:icegram:email_subscribers_%26_newsletters:::~~~wordpress~~ +cpe:/a:icehrm:icehrm cpe:/a:icehrm:icehrm:26.2.0.os cpe:/a:icehrm:icehrm:26.6.0.os cpe:/a:icehrm:icehrm:29.0.0.os cpe:/a:icewarp:icewarp_server +cpe:/a:icewarp:mail_server cpe:/a:icewarp:mail_server:11.4.5 cpe:/a:icewarp:mail_server:12.3.0.1 cpe:/a:icewarp:webclient:10.3.5 +cpe:/a:ichat_project:ichat cpe:/a:ichat_project:ichat:1.6 cpe:/a:icinga:icinga cpe:/a:icinga:icinga:2.12.0:rc1 cpe:/a:icinga:icinga:2.12.2 cpe:/a:icinga:icinga_web_2 +cpe:/a:iconics:bizviz cpe:/a:iconics:bizviz:- +cpe:/a:iconics:energy_analytix cpe:/a:iconics:energy_analytix:- +cpe:/a:iconics:facility_analytix cpe:/a:iconics:facility_analytix:- +cpe:/a:iconics:genesis32 cpe:/a:iconics:genesis32:- +cpe:/a:iconics:genesis64 cpe:/a:iconics:genesis64:- +cpe:/a:iconics:hyper_historian cpe:/a:iconics:hyper_historian:- +cpe:/a:iconics:mobilehmi cpe:/a:iconics:mobilehmi:- +cpe:/a:iconics:quality_analytix cpe:/a:iconics:quality_analytix:- +cpe:/a:iconics:smart_energy_analytix cpe:/a:iconics:smart_energy_analytix:- +cpe:/a:icsgmbh:pactware +cpe:/a:icu-project:international_components_for_unicode cpe:/a:icu-project:international_components_for_unicode:::~~~c%2fc%2b%2b~~ -cpe:/a:id-map_project:id-map:::~~~rust~~ +cpe:/a:idangero:chop_slider cpe:/a:idangero:chop_slider:3.0::~~~wordpress~~ -cpe:/a:idea:paypal-adaptive:::~~~node.js~~ cpe:/a:ideabox:powerpack_addons_for_elementor:::~~~wordpress~~ +cpe:/a:idea:paypal-adaptive +cpe:/a:idea:paypal-adaptive:::~~~node.js~~ cpe:/a:identitymodel_project:identitymodel +cpe:/a:id-map_project:id-map:::~~~rust~~ +cpe:/a:i-doit:i-doit +cpe:/a:i-doo:veryfitpro:3.2.8::~~~android~~ +cpe:/a:idreamsoft:icms cpe:/a:idreamsoft:icms:7.0.0 cpe:/a:idreamsoft:icms:7.0.13 cpe:/a:idreamsoft:icms:7.0.14 cpe:/a:idreamsoft:icms:7.0.16 cpe:/a:idrive:idrive +cpe:/a:idrive_inc:idrive_online_backup +cpe:/a:id_software:tech_1 cpe:/a:idsoftware:tech_1:- +cpe:/a:idxbroker:impress_for_idx_broker cpe:/a:idxbroker:impress_for_idx_broker:::~~platinum~wordpress~~ cpe:/a:ieee:ieee_802.11 cpe:/a:ietf:public_key_cryptography_standards_%231:1.5 cpe:/a:ifax:hylafax:::~~enterprise~~~ cpe:/a:ifax:hylafax_enterprise:- cpe:/a:iflychat:iflychat:::~~~wordpress~~ +cpe:/a:iframe_project:iframe cpe:/a:iframe_project:iframe:::~~~wordpress~~ +cpe:/a:ignitenet:helios_glinq cpe:/a:ignitenet:helios_glinq:2.2.1:r2961 +cpe:/a:igniterealtime:openfire cpe:/a:igniterealtime:openfire:4.5.1 cpe:/a:igniterealtime:openfire:4.6.0 +cpe:/a:igniterealtime:spark cpe:/a:igniterealtime:spark:2.8.3 +cpe:/a:igor_sysoev:njs cpe:/a:igt%2b_project:igt%2b:- cpe:/a:ihatemoney:i_hate_money cpe:/a:ijg:libjpeg +cpe:/a:ijinshan:cheetah_free_wifi cpe:/a:ijinshan:cheetah_free_wifi:5.1 cpe:/a:ikalka_rss_reader_project:ikalka_rss_reader:- cpe:/a:iktm:bearftp +cpe:/a:ilch:ilch_cms cpe:/a:ilch:ilch_cms:2.1.42 +cpe:/a:ilex_international:sign%26go cpe:/a:ilex:international_sign%26go:7.1 cpe:/a:ilias:ilias cpe:/a:ilias:ilias:6.4.0 -cpe:/a:im_project:im:::~~~rust~~ -cpe:/a:image-rs:image:::~~~rust~~ +cpe:/a:illumos:illumos cpe:/a:imagely:nextgen_gallery:::~~pro~wordpress~~ cpe:/a:imagely:nextgen_gallery:::~~~wordpress~~ cpe:/a:imagemagick:imagemagick @@ -6004,18 +6766,27 @@ cpe:/a:imagemagick:imagemagick:7.0.10-7 cpe:/a:imagemagick:imagemagick:7.0.11-14 cpe:/a:imagemagick:imagemagick:7.0.9 cpe:/a:imagements_project:imagements:::~~~wordpress~~ +cpe:/a:image-rs:image:::~~~rust~~ +cpe:/a:imgtech:zoneplayer cpe:/a:imgtech:zoneplayer:2.0.1.3 cpe:/a:imgtech:zoneplayer:2.0.1.4 cpe:/a:immer_project:immer:::~~~node.js~~ +cpe:/a:immuta:immuta cpe:/a:immuta:immuta:2.8.2 -cpe:/a:impress:givewp:::~~~wordpress~~ +cpe:/a:impresscms:impresscms cpe:/a:impresscms:impresscms:1.4.0 cpe:/a:impresscms:impresscms:1.4.2 +cpe:/a:impress:givewp +cpe:/a:impress:givewp:::~~~wordpress~~ +cpe:/a:im_project:im:::~~~rust~~ cpe:/a:in4velocity:in4suite_erp:3.2.74.1370 cpe:/a:incomcms_project:incomcms:2.0 cpe:/a:increments:qiita%3a%3amarkdown cpe:/a:increments:qiita_markdown +cpe:/a:indo-mars:marscode cpe:/a:indo-mars:marscode:::~~~node.js~~ +cpe:/a:inductiveautomation:ignition +cpe:/a:inductiveautomation:ignition_8_gateway cpe:/a:inductiveautomation:ignition_gateway cpe:/a:inetsoftware:clear_reports cpe:/a:inetsoftware:helpdesk @@ -6023,33 +6794,39 @@ cpe:/a:inetsoftware:i-net_clear_reports:19.0.287 cpe:/a:inetsoftware:i-net_clear_reports:20.10.136 cpe:/a:inetsoftware:pdfc cpe:/a:infinispan:infinispan -cpe:/a:infinispan:infinispan-server-runtime:10.0.0:- cpe:/a:infinispan:infinispan:10.0.0 +cpe:/a:infinispan:infinispan-server-runtime:10.0.0:- cpe:/a:infinitewp:infinitewp +cpe:/a:infinitewp:infinitewp_admin_panel cpe:/a:influxdata:telegraf +cpe:/a:infolific:real-time_find_and_replace cpe:/a:infolific:real-time_find_and_replace:::~~~wordpress~~ cpe:/a:infolific:ultimate_category_excluder:::~~~wordpress~~ cpe:/a:infoscience:elc_analytics cpe:/a:infoscience:logstorage cpe:/a:infradead:openconnect cpe:/a:infradead:openconnect:8.09 +cpe:/a:iniparserjs_project:iniparserjs:::~~~node.js~~ cpe:/a:ini-parser_project:ini-parser cpe:/a:ini_project:ini:::~~~node.js~~ -cpe:/a:iniparserjs_project:iniparserjs:::~~~node.js~~ cpe:/a:inkdrop:inkdrop cpe:/a:inneo:startup_tools +cpe:/a:innogames:god_kings cpe:/a:innogames:god_kings:0.60.1::~~~android~~ cpe:/a:innorix:file_transfer_solution cpe:/a:inogard:ebiz4u:cviewer_object_1.0.5.1 cpe:/a:inoideas:inoerp:0.7.2 cpe:/a:insert_many_project:insert_many:::~~~rust~~ cpe:/a:inspircd:inspircd +cpe:/a:inspire_ircd:inspircd cpe:/a:inspireui:mstore_api:::~~~wordpress~~ cpe:/a:inspur:clusterengine:4.0 +cpe:/a:installbuilder:installbuilder:::~~~qt~~ +cpe:/a:install-package_project:install-package cpe:/a:install-package_project:install-package:-::~~~node.js~~ cpe:/a:install-package_project:install-package:::~~~node.js~~ -cpe:/a:installbuilder:installbuilder:::~~~qt~~ cpe:/a:instana:dynamic_apm:1.0.0 +cpe:/a:instructure:canvas_learning_management_service cpe:/a:instructure:canvas_learning_management_service:2020-07-29 cpe:/a:intel:acceleration_stack cpe:/a:intel:active_management_technology @@ -6057,8 +6834,12 @@ cpe:/a:intel:active_management_technology_software_development_kit cpe:/a:intel:adas_ie cpe:/a:intel:advisor_tools cpe:/a:intel:advisor_tools:2020:update_1 +cpe:/a:intel:atom_c2308 cpe:/a:intel:battery_life_diagnostic_tool +cpe:/a:intel:binary_configuration_tool cpe:/a:intel:binary_configuration_tool:::~~~windows~~ +cpe:/a:intel:bluez +cpe:/a:intel:board_id_tool cpe:/a:intel:board_id_tool:1.01 cpe:/a:intel:brand_verification_tool cpe:/a:intel:collaboration_suite:::~~~webrtc~~ @@ -6067,9 +6848,11 @@ cpe:/a:intel:connection_manager cpe:/a:intel:connman cpe:/a:intel:converged_security_and_manageability_engine cpe:/a:intel:converged_security_and_management_engine +cpe:/a:intel:csi2_host_controller cpe:/a:intel:csi2_host_controller:- cpe:/a:intel:data_center_manager cpe:/a:intel:data_migration +cpe:/a:intel:data_migration_software cpe:/a:intel:distribution_of_openvino_toolkit cpe:/a:intel:driver_%26_support_assistant cpe:/a:intel:dynamic_application_loader_software_developement_kit @@ -6091,30 +6874,44 @@ cpe:/a:intel:integrated_performance_primitives_cryptography:2020:- cpe:/a:intel:ipmctl:::~~~windows~~ cpe:/a:intel:killer cpe:/a:intel:led_manager_for_nuc +cpe:/a:intelliantech:aptus +cpe:/a:intelliantech:aptus:1.0.2::~~~android~~ +cpe:/a:intelliantech:aptus_web +cpe:/a:intelliantech:aptus_web:1.24 +cpe:/a:intelliants:subrion +cpe:/a:intelliants:subrion:4.2.1 +cpe:/a:intelliants:subrion_cms:4.2.1 cpe:/a:intel:local_manageability_service cpe:/a:intel:mailbox_interface_driver cpe:/a:intel:manycore_platform_software_stack cpe:/a:intel:microcode +cpe:/a:intelmq_manager_project:intelmq_manager cpe:/a:intel:open_webrtc_toolkit cpe:/a:intel:optane_dc_persistent_memory_module_management cpe:/a:intel:optane_dc_persistent_memory_module_management:::~~~windows~~ cpe:/a:intel:processor_diagnostic_tool cpe:/a:intel:processor_identification_utility cpe:/a:intel:proset%2fwireless_wifi -cpe:/a:intel:quartus:::~~~pro~~ -cpe:/a:intel:quartus:::~~~standard~~ +cpe:/a:intel:quartus_prime cpe:/a:intel:quartus_prime:::~~-~~~ cpe:/a:intel:quartus_prime:::~~pro~~~ -cpe:/a:intel:quartus_prime:::~~standard~~~ cpe:/a:intel:quartus_prime_pro +cpe:/a:intel:quartus_prime:::~~standard~~~ +cpe:/a:intel:quartus:::~~~pro~~ +cpe:/a:intel:quartus:::~~~standard~~ +cpe:/a:intel:quickassist_technology_for_linux cpe:/a:intel:quickassist_technology:::~~~linux~~ +cpe:/a:intel:raid_web_console cpe:/a:intel:raid_web_console_2 +cpe:/a:intel:raid_web_console_3 cpe:/a:intel:raid_web_console_3:::~~~windows~~ cpe:/a:intel:rapid_storage_technology cpe:/a:intel:realsense_d400_series_dynamic_calibration_tool cpe:/a:intel:realsense_depth_camera_manager cpe:/a:intel:renesas_electronics_usb_3.0_driver +cpe:/a:intel:rste_software_raid cpe:/a:intel:rste_software_raid:::~~~~intel_server_board_m10jnp2sb~ +cpe:/a:intel:scs_add-on_for_microsoft_sccm cpe:/a:intel:scs_add-on_for_microsoft_sccm:2.1.10 cpe:/a:intel:server_platform_services cpe:/a:intel:server_platform_services:sps_e3_04.01.04.200 @@ -6130,6 +6927,7 @@ cpe:/a:intel:sgx_dcap:::~~~windows~~ cpe:/a:intel:sgx_platform:::~~~windows~~ cpe:/a:intel:sgx_psw:::~~~linux~~ cpe:/a:intel:sgx_psw:::~~~windows~~ +cpe:/a:intel:sgx_sdk cpe:/a:intel:sgx_sdk:::~~~linux~~ cpe:/a:intel:sgx_sdk:::~~~windows~~ cpe:/a:intel:smart_sound_technology:3349 @@ -6140,6 +6938,7 @@ cpe:/a:intel:software_manager cpe:/a:intel:solid-state_drive_toolbox cpe:/a:intel:ssd_data_center_tool cpe:/a:intel:standard_manageability +cpe:/a:intel:thunderbolt_dch_driver cpe:/a:intel:thunderbolt_dch_driver:::~~~windows~~ cpe:/a:intel:trace_analyzer_and_collector cpe:/a:intel:trace_analyzer_and_collector:update1 @@ -6148,15 +6947,11 @@ cpe:/a:intel:trace_analyzer_and_collector:update3 cpe:/a:intel:trusted_execution_technology cpe:/a:intel:trusted_execution_technology:3.1.80 cpe:/a:intel:trusted_execution_technology:4.0.30 -cpe:/a:intel:unite:::~~~windows~~ +cpe:/a:intel:unite cpe:/a:intel:unite_cloud_service_client +cpe:/a:intel:unite:::~~~windows~~ cpe:/a:intel:vtune_profiler -cpe:/a:intelliantech:aptus:1.0.2::~~~android~~ -cpe:/a:intelliantech:aptus_web:1.24 -cpe:/a:intelliants:subrion -cpe:/a:intelliants:subrion:4.2.1 -cpe:/a:intelliants:subrion_cms:4.2.1 -cpe:/a:intelmq_manager_project:intelmq_manager +cpe:/a:interchange_development_group:interchange cpe:/a:internment_project:internment:0.3.12::~~~rust~~ cpe:/a:internment_project:internment:::~~~rust~~ cpe:/a:intland:codebeamer_application_lifecycle_management @@ -6182,13 +6977,17 @@ cpe:/a:invisioncommunity:ips_community_suite cpe:/a:invoiceninja:invoice_ninja cpe:/a:invoiceplane:invoiceplane:1.5.11 cpe:/a:inxedu:inxedu:2.0.6 +cpe:/a:iobit:advanced_systemcare cpe:/a:iobit:advanced_systemcare:13.2::~~~windows~~ cpe:/a:iobit:advanced_systemcare:13.5.0.263::~~free~~~ cpe:/a:iobit:advanced_systemcare_ultimate:14.2.0.220 +cpe:/a:iobit:iobit_unlocker cpe:/a:iobit:iobit_unlocker:1.1.2 +cpe:/a:iobit:malware_fighter cpe:/a:iobit:malware_fighter:8.0.2.547::~~-~~~ cpe:/a:iobit:malware_fighter:8.0.2.547::~~pro~~~ cpe:/a:ipeak:ipeakcms:3.5 +cpe:/a:ipear_project:ipear cpe:/a:ipear_project:ipear:0.6.14 cpe:/a:ipear_project:ipear:0.6.15 cpe:/a:ipear_project:ipear:0.7.0 @@ -6209,23 +7008,29 @@ cpe:/a:ipfire:ipfire:2.25:core_update151 cpe:/a:ipfire:ipfire:2.25:core_update152 cpe:/a:ipfire:ipfire:2.25:core_update155 cpe:/a:ipfire:ipfire:2.25:core_update156 +cpe:/a:ipmitool_project:ipmitool cpe:/a:ipmitool_project:ipmitool:1.8.18 +cpe:/a:iproom:mmc%2b cpe:/a:iproom:mmc%2b:3.2.2 +cpe:/a:ipswitch:moveit_transfer +cpe:/a:iptanus:wordpress_file_upload cpe:/a:iptanus:wordpress_file_upload:::~~~wordpress~~ +cpe:/a:irfanview:irfanview cpe:/a:irfanview:irfanview:4.54::~~~~x86~ cpe:/a:irfanview:irfanview:4.56 cpe:/a:irfanview:wpg +cpe:/a:irislink:irisnext:9.5.16 cpe:/a:iris:star:2019.2.0.6 cpe:/a:iris:star_practice_management:2019.2.0.6 -cpe:/a:irislink:irisnext:9.5.16 +cpe:/a:irrelon:%40irrelon%2fpath cpe:/a:irrelon:%40irrelon%2fpath:::~~~node.js~~ +cpe:/a:irrelon:irrelon-path cpe:/a:irrelon:irrelon-path:::~~~node.js~~ cpe:/a:irssi:docker_image cpe:/a:irzip_project:irzip:0.621 cpe:/a:irzip_project:irzip:0.631 -cpe:/a:is-svg_project:is-svg:::~~~node.js~~ -cpe:/a:is-user-valid_project:is-user-valid:::~~~node.js~~ cpe:/a:isc:bind +cpe:/a:isc:bind:::~~-~~~ cpe:/a:isc:bind:9.10.5:s1:~~supported_preview~~~ cpe:/a:isc:bind:9.10.7:s1:~~supported_preview~~~ cpe:/a:isc:bind:9.11.12:s1:~~supported_preview~~~ @@ -6249,27 +7054,26 @@ cpe:/a:isc:bind:9.17.1 cpe:/a:isc:bind:9.9.12:s1:~~supported_preview~~~ cpe:/a:isc:bind:9.9.13:s1:~~supported_preview~~~ cpe:/a:isc:bind:9.9.3:s1:~~supported_preview~~~ -cpe:/a:isc:bind:::~~-~~~ cpe:/a:isc:bind:::~~preview~~~ cpe:/a:isc:dhcp cpe:/a:isc:dhcp:4.1-esv:r1 cpe:/a:isc:dhcp:4.1-esv:r10 cpe:/a:isc:dhcp:4.1-esv:r10_b1 -cpe:/a:isc:dhcp:4.1-esv:r10_rc1 cpe:/a:isc:dhcp:4.1-esv:r10b1 +cpe:/a:isc:dhcp:4.1-esv:r10_rc1 cpe:/a:isc:dhcp:4.1-esv:r10rc1 cpe:/a:isc:dhcp:4.1-esv:r11 cpe:/a:isc:dhcp:4.1-esv:r11_b1 -cpe:/a:isc:dhcp:4.1-esv:r11_rc1 -cpe:/a:isc:dhcp:4.1-esv:r11_rc2 cpe:/a:isc:dhcp:4.1-esv:r11b1 +cpe:/a:isc:dhcp:4.1-esv:r11_rc1 cpe:/a:isc:dhcp:4.1-esv:r11rc1 +cpe:/a:isc:dhcp:4.1-esv:r11_rc2 cpe:/a:isc:dhcp:4.1-esv:r11rc2 cpe:/a:isc:dhcp:4.1-esv:r12 -cpe:/a:isc:dhcp:4.1-esv:r12-p1 cpe:/a:isc:dhcp:4.1-esv:r12_b1 -cpe:/a:isc:dhcp:4.1-esv:r12_p1 cpe:/a:isc:dhcp:4.1-esv:r12b1 +cpe:/a:isc:dhcp:4.1-esv:r12-p1 +cpe:/a:isc:dhcp:4.1-esv:r12_p1 cpe:/a:isc:dhcp:4.1-esv:r13 cpe:/a:isc:dhcp:4.1-esv:r13_b1 cpe:/a:isc:dhcp:4.1-esv:r13b1 @@ -6277,8 +7081,8 @@ cpe:/a:isc:dhcp:4.1-esv:r14 cpe:/a:isc:dhcp:4.1-esv:r14_b1 cpe:/a:isc:dhcp:4.1-esv:r14b1 cpe:/a:isc:dhcp:4.1-esv:r15 -cpe:/a:isc:dhcp:4.1-esv:r15-p1 cpe:/a:isc:dhcp:4.1-esv:r15_b1 +cpe:/a:isc:dhcp:4.1-esv:r15-p1 cpe:/a:isc:dhcp:4.1-esv:r16 cpe:/a:isida:retriever:5.2 cpe:/a:isolated-vm_project:isolated-vm:::~~~node.js~~ @@ -6290,24 +7094,33 @@ cpe:/a:ispyconnect:agent_dvr cpe:/a:issabel:pbx:4 cpe:/a:issuehunt:boostnote:0.12.1 cpe:/a:issuer_project:issuer:- -cpe:/a:istio-operator_project:istio-operator +cpe:/a:is-svg_project:is-svg:::~~~node.js~~ cpe:/a:istio:istio -cpe:/a:it-novum:openitcockpit -cpe:/a:it-recht-kanzlei:it-recht-kanzlei:1.5.6c::~~zencart~~~ +cpe:/a:istio-operator_project:istio-operator +cpe:/a:is-user-valid_project:is-user-valid:::~~~node.js~~ cpe:/a:ithemes:ithemes_security:::~~~wordpress~~ cpe:/a:ithemes:paypal_pro:::~~~wordpress~~ +cpe:/a:it-novum:openitcockpit +cpe:/a:it-recht-kanzlei:it-recht-kanzlei:1.5.6c::~~zencart~~~ +cpe:/a:iubenda:iubenda-cookie-law-solution cpe:/a:iubenda:iubenda-cookie-law-solution:::~~~wordpress~~ +cpe:/a:ivan_kartolo:direct_mail +cpe:/a:ivanti:avalanche cpe:/a:ivanti:avalanche:6.3 cpe:/a:ivanti:desktop%26server_management +cpe:/a:ivanti:desktop_server_management +cpe:/a:ivanti:dsm_netinst cpe:/a:ivanti:dsm_netinst:5.1 cpe:/a:ivanti:endpoint_manager cpe:/a:ivanti:endpoint_manager:2019.1 cpe:/a:ivanti:endpoint_manager:2020.1 +cpe:/a:ivanti:service_manager_heat_remote_control cpe:/a:ivanti:service_manager_heat_remote_control:7.4 cpe:/a:ivanti:workspace_control cpe:/a:ivorysearch:ivory_search:::~~~wordpress~~ cpe:/a:izsoft:easy_cookies_policy:::~~~wordpress~~ cpe:/a:j2global:myfax:229 +cpe:/a:j2store:j2store cpe:/a:j2store:j2store:::~~~joomla%21~~ cpe:/a:jalinfotec:pallet_control cpe:/a:jalios:jcms:10.0.2:build-20200224104759 @@ -6321,198 +7134,346 @@ cpe:/a:jaws_project:jaws cpe:/a:jazzband:django_debug_toolbar cpe:/a:jdedwards:enterpriseone cpe:/a:jdom:jdom +cpe:/a:jdownloads:jdownloads cpe:/a:jdownloads:jdownloads:3.2.63::~~~joomla%21~~ cpe:/a:jeedom:jeedom cpe:/a:jeesns:jeesns:1.4.2 cpe:/a:jellyfin:jellyfin +cpe:/a:jenkins:active_choices cpe:/a:jenkins:active_choices:::~~~jenkins~~ +cpe:/a:jenkins:active_directory cpe:/a:jenkins:active_directory:::~~~jenkins~~ +cpe:/a:jenkins:amazon_ec2 cpe:/a:jenkins:amazon_ec2:::~~~jenkins~~ +cpe:/a:jenkins:amazon_web_services_serverless_application_model cpe:/a:jenkins:amazon_web_services_serverless_application_model:::~~~jenkins~~ +cpe:/a:jenkins:android_lint cpe:/a:jenkins:android_lint:::~~~jenkins~~ +cpe:/a:jenkins:ansible cpe:/a:jenkins:ansible:::~~~jenkins~~ +cpe:/a:jenkins:applatix cpe:/a:jenkins:applatix:::~~~jenkins~~ +cpe:/a:jenkins:appspider cpe:/a:jenkins:appspider:::~~~jenkins~~ cpe:/a:jenkins:artifact_repository_parameter:::~~~jenkins~~ +cpe:/a:jenkins:audit_trail cpe:/a:jenkins:audit_trail:::~~~jenkins~~ -cpe:/a:jenkins:aws_global_configuration:::~~~jenkins~~ +cpe:/a:jenkins:awseb_deployment cpe:/a:jenkins:awseb_deployment:::~~~jenkins~~ +cpe:/a:jenkins:aws_global_configuration +cpe:/a:jenkins:aws_global_configuration:::~~~jenkins~~ +cpe:/a:jenkins:azure_ad cpe:/a:jenkins:azure_ad:::~~~jenkins~~ +cpe:/a:jenkins:azure_container_service cpe:/a:jenkins:azure_container_service:::~~~jenkins~~ +cpe:/a:jenkins:azure_key_vault cpe:/a:jenkins:azure_key_vault:::~~~jenkins~~ +cpe:/a:jenkins:backlog cpe:/a:jenkins:backlog:::~~~jenkins~~ +cpe:/a:jenkins:blue_ocean cpe:/a:jenkins:blue_ocean:::~~~jenkins~~ +cpe:/a:jenkins:bmc_release_package_and_deployment cpe:/a:jenkins:bmc_release_package_and_deployment:::~~~jenkins~~ +cpe:/a:jenkins:brakeman cpe:/a:jenkins:brakeman:::~~~jenkins~~ +cpe:/a:jenkins:build_failure_analyzer cpe:/a:jenkins:build_failure_analyzer:::~~~jenkins~~ cpe:/a:jenkins:build_with_parameters:::~~~jenkins~~ cpe:/a:jenkins:bumblebee_hp_alm:::~~~jenkins~~ +cpe:/a:jenkins:cadence_vmanager cpe:/a:jenkins:cadence_vmanager:::~~~jenkins~~ cpe:/a:jenkins:cas:::~~~jenkins~~ +cpe:/a:jenkins:chosen-views-tabbar cpe:/a:jenkins:chosen-views-tabbar:::~~~jenkins~~ cpe:/a:jenkins:claim:::~~~jenkins~~ +cpe:/a:jenkins:clearcase_release cpe:/a:jenkins:clearcase_release:::~~~jenkins~~ -cpe:/a:jenkins:cloud_statistics:::~~~jenkins~~ cpe:/a:jenkins:cloudbees_aws_credentials:::~~~jenkins~~ cpe:/a:jenkins:cloudbees_cd:::~~~jenkins~~ +cpe:/a:jenkins:cloud_statistics:::~~~jenkins~~ +cpe:/a:jenkins:cobertura cpe:/a:jenkins:cobertura:::~~~jenkins~~ +cpe:/a:jenkins:code_coverage_api cpe:/a:jenkins:code_coverage_api:::~~~jenkins~~ +cpe:/a:jenkins:compact_columns cpe:/a:jenkins:compact_columns:::~~~jenkins~~ +cpe:/a:jenkins:computer_queue cpe:/a:jenkins:computer_queue:::~~~jenkins~~ cpe:/a:jenkins:config_file_provider:::~~~jenkins~~ cpe:/a:jenkins:configuration_slicing:::~~~jenkins~~ +cpe:/a:jenkins:copr cpe:/a:jenkins:copr:::~~~jenkins~~ +cpe:/a:jenkins:copy_artifact cpe:/a:jenkins:copy_artifact:::~~~jenkins~~ +cpe:/a:jenkins:copy_data_to_workspace cpe:/a:jenkins:copy_data_to_workspace:::~~~jenkins~~ +cpe:/a:jenkins:couchdb-statistics cpe:/a:jenkins:couchdb-statistics:::~~~jenkins~~ +cpe:/a:jenkins:coverage cpe:/a:jenkins:coverage%2fcomplexity_scatter_plot:::~~~jenkins~~ -cpe:/a:jenkins:credentials:::~~~jenkins~~ +cpe:/a:jenkins:credentials_binding cpe:/a:jenkins:credentials_binding:::~~~jenkins~~ +cpe:/a:jenkins:credentials:::~~~jenkins~~ +cpe:/a:jenkins:cryptomove cpe:/a:jenkins:cryptomove:::~~~jenkins~~ +cpe:/a:jenkins:current_versions_systems cpe:/a:jenkins:current_versions_systems:::~~~jenkins~~ +cpe:/a:jenkins:custom_job_icon cpe:/a:jenkins:custom_job_icon:::~~~jenkins~~ cpe:/a:jenkins:cvs:::~~~jenkins~~ cpe:/a:jenkins:dashboard_view:::~~~jenkins~~ +cpe:/a:jenkins:database cpe:/a:jenkins:database:::~~~jenkins~~ +cpe:/a:jenkins:debian_package_builder cpe:/a:jenkins:debian_package_builder:::~~~jenkins~~ +cpe:/a:jenkins:deployer_framework cpe:/a:jenkins:deployer_framework:::~~~jenkins~~ +cpe:/a:jenkins:deployhub cpe:/a:jenkins:deployhub:::~~~jenkins~~ +cpe:/a:jenkins:description_column cpe:/a:jenkins:description_column:::~~~jenkins~~ +cpe:/a:jenkins:digitalocean cpe:/a:jenkins:digitalocean:::~~~jenkins~~ +cpe:/a:jenkins:dynamic_extended_choice_parameter cpe:/a:jenkins:dynamic_extended_choice_parameter:::~~~jenkins~~ +cpe:/a:jenkins:eagle_tester cpe:/a:jenkins:eagle_tester:::~~~jenkins~~ +cpe:/a:jenkins:ec2 +cpe:/a:jenkins:echarts_api cpe:/a:jenkins:echarts_api:::~~~jenkins~~ +cpe:/a:jenkins:ecx_copy_data_management cpe:/a:jenkins:ecx_copy_data_management:::~~~jenkins~~ +cpe:/a:jenkins:elastest cpe:/a:jenkins:elastest:::~~~jenkins~~ +cpe:/a:jenkins:email_extension cpe:/a:jenkins:email_extension:2.72::~~~jenkins~~ cpe:/a:jenkins:email_extension:2.73::~~~jenkins~~ cpe:/a:jenkins:email_extension:::~~~jenkins~~ cpe:/a:jenkins:extra_columns:::~~~jenkins~~ cpe:/a:jenkins:filesystem_trigger:::~~~jenkins~~ +cpe:/a:jenkins:findbugs cpe:/a:jenkins:findbugs:::~~~jenkins~~ +cpe:/a:jenkins:fitnesse cpe:/a:jenkins:fitnesse:::~~~jenkins~~ cpe:/a:jenkins:flaky_test_handler +cpe:/a:jenkins:fortify cpe:/a:jenkins:fortify:::~~~jenkins~~ +cpe:/a:jenkins:fortify_on_demand cpe:/a:jenkins:fortify_on_demand:::~~~jenkins~~ +cpe:/a:jenkins:gatling cpe:/a:jenkins:gatling:::~~~jenkins~~ cpe:/a:jenkins:generic_webhook_trigger:::~~~jenkins~~ -cpe:/a:jenkins:git:::~~~jenkins~~ -cpe:/a:jenkins:git_parameter:::~~~jenkins~~ +cpe:/a:jenkins:git +cpe:/a:jenkins:github_coverage_reporter cpe:/a:jenkins:github_coverage_reporter:::~~~jenkins~~ +cpe:/a:jenkins:git:::~~~jenkins~~ cpe:/a:jenkins:gitlab_authentication:::~~~jenkins~~ +cpe:/a:jenkins:gitlab_hook cpe:/a:jenkins:gitlab_hook:::~~~jenkins~~ +cpe:/a:jenkins:gitlab_oauth +cpe:/a:jenkins:git_parameter +cpe:/a:jenkins:git_parameter:::~~~jenkins~~ +cpe:/a:jenkins:google_kubernetes_engine cpe:/a:jenkins:google_kubernetes_engine:::~~~jenkins~~ +cpe:/a:jenkins:harvest_scm cpe:/a:jenkins:harvest_scm:::~~~jenkins~~ +cpe:/a:jenkins:health_advisor_by_cloudbees cpe:/a:jenkins:health_advisor_by_cloudbees:::~~~jenkins~~ +cpe:/a:jenkins:hp_application_lifecycle_management_quality_center +cpe:/a:jenkins:implied_labels cpe:/a:jenkins:implied_labels:::~~~jenkins~~ +cpe:/a:jenkins:inheritance-plugin cpe:/a:jenkins:installation_manager_tool:::~~~jenkins~~ cpe:/a:jenkins:jabber_%28xmpp%29_notifier_and_control:::~~~jenkins~~ +cpe:/a:jenkins:jenkins cpe:/a:jenkins:jenkins:::~~-~~~ -cpe:/a:jenkins:jenkins:::~~lts~~~ cpe:/a:jenkins:jenkins:::~~~jenkins~~ +cpe:/a:jenkins:jenkins:::~~lts~~~ +cpe:/a:jenkins:jsgames cpe:/a:jenkins:jsgames:::~~~jenkins~~ cpe:/a:jenkins:kiuwan:::~~~jenkins~~ +cpe:/a:jenkins:klocwork_analysis cpe:/a:jenkins:klocwork_analysis:::~~~jenkins~~ -cpe:/a:jenkins:kubernetes:::~~~jenkins~~ +cpe:/a:jenkins:kubernetes +cpe:/a:jenkins:kubernetes_ci cpe:/a:jenkins:kubernetes_ci:::~~~jenkins~~ +cpe:/a:jenkins:kubernetes:::~~~jenkins~~ cpe:/a:jenkins:libvirt_agents:::~~~jenkins~~ +cpe:/a:jenkins:link_column cpe:/a:jenkins:link_column:::~~~jenkins~~ +cpe:/a:jenkins:liquibase_runner cpe:/a:jenkins:liquibase_runner:::~~~jenkins~~ +cpe:/a:jenkins:literate cpe:/a:jenkins:literate:::~~~jenkins~~ +cpe:/a:jenkins:lockable_resources cpe:/a:jenkins:lockable_resources:::~~~jenkins~~ +cpe:/a:jenkins:locked_files_report cpe:/a:jenkins:locked_files_report:::~~~jenkins~~ +cpe:/a:jenkins:logstash cpe:/a:jenkins:logstash:::~~~jenkins~~ +cpe:/a:jenkins:mac cpe:/a:jenkins:mac:::~~~jenkins~~ +cpe:/a:jenkins:mail_commander cpe:/a:jenkins:mail_commander:::~~~jenkins~~ +cpe:/a:jenkins:mailer cpe:/a:jenkins:mailer:::~~~jenkins~~ cpe:/a:jenkins:markdown_formatter:::~~~jenkins~~ +cpe:/a:jenkins:matrix_authorization_strategy cpe:/a:jenkins:matrix_authorization_strategy:::~~~jenkins~~ +cpe:/a:jenkins:matrix_project cpe:/a:jenkins:matrix_project:::~~~jenkins~~ +cpe:/a:jenkins:mercurial cpe:/a:jenkins:mercurial:::~~~jenkins~~ +cpe:/a:jenkins:mongodb cpe:/a:jenkins:mongodb:::~~~jenkins~~ +cpe:/a:jenkins:nerrvana cpe:/a:jenkins:nerrvana:::~~~jenkins~~ cpe:/a:jenkins:nuget:::~~~jenkins~~ +cpe:/a:jenkins:nunit cpe:/a:jenkins:nunit:::~~~jenkins~~ +cpe:/a:jenkins:openshift_deployer cpe:/a:jenkins:openshift_deployer:::~~~jenkins~~ +cpe:/a:jenkins:openshift_pipeline cpe:/a:jenkins:openshift_pipeline:::~~~jenkins~~ cpe:/a:jenkins:owasp_dependency-track:::~~~jenkins~~ +cpe:/a:jenkins:p4 cpe:/a:jenkins:p4:::~~~jenkins~~ +cpe:/a:jenkins:parameterized_remote_trigger cpe:/a:jenkins:parameterized_remote_trigger:::~~~jenkins~~ +cpe:/a:jenkins:parasoft_environment_manager cpe:/a:jenkins:parasoft_environment_manager:::~~~jenkins~~ +cpe:/a:jenkins:parasoft_findings cpe:/a:jenkins:parasoft_findings:::~~~jenkins~~ +cpe:/a:jenkins:perfecto cpe:/a:jenkins:perfecto:::~~~jenkins~~ +cpe:/a:jenkins:persona cpe:/a:jenkins:persona:::~~~jenkins~~ +cpe:/a:jenkins:pipeline%3a_aws_steps cpe:/a:jenkins:pipeline%3a_aws_steps:::~~~jenkins~~ cpe:/a:jenkins:pipeline%3a_groovy:::~~~jenkins~~ +cpe:/a:jenkins:pipeline%3agroovy_plugin +cpe:/a:jenkins:pipeline_github_notify_step cpe:/a:jenkins:pipeline_github_notify_step:::~~~jenkins~~ +cpe:/a:jenkins:pipeline_maven_integration cpe:/a:jenkins:pipeline_maven_integration:::~~~jenkins~~ +cpe:/a:jenkins:play_framework cpe:/a:jenkins:play_framework:::~~~jenkins~~ cpe:/a:jenkins:project_inheritance:::~~~jenkins~~ cpe:/a:jenkins:promoted_builds:::~~~jenkins~~ +cpe:/a:jenkins:quality_gates cpe:/a:jenkins:quality_gates:::~~~jenkins~~ +cpe:/a:jenkins:queue_cleanup cpe:/a:jenkins:queue_cleanup:::~~~jenkins~~ +cpe:/a:jenkins:radargun cpe:/a:jenkins:radargun:::~~~jenkins~~ +cpe:/a:jenkins:radiator_view cpe:/a:jenkins:radiator_view:::~~~jenkins~~ +cpe:/a:jenkins:rapiddeploy cpe:/a:jenkins:rapiddeploy:::~~~jenkins~~ +cpe:/a:jenkins:redgate_sql_change_automation cpe:/a:jenkins:redgate_sql_change_automation:::~~~jenkins~~ +cpe:/a:jenkins:release cpe:/a:jenkins:release:::~~~jenkins~~ +cpe:/a:jenkins:repository_connector cpe:/a:jenkins:repository_connector:::~~~jenkins~~ cpe:/a:jenkins:requests:::~~~jenkins~~ cpe:/a:jenkins:rest_list_parameter:::~~~jenkins~~ +cpe:/a:jenkins:robot_framework cpe:/a:jenkins:robot_framework:::~~~jenkins~~ +cpe:/a:jenkins:role-based_authorization_strategy cpe:/a:jenkins:role-based_authorization_strategy:::~~~jenkins~~ +cpe:/a:jenkins:rundeck cpe:/a:jenkins:rundeck:::~~~jenkins~~ +cpe:/a:jenkins:s3_publisher cpe:/a:jenkins:s3_publisher:::~~~jenkins~~ -cpe:/a:jenkins:script_security:::~~~jenkins~~ cpe:/a:jenkins:scriptler:::~~~jenkins~~ +cpe:/a:jenkins:script_security +cpe:/a:jenkins:script_security:::~~~jenkins~~ +cpe:/a:jenkins:selection_tasks cpe:/a:jenkins:selection_tasks:::~~~jenkins~~ -cpe:/a:jenkins:selenium:::~~~jenkins~~ +cpe:/a:jenkins:selenium cpe:/a:jenkins:selenium_html_report:::~~~jenkins~~ +cpe:/a:jenkins:selenium:::~~~jenkins~~ +cpe:/a:jenkins:self-organizing_swarm_modules cpe:/a:jenkins:self-organizing_swarm_modules:::~~~jenkins~~ +cpe:/a:jenkins:shared_objects cpe:/a:jenkins:shared_objects:::~~~jenkins~~ +cpe:/a:jenkins:shelve_project cpe:/a:jenkins:shelve_project:::~~~jenkins~~ +cpe:/a:jenkins:skytap_cloud_ci cpe:/a:jenkins:skytap_cloud_ci:::~~~jenkins~~ +cpe:/a:jenkins:slack_upload cpe:/a:jenkins:slack_upload:::~~~jenkins~~ +cpe:/a:jenkins:sms_notification cpe:/a:jenkins:sms_notification:::~~~jenkins~~ +cpe:/a:jenkins:soapui_pro_functional_testing cpe:/a:jenkins:soapui_pro_functional_testing:::~~~jenkins~~ -cpe:/a:jenkins:sonar_quality_gates:::~~~jenkins~~ +cpe:/a:jenkins:sonargraph_integration cpe:/a:jenkins:sonargraph_integration:::~~~jenkins~~ +cpe:/a:jenkins:sonar_quality_gates +cpe:/a:jenkins:sonar_quality_gates:::~~~jenkins~~ +cpe:/a:jenkins:sounds cpe:/a:jenkins:sounds:::~~~jenkins~~ +cpe:/a:jenkins:source_code_management_filter_jervis cpe:/a:jenkins:source_code_management_filter_jervis:::~~~jenkins~~ +cpe:/a:jenkins:sqlplus_script_runner cpe:/a:jenkins:sqlplus_script_runner:::~~~jenkins~~ +cpe:/a:jenkins:stash_branch_parameter cpe:/a:jenkins:stash_branch_parameter:::~~~jenkins~~ +cpe:/a:jenkins:static_analysis_utilities cpe:/a:jenkins:static_analysis_utilities:::~~~jenkins~~ +cpe:/a:jenkins:storable_configs cpe:/a:jenkins:storable_configs:::~~~jenkins~~ +cpe:/a:jenkins:subversion cpe:/a:jenkins:subversion:::~~~jenkins~~ +cpe:/a:jenkins:subversion_partial_release_manager cpe:/a:jenkins:subversion_partial_release_manager:::~~~jenkins~~ +cpe:/a:jenkins:subversion_release_manager cpe:/a:jenkins:subversion_release_manager:::~~~jenkins~~ cpe:/a:jenkins:support_core:::~~~jenkins~~ +cpe:/a:jenkins:team_foundation_server cpe:/a:jenkins:team_foundation_server:::~~~jenkins~~ cpe:/a:jenkins:templating_engine:::~~~jenkins~~ +cpe:/a:jenkins:testcomplete_support cpe:/a:jenkins:testcomplete_support:::~~~jenkins~~ cpe:/a:jenkins:tics:::~~~jenkins~~ +cpe:/a:jenkins:timestamper cpe:/a:jenkins:timestamper:::~~~jenkins~~ cpe:/a:jenkins:tracetronic_ecu-test:::~~~jenkins~~ cpe:/a:jenkins:urltrigger:::~~~jenkins~~ +cpe:/a:jenkins:usemango_runner cpe:/a:jenkins:usemango_runner:::~~~jenkins~~ +cpe:/a:jenkins:valgrind cpe:/a:jenkins:valgrind:::~~~jenkins~~ +cpe:/a:jenkins:validating_string_parameter cpe:/a:jenkins:validating_string_parameter:::~~~jenkins~~ +cpe:/a:jenkins:visualworks_store cpe:/a:jenkins:visualworks_store:::~~~jenkins~~ +cpe:/a:jenkins:vmware_lab_manager_slaves cpe:/a:jenkins:vmware_lab_manager_slaves:::~~~jenkins~~ +cpe:/a:jenkins:vncrecorder cpe:/a:jenkins:vncrecorder:::~~~jenkins~~ +cpe:/a:jenkins:vncviewer cpe:/a:jenkins:vncviewer:::~~~jenkins~~ +cpe:/a:jenkins:warnings cpe:/a:jenkins:warnings:::~~~jenkins~~ cpe:/a:jenkins:warnings_next_generation:::~~~jenkins~~ +cpe:/a:jenkins:websphere_deployer cpe:/a:jenkins:websphere_deployer:::~~~jenkins~~ +cpe:/a:jenkins:white_source cpe:/a:jenkins:white_source:::~~~jenkins~~ cpe:/a:jenkins:xcode_integration:::~~~jenkins~~ cpe:/a:jenkins:xebialabs_xl_deploy:::~~~jenkins~~ -cpe:/a:jenkins:xray_-_test_management:::~~~jenkins~~ cpe:/a:jenkins:xray_-_test_management_for_jira:::~~~jenkins~~ +cpe:/a:jenkins:xray_-_test_management:::~~~jenkins~~ +cpe:/a:jenkins:yaml_axis cpe:/a:jenkins:yaml_axis:::~~~jenkins~~ cpe:/a:jenkins:yet_another_build_visualizer +cpe:/a:jenkins:zap_pipeline cpe:/a:jenkins:zap_pipeline:::~~~jenkins~~ +cpe:/a:jenkins:zephyr_enterprise_test_management cpe:/a:jenkins:zephyr_enterprise_test_management:::~~~jenkins~~ +cpe:/a:jenkins:zephyr_for_jira_test_management cpe:/a:jenkins:zephyr_for_jira_test_management:::~~~jenkins~~ cpe:/a:jenzabar:internet_campus_solution cpe:/a:jenzabar:jenzabar @@ -6536,7 +7497,9 @@ cpe:/a:jetbrains:phpstorm cpe:/a:jetbrains:pycharm cpe:/a:jetbrains:pycharm:2019.2.5 cpe:/a:jetbrains:pycharm:2019.3 +cpe:/a:jetbrains:rider cpe:/a:jetbrains:rider:2019.3.0 +cpe:/a:jetbrains:scala cpe:/a:jetbrains:scala:::~~~jetbrains~~ cpe:/a:jetbrains:space cpe:/a:jetbrains:teamcity @@ -6551,22 +7514,32 @@ cpe:/a:jfrog:artifactory cpe:/a:jfrog:artifactory:::~~~-~~ cpe:/a:jfrog:artifactory:::~~~jenkins~~ cpe:/a:jh_404_logger_project:jh_404_logger:::~~~wordpress~~ +cpe:/a:jh_captcha_project:jh_captcha cpe:/a:jh_captcha_project:jh_captcha:::~~~typo3~~ cpe:/a:jhead_project:jhead cpe:/a:jhead_project:jhead:3.06 cpe:/a:jhipster:generator-jhipster-kotlin +cpe:/a:jhipster:jhipster_kotlin +cpe:/a:jiangmin:jiangmin_antivirus cpe:/a:jiangmin:jiangmin_antivirus:16.0.13.129 cpe:/a:jiransecurity:spamsniper +cpe:/a:jison_project:jison cpe:/a:jison_project:jison:::~~~node.js~~ +cpe:/a:jitsi:meet cpe:/a:jitsi:meet:::~~~docker~~ -cpe:/a:jitsi:meet:::~~~moodle~~ cpe:/a:jitsi:meet_electron +cpe:/a:jitsi:meet:::~~~moodle~~ cpe:/a:jizhicms:jizhicms:1.7.1 cpe:/a:jnews:jnews:::~~~wordpress~~ +cpe:/a:johnkerl:miller cpe:/a:johnkerl:miller:5.9.0 +cpe:/a:johnsoncontrols:american_dynamics_victor_vvideo_management_system +cpe:/a:johnsoncontrols:american_dynamics_victor_web_client cpe:/a:johnsoncontrols:c-cure_web +cpe:/a:johnsoncontrols:entrapass cpe:/a:johnsoncontrols:exacqvision_enterprise_manager cpe:/a:johnsoncontrols:exacqvision_web_service +cpe:/a:johnsoncontrols:facility_explorer_snc_series_supervisory_controller cpe:/a:johnsoncontrols:kantech_entrapass:::~~corporate~~~ cpe:/a:johnsoncontrols:kantech_entrapass:::~~global~~~ cpe:/a:johnsoncontrols:kantech_entrapass:::~~special~~~ @@ -6575,13 +7548,18 @@ cpe:/a:johnsoncontrols:metasys_application_and_data_server cpe:/a:johnsoncontrols:metasys_application_and_data_server:::~~lite~~~ cpe:/a:johnsoncontrols:metasys_extended_application_and_data_server cpe:/a:johnsoncontrols:metasys_lonworks_control_server +cpe:/a:johnsoncontrols:metasys_open_application_server cpe:/a:johnsoncontrols:metasys_open_application_server:10.1 cpe:/a:johnsoncontrols:metasys_open_data_server cpe:/a:johnsoncontrols:metasys_reporting_engine:2.0 cpe:/a:johnsoncontrols:metasys_reporting_engine:2.1 cpe:/a:johnsoncontrols:metasys_system_configuration_tool +cpe:/a:johnsoncontrols:metsys +cpe:/a:johnsoncontrols:metsys_reporting_engine +cpe:/a:johnsoncontrols:software_house_c_cure cpe:/a:johnsoncontrols:victor_web cpe:/a:jointjs:jointjs +cpe:/a:jomsocial:jomsocial cpe:/a:jomsocial:jomsocial:4.7.6 cpe:/a:jooby:jooby cpe:/a:joomla:joomla%21 @@ -6607,43 +7585,56 @@ cpe:/a:joomla:joomla%21:3.7.0:rc4 cpe:/a:joplin_project:joplin cpe:/a:joplin_project:joplin:1.2.6 cpe:/a:jose_project:jose:::~~~node.js~~ +cpe:/a:journal-theme:journal cpe:/a:journal-theme:journal:::~~~opencart~~ +cpe:/a:joyent:json cpe:/a:joyent:json:::~~~node.js~~ cpe:/a:jpaseto_project:jpaseto -cpe:/a:jpeg-js_project:jpeg-js:::~~~node.js~~ cpe:/a:jpeg:jpeg-xl:0.3.2 +cpe:/a:jpeg-js_project:jpeg-js +cpe:/a:jpeg-js_project:jpeg-js:::~~~node.js~~ cpe:/a:jpress:jpress cpe:/a:jq_project:jq cpe:/a:jquery-bbq_project:jquery-bbq:1.2.1 -cpe:/a:jquery-plugin-query-object_project:jquery-plugin-query-object:2.2.3 -cpe:/a:jquery-sparkle_project:jquery-sparkle:1.5.2:beta cpe:/a:jquery:jquery cpe:/a:jquery:jquery:::~~~node.js~~ +cpe:/a:jquery-plugin-query-object_project:jquery-plugin-query-object:2.2.3 +cpe:/a:jquery-sparkle_project:jquery-sparkle:1.5.2:beta cpe:/a:jqueryvalidation:jquery_validation:::~~~node.js~~ -cpe:/a:js-data:js-data -cpe:/a:js-extend_project:js-extend:::~~~node.js~~ +cpe:/a:jscover_project:jscover cpe:/a:jscover_project:jscover:::~~~node.js~~ +cpe:/a:js-data:js-data cpe:/a:jsdom_project:jsdom:- +cpe:/a:jsen_project:jsen cpe:/a:jsen_project:jsen:::~~~node.js~~ +cpe:/a:js-extend_project:js-extend:::~~~node.js~~ cpe:/a:jsish:jsish -cpe:/a:json-bigint_project:json-bigint:::~~~node.js~~ -cpe:/a:json-c_project:json-c -cpe:/a:json-ptr_project:json-ptr -cpe:/a:json-smart_project:json-smart-v1 -cpe:/a:json-smart_project:json-smart-v2 +cpe:/a:json8-merge-patch_project:json8-merge-patch cpe:/a:json8-merge-patch_project:json8-merge-patch:::~~~node.js~~ cpe:/a:json8_project:json8 -cpe:/a:json_pattern_validator_project:json_pattern_validator:::~~~node.js~~ -cpe:/a:json_project:json:::~~~ruby~~ -cpe:/a:json_smart_project:json_smart:1.3 -cpe:/a:json_smart_project:json_smart:2.4 +cpe:/a:json-bigint_project:json-bigin +cpe:/a:json-bigint_project:json-bigint:::~~~node.js~~ +cpe:/a:json-c_project:json-c cpe:/a:jsoneditoronline:jsoneditor cpe:/a:jsonparser_project:jsonparser cpe:/a:jsonparser_project:jsonparser:1.0.0 +cpe:/a:json_pattern_validator_project:json_pattern_validator +cpe:/a:json_pattern_validator_project:json_pattern_validator:::~~~node.js~~ cpe:/a:jsonpickle_project:jsonpickle +cpe:/a:json_project:json +cpe:/a:json_project:json:::~~~ruby~~ +cpe:/a:json-ptr_project:json-ptr +cpe:/a:json_smart_project:json_smart:1.3 +cpe:/a:json_smart_project:json_smart:2.4 +cpe:/a:json-smart_project:json-smart-v1 +cpe:/a:json-smart_project:json-smart-v2 +cpe:/a:jsreport:jsreport +cpe:/a:jsreport:jsreport-chrome-pdf cpe:/a:jsreport:jsreport-chrome-pdf:::~~~node.js~~ cpe:/a:jsreport:jsreport:::~~~node.js~~ +cpe:/a:jsreport:phantom-html-to-pdf cpe:/a:jsreport:phantom-html-to-pdf:::~~~node.js~~ +cpe:/a:jsrsasign_project:jsrsasign cpe:/a:jsrsasign_project:jsrsasign:::~~~node.js~~ cpe:/a:juhnetec:enterprise_resource_planning_point_of_sale_system:2013.10 cpe:/a:jumpmind:symmetricds @@ -6652,21 +7643,22 @@ cpe:/a:junhetec:omnidirectional_communication_system:2007.2103 cpe:/a:juniper:advanced_threat_protection cpe:/a:juniper:appformix cpe:/a:juniper:contrail_networking +cpe:/a:juniper:junos_space cpe:/a:juniper:junos_space:1.0 cpe:/a:juniper:junos_space:1.1 -cpe:/a:juniper:junos_space:1.2 -cpe:/a:juniper:junos_space:1.3 -cpe:/a:juniper:junos_space:1.4 cpe:/a:juniper:junos_space:11.1 cpe:/a:juniper:junos_space:11.2 cpe:/a:juniper:junos_space:11.3 cpe:/a:juniper:junos_space:11.4 +cpe:/a:juniper:junos_space:1.2 cpe:/a:juniper:junos_space:12.1 cpe:/a:juniper:junos_space:12.2 cpe:/a:juniper:junos_space:12.3 +cpe:/a:juniper:junos_space:1.3 cpe:/a:juniper:junos_space:13.1:- cpe:/a:juniper:junos_space:13.1:r1.8 cpe:/a:juniper:junos_space:13.3:r3 +cpe:/a:juniper:junos_space:1.4 cpe:/a:juniper:junos_space:14.1:- cpe:/a:juniper:junos_space:15.1:- cpe:/a:juniper:junos_space:15.1:r2 @@ -6687,28 +7679,35 @@ cpe:/a:juniper:mist_cloud_ui cpe:/a:juniper:paragon_active_assurance_control_center cpe:/a:juniper:virtual_advanced_threat_protection cpe:/a:junit:junit4 -cpe:/a:jupyter:jupyter_server +cpe:/a:jupyterhub:kubespawner +cpe:/a:jupyterhub:systemdspawner cpe:/a:jupyter:jupyterhub:1.1.0:- +cpe:/a:jupyter:jupyter_server cpe:/a:jupyter:notebook cpe:/a:jupyter:oauthenticator -cpe:/a:jupyterhub:kubespawner -cpe:/a:jupyterhub:systemdspawner cpe:/a:juqingcms:juqingcms:1.0 -cpe:/a:just-safe-set_project:just-safe-set:::~~~node.js~~ +cpe:/a:justblab:blab%21_ax cpe:/a:justblab:blab%21_ax:19.11 +cpe:/a:justblab:blab%21_ax_pro cpe:/a:justblab:blab%21_ax_pro:19.11 +cpe:/a:justblab:blab%21_ws cpe:/a:justblab:blab%21_ws:19.11 +cpe:/a:justblab:blab%21_ws_pro cpe:/a:justblab:blab%21_ws_pro:19.11 +cpe:/a:just-safe-set_project:just-safe-set:::~~~node.js~~ cpe:/a:jwt-go_project:jwt-go cpe:/a:jyaml_project:jyaml cpe:/a:kaaproject:kaa:1.2.0 +cpe:/a:kabir_alhasan:student_management_system cpe:/a:kamadak-exif_project:kamadak-exif:0.5.2::~~~rust~~ cpe:/a:kamailio:kamailio cpe:/a:kaminari_project:kaminari +cpe:/a:kandnconcepts_club_cms_project:kandnconcepts_club_cms cpe:/a:kandnconcepts_club_cms_project:kandnconcepts_club_cms:1.1 cpe:/a:kandnconcepts_club_cms_project:kandnconcepts_club_cms:1.2 cpe:/a:kaoni:ezhttptrans cpe:/a:karenderia_multiple_restaurant_system_project:karenderia_multiple_restaurant_system +cpe:/a:karma-mojo_project:karma-mojo cpe:/a:karma-mojo_project:karma-mojo:::~~~node.js~~ cpe:/a:kaseya:traverse cpe:/a:kaseya:vsa:::~~-~~~ @@ -6754,9 +7753,12 @@ cpe:/a:kde:partition_manager cpe:/a:kee:keepassrpc cpe:/a:keijiban_tsumiki_project:keijiban_tsumiki:1.15 cpe:/a:kennnyshiwa-cogs_project:kennnyshiwa-cogs +cpe:/a:kennziffer:ke_search cpe:/a:kentico:kentico +cpe:/a:kentico:kentico_cms cpe:/a:kentico:kentico_cms:5.5:r2:build_5.5.3996 cpe:/a:kepware:linkmaster:3.0.94.0 +cpe:/a:kerberos_project:kerberos cpe:/a:kerberos_project:kerberos:::~~~node.js~~ cpe:/a:kernel:selinux cpe:/a:keybase:keybase @@ -6772,39 +7774,48 @@ cpe:/a:kiali:kiali cpe:/a:kiboit:phastpress:::~~~wordpress~~ cpe:/a:kibokolabs:chained_quiz:1.1.8.1::~~~wordpress~~ cpe:/a:kill-by-port_project:kill-by-port:::~~~node.js~~ -cpe:/a:kill-process-by-name_project:kill-process-by-name:::~~~node.js~~ -cpe:/a:kill-process-on-port_project:kill-process-on-port:::~~~node.js~~ cpe:/a:killing_project:killing:::~~~node.js~~ cpe:/a:killport_project:killport:::~~~node.js~~ +cpe:/a:kill-process-by-name_project:kill-process-by-name:::~~~node.js~~ +cpe:/a:kill-process-on-port_project:kill-process-on-port:::~~~node.js~~ +cpe:/a:kinetica:kinetica cpe:/a:kinetica:kinetica:7.0.9.2.20191118151947 -cpe:/a:king-theme:kingcomposer:::~~~wordpress~~ +cpe:/a:kingsoft:kingsoft_wps_office cpe:/a:kingsoft:wps_office +cpe:/a:king-theme:kingcomposer +cpe:/a:king-theme:kingcomposer:::~~~wordpress~~ +cpe:/a:kitodo:kitodo.presentation cpe:/a:kitodo:kitodo.presentation:::~~~typo3~~ cpe:/a:kitty_project:kitty cpe:/a:kk_star_ratings_project:kk_star_ratings:::~~~wordpress~~ +cpe:/a:kleopatra_project:kleopatra cpe:/a:kleopatra_project:kleopatra:::~~~gnupg~~ cpe:/a:klibc_project:klibc -cpe:/a:klibc_project:klibc:::~~~x86~~ cpe:/a:klibc_project:klibc:::~~~~x64~ +cpe:/a:klibc_project:klibc:::~~~x86~~ cpe:/a:klogserver:klog_server cpe:/a:klogserver:klog_server:2.4.1 +cpe:/a:klona_project:klona cpe:/a:klona_project:klona:::~~~node.js~~ cpe:/a:knowledgebase-script:phpkb:9.0 -cpe:/a:koa-remove-trailing-slashes_project:koa-remove-trailing-slashes:::~~~node.js~~ cpe:/a:koa2-blog_project:koa2-blog:1.0.0 +cpe:/a:koa-remove-trailing-slashes_project:koa-remove-trailing-slashes:::~~~node.js~~ cpe:/a:koel:koel cpe:/a:kohsei-works:yes%2fno_chart:::~~~wordpress~~ cpe:/a:kollectapp:kollect -cpe:/a:kong:kong_alpine_docker_image cpe:/a:kongchuanhujiao_project:kongchuanhujiao +cpe:/a:konghq:docker-kong cpe:/a:konghq:docker-kong:::~~~kong~~ cpe:/a:konghq:kong_gateway:::~~enterprise~~~ +cpe:/a:kong:kong_alpine_docker_image cpe:/a:konzept-ix:publixone cpe:/a:kopano:groupware_core cpe:/a:kordil_edms_project:kordil_edms cpe:/a:kordil_edms_project:kordil_edms:2.2.60:rc3 +cpe:/a:kramdown_project:kramdown cpe:/a:kramdown_project:kramdown:::~~~ruby~~ cpe:/a:kramerav:viaware +cpe:/a:kronos:kronos_webta cpe:/a:kronos:web_time_and_attendance cpe:/a:kronos:web_time_and_attendance:4.1.17:r1 cpe:/a:kronos:web_time_and_attendance:5.0.4 @@ -6817,6 +7828,7 @@ cpe:/a:kubernetes:kubernetes cpe:/a:kubernetes:kubernetes:1.18.0:- cpe:/a:kubernetes:secrets_store_csi_driver:0.0.15 cpe:/a:kubernetes:secrets_store_csi_driver:0.0.16 +cpe:/a:kubevirt:kubevirt cpe:/a:kubevirt:kubevirt:::~~~kubernetes~~ cpe:/a:kubiq:wp_svg_images:::~~~wordpress~~ cpe:/a:kujirahand:konawiki @@ -6827,7 +7839,9 @@ cpe:/a:labcup:labcup cpe:/a:labdigital:wagtail-2fa cpe:/a:laborator:neon cpe:/a:laborator:neon:3.0 +cpe:/a:laborator:xenon cpe:/a:laborator:xenon:1.3::~~~wordpress~~ +cpe:/a:labvantage:labvantage cpe:/a:labvantage:labvantage:8.3 cpe:/a:laiketui:laiketui:3.5.0 cpe:/a:lanatmservice:m3_atm_monitoring_system:6.1.0 @@ -6836,6 +7850,7 @@ cpe:/a:lansweeper:lansweeper cpe:/a:lansweeper:lansweeper:8.0.130.17 cpe:/a:laobancms:laobancms:2.0 cpe:/a:laquisscada:scada +cpe:/a:lara%27s_google_analytics_project:lara%27s_google_analytics cpe:/a:lara%27s_google_analytics_project:lara%27s_google_analytics:::~~~wordpress~~ cpe:/a:laravel:laravel cpe:/a:larsens_calendar_project:larsens_calendar @@ -6846,21 +7861,30 @@ cpe:/a:layer5:meshery:0.5.2 cpe:/a:lazy-init_project:lazy-init:::~~~rust~~ cpe:/a:lazysizes_project:lazysizes cpe:/a:lcds:laquis_scada +cpe:/a:lead_technologies:leadtools cpe:/a:leadtools:leadtools:20.0.0.0.0 cpe:/a:leanote:leanote cpe:/a:leantime:leantime cpe:/a:leap13:premium_addons_for_elementor:::~~~wordpress~~ +cpe:/a:learndash:learndash cpe:/a:learndash:learndash:::~~~wordpress~~ cpe:/a:learnsite_project:learnsite:1.2.5.0 cpe:/a:ledger:ledger_live cpe:/a:ledger:monero +cpe:/a:lee_howard:hylafax +cpe:/a:lee_howard:hylafax%2b cpe:/a:lemocms:lemocms +cpe:/a:lemonldap-ng:lemonldap%3a%3a cpe:/a:lemonldap-ng:lemonldap%3a%3ang +cpe:/a:lemonldap-ng:lemonldap%3a%3ang_handler cpe:/a:lemonldap-ng:lemonldap%3a%3ang_handler:::~~~node.js~~ cpe:/a:lenovo:diagnostics cpe:/a:lenovo:drivers_management +cpe:/a:lenovo:enterprise_network_disk cpe:/a:lenovo:enterprise_network_disk:6.1:- +cpe:/a:lenovo:hardware_scan cpe:/a:lenovo:hardware_scan:::~~~lenovo_vantage~~ +cpe:/a:lenovo:integrated_management_module_2 cpe:/a:lenovo:pcmanager cpe:/a:lenovo:power_management_driver:::~~~windows_10~~ cpe:/a:lenovo:system_interface_foundation @@ -6874,8 +7898,9 @@ cpe:/a:lenovo:xclarity_controller:6.00_cdi370q cpe:/a:lenovo:xclarity_orchestrator cpe:/a:leocad:leocad cpe:/a:leostream:connection_broker -cpe:/a:lepton-cms:lepton_cms:4.5.0 +cpe:/a:lepton-cms:lepton cpe:/a:lepton-cms:leptoncms +cpe:/a:lepton-cms:lepton_cms:4.5.0 cpe:/a:lepton-cms:leptoncms:4.7.0 cpe:/a:leptonica:leptonica cpe:/a:less-openui5_project:less-openui5:::~~~node.js~~ @@ -6885,34 +7910,45 @@ cpe:/a:lettre:lettre:0.10.0:alpha2 cpe:/a:lettre:lettre:0.10.0:alpha3 cpe:/a:lettre:lettre:0.7.0 cpe:/a:lextudio:restructuredtext:::~~~visual_studio_code~~ +cpe:/a:lg:bridge +cpe:/a:lg:ipsfullhd cpe:/a:lg:ipsfullhd:1.0.0.3 -cpe:/a:lg:lg_ultrawide:1.0.0.3 +cpe:/a:lg:lgpcsuite_setup cpe:/a:lg:lgpcsuite_setup:1.0.0.9 +cpe:/a:lg:lg_ultrawide +cpe:/a:lg:lg_ultrawide:1.0.0.3 +cpe:/a:lg:pc_suite +cpe:/a:lg:ultra_hd_driver_setup cpe:/a:lg:ultra_hd_driver_setup:1.0.0.3 cpe:/a:libarchive:libarchive cpe:/a:libarchive:libarchive:3.4.1 cpe:/a:libass_project:libass cpe:/a:libass_project:libass:0.14.0 +cpe:/a:libcaca_project:libcaca cpe:/a:libcaca_project:libcaca:- cpe:/a:libcaca_project:libcaca:0.99:beta19 cpe:/a:libemf_project:libemf cpe:/a:libetpan_project:libetpan +cpe:/a:libexif:libexif cpe:/a:libexif_project:exif cpe:/a:libexif_project:libexif cpe:/a:libexif_project:libexif:0.6.21 cpe:/a:libgit2:libgit2 +cpe:/a:libgit2_project:libgit2 cpe:/a:libjpeg-turbo:libjpeg-turbo cpe:/a:libjpeg-turbo:libjpeg-turbo:2.0.4 cpe:/a:libjpeg-turbo:libjpeg-turbo:2.0.90 cpe:/a:libjxl_project:libjxl cpe:/a:libmailcore:mailcore2 cpe:/a:libmailcore:mailcore2:0.6.4 +cpe:/a:libming:libming cpe:/a:libming:libming:0.4.8 cpe:/a:libnested_project:libnested:::~~~node.js~~ cpe:/a:libpano13_project:libpano13 cpe:/a:libpano13_project:libpano13:2.9.20:rc1 cpe:/a:libpano13_project:libpano13:2.9.20:rc2 cpe:/a:libpng:pngcheck:2.4.0 +cpe:/a:libpod_project:libpod cpe:/a:libpod_project:libpod:1.6.0:- cpe:/a:libproxy_project:libproxy cpe:/a:library_management_system_project:library_management_system:1.0 @@ -6923,6 +7959,7 @@ cpe:/a:libraw:libraw:0.20:beta1 cpe:/a:libraw:libraw:0.20:beta2 cpe:/a:libraw:libraw:0.20:beta3 cpe:/a:librdf:raptor_rdf_syntax_library:2.0.15 +cpe:/a:librehealth:librehealth_ehr cpe:/a:librehealth:librehealth_ehr:2.0.0 cpe:/a:librenms:librenms cpe:/a:libreoffice:libreoffice @@ -6931,6 +7968,7 @@ cpe:/a:libreswan:libreswan:3.5 cpe:/a:libretro:retroarch:1.9.0 cpe:/a:librit:passhport cpe:/a:libsdl:simple_directmedia_layer +cpe:/a:libsixel_project:libsixel cpe:/a:libsixel_project:libsixel:1.8.6 cpe:/a:libslirp_project:libslirp cpe:/a:libslirp_project:libslirp:4.1.0 @@ -6944,6 +7982,7 @@ cpe:/a:libvips_project:libvips cpe:/a:libvncserver_project:libvncserver cpe:/a:libvncserver_project:libvncserver:0.9.12 cpe:/a:libxls_project:libxls +cpe:/a:liferay:digital_experience_platform cpe:/a:liferay:digital_experience_platform:7.1:- cpe:/a:liferay:digital_experience_platform:7.1:fix_pack_1 cpe:/a:liferay:digital_experience_platform:7.1:fix_pack_10 @@ -6979,8 +8018,8 @@ cpe:/a:liferay:dxp:7.0:fix_pack_25 cpe:/a:liferay:dxp:7.0:fix_pack_26 cpe:/a:liferay:dxp:7.0:fix_pack_27 cpe:/a:liferay:dxp:7.0:fix_pack_28 -cpe:/a:liferay:dxp:7.0:fix_pack_3%2b cpe:/a:liferay:dxp:7.0:fix_pack_30 +cpe:/a:liferay:dxp:7.0:fix_pack_3%2b cpe:/a:liferay:dxp:7.0:fix_pack_33 cpe:/a:liferay:dxp:7.0:fix_pack_35 cpe:/a:liferay:dxp:7.0:fix_pack_36 @@ -7091,6 +8130,7 @@ cpe:/a:liferay:liferay_portal:7.3.5 cpe:/a:liferay:liferay_portal:7.3:ga1:~~community~~~ cpe:/a:liferay:liferay_portal:7.3:ga2:~~community~~~ cpe:/a:liferay:liferay_portal:::~~community~~~ +cpe:/a:lifterlms:lifterlms cpe:/a:lifterlms:lifterlms:::~~~wordpress~~ cpe:/a:liftoffsoftware:gateone:- cpe:/a:liftoffsoftware:gateone:1.1 @@ -7099,9 +8139,8 @@ cpe:/a:lightbend:play_framework cpe:/a:lightcms_project:lightcms:1.3.4 cpe:/a:lightcms_project:lightcms:1.3.5 cpe:/a:lightmeter:controlcenter -cpe:/a:lightning-viz:lightning:::~~~node.js~~ +cpe:/a:lightning:network_daemon cpe:/a:lightning_network_daemon_project:lightning_network_daemon -cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.1.1:alpha cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.10.0:beta_rc1 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.10.0:beta_rc2 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.10.0:beta_rc3 @@ -7113,6 +8152,7 @@ cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.11.0:beta_rc1 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.11.0:beta_rc2 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.11.0:beta_rc3 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.11.0:beta_rc4 +cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.1.1:alpha cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.1:alpha cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.2.1:alpha cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.2:alpha @@ -7160,6 +8200,8 @@ cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.9.0:beta_rc4 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.9.1:beta cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.9.1:beta_rc1 cpe:/a:lightning_network_daemon_project:lightning_network_daemon:0.9.2:beta +cpe:/a:lightning-viz:lightning +cpe:/a:lightning-viz:lightning:::~~~node.js~~ cpe:/a:likebtn-like-button_project:likebtn-like-button:::~~~wordpress~~ cpe:/a:lilypond:lilypond cpe:/a:limdu_project:limdu @@ -7176,19 +8218,12 @@ cpe:/a:linecorp:line:::~~~iphone_os~~ cpe:/a:link01_project:link01:1.0.0::~~free~~~ cpe:/a:linked-hash-map_project:linked-hash-map cpe:/a:linkedin:oncall -cpe:/a:linux-cmdline_project:linux-cmdline -cpe:/a:linux-pam:linux-pam cpe:/a:linux4sam:at91bootstrap -cpe:/a:linux:infiniband_hfi1_driver -cpe:/a:linux:infiniband_hfi1_driver:5.10:rc1 -cpe:/a:linux:infiniband_hfi1_driver:5.10:rc2 -cpe:/a:linux:infiniband_hfi1_driver:5.10:rc3 -cpe:/a:linux:infiniband_hfi1_driver:5.10:rc4 -cpe:/a:linux:infiniband_hfi1_driver:5.10:rc5 -cpe:/a:linux:mac80211:- +cpe:/a:linux-cmdline_project:linux-cmdline cpe:/a:linuxfoundation:%40backstage%2fplugin-techdocs:::~~~node.js~~ cpe:/a:linuxfoundation:%40backstage%2ftechdocs-common:::~~~node.js~~ cpe:/a:linuxfoundation:argo-cd +cpe:/a:linuxfoundation:argo_continuous_delivery cpe:/a:linuxfoundation:argo_continuous_delivery:::~~~kubernetes~~ cpe:/a:linuxfoundation:backstage cpe:/a:linuxfoundation:besu @@ -7217,9 +8252,10 @@ cpe:/a:linuxfoundation:harbor cpe:/a:linuxfoundation:indy-node cpe:/a:linuxfoundation:indy-node:1.12.2 cpe:/a:linuxfoundation:jaeger -cpe:/a:linuxfoundation:nats-server cpe:/a:linuxfoundation:nats.deno +cpe:/a:linuxfoundation:nats.js cpe:/a:linuxfoundation:nats.js:::~~~node.js~~ +cpe:/a:linuxfoundation:nats-server cpe:/a:linuxfoundation:nats.ws cpe:/a:linuxfoundation:osquery cpe:/a:linuxfoundation:runc @@ -7241,6 +8277,14 @@ cpe:/a:linuxfoundation:runc:1.0.0:rc94 cpe:/a:linuxfoundation:spinnaker cpe:/a:linuxfoundation:the_update_framework cpe:/a:linuxfoundation:umoci +cpe:/a:linux:infiniband_hfi1_driver +cpe:/a:linux:infiniband_hfi1_driver:5.10:rc1 +cpe:/a:linux:infiniband_hfi1_driver:5.10:rc2 +cpe:/a:linux:infiniband_hfi1_driver:5.10:rc3 +cpe:/a:linux:infiniband_hfi1_driver:5.10:rc4 +cpe:/a:linux:infiniband_hfi1_driver:5.10:rc5 +cpe:/a:linux:mac80211:- +cpe:/a:linux-pam:linux-pam cpe:/a:linuxptp_project:linuxptp cpe:/a:linuxtv:xawtv cpe:/a:lionwiki:lionwiki @@ -7248,6 +8292,7 @@ cpe:/a:liquidfiles:liquidfiles cpe:/a:liquidfiles:liquidfiles:3.4.15 cpe:/a:litecart:litecart cpe:/a:litespeedtech:litespeed_cache:::~~~wordpress~~ +cpe:/a:litespeedtech:open_litespeed cpe:/a:litespeedtech:openlitespeed cpe:/a:litespeedtech:openlitespeed:1.7.8 cpe:/a:live555:liblivemedia:20200625 @@ -7257,37 +8302,51 @@ cpe:/a:livemeshelementor:addons_for_elementor:::~~~wordpress~~ cpe:/a:livezilla:livezilla cpe:/a:livinglogic:xist4c cpe:/a:lix_project:lix +cpe:/a:ljcmsshop_project:ljcmsshop cpe:/a:ljcmsshop_project:ljcmsshop:1.14 cpe:/a:lldpd_project:lldpd -cpe:/a:local_services_search_engine_management_system_project:local_services_search_engine_management_system:1.0 +cpe:/a:localization_manager_project:localization_manager cpe:/a:localization_manager_project:localization_manager:::~~~typo3~~ +cpe:/a:local_services_search_engine_management_system_project:local_services_search_engine_management_system:1.0 cpe:/a:localstack:localstack:0.12.6 cpe:/a:lock_api_project:lock_api:::~~~rust~~ +cpe:/a:lockon:category_contents_plugin +cpe:/a:lockon:ec-cube +cpe:/a:lockon:form_output_plugin +cpe:/a:lockon:mail_magazine_management_plugin +cpe:/a:lock_password_manager_safe_app_project:lock_password_manager_safe_app cpe:/a:lock_password_manager_safe_app_project:lock_password_manager_safe_app:2.3::~~~iphone_os~~ cpe:/a:locust:locust cpe:/a:locutus:locutus:::~~~node.js~~ cpe:/a:locutus:locutus_php +cpe:/a:locutus_project:locutus:::~~~node.js~~ +cpe:/a:lodash:lodash cpe:/a:lodash:lodash:::~~~node.js~~ +cpe:/a:logaritmo:aware_callmanager cpe:/a:logaritmo:aware_callmanager:2012 cpe:/a:logicaldoc:logicaldoc cpe:/a:logicaldoc:logicaldoc:8.5.1 +cpe:/a:loginizer:loginizer cpe:/a:loginizer:loginizer:::~~~wordpress~~ cpe:/a:logkitty_project:logkitty cpe:/a:logmein:lastpass:4.8.11.2403::~~~iphone_os~~ cpe:/a:logrhythm:platform_manager:7.4.9 cpe:/a:loklak_project:loklak +cpe:/a:londontrustmedia:private_internet_access cpe:/a:lookatme_project:lookatme cpe:/a:loopring:loopring:- +cpe:/a:lotus_core_cms_project:lotus_core_cms cpe:/a:lotus_core_cms_project:lotus_core_cms:1.0.1 cpe:/a:loway:queuemetrics -cpe:/a:lua-openssl_project:lua-openssl:0.7.7-1 -cpe:/a:lua:lua -cpe:/a:lua:lua:5.4.0 -cpe:/a:lua:lua:5.4.0:- cpe:/a:luajit:luajit cpe:/a:luajit:luajit:2.1.0:beta1 cpe:/a:luajit:luajit:2.1.0:beta2 cpe:/a:luajit:luajit:2.1.0:beta3 +cpe:/a:lua:lua +cpe:/a:lua:lua:5.4.0 +cpe:/a:lua:lua:5.4.0:- +cpe:/a:lua-openssl_project:lua-openssl +cpe:/a:lua-openssl_project:lua-openssl:0.7.7-1 cpe:/a:luca-app:luca:::~~~android~~ cpe:/a:lucee:lucee_server cpe:/a:lucet-runtime-internals_project:lucet-runtime-internals:::~~~rust~~ @@ -7304,14 +8363,19 @@ cpe:/a:lz4_project:lz4:1.8.3 cpe:/a:m2crypto_project:m2crypto cpe:/a:macfromip_project:macfromip:::~~~node.js~~ cpe:/a:machform:machform +cpe:/a:machothemes:image_photo_gallery_final_tiles_grid cpe:/a:machothemes:image_photo_gallery_final_tiles_grid:::~~~wordpress~~ +cpe:/a:machothemes:modula_image_gallery cpe:/a:machothemes:modula_image_gallery:::~~~wordpress~~ +cpe:/a:machothemes:strong_testimonials cpe:/a:machothemes:strong_testimonials:::~~~wordpress~~ cpe:/a:macrium:reflect +cpe:/a:macrium_software:macrium_reflect cpe:/a:madge_project:madge:::~~~node.js~~ cpe:/a:madshi:madcodehook cpe:/a:magazinegerz_project:magazinegerz:1.01 cpe:/a:mageme:webforms_pro_m2 +cpe:/a:magento:magento cpe:/a:magento:magento:2.3.5:-:~~commerce~~~ cpe:/a:magento:magento:2.3.5:-:~~open_source~~~ cpe:/a:magento:magento:2.3.5:p1:~~commerce~~~ @@ -7321,8 +8385,8 @@ cpe:/a:magento:magento:2.3.6:-:~~open_source~~~ cpe:/a:magento:magento:2.3.6:p1:~~commerce~~~ cpe:/a:magento:magento:2.3.6:p1:~~open_source~~~ cpe:/a:magento:magento:2.4.0:-:~~commerce~~~ -cpe:/a:magento:magento:2.4.0:-:~~open_source~~~ cpe:/a:magento:magento:2.4.0::~~commerce~~~ +cpe:/a:magento:magento:2.4.0:-:~~open_source~~~ cpe:/a:magento:magento:2.4.0::~~open_source~~~ cpe:/a:magento:magento:2.4.0:p1:~~commerce~~~ cpe:/a:magento:magento:2.4.0:p1:~~open_source~~~ @@ -7340,7 +8404,9 @@ cpe:/a:magento:upward_connector cpe:/a:magento:upward_php cpe:/a:magic:asyncpg cpe:/a:magic_home_pro_project:magic_home_pro:1.5.1::~~~android~~ +cpe:/a:magicpin:magicpin cpe:/a:magicpin:magicpin:2.1 +cpe:/a:magmi:magmi cpe:/a:magmi_project:magmi cpe:/a:magnetic_project:magnetic:::~~~rust~~ cpe:/a:magnolia-cms:magnolia_cms @@ -7349,6 +8415,7 @@ cpe:/a:mahara:mahara cpe:/a:mahara:mahara:20.04:rc1 cpe:/a:mahara:mahara:20.04:rc2 cpe:/a:mahara:mahara:20.10 +cpe:/a:mailbeez:mailbeez cpe:/a:mailbeez:mailbeez:::~~~zencart~~ cpe:/a:mailform01_project:mailform01:::~~free~~~ cpe:/a:mailform:mailform:1.04 @@ -7356,53 +8423,65 @@ cpe:/a:mailstore:mailstore_server cpe:/a:mailtrain:mailtrain cpe:/a:mailu:mailu cpe:/a:maltego:maltego +cpe:/a:malwarebytes:adwcleaner cpe:/a:malwarebytes:adwcleaner:8.0.3 cpe:/a:malwarebytes:endpoint_protection cpe:/a:malwarebytes:malwarebytes:4.1.0.56::~~free~windows~~ cpe:/a:malwarebytes:malwarebytes:::~~-~macos~~ cpe:/a:malwarefox:antimalware:2.74.0.150 +cpe:/a:managedinstalls_project:managedinstalls cpe:/a:managedinstalls_project:managedinstalls:::~~~munkireport~~ cpe:/a:manta:safe-obj cpe:/a:mantisbt:mantisbt cpe:/a:mantisbt:mantisbt:2.24.3 +cpe:/a:mantisbt:mantisbt_source_integration_plugin cpe:/a:mantisbt:source_integration:::~~~mantisbt~~ cpe:/a:manydesigns:portofino cpe:/a:mapfish:print +cpe:/a:mappresspro:mappress cpe:/a:mappresspro:mappress:::~~pro~wordpress~~ -cpe:/a:mara_cms_project:mara_cms:7.5 cpe:/a:maracms:maracms:7.5 +cpe:/a:mara_cms_project:mara_cms +cpe:/a:mara_cms_project:mara_cms:7.5 cpe:/a:marc_project:marc:::~~~rust~~ cpe:/a:mariadb:connector%2fc cpe:/a:mariadb:mariadb cpe:/a:markany:maepsbroker -cpe:/a:markdown-it-highlightjs_project:markdown-it-highlightjs:::~~~node.js~~ cpe:/a:markdown2_project:markdown2 -cpe:/a:marked-tree_project:marked-tree:::~~~node.js~~ +cpe:/a:markdown-it-highlightjs_project:markdown-it-highlightjs +cpe:/a:markdown-it-highlightjs_project:markdown-it-highlightjs:::~~~node.js~~ cpe:/a:marked_project:marked:::~~~node.js~~ +cpe:/a:marked-tree_project:marked-tree +cpe:/a:marked-tree_project:marked-tree:::~~~node.js~~ cpe:/a:marktext:marktext +cpe:/a:marmind:marmind cpe:/a:marmind:marmind:4.1.141.0 cpe:/a:marvell:qconvergeconslole_gui cpe:/a:marvell:qconvergeconsole cpe:/a:marvell:qconvergeconsole:5.5.00.74 +cpe:/a:masscode:masscode cpe:/a:masscode:masscode:1.0.0:alpha.6 cpe:/a:masterlab:masterlab:2.1.5 cpe:/a:mastersoft:zook:2.0.4.6 +cpe:/a:matestack:ui-core cpe:/a:matestack:ui-core:::~~~ruby~~ cpe:/a:mathjs:mathjs:::~~~node.js~~ +cpe:/a:mathjs_project:mathjs cpe:/a:matomo:piwik_fpm-alpine_docker_image:3 cpe:/a:matomo:piwik_fpm-alpine_docker_image:3.5 cpe:/a:matomo:piwik_fpm-alpine_docker_image:3.5.1 cpe:/a:matomo:piwik_fpm-alpine_docker_image:3.6 cpe:/a:matomo:piwik_fpm-alpine_docker_image:3.6.0 -cpe:/a:matrix-media-repo_project:matrix-media-repo -cpe:/a:matrix-react-sdk_project:matrix-react-sdk:::~~~node.js~~ +cpe:/a:matrikonopc:opc_ua_tunneller cpe:/a:matrix:matrix-appservice-bridge:::~~~node.js~~ +cpe:/a:matrix-media-repo_project:matrix-media-repo cpe:/a:matrix:olm +cpe:/a:matrix-react-sdk_project:matrix-react-sdk:::~~~node.js~~ cpe:/a:matrix:sydent cpe:/a:matrix:synapse cpe:/a:matroska:libebml -cpe:/a:mattermost:mattermost:::~~~iphone_os~~ cpe:/a:mattermost:mattermost_desktop +cpe:/a:mattermost:mattermost:::~~~iphone_os~~ cpe:/a:mattermost:mattermost_mobile cpe:/a:mattermost:mattermost_server cpe:/a:mattermost:mattermost_server:5.19.0:rc1 @@ -7411,6 +8490,7 @@ cpe:/a:mattermost:mattermost_server:5.19.0:rc3 cpe:/a:mautic:mautic cpe:/a:maxmind:libmaxminddb cpe:/a:maxpcsecure:max_spyware_detector:1.0.0.044 +cpe:/a:maxum:rumpus cpe:/a:maxum:rumpus:8.2.10 cpe:/a:maxum:rumpus:8.2.13 cpe:/a:maxum:rumpus:8.2.14 @@ -7426,12 +8506,13 @@ cpe:/a:mcafee:advanced_threat_defense cpe:/a:mcafee:agent cpe:/a:mcafee:agent:::~~~windows~~ cpe:/a:mcafee:application_and_change_control +cpe:/a:mcafee:application_change_control cpe:/a:mcafee:content_security_reporter +cpe:/a:mcafee:database_security cpe:/a:mcafee:data_exchange_layer cpe:/a:mcafee:data_loss_prevention -cpe:/a:mcafee:data_loss_prevention:::~~~windows~~ cpe:/a:mcafee:data_loss_prevention_endpoint:::~~~windows~~ -cpe:/a:mcafee:database_security +cpe:/a:mcafee:data_loss_prevention:::~~~windows~~ cpe:/a:mcafee:email_gateway cpe:/a:mcafee:endpoint_detection_and_response cpe:/a:mcafee:endpoint_detection_and_response:3.1.0:- @@ -7444,8 +8525,6 @@ cpe:/a:mcafee:endpoint_security:10.5.3::~~~windows~~ cpe:/a:mcafee:endpoint_security:10.5.4::~~~windows~~ cpe:/a:mcafee:endpoint_security:10.5.5::~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.0::~~~windows~~ -cpe:/a:mcafee:endpoint_security:10.6.1:-:~~~windows~~ -cpe:/a:mcafee:endpoint_security:10.6.1::~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.1:april_2020:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.1:december_2018:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.1:december_2019:~~~windows~~ @@ -7458,11 +8537,13 @@ cpe:/a:mcafee:endpoint_security:10.6.1:november_2018:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.1:november_2020:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.1:october_2019:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.6.1:september_2020:~~~windows~~ -cpe:/a:mcafee:endpoint_security:10.7.0::~~~windows~~ +cpe:/a:mcafee:endpoint_security:10.6.1:-:~~~windows~~ +cpe:/a:mcafee:endpoint_security:10.6.1::~~~windows~~ cpe:/a:mcafee:endpoint_security:10.7.0:february_2020:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.7.0:july_2020:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.7.0:november_2020:~~~windows~~ cpe:/a:mcafee:endpoint_security:10.7.0:september_2020:~~~windows~~ +cpe:/a:mcafee:endpoint_security:10.7.0::~~~windows~~ cpe:/a:mcafee:endpoint_security:::~~~macos~~ cpe:/a:mcafee:endpoint_security:::~~~windows~~ cpe:/a:mcafee:epolicy_orchestrator @@ -7480,7 +8561,7 @@ cpe:/a:mcafee:epolicy_orchestrator:5.9.0 cpe:/a:mcafee:epolicy_orchestrator:5.9.1 cpe:/a:mcafee:file_and_removable_media_protection cpe:/a:mcafee:getsusp -cpe:/a:mcafee:host_intrusion_prevention:8.0.0:-:~~~windows~~ +cpe:/a:mcafee:host_intrusion_prevention cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p10:~~~windows~~ cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p11:~~~windows~~ cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p12:~~~windows~~ @@ -7496,8 +8577,11 @@ cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p6:~~~windows~~ cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p7:~~~windows~~ cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p8:~~~windows~~ cpe:/a:mcafee:host_intrusion_prevention:8.0.0:p9:~~~windows~~ +cpe:/a:mcafee:host_intrusion_prevention:8.0.0:-:~~~windows~~ +cpe:/a:mcafee:mcafee_agent cpe:/a:mcafee:mcafee_agent:::~~~macos~~ cpe:/a:mcafee:mcafee_agent:::~~~windows~~ +cpe:/a:mcafee:mcafee_file_and_removable_media_protection cpe:/a:mcafee:mvision_edr cpe:/a:mcafee:mvision_endpoint cpe:/a:mcafee:mvision_endpoint_detection_and_response @@ -7505,10 +8589,10 @@ cpe:/a:mcafee:network_security_management cpe:/a:mcafee:network_security_manager cpe:/a:mcafee:total_protection cpe:/a:mcafee:total_protection:::~~trial~~~ +cpe:/a:mcafee:true_key cpe:/a:mcafee:true_key:::~~~windows~~ cpe:/a:mcafee:virusscan_enterprise cpe:/a:mcafee:virusscan_enterprise:8.8:- -cpe:/a:mcafee:virusscan_enterprise:8.8:-:~~~windows~~ cpe:/a:mcafee:virusscan_enterprise:8.8:patch1 cpe:/a:mcafee:virusscan_enterprise:8.8:patch10 cpe:/a:mcafee:virusscan_enterprise:8.8:patch10:~~~windows~~ @@ -7538,6 +8622,7 @@ cpe:/a:mcafee:virusscan_enterprise:8.8:patch8 cpe:/a:mcafee:virusscan_enterprise:8.8:patch8:~~~windows~~ cpe:/a:mcafee:virusscan_enterprise:8.8:patch9 cpe:/a:mcafee:virusscan_enterprise:8.8:patch9:~~~windows~~ +cpe:/a:mcafee:virusscan_enterprise:8.8:-:~~~windows~~ cpe:/a:mcafee:virusscan_enterprise:::~~~linux~~ cpe:/a:mcafee:web_gateway cpe:/a:mcafee:web_gateway:10.0.4 @@ -7546,18 +8631,21 @@ cpe:/a:mcafee:web_gateway:8.2.17 cpe:/a:mcafee:web_gateway:8.2.19 cpe:/a:mcafee:web_gateway:9.2.10 cpe:/a:mcafee:web_gateway:9.2.8 +cpe:/a:mcafee:web_gateway_cloud_service cpe:/a:mcafee:web_gateway_cloud_service:10.1.1 cpe:/a:mcafee:web_gateway_cloud_service:8.2.19 cpe:/a:mcafee:web_gateway_cloud_service:9.2.10 cpe:/a:mcusystem:mcusystem:5.5 +cpe:/a:md4c_project:md4c cpe:/a:md4c_project:md4c:0.4.5 cpe:/a:md4c_project:md4c:0.4.7 cpe:/a:mechanize_project:mechanize:::~~~ruby~~ cpe:/a:media2click_project:media2click:::~~~typo3~~ -cpe:/a:media_file_organizer_project:media_file_organizer:1.0.1::~~~wordpress~~ -cpe:/a:media_library_assistant_project:media_library_assistant:::~~~wordpress~~ cpe:/a:mediaarea:mediainfo cpe:/a:mediaarea:mediainfo:20.03 +cpe:/a:media_file_organizer_project:media_file_organizer:1.0.1::~~~wordpress~~ +cpe:/a:media_library_assistant_project:media_library_assistant +cpe:/a:media_library_assistant_project:media_library_assistant:::~~~wordpress~~ cpe:/a:mediateknet:netwave_system:1.0 cpe:/a:mediawiki:mediawiki cpe:/a:mediawiki:mediawiki:- @@ -7583,6 +8671,7 @@ cpe:/a:mercedes-benz:mercedes-benz_user_experience:2021 cpe:/a:merge-deep_project:merge-deep:::~~~node.js~~ cpe:/a:merge_project:merge:::~~~node.js~~ cpe:/a:mermaid_project:mermaid:::~~~node.js~~ +cpe:/a:messagepack:messagepack cpe:/a:messagepack:messagepack:2.0.110:alpha:~~~c%23~~ cpe:/a:messagepack:messagepack:2.0.119:beta:~~~c%23~~ cpe:/a:messagepack:messagepack:2.0.123:beta:~~~c%23~~ @@ -7591,16 +8680,19 @@ cpe:/a:messagepack:messagepack:2.0.270:rc:~~~c%23~~ cpe:/a:messagepack:messagepack:2.0.299:rc:~~~c%23~~ cpe:/a:messagepack:messagepack:2.0.94:alpha:~~~c%23~~ cpe:/a:messagepack:messagepack:::~~~c%23~~ +cpe:/a:metalgenix:genixcms cpe:/a:metalgenix:genixcms:1.1.7 +cpe:/a:metinfo:metinfo cpe:/a:metinfo:metinfo:7.0.0:- cpe:/a:metinfo:metinfo:7.0.0:beta cpe:/a:mh-wikibot_project:mh-wikibot cpe:/a:mibew:messenger +cpe:/a:mibew:mibew_messenger cpe:/a:micrium:uc-http:3.01.00 -cpe:/a:micro-ecc_project:micro-ecc:1.0 cpe:/a:microchip:microchip_libraries_for_applications cpe:/a:microchip:mplab_harmony cpe:/a:microco:bluemonday +cpe:/a:micro-ecc_project:micro-ecc:1.0 cpe:/a:microfocus:access_manager cpe:/a:microfocus:application_automation_tools:::~~~jenkins~~ cpe:/a:microfocus:application_lifecycle_management @@ -7612,6 +8704,7 @@ cpe:/a:microfocus:application_lifecycle_management:12.60:patch5 cpe:/a:microfocus:application_lifecycle_management:15.0.1:patch1 cpe:/a:microfocus:application_lifecycle_management:15.0.1:patch2 cpe:/a:microfocus:application_lifecycle_management:15.5 +cpe:/a:microfocus:application_performance_management cpe:/a:microfocus:application_performance_management:9.40 cpe:/a:microfocus:application_performance_management:9.50 cpe:/a:microfocus:application_performance_management:9.51 @@ -7685,8 +8778,8 @@ cpe:/a:microfocus:filr:4.2.1 cpe:/a:microfocus:hybrid_cloud_management cpe:/a:microfocus:identity_manager cpe:/a:microfocus:identity_manager:4.7.4 -cpe:/a:microfocus:identity_manager:4.8.1 cpe:/a:microfocus:identity_manager:4.8:- +cpe:/a:microfocus:identity_manager:4.8.1 cpe:/a:microfocus:identity_manager:4.8:hf1 cpe:/a:microfocus:identity_manager:4.8:sp1 cpe:/a:microfocus:identity_manager:4.8:sp1_hf1 @@ -7720,6 +8813,7 @@ cpe:/a:microfocus:operations_agent:12.11 cpe:/a:microfocus:operations_agent:12.12 cpe:/a:microfocus:operations_agent:12.14 cpe:/a:microfocus:operations_agent:12.15 +cpe:/a:microfocus:operations_bridge cpe:/a:microfocus:operations_bridge:2017.11 cpe:/a:microfocus:operations_bridge:2018.02 cpe:/a:microfocus:operations_bridge:2018.05 @@ -7749,6 +8843,7 @@ cpe:/a:microfocus:operations_bridge_manager:2020.10 cpe:/a:microfocus:secure_api_manager:2.0.0 cpe:/a:microfocus:secure_messaging_gateway cpe:/a:microfocus:self_service_password_reset +cpe:/a:microfocus:service_management_automation cpe:/a:microfocus:service_management_automation:2018.05 cpe:/a:microfocus:service_management_automation:2018.08 cpe:/a:microfocus:service_management_automation:2018.11 @@ -7760,6 +8855,7 @@ cpe:/a:microfocus:service_management_automation:2020.02 cpe:/a:microfocus:service_manager cpe:/a:microfocus:service_manager:9.50 cpe:/a:microfocus:service_manager:9.60:- +cpe:/a:microfocus:service_manager_automation cpe:/a:microfocus:service_manager_automation:2018.02 cpe:/a:microfocus:service_manager_automation:2018.05 cpe:/a:microfocus:service_manager_automation:2018.08 @@ -7780,35 +8876,18 @@ cpe:/a:microfocus:sitescope:11.91 cpe:/a:microfocus:sitescope:11.92 cpe:/a:microfocus:sitescope:11.93 cpe:/a:microfocus:universal_cmdb:10.33:cumulative_update_package_3 +cpe:/a:microfocus:universal_cmdb_foundation_software cpe:/a:microfocus:verastream_host_integrator cpe:/a:microfocus:verastream_host_integrator:7.8:- cpe:/a:microfocus:vibe -cpe:/a:microsoft:.net -cpe:/a:microsoft:.net_core -cpe:/a:microsoft:.net_core:1.0 -cpe:/a:microsoft:.net_core:2.1 -cpe:/a:microsoft:.net_core:3.0 -cpe:/a:microsoft:.net_core:3.1 -cpe:/a:microsoft:.net_core:5.0:preview1 -cpe:/a:microsoft:.net_core:5.0:preview2 -cpe:/a:microsoft:.net_core:5.0:preview3 -cpe:/a:microsoft:.net_framework:2.0:sp2 -cpe:/a:microsoft:.net_framework:3.0:sp2 -cpe:/a:microsoft:.net_framework:3.5 -cpe:/a:microsoft:.net_framework:3.5.1 -cpe:/a:microsoft:.net_framework:4.5.2 -cpe:/a:microsoft:.net_framework:4.6 -cpe:/a:microsoft:.net_framework:4.6.1 -cpe:/a:microsoft:.net_framework:4.6.2 -cpe:/a:microsoft:.net_framework:4.7 -cpe:/a:microsoft:.net_framework:4.7.1 -cpe:/a:microsoft:.net_framework:4.7.2 -cpe:/a:microsoft:.net_framework:4.8 +cpe:/a:microsoft:365_apps cpe:/a:microsoft:365_apps:- +cpe:/a:microsoft:365_apps:-::~~enterprise~~~ cpe:/a:microsoft:365_apps:-::~~enterprise~~x64~ cpe:/a:microsoft:365_apps:-::~~enterprise~~x86~ -cpe:/a:microsoft:365_apps:-::~~enterprise~~~ +cpe:/a:microsoft:3d_viewer cpe:/a:microsoft:3d_viewer:- +cpe:/a:microsoft:access cpe:/a:microsoft:access:2010:sp2 cpe:/a:microsoft:access:2013:sp1 cpe:/a:microsoft:access:2016 @@ -7818,36 +8897,54 @@ cpe:/a:microsoft:asp.net_core cpe:/a:microsoft:asp.net_core:2.1 cpe:/a:microsoft:asp.net_core:3.0 cpe:/a:microsoft:asp.net_core:3.1 +cpe:/a:microsoft:autoupdate cpe:/a:microsoft:autoupdate:-::~~~macos~~ +cpe:/a:microsoft:av1_video_extension cpe:/a:microsoft:av1_video_extension:- +cpe:/a:microsoft:azure_container_instance cpe:/a:microsoft:azure_container_instances:- cpe:/a:microsoft:azure_container_registry:- +cpe:/a:microsoft:azure-c-shared-utility +cpe:/a:microsoft:azure_functions cpe:/a:microsoft:azure_functions:- +cpe:/a:microsoft:azure-iot-cli-extension +cpe:/a:microsoft:azure_kubernetes_service cpe:/a:microsoft:azure_kubernetes_service:- +cpe:/a:microsoft:azure_sdk_for_java cpe:/a:microsoft:azure_sdk_for_java:- +cpe:/a:microsoft:azure_service_fabric cpe:/a:microsoft:azure_service_fabric:- cpe:/a:microsoft:azure_sphere cpe:/a:microsoft:azure_sphere:- cpe:/a:microsoft:azure_sphere:20.05 cpe:/a:microsoft:azure_sphere:20.07 +cpe:/a:microsoft:azure_spring_cloud cpe:/a:microsoft:azure_spring_cloud:- +cpe:/a:microsoft:azure_storage_explorer +cpe:/a:microsoft:azure-uamqp-c +cpe:/a:microsoft:azure-uhttp-c +cpe:/a:microsoft:azure-umqtt-c +cpe:/a:microsoft:azure-utpm-c +cpe:/a:microsoft:bing cpe:/a:microsoft:bing:-::~~~android~~ +cpe:/a:microsoft:bond cpe:/a:microsoft:bond:9.0.1 -cpe:/a:microsoft:bot_framework_software_development_kit:-::~~~.net_framework~~ +cpe:/a:microsoft:bot_framework_software_development_kit cpe:/a:microsoft:bot_framework_software_development_kit:-::~~~javascript~~ +cpe:/a:microsoft:bot_framework_software_development_kit:-::~~~.net_framework~~ cpe:/a:microsoft:bot_framework_software_development_kit:-::~~~python~~ +cpe:/a:microsoft:business_productivity_servers cpe:/a:microsoft:business_productivity_servers:2010:sp2 -cpe:/a:microsoft:c_sdk_for_azure_iot cpe:/a:microsoft:chakracore cpe:/a:microsoft:chakracore:- -cpe:/a:microsoft:dynamics_365:-::~~commerce~~~ -cpe:/a:microsoft:dynamics_365:-::~~~finance_and_operations~~ +cpe:/a:microsoft:c_sdk_for_azure_iot +cpe:/a:microsoft:dynamics_365 cpe:/a:microsoft:dynamics_365:7.0::~~~field_service~~ cpe:/a:microsoft:dynamics_365:8.2 cpe:/a:microsoft:dynamics_365:8.2::~~on-premises~~~ cpe:/a:microsoft:dynamics_365:9.0 cpe:/a:microsoft:dynamics_365:9.0::~~on-premises~~~ -cpe:/a:microsoft:dynamics_365:::~~~finance_and_operations~~ +cpe:/a:microsoft:dynamics_365_business_central cpe:/a:microsoft:dynamics_365_business_central:- cpe:/a:microsoft:dynamics_365_business_central:-:- cpe:/a:microsoft:dynamics_365_business_central:2019:release_wave_2 @@ -7855,9 +8952,14 @@ cpe:/a:microsoft:dynamics_365_business_central:2019:release_wave_2:~~on-premise~ cpe:/a:microsoft:dynamics_365_business_central:2019:spring_update cpe:/a:microsoft:dynamics_365_business_central:2020:release_wave_1 cpe:/a:microsoft:dynamics_365_business_central:2020:release_wave_2 +cpe:/a:microsoft:dynamics_365:-::~~commerce~~~ +cpe:/a:microsoft:dynamics_365:-::~~~finance_and_operations~~ +cpe:/a:microsoft:dynamics_365:::~~~finance_and_operations~~ cpe:/a:microsoft:dynamics_365_for_finance_and_operations:10.0.11 cpe:/a:microsoft:dynamics_365_server:9.0:- +cpe:/a:microsoft:dynamics_crm_2015 cpe:/a:microsoft:dynamics_crm_2015:7.0 +cpe:/a:microsoft:dynamics_nav cpe:/a:microsoft:dynamics_nav:2013 cpe:/a:microsoft:dynamics_nav:2015 cpe:/a:microsoft:dynamics_nav:2016 @@ -7868,7 +8970,9 @@ cpe:/a:microsoft:edge:- cpe:/a:microsoft:edge:-::~~~android~~ cpe:/a:microsoft:edge_chromium cpe:/a:microsoft:edge_chromium:- +cpe:/a:microsoft:endpoint_protection cpe:/a:microsoft:endpoint_protection:- +cpe:/a:microsoft:excel cpe:/a:microsoft:excel:2010:sp1 cpe:/a:microsoft:excel:2010:sp2 cpe:/a:microsoft:excel:2013:sp1 @@ -7879,8 +8983,11 @@ cpe:/a:microsoft:excel:2016::~~~macos~~ cpe:/a:microsoft:excel:2019 cpe:/a:microsoft:excel:2019::~~~-~~ cpe:/a:microsoft:excel:2019::~~~macos~~ +cpe:/a:microsoft:excel_services cpe:/a:microsoft:excel_services:- +cpe:/a:microsoft:excel_web_app cpe:/a:microsoft:excel_web_app:2010:sp2 +cpe:/a:microsoft:exchange_server cpe:/a:microsoft:exchange_server:2010:sp3 cpe:/a:microsoft:exchange_server:2010:sp3_rollup_30 cpe:/a:microsoft:exchange_server:2010:sp3_rollup_31 @@ -7913,32 +9020,63 @@ cpe:/a:microsoft:exchange_server:2019:cumulative_update_6 cpe:/a:microsoft:exchange_server:2019:cumulative_update_7 cpe:/a:microsoft:exchange_server:2019:cumulative_update_8 cpe:/a:microsoft:exchange_server:2019:cumulative_update_9 +cpe:/a:microsoft:forefront_endpoint_protection_2010 cpe:/a:microsoft:forefront_endpoint_protection_2010:- cpe:/a:microsoft:git_credential_manager_core:::~~~windows~~ cpe:/a:microsoft:heif_image_extension cpe:/a:microsoft:hevc_video_extensions cpe:/a:microsoft:high_efficiency_video_coding:- +cpe:/a:microsoft:internet_explorer cpe:/a:microsoft:internet_explorer:10 cpe:/a:microsoft:internet_explorer:11:- cpe:/a:microsoft:internet_explorer:9 cpe:/a:microsoft:internet_explorer:9:- +cpe:/a:microsoft:intune_management_extension cpe:/a:microsoft:intune_management_extension:- cpe:/a:microsoft:key_vault_provider_for_secrets_store_csi_driver:::~~~kubernetes~~ cpe:/a:microsoft:kubernetes_tools:- cpe:/a:microsoft:lync:2013 +cpe:/a:microsoft:lync_server cpe:/a:microsoft:lync_server:2013 cpe:/a:microsoft:lync_server:2013:cumulative_update_10 +cpe:/a:microsoft:malicious_software_removal_tool cpe:/a:microsoft:malware_protection_engine cpe:/a:microsoft:modernflow cpe:/a:microsoft:mono +cpe:/a:microsoft:ms-rest-nodeauth cpe:/a:microsoft:ms-rest-nodeauth:::~~~node.js~~ +cpe:/a:microsoft:.net +cpe:/a:microsoft:.net_core +cpe:/a:microsoft:.net_core:1.0 +cpe:/a:microsoft:.net_core:2.1 +cpe:/a:microsoft:.net_core:3.0 +cpe:/a:microsoft:.net_core:3.1 +cpe:/a:microsoft:.net_core:5.0:preview1 +cpe:/a:microsoft:.net_core:5.0:preview2 +cpe:/a:microsoft:.net_core:5.0:preview3 +cpe:/a:microsoft:.net_framework +cpe:/a:microsoft:.net_framework:2.0:sp2 +cpe:/a:microsoft:.net_framework:3.0:sp2 +cpe:/a:microsoft:.net_framework:3.5 +cpe:/a:microsoft:.net_framework:3.5.1 +cpe:/a:microsoft:.net_framework:4.5.2 +cpe:/a:microsoft:.net_framework:4.6 +cpe:/a:microsoft:.net_framework:4.6.1 +cpe:/a:microsoft:.net_framework:4.6.2 +cpe:/a:microsoft:.net_framework:4.7 +cpe:/a:microsoft:.net_framework:4.7.1 +cpe:/a:microsoft:.net_framework:4.7.2 +cpe:/a:microsoft:.net_framework:4.8 +cpe:/a:microsoft:network_watcher_agent cpe:/a:microsoft:network_watcher_agent:-::~~~linux~~ cpe:/a:microsoft:neural_network_intelligence cpe:/a:microsoft:nugetgallery +cpe:/a:microsoft:office cpe:/a:microsoft:office:2010 cpe:/a:microsoft:office:2010:sp2 cpe:/a:microsoft:office:2010:sp2:~~~~x64~ cpe:/a:microsoft:office:2010:sp2:~~~~x86~ +cpe:/a:microsoft:office_2013_click-to-run:- cpe:/a:microsoft:office:2013::~~click-to-run~~~ cpe:/a:microsoft:office:2013::~~rt~~~ cpe:/a:microsoft:office:2013:sp1 @@ -7947,44 +9085,52 @@ cpe:/a:microsoft:office:2013:sp1:~~rt~~~ cpe:/a:microsoft:office:2013:sp1:~~~~x64~ cpe:/a:microsoft:office:2013:sp1:~~~~x86~ cpe:/a:microsoft:office:2016 -cpe:/a:microsoft:office:2016::mac_os cpe:/a:microsoft:office:2016::~-~-~~-~ -cpe:/a:microsoft:office:2016::~~macos~~~ cpe:/a:microsoft:office:2016::~~~-~~ cpe:/a:microsoft:office:2016::~~~mac_os~~ cpe:/a:microsoft:office:2016::~~~macos~~ +cpe:/a:microsoft:office:2016::~~macos~~~ +cpe:/a:microsoft:office:2016::mac_os cpe:/a:microsoft:office:2016::~~~~x64~ cpe:/a:microsoft:office:2016::~~~~x86~ cpe:/a:microsoft:office:2019 -cpe:/a:microsoft:office:2019::mac_os -cpe:/a:microsoft:office:2019::~~~-~x64~ -cpe:/a:microsoft:office:2019::~~~-~x86~ cpe:/a:microsoft:office:2019::~~~-~~ cpe:/a:microsoft:office:2019::~~~mac_os~~ cpe:/a:microsoft:office:2019::~~~macos~~ -cpe:/a:microsoft:office_2013_click-to-run:- +cpe:/a:microsoft:office:2019::mac_os +cpe:/a:microsoft:office:2019::~~~-~x64~ +cpe:/a:microsoft:office:2019::~~~-~x86~ +cpe:/a:microsoft:office_365_proplus cpe:/a:microsoft:office_365_proplus:- +cpe:/a:microsoft:office_online_server cpe:/a:microsoft:office_online_server:- cpe:/a:microsoft:office_online_server:1.0 +cpe:/a:microsoft:office_web_apps cpe:/a:microsoft:office_web_apps:2010:sp2 cpe:/a:microsoft:office_web_apps:2010:sp2:~~~~-~ cpe:/a:microsoft:office_web_apps:2013:sp1 cpe:/a:microsoft:office_web_apps:2013:sp1:~~~~-~ cpe:/a:microsoft:office_web_apps_server:2013:sp1 +cpe:/a:microsoft:onedrive cpe:/a:microsoft:onedrive:-::~~~android~~ cpe:/a:microsoft:onedrive:-::~~~windows~~ cpe:/a:microsoft:open_enclave_software_development_kit +cpe:/a:microsoft:outlook cpe:/a:microsoft:outlook:2010:sp2 +cpe:/a:microsoft:outlook_2013_rt:-:sp1 cpe:/a:microsoft:outlook:2013:sp1 cpe:/a:microsoft:outlook:2013:sp1:~~-~~~ cpe:/a:microsoft:outlook:2013:sp1:~~rt~~~ cpe:/a:microsoft:outlook:2016 -cpe:/a:microsoft:outlook_2013_rt:-:sp1 +cpe:/a:microsoft:package_manager_configurations cpe:/a:microsoft:package_manager_configurations:- +cpe:/a:microsoft:paint_3d cpe:/a:microsoft:paint_3d:- +cpe:/a:microsoft:power_bi_report_server cpe:/a:microsoft:power_bi_report_server:- cpe:/a:microsoft:power_bi_report_server:15.0.1103.234 cpe:/a:microsoft:power_bi_report_server:15.0.1104.300 +cpe:/a:microsoft:powerpoint cpe:/a:microsoft:powerpoint:2010:sp2 cpe:/a:microsoft:powerpoint:2013:sp1 cpe:/a:microsoft:powerpoint:2013:sp1:~~-~~~ @@ -7992,67 +9138,88 @@ cpe:/a:microsoft:powerpoint:2013:sp1:~~rt~~~ cpe:/a:microsoft:powerpoint:2016 cpe:/a:microsoft:powershell:7.0 cpe:/a:microsoft:powershell_core:6.2 +cpe:/a:microsoft:powershellget cpe:/a:microsoft:powershellget:2.2.5 +cpe:/a:microsoft:project cpe:/a:microsoft:project:2010:sp2 cpe:/a:microsoft:project:2013:sp1 cpe:/a:microsoft:project:2016 cpe:/a:microsoft:project_2016:-::~~~~x64~ cpe:/a:microsoft:project_2016:-::~~~~x86~ cpe:/a:microsoft:project_server:2013:sp1:~~~~x64~ +cpe:/a:microsoft:psexec cpe:/a:microsoft:psexec:- +cpe:/a:microsoft:publisher cpe:/a:microsoft:publisher:2010:sp2 cpe:/a:microsoft:publisher:2013:sp1 cpe:/a:microsoft:publisher:2016 cpe:/a:microsoft:qlib +cpe:/a:microsoft:quantum_development_kit cpe:/a:microsoft:quantum_development_kit:-::~~~visual_studio_code~~ cpe:/a:microsoft:raw_image_extension cpe:/a:microsoft:raw_image_extension:- -cpe:/a:microsoft:remote:::~~~visual_studio_code~~ +cpe:/a:microsoft:remote_desktop cpe:/a:microsoft:remote_desktop:-::~~~-~~ cpe:/a:microsoft:remote_desktop:-::~~~android~~ +cpe:/a:microsoft:remote_desktop_connection_manager cpe:/a:microsoft:remote_desktop:-::~~~macos~~ cpe:/a:microsoft:remote_desktop:-::~~~windows~~ -cpe:/a:microsoft:remote_desktop_connection_manager +cpe:/a:microsoft:remote:::~~~visual_studio_code~~ +cpe:/a:microsoft:research_javascript_cryptography_library cpe:/a:microsoft:research_javascript_cryptography_library:1.4 +cpe:/a:microsoft:rms_sharing cpe:/a:microsoft:rms_sharing:-::~~~macos~~ +cpe:/a:microsoft:security_essentials cpe:/a:microsoft:security_essentials:- +cpe:/a:microsoft:service_fabric cpe:/a:microsoft:service_fabric:- cpe:/a:microsoft:sharepoint_designer:2013:sp1 +cpe:/a:microsoft:sharepoint_enterprise_server cpe:/a:microsoft:sharepoint_enterprise_server:2013:sp1 cpe:/a:microsoft:sharepoint_enterprise_server:2016 cpe:/a:microsoft:sharepoint_enterprise_server:2019 +cpe:/a:microsoft:sharepoint_foundation cpe:/a:microsoft:sharepoint_foundation:2010:sp2 cpe:/a:microsoft:sharepoint_foundation:2013:sp1 +cpe:/a:microsoft:sharepoint_server cpe:/a:microsoft:sharepoint_server:2010:sp2 cpe:/a:microsoft:sharepoint_server:2013:sp1 cpe:/a:microsoft:sharepoint_server:2013:sp1:~~enterprise~~~ cpe:/a:microsoft:sharepoint_server:2016 cpe:/a:microsoft:sharepoint_server:2016::~~enterprise~~~ cpe:/a:microsoft:sharepoint_server:2019 -cpe:/a:microsoft:skype:::~~~macos~~ cpe:/a:microsoft:skype_for_business:2015:cumulative_update_8 cpe:/a:microsoft:skype_for_business:2019:cumulative_update_2 +cpe:/a:microsoft:skype_for_business_server cpe:/a:microsoft:skype_for_business_server:2015:cu8 cpe:/a:microsoft:skype_for_business_server:2015:cumulative_update_11 cpe:/a:microsoft:skype_for_business_server:2019:cu2 cpe:/a:microsoft:skype_for_business_server:2019:cumulative_update_5 +cpe:/a:microsoft:skype:::~~~macos~~ +cpe:/a:microsoft:sql_server cpe:/a:microsoft:sql_server:2012:sp4 cpe:/a:microsoft:sql_server:2014:sp3 cpe:/a:microsoft:sql_server:2016:sp2:~~~~x64~ +cpe:/a:microsoft:sql_server_2017_reporting_services cpe:/a:microsoft:sql_server:2017:-:~~~~x64~ +cpe:/a:microsoft:sql_server_2019_reporting_services cpe:/a:microsoft:sql_server:2019::~~~~x64~ cpe:/a:microsoft:sql_server_management_studio cpe:/a:microsoft:sql_server_reporting_services:2017 cpe:/a:microsoft:sql_server_reporting_services:2019 +cpe:/a:microsoft:system_center +cpe:/a:microsoft:system_center_2012_endpoint_protection +cpe:/a:microsoft:system_center_2012_r2_endpoint_protection cpe:/a:microsoft:system_center_endpoint_protection cpe:/a:microsoft:system_center_endpoint_protection:- cpe:/a:microsoft:system_center_endpoint_protection:2012 cpe:/a:microsoft:system_center_endpoint_protection:2012:- -cpe:/a:microsoft:system_center_endpoint_protection:2012:r2 cpe:/a:microsoft:system_center_endpoint_protection_2012:- +cpe:/a:microsoft:system_center_endpoint_protection:2012:r2 cpe:/a:microsoft:system_center_endpoint_protection_2012:r2 cpe:/a:microsoft:system_center_operations_manager:- cpe:/a:microsoft:system_center_operations_manager:2019 +cpe:/a:microsoft:team_foundation_server cpe:/a:microsoft:team_foundation_server:2015:4.2 cpe:/a:microsoft:team_foundation_server:2017:3.1 cpe:/a:microsoft:team_foundation_server:2017:update3.1 @@ -8063,19 +9230,21 @@ cpe:/a:microsoft:team_foundation_server:2018:update3.2 cpe:/a:microsoft:teams cpe:/a:microsoft:teams:- cpe:/a:microsoft:teams:-::~~~iphone_os~~ +cpe:/a:microsoft:type_script +cpe:/a:microsoft:visio cpe:/a:microsoft:visio:2010:sp2 cpe:/a:microsoft:visio:2013:sp1 cpe:/a:microsoft:visio:2016 +cpe:/a:microsoft:visual_studio cpe:/a:microsoft:visual_studio:2012:update_5 cpe:/a:microsoft:visual_studio:2013:update_5 -cpe:/a:microsoft:visual_studio:2015:update3 cpe:/a:microsoft:visual_studio:2015:update_3 -cpe:/a:microsoft:visual_studio_2015:-:update3 +cpe:/a:microsoft:visual_studio:2015:update3 cpe:/a:microsoft:visual_studio_2015:update_3 +cpe:/a:microsoft:visual_studio_2015:-:update3 cpe:/a:microsoft:visual_studio_2017 cpe:/a:microsoft:visual_studio_2017:15.9 cpe:/a:microsoft:visual_studio_2019 -cpe:/a:microsoft:visual_studio_2019:-::~~~macos~~ cpe:/a:microsoft:visual_studio_2019:16.0 cpe:/a:microsoft:visual_studio_2019:16.4 cpe:/a:microsoft:visual_studio_2019:16.5 @@ -8084,36 +9253,45 @@ cpe:/a:microsoft:visual_studio_2019:16.7 cpe:/a:microsoft:visual_studio_2019:16.8 cpe:/a:microsoft:visual_studio_2019:8.10::~~~macos~~ cpe:/a:microsoft:visual_studio_2019:8.9::~~~macos~~ +cpe:/a:microsoft:visual_studio_2019:-::~~~macos~~ cpe:/a:microsoft:visual_studio_code cpe:/a:microsoft:visual_studio_code:- -cpe:/a:microsoft:visual_studio_code:-::~~~java~~ -cpe:/a:microsoft:visual_studio_code:::~~~java~~ -cpe:/a:microsoft:visual_studio_code:::~~~matlab~~ -cpe:/a:microsoft:visual_studio_code:::~~~remote-ssh~~ -cpe:/a:microsoft:visual_studio_code:::~~~tslint~~ cpe:/a:microsoft:visual_studio_code_eslint_extension cpe:/a:microsoft:visual_studio_code_eslint_extension:- cpe:/a:microsoft:visual_studio_code_github_pull_requests_and_issues +cpe:/a:microsoft:visual_studio_code:-::~~~java~~ +cpe:/a:microsoft:visual_studio_code:::~~~java~~ cpe:/a:microsoft:visual_studio_code_kubernetes_tools +cpe:/a:microsoft:visual_studio_code:::~~~matlab~~ cpe:/a:microsoft:visual_studio_code_npm-script_extension +cpe:/a:microsoft:visual_studio_code:::~~~remote-ssh~~ +cpe:/a:microsoft:visual_studio_code:::~~~tslint~~ cpe:/a:microsoft:visual_studio_live_share:- cpe:/a:microsoft:vp9_video_extensions cpe:/a:microsoft:vp9_video_extensions:- cpe:/a:microsoft:vscode-maven +cpe:/a:microsoft:web_media_extensions cpe:/a:microsoft:web_media_extensions:- cpe:/a:microsoft:webp_image_extension +cpe:/a:microsoft:webp_image_extensions +cpe:/a:microsoft:windows_admin_center cpe:/a:microsoft:windows_admin_center:- +cpe:/a:microsoft:windows_defender cpe:/a:microsoft:windows_defender:- cpe:/a:microsoft:windows_malicious_software_removal_tool -cpe:/a:microsoft:word:-::~~~android~~ +cpe:/a:microsoft:word cpe:/a:microsoft:word:2010:sp2 cpe:/a:microsoft:word:2013:sp1 cpe:/a:microsoft:word:2013:sp1:~~-~~~ cpe:/a:microsoft:word:2013:sp1:~~rt~~~ cpe:/a:microsoft:word:2016 +cpe:/a:microsoft:word:-::~~~android~~ cpe:/a:microsoft:word_rt:2013:sp1 +cpe:/a:microsoft:xamarin.forms cpe:/a:microsoft:xamarin.forms:- +cpe:/a:microsoft:your_phone_companion cpe:/a:microsoft:your_phone_companion:-::~~~android~~ +cpe:/a:microstrategy:microstrategy cpe:/a:microstrategy:microstrategy:10.4 cpe:/a:microstrategy:microstrategy:2019:update1 cpe:/a:microstrategy:microstrategy:2019:update2 @@ -8127,6 +9305,7 @@ cpe:/a:microweber:microweber cpe:/a:microweber:microweber:1.1.18 cpe:/a:midasolutions:eframework cpe:/a:midnightbsd:midnightbsd +cpe:/a:mids%27_reborn_hero_designer_project:mids%27_reborn_hero_designer cpe:/a:mids%27_reborn_hero_designer_project:mids%27_reborn_hero_designer:2.6.0.7 cpe:/a:mifos:mifos-mobile:::~~~android~~ cpe:/a:mikrotik-router-monitoring-system_project:mikrotik-router-monitoring-system @@ -8138,8 +9317,10 @@ cpe:/a:mind:imind_server cpe:/a:mingsoft:mcms:5.0.0 cpe:/a:miniaudio_project:miniaudio:0.10.35 cpe:/a:minio:minio +cpe:/a:miniorange:saml_sp_single_sign_on cpe:/a:miniorange:saml_sp_single_sign_on:::~~~wordpress~~ cpe:/a:minishare_project:minishare +cpe:/a:minisnmpd_project:minisnmpd cpe:/a:minisnmpd_project:minisnmpd:1.4 cpe:/a:miniweb_http_server_project:miniweb_http_server:0.8.19 cpe:/a:mintegral:mintegraladsdk @@ -8150,12 +9331,128 @@ cpe:/a:mintty_project:mintty cpe:/a:mio_project:mio:::~~~rust~~ cpe:/a:miow_project:miow:::~~~rust~~ cpe:/a:mipcms:mipcms:5.0.1 +cpe:/a:mirahezebots:channelmgnt:::~~~sopel~~ +cpe:/a:miraheze:channelmgnt cpe:/a:miraheze:globalnewfiles:::~~~mediawiki~~ cpe:/a:miraheze:managewiki -cpe:/a:mirahezebots:channelmgnt:::~~~sopel~~ cpe:/a:mirumee:saleor +cpe:/a:misc:agg_software_web_server_plugin +cpe:/a:misc:asken_asken +cpe:/a:misc:a_stage_at-40cm01sr +cpe:/a:misc:a_stage_sct-40cm01sr +cpe:/a:misc:atom_tech_atom_smart_life +cpe:/a:misc:automation_direct_click_plc_cpu_modules +cpe:/a:misc:bluetooth_br_edr_core +cpe:/a:misc:bluetooth_sig_multiple_product +cpe:/a:misc:br_automation_studio +cpe:/a:misc:cassia_networks_access_controller +cpe:/a:misc:cgi_script_market:magazinger_z +cpe:/a:misc:checkbox_checkbox_survey +cpe:/a:misc:claroty_secure_remote_access +cpe:/a:misc:codemiq_wordpress_email_template_designer-wp_html_mail +cpe:/a:misc:contec_solarview_compact_sv-cpt-mc310 +cpe:/a:misc:contiki_uip +cpe:/a:misc:cyber_security_cloud_shadankun_server_security_type +cpe:/a:misc:daifukuya_kagemai +cpe:/a:misc:eikisoft_archive_collectively_operation_utility +cpe:/a:misc:eipstackgroup_opener_ethernet_ip +cpe:/a:misc:ekakin_shihonkanri +cpe:/a:misc:etuna_haiso_denpyo_bango_plug-in_3.0 +cpe:/a:misc:extrun_ilbo +cpe:/a:misc:fazecast_jserialcomm +cpe:/a:misc:fieldcom_group_harp-ip_developer_kit +cpe:/a:misc:fieldcom_group_hipserver +cpe:/a:misc:ge_steam_power_alspa_s6_mfc1000 +cpe:/a:misc:ge_steam_power_alspa_s6_mfc3000 +cpe:/a:misc:gmo_insight_e_start_app +cpe:/a:misc:gmo_insight_e_start_update_center +cpe:/a:misc:goplace:click_ranker +cpe:/a:misc:gu_gu +cpe:/a:misc:haiso_denpyo_bango_csv_bulk_registration_plug-in_3.0 +cpe:/a:misc:haiso_denpyo_bango_mail_plug-in_3.0 +cpe:/a:misc:hamilton_medical_hamilton-t1 +cpe:/a:misc:hector_cabrera_wordpress_popular_posts +cpe:/a:misc:hendrik_erz:zettlr +cpe:/a:misc:hillrom_welch_allyn_connex_central_station +cpe:/a:misc:hillrom_welch_allyn_connex_device_integration_suite +cpe:/a:misc:hillrom_welch_allyn_connex_integrated_wall_system +cpe:/a:misc:hillrom_welch_allyn_connex_spot_monitor +cpe:/a:misc:hillrom_welch_allyn_connex_vital_sings_monitor +cpe:/a:misc:hillrom_welch_allyn_service_monitor +cpe:/a:misc:hillrom_welch_allyn_service_tool +cpe:/a:misc:hillrom_welch_allyn_software_development_kit +cpe:/a:misc:hillrom_welch_allyn_spot_vital_sings_4400_device +cpe:/a:misc:htmlunit_htmlunit +cpe:/a:misc:ikaika_software_ikaika_rss_reader +cpe:/a:misc:infoscience_elc_analytics +cpe:/a:misc:infoscience_logstorage +cpe:/a:misc:jalinfotec_palletcontrol +cpe:/a:misc:jeroen_peters_name_director +cpe:/a:misc:kajitori_exment +cpe:/a:misc:keitaisitenet_mail_form +cpe:/a:misc:kuka_sin_pro +cpe:/a:misc:kuka_visual_components_network_license_server +cpe:/a:misc:luxion_keyshot +cpe:/a:misc:luxion_keyshot_network_rendering +cpe:/a:misc:luxion_keyshot_viewer +cpe:/a:misc:luxion_keyvr +cpe:/a:misc:m%26m_software_dtminspector_based_on_fdt_1.2x +cpe:/a:misc:m%26m_software_fdtcontainer_application +cpe:/a:misc:m%26m_software_fdtcontainer_component +cpe:/a:misc:mash_room-free_cgi-_bbs_tsumiki +cpe:/a:misc:mdt_software_autosave_for_system_platform +cpe:/a:misc:mdt_software_mdt_autosave +cpe:/a:misc:mercari_mercari +cpe:/a:misc:mesalabs_amegaview +cpe:/a:misc:microfocus_enterprise_arcsight_arcsight_logger +cpe:/a:misc:microfocus_enterprise_arcsight_management_center +cpe:/a:misc:m_system_typea_dl8_a +cpe:/a:misc:m_system_typeb_dl8_b +cpe:/a:misc:m_system_typec_dl8_c +cpe:/a:misc:m_system_typed_dl8_d +cpe:/a:misc:m_system_typee_dl8_e +cpe:/a:misc:multiple_vendors +cpe:/a:misc:nendeb_fudosan_plugin_hontai +cpe:/a:misc:nendeb_fudosan_plugin_pro_multi_user +cpe:/a:misc:nendeb_fudosan_plugin_pro_single_user +cpe:/a:misc:nexcom_nio50 +cpe:/a:misc:ni_consulting_sales_force_assistant +cpe:/a:misc:nitori_holdings_nitori_applications +cpe:/a:misc:ntt_resonant_goo_blog +cpe:/a:misc:ntt_technocross_magicconnect +cpe:/a:misc:onwebchat_live_chat-live_support +cpe:/a:misc:openclinic_ga +cpe:/a:misc:ovarro_tbox +cpe:/a:misc:ovarro_tboxlt2 +cpe:/a:misc:periscope_buyspeed +cpe:/a:misc:plathome_easyblocks_ipv6 +cpe:/a:misc:plathome_easyblocks_ipv6_enterprise +cpe:/a:misc:plathome_openblocks_iot_vx2 +cpe:/a:misc:realmag777_wordpress_meta_data_filter_%24_taxonomies_filter +cpe:/a:misc:realmag777_wpcs-wordpress_currency_switcher +cpe:/a:misc:retty_retty +cpe:/a:misc:sae_it-systems_fw-50_rtu +cpe:/a:misc:secomea_gatemanager +cpe:/a:misc:social_rocket_social_sharing_plugin +cpe:/a:misc:studyplus_studyplus +cpe:/a:misc:takuya_matsuyama_inkdrop +cpe:/a:misc:thinkingreed_f-revocrm +cpe:/a:misc:throughtek_p2p_software_development_kit +cpe:/a:misc:unified_automation_.net_based_opc_ua_client_server_sdk_bundle +cpe:/a:misc:versiant_lynx_customer_service_portal +cpe:/a:misc:weintek_cmt3071_cmt3072_cmt3090_cmt3103_cmt3151 +cpe:/a:misc:weintek_cmt-ctrl01 +cpe:/a:misc:weintek_cmt-fhd +cpe:/a:misc:weintek_cmt-g01_g02 +cpe:/a:misc:weintek_cmt-g03_g04 +cpe:/a:misc:weintek_cmt-hdm +cpe:/a:misc:weintek_cmt-svr-1xx_2xx +cpe:/a:misc:wonderlink_wl-enq +cpe:/a:misc:wonderlink_yomi-search +cpe:/a:misc:xylem_multismart_gen-1 +cpe:/a:misc:xylem_multismart_gen-2 +cpe:/a:misc:yet_another_php_photo_album_next_generation_yappa-ng cpe:/a:misp:misp -cpe:/a:misp:misp-maltego:1.4.4 cpe:/a:misp:misp:2.4.122 cpe:/a:misp:misp:2.4.127 cpe:/a:misp:misp:2.4.128 @@ -8164,8 +9461,33 @@ cpe:/a:misp:misp:2.4.135 cpe:/a:misp:misp:2.4.136 cpe:/a:misp:misp:2.4.141 cpe:/a:misp:misp:2.4.144 +cpe:/a:misp:misp-maltego:1.4.4 +cpe:/a:misp-project:malware_information_sharing_platform +cpe:/a:misp-project:misp-maltego cpe:/a:missionlabs:smartagent:3.1.0 +cpe:/a:mitake:smart_stock_selection +cpe:/a:mitel:businesscti_enterprise:::~~~windows~~ +cpe:/a:mitel:micloud_management_portal +cpe:/a:mitel:micloud_management_portal:6.1:- +cpe:/a:mitel:micloud_management_portal:6.1:sp4 +cpe:/a:mitel:micollab +cpe:/a:mitel:micollab:::~~~-~~ +cpe:/a:mitel:micollab_audio%2c_web_%26_video_conferencing +cpe:/a:mitel:micollab_awv +cpe:/a:mitel:micollab:::~~~iphone_os~~ +cpe:/a:mitel:micontact_center_business +cpe:/a:mitel:micontact_center_enterprise +cpe:/a:mitel:mivoice_connect +cpe:/a:mitel:mivoice_connect_client +cpe:/a:mitel:shoretel_conference_web +cpe:/a:mitel:shoretel_conference_web:19.50.1000.0 +cpe:/a:mit:kerberos cpe:/a:mit:kerberos_5 +cpe:/a:mit_media_lab:scratch-vm +cpe:/a:mitre:caldera +cpe:/a:mitre:caldera:2.7.0 +cpe:/a:mitreid:connect +cpe:/a:mit:scratch-svg-renderer cpe:/a:mit:scratch-svg-renderer:0.1.0:-:~~~node.js~~ cpe:/a:mit:scratch-svg-renderer:0.1.0:prerelease1515799461:~~~node.js~~ cpe:/a:mit:scratch-svg-renderer:0.1.0:prerelease1515800444:~~~node.js~~ @@ -8253,23 +9575,6 @@ cpe:/a:mit:scratch-svg-renderer:0.2.0:prerelease20201015135047:~~~node.js~~ cpe:/a:mit:scratch-svg-renderer:0.2.0:prerelease20201015194358:~~~node.js~~ cpe:/a:mit:scratch-svg-renderer:0.2.0:prerelease20201016121710:~~~node.js~~ cpe:/a:mit:scratch-vm -cpe:/a:mit:universal_turing_machine:- -cpe:/a:mitake:smart_stock_selection -cpe:/a:mitel:businesscti_enterprise:::~~~windows~~ -cpe:/a:mitel:micloud_management_portal -cpe:/a:mitel:micloud_management_portal:6.1:- -cpe:/a:mitel:micloud_management_portal:6.1:sp4 -cpe:/a:mitel:micollab:::~~~-~~ -cpe:/a:mitel:micollab:::~~~iphone_os~~ -cpe:/a:mitel:micollab_audio%2c_web_%26_video_conferencing -cpe:/a:mitel:micontact_center_business -cpe:/a:mitel:micontact_center_enterprise -cpe:/a:mitel:mivoice_connect -cpe:/a:mitel:mivoice_connect_client -cpe:/a:mitel:shoretel_conference_web:19.50.1000.0 -cpe:/a:mitre:caldera -cpe:/a:mitre:caldera:2.7.0 -cpe:/a:mitreid:connect cpe:/a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool cpe:/a:mitsubishielectric:conveyor_tracking_application_apr-ntr12fh:- cpe:/a:mitsubishielectric:conveyor_tracking_application_apr-ntr20fh%28n%3d1%2c2%29:- @@ -8287,7 +9592,9 @@ cpe:/a:mitsubishielectric:gt_designer3 cpe:/a:mitsubishielectric:gt_got1000 cpe:/a:mitsubishielectric:gt_got2000 cpe:/a:mitsubishielectric:gt_softgot1000 +cpe:/a:mitsubishielectric:gt_softgot1000_version3 cpe:/a:mitsubishielectric:gt_softgot2000 +cpe:/a:mitsubishielectric:gt_softgot2000_version1 cpe:/a:mitsubishielectric:gx_configurator-dp cpe:/a:mitsubishielectric:gx_configurator-qp cpe:/a:mitsubishielectric:gx_developer @@ -8297,26 +9604,42 @@ cpe:/a:mitsubishielectric:gx_logviewer cpe:/a:mitsubishielectric:gx_remoteservice-i cpe:/a:mitsubishielectric:gx_works2 cpe:/a:mitsubishielectric:gx_works3 +cpe:/a:mitsubishielectric:iqmonozukuri cpe:/a:mitsubishielectric:m_commdtm-hart cpe:/a:mitsubishielectric:m_commdtm-io-link cpe:/a:mitsubishielectric:mc_works +cpe:/a:mitsubishielectric:mc_works32 cpe:/a:mitsubishielectric:mc_works32:9.50.255.02 cpe:/a:mitsubishielectric:melfa-works +cpe:/a:mitsubishielectric:melipc_series_mi5000 +cpe:/a:mitsubishielectric:melsec_f_series +cpe:/a:mitsubishielectric:melsec_fx_series +cpe:/a:mitsubishielectric:melsec_iq-f_series +cpe:/a:mitsubishielectric:melsec_iq-r_series +cpe:/a:mitsubishielectric:melsec_iq-r_series_c_controller_module +cpe:/a:mitsubishielectric:melsec_iq-r_series_c_intelligent_function_module cpe:/a:mitsubishielectric:melsec-l_flexible_high-speed_i%2fo_control_module_configuration_tool +cpe:/a:mitsubishielectric:melsec_l_series +cpe:/a:mitsubishielectric:melsec_q_series +cpe:/a:mitsubishielectric:melsec-q_series_c_controller_module cpe:/a:mitsubishielectric:melsec_wincpu_setting_utility cpe:/a:mitsubishielectric:melsoft_em_software_development_kit +cpe:/a:mitsubishielectric:melsoft_em_software_development_kit_em_configurator cpe:/a:mitsubishielectric:melsoft_fielddeviceconfigurator cpe:/a:mitsubishielectric:melsoft_iq_appportal cpe:/a:mitsubishielectric:melsoft_navigator cpe:/a:mitsubishielectric:mh11_settingtool_version2 cpe:/a:mitsubishielectric:mi_configurator +cpe:/a:mitsubishielectric:mitsubishi_mx_component cpe:/a:mitsubishielectric:motion_control_setting cpe:/a:mitsubishielectric:mr_configurator2 cpe:/a:mitsubishielectric:mt_works2 +cpe:/a:mitsubishielectric:multiple_product cpe:/a:mitsubishielectric:mx_component -cpe:/a:mitsubishielectric:network_interface_board_cc-link cpe:/a:mitsubishielectric:network_interface_board_cc_ie_control_utility cpe:/a:mitsubishielectric:network_interface_board_cc_ie_field_utility +cpe:/a:mitsubishielectric:network_interface_board_cc-link +cpe:/a:mitsubishielectric:network_interface_board_cc-link_ver.2_utility cpe:/a:mitsubishielectric:network_interface_board_mneth_utility cpe:/a:mitsubishielectric:px_developer cpe:/a:mitsubishielectric:rt_toolbox2 @@ -8324,13 +9647,16 @@ cpe:/a:mitsubishielectric:rt_toolbox3 cpe:/a:mitsubishielectric:setting%2fmonitoring_tools_for_the_c_controller_module cpe:/a:mitsubishielectric:slmp_data_collector cpe:/a:mittwald:typo3_forum:::~~~typo3~~ +cpe:/a:mit:universal_turing_machine:- cpe:/a:mixme_project:mixme:::~~~node.js~~ cpe:/a:mjml:mjml cpe:/a:mjpclab:object-hierarchy-access cpe:/a:mk-auth:mk-auth cpe:/a:mk-auth:mk-auth:19.01 cpe:/a:mlfactory:dsgvo_all_in_one_for_wp:::~~~wordpress~~ +cpe:/a:mm_forum_project:mm_forum cpe:/a:mm_forum_project:mm_forum:::~~~typo3~~ +cpe:/a:mm_forum_project:typo3_forum cpe:/a:mobatek:mobaxterm:::~~home~~~ cpe:/a:mobileiron:cloud cpe:/a:mobileiron:core @@ -8341,6 +9667,7 @@ cpe:/a:mobileiron:monitor_and_reporting_database cpe:/a:mobileiron:reporting_database cpe:/a:mobileiron:sentry cpe:/a:mobileviewpoint:wireless_multiplex_terminal_playout_server +cpe:/a:mock2easy_project:mock2easy cpe:/a:mock2easy_project:mock2easy:::~~~node.js~~ cpe:/a:moddable:moddable cpe:/a:moddable:moddable:os180329 @@ -8348,11 +9675,10 @@ cpe:/a:moddable:xs:9.0.0 cpe:/a:modern_honey_network_project:modern_honey_network cpe:/a:mods-for-hesk:mods_for_hesk cpe:/a:moinmo:moinmoin -cpe:/a:mon_project:mon:- +cpe:/a:mojohaus:exec_maven cpe:/a:monal:monal:::~~~iphone_os~~ -cpe:/a:mongo-express_project:mongo-express:1.0.0:alpha1 -cpe:/a:mongo-express_project:mongo-express:1.0.0:alpha3 -cpe:/a:mongo-express_project:mongo-express:::~~~node.js~~ +cpe:/a:monero_project:monero +cpe:/a:mongodb:bson cpe:/a:mongodb:bson:::~~~node.js~~ cpe:/a:mongodb:c%23_driver:2.11.0:-:~~~mongodb~~ cpe:/a:mongodb:c%23_driver:::~~~mongodb~~ @@ -8361,6 +9687,7 @@ cpe:/a:mongodb:compass cpe:/a:mongodb:database_tools cpe:/a:mongodb:go_driver:::~~~mongodb~~ cpe:/a:mongodb:java_driver:::~~~mongodb~~ +cpe:/a:mongodb:js-bson cpe:/a:mongodb:libmongocrypt:1.2.0::~~~node.js~~ cpe:/a:mongodb:mongodb cpe:/a:mongodb:mongodb:1.2.0 @@ -8395,13 +9722,19 @@ cpe:/a:mongodb:mongodb_enterprise_kubernetes_operator:1.0 cpe:/a:mongodb:mongodb_enterprise_kubernetes_operator:1.1 cpe:/a:mongodb:mongomirror cpe:/a:mongodb:ops_manager +cpe:/a:mongo-express_project:mongo-express:1.0.0:alpha1 +cpe:/a:mongo-express_project:mongo-express:1.0.0:alpha3 +cpe:/a:mongo-express_project:mongo-express:::~~~node.js~~ cpe:/a:monicahq:monica cpe:/a:monicahq:monica:2.19.1 +cpe:/a:monitorapp:application_insight_web_application cpe:/a:monitorapp:application_insight_web_application:::~~virtual~~~ cpe:/a:monitorapp:web_application_firewall cpe:/a:monitorr_project:monitorr:1.7.6m -cpe:/a:mono:monox +cpe:/a:monocms:monocms cpe:/a:monocms:monocms:1.0 +cpe:/a:mono:monox +cpe:/a:mon_project:mon:- cpe:/a:monstaftp:monsta_ftp cpe:/a:monstra:monstra cpe:/a:monstra:monstra:3.0.4 @@ -8409,6 +9742,7 @@ cpe:/a:monstra:monstra_cms:3.0.4 cpe:/a:moodle:moodle cpe:/a:moodle:moodle:3.10.0:- cpe:/a:moodle:moodle:3.10.3 +cpe:/a:moonlight-stream:moonlight cpe:/a:moonlight-stream:moonlight:::~~~iphone_os~~ cpe:/a:moonlight-stream:moonlight:::~~~tvos~~ cpe:/a:mootools:mootools-more:1.6.0 @@ -8416,8 +9750,11 @@ cpe:/a:mooveagency:contact_form_check_tester:::~~~wordpress~~ cpe:/a:mooveagency:import_xml_and_rss_feeds:2.0.1::~~~wordpress~~ cpe:/a:mooveagency:redirect_404_to_parent:::~~~wordpress~~ cpe:/a:mooveagency:select_all_categories_and_taxonomies%2c_change_checkbox_to_radio_buttons:::~~~wordpress~~ +cpe:/a:more_quick_tools:greenbrowser cpe:/a:morganstanley:hobbes +cpe:/a:mor-pah.net:dmitry_deepmagic_information_gathering_tool cpe:/a:morphisec:unified_threat_prevention_platform +cpe:/a:mosc_project:mosc cpe:/a:mosc_project:mosc:::~~~node.js~~ cpe:/a:motion_project:motion cpe:/a:moutjs:mout:::~~~node.js~~ @@ -8425,17 +9762,19 @@ cpe:/a:movabletype:movable_type cpe:/a:movabletype:movable_type_advanced cpe:/a:movabletype:movable_type_premium cpe:/a:movabletype:movable_type_premium_advanced +cpe:/a:moxa:mxview cpe:/a:moxa:mxview:3.1.8 cpe:/a:mozilla:bleach cpe:/a:mozilla:firefox -cpe:/a:mozilla:firefox:::~~android~~~ cpe:/a:mozilla:firefox:::~~~-~~ cpe:/a:mozilla:firefox:::~~~android~~ -cpe:/a:mozilla:firefox:::~~~iphone_os~~ -cpe:/a:mozilla:firefox:::~~~~x86~ +cpe:/a:mozilla:firefox:::~~android~~~ cpe:/a:mozilla:firefox_esr cpe:/a:mozilla:firefox_esr:::~~~~x86~ +cpe:/a:mozilla:firefox:::~~~iphone_os~~ +cpe:/a:mozilla:firefox:::~~~~x86~ cpe:/a:mozilla:hubs_cloud_reticulum +cpe:/a:mozilla:mozjpeg cpe:/a:mozilla:mozjpeg:4.0.0 cpe:/a:mozilla:network_security_services cpe:/a:mozilla:nss @@ -8449,40 +9788,51 @@ cpe:/a:mpd_project:mpd cpe:/a:mpmath:mpmath:1.0.0 cpe:/a:mpv:mpv cpe:/a:mpxj:mpxj +cpe:/a:mqtt:mqtt cpe:/a:mqtt:mqtt:3.1.1 cpe:/a:mquery_project:mquery:::~~~node.js~~ cpe:/a:mruby:mruby cpe:/a:mruby:mruby:2.1.0 cpe:/a:mruby:mruby:2.1.2 cpe:/a:mruby:mruby:2.1.2:rc +cpe:/a:mruby_project:mruby cpe:/a:mrxvt_project:mrxvt:0.5.4 cpe:/a:ms3d_project:ms3d:::~~~rust~~ cpe:/a:msf_emby_project:msf_emby cpe:/a:msgpack5_project:msgpack5:::~~~node.js~~ cpe:/a:msi:dragon_center cpe:/a:msi:dragon_center:2.0.104.0 +cpe:/a:msi:true_color cpe:/a:mubu:mubu:2.2.1 cpe:/a:mulesoft:aplkit +cpe:/a:mulesoft:mule_runtime cpe:/a:mulesoft:mule_runtime:::~~community~~~ cpe:/a:mulesoft:mule_runtime:::~~enterprise~~~ cpe:/a:multi-ini_project:multi-ini:::~~~node.js~~ +cpe:/a:multiqueue2_project:multiqueue2:::~~~rust~~ +cpe:/a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system cpe:/a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system:1.0 +cpe:/a:multi_user_project:multi_user cpe:/a:multi_user_project:multi_user:1.8.2::~~~getsimple_cms~~ -cpe:/a:multiqueue2_project:multiqueue2:::~~~rust~~ cpe:/a:mumble:mumble cpe:/a:mumble:mumble:1.3.0:- +cpe:/a:munki_facts_project:munki_facts cpe:/a:munki_facts_project:munki_facts:::~~~munkireport~~ +cpe:/a:munkireport_project:comment cpe:/a:munkireport_project:comment:::~~~munkireport~~ cpe:/a:munkireport_project:munkireport cpe:/a:musl-libc:musl cpe:/a:mutare:voice cpe:/a:mutt:mutt cpe:/a:mversion_project:mversion +cpe:/a:mxplayer:mx_player cpe:/a:mxplayer:mx_player:::~~~android~~ cpe:/a:mybatis:mybatis cpe:/a:mybb:mybb cpe:/a:mydbr:mydbr:5.8.3%2f4262 +cpe:/a:myeventon:eventon cpe:/a:myeventon:eventon:::~~~wordpress~~ +cpe:/a:mylittletools:mylittleadmin cpe:/a:mylittletools:mylittleadmin:3.8 cpe:/a:myq-solution:myq_server cpe:/a:myvestacp:myvesta @@ -8492,6 +9842,7 @@ cpe:/a:naganobank:nagagin:::~~~android~~ cpe:/a:nagios:favorites cpe:/a:nagios:fusion cpe:/a:nagios:log_server +cpe:/a:nagios:nagios cpe:/a:nagios:nagios:2.1.3 cpe:/a:nagios:nagios:4.4.5 cpe:/a:nagios:nagios_core:4.2.4 @@ -8502,7 +9853,9 @@ cpe:/a:nagios:nagios_xi:5.7.3 cpe:/a:nagios:nagios_xi:5.7.4 cpe:/a:nagios:nagios_xi:5.7.5 cpe:/a:nagios:network_analyzer +cpe:/a:nagios:remote_plugin_executor cpe:/a:nagios:remote_plug_in_executor:3.2.1 +cpe:/a:nakivo:backup_%26_replication_director cpe:/a:nakivo:backup_%26_replication_director:9.4.0.r43656 cpe:/a:nakivo:backup_%26_replication_transporter:9.4.0.r43656 cpe:/a:name_directory_project:name_directory:::~~~wordpress~~ @@ -8513,18 +9866,24 @@ cpe:/a:nanometrics:titansma cpe:/a:nanopb_project:nanopb cpe:/a:nanorand_project:nanorand:::~~~rust~~ cpe:/a:narou_project:narou +cpe:/a:nasm:nasm cpe:/a:nasm:netwide_assembler:2.15:rc10 cpe:/a:nasm:network_assembler:2.15.04:rc3 +cpe:/a:national_tax_agency:chrome_extension_e-tax_reception_system_ap cpe:/a:nats:jwt_library cpe:/a:nats:nats_server +cpe:/a:naukri_clone_script_project:php_scripts_mall_advanced_real_estate_script cpe:/a:naver:cloud_explorer cpe:/a:naver:comic_viewer +cpe:/a:navercorp:cloud_explorer +cpe:/a:navercorp:whale_browser_installer cpe:/a:naver:whale_browser_installer +cpe:/a:navigatecms:navigate_cms cpe:/a:naviserver_project:naviserver cpe:/a:naviwebs:navigate_cms cpe:/a:naviwebs:navigate_cms:2.9 -cpe:/a:naviwebs:navigate_cms:2.9:r1433 cpe:/a:naviwebs:navigatecms:2.9 +cpe:/a:naviwebs:navigate_cms:2.9:r1433 cpe:/a:nb-connect_project:nb-connect:::~~~rust~~ cpe:/a:nchsoftware:express_accounts cpe:/a:nchsoftware:express_invoice @@ -8534,8 +9893,11 @@ cpe:/a:ncp-e:secure_enterprise_client cpe:/a:ncr:command_center_agent:16.3 cpe:/a:nebulab:solidus cpe:/a:nec:esmpro_manager:6.42 +cpe:/a:nec:esmpro_servermanager +cpe:/a:nec:expresscluster_x cpe:/a:nec:expresscluster_x:4.1::~~~windows~~ cpe:/a:nec:expresscluster_x:4.2::~~~windows~~ +cpe:/a:nec:infocage cpe:/a:nec:infocage_siteshell:1.4::~~~apache_windows~~ cpe:/a:nec:infocage_siteshell:1.4::~~~iis~~ cpe:/a:nec:infocage_siteshell:1.5::~~~apache_windows~~ @@ -8544,33 +9906,45 @@ cpe:/a:nec:infocage_siteshell:1.6::~~~apache_windows~~ cpe:/a:nec:infocage_siteshell:1.6::~~~iis~~ cpe:/a:nec:infocage_siteshell:::~~~apache_windows~~ cpe:/a:nec:infocage_siteshell:::~~~iis~~ +cpe:/a:nec:ism_client cpe:/a:nec:ism_server +cpe:/a:necplatforms:sl2100 +cpe:/a:necplatforms:univerge_aspire_ux +cpe:/a:necplatforms:univerge_aspire_wx +cpe:/a:necplatforms:univerge_sv8500 +cpe:/a:necplatforms:univerge_sv9100 +cpe:/a:necplatforms:univerge_sv9500 cpe:/a:nedb_project:nedb:::~~~node.js~~ +cpe:/a:nedi:nedi cpe:/a:nedi:nedi:1.9c cpe:/a:nendeb:fudousan_plugin cpe:/a:nendeb:fudousan_plugin_pro_multi-user cpe:/a:nendeb:fudousan_plugin_pro_single-user +cpe:/a:neo_japan:desknet_neo cpe:/a:neomutt:neomutt cpe:/a:neos:form cpe:/a:neox:hana_flv_player:::~~~wordpress~~ cpe:/a:nestie_project:nestie:::~~~node.js~~ -cpe:/a:net%3a%3anetmask_project:net%3a%3anetmask:::~~~perl~~ -cpe:/a:net-snmp:net-snmp cpe:/a:net2_project:net2:::~~~rust~~ +cpe:/a:net%3a%3anetmask_project:net%3a%3anetmask:::~~~perl~~ cpe:/a:netapp:7-mode_transition_tool:- -cpe:/a:netapp:active_iq_unified_manager:-::~~~linux~~ -cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~ -cpe:/a:netapp:active_iq_unified_manager:-::~~~windows~~ +cpe:/a:netapp:active_iq_unified_manager cpe:/a:netapp:active_iq_unified_manager:7.3::~~~windows~~ cpe:/a:netapp:active_iq_unified_manager:9.5::~~~vmware_vsphere~~ +cpe:/a:netapp:active_iq_unified_manager:-::~~~linux~~ cpe:/a:netapp:active_iq_unified_manager:::~~~linux~~ +cpe:/a:netapp:active_iq_unified_manager:-::~~~vmware_vsphere~~ cpe:/a:netapp:active_iq_unified_manager:::~~~vmware_vsphere~~ cpe:/a:netapp:active_iq_unified_manager:::~~~vsphere~~ +cpe:/a:netapp:active_iq_unified_manager:-::~~~windows~~ cpe:/a:netapp:active_iq_unified_manager:::~~~windows~~ +cpe:/a:netapp:cloud_backup cpe:/a:netapp:cloud_backup:- cpe:/a:netapp:cloud_insights_telegraf:- +cpe:/a:netapp:cloud_insights_telegraf_agent cpe:/a:netapp:cloud_insights_telegraf_agent:- cpe:/a:netapp:cloud_manager +cpe:/a:netapp:cloud_volumes_ontap_mediator cpe:/a:netapp:cloud_volumes_ontap_mediator:- cpe:/a:netapp:clustered_data_ontap cpe:/a:netapp:clustered_data_ontap:- @@ -8692,28 +10066,41 @@ cpe:/a:netapp:clustered_data_ontap:9.7:p3 cpe:/a:netapp:clustered_data_ontap:9.7:p6 cpe:/a:netapp:clustered_data_ontap:9.7:p7 cpe:/a:netapp:clustered_data_ontap:9.7:rc1 +cpe:/a:netapp:clustered_data_ontap_antivirus_connector cpe:/a:netapp:clustered_data_ontap_antivirus_connector:- cpe:/a:netapp:data_availability_services:- cpe:/a:netapp:data_ontap:-::~~~7-mode~~ +cpe:/a:netapp:element_plug-in_for_vcenter_server +cpe:/a:netapp:element_software +cpe:/a:netapp:e-series_performance_analyzer cpe:/a:netapp:e-series_performance_analyzer:- -cpe:/a:netapp:e-series_santricity_management:-::~~~vmware_vcenter~~ +cpe:/a:netapp:e-series_santricity_management cpe:/a:netapp:e-series_santricity_management_plug-ins:-::~~~vmware_vcenter~~ +cpe:/a:netapp:e-series_santricity_management:-::~~~vmware_vcenter~~ cpe:/a:netapp:e-series_santricity_os_controller +cpe:/a:netapp:e-series_santricity_storage_manager cpe:/a:netapp:e-series_santricity_storage_manager:- +cpe:/a:netapp:e-series_santricity_unified_manager cpe:/a:netapp:e-series_santricity_unified_manager:- -cpe:/a:netapp:e-series_santricity_web_services:-::~~~web_services_proxy~~ +cpe:/a:netapp:e-series_santricity_web_services +cpe:/a:netapp:e-series_santricity_web_services_proxy cpe:/a:netapp:e-series_santricity_web_services_proxy:- -cpe:/a:netapp:element_plug-in_for_vcenter_server +cpe:/a:netapp:e-series_santricity_web_services:-::~~~web_services_proxy~~ cpe:/a:netapp:hci cpe:/a:netapp:hci_bootstrap_os:- +cpe:/a:netapp:hci_management_node cpe:/a:netapp:hci_management_node:- +cpe:/a:netapp:hyper_converged_infrastructure +cpe:/a:netapp:inventory_collect_tool cpe:/a:netapp:inventory_collect_tool:- +cpe:/a:netapp:manageability_software_development_kit cpe:/a:netapp:manageability_software_development_kit:- cpe:/a:netapp:management_services_for_element_software_and_netapp_hci cpe:/a:netapp:max_data:- cpe:/a:netapp:oncommand_api_services:- cpe:/a:netapp:oncommand_balance:- cpe:/a:netapp:oncommand_cloud_manager:- +cpe:/a:netapp:oncommand_insight cpe:/a:netapp:oncommand_insight:- cpe:/a:netapp:oncommand_performance_manager:- cpe:/a:netapp:oncommand_system_manager @@ -8725,42 +10112,64 @@ cpe:/a:netapp:oncommand_unified_manager cpe:/a:netapp:oncommand_unified_manager:- cpe:/a:netapp:oncommand_unified_manager:-::~~~clustered_data_ontap~~ cpe:/a:netapp:oncommand_unified_manager_core_package:- +cpe:/a:netapp:oncommand_workflow_automation cpe:/a:netapp:oncommand_workflow_automation:- +cpe:/a:netapp:ontap_select_administration_utility +cpe:/a:netapp:ontap_select_deploy +cpe:/a:netapp:ontap_select_deploy_administration_utility cpe:/a:netapp:ontap_select_deploy_administration_utility:- cpe:/a:netapp:plug-in_for_symantec_netbackup:- cpe:/a:netapp:santricity_cloud_connector:- +cpe:/a:netapp:santricity_smi-s_provider cpe:/a:netapp:santricity_smi-s_provider:- cpe:/a:netapp:santricity_unified_manager:- cpe:/a:netapp:service_level_manager:- cpe:/a:netapp:smi-s_provider:- -cpe:/a:netapp:snap_creator_framework:- +cpe:/a:netapp:snapcenter cpe:/a:netapp:snapcenter:- cpe:/a:netapp:snapcenter_server:- +cpe:/a:netapp:snap_creator_framework +cpe:/a:netapp:snap_creator_framework:- +cpe:/a:netapp:snapdrive cpe:/a:netapp:snapdrive:-::~~~unix~~ cpe:/a:netapp:snapdrive:-::~~~windows~~ +cpe:/a:netapp:snapmanager cpe:/a:netapp:snapmanager:-:-:~~~oracle~~ -cpe:/a:netapp:snapmanager:-:-:~~~sap~~ cpe:/a:netapp:snapmanager:-::~~~oracle~~ +cpe:/a:netapp:snapmanager:-:-:~~~sap~~ cpe:/a:netapp:snapmanager:-::~~~sap~~ cpe:/a:netapp:snapmanager:::~~~sap~~ +cpe:/a:netapp:solidfire cpe:/a:netapp:solidfire:- cpe:/a:netapp:solidfire_%26_hci_management_node cpe:/a:netapp:solidfire_%26_hci_management_node:- +cpe:/a:netapp:solidfire_%26_hci_storage_node cpe:/a:netapp:solidfire_%26_hci_storage_node:- +cpe:/a:netapp:steelstore_cloud_integrated_storage cpe:/a:netapp:steelstore_cloud_integrated_storage:- -cpe:/a:netapp:storage_replication_adapter:::~~~clustered_data_ontap~~ cpe:/a:netapp:storagegrid cpe:/a:netapp:storagegrid:- +cpe:/a:netapp:storagegrid_webscale cpe:/a:netapp:storagegrid_webscale_nas_bridge:- +cpe:/a:netapp:storage_replication_adapter +cpe:/a:netapp:storage_replication_adapter:::~~~clustered_data_ontap~~ cpe:/a:netapp:symantec_netbackup:- +cpe:/a:netapp:trident cpe:/a:netapp:trident:- +cpe:/a:netapp:vasa_provider cpe:/a:netapp:vasa_provider:::~~~clustered_data_ontap~~ cpe:/a:netapp:vasa_provider_for_clustered_data_ontap cpe:/a:netapp:vasa_provider_for_clustered_data_ontap:::~~~vsphere~~ +cpe:/a:netapp:virtual_storage_console_for_vmware_vsphere cpe:/a:netapp:virtual_storage_console:::~~~vmware_vsphere~~ cpe:/a:netapp:virtual_storage_console:::~~~vsphere~~ +cpe:/a:netartmedia:news_lister cpe:/a:netartmedia:news_lister:1.0.0 +cpe:/a:netease:netease_mail_master +cpe:/a:netease:pomelo-monitor cpe:/a:netease:pomelo-monitor:::~~~node.js~~ +cpe:/a:netease:youdao_dictionary +cpe:/a:netflix:chaos_monkey cpe:/a:netflix:chaos_monkey:::~~~jenkins~~ cpe:/a:netflix:conductor cpe:/a:netflix:dispatch @@ -8784,24 +10193,31 @@ cpe:/a:netflix:titus:0.1.1:rc271 cpe:/a:netflix:titus:0.1.1:rc272 cpe:/a:netflix:titus:0.1.1:rc273 cpe:/a:netfortis:trixbox:::~~community~~~ +cpe:/a:netfortris:trixbox cpe:/a:netgate:pfsense cpe:/a:netgear:prosafe_network_management_system:1.6.0.26 +cpe:/a:netgear:readynas_surveillance cpe:/a:nethack:nethack +cpe:/a:netiq:self_service_password_reset cpe:/a:netkit_telnet_project:netkit_telnet cpe:/a:netlify:kiali-operator cpe:/a:netmask_project:netmask:::~~~node.js~~ cpe:/a:netmotionsoftware:netmotion_mobility cpe:/a:netop:vision_pro +cpe:/a:netqmail:netqmail cpe:/a:netqmail:netqmail:1.06 cpe:/a:netscout:airmagnet_enterprise cpe:/a:netsetman:netsetman:::~~pro~~~ cpe:/a:netsia:seba%2b +cpe:/a:netskope:netskope cpe:/a:netskope:netskope:75.0 +cpe:/a:net-snmp:net-snmp cpe:/a:netsweeper:netsweeper cpe:/a:nette:application cpe:/a:nettle_project:nettle cpe:/a:netty:netty cpe:/a:netty:netty:4.1.43 +cpe:/a:netty_project:netty cpe:/a:networkmanager-ssh_project:networkmanager-ssh cpe:/a:netwrix:account_lockout_examiner cpe:/a:neutrinolabs:xrdp @@ -8812,10 +10228,12 @@ cpe:/a:newgensoft:egov:12.0 cpe:/a:newlib_project:newlib cpe:/a:newmediacompany:smarty cpe:/a:newpk_project:newpk:1.1 +cpe:/a:newsscriptphp:news_script_php_pro cpe:/a:newsscriptphp:news_script_php_pro:2.3 cpe:/a:newtarget:custom_global_variables:1.0.5::~~~wordpress~~ cpe:/a:nexaweb:nexacro_14 cpe:/a:nexaweb:nexacro_17 +cpe:/a:nexos_project:nexos cpe:/a:nexos_project:nexos:::~~~wordpress~~ cpe:/a:nextauth.js:next-auth:::~~~node.js~~ cpe:/a:nextcloud%2fdialogs_project:nextcloud%2fdialogs:::~~~node.js~~ @@ -8832,11 +10250,12 @@ cpe:/a:nextcloud:nextcloud:2.6.4::~~~linux~~ cpe:/a:nextcloud:nextcloud:::~~~android~~ cpe:/a:nextcloud:nextcloud:::~~~iphone_os~~ cpe:/a:nextcloud:nextcloud:::~~~macos~~ -cpe:/a:nextcloud:nextcloud:::~~~windows~~ cpe:/a:nextcloud:nextcloud_mail cpe:/a:nextcloud:nextcloud_server cpe:/a:nextcloud:nextcloud_server:19.0.0:- cpe:/a:nextcloud:nextcloud_server:19.0.1 +cpe:/a:nextcloud:nextcloud:::~~~windows~~ +cpe:/a:nextcloud:preferred_providers cpe:/a:nextcloud:preferred_providers:1.6.0 cpe:/a:nextcloud:preferred_providers:1.7.0 cpe:/a:nextcloud:social @@ -8846,68 +10265,87 @@ cpe:/a:nextendweb:smart_slider:::~~free~wordpress~~ cpe:/a:nextendweb:smart_slider:::~~pro~wordpress~~ cpe:/a:nexusdb:nexusdb cpe:/a:nfstream:nfstream:5.2.0 -cpe:/a:ng-packagr_project:ng-packagr cpe:/a:nghttp2:nghttp2 cpe:/a:nginx:nginx cpe:/a:nginx:njs -cpe:/a:ni-consul:sales_force_assistant +cpe:/a:ng-packagr_project:ng-packagr cpe:/a:nibbleblog:nibbleblog:3.7.1c +cpe:/a:nica:winwaste.net:1.0.6183.16475 cpe:/a:nic:bird cpe:/a:nic:foris -cpe:/a:nic:knot_resolver -cpe:/a:nica:winwaste.net:1.0.6183.16475 +cpe:/a:nicholas_marriott:tmux +cpe:/a:nick_chan_bot_project:nick_chan_bot cpe:/a:nick_chan_bot_project:nick_chan_bot:1.0.0:beta_pre_11 cpe:/a:nick_chan_bot_project:nick_chan_bot:1.0.0:beta_pre_7 cpe:/a:nick_chan_bot_project:nick_chan_bot:1.0.0:beta_pre_8 cpe:/a:nick_chan_bot_project:nick_chan_bot:1.0.0:beta_pre_9 -cpe:/a:niftypm:nifty-pm:cpe_2.3 +cpe:/a:nic:knot_resolver +cpe:/a:ni:compactrio +cpe:/a:ni-consul:sales_force_assistant cpe:/a:niftypm:nifty:2020-08-26 +cpe:/a:niftypm:nifty-pm:cpe_2.3 cpe:/a:nim-lang:nim -cpe:/a:ninja:video_downloader_for_tiktok:1.3::~~~wordpress~~ +cpe:/a:ninjaforms:ninja_forms cpe:/a:ninjaforms:ninja_forms:3.4.22::~~~wordpress~~ cpe:/a:ninjaforms:ninja_forms:::~~~wordpress~~ cpe:/a:ninjarmm:ninjarmm:5.0.909::~~~windows~~ cpe:/a:ninjateam:filebird:4.7.3::~~~wordpress~~ cpe:/a:ninjateam:video_downloader_for_tiktok:1.3::~~~wordpress~~ +cpe:/a:ninja:video_downloader_for_tiktok:1.3::~~~wordpress~~ +cpe:/a:nippon-antenna:rfntps +cpe:/a:nis-utils_project:nis-utils cpe:/a:nis-utils_project:nis-utils:-::~~~node.js~~ cpe:/a:nitori:nitori:::~~~android~~ cpe:/a:nitori:nitori:::~~~iphone_os~~ cpe:/a:nitro_enclaves_project:nitro_enclaves +cpe:/a:nitro_software:nitro_pro +cpe:/a:niushop:niushop cpe:/a:niushop:niushop:1.11 cpe:/a:nlnetlabs:name_server_daemon +cpe:/a:nlnet_labs:routinator cpe:/a:nlnetlabs:routinator +cpe:/a:nlnet_labs:unbound cpe:/a:nlnetlabs:unbound cpe:/a:nlnetlabs:unbound:1.6.6-5 cpe:/a:nmfc:power_line_communications cpe:/a:nmstate:kubernetes-nmstate +cpe:/a:nodebb:blog_comments +cpe:/a:nodebb:blog_comments:::~~~node.js~~ +cpe:/a:nodebb:nodebb +cpe:/a:node.bcrypt.js_project:node.bcrypt.js +cpe:/a:node.bcrypt.js_project:node.bcrypt.js:::~~~node.js~~ cpe:/a:node-dns-sync_project:node-dns-sync cpe:/a:node-etsy-client_project:node-etsy-client:::~~~node.js~~ +cpe:/a:nodee-utils_project:nodee-utils:::~~~node.js~~ +cpe:/a:node-extend_project:node-extend cpe:/a:node-extend_project:node-extend:::~~~node.js~~ +cpe:/a:node-fetch_project:node-fetch cpe:/a:node-fetch_project:node-fetch:3.0.0:beta1:~~~node.js~~ cpe:/a:node-fetch_project:node-fetch:3.0.0:beta5:~~~node.js~~ cpe:/a:node-fetch_project:node-fetch:3.0.0:beta6:~~~node.js~~ cpe:/a:node-fetch_project:node-fetch:3.0.0:beta7:~~~node.js~~ cpe:/a:node-fetch_project:node-fetch:3.0.0:beta8:~~~node.js~~ cpe:/a:node-fetch_project:node-fetch:::~~~node.js~~ +cpe:/a:nodejs:node.js +cpe:/a:nodejs:node.js:::~~-~~~ +cpe:/a:nodejs:node.js:::~~lts~~~ +cpe:/a:node-key-sender_project:node-key-sender cpe:/a:node-key-sender_project:node-key-sender:::~~~node.js~~ +cpe:/a:nodemailer.js_project:nodemailer.js +cpe:/a:nodemailer:nodemailer:::~~~node.js~~ +cpe:/a:node-mpv_project:node-mpv cpe:/a:node-mpv_project:node-mpv:::~~~node.js~~ cpe:/a:node-notifier_project:node-notifier:::~~~node.js~~ cpe:/a:node-oojs_project:node-oojs:::~~~node.js~~ cpe:/a:node-pdf-generator_project:node-pdf-generator +cpe:/a:node-prompt-here_project:node-prompt-here cpe:/a:node-prompt-here_project:node-prompt-here:::~~~node.js~~ cpe:/a:node-ps_project:node-ps:::~~~node.js~~ cpe:/a:node-red-contrib-huemagic_project:node-red-contrib-huemagic:3.0.0::~~~node.js~~ -cpe:/a:node-rules_project:node-rules:::~~~node.js~~ -cpe:/a:node.bcrypt.js_project:node.bcrypt.js:::~~~node.js~~ -cpe:/a:nodebb:blog_comments:::~~~node.js~~ -cpe:/a:nodebb:nodebb -cpe:/a:nodee-utils_project:nodee-utils:::~~~node.js~~ -cpe:/a:nodejs:node.js -cpe:/a:nodejs:node.js:::~~-~~~ -cpe:/a:nodejs:node.js:::~~lts~~~ -cpe:/a:nodemailer:nodemailer:::~~~node.js~~ cpe:/a:nodered:node-red-dashboard:::~~~node.js~~ cpe:/a:nodered:node-red:::~~~node.js~~ +cpe:/a:node-rules_project:node-rules +cpe:/a:node-rules_project:node-rules:::~~~node.js~~ cpe:/a:noise-java_project:noise-java cpe:/a:nokia:netact:18a cpe:/a:nokogiri:nokogiri @@ -8921,19 +10359,22 @@ cpe:/a:nopcommerce:store:4.30 cpe:/a:nordicsemi:android_ble_library cpe:/a:nordicsemi:dfu_library cpe:/a:normalize-url_project:normalize-url:::~~~node.js~~ +cpe:/a:norman:malware_cleaner cpe:/a:norman:malware_cleaner:2.08.08 cpe:/a:northwestern:timelinejs cpe:/a:notable:notable:1.8.4 cpe:/a:nothings:stb_truetype.h cpe:/a:novel_boutique_house-plus_project:novel_boutique_house-plus:3.5.1 +cpe:/a:noviflow:noviware cpe:/a:nozbe:watermelondb cpe:/a:nozbe:watermelondb:0.16.0 cpe:/a:nozbe:watermelondb:0.16.1 cpe:/a:nozominetworks:central_management_control cpe:/a:nozominetworks:guardian -cpe:/a:npm-programmatic_project:npm-programmatic cpe:/a:npmjs:hosted-git-info +cpe:/a:npmjs:npm-user-validate cpe:/a:npmjs:npm-user-validate:::~~~node.js~~ +cpe:/a:npm-programmatic_project:npm-programmatic cpe:/a:npupnp_project:npupnp cpe:/a:nsa:emissary cpe:/a:nsa:emissary:5.9.0 @@ -8944,6 +10385,11 @@ cpe:/a:ntop:ndpi:3.4 cpe:/a:ntp:ntp cpe:/a:ntp:ntp:4.2.8:- cpe:/a:ntp:ntp:4.2.8:p1 +cpe:/a:ntp:ntp:4.2.8:p10 +cpe:/a:ntp:ntp:4.2.8:p11 +cpe:/a:ntp:ntp:4.2.8:p12 +cpe:/a:ntp:ntp:4.2.8:p13 +cpe:/a:ntp:ntp:4.2.8:p14 cpe:/a:ntp:ntp:4.2.8:p1-beta1 cpe:/a:ntp:ntp:4.2.8:p1-beta2 cpe:/a:ntp:ntp:4.2.8:p1-beta3 @@ -8951,11 +10397,6 @@ cpe:/a:ntp:ntp:4.2.8:p1-beta4 cpe:/a:ntp:ntp:4.2.8:p1-beta5 cpe:/a:ntp:ntp:4.2.8:p1-rc1 cpe:/a:ntp:ntp:4.2.8:p1-rc2 -cpe:/a:ntp:ntp:4.2.8:p10 -cpe:/a:ntp:ntp:4.2.8:p11 -cpe:/a:ntp:ntp:4.2.8:p12 -cpe:/a:ntp:ntp:4.2.8:p13 -cpe:/a:ntp:ntp:4.2.8:p14 cpe:/a:ntp:ntp:4.2.8:p2 cpe:/a:ntp:ntp:4.2.8:p2-rc1 cpe:/a:ntp:ntp:4.2.8:p2-rc2 @@ -8972,11 +10413,13 @@ cpe:/a:ntp:ntp:4.2.8:p8 cpe:/a:ntp:ntp:4.2.8:p9 cpe:/a:ntp:ntp::p8 cpe:/a:ntpsec:ntpsec:1.2.0 -cpe:/a:ntt-tx:magicconnect +cpe:/a:nttdata:mypallete cpe:/a:nttdata:mypallete:-::~~~android~~ cpe:/a:nttr:goo_blog:::~~~android~~ cpe:/a:nttr:goo_blog:::~~~iphone_os~~ +cpe:/a:ntt-tx:magicconnect cpe:/a:nuance-gulp-build-common_project:nuance-gulp-build-common:- +cpe:/a:nukevietcms:nukeviet cpe:/a:nukeviet:nukeviet:4.4 cpe:/a:numfocus:pandas cpe:/a:nvidia:cuda_toolkit @@ -8986,10 +10429,12 @@ cpe:/a:nvidia:geforce_now cpe:/a:nvidia:gpu_display_driver:::~~~linux~~ cpe:/a:nvidia:gpu_display_driver:::~~~windows~~ cpe:/a:nvidia:gpu_driver +cpe:/a:nvidia:jetpack_software_development_kit cpe:/a:nvidia:jetpack_software_development_kit:4.2 cpe:/a:nvidia:jetpack_software_development_kit:4.3 cpe:/a:nvidia:shield_experience cpe:/a:nvidia:virtual_gpu +cpe:/a:nvidia:virtual_gpu_graphics_driver cpe:/a:nvidia:virtual_gpu_graphics_driver:-::~~~linux~~ cpe:/a:nvidia:virtual_gpu_manager cpe:/a:nvidia:virtual_gpu_manager:- @@ -8997,15 +10442,18 @@ cpe:/a:nvidia:virtual_gpu_manager:11.0 cpe:/a:nxlog:nxlog:2.10.2150::~~community~~~ cpe:/a:nystudio107:seomatic:::~~~craft_cms~~ cpe:/a:nzxt:cam:4.8.0 -cpe:/a:o-dyn:collabtive -cpe:/a:o-dyn:collabtive:3.1 +cpe:/a:oasis-open:oasis_digital_signature_services cpe:/a:oasis-open:oasis_digital_signature_services:1.0 cpe:/a:oauth2_proxy_project:oauth2_proxy cpe:/a:obdev:little_snitch -cpe:/a:object-path_project:object-path:::~~~node.js~~ cpe:/a:objectcomputing:micronaut +cpe:/a:objective_development:little_snitch cpe:/a:objective_open_cbor_run-time_project:objective_open_cbor_run-time +cpe:/a:objective_systems:oocborrt +cpe:/a:object-path_project:object-path +cpe:/a:object-path_project:object-path:::~~~node.js~~ cpe:/a:obottle_project:obottle:2.0 +cpe:/a:observium:observium cpe:/a:observium:observium:20.8.10631::~~community~~~ cpe:/a:observium:observium:20.8.10631::~~enterprise~~~ cpe:/a:observium:observium:20.8.10631::~~professional~~~ @@ -9013,8 +10461,10 @@ cpe:/a:obss:time_in_status:::~~~jira~~ cpe:/a:obstack_project:obstack:::~~~rust~~ cpe:/a:oclean:oclean:2.1.2 cpe:/a:ocproducts:composr:10.0.36 +cpe:/a:ocsinventory-ng:ocs_inventory_ng cpe:/a:octavolabs:vernemq cpe:/a:octech:oempro +cpe:/a:octeth:oempro cpe:/a:octobercms:debugbar cpe:/a:octobercms:october cpe:/a:octobercms:october:1.0.469 @@ -9025,12 +10475,17 @@ cpe:/a:octopus:octopus_deploy:3.4.0 cpe:/a:octopus:octopusdsc cpe:/a:octopus:server cpe:/a:octopus:server:3.4.0 +cpe:/a:oculus:desktop cpe:/a:oculus:desktop:::~~~windows~~ cpe:/a:odoo:odoo:::~~community~~~ cpe:/a:odoo:odoo:::~~enterprise~~~ +cpe:/a:o-dyn:collabtive +cpe:/a:o-dyn:collabtive:3.1 cpe:/a:ohler:agoo:::~~~ruby~~ +cpe:/a:oklok_project:oklok cpe:/a:oklok_project:oklok:3.1.1::~~~iphone_os~~ cpe:/a:okta:access_gateway +cpe:/a:oleacorner:olea_gift_on_order cpe:/a:oleacorner:olea_gift_on_order:::~~~prestashop~~ cpe:/a:olimpoks:olimpok cpe:/a:omicronenergy:stationguard @@ -9040,191 +10495,66 @@ cpe:/a:omron:cx-position cpe:/a:omron:cx-protocol cpe:/a:omron:cx-server cpe:/a:onedev_project:onedev +cpe:/a:oneidentity:password_manager cpe:/a:oneidentity:password_manager:5.8 cpe:/a:oneidentity:syslog-ng cpe:/a:oneplus:app_locker cpe:/a:onethird:onethird cpe:/a:onion-oled-js_project:onion-oled-js:::~~~node.js~~ +cpe:/a:online_bike_rental_project:online_bike_rental cpe:/a:online_bike_rental_project:online_bike_rental:1.0 cpe:/a:online_book_store_project:online_book_store:1.0 +cpe:/a:online_bus_booking_system_project:online_bus_booking_system cpe:/a:online_bus_booking_system_project:online_bus_booking_system:1.0 cpe:/a:online_bus_ticket_reservation_project:online_bus_ticket_reservation:1.0 +cpe:/a:online_clothing_store_project:online_clothing_store cpe:/a:online_clothing_store_project:online_clothing_store:1.0 +cpe:/a:online_course_registration_project:online_course_registration cpe:/a:online_course_registration_project:online_course_registration:1.0 cpe:/a:online_discussion_forum_project:online_discussion_forum:1.0 cpe:/a:online_doctor_appointment_booking_system_php_and_mysql_project:online_doctor_appointment_booking_system_php_and_mysql:1.0 +cpe:/a:online_doctor_appointment_booking_systemt:online_doctor_appointment_booking_system_php_and_mysql cpe:/a:online_examination_system_project:online_examination_system:1.0 cpe:/a:online_health_care_system_project:online_health_care_system:1.0 -cpe:/a:online_hotel_booking_system_pro_project:online_hotel_booking_system_pro:1.3 +cpe:/a:online_hotel_booking_system_project:online_hotel_booking_system cpe:/a:online_hotel_booking_system_project:online_hotel_booking_system:::~~pro~wordpress~~ +cpe:/a:online_hotel_booking_system_pro_project:online_hotel_booking_system_pro:1.3 +cpe:/a:online_library_management_system_project:online_library_management_system cpe:/a:online_library_management_system_project:online_library_management_system:1.0 cpe:/a:online_marriage_registration_system_project:online_marriage_registration_system:1.0 cpe:/a:online_news_portal_project:online_news_portal:1.0 cpe:/a:online_ordering_system_project:online_ordering_system:1.0 cpe:/a:online_pet_shop_web_application_project:online_pet_shop_web_application:1.0 cpe:/a:online_reviewer_system_project:online_reviewer_system:1.0 +cpe:/a:online_shopping_alphaware_project:online_shopping_alphaware cpe:/a:online_shopping_alphaware_project:online_shopping_alphaware:1.0 -cpe:/a:online_voting_system_project:online_voting_system:1.0 +cpe:/a:online_voting_system_project:online_voting_system cpe:/a:onlinevotingsystem_project:onlinevotingsystem +cpe:/a:online_voting_system_project:online_voting_system:1.0 cpe:/a:onlyoffice:document_server cpe:/a:onlyoffice:document_server:5.5.0 cpe:/a:onstove:stove +cpe:/a:onthegosystems:sitepress-multilingual-cms cpe:/a:onthegosystems:sitepress-multilingual-cms:4.3.7:b.1:~~~wordpress~~ cpe:/a:onthegosystems:sitepress-multilingual-cms:::~~~wordpress~~ cpe:/a:onwebchat:live_chat_-_live_support:::~~~wordpress~~ +cpe:/a:op-browser_project:op-browser cpe:/a:op-browser_project:op-browser:::~~~node.js~~ +cpe:/a:opcfoundation:ua-.net-legacy cpe:/a:opcfoundation:ua-.net-legacy:- cpe:/a:opcfoundation:ua-.netstandard cpe:/a:opcfoundation:ua_.net_standard_stack cpe:/a:opcfoundation:unified_architecture_.net-standard -cpe:/a:open-emr:openemr -cpe:/a:open-emr:openemr:5.0.1 -cpe:/a:open-emr:openemr:5.0.2 -cpe:/a:open-emr:openemr:5.0.2.1 -cpe:/a:open-xchange:open-xchange_appsuite -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:- -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev1 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev10 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev11 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev12 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev13 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev14 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev15 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev16 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev17 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev18 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev19 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev2 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev20 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev21 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev22 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev23 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev24 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev25 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev26 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev27 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev3 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev4 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev5 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev6 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev7 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev8 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev9 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:- -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev1 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev10 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev11 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev12 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev13 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev14 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev15 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev16 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev17 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev18 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev19 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev2 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev20 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev21 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev3 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev4 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev5 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev6 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev7 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev8 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev9 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:- -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev1 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev2 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev3 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev4 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev5 -cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev6 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev1 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev10 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev11 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev12 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev13 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev14 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev15 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev16 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev17 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev18 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev19 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev2 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev20 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev21 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev22 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev23 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev24 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev25 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev26 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev27 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev28 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev29 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev3 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev30 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev31 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev32 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev33 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev34 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev35 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev36 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev37 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev38 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev39 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev4 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev40 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev41 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev42 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev43 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev44 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev45 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev46 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev47 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev48 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev49 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev5 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev50 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev51 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev52 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev53 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev54 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev55 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev56 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev57 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev58 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev59 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev6 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev60 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev61 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev62 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev63 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev64 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev65 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev66 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev67 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev7 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev8 -cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev9 -cpe:/a:open-xchange:ox_guard -cpe:/a:open-xchange:ox_guard:2.10.3 cpe:/a:open5gs:open5gs cpe:/a:open5gs:open5gs:2.1.3 -cpe:/a:open_dhcp_server_project:open_dhcp_server:0.1:beta:~~ldap~~~ -cpe:/a:open_dhcp_server_project:open_dhcp_server:1.75::~~regular~~~ -cpe:/a:open_tftp_server_project:open_tftp_server:1.66::~~mt~~~ -cpe:/a:open_tftp_server_project:open_tftp_server:1.66::~~sp~~~ -cpe:/a:open_upload_project:open_upload cpe:/a:openapi-generator:openapi_generator cpe:/a:openapi-python-client_project:openapi-python-client cpe:/a:openark:orchestrator cpe:/a:openasset:digital_asset_management cpe:/a:openbmc-project:openbmc +cpe:/a:openbrowser_project:openbrowser cpe:/a:openbrowser_project:openbrowser:1.0.4.9 +cpe:/a:openbsd:opensmtpd cpe:/a:openbsd:opensmtpd:6.6 cpe:/a:openbsd:openssh cpe:/a:openbsd:openssh:8.2 @@ -9233,6 +10563,7 @@ cpe:/a:openbsd:openssh:8.3:p1 cpe:/a:openbsd:openssh:8.4:- cpe:/a:openbsd:openssh:8.5:- cpe:/a:openbsd:openssh:8.6:- +cpe:/a:opencart:opencart cpe:/a:opencart:opencart:3.0.3.2 cpe:/a:opencart:opencart:3.0.3.3 cpe:/a:opencart:opencart:3.0.3.6 @@ -9240,6 +10571,7 @@ cpe:/a:opencats:opencats cpe:/a:openclinic_ga_project:openclinic_ga:5.09.02 cpe:/a:openclinic_ga_project:openclinic_ga:5.173.3 cpe:/a:openclinic_ga_project:openclinic_ga:5.89.05b +cpe:/a:openclinic_project:openclinic cpe:/a:openclinic_project:openclinic:0.8.2 cpe:/a:openclinic_project:openclinic:0.8.20160412 cpe:/a:opencrx:opencrx @@ -9249,34 +10581,46 @@ cpe:/a:opencrx:opencrx:5.0:20200715 cpe:/a:opencrx:opencrx:5.0:20200717 cpe:/a:opendesign:drawings_sdk cpe:/a:opendesign:drawings_software_development_kit +cpe:/a:open_dhcp_server_project:open_dhcp_server:0.1:beta:~~ldap~~~ +cpe:/a:open_dhcp_server_project:open_dhcp_server:1.75::~~regular~~~ cpe:/a:opendkim:opendkim +cpe:/a:open-emr:openemr +cpe:/a:open-emr:openemr:5.0.1 +cpe:/a:open-emr:openemr:5.0.2 +cpe:/a:open-emr:openemr:5.0.2.1 cpe:/a:openenclave:openenclave cpe:/a:openenergymonitor:emoncms cpe:/a:opener_project:opener:2.3 cpe:/a:openexr:openexr cpe:/a:openexr:openexr:2.3.0 +cpe:/a:openfind:mail2000 cpe:/a:openfind:mail2000:7.0 +cpe:/a:openfind:mailaudit cpe:/a:openfind:mailaudit:4.0 cpe:/a:openfind:mailaudit:5.0 +cpe:/a:openfind:mailgates cpe:/a:openfind:mailgates:4.0 cpe:/a:openfind:mailgates:5.0 cpe:/a:openfortivpn_project:openfortivpn cpe:/a:openhab:openhab cpe:/a:openhab:openhab:3.0.0 cpe:/a:openiam:openiam +cpe:/a:openjpeg:openjpeg cpe:/a:openjsf:dijit +cpe:/a:openjsf:dojox cpe:/a:openldap:openldap cpe:/a:openldap:openldap:2.5.0:alpha cpe:/a:openldap:openldap:2.5.1:alpha cpe:/a:openmage:magento:::~~lts~~~ -cpe:/a:openmage:openmage:::~~lts~~~ cpe:/a:openmage:openmage_long_term_support +cpe:/a:openmage:openmage:::~~lts~~~ cpe:/a:openmaint:openmaint cpe:/a:openmaint:openmaint:2.1-3.3-b cpe:/a:openmediavault:openmediavault cpe:/a:openmicroscopy:omero cpe:/a:openmicroscopy:omero.web cpe:/a:openmptcprouter:openmptcprouter +cpe:/a:openmrs:html_form_entry cpe:/a:openmrs:htmlformentry:::~~~openmrs~~ cpe:/a:openmrs:openmrs cpe:/a:opennms:horizon @@ -9290,8 +10634,10 @@ cpe:/a:openplcproject:scadabr:::~~~linux~~ cpe:/a:openplcproject:scadabr:::~~~windows~~ cpe:/a:openresty:lua-nginx-module cpe:/a:openresty:openresty -cpe:/a:opensc_project:opensc cpe:/a:openscad:openscad:2020.12:rc2 +cpe:/a:opensc-project:opensc +cpe:/a:opensc_project:opensc +cpe:/a:opensis:opensis cpe:/a:openslides:openslides:3.2 cpe:/a:opensmtpd:opensmtpd cpe:/a:opensmtpd:opensmtpd:6.8.0:- @@ -9303,6 +10649,7 @@ cpe:/a:openssl:openssl cpe:/a:openstack:blazar-dashboard cpe:/a:openstack:blazar-dashboard:2.0.0 cpe:/a:openstack:blazar-dashboard:3.0.0 +cpe:/a:openstack:cinder cpe:/a:openstack:horizon cpe:/a:openstack:keystone cpe:/a:openstack:keystone:16.0.0 @@ -9321,6 +10668,16 @@ cpe:/a:opensuse:inn cpe:/a:opensuse:libsolv cpe:/a:opensuse:open_build_service cpe:/a:opensuse:openldap2 +cpe:/a:opensuse_project:backports +cpe:/a:opensuse_project:backports_sle +cpe:/a:opensuse_project:hylafax%2b +cpe:/a:opensuse_project:open_build_service +cpe:/a:opensuse_project:open_buildservice +cpe:/a:opensuse_project:openldap2 +cpe:/a:opensuse_project:texlive-filesystem +cpe:/a:opensuse_project:tumbleweed +cpe:/a:opensuse_project:tumbleweed_kopano-spamd +cpe:/a:opensuse_project:wicked cpe:/a:opensuse:python-postorius cpe:/a:opensuse:texlive-filesystem cpe:/a:opensuse:texlive-filesystem:- @@ -9332,9 +10689,13 @@ cpe:/a:opentext:brava%21_desktop cpe:/a:opentext:brava%21_desktop:16.6.3.84 cpe:/a:opentext:brava%21_desktop:16.6.4.55 cpe:/a:opentext:content_server:20.3 +cpe:/a:open_tftp_server_project:open_tftp_server +cpe:/a:open_tftp_server_project:open_tftp_server:1.66::~~mt~~~ +cpe:/a:open_tftp_server_project:open_tftp_server:1.66::~~sp~~~ cpe:/a:openthread:wpantund cpe:/a:opentrade_project:opentrade cpe:/a:opentsdb:opentsdb +cpe:/a:open_upload_project:open_upload cpe:/a:openvpn:connect cpe:/a:openvpn:connect:::~~~macos~~ cpe:/a:openvpn:connect:::~~~windows~~ @@ -9352,10 +10713,142 @@ cpe:/a:openwrt:openwrt cpe:/a:openwrt:openwrt:19.07.0:- cpe:/a:openwrt:openwrt:19.07.0:rc1 cpe:/a:openwrt:openwrt:19.07.0:rc2 +cpe:/a:open-xchange:open-xchange_appsuite +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:- +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev1 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev10 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev11 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev12 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev13 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev14 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev15 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev16 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev17 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev18 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev19 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev2 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev20 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev21 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev22 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev23 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev24 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev25 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev26 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev27 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev3 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev4 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev5 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev6 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev7 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev8 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.1:rev9 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:- +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev1 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev10 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev11 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev12 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev13 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev14 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev15 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev16 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev17 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev18 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev19 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev2 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev20 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev21 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev3 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev4 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev5 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev6 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev7 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev8 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.2:rev9 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:- +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev1 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev2 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev3 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev4 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev5 +cpe:/a:open-xchange:open-xchange_appsuite:7.10.3:rev6 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev1 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev10 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev11 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev12 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev13 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev14 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev15 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev16 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev17 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev18 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev19 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev2 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev20 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev21 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev22 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev23 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev24 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev25 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev26 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev27 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev28 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev29 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev3 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev30 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev31 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev32 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev33 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev34 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev35 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev36 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev37 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev38 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev39 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev4 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev40 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev41 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev42 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev43 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev44 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev45 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev46 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev47 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev48 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev49 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev5 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev50 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev51 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev52 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev53 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev54 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev55 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev56 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev57 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev58 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev59 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev6 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev60 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev61 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev62 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev63 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev64 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev65 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev66 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev67 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev7 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev8 +cpe:/a:open-xchange:open-xchange_appsuite:7.8.4:rev9 +cpe:/a:open-xchange:ox_guard +cpe:/a:open-xchange:ox_guard:2.10.3 cpe:/a:openzaak:open_zaak cpe:/a:openzfs:openzfs cpe:/a:opera:opera:::~~~android~~ cpe:/a:opera:opera_mini:::~~~android~~ +cpe:/a:opera:opera_touch cpe:/a:opera:opera_touch:::~~~iphone_os~~ cpe:/a:opmantek:open-audit cpe:/a:opmantek:open-audit:3.2.2 @@ -9363,22 +10856,33 @@ cpe:/a:opmantek:open-audit:3.3.0 cpe:/a:opmantek:open-audit:3.3.1 cpe:/a:opmantek:open-audit:4.0.1 cpe:/a:opnsense:opnsense +cpe:/a:oppo:ovoicemanager cpe:/a:oppo:ovoicemanager:2.0.1 +cpe:/a:oppo:qualityprotect cpe:/a:oppo:qualityprotect:2.0 +cpe:/a:opservices:opmon cpe:/a:opservices:opmon:9.3.1-1 cpe:/a:opservices:opmon:9.3.2 +cpe:/a:opsramp:gateway cpe:/a:opsramp:gateway:3.0.0 +cpe:/a:opto_22:softpac_project cpe:/a:opto22:softpac_project +cpe:/a:oracle:access_manager cpe:/a:oracle:access_manager:11.1.2.3.0 cpe:/a:oracle:access_manager:12.2.1.3.0 +cpe:/a:oracle:adaptive_access_manager cpe:/a:oracle:adaptive_access_manager:11.1.2.3.0 cpe:/a:oracle:advanced_collections +cpe:/a:oracle:advanced_networking_option cpe:/a:oracle:advanced_networking_option:18c::~~~~~. cpe:/a:oracle:advanced_networking_option:19c::~~~~~. cpe:/a:oracle:advanced_outbound_telephony +cpe:/a:oracle:advanced_pricing cpe:/a:oracle:advanced_pricing:12.1.3 +cpe:/a:oracle:advanced_supply_chain_planning cpe:/a:oracle:advanced_supply_chain_planning:12.1 cpe:/a:oracle:advanced_supply_chain_planning:12.2 +cpe:/a:oracle:agile_engineering_data_management cpe:/a:oracle:agile_engineering_data_management:6.2.1.0 cpe:/a:oracle:agile_plm:9.3.3 cpe:/a:oracle:agile_plm:9.3.5 @@ -9387,6 +10891,7 @@ cpe:/a:oracle:agile_product_lifecycle_management:9.3.3 cpe:/a:oracle:agile_product_lifecycle_management:9.3.5 cpe:/a:oracle:agile_product_lifecycle_management:9.3.6 cpe:/a:oracle:agile_product_lifecycle_management_for_process:6.2.0.0 +cpe:/a:oracle:agile_product_lifecycle_management_framework cpe:/a:oracle:agile_product_lifecycle_management_framework:9.3.3 cpe:/a:oracle:agile_product_lifecycle_management_framework:9.3.5 cpe:/a:oracle:agile_product_lifecycle_management_framework:9.3.6 @@ -9395,26 +10900,31 @@ cpe:/a:oracle:application_express_opportunity_tracker cpe:/a:oracle:application_express_survey_builder cpe:/a:oracle:application_object_library cpe:/a:oracle:application_object_library:12.1.3 +cpe:/a:oracle:application_performance_management cpe:/a:oracle:application_performance_management:12.1.0.5 cpe:/a:oracle:application_performance_management:13.2.0.0 cpe:/a:oracle:application_performance_management:13.3.0.0 -cpe:/a:oracle:application_server:10.1.2.3.0 -cpe:/a:oracle:application_server:10.1.4.2.0 -cpe:/a:oracle:application_testing_suite:12.5.0.3 -cpe:/a:oracle:application_testing_suite:13.1.0.1 -cpe:/a:oracle:application_testing_suite:13.2.0.1 -cpe:/a:oracle:application_testing_suite:13.3.0.1 +cpe:/a:oracle:applications_dba cpe:/a:oracle:applications_dba:12.1.0.2 cpe:/a:oracle:applications_dba:12.2.0.1 cpe:/a:oracle:applications_dba:18c cpe:/a:oracle:applications_dba:19c +cpe:/a:oracle:application_server:10.1.2.3.0 +cpe:/a:oracle:application_server:10.1.4.2.0 cpe:/a:oracle:applications_framework cpe:/a:oracle:applications_framework:12.1.3 cpe:/a:oracle:applications_framework:12.2.10 cpe:/a:oracle:applications_framework:12.2.9 cpe:/a:oracle:applications_manager cpe:/a:oracle:applications_manager:12.1.3 +cpe:/a:oracle:application_testing_suite +cpe:/a:oracle:application_testing_suite:12.5.0.3 +cpe:/a:oracle:application_testing_suite:13.1.0.1 +cpe:/a:oracle:application_testing_suite:13.2.0.1 +cpe:/a:oracle:application_testing_suite:13.3.0.1 +cpe:/a:oracle:argus_safety cpe:/a:oracle:argus_safety:8.2.2 +cpe:/a:oracle:autovue cpe:/a:oracle:autovue:12.0.2 cpe:/a:oracle:autovue:21.0 cpe:/a:oracle:banking_corporate_lending @@ -9437,23 +10947,26 @@ cpe:/a:oracle:banking_platform:2.7.0 cpe:/a:oracle:banking_platform:2.7.1 cpe:/a:oracle:banking_platform:2.8.0 cpe:/a:oracle:berkeley_db +cpe:/a:oracle:bill_presentment_architecture +cpe:/a:oracle:bills_of_material cpe:/a:oracle:bi_publisher:11.1.1.9.0 cpe:/a:oracle:bi_publisher:12.2.1.3.0 cpe:/a:oracle:bi_publisher:12.2.1.4.0 -cpe:/a:oracle:bill_presentment_architecture -cpe:/a:oracle:bills_of_material cpe:/a:oracle:business_activity_monitoring:11.1.1.9.0 cpe:/a:oracle:business_activity_monitoring:12.2.1.3.0 cpe:/a:oracle:business_activity_monitoring:12.2.1.4.0 +cpe:/a:oracle:business_intelligence cpe:/a:oracle:business_intelligence:11.1.1.9.0::~~enterprise~~~ cpe:/a:oracle:business_intelligence:12.2.1.3.0::~~enterprise~~~ cpe:/a:oracle:business_intelligence:12.2.1.4.0::~~enterprise~~~ cpe:/a:oracle:business_intelligence:5.5.0.0.0 cpe:/a:oracle:business_intelligence:5.5.0.0.0::~~enterprise~~~ +cpe:/a:oracle:business_intelligence_publisher cpe:/a:oracle:business_intelligence_publisher:11.1.1.9.0 cpe:/a:oracle:business_intelligence_publisher:12.2.1.3.0 cpe:/a:oracle:business_intelligence_publisher:12.2.1.4.0 cpe:/a:oracle:business_intelligence_publisher:5.5.0.0.0 +cpe:/a:oracle:candidate_gateway cpe:/a:oracle:cash_management cpe:/a:oracle:cisco_ios_xe_software:16.10.1 cpe:/a:oracle:cisco_ios_xe_software:16.10.1e @@ -9485,6 +10998,7 @@ cpe:/a:oracle:cisco_ios_xe_software:3.15.2xbs cpe:/a:oracle:cloud_infrastructure_data_science cpe:/a:oracle:cloud_infrastructure_identity_and_access_management:- cpe:/a:oracle:cloud_infrastructure_storage_gateway +cpe:/a:oracle:coherence cpe:/a:oracle:coherence:12.1.3.0.0 cpe:/a:oracle:coherence:12.2.1.3.0 cpe:/a:oracle:coherence:12.2.1.4.0 @@ -9492,26 +11006,31 @@ cpe:/a:oracle:coherence:14.1.1.0.0 cpe:/a:oracle:coherence:3.7.1.0 cpe:/a:oracle:commerce_experience_manager cpe:/a:oracle:commerce_guided_search +cpe:/a:oracle:commerce_guided_search_and_experience_manager cpe:/a:oracle:commerce_platform cpe:/a:oracle:commerce_service_center cpe:/a:oracle:common_applications cpe:/a:oracle:common_applications:12.1.3 cpe:/a:oracle:common_applications_calendar cpe:/a:oracle:communications_analytics:12.1.1 +cpe:/a:oracle:communications_applications +cpe:/a:oracle:communications_applications:8.1.0 +cpe:/a:oracle:communications_applications:8.2.0 +cpe:/a:oracle:communications_applications:8.3.0 +cpe:/a:oracle:communications_application_session_controller cpe:/a:oracle:communications_application_session_controller:3.7.1 cpe:/a:oracle:communications_application_session_controller:3.8.0 cpe:/a:oracle:communications_application_session_controller:3.8m0 cpe:/a:oracle:communications_application_session_controller:3.9m0p1 cpe:/a:oracle:communications_application_session_controller:3.9m0p2 -cpe:/a:oracle:communications_applications:8.1.0 -cpe:/a:oracle:communications_applications:8.2.0 -cpe:/a:oracle:communications_applications:8.3.0 cpe:/a:oracle:communications_billing_and_revenue_management:12.0.0.2.0 cpe:/a:oracle:communications_billing_and_revenue_management:12.0.0.3.0 cpe:/a:oracle:communications_billing_and_revenue_management:7.5.0.23.0 cpe:/a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:11.3 cpe:/a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:12.0 +cpe:/a:oracle:communications_calendar_server cpe:/a:oracle:communications_calendar_server:8.0.0.4.0 +cpe:/a:oracle:communications_contacts_server cpe:/a:oracle:communications_contacts_server:8.0.0.4.0 cpe:/a:oracle:communications_contacts_server:8.0.0.5.0 cpe:/a:oracle:communications_diameter_signaling_router @@ -9544,14 +11063,18 @@ cpe:/a:oracle:communications_unified_inventory_management:7.3.0 cpe:/a:oracle:communications_unified_inventory_management:7.4.0 cpe:/a:oracle:communications_webrtc_session_controller:7.2 cpe:/a:oracle:compensation_workbench +cpe:/a:oracle:complex_maintenance%2c_repair%2c_and_overhaul cpe:/a:oracle:complex_maintenance%2c_repair%2c_and_overhaul:11.5.10 cpe:/a:oracle:complex_maintenance%2c_repair%2c_and_overhaul:12.1 cpe:/a:oracle:complex_maintenance%2c_repair%2c_and_overhaul:12.2 cpe:/a:oracle:concurrent_processing cpe:/a:oracle:concurrent_processing:12.1.3 +cpe:/a:oracle:configuration_manager cpe:/a:oracle:configuration_manager:12.1.2.0.6 +cpe:/a:oracle:configurator cpe:/a:oracle:configurator:12.1 cpe:/a:oracle:configurator:12.2 +cpe:/a:oracle:core_rdbms cpe:/a:oracle:core_rdbms:11.2.0.4 cpe:/a:oracle:core_rdbms:12.1.0.2 cpe:/a:oracle:core_rdbms:12.2.0.1 @@ -9565,28 +11088,34 @@ cpe:/a:oracle:customer_relationship_management_technical_foundation cpe:/a:oracle:customer_relationship_management_technical_foundation:12.1.3 cpe:/a:oracle:customers_online cpe:/a:oracle:customers_online:12.1.3 -cpe:/a:oracle:data_integrator:11.1.1.9.0 -cpe:/a:oracle:data_integrator:12.2.1.3.0 -cpe:/a:oracle:data_integrator:12.2.1.4.0 -cpe:/a:oracle:data_masking_and_subsetting:13.3.0.0 -cpe:/a:oracle:data_masking_and_subsetting:13.4.0.0 cpe:/a:oracle:database:12.1.0.2::~~enterprise~~~ cpe:/a:oracle:database:12.2.0.1::~~enterprise~~~ cpe:/a:oracle:database:18c::~~enterprise~~~ cpe:/a:oracle:database:19c::~~enterprise~~~ cpe:/a:oracle:database:19d::~~enterprise~~~ +cpe:/a:oracle:database_filesystem cpe:/a:oracle:database_filesystem:11.2.0.4 cpe:/a:oracle:database_filesystem:12.1.0.2 cpe:/a:oracle:database_filesystem:12.2.0.1 +cpe:/a:oracle:database_server cpe:/a:oracle:database_server:11.2.0.4 cpe:/a:oracle:database_server:12.1.0.1 cpe:/a:oracle:database_server:12.1.0.2 cpe:/a:oracle:database_server:12.2.0.1 cpe:/a:oracle:database_server:18c cpe:/a:oracle:database_server:19c +cpe:/a:oracle:database_vault cpe:/a:oracle:database_vault:11.2.0.4 cpe:/a:oracle:database_vault:12.1.0.2 cpe:/a:oracle:database_vault:12.2.0.1 +cpe:/a:oracle:data_integrator +cpe:/a:oracle:data_integrator:11.1.1.9.0 +cpe:/a:oracle:data_integrator:12.2.1.3.0 +cpe:/a:oracle:data_integrator:12.2.1.4.0 +cpe:/a:oracle:data_masking_and_subsetting +cpe:/a:oracle:data_masking_and_subsetting:13.3.0.0 +cpe:/a:oracle:data_masking_and_subsetting:13.4.0.0 +cpe:/a:oracle:demantra_demand_management cpe:/a:oracle:demantra_demand_management:12.2.4 cpe:/a:oracle:demantra_demand_management:12.2.4.1 cpe:/a:oracle:demantra_demand_management:12.2.5 @@ -9595,6 +11124,7 @@ cpe:/a:oracle:depot_repair cpe:/a:oracle:document_management_and_collaboration cpe:/a:oracle:document_management_and_collaboration:12.1.3 cpe:/a:oracle:e-business_intelligence +cpe:/a:oracle:e-business_suite cpe:/a:oracle:e-business_suite_secure_enterprise_search cpe:/a:oracle:e-business_suite_secure_enterprise_search:12.1.3 cpe:/a:oracle:e-business_tax @@ -9605,39 +11135,50 @@ cpe:/a:oracle:enterprise_asset_management cpe:/a:oracle:enterprise_communications_broker cpe:/a:oracle:enterprise_communications_broker:3.1.0 cpe:/a:oracle:enterprise_communications_broker:3.2.0 +cpe:/a:oracle:enterprise_data_quality cpe:/a:oracle:enterprise_data_quality:11.1.1.9.0 cpe:/a:oracle:enterprise_data_quality:12.2.1.3.0 +cpe:/a:oracle:enterprise_manager cpe:/a:oracle:enterprise_manager:11.1.1.9 cpe:/a:oracle:enterprise_manager:12.1.0.5 cpe:/a:oracle:enterprise_manager:12.2.1.3 cpe:/a:oracle:enterprise_manager:12.2.1.4 cpe:/a:oracle:enterprise_manager:13.2.0.0 cpe:/a:oracle:enterprise_manager:13.3.0.0 +cpe:/a:oracle:enterprise_manager_base_platform cpe:/a:oracle:enterprise_manager_base_platform:12.1.0.5 cpe:/a:oracle:enterprise_manager_base_platform:13.2.0.0 cpe:/a:oracle:enterprise_manager_base_platform:13.2.1.0 cpe:/a:oracle:enterprise_manager_base_platform:13.3.0.0 cpe:/a:oracle:enterprise_manager_base_platform:13.4.0.0 +cpe:/a:oracle:enterprise_manager_for_fusion_applications cpe:/a:oracle:enterprise_manager_for_fusion_applications:13.3.0.0 +cpe:/a:oracle:enterprise_manager_for_fusion_middleware cpe:/a:oracle:enterprise_manager_for_fusion_middleware:13.2.0.0 cpe:/a:oracle:enterprise_manager_for_fusion_middleware:13.3.0.0 cpe:/a:oracle:enterprise_manager_for_peoplesoft:13.4.1.1 cpe:/a:oracle:enterprise_manager_for_storage_management:13.3.0.0 cpe:/a:oracle:enterprise_manager_for_storage_management:13.4.0.0 +cpe:/a:oracle:enterprise_manager_ops_center cpe:/a:oracle:enterprise_manager_ops_center:12.4.0 cpe:/a:oracle:enterprise_manager_ops_center:12.4.0.0 +cpe:/a:oracle:enterprise_repository cpe:/a:oracle:enterprise_repository:11.1.1.7.0 +cpe:/a:oracle:enterprise_session_border_controller cpe:/a:oracle:enterprise_session_border_controller:8.1.0 cpe:/a:oracle:enterprise_session_border_controller:8.2.0 cpe:/a:oracle:enterprise_session_border_controller:8.3.0 cpe:/a:oracle:enterprise_session_border_controller:8.4 cpe:/a:oracle:field_service +cpe:/a:oracle:financials_common_modules cpe:/a:oracle:financial_services_analytical_applications_infrastructure cpe:/a:oracle:financial_services_analytical_applications_reconciliation_framework cpe:/a:oracle:financial_services_analytical_applications_reconciliation_framework:8.1.0 +cpe:/a:oracle:financial_services_asset_liability_management cpe:/a:oracle:financial_services_asset_liability_management:8.0.6 cpe:/a:oracle:financial_services_asset_liability_management:8.0.7 cpe:/a:oracle:financial_services_asset_liability_management:8.1.0 +cpe:/a:oracle:financial_services_balance_sheet_planning cpe:/a:oracle:financial_services_balance_sheet_planning:8.0.8 cpe:/a:oracle:financial_services_basel_regulatory_capital_basic cpe:/a:oracle:financial_services_basel_regulatory_capital_basic:8.1.0 @@ -9649,8 +11190,10 @@ cpe:/a:oracle:financial_services_data_integration_hub:8.0.3 cpe:/a:oracle:financial_services_data_integration_hub:8.0.6 cpe:/a:oracle:financial_services_data_integration_hub:8.0.7 cpe:/a:oracle:financial_services_data_integration_hub:8.1.0 +cpe:/a:oracle:financial_services_deposit_insurance_calculations cpe:/a:oracle:financial_services_deposit_insurance_calculations_for_liquidity_risk_management:8.0.7 cpe:/a:oracle:financial_services_deposit_insurance_calculations_for_liquidity_risk_management:8.0.8 +cpe:/a:oracle:financial_services_funds_transfer_pricing cpe:/a:oracle:financial_services_funds_transfer_pricing:8.0.6 cpe:/a:oracle:financial_services_funds_transfer_pricing:8.0.7 cpe:/a:oracle:financial_services_funds_transfer_pricing:8.1.0 @@ -9660,8 +11203,10 @@ cpe:/a:oracle:financial_services_institutional_performance_analytics:8.0.6 cpe:/a:oracle:financial_services_institutional_performance_analytics:8.0.7 cpe:/a:oracle:financial_services_institutional_performance_analytics:8.1.0 cpe:/a:oracle:financial_services_institutional_performance_analytics:8.7.0 +cpe:/a:oracle:financial_services_liquidity_risk_management cpe:/a:oracle:financial_services_liquidity_risk_management:8.0.6 cpe:/a:oracle:financial_services_liquidity_risk_management:8.0.6.0.0 +cpe:/a:oracle:financial_services_liquidity_risk_measurement_and_management cpe:/a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7 cpe:/a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.7.0.0 cpe:/a:oracle:financial_services_liquidity_risk_measurement_and_management:8.0.8 @@ -9672,8 +11217,10 @@ cpe:/a:oracle:financial_services_loan_loss_forecasting_and_provisioning:8.1.0 cpe:/a:oracle:financial_services_market_risk_measurement_and_management:8.0.6 cpe:/a:oracle:financial_services_market_risk_measurement_and_management:8.0.8 cpe:/a:oracle:financial_services_market_risk_measurement_and_management:8.1.0 +cpe:/a:oracle:financial_services_price_creation_and_discovery cpe:/a:oracle:financial_services_price_creation_and_discovery:8.0.6 cpe:/a:oracle:financial_services_price_creation_and_discovery:8.0.7 +cpe:/a:oracle:financial_services_profitability_management cpe:/a:oracle:financial_services_profitability_management:8.0.6 cpe:/a:oracle:financial_services_profitability_management:8.0.7 cpe:/a:oracle:financial_services_profitability_management:8.1.0 @@ -9682,12 +11229,13 @@ cpe:/a:oracle:financial_services_regulatory_reporting_for_european_banking_autho cpe:/a:oracle:financial_services_regulatory_reporting_for_us_federal_reserve cpe:/a:oracle:financial_services_regulatory_reporting_with_agilereporter:8.0.9.2.0 cpe:/a:oracle:financial_services_retail_customer_analytics:8.0.6 +cpe:/a:oracle:financial_services_revenue_management cpe:/a:oracle:financial_services_revenue_management_and_billing:2.9.0.0 cpe:/a:oracle:financial_services_revenue_management_and_billing:2.9.0.1 -cpe:/a:oracle:financials_common_modules cpe:/a:oracle:flexcube_core_banking cpe:/a:oracle:flexcube_core_banking:4.0 cpe:/a:oracle:flexcube_core_banking:5.2.0 +cpe:/a:oracle:flexcube_direct_banking cpe:/a:oracle:flexcube_direct_banking:12.0.1 cpe:/a:oracle:flexcube_direct_banking:12.0.2 cpe:/a:oracle:flexcube_direct_banking:12.0.3 @@ -9701,18 +11249,22 @@ cpe:/a:oracle:flexcube_private_banking:12.0.0 cpe:/a:oracle:flexcube_private_banking:12.1.0 cpe:/a:oracle:flexcube_universal_banking cpe:/a:oracle:flexcube_universal_banking:12.3.0 +cpe:/a:oracle:food_and_beverage_applications cpe:/a:oracle:food_and_beverage_applications:9.1.0 +cpe:/a:oracle:fusion_middleware cpe:/a:oracle:fusion_middleware:10.3.6.0 cpe:/a:oracle:fusion_middleware:12.1.3.0 cpe:/a:oracle:fusion_middleware:12.2.1.3.0 cpe:/a:oracle:fusion_middleware:12.2.1.4.0 cpe:/a:oracle:fusion_middleware:14.1.1.0.0 +cpe:/a:oracle:fusion_middleware_mapviewer cpe:/a:oracle:fusion_middleware_mapviewer:12.2.1.3.0 cpe:/a:oracle:fusion_middleware_mapviewer:12.2.1.4.0 cpe:/a:oracle:general_ledger cpe:/a:oracle:glassfish_server cpe:/a:oracle:global_lifecycle_management_opatch cpe:/a:oracle:goldengate +cpe:/a:oracle:graalvm cpe:/a:oracle:graalvm:19.3.0.2::~~enterprise~~~ cpe:/a:oracle:graalvm:19.3.1::~~enterprise~~~ cpe:/a:oracle:graalvm:19.3.2::~~enterprise~~~ @@ -9727,9 +11279,6 @@ cpe:/a:oracle:graalvm:20.3.1.2::~~community~~~ cpe:/a:oracle:graalvm:20.3.1.2::~~enterprise~~~ cpe:/a:oracle:graalvm:21.0.0.2::~~community~~~ cpe:/a:oracle:graalvm:21.0.0.2::~~enterprise~~~ -cpe:/a:oracle:health_sciences_empirica_inspections:1.0.1.2 -cpe:/a:oracle:health_sciences_empirica_signal:7.3.3 -cpe:/a:oracle:health_sciences_information_manager:3.0.1 cpe:/a:oracle:healthcare_data_repository:7.0.1 cpe:/a:oracle:healthcare_foundation:7.1.1 cpe:/a:oracle:healthcare_foundation:7.2.0 @@ -9740,20 +11289,29 @@ cpe:/a:oracle:healthcare_translational_research:3.2.1 cpe:/a:oracle:healthcare_translational_research:3.3.1 cpe:/a:oracle:healthcare_translational_research:3.3.2 cpe:/a:oracle:healthcare_translational_research:3.4.0 +cpe:/a:oracle:health_sciences_empirica_inspections:1.0.1.2 +cpe:/a:oracle:health_sciences_empirica_signal:7.3.3 +cpe:/a:oracle:health_sciences_information_manager:3.0.1 +cpe:/a:oracle:help_technologies cpe:/a:oracle:help_technologies:11.1.1.9.0 cpe:/a:oracle:help_technologies:12.2.1.3.0 +cpe:/a:oracle:hospitality_cruise_materials_management cpe:/a:oracle:hospitality_cruise_materials_management:7.30.567 cpe:/a:oracle:hospitality_cruise_shipboard_property_management_system:20.1.0 cpe:/a:oracle:hospitality_guest_access:4.2.0 cpe:/a:oracle:hospitality_guest_access:4.2.1 +cpe:/a:oracle:hospitality_inventory_management cpe:/a:oracle:hospitality_inventory_management:9.1.0 cpe:/a:oracle:hospitality_materials_control:18.1 +cpe:/a:oracle:hospitality_opera_5_property_services cpe:/a:oracle:hospitality_opera_5_property_services:5.5 cpe:/a:oracle:hospitality_opera_5_property_services:5.6 cpe:/a:oracle:hospitality_opera_property_management:5.5 cpe:/a:oracle:hospitality_opera_property_management:5.6 +cpe:/a:oracle:hospitality_reporting_and_analytics cpe:/a:oracle:hospitality_reporting_and_analytics:9.1 cpe:/a:oracle:hospitality_reporting_and_analytics:9.1.0 +cpe:/a:oracle:hospitality_res_3700 cpe:/a:oracle:hospitality_simphony cpe:/a:oracle:hospitality_simphony:18.1 cpe:/a:oracle:hospitality_simphony:18.2 @@ -9761,10 +11319,12 @@ cpe:/a:oracle:hospitality_simphony:18.2.7.2 cpe:/a:oracle:hospitality_simphony:19.1.3 cpe:/a:oracle:hospitality_suite cpe:/a:oracle:hospitality_suite8 -cpe:/a:oracle:hospitality_suite8:8.10.2 cpe:/a:oracle:hospitality_suite:8.10.2 +cpe:/a:oracle:hospitality_suite8:8.10.2 +cpe:/a:oracle:hospitality_suites_management cpe:/a:oracle:hospitality_suites_management:3.7 cpe:/a:oracle:hospitality_suites_management:3.8 +cpe:/a:oracle:http_server cpe:/a:oracle:http_server:11.1.1.9.0 cpe:/a:oracle:http_server:12.1.3.0.0 cpe:/a:oracle:http_server:12.2.1.3.0 @@ -9772,17 +11332,27 @@ cpe:/a:oracle:http_server:12.2.1.4.0 cpe:/a:oracle:human_resource_management_software_for_france cpe:/a:oracle:human_resources cpe:/a:oracle:human_resources:12.1.3 +cpe:/a:oracle:hyperion_analytic_provider_services cpe:/a:oracle:hyperion_analytic_provider_services:11.1.2.4 cpe:/a:oracle:hyperion_analytic_provider_services:12.2.1.4 +cpe:/a:oracle:hyperion_bi%2b cpe:/a:oracle:hyperion_bi%2b:11.1.2.4 +cpe:/a:oracle:hyperion_financial_close_management cpe:/a:oracle:hyperion_financial_close_management:11.1.2.4 +cpe:/a:oracle:hyperion_financial_management cpe:/a:oracle:hyperion_financial_management:11.1.2.4 +cpe:/a:oracle:hyperion_financial_reporting cpe:/a:oracle:hyperion_financial_reporting:11.1.2.4 +cpe:/a:oracle:hyperion_infrastructure_technology cpe:/a:oracle:hyperion_infrastructure_technology:11.1.2.4 +cpe:/a:oracle:hyperion_lifecycle_management cpe:/a:oracle:hyperion_lifecycle_management:11.1.2.4 +cpe:/a:oracle:hyperion_planning cpe:/a:oracle:hyperion_planning:11.1.2.4 +cpe:/a:oracle:identity_manager cpe:/a:oracle:identity_manager:11.1.2.3.0 cpe:/a:oracle:identity_manager:12.2.1.3.0 +cpe:/a:oracle:ilearning cpe:/a:oracle:ilearning:6.1 cpe:/a:oracle:ilearning:6.1.1 cpe:/a:oracle:incentive_compensation @@ -9829,7 +11399,10 @@ cpe:/a:oracle:istore cpe:/a:oracle:isupplier_portal cpe:/a:oracle:isupplier_portal:12.1.3 cpe:/a:oracle:isupport +cpe:/a:oracle:java_advanced_management_console cpe:/a:oracle:java_advanced_management_console:2.16 +cpe:/a:oracle:java_se +cpe:/a:oracle:java_virtual_machine cpe:/a:oracle:java_virtual_machine:11.2.0.4 cpe:/a:oracle:java_virtual_machine:12.1.0.2 cpe:/a:oracle:java_virtual_machine:12.2.0.1 @@ -9841,16 +11414,7 @@ cpe:/a:oracle:jd_edwards_enterpriseone_tools:9.2 cpe:/a:oracle:jdeveloper:11.1.1.9.0 cpe:/a:oracle:jdeveloper:12.2.1.3.0 cpe:/a:oracle:jdeveloper:12.2.1.4.0 -cpe:/a:oracle:jdk:1.7.0:update241 -cpe:/a:oracle:jdk:1.7.0:update251 -cpe:/a:oracle:jdk:1.7.0:update271 -cpe:/a:oracle:jdk:1.7.0:update_261 -cpe:/a:oracle:jdk:1.7.0:update_291 -cpe:/a:oracle:jdk:1.8.0:update231 -cpe:/a:oracle:jdk:1.8.0:update241 -cpe:/a:oracle:jdk:1.8.0:update261 -cpe:/a:oracle:jdk:1.8.0:update_251 -cpe:/a:oracle:jdk:1.8.0:update_281 +cpe:/a:oracle:jdk cpe:/a:oracle:jdk:11.0.10 cpe:/a:oracle:jdk:11.0.5 cpe:/a:oracle:jdk:11.0.6 @@ -9862,22 +11426,33 @@ cpe:/a:oracle:jdk:14.0.1 cpe:/a:oracle:jdk:15 cpe:/a:oracle:jdk:15.0 cpe:/a:oracle:jdk:16.0.0 +cpe:/a:oracle:jdk:1.7.0:update241 +cpe:/a:oracle:jdk:1.7.0:update251 +cpe:/a:oracle:jdk:1.7.0:update_261 +cpe:/a:oracle:jdk:1.7.0:update271 +cpe:/a:oracle:jdk:1.7.0:update_291 +cpe:/a:oracle:jdk:1.8.0:update231 +cpe:/a:oracle:jdk:1.8.0:update241 +cpe:/a:oracle:jdk:1.8.0:update_251 +cpe:/a:oracle:jdk:1.8.0:update261 +cpe:/a:oracle:jdk:1.8.0:update_281 cpe:/a:oracle:jdk:7.0:update_281 cpe:/a:oracle:jdk:8.0:update_271 +cpe:/a:oracle:jre +cpe:/a:oracle:jre:11.0.5 +cpe:/a:oracle:jre:11.0.6 +cpe:/a:oracle:jre:11.0.8 +cpe:/a:oracle:jre:13.0.1 +cpe:/a:oracle:jre:14.0.0 +cpe:/a:oracle:jre:15.0 cpe:/a:oracle:jre:1.7.0:update_241 cpe:/a:oracle:jre:1.7.0:update_251 -cpe:/a:oracle:jre:1.8.0:update231 cpe:/a:oracle:jre:1.8.0:update_231 +cpe:/a:oracle:jre:1.8.0:update231 cpe:/a:oracle:jre:1.8.0:update_241 cpe:/a:oracle:jre:1.8.0:update_251 cpe:/a:oracle:jre:1.8.0:update_261 cpe:/a:oracle:jre:1.8.0:update_281 -cpe:/a:oracle:jre:11.0.5 -cpe:/a:oracle:jre:11.0.6 -cpe:/a:oracle:jre:11.0.8 -cpe:/a:oracle:jre:13.0.1 -cpe:/a:oracle:jre:14.0.0 -cpe:/a:oracle:jre:15.0 cpe:/a:oracle:jre:7.0:update_281 cpe:/a:oracle:jre:8.0:update_271 cpe:/a:oracle:knowledge @@ -9891,6 +11466,7 @@ cpe:/a:oracle:lease_and_finance_management cpe:/a:oracle:loans cpe:/a:oracle:managed_file_transfer:12.2.1.3.0 cpe:/a:oracle:managed_file_transfer:12.2.1.4.0 +cpe:/a:oracle:manufacturing_execution_system_for_process_manufacturing cpe:/a:oracle:manufacturing_execution_system_for_process_manufacturing:12.1.3 cpe:/a:oracle:marketing cpe:/a:oracle:marketing_encyclopedia_system @@ -10030,6 +11606,7 @@ cpe:/a:oracle:openjdk:8:update91 cpe:/a:oracle:openjdk:8:update92 cpe:/a:oracle:oracle_goldengate_application_adapters:19.1.0.0.0 cpe:/a:oracle:oss_support_tools +cpe:/a:oracle:outside_in_technology cpe:/a:oracle:outside_in_technology:8.5.4 cpe:/a:oracle:outside_in_technology:8.5.5 cpe:/a:oracle:partner_management @@ -10040,23 +11617,38 @@ cpe:/a:oracle:peoplesoft_enterprise:8.57 cpe:/a:oracle:peoplesoft_enterprise:8.58 cpe:/a:oracle:peoplesoft_enterprise:9.2 cpe:/a:oracle:peoplesoft_enterprise_campus_software_campus_community:9.2 +cpe:/a:oracle:peoplesoft_enterprise_cost_center_common_application_objects cpe:/a:oracle:peoplesoft_enterprise_cost_center_common_application_objects:9.1 cpe:/a:oracle:peoplesoft_enterprise_cost_center_common_application_objects:9.2 +cpe:/a:oracle:peoplesoft_enterprise_cs_campus_community cpe:/a:oracle:peoplesoft_enterprise_cs_campus_community:9.2 +cpe:/a:oracle:peoplesoft_enterprise_fin_payables cpe:/a:oracle:peoplesoft_enterprise_fin_payables:9.2 +cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_absence_management cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_absence_management:9.2 +cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_candidate_gateway cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_candidate_gateway:9.2 +cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_global_payroll_core cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_global_payroll_core:9.2 +cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_human_resources cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_resources:9.2 +cpe:/a:oracle:peoplesoft_enterprise_human_resources_management_system +cpe:/a:oracle:peoplesoft_enterprise_peopletools cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.56 cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.57 cpe:/a:oracle:peoplesoft_enterprise_peopletools:8.58 +cpe:/a:oracle:peoplesoft_enterprise_pt_peopletools cpe:/a:oracle:peoplesoft_enterprise_pt_peopletools:8.56 cpe:/a:oracle:peoplesoft_enterprise_pt_peopletools:8.57 +cpe:/a:oracle:peoplesoft_enterprise_scm_eprocurement cpe:/a:oracle:peoplesoft_enterprise_scm_eprocurement:9.2 +cpe:/a:oracle:peoplesoft_enterprise_scm_esupplier_connection cpe:/a:oracle:peoplesoft_enterprise_scm_esupplier_connection:9.2 +cpe:/a:oracle:peoplesoft_enterprise_scm_purchasing cpe:/a:oracle:peoplesoft_enterprise_scm_purchasing:9.2 +cpe:/a:oracle:peoplesoft_products cpe:/a:oracle:peoplesoft_products:9.2 +cpe:/a:oracle:platform_security_for_java cpe:/a:oracle:platform_security_for_java:11.1.1.9.0 cpe:/a:oracle:platform_security_for_java:12.2.1.3.0 cpe:/a:oracle:platform_security_for_java:12.2.1.4.0 @@ -10075,28 +11667,33 @@ cpe:/a:oracle:primavera_unifier:16.2 cpe:/a:oracle:primavera_unifier:18.8 cpe:/a:oracle:primavera_unifier:19.12 cpe:/a:oracle:primavera_unifier:20.12 -cpe:/a:oracle:primavera_unifier:::~~android~~~ -cpe:/a:oracle:primavera_unifier:::~~iphone_os~~~ cpe:/a:oracle:primavera_unifier:::~~~android~~ +cpe:/a:oracle:primavera_unifier:::~~android~~~ cpe:/a:oracle:primavera_unifier:::~~~iphone_os~~ +cpe:/a:oracle:primavera_unifier:::~~iphone_os~~~ cpe:/a:oracle:product_hub cpe:/a:oracle:project_contracts cpe:/a:oracle:projects +cpe:/a:oracle:purchasing cpe:/a:oracle:purchasing:12.1.3 cpe:/a:oracle:quoting cpe:/a:oracle:rapid_planning:12.1 cpe:/a:oracle:rapid_planning:12.2 +cpe:/a:oracle:rdbms_scheduler cpe:/a:oracle:rdbms_scheduler:12.1.0.2 cpe:/a:oracle:rdbms_scheduler:12.2.0.1 cpe:/a:oracle:rdbms_scheduler:18c cpe:/a:oracle:rdbms_scheduler:19c +cpe:/a:oracle:rdbms_sharding cpe:/a:oracle:rdbms_sharding:12.2.0.1 cpe:/a:oracle:rdbms_sharding:18c cpe:/a:oracle:rdbms_sharding:19c cpe:/a:oracle:real_user_experience_insight:13.3.1.0 cpe:/a:oracle:receivables +cpe:/a:oracle:reports_developer cpe:/a:oracle:reports_developer:12.2.1.3.0 cpe:/a:oracle:reports_developer:12.2.1.4.0 +cpe:/a:oracle:rest_data_services cpe:/a:oracle:rest_data_services:11.2.0.4 cpe:/a:oracle:rest_data_services:11.2.0.4::~~-~~~ cpe:/a:oracle:rest_data_services:12.1.0.2 @@ -10125,20 +11722,24 @@ cpe:/a:oracle:retail_back_office:14.0 cpe:/a:oracle:retail_back_office:14.1 cpe:/a:oracle:retail_bulk_data_integration:15.0.3.0 cpe:/a:oracle:retail_bulk_data_integration:16.0.3.0 +cpe:/a:oracle:retail_customer_management_and_segmentation_foundation cpe:/a:oracle:retail_customer_management_and_segmentation_foundation:16.0 cpe:/a:oracle:retail_customer_management_and_segmentation_foundation:17.0 cpe:/a:oracle:retail_customer_management_and_segmentation_foundation:18.0 cpe:/a:oracle:retail_customer_management_and_segmentation_foundation:19.0 +cpe:/a:oracle:retail_financial_integration cpe:/a:oracle:retail_financial_integration:14.1.3 cpe:/a:oracle:retail_financial_integration:15.0 cpe:/a:oracle:retail_financial_integration:15.0.3 cpe:/a:oracle:retail_financial_integration:16.0 cpe:/a:oracle:retail_financial_integration:16.0.3 +cpe:/a:oracle:retail_integration_bus cpe:/a:oracle:retail_integration_bus:14.1 cpe:/a:oracle:retail_integration_bus:15.0 cpe:/a:oracle:retail_integration_bus:15.0.3 cpe:/a:oracle:retail_integration_bus:16.0 cpe:/a:oracle:retail_integration_bus:16.0.3 +cpe:/a:oracle:retail_invoice_matching cpe:/a:oracle:retail_invoice_matching:13.2 cpe:/a:oracle:retail_invoice_matching:14.0 cpe:/a:oracle:retail_invoice_matching:14.1 @@ -10162,12 +11763,14 @@ cpe:/a:oracle:retail_predictive_application_server:16.0.3.0 cpe:/a:oracle:retail_returns_management:14.0 cpe:/a:oracle:retail_returns_management:14.1 cpe:/a:oracle:retail_sales_audit:14.1 +cpe:/a:oracle:retail_service_backbone cpe:/a:oracle:retail_service_backbone:14.1 cpe:/a:oracle:retail_service_backbone:14.1.3 cpe:/a:oracle:retail_service_backbone:15.0 cpe:/a:oracle:retail_service_backbone:15.0.3 cpe:/a:oracle:retail_service_backbone:16.0 cpe:/a:oracle:retail_service_backbone:16.0.3 +cpe:/a:oracle:retail_store_inventory_management cpe:/a:oracle:retail_store_inventory_management:14.1.3.9 cpe:/a:oracle:retail_store_inventory_management:15.0.3.0 cpe:/a:oracle:retail_store_inventory_management:16.0.3.0 @@ -10180,24 +11783,31 @@ cpe:/a:oracle:revenue_management_and_billing:2.7.0.0 cpe:/a:oracle:revenue_management_and_billing:2.7.0.1 cpe:/a:oracle:revenue_management_and_billing:2.8.0.0 cpe:/a:oracle:sales_offline +cpe:/a:oracle:scheduler cpe:/a:oracle:scheduler:11.2.0.4 cpe:/a:oracle:scheduler:12.1.0.2 cpe:/a:oracle:scheduler:12.2.0.1 cpe:/a:oracle:scheduler:18c cpe:/a:oracle:scheduler:19c cpe:/a:oracle:scripting +cpe:/a:oracle:sd-wan_aware cpe:/a:oracle:sd-wan_aware:8.2 +cpe:/a:oracle:sd-wan_edge cpe:/a:oracle:sd-wan_edge:8.2 cpe:/a:oracle:sd-wan_edge:9.0 +cpe:/a:oracle:secure_global_desktop cpe:/a:oracle:secure_global_desktop:5.4 cpe:/a:oracle:secure_global_desktop:5.6 +cpe:/a:oracle:security_service cpe:/a:oracle:security_service:11.1.1.9.0 cpe:/a:oracle:security_service:12.2.1.3.0 cpe:/a:oracle:security_service:12.2.1.4.0 cpe:/a:oracle:server_bizlogic_script cpe:/a:oracle:service_contracts cpe:/a:oracle:service_intelligence +cpe:/a:oracle:siebel_core-server_framework cpe:/a:oracle:siebel_core_-_server_framework +cpe:/a:oracle:siebel_crm cpe:/a:oracle:siebel_mobile cpe:/a:oracle:siebel_ui_framework cpe:/a:oracle:siebel_ui_framework:20.8 @@ -10206,6 +11816,7 @@ cpe:/a:oracle:sourcing cpe:/a:oracle:spatial_and_graph:12.2.0.1 cpe:/a:oracle:spatial_and_graph:18c cpe:/a:oracle:spatial_and_graph:19c +cpe:/a:oracle:sql_developer cpe:/a:oracle:sql_developer:11.2.0.4 cpe:/a:oracle:sql_developer:12.1.0.2 cpe:/a:oracle:sql_developer:12.2.0.1 @@ -10215,6 +11826,7 @@ cpe:/a:oracle:storagetek_tape_analytics_sw_tool:2.3.1 cpe:/a:oracle:subledger_accounting cpe:/a:oracle:suitecommerce_advanced cpe:/a:oracle:suitecommerce_advanced:- +cpe:/a:oracle:text cpe:/a:oracle:text:11.2.0.4 cpe:/a:oracle:text:12.1.0.2 cpe:/a:oracle:text:12.2.0.1 @@ -10224,9 +11836,11 @@ cpe:/a:oracle:time_and_labor cpe:/a:oracle:trade_management cpe:/a:oracle:trade_management:12.1.3 cpe:/a:oracle:transportation_execution +cpe:/a:oracle:transportation_management cpe:/a:oracle:transportation_management:6.3.7 cpe:/a:oracle:transportation_management:6.4.2 cpe:/a:oracle:transportation_management:6.4.3 +cpe:/a:oracle:unified_directory cpe:/a:oracle:unified_directory:11.1.2.3.0 cpe:/a:oracle:unified_directory:12.2.1.3.0 cpe:/a:oracle:unified_directory:12.2.1.4.0 @@ -10241,28 +11855,35 @@ cpe:/a:oracle:utilities_framework:4.2.0.3.0 cpe:/a:oracle:utilities_framework:4.4.0.0.0 cpe:/a:oracle:utilities_framework:4.4.0.2.0 cpe:/a:oracle:virtualization:4.0 +cpe:/a:oracle:virtualization_secure_global_desktop cpe:/a:oracle:vm_virtualbox +cpe:/a:oracle:web_applications_desktop_integrator cpe:/a:oracle:web_applications_desktop_integrator:12.1.3 +cpe:/a:oracle:webcenter_portal cpe:/a:oracle:webcenter_portal:11.1.1.9.0 cpe:/a:oracle:webcenter_portal:12.2.1.3.0 cpe:/a:oracle:webcenter_portal:12.2.1.4.0 +cpe:/a:oracle:webcenter_sites cpe:/a:oracle:webcenter_sites:12.2.1.3.0 cpe:/a:oracle:webcenter_sites:12.2.1.4.0 +cpe:/a:oracle:weblogic_server cpe:/a:oracle:weblogic_server:10.3.6.0.0 cpe:/a:oracle:weblogic_server:12.1.3.0.0 cpe:/a:oracle:weblogic_server:12.2.1.3.0 cpe:/a:oracle:weblogic_server:12.2.1.4.0 cpe:/a:oracle:weblogic_server:14.1.1.0.0 -cpe:/a:oracle:work_in_progress -cpe:/a:oracle:work_in_progress:12.1.3 cpe:/a:oracle:workflow cpe:/a:oracle:workflow:12.1.3 +cpe:/a:oracle:work_in_process +cpe:/a:oracle:work_in_progress +cpe:/a:oracle:work_in_progress:12.1.3 cpe:/a:oracle:workload_manager:12.2.0.1 cpe:/a:oracle:workload_manager:18c cpe:/a:oracle:workload_manager:19c cpe:/a:oracle:zfs_storage_appliance_kit:8.8 cpe:/a:orangehrm:orangehrm cpe:/a:orangehrm:orangehrm:4.7 +cpe:/a:orbisius:child_theme_creator cpe:/a:orbisius:child_theme_creator:::~~~wordpress~~ cpe:/a:orchardproject:orchard cpe:/a:orchid:platform @@ -10290,15 +11911,17 @@ cpe:/a:os4ed:opensis:7.3::~~-~~~ cpe:/a:os4ed:opensis:7.3::~~community~~~ cpe:/a:os4ed:opensis:7.4 cpe:/a:os4ed:opensis:::~~community~~~ -cpe:/a:os_str_bytes_project:os_str_bytes:::~~~rust~~ -cpe:/a:osc:open_ondemand +cpe:/a:oscommerce:ce_phoenix cpe:/a:oscommerce:ce_phoenix:1.0.6.0 +cpe:/a:oscommerce:oscommerce cpe:/a:oscommerce:oscommerce:2.3.4.1 cpe:/a:oscommerce:oscommerce:::~~phoenix~~~ +cpe:/a:osc:open_ondemand cpe:/a:osgeo:mapserver cpe:/a:osisoft:pi_api cpe:/a:osisoft:pi_api:::~~~windows_integrated_security~~ cpe:/a:osisoft:pi_buffer_subsystem +cpe:/a:osisoft:pi_connector cpe:/a:osisoft:pi_connector:::~~~bacnet~~ cpe:/a:osisoft:pi_connector:::~~~cygnet~~ cpe:/a:osisoft:pi_connector:::~~~dc_systems_rtscada~~ @@ -10307,33 +11930,36 @@ cpe:/a:osisoft:pi_connector:::~~~hart-ip~~ cpe:/a:osisoft:pi_connector:::~~~iec_60870-5-104~~ cpe:/a:osisoft:pi_connector:::~~~opc-ua~~ cpe:/a:osisoft:pi_connector:::~~~ping~~ +cpe:/a:osisoft:pi_connector_relay cpe:/a:osisoft:pi_connector:::~~~siemens_simatic_pcs_7~~ cpe:/a:osisoft:pi_connector:::~~~ufl~~ cpe:/a:osisoft:pi_connector:::~~~wonderware_historian~~ -cpe:/a:osisoft:pi_connector_relay cpe:/a:osisoft:pi_data_archive cpe:/a:osisoft:pi_data_archive:2018 cpe:/a:osisoft:pi_data_archive:2018:sp2 cpe:/a:osisoft:pi_data_collection_manager cpe:/a:osisoft:pi_integrator:::~~~business_analytics~~ +cpe:/a:osisoft:pi_integrator_for_business_analystics cpe:/a:osisoft:pi_interface_configuration_utility cpe:/a:osisoft:pi_to_ocs cpe:/a:osisoft:pi_vision cpe:/a:osisoft:pi_vision:2019 cpe:/a:osisoft:pi_web_api cpe:/a:osisoft:pi_web_api:2019:patch_1 -cpe:/a:osm-static-maps_project:osm-static-maps:::~~~node.js~~ cpe:/a:osmand:osmand +cpe:/a:osm-static-maps_project:osm-static-maps +cpe:/a:osm-static-maps_project:osm-static-maps:::~~~node.js~~ cpe:/a:ossec:ossec cpe:/a:ossec:ossec:3.6.0 +cpe:/a:os_str_bytes_project:os_str_bytes:::~~~rust~~ cpe:/a:osticket:osticket cpe:/a:oswapp:warehouse_inventory_system cpe:/a:otrs:cis_in_customer_frontend cpe:/a:otrs:faq cpe:/a:otrs:itsmconfigurationmanagement cpe:/a:otrs:otrs -cpe:/a:otrs:otrs:::~~community~~~ cpe:/a:otrs:otrscisincustomerfrontend +cpe:/a:otrs:otrs:::~~community~~~ cpe:/a:otrs:survey cpe:/a:otrs:ticket_forms cpe:/a:ougc_feedback_project:ougc_feedback:::~~~mybb~~ @@ -10344,6 +11970,7 @@ cpe:/a:outsystems:platform_server cpe:/a:ovation:dynamic_content:1.10.1::~~~elementor~~ cpe:/a:overwolf:overwolf cpe:/a:overwolf:overwolf:0.149.2.30 +cpe:/a:overwolf:overwolf_installer cpe:/a:ovidentia:ovidentia cpe:/a:ovirt:ovirt-engine cpe:/a:ovn:ovn-kubernetes @@ -10353,10 +11980,13 @@ cpe:/a:owncloud:files_antivirus cpe:/a:owncloud:owncloud cpe:/a:owncloud:owncloud:10.7.0:- cpe:/a:owncloud:owncloud:::~~~android~~ +cpe:/a:ox_project:agoo cpe:/a:ozeki:ozeki_ng_sms_gateway cpe:/a:ozone_project:ozone:::~~~rust~~ cpe:/a:p11-kit_project:p11-kit +cpe:/a:p5-crypt-perl_project:p5-crypt-perl cpe:/a:p5-crypt-perl_project:p5-crypt-perl:::~~~perl~~ +cpe:/a:packagekit_project:packagekit cpe:/a:packagekit_project:packagekit:- cpe:/a:pactware:pactware cpe:/a:pactware:pactware:2.4:sp4 @@ -10397,8 +12027,11 @@ cpe:/a:paloaltonetworks:cortex_xsoar:6.0.2:97682 cpe:/a:paloaltonetworks:cortex_xsoar:6.1.0 cpe:/a:paloaltonetworks:cortex_xsoar:6.1.0:1016923 cpe:/a:paloaltonetworks:cortex_xsoar:6.2.0:- +cpe:/a:palo_alto_networks:expedition_migration_tool cpe:/a:paloaltonetworks:expedition_migration_tool +cpe:/a:palo_alto_networks:globalprotect cpe:/a:paloaltonetworks:globalprotect +cpe:/a:palo_alto_networks:globalprotect_agent cpe:/a:paloaltonetworks:globalprotect:::~~~linux~~ cpe:/a:paloaltonetworks:globalprotect:::~~~macos~~ cpe:/a:paloaltonetworks:globalprotect:::~~~windows~~ @@ -10413,8 +12046,11 @@ cpe:/a:paloaltonetworks:prisma_cloud:20.09:update_1:~~compute~~~ cpe:/a:paloaltonetworks:prisma_cloud:20.09:update_2:~~compute~~~ cpe:/a:paloaltonetworks:prisma_cloud:20.12:-:~~compute~~~ cpe:/a:paloaltonetworks:prisma_cloud:::~~compute~~~ +cpe:/a:palo_alto_networks:secdo cpe:/a:paloaltonetworks:secdo +cpe:/a:palo_alto_networks:traps cpe:/a:paloaltonetworks:traps +cpe:/a:palo_alto_networks:vm-series cpe:/a:paloaltonetworks:vm-series:::~~~azure~~ cpe:/a:pam-krb5_project:pam-krb5 cpe:/a:pam_setquota_project:pam_setquota @@ -10422,8 +12058,10 @@ cpe:/a:pam_tacplus_project:pam_tacplus cpe:/a:panasonic:fpwin_pro cpe:/a:panasonic:video_insight_vms cpe:/a:pancakeapp:pancake +cpe:/a:pandorafms:pandora_flexible_monitoring_system cpe:/a:pandorafms:pandora_fms cpe:/a:pandorafms:pandora_fms:7.44 +cpe:/a:pango:hotspot_shield cpe:/a:pango:hotspot_shield:::~~~windows~~ cpe:/a:pango:pango:0.20 cpe:/a:pango:pango:0.21 @@ -10466,8 +12104,9 @@ cpe:/a:panorama_project:nhiservisignadapter:1.0.20.0218::~~~windows~~ cpe:/a:papermerge:papermerge cpe:/a:papoo:papoo:::~~light~~~ cpe:/a:papoo:papoo:::~~pro~~~ -cpe:/a:parall:jspdf:::~~~node.js~~ +cpe:/a:parallels:parallels cpe:/a:parallels:parallels:13 +cpe:/a:parallels:parallels_desktop cpe:/a:parallels:parallels_desktop:15.1.4-47270 cpe:/a:parallels:parallels_desktop:15.1.5-47309 cpe:/a:parallels:parallels_desktop:16.0.1::~~~macos~~ @@ -10476,12 +12115,15 @@ cpe:/a:parallels:parallels_desktop:16.1.1-49141 cpe:/a:parallels:parallels_desktop:16.1.1::~~~macos~~ cpe:/a:parallels:parallels_desktop:16.1.2-49151 cpe:/a:parallels:parallels_desktop:::~~~macos~~ +cpe:/a:parallels:remote_application_server cpe:/a:parallels:remote_application_server:17.1.1 cpe:/a:parallels:remote_application_server:18.0 +cpe:/a:parall:jspdf +cpe:/a:parall:jspdf:::~~~node.js~~ cpe:/a:parse_duration_project:parse_duration:::~~~rust~~ cpe:/a:parseplatform:parse-server -cpe:/a:parseplatform:parse-server:::~~~node.js~~ cpe:/a:parseplatform:parse_server +cpe:/a:parseplatform:parse-server:::~~~node.js~~ cpe:/a:passmark:burnintest cpe:/a:passmark:burnintest:9.1:build_1008 cpe:/a:passmark:osforensics @@ -10492,6 +12134,8 @@ cpe:/a:patchmerge_project:patchmerge:::~~~node.js~~ cpe:/a:path-parse_project:path-parse:::~~~node.js~~ cpe:/a:patreon:patreon_wordpress:::~~~wordpress~~ cpe:/a:paxtechnology:paxstore +cpe:/a:payment_form_for_paypal_pro_project:payment_form_for_paypal_pro +cpe:/a:pbootcms:pbootcms cpe:/a:pbootcms:pbootcms:1.3.2 cpe:/a:pbootcms:pbootcms:2.0.3 cpe:/a:pbootcms:pbootcms:2.0.6 @@ -10499,20 +12143,24 @@ cpe:/a:pbootcms:pbootcms:2.0.8 cpe:/a:pbootcms:pbootcms:3.0.4 cpe:/a:pcanalyser:pc_analyser cpe:/a:pcre:pcre +cpe:/a:pcs:dexicon_enterprise cpe:/a:pcs:dexicon_enterprise:3.4.1 cpe:/a:pcvuesolutions:pcvue cpe:/a:pcvuesolutions:pcvue:12 +cpe:/a:pdf-image_project:pdf-image cpe:/a:pdf-image_project:pdf-image:::~~~node.js~~ cpe:/a:pdfresurrect_project:pdfresurrect cpe:/a:pdfresurrect_project:pdfresurrect:0.22b cpe:/a:pearson:vue_testing_system:2.3.1911 cpe:/a:peel:peel_shopping:9.3.0 +cpe:/a:peerigon:angular-expressions cpe:/a:peerigon:angular-expressions:::~~~node.js~~ -cpe:/a:peg-markdown_project:peg-markdown:0.4.14 cpe:/a:pega:infinity cpe:/a:pega:pega_platform cpe:/a:pega:pega_platform:8.4.0.237 cpe:/a:pega:platform +cpe:/a:pegasystems:pega_platform +cpe:/a:peg-markdown_project:peg-markdown:0.4.14 cpe:/a:pelco:digital_sentry_server cpe:/a:pelco:digital_sentry_server:7.18.72.11464 cpe:/a:pengutronix:barebox @@ -10523,48 +12171,72 @@ cpe:/a:percona:percona_server cpe:/a:percona:percona_server:::~~~mongodb~~ cpe:/a:percona:xtrabackup cpe:/a:percona:xtradb_cluster +cpe:/a:perfact_innovation:openvpn-client cpe:/a:perforce:helix_alm:2020.3.1:build_22 cpe:/a:periscopeholdings:buyspeed:14.5 cpe:/a:perl:database_interface cpe:/a:perl:perl +cpe:/a:perl:perl_dbi cpe:/a:perl:perl:::~~~~x86~ +cpe:/a:perlspeak_project:perlspeak cpe:/a:perlspeak_project:perlspeak:::~~~perl~~ +cpe:/a:persian_vip_download_script_project:persian_vip_download_script cpe:/a:persian_vip_download_script_project:persian_vip_download_script:1.0 cpe:/a:persis:human_resource_management_portal +cpe:/a:pescms:pescms_team cpe:/a:pescms:pescms_team:2.3.2 cpe:/a:petabi:eventio:::~~~rust~~ cpe:/a:petl_project:petl cpe:/a:pexip:pexip_infinity cpe:/a:pexip:pexip_infinity:23 cpe:/a:pexip:pexip_infinity:23.1 +cpe:/a:pexip:reverse_proxy_and_turn_server cpe:/a:pexip:reverse_proxy_and_turn_server:6.0.10 cpe:/a:pexip:reverse_proxy_and_turn_server:6.0.7 -cpe:/a:pfsense:pfsense:2.4.4:p2:~~community~~arm64~ cpe:/a:pfsense:pfsense:2.4.4:p2:~~community~~~ +cpe:/a:pfsense:pfsense:2.4.4:p2:~~community~~arm64~ cpe:/a:pfsense:pfsense:2.4.5:p1 cpe:/a:pfsense:pfsense:2.5.0 +cpe:/a:pghero_project:pghero cpe:/a:pghero_project:pghero:::~~~ruby~~ cpe:/a:pgsync_project:pgsync cpe:/a:pgxn:pg_partman:::~~~postgresql~~ +cpe:/a:phantomjs-seo_project:phantomjs-seo cpe:/a:phantomjs-seo_project:phantomjs-seo:1.0.0::~~~node.js~~ cpe:/a:pharmacy_medical_store_and_sale_point_project:pharmacy_medical_store_and_sale_point:1.0 +cpe:/a:philips:882160_gemini_dual +cpe:/a:philips:882300_gemini_16_slice +cpe:/a:philips:882390_gemini_gxl_6_slice +cpe:/a:philips:882400_gemini_gxl_10_slice +cpe:/a:philips:882410_gemini_gxl_16_slice +cpe:/a:philips:882412_gemini_lxl +cpe:/a:philips:882438_truflight_select_pet_ct +cpe:/a:philips:882470_gemini_tf_16w_tof_performance +cpe:/a:philips:882471_gemini_tf_64w_tof_performance +cpe:/a:philips:882473_gemini_tf_ready +cpe:/a:philips:882476_gemini_tf_big_bore cpe:/a:philips:clinical_collaboration_platform cpe:/a:philips:coronary_tools:1.0 +cpe:/a:philips:dreammapper cpe:/a:philips:dreammapper:::~~~android~~ cpe:/a:philips:dreammapper:::~~~iphone_os~~ cpe:/a:philips:dynamic_coronary_roadmap:1.0 cpe:/a:philips:intellibridge_enterprise +cpe:/a:philips:interoperability_solution_xds_document_sharing_system cpe:/a:philips:interventional_workspot:1.3.2 cpe:/a:philips:interventional_workspot:1.4.0 cpe:/a:philips:interventional_workspot:1.4.1 cpe:/a:philips:interventional_workspot:1.4.3 cpe:/a:philips:interventional_workspot:1.4.5 +cpe:/a:philips:patient_information_center_ix cpe:/a:philips:patient_information_center_ix:b.02 cpe:/a:philips:patient_information_center_ix:c.02 cpe:/a:philips:patient_information_center_ix:c.03 +cpe:/a:philips:performancebridge_focal_point cpe:/a:philips:performancebridge_focal_point:a.01 cpe:/a:philips:smartcontrol cpe:/a:philips:stentboost_live:1.0 +cpe:/a:philips:suresigns_vs4 cpe:/a:philips:viewforum:6.3v1l10 cpe:/a:phoenixcontact:config%2b cpe:/a:phoenixcontact:pc_worx @@ -10575,34 +12247,57 @@ cpe:/a:phoenixcontact:portico_server_16_client cpe:/a:phoenixcontact:portico_server_1_client cpe:/a:phoenixcontact:portico_server_4_client cpe:/a:phone_shop_sales_managements_system_project:phone_shop_sales_managements_system:1.0 -cpe:/a:php-fusion:php-fusion -cpe:/a:php-fusion:php-fusion:9.03.50 -cpe:/a:php-fusion:php-fusion:9.03.60 -cpe:/a:php-fusion:phpfusion:9.03.110 -cpe:/a:php-fusion:phpfusion:9.03.90 -cpe:/a:php.js_project:php.js:- -cpe:/a:php:archive_tar -cpe:/a:php:php +cpe:/a:phpabook:phpabook cpe:/a:phpabook_project:phpabook:0.9 +cpe:/a:php:archive_tar cpe:/a:phpbb:phpbb cpe:/a:phpbb:phpbb:3.2.8 cpe:/a:phpcms:phpcms:2007:sp6 cpe:/a:phpcms:phpcms:2008:sp4 cpe:/a:phpcms:phpcms:9.1.13 +cpe:/a:php-fusion:php-fusion +cpe:/a:php-fusion:phpfusion:9.03.110 +cpe:/a:php-fusion:php-fusion:9.03.50 +cpe:/a:php-fusion:php-fusion:9.03.60 +cpe:/a:php-fusion:phpfusion:9.03.90 cpe:/a:phpgacl_project:phpgacl:3.3.7 +cpe:/a:phpgurukul_beauty_parlour_management_system_project:phpgurukul_beauty_parlour_management_system:1.0 +cpe:/a:phpgurukul_car_rental_project:phpgurukul_car_rental:1.0 +cpe:/a:phpgurukul:daily_expense_tracker_system cpe:/a:phpgurukul:daily_expense_tracker_system:1.0 +cpe:/a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0 +cpe:/a:phpgurukul:hospital_management_system_in_php cpe:/a:phpgurukul:hospital_management_system_in_php:4.0 +cpe:/a:phpgurukul:hostel_management_system cpe:/a:phpgurukul:hostel_management_system:2.0 +cpe:/a:phpgurukul:online_course_registration cpe:/a:phpgurukul:online_course_registration:2.0 +cpe:/a:phpgurukul:phpgurukul_car_rental +cpe:/a:phpgurukul:phpgurukul_dairy_farm_shop_management_system +cpe:/a:phpgurukul:phpgurukul_job_portal cpe:/a:phpgurukul:phpgurukul_job_portal:1.0 +cpe:/a:phpgurukul:phpgurukul_online_book_store cpe:/a:phpgurukul:phpgurukul_online_book_store:1.0 +cpe:/a:phpgurukul:small_crm cpe:/a:phpgurukul:small_crm:2.0 +cpe:/a:phpgurukul:user_registration_%26_login_and_user_management_system_with_admin_panel cpe:/a:phpgurukul:user_registration_%26_login_and_user_management_system_with_admin_panel:2.1 -cpe:/a:phpgurukul_beauty_parlour_management_system_project:phpgurukul_beauty_parlour_management_system:1.0 -cpe:/a:phpgurukul_car_rental_project:phpgurukul_car_rental:1.0 -cpe:/a:phpgurukul_dairy_farm_shop_management_system_project:phpgurukul_dairy_farm_shop_management_system:1.0 +cpe:/a:phpgurukul:vehicle_parking_management_system +cpe:/a:phpgurukul:zoo_management_system +cpe:/a:phpipam:phpipam cpe:/a:phpipam:phpipam:1.4 cpe:/a:phpipam:phpipam:1.4.3 +cpe:/a:php.js_project:php.js +cpe:/a:php.js_project:php.js:- +cpe:/a:php_kobo:business_calendar_free +cpe:/a:php_kobo:headline_cms_free +cpe:/a:php_kobo:link_cms_free +cpe:/a:php_kobo:multifunctional_mailform_free +cpe:/a:php_kobo:news_cms_program_free +cpe:/a:php_kobo:photo_gallery_cms_free +cpe:/a:php_kobo:questionnaire_cms_free +cpe:/a:php_kobo:schedule_calendar_free +cpe:/a:php_kobo:schedule_calendar_text_free cpe:/a:phpldapadmin_project:phpldapadmin cpe:/a:phplist:phplist cpe:/a:phplist:phplist:3.5.0 @@ -10619,6 +12314,8 @@ cpe:/a:phpmywind:phpmywind:5.5 cpe:/a:phpnuke:php-nuke:8.3.3 cpe:/a:phpok:phpok:5.2.060 cpe:/a:phpok:phpok:5.4.137 +cpe:/a:php:pear_archive_tar +cpe:/a:php:php cpe:/a:phpredisadmin_project:phpredisadmin cpe:/a:phproject:phproject cpe:/a:phpseclib:phpseclib @@ -10627,7 +12324,17 @@ cpe:/a:phpshe:phpshe:1.7 cpe:/a:phpspreadsheet_project:phpspreadsheet cpe:/a:phpwcms:phpwcms:1.9.13 cpe:/a:phpyun:phpyun +cpe:/a:phpzag:phpzag cpe:/a:phpzag:phpzag:- +cpe:/a:pichi_project:pichi +cpe:/a:pickplugins:accordion +cpe:/a:pickplugins:accordion:::~~~wordpress~~ +cpe:/a:pickplugins:post_grid:::~~~wordpress~~ +cpe:/a:pickplugins:product_slider_for_woocommerce:::~~~wordpress~~ +cpe:/a:pickplugins:team_showcase:::~~~wordpress~~ +cpe:/a:picotts_project:picotts:::~~~node.js~~ +cpe:/a:pi:data_archive:2018 +cpe:/a:pi:data_archive:2018:sp2 cpe:/a:pi-hole:ftldns:5.7 cpe:/a:pi-hole:pi-hole cpe:/a:pi-hole:pi-hole:5.0 @@ -10635,14 +12342,6 @@ cpe:/a:pi-hole:pi-hole:5.1 cpe:/a:pi-hole:pi-hole:5.1.1 cpe:/a:pi-hole:pi-hole:5.2.4 cpe:/a:pi-hole:web_interface -cpe:/a:pi:data_archive:2018 -cpe:/a:pi:data_archive:2018:sp2 -cpe:/a:pichi_project:pichi -cpe:/a:pickplugins:accordion:::~~~wordpress~~ -cpe:/a:pickplugins:post_grid:::~~~wordpress~~ -cpe:/a:pickplugins:product_slider_for_woocommerce:::~~~wordpress~~ -cpe:/a:pickplugins:team_showcase:::~~~wordpress~~ -cpe:/a:picotts_project:picotts:::~~~node.js~~ cpe:/a:pikepdf_project:pikepdf cpe:/a:pimcore:pimcore cpe:/a:pingidentity:pingid_integration_for_windows_login @@ -10654,8 +12353,10 @@ cpe:/a:pivotal:reactor_netty:0.9.4 cpe:/a:pivotal_software:cloud_foundry_cf-deployment cpe:/a:pivotal_software:concourse cpe:/a:pivotal_software:rabbitmq +cpe:/a:pivotal_software:reactor_netty cpe:/a:pivotal_software:spring_batch cpe:/a:pivotal_software:spring_boot +cpe:/a:pivotal_software:spring_cloud_config cpe:/a:pivotal_software:spring_framework cpe:/a:pivotal_software:spring_framework:5.1.0:- cpe:/a:pivotal_software:spring_framework:5.1.0:rc1 @@ -10667,22 +12368,30 @@ cpe:/a:piwigo:piwigo cpe:/a:piwigo:piwigo:11.4.0 cpe:/a:piwigo:piwigo:2.10.1 cpe:/a:piwigo:piwigo:2.9.0:e-beta +cpe:/a:pixar:openusd cpe:/a:pixar:openusd:20.05 cpe:/a:pixar:openusd:20.08 cpe:/a:pixar:ruby-jss:::~~~ruby~~ cpe:/a:pixelimity:pixelimity:1.0 +cpe:/a:pixlcore:pixl-class cpe:/a:pixlcore:pixl-class:::~~~node.js~~ cpe:/a:pkobo-news01_project:pkobo-news01:::~~free~~~ cpe:/a:pkobo-vote01_project:pkobo-vote01:::~~free~~~ +cpe:/a:playframework:play_framework +cpe:/a:playgroundsessions:playground_sessions cpe:/a:playgroundsessions:playground_sessions:::~~~windows~~ cpe:/a:playsms:playsms +cpe:/a:playtube:playtube cpe:/a:playtube:playtube:1.8 -cpe:/a:please_project:please cpe:/a:pleaseedit_project:pleaseedit +cpe:/a:please_project:please +cpe:/a:plesk:obsidian cpe:/a:plesk:obsidian:18.0.17 +cpe:/a:plesk:onyx cpe:/a:plesk:onyx:17.8.11 cpe:/a:plex:media_server cpe:/a:plex:plex_media_server +cpe:/a:pligg:pligg cpe:/a:pligg_project:pligg:2.0.3 cpe:/a:plixer:scrutinizer:19.0.2 cpe:/a:plone:plone @@ -10693,29 +12402,32 @@ cpe:/a:pluck-cms:pluck:4.7.11 cpe:/a:pluck-cms:pluck:4.7.9 cpe:/a:plugin-planet:prismatic:::~~~wordpress~~ cpe:/a:pluginus:wordpress_meta_data_and_taxonomies_filter:::~~~wordpress~~ +cpe:/a:pluxml:pluxml cpe:/a:pluxml:pluxml:5.7 cpe:/a:pluxxml:pluxxml:5.7 cpe:/a:png-img_project:png-img +cpe:/a:pnotes.net_project:pnotes.net cpe:/a:pnotes.net_project:pnotes.net:3.8.1.2 cpe:/a:podman_project:podman cpe:/a:podofo_project:podofo:0.9.7 cpe:/a:podsfoundation:pods:::~~~wordpress~~ -cpe:/a:point-to-point_protocol_project:point-to-point_protocol +cpe:/a:point_of_sales_in_php%2fpdo_project:point_of_sales_in_php%2fpdo cpe:/a:point_of_sales_in_php%2fpdo_project:point_of_sales_in_php%2fpdo:1.0 +cpe:/a:point-to-point_protocol_project:point-to-point_protocol cpe:/a:polarisoffice:polaris_ml_report cpe:/a:polarisoffice:polaris_office:9.102.66 cpe:/a:polarisoffice:polaris_office:9.103.83.44230 cpe:/a:polrproject:polr cpe:/a:pomerium:pomerium -cpe:/a:port-killer_project:port-killer:::~~~node.js~~ cpe:/a:portainer:portainer +cpe:/a:port-killer_project:port-killer:::~~~node.js~~ cpe:/a:portkiller_project:portkiller:::~~~node.js~~ cpe:/a:portlandlabs:concrete_cms cpe:/a:portprocesses_project:portprocesses:::~~~node.js~~ cpe:/a:portswigger:burp_suite:::~~community~~~ cpe:/a:portswigger:burp_suite:::~~professional~~~ -cpe:/a:posimyth:the_plus_addons_for_elementor:::~~~wordpress~~ cpe:/a:posimyth:the_plus_addons_for_elementor_page_builder_lite:::~~~wordpress~~ +cpe:/a:posimyth:the_plus_addons_for_elementor:::~~~wordpress~~ cpe:/a:postbird_project:postbird:0.8.4 cpe:/a:postcss:postcss:::~~~node.js~~ cpe:/a:postfix:postfix:2.10.1 @@ -10726,72 +12438,98 @@ cpe:/a:postsrsd_project:postsrsd cpe:/a:powauth:pow cpe:/a:powerarchiver:powerarchiver cpe:/a:powerdns:authoritative +cpe:/a:powerdns:authoritative_server cpe:/a:powerdns:recursor cpe:/a:poweriso:poweriso:7.9 cpe:/a:powermux_project:powermux cpe:/a:pramod:blogcms +cpe:/a:praqma:compatibility_action_storage cpe:/a:praqma:compatibility_action_storage:::~~~jenkins~~ cpe:/a:predefine_project:predefine:::~~~node.js~~ cpe:/a:premid:premid cpe:/a:premiumwpsuite:easy_redirect_manager:::~~~wordpress~~ cpe:/a:pressbooks:pressbooks cpe:/a:presstigers:simple_board_job:::~~~wordpress~~ +cpe:/a:prestashop:contactform cpe:/a:prestashop:contactform:::~~~prestashop~~ +cpe:/a:prestashop:correos_express cpe:/a:prestashop:correos_express:::~~~prestashop~~ cpe:/a:prestashop:dashboard_products cpe:/a:prestashop:faceted_search_module cpe:/a:prestashop:prestashop cpe:/a:prestashop:prestashop:1.7.6.2 cpe:/a:prestashop:prestashop:1.7.7.0 -cpe:/a:prestashop:prestashop_link:::~~~prestashop~~ +cpe:/a:prestashop:prestashop_linklist cpe:/a:prestashop:prestashop_linklist:::~~~prestashop~~ +cpe:/a:prestashop:prestashop_link:::~~~prestashop~~ +cpe:/a:prestashop:prestashop_socialfollow cpe:/a:prestashop:prestashop_socialfollow:::~~~prestashop~~ cpe:/a:prestashop:product_comments cpe:/a:prestashop:productcomments:::~~~prestashop~~ cpe:/a:prestashop:ps_emailsubscription:::~~~prestashop~~ cpe:/a:prestosql:presto +cpe:/a:primekey:ejbca cpe:/a:primekey:ejbca:::~~enterprise~~~ +cpe:/a:primetek:primefaces cpe:/a:primetek:primefaces:7.0.11 cpe:/a:primion-digitek:secure_8:1.0.1.55 cpe:/a:priority-software:priority_enterprise_management_system:8.00 +cpe:/a:prisma:graphql-playground-html cpe:/a:prisma:graphql-playground-html:::~~~node.js~~ +cpe:/a:prisma:graphql-playground-middleware-express cpe:/a:prisma:graphql-playground-middleware-express:::~~~node.js~~ +cpe:/a:prisma:graphql-playground-middleware-hapi cpe:/a:prisma:graphql-playground-middleware-hapi:::~~~node.js~~ +cpe:/a:prisma:graphql-playground-middleware-koa cpe:/a:prisma:graphql-playground-middleware-koa:::~~~node.js~~ +cpe:/a:prisma:graphql-playground-middleware-lambda cpe:/a:prisma:graphql-playground-middleware-lambda:::~~~node.js~~ cpe:/a:prisma:language-tools:::~~~visual_studio_code~~ cpe:/a:prisma:prisma:::~~~node.js~~ +cpe:/a:prismjs:previewers cpe:/a:prismjs:previewers:::~~~prismjs~~ +cpe:/a:prismjs:prism cpe:/a:prismjs:prism:::~~~node.js~~ +cpe:/a:pritunl:pritunl:1.29.2145.25 +cpe:/a:pritunl:pritunl-client cpe:/a:pritunl:pritunl-client-electron cpe:/a:pritunl:pritunl-client-electron:1.2.2550.20 -cpe:/a:pritunl:pritunl:1.29.2145.25 -cpe:/a:private-ip_project:private-ip:::~~~node.js~~ cpe:/a:privatebin:privatebin cpe:/a:privateinternetaccess:private_internet_access_vpn_client:::~~~linux~~ +cpe:/a:private-ip_project:private-ip:::~~~node.js~~ cpe:/a:privateoctopus:picoquic cpe:/a:privoxy:privoxy cpe:/a:probot:bot:::~~~discord~~ +cpe:/a:processmaker:processmaker cpe:/a:processmaker:processmaker:3.4.11 cpe:/a:profilepress:wp-user-avatar:::~~~wordpress~~ +cpe:/a:proftpd:proftpd cpe:/a:proftpd:proftpd:1.3.7 cpe:/a:progess:moveit_transfer +cpe:/a:progress:fiddler cpe:/a:progress:moveit_automation cpe:/a:progress:moveit_transfer cpe:/a:projectacrn:acrn +cpe:/a:project_acrn:acrn-hypervisor cpe:/a:projectatomic:bubblewrap cpe:/a:projectcalico:calico cpe:/a:projectcalico:calico:3.14.0 cpe:/a:projectcalico:calico:::~~enterprise~~~ +cpe:/a:projectcontour:contour cpe:/a:projectcontour:contour:::~~~kubernetes~~ +cpe:/a:project-redcap:redcap cpe:/a:projectsend:projectsend cpe:/a:projectworlds:car_rental_project:1.0 cpe:/a:projectworlds:house_rental:1.0 +cpe:/a:projectworlds:house_rental_and_property_listing_project cpe:/a:projectworlds:house_rental_and_property_listing_project:1.0 +cpe:/a:projectworlds:official_car_rental_system cpe:/a:projectworlds:official_car_rental_system:1.0 +cpe:/a:projectworlds:online_book_store cpe:/a:projectworlds:online_book_store_project_in_php:1.0 cpe:/a:projectworlds:online_matrimonial_project:1.0 cpe:/a:projectworlds:travel_management_system:1.0 +cpe:/a:projectworlds:visitor_management_system_in_php cpe:/a:projectworlds:visitor_management_system_in_php:1.0 cpe:/a:projen_project:projen:::~~~node.js~~ cpe:/a:prometheus:blackbox_exporter @@ -10802,44 +12540,55 @@ cpe:/a:proofpoint:enterprise_protection:::~~-~~~ cpe:/a:proofpoint:insider_threat_management cpe:/a:proofpoint:insider_threat_management:::~~~linux~~ cpe:/a:proofpoint:insider_threat_management:::~~~macos~~ -cpe:/a:proofpoint:insider_threat_management:::~~~windows~~ cpe:/a:proofpoint:insider_threat_management_server +cpe:/a:proofpoint:insider_threat_management:::~~~windows~~ +cpe:/a:property-expr_project:property-expr cpe:/a:property-expr_project:property-expr:::~~~node.js~~ cpe:/a:prosody:mod_auth_ldap cpe:/a:prosody:mod_auth_ldap2 cpe:/a:prosody:prosody +cpe:/a:prosoft-technology:icx35-hwc-a +cpe:/a:prosoft-technology:icx35-hwc-e cpe:/a:prost_project:prost:::~~~rust~~ cpe:/a:prothemedesign:browser_screenshots:::~~~wordpress~~ cpe:/a:protocol:go-ipfs +cpe:/a:protocol:gossipsub cpe:/a:protocol:gossipsub:1.0 +cpe:/a:protocol:ipfs cpe:/a:protocol:ipfs:0.4.23 cpe:/a:protocol:multihash:::~~~rust~~ cpe:/a:protonmail:protonmail cpe:/a:prototypejs:prototype:1.6.0.1 cpe:/a:prototypejs:prototype:1.7.3 +cpe:/a:prototypejs:prototype_javascript_framework +cpe:/a:provideserver:provide_ftp_server cpe:/a:provideserver:provide_ftp_server:::~~~windows~~ cpe:/a:proxifier:proxifier:::~~~macos~~ cpe:/a:proxy.py_project:proxy.py cpe:/a:prusa3d:prusaslicer:2.2.0:- cpe:/a:pryaniki:pryaniki:6.44.3 -cpe:/a:ps-kill_project:ps-kill:::~~~node.js~~ -cpe:/a:ps-visitor_project:ps-visitor:::~~~node.js~~ cpe:/a:psd-tools_project:psd-tools cpe:/a:psi:electronic_logbook:3.1.4-283534d +cpe:/a:ps-kill_project:ps-kill:::~~~node.js~~ cpe:/a:psnode_project:psnode:::~~~node.js~~ +cpe:/a:ps-visitor_project:ps-visitor:::~~~node.js~~ cpe:/a:psyonix:rocket_league cpe:/a:psyprax:psyprax +cpe:/a:ptc:kepserverex cpe:/a:ptc:kepware_kepserverex:6.0 cpe:/a:ptc:kepware_kepserverex:6.9 +cpe:/a:ptc:kepware_linkmaster +cpe:/a:ptc:opc-aggregator cpe:/a:ptc:opc-aggregator:- +cpe:/a:ptc:thingworx_industrial_connectivity cpe:/a:ptc:thingworx_industrial_connectivity:- +cpe:/a:ptc:thingworx_kepware_server cpe:/a:ptc:thingworx_kepware_server:6.8 cpe:/a:ptc:thingworx_kepware_server:6.9 cpe:/a:pterodactyl:wings cpe:/a:publiccms:publiccms:4.0 cpe:/a:pugjs:pug-code-gen:::~~~node.js~~ cpe:/a:pugjs:pug:::~~~node.js~~ -cpe:/a:pulseaudio:pulseaudio cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu1 cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu2 cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu3 @@ -10856,6 +12605,7 @@ cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu3.7 cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu3.8 cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu3.9 cpe:/a:pulseaudio_project:pulseaudio:1%3a8.0-0ubuntu4 +cpe:/a:pulseaudio:pulseaudio cpe:/a:pulsesecure:pulse_connect_secure cpe:/a:pulsesecure:pulse_connect_secure:- cpe:/a:pulsesecure:pulse_connect_secure:9.0:- @@ -10916,6 +12666,7 @@ cpe:/a:pulsesecure:pulse_policy_secure:9.1:r6 cpe:/a:pulsesecure:pulse_policy_secure:9.1:r7 cpe:/a:pulsesecure:pulse_policy_secure:9.1:r8 cpe:/a:pulsesecure:pulse_policy_secure:9.1:r8.1 +cpe:/a:pulsesecure:pulse_secure_desktop cpe:/a:pulsesecure:pulse_secure_desktop:9.0r1.0 cpe:/a:pulsesecure:pulse_secure_desktop:9.0r2.0 cpe:/a:pulsesecure:pulse_secure_desktop:9.0r2.1 @@ -10993,9 +12744,10 @@ cpe:/a:pulsesecure:pulse_secure_desktop_client:9.1:r8:~~~windows~~ cpe:/a:pulsesecure:pulse_secure_desktop_client:::~~~linux~~ cpe:/a:pulsesecure:pulse_secure_desktop_client:::~~~windows~~ cpe:/a:pulsesecure:pulse_secure_installer_service:8.3::~~~windows~~ -cpe:/a:pulsesecure:pulse_secure_installer_service:9.1::~~~windows~~ cpe:/a:pulsesecure:pulse_secure_installer_service:9.1:r5.0:~~~windows~~ +cpe:/a:pulsesecure:pulse_secure_installer_service:9.1::~~~windows~~ cpe:/a:pulsesecure:pulse_secure_virtual_application_delivery_controller:- +cpe:/a:pulsesecure:standalone_pulse_installer_service cpe:/a:pulsesecure:virtual_traffic_manager cpe:/a:pulsesecure:virtual_traffic_manager:18.2:- cpe:/a:pulsesecure:virtual_traffic_manager:18.2:r1 @@ -11006,46 +12758,55 @@ cpe:/a:pulsesecure:virtual_traffic_manager:19.3 cpe:/a:pulsesecure:virtual_traffic_manager:20.1:- cpe:/a:pulsesecure:virtual_traffic_manager:20.2:- cpe:/a:pulsesecure:virtual_traffic_manager:20.3:- +cpe:/a:pulverizr_project:pulverizr cpe:/a:pulverizr_project:pulverizr:::~~~node.js~~ +cpe:/a:puma:puma cpe:/a:puma:puma:::~~~ruby~~ cpe:/a:pupnp_project:pupnp cpe:/a:pupnp_project:pupnp:1.16.1 cpe:/a:puppet:continuous_delivery:4.0.0::~~puppet_enterprise~~~ cpe:/a:puppet:continuous_delivery:::~~~puppet_enterprise~~ +cpe:/a:puppetlabs:continuous_delivery +cpe:/a:puppetlabs:puppet +cpe:/a:puppetlabs:puppet_agent cpe:/a:puppet:puppet -cpe:/a:puppet:puppet:::~~enterprise~~~ cpe:/a:puppet:puppet_agent -cpe:/a:puppet:puppet_server cpe:/a:puppet:puppetdb +cpe:/a:puppet:puppet:::~~enterprise~~~ +cpe:/a:puppet:puppet_server cpe:/a:puppycms:puppycms:5.1 +cpe:/a:pureftpd:pure-ftpd cpe:/a:pureftpd:pure-ftpd:1.0.48 cpe:/a:pureftpd:pure-ftpd:1.0.49 cpe:/a:purethemes:findeo:::~~~wordpress~~ cpe:/a:purethemes:listeo:::~~~wordpress~~ cpe:/a:purethemes:realteo:::~~~wordpress~~ -cpe:/a:purethemes:workscout:::~~~wordpress~~ cpe:/a:purethemes:workscout_core:::~~~wordpress~~ +cpe:/a:purethemes:workscout:::~~~wordpress~~ cpe:/a:purl_project:purl:2.3.2 cpe:/a:putil-merge_project:putil-merge cpe:/a:putty:putty cpe:/a:pvrsrvkm.ko_project:pvrsrvkm.ko cpe:/a:pwntools_project:pwntools cpe:/a:pydantic_project:pydantic +cpe:/a:pydio:cells cpe:/a:pydio:cells:2.0.4 cpe:/a:pydio:cells:2.0.4::~~enterprise~~~ cpe:/a:pygments:pygments cpe:/a:pyo3_project:pyo3:::~~~rust~~ cpe:/a:pypi:bsdiff4 +cpe:/a:pyrocms:pyrocms cpe:/a:pyrocms:pyrocms:3.7 cpe:/a:pysaml2_project:pysaml2 cpe:/a:pystemon_project:pystemon cpe:/a:pytest:py cpe:/a:python-cryptography_project:python-cryptography:3.2 cpe:/a:python-hyperkitty_project:python-hyperkitty -cpe:/a:python-markdown2_project:python-markdown2 -cpe:/a:python-rsa_project:python-rsa -cpe:/a:python-rsa_project:python-rsa:4.0 +cpe:/a:python:jw.util cpe:/a:python:jw.util:::~~~python~~ +cpe:/a:python-markdown2_project:python-markdown2 +cpe:/a:python:openapi-python-client +cpe:/a:python_openid_connect_project:python_openid_connect cpe:/a:python:pillow cpe:/a:python:pillow:7.0.0 cpe:/a:python:python @@ -11068,14 +12829,18 @@ cpe:/a:python:python:3.9.0:beta1 cpe:/a:python:python:3.9.0:beta2 cpe:/a:python:python:3.9.0:beta3 cpe:/a:python:python:3.9.0:beta4 +cpe:/a:python-rsa_project:python-rsa +cpe:/a:python-rsa_project:python-rsa:4.0 cpe:/a:python:urllib3 -cpe:/a:python_openid_connect_project:python_openid_connect cpe:/a:pyup:safety cpe:/a:pywin32_project:pywin32 +cpe:/a:pyyaml_project:pyyaml cpe:/a:pyyaml:pyyaml -cpe:/a:q-cms:qcms:3.0.1 cpe:/a:qa-themes:q2a_ultimate_seo:1.3::~~~question2answer~~ +cpe:/a:qbik:wingate cpe:/a:qbik:wingate:9.4.1.5998 +cpe:/a:qcms:qcms +cpe:/a:q-cms:qcms:3.0.1 cpe:/a:qcubed:qcubed cpe:/a:qdocs:smart_hospital:3.1 cpe:/a:qdpm:qdpm @@ -11131,23 +12896,32 @@ cpe:/a:qnap:surveillance_station cpe:/a:qnap:video_station cpe:/a:qognify:ocularis:5.9.0.395 cpe:/a:qore:qore +cpe:/a:qqplayer:qqbrowser +cpe:/a:qqplayer:tencent +cpe:/a:qqplayer:tim cpe:/a:qsan:sanos cpe:/a:qsan:storage_manager cpe:/a:qsan:storage_manager:- cpe:/a:qsan:xevo +cpe:/a:qsc:q-sys_core_manager cpe:/a:qsc:q-sys_core_manager:8.2.1 cpe:/a:qt:qt cpe:/a:qt:qt:5.14.1 cpe:/a:quadbase:espressdashboard:7.0:update9 cpe:/a:quadbase:espressreports_es:7:update_9 +cpe:/a:quadient:mail_accounting cpe:/a:quadient:mail_accounting:5.0.6::~~pro~~~ +cpe:/a:quadra-informatique:atos%2fsips cpe:/a:quadra-informatique:atos%2fsips:::~~~magento~~ +cpe:/a:qualcomm:ips cpe:/a:qualcomm:ips_pdf:- cpe:/a:qualcomm:qcmap:- +cpe:/a:qualcomm:qualcomm_mobile_access_point cpe:/a:qualcomm:qualcomm_mobile_access_point:- cpe:/a:quali:cloudshell:9.3 cpe:/a:qualitysoft:qnd:::~~advance~~~ cpe:/a:qualitysoft:qnd:::~~premium~~~ +cpe:/a:qualitysoft:qnd_premium%2fadvance%2fstandard cpe:/a:qualitysoft:qnd:::~~standard~~~ cpe:/a:quantconnect:lean cpe:/a:quarkus:quarkus @@ -11155,18 +12929,26 @@ cpe:/a:quarkus:quarkus:1.13.3 cpe:/a:quassel-irc:quassel cpe:/a:querymen_project:querymen cpe:/a:querysol:redirection_for_contact_form_7:::~~~wordpress~~ +cpe:/a:quest:foglight_evolve cpe:/a:quest:foglight_evolve:9.0.0 cpe:/a:quest:policy_authority_for_unified_communications:8.1.2.200 +cpe:/a:quickbox:quickbox cpe:/a:quickbox:quickbox:::~~community~~~ cpe:/a:quickbox:quickbox:::~~pro~~~ +cpe:/a:quick_heal:antivirus_for_server cpe:/a:quickheal:antivirus_for_server:2019-11 +cpe:/a:quick_heal:antivirus_pro cpe:/a:quickheal:antivirus_pro:2019-11 +cpe:/a:quick_heal:home_security cpe:/a:quickheal:home_security:2019-11 +cpe:/a:quick_heal:internet_security cpe:/a:quickheal:internet_security:2019-11 +cpe:/a:quick_heal:total_security cpe:/a:quickheal:total_security cpe:/a:quickheal:total_security:2019-11::~~~-~~ cpe:/a:quickheal:total_security:2019-11::~~~android~~ cpe:/a:quickheal:total_security:2019-11::~~~mac_os~~ +cpe:/a:quick_heal:total_security_multi-device cpe:/a:quickheal:total_security_multi-device:2019-11 cpe:/a:quickjs_project:quickjs cpe:/a:quinn_project:quinn:::~~~rust~~ @@ -11174,11 +12956,10 @@ cpe:/a:quixplorer_project:quixplorer cpe:/a:quixplorer_project:quixplorer:2.4.1:beta cpe:/a:qutebrowser:qutebrowser cpe:/a:qwutils_project:qwutils:::~~~rust~~ -cpe:/a:r-consortium:rmysql -cpe:/a:r-project:cran cpe:/a:rabbitmq:jms_client:::~~~rabbitmq~~ cpe:/a:rack_project:rack cpe:/a:ractf:core +cpe:/a:radarcovid:radarcovid cpe:/a:radarcovid:radar-covid-backend-dp3t-server cpe:/a:radarcovid:radarcovid:::~exponential_distribution~~android~~ cpe:/a:radarcovid:radarcovid:::~exponential_distribution~~iphone_os~~ @@ -11190,7 +12971,9 @@ cpe:/a:radykal:fancy_product_designer:::~~~wordpress~~ cpe:/a:rails_admin_project:rails_admin:::~~~ruby~~ cpe:/a:rainbowfishsoftware:pacsone_server cpe:/a:rainbowfishsoftware:pacsone_server:6.8.4 +cpe:/a:raiseitsolutions:rits_browser cpe:/a:raiseitsolutions:rits_browser:::~~~android~~ +cpe:/a:rakuten:viber cpe:/a:rakuten:viber:::~~~windows~~ cpe:/a:ramp:altimeter cpe:/a:rancher:rancher @@ -11198,13 +12981,15 @@ cpe:/a:rand_core_project:rand_core:::~~~rust~~ cpe:/a:rand_project:rand cpe:/a:rangee:rangeeos:8.0.4 cpe:/a:rangerstudio:directus +cpe:/a:rankmath:rankmath cpe:/a:rankmath:rankmath:::~~~wordpress~~ +cpe:/a:raonwiz:dext cpe:/a:raonwiz:k_upload cpe:/a:raonwiz:raon_k_upload cpe:/a:raonwiz:raon_kupload +cpe:/a:rapid7:appspider cpe:/a:rapid7:appspider:::~~-~-~~ cpe:/a:rapid7:metasploit -cpe:/a:rapid7:metasploit:4.17.1:-:~~pro~~~ cpe:/a:rapid7:metasploit:4.17.1:20170221:~~pro~~~ cpe:/a:rapid7:metasploit:4.17.1:20170323:~~pro~~~ cpe:/a:rapid7:metasploit:4.17.1:20170405:~~pro~~~ @@ -11279,8 +13064,10 @@ cpe:/a:rapid7:metasploit:4.17.1:20200302:~~pro~~~ cpe:/a:rapid7:metasploit:4.17.1:20200318:~~pro~~~ cpe:/a:rapid7:metasploit:4.17.1:20200330:~~pro~~~ cpe:/a:rapid7:metasploit:4.17.1:20200413:~~pro~~~ +cpe:/a:rapid7:metasploit:4.17.1:-:~~pro~~~ cpe:/a:rapid7:metasploit:::~~pro~~~ cpe:/a:rapid7:nexpose +cpe:/a:rapidscada:rapid_scada cpe:/a:rapidscada:rapid_scada:5.8.0 cpe:/a:raspap:raspap cpe:/a:raspap:raspap:2.5 @@ -11291,44 +13078,55 @@ cpe:/a:raw-cpuid_project:raw-cpuid:::~~~rust~~ cpe:/a:raysync:raysync cpe:/a:razer:chroma_sdk cpe:/a:razer:synapse:3.5.1030.101917 -cpe:/a:rc_project:rc:- +cpe:/a:razerzone:chroma_sdk cpe:/a:rclone:rclone cpe:/a:rconfig:rconfig cpe:/a:rconfig:rconfig:3.9.4 cpe:/a:rconfig:rconfig:3.9.5 +cpe:/a:r-consortium:rmysql cpe:/a:rcos:submitty +cpe:/a:rc_project:rc:- cpe:/a:rcpro_project:rcpro:- -cpe:/a:re-desk:re%3adesk:2.3 -cpe:/a:re-logic:terraria +cpe:/a:re2c:re2c cpe:/a:re2c:re2c:1.3 cpe:/a:react-adal_project:react-adal:::~~~node.js~~ cpe:/a:react-bootstrap-table_project:react-bootstrap-table:- -cpe:/a:react-native-fast-image_project:react-native-fast-image cpe:/a:react_draft_wysiwyg_project:react_draft_wysiwyg +cpe:/a:react-native-fast-image_project:react-native-fast-image +cpe:/a:readdle:documents cpe:/a:readymedia_project:readymedia cpe:/a:readytalk:avian:1.2.0 +cpe:/a:realestateconnected:easy_property_listings cpe:/a:realestateconnected:easy_property_listings:::~~~wordpress~~ cpe:/a:realseriousgames:confucious:::~~~node.js~~ cpe:/a:realtek:hda_driver cpe:/a:realtek:xpon_rtl9601d_software_development_kit:1.9 +cpe:/a:real_time_automation:ethernet%2fip_adapter_source_code cpe:/a:realtimelogic:barracudadrive:6.5 +cpe:/a:recall-products_project:recall-products cpe:/a:recall-products_project:recall-products:0.8::~~~wordpress~~ cpe:/a:record-like-deep-assign_project:record-like-deep-assign:::~~~node.js~~ cpe:/a:recruit-holdings:hot_pepper_gourmet:::~~~android~~ cpe:/a:recruit-holdings:hot_pepper_gourmet:::~~~iphone_os~~ -cpe:/a:red-gate:sql_monitor +cpe:/a:recruit:hotpepper_gourmet cpe:/a:redash:redash cpe:/a:redash:redash:8.0.0 cpe:/a:redcarpet_project:redcarpet:::~~~ruby~~ +cpe:/a:reddoxx:maildepot cpe:/a:reddoxx:maildepot:2033 +cpe:/a:re-desk:re%3adesk:2.3 +cpe:/a:re-desk:re:desk +cpe:/a:red-gate:sql_monitor cpe:/a:redhat:3scale cpe:/a:redhat:3scale:2.0 cpe:/a:redhat:3scale:2.10.0:- cpe:/a:redhat:3scale_api_management:2.0 -cpe:/a:redhat:a-mq_online:- +cpe:/a:redhat:3scale_api_management_platform cpe:/a:redhat:advanced_cluster_management_for_kubernetes cpe:/a:redhat:advanced_cluster_management_for_kubernetes:2.0 +cpe:/a:redhat:amq cpe:/a:redhat:amq:2.0 +cpe:/a:redhat:a-mq_online:- cpe:/a:redhat:amq_online cpe:/a:redhat:ansible cpe:/a:redhat:ansible:2.10.1:rc2 @@ -11348,9 +13146,11 @@ cpe:/a:redhat:ansible_tower:3.6.3 cpe:/a:redhat:ansible_tower:3.7.0 cpe:/a:redhat:build_of_quarkus:- cpe:/a:redhat:ceph +cpe:/a:redhat:ceph_storage cpe:/a:redhat:ceph_storage:2.0 cpe:/a:redhat:ceph_storage:3.0 cpe:/a:redhat:ceph_storage:4.0 +cpe:/a:redhat:certificate_system cpe:/a:redhat:certificate_system:10.0 cpe:/a:redhat:certificate_system:9.0 cpe:/a:redhat:cisco_nx-os_collection @@ -11360,23 +13160,32 @@ cpe:/a:redhat:cloudforms:5.0.0 cpe:/a:redhat:cloudforms_management_engine cpe:/a:redhat:cloudforms_management_engine:4.7 cpe:/a:redhat:cloudforms_management_engine:5.0 +cpe:/a:redhat:codeready_studio cpe:/a:redhat:codeready_studio:12.0 cpe:/a:redhat:community_general_collection:::~~~ansible~~ cpe:/a:redhat:community_network_collection:::~~~ansible~~ +cpe:/a:redhat:data_grid cpe:/a:redhat:data_grid:8.0 +cpe:/a:redhat:decision_manager cpe:/a:redhat:decision_manager:7.0 cpe:/a:redhat:descision_manager:7 cpe:/a:redhat:descision_manager:7.0 cpe:/a:redhat:directory_server:11.0 +cpe:/a:redhat:discovery cpe:/a:redhat:discovery:- cpe:/a:redhat:docker_community_collection:::~~~ansible~~ cpe:/a:redhat:enmasse +cpe:/a:redhat:enterprise_linux_atomic_host cpe:/a:redhat:enterprise_linux_atomic_host:- +cpe:/a:redhat:enterprise_linux_update_services_for_sap_solutions cpe:/a:redhat:enterprise_linux_update_services_for_sap_solutions:8.0 +cpe:/a:redhat:enterprise_mrg cpe:/a:redhat:etcd cpe:/a:redhat:fabric8-maven +cpe:/a:redhat:fuse cpe:/a:redhat:fuse:6.0.0 cpe:/a:redhat:gluster-block +cpe:/a:redhat:gluster_storage cpe:/a:redhat:gluster_storage:3.0 cpe:/a:redhat:gluster_storage:3.5 cpe:/a:redhat:google_cloud_platform_ansible_collection:1.0.2 @@ -11387,22 +13196,19 @@ cpe:/a:redhat:integration_camel_k:- cpe:/a:redhat:integration_camel_quarkus:- cpe:/a:redhat:integration_service_registry:- cpe:/a:redhat:interchange -cpe:/a:redhat:jboss-ejb-client -cpe:/a:redhat:jboss-remoting -cpe:/a:redhat:jboss-remoting:5.0.20:- cpe:/a:redhat:jboss_a-mq:7 cpe:/a:redhat:jboss_brms:5 cpe:/a:redhat:jboss_brms:6 cpe:/a:redhat:jboss_core_services:- cpe:/a:redhat:jboss_core_services_httpd:2.4.37:sp3 -cpe:/a:redhat:jboss_data_grid:-::~~text-only~~~ +cpe:/a:redhat:jboss_data_grid cpe:/a:redhat:jboss_data_grid:6.0.0 cpe:/a:redhat:jboss_data_grid:7.0 cpe:/a:redhat:jboss_data_grid:7.0.0 +cpe:/a:redhat:jboss_data_grid:-::~~text-only~~~ cpe:/a:redhat:jboss_data_virtualization:6.0.0:- +cpe:/a:redhat:jboss-ejb-client cpe:/a:redhat:jboss_enterprise_application_platform -cpe:/a:redhat:jboss_enterprise_application_platform:-::~~continuous_delivery~~~ -cpe:/a:redhat:jboss_enterprise_application_platform:-::~~text-only~~~ cpe:/a:redhat:jboss_enterprise_application_platform:5.0.0 cpe:/a:redhat:jboss_enterprise_application_platform:6.0.0 cpe:/a:redhat:jboss_enterprise_application_platform:6.4.21 @@ -11413,15 +13219,22 @@ cpe:/a:redhat:jboss_enterprise_application_platform:7.2.0 cpe:/a:redhat:jboss_enterprise_application_platform:7.3 cpe:/a:redhat:jboss_enterprise_application_platform:7.3.0 cpe:/a:redhat:jboss_enterprise_application_platform:7.4 +cpe:/a:redhat:jboss_enterprise_application_platform:-::~~continuous_delivery~~~ +cpe:/a:redhat:jboss_enterprise_application_platform_continuous_delivery cpe:/a:redhat:jboss_enterprise_application_platform_continuous_delivery:- cpe:/a:redhat:jboss_enterprise_application_platform_expansion_pack:- +cpe:/a:redhat:jboss_enterprise_application_platform:-::~~text-only~~~ cpe:/a:redhat:jboss_enterprise_application_platform_text-only_advisories:- cpe:/a:redhat:jboss_enterprise_web_server:2.0.0 +cpe:/a:redhat:jboss_fuse cpe:/a:redhat:jboss_fuse:6.0.0 cpe:/a:redhat:jboss_fuse:7.0.0 cpe:/a:redhat:jboss_operations_network:3.0 +cpe:/a:redhat:jboss-remoting +cpe:/a:redhat:jboss-remoting:5.0.20:- cpe:/a:redhat:jboss_soa_platform:5 cpe:/a:redhat:jbossweb +cpe:/a:redhat:jboss_wildfly_application_server cpe:/a:redhat:jbpm:7.51.0 cpe:/a:redhat:keycloak cpe:/a:redhat:keycloak:- @@ -11430,14 +13243,17 @@ cpe:/a:redhat:keycloak:12.0.0 cpe:/a:redhat:keycloak:7.0.1 cpe:/a:redhat:keycloak:8.0.2 cpe:/a:redhat:keycloak:9.0.0 +cpe:/a:redhat:keycloak_operator cpe:/a:redhat:keycloak_operator:::~~community~~~ cpe:/a:redhat:kubernetes-client cpe:/a:redhat:libnbd cpe:/a:redhat:librepo cpe:/a:redhat:libvirt cpe:/a:redhat:louketo_proxy +cpe:/a:redhat:lvm2 cpe:/a:redhat:lvm2:2.02.00 cpe:/a:redhat:machine-config-operator +cpe:/a:redhat:migration_toolkit cpe:/a:redhat:migration_toolkit:1.0 cpe:/a:redhat:mobile_application_platform:4.0 cpe:/a:redhat:network_satellite:- @@ -11448,9 +13264,10 @@ cpe:/a:redhat:openshift:2.0::~~enterprise~~~ cpe:/a:redhat:openshift:3.11 cpe:/a:redhat:openshift:4.2 cpe:/a:redhat:openshift:4.7.0:- +cpe:/a:redhat:openshift_application_runtimes cpe:/a:redhat:openshift_application_runtimes:- -cpe:/a:redhat:openshift_application_runtimes:-::~~text-only~~~ cpe:/a:redhat:openshift_application_runtimes:1.0 +cpe:/a:redhat:openshift_application_runtimes:-::~~text-only~~~ cpe:/a:redhat:openshift_application_runtimes_text-only_advisories:- cpe:/a:redhat:openshift_builder cpe:/a:redhat:openshift_container_platform @@ -11466,6 +13283,7 @@ cpe:/a:redhat:openshift_container_platform:4.5 cpe:/a:redhat:openshift_container_platform:4.5.16 cpe:/a:redhat:openshift_container_platform:4.6 cpe:/a:redhat:openshift_container_platform:4.6.1 +cpe:/a:redhat:openshift_container_storage cpe:/a:redhat:openshift_container_storage:4.2 cpe:/a:redhat:openshift_installer cpe:/a:redhat:openshift_service_mesh @@ -11473,9 +13291,7 @@ cpe:/a:redhat:openshift_service_mesh:1.0 cpe:/a:redhat:openshift_service_mesh:2.0 cpe:/a:redhat:openshift_virtualization:1 cpe:/a:redhat:openshift_virtualization:2 -cpe:/a:redhat:openstack-cinder -cpe:/a:redhat:openstack-rdo:- -cpe:/a:redhat:openstack-selinux +cpe:/a:redhat:openstack cpe:/a:redhat:openstack:10 cpe:/a:redhat:openstack:13 cpe:/a:redhat:openstack:13.0 @@ -11484,19 +13300,25 @@ cpe:/a:redhat:openstack:16.1 cpe:/a:redhat:openstack:3.0 cpe:/a:redhat:openstack:4.0 cpe:/a:redhat:openstack:6.0 +cpe:/a:redhat:openstack-cinder cpe:/a:redhat:openstack_foreman:- +cpe:/a:redhat:openstack_platform cpe:/a:redhat:openstack_platform:10.0 cpe:/a:redhat:openstack_platform:13.0 cpe:/a:redhat:openstack_platform:15.0 cpe:/a:redhat:openstack_platform:16.0 cpe:/a:redhat:openstack_platform:16.1 +cpe:/a:redhat:openstack-rdo:- +cpe:/a:redhat:openstack-selinux cpe:/a:redhat:ovirt-engine +cpe:/a:redhat:process_automation cpe:/a:redhat:process_automation:7 cpe:/a:redhat:process_automation:7.0 cpe:/a:redhat:quay cpe:/a:redhat:resteasy cpe:/a:redhat:resteasy:2.0.0:alpha1 cpe:/a:redhat:resteasy:2.0.0:alpha2 +cpe:/a:redhat:satellite cpe:/a:redhat:satellite:6.0 cpe:/a:redhat:satellite:6.7 cpe:/a:redhat:satellite:6.7.2 @@ -11504,15 +13326,17 @@ cpe:/a:redhat:satellite:6.8 cpe:/a:redhat:satellite_capsule:6.7 cpe:/a:redhat:satellite_capsule:6.8 cpe:/a:redhat:single_sign-on -cpe:/a:redhat:single_sign-on:-::~~text-only~~~ cpe:/a:redhat:single_sign-on:7.0 cpe:/a:redhat:single_sign-on:7.3 cpe:/a:redhat:single_sign-on:7.4 cpe:/a:redhat:single_sign-on:7.4.4 +cpe:/a:redhat:single_sign-on:-::~~text-only~~~ cpe:/a:redhat:smallrye_config +cpe:/a:redhat:software_collections cpe:/a:redhat:software_collections:- cpe:/a:redhat:soteria cpe:/a:redhat:spacewalk +cpe:/a:redhat:storage cpe:/a:redhat:storage:3.0 cpe:/a:redhat:subscription_asset_manager:- cpe:/a:redhat:template_service_broker_operator @@ -11525,7 +13349,9 @@ cpe:/a:redhat:undertow:2.0.28:sp2 cpe:/a:redhat:undertow:2.0.33:sp2 cpe:/a:redhat:undertow:2.1.5:sp1 cpe:/a:redhat:undertow:2.2.3:sp1 +cpe:/a:redhat:virtualization cpe:/a:redhat:virtualization:4.0 +cpe:/a:redhat:virtualization_host cpe:/a:redhat:virtualization_host:4.0 cpe:/a:redhat:wildfly cpe:/a:redhat:wildfly:- @@ -11534,6 +13360,7 @@ cpe:/a:redhat:wildfly:19.1.0 cpe:/a:redhat:wildfly:20.0.0 cpe:/a:redhat:wildfly:20.0.1 cpe:/a:redhat:wildfly:21.0.0 +cpe:/a:redhat:wildfly_core cpe:/a:redhat:wildfly_elytron cpe:/a:redhat:wildfly_openssl cpe:/a:redhat:xerces @@ -11548,8 +13375,8 @@ cpe:/a:redislabs:redis cpe:/a:redislabs:redis:6.2.0:rc1 cpe:/a:redislabs:redis:6.2.0:rc2 cpe:/a:redislabs:redis:6.2.0:rc3 -cpe:/a:redislabs:redis:::~~~~x84~ cpe:/a:redislabs:redisgraph +cpe:/a:redislabs:redis:::~~~~x84~ cpe:/a:redlion:crimson:3.1 cpe:/a:redmine:redmine cpe:/a:redsoftware:pdfescape @@ -11557,11 +13384,14 @@ cpe:/a:redwood:report2web:4.3.4.5 cpe:/a:redwood:report2web:4.5.3 cpe:/a:reffers_project:reffers:::~~~rust~~ cpe:/a:refined-github_project:refined-github -cpe:/a:reg-keygen-git-hash_project:reg-keygen-git-hash:::~~~reg-suit~~ +cpe:/a:registrationmagic:registrationmagic cpe:/a:registrationmagic:registrationmagic:4.6.0.0::~~~wordpress~~ cpe:/a:registrationmagic:registrationmagic:::~~~wordpress~~ +cpe:/a:reg-keygen-git-hash_project:reg-keygen-git-hash:::~~~reg-suit~~ +cpe:/a:rejetto:http_file_server cpe:/a:rejetto:http_file_server:2.3m cpe:/a:relic_project:relic +cpe:/a:re-logic:terraria cpe:/a:remark42:remark42 cpe:/a:remoteclinic:remote_clinic:2.0 cpe:/a:remoteclinic:remoteclinic:2.0 @@ -11569,11 +13399,13 @@ cpe:/a:remotemouse:emote_interactive_studio:3.008 cpe:/a:remotemouse:emote_remote_mouse cpe:/a:reorder_project:reorder:::~~~rust~~ cpe:/a:replaysorcery_project:replaysorcery -cpe:/a:report_project:report:::~~~mediawiki~~ +cpe:/a:reportdata_project:reportdata cpe:/a:reportdata_project:reportdata:::~~~munkireport~~ cpe:/a:reportlab:reportlab cpe:/a:reportportal:service-api +cpe:/a:report_project:report:::~~~mediawiki~~ cpe:/a:requarks:wiki.js +cpe:/a:resourcexpress:meeting_monitor cpe:/a:resourcexpress:meeting_monitor:4.9 cpe:/a:resourcexpress:resourcexpress cpe:/a:restaurant_reservation_system_project:restaurant_reservation_system:1.0 @@ -11589,23 +13421,32 @@ cpe:/a:restsharp:restsharp:106.11.8:alpha.0.6 cpe:/a:restsharp:restsharp:106.11.8:alpha.0.7 cpe:/a:retty:retty:::~~~android~~ cpe:/a:retty:retty:::~~~iphone_os~~ +cpe:/a:revealjs:reveal.js cpe:/a:revealjs:reveal.js:::~~~node.js~~ cpe:/a:revive-adserver:revive_adserver +cpe:/a:revmakx:infinitewp_client cpe:/a:revmakx:infinitewp_client:::~~~wordpress~~ +cpe:/a:revmakx:wp_time_capsule cpe:/a:rgb-rust_project:rgb-rust +cpe:/a:riken:xoonips cpe:/a:riken:xoonips:::~~~xoops~~ cpe:/a:rio_project:rio:::~~~rust~~ +cpe:/a:riot_project:riot cpe:/a:ripe:rpki_validator_3 cpe:/a:ripgrep_project:ripgrep +cpe:/a:ritecms:ritecms cpe:/a:ritecms:ritecms:2.2.1 cpe:/a:rittal:iot_interface_3124.300 cpe:/a:riverbed:steelcentral_aternity_agent cpe:/a:riverbed:steelcentral_aternity_agent:11.0.0.120 cpe:/a:rkyv_project:rkyv:::~~~rust~~ cpe:/a:roar-pidusage_project:roar-pidusage:::~~~node.js~~ +cpe:/a:robotemi:temi cpe:/a:robotemi:temi:::~~~android~~ +cpe:/a:robware:rvtools cpe:/a:robware:rvtools:4.0.6 cpe:/a:rocket.chat:rocket.chat +cpe:/a:rocketchat:rocket.chat cpe:/a:rocket.chat:rocket.chat:2.17.11::~~~electron~~ cpe:/a:rocket.chat:rocket.chat:3.11.0:- cpe:/a:rocket.chat:rocket.chat:3.11.0:rc0 @@ -11621,28 +13462,54 @@ cpe:/a:rocket.chat:rocket.chat:3.12.3 cpe:/a:rocket.chat:rocket.chat:3.12.4 cpe:/a:rocket.chat:rocket.chat:3.12.5 cpe:/a:rocket.chat:rocket.chat:3.13.0:- -cpe:/a:rocket:rocket:::~~~rust~~ +cpe:/a:rocketgenius:gravityforms cpe:/a:rocketgenius:gravityforms:::~~~wordpress~~ +cpe:/a:rocket:rocket:::~~~rust~~ cpe:/a:rocklobster:contact_form_7:::~~~wordpress~~ cpe:/a:rockoa:rockoa:1.8.7 cpe:/a:rockoa:rockoa:1.9.8 cpe:/a:rockoa:xinhu:2.1.9 +cpe:/a:rockwellautomation:1734-aentr +cpe:/a:rockwellautomation:aadvance_controller +cpe:/a:rockwellautomation:ab_micrologix_controller +cpe:/a:rockwellautomation:armor_compact_guardlogix +cpe:/a:rockwellautomation:armor_guardlogix_safety +cpe:/a:rockwellautomation:compact_guardlogix +cpe:/a:rockwellautomation:compactlogix +cpe:/a:rockwellautomation:connected_components_workbench +cpe:/a:rockwellautomation:controlflash +cpe:/a:rockwellautomation:controlflash_plus +cpe:/a:rockwellautomation:controllogix +cpe:/a:rockwellautomation:drivelogix +cpe:/a:rockwellautomation:drives_aop cpe:/a:rockwellautomation:drivetools_add-on_profiles cpe:/a:rockwellautomation:drivetools_sp cpe:/a:rockwellautomation:eds_subsystem +cpe:/a:rockwellautomation:factorytalk +cpe:/a:rockwellautomation:factorytalk_asset_centre cpe:/a:rockwellautomation:factorytalk_diagnostics cpe:/a:rockwellautomation:factorytalk_linx cpe:/a:rockwellautomation:factorytalk_linx:6.00 cpe:/a:rockwellautomation:factorytalk_linx:6.10 cpe:/a:rockwellautomation:factorytalk_linx:6.11 +cpe:/a:rockwellautomation:factorytalk_linx_commdtm +cpe:/a:rockwellautomation:factorytalk_security cpe:/a:rockwellautomation:factorytalk_services_platform cpe:/a:rockwellautomation:factorytalk_services_platform:- cpe:/a:rockwellautomation:factorytalk_services_platform:6.10.00 cpe:/a:rockwellautomation:factorytalk_services_platform:6.11.00 +cpe:/a:rockwellautomation:factorytalk_view cpe:/a:rockwellautomation:factorytalk_view:-::~~se~~~ cpe:/a:rockwellautomation:factorytalk_view:::~~se~~~ +cpe:/a:rockwellautomation:guardlogix +cpe:/a:rockwellautomation:isagraf_free_runtime +cpe:/a:rockwellautomation:isagraf_runtime +cpe:/a:rockwellautomation:kepserver_enterprise cpe:/a:rockwellautomation:kepserver_enterprise:6.6.504.0 cpe:/a:rockwellautomation:kepserver_enterprise:6.9.572.0 +cpe:/a:rockwellautomation:logix_designer_studio5000 +cpe:/a:rockwellautomation:micro800 +cpe:/a:rockwellautomation:micrologix cpe:/a:rockwellautomation:rslinx:2.57.00.14:cpr9_sr3:~~classic~~~ cpe:/a:rockwellautomation:rslinx:::~~classic~~~ cpe:/a:rockwellautomation:rslinx_classic @@ -11650,27 +13517,33 @@ cpe:/a:rockwellautomation:rslinx_enterprise:6.00.00 cpe:/a:rockwellautomation:rslinx_enterprise:6.10.00 cpe:/a:rockwellautomation:rslinx_enterprise:6.11.00 cpe:/a:rockwellautomation:rslogix_500 +cpe:/a:rockwellautomation:rslogix_5000 cpe:/a:rockwellautomation:rsnetworx +cpe:/a:rockwellautomation:softlogix +cpe:/a:rockwellautomation:studio_5000_launcher cpe:/a:rockwellautomation:studio_5000_logix_designer cpe:/a:rockwellautomation:studio_5000_logix_designer:32.00 cpe:/a:rockwellautomation:studio_5000_logix_designer:32.01 cpe:/a:rockwellautomation:studio_5000_logix_designer:32.02 +cpe:/a:rogersmedia:citytv_video cpe:/a:rogersmedia:citytv_video:::~~~android~~ cpe:/a:rogersmedia:citytv_video:::~~~iphone_os~~ cpe:/a:rollup-plugin-dev-server_project:rollup-plugin-dev-server:::~~~node.js~~ +cpe:/a:rollup-plugin-serve_project:rollup-plugin-serve cpe:/a:rollup-plugin-serve_project:rollup-plugin-serve:::~~~node.js~~ cpe:/a:rollup-plugin-server_project:rollup-plugin-server:::~~~node.js~~ cpe:/a:ronomon:opened cpe:/a:roonlabs:roon_server -cpe:/a:ros:ros-comm cpe:/a:rosariosis:rosariosis cpe:/a:rosariosis:rosariosis:6.7.2 cpe:/a:rosariosis:rosariosis:6.8:- cpe:/a:rosariosis:rosariosis:6.8:beta cpe:/a:rosariosis:student_information_system +cpe:/a:ros:ros-comm cpe:/a:roundcube:roundcube cpe:/a:roundcube:roundcube:1.4.4 cpe:/a:roundcube:webmail +cpe:/a:royalapplications:royal_ts cpe:/a:royalapps:royal_ts cpe:/a:rpm:libdnf cpe:/a:rpm:rpm @@ -11682,28 +13555,36 @@ cpe:/a:rpm:rpm:4.16.0:beta2 cpe:/a:rpm:rpm:4.16.0:beta3 cpe:/a:rpm:rpm:4.16.0:rc1 cpe:/a:rpm_spec_project:rpm_spec:::~~~visual_studio_code~~ +cpe:/a:r-project:cran cpe:/a:rsa:archer cpe:/a:rsa:archer:6.9 +cpe:/a:rsa:multifactor_authentication_agent cpe:/a:rsa:multifactor_authentication_agent:2.0::~~~windows~~ +cpe:/a:rss_feed_widget_project:rss_feed_widget cpe:/a:rss_feed_widget_project:rss_feed_widget:::~~~wordpress~~ cpe:/a:rsshub:rsshub:::~~~node.js~~ cpe:/a:rstudio:shiny_server:::~~pro~~~ cpe:/a:rtslib-fb_project:rtslib-fb cpe:/a:rubrik:cdm +cpe:/a:rubygeocoder:geocoder cpe:/a:ruby-lang:rake cpe:/a:ruby-lang:rexml:::~~~ruby~~ cpe:/a:ruby-lang:ruby cpe:/a:ruby-lang:ruby:2.7.0 cpe:/a:ruby-lang:ruby:2.7.0:preview1 +cpe:/a:ruby-lang:webrick cpe:/a:ruby-lang:webrick:::~~~ruby~~ -cpe:/a:rubygeocoder:geocoder +cpe:/a:rubyonrails:actionpack_page-caching cpe:/a:rubyonrails:actionpack_page-caching:- cpe:/a:rubyonrails:actionpack_page-caching:::~~~ruby~~ cpe:/a:rubyonrails:actionview cpe:/a:rubyonrails:active_resource cpe:/a:rubyonrails:rails +cpe:/a:rubyonrails:rails_xss_plugin +cpe:/a:rubyonrails:ruby_on_rails cpe:/a:ruiyanai:cloudiso cpe:/a:rukovoditel:project_management:2.7.2 +cpe:/a:rukovoditel:rukovoditel cpe:/a:rukovoditel:rukovoditel:2.5.2 cpe:/a:rukovoditel:rukovoditel:2.6 cpe:/a:rukovoditel:rukovoditel:2.7.2 @@ -11713,41 +13594,45 @@ cpe:/a:rundeck:rundeck cpe:/a:rusb_project:rusb:::~~~rust~~ cpe:/a:rusqlite_project:rusqlite cpe:/a:rust-lang:async-h1:::~~~rust~~ -cpe:/a:rust-lang:future-utils -cpe:/a:rust-lang:future-utils:::~~~rust~~ cpe:/a:rust-lang:futures-task cpe:/a:rust-lang:futures-task:::~~~rust~~ +cpe:/a:rust-lang:future-utils +cpe:/a:rust-lang:future-utils:::~~~rust~~ cpe:/a:rust-lang:mdbook:::~~~rust~~ cpe:/a:rust-lang:rust cpe:/a:rust-lang:socket2:::~~~rust~~ -cpe:/a:rxvt-unicode_project:rxvt-unicode:9.22 cpe:/a:rxvt_project:rxvt:2.7.10 -cpe:/a:s-cart:s-cart +cpe:/a:rxvt-unicode_project:rxvt-unicode:9.22 cpe:/a:s9y:serendipity cpe:/a:sabberworm:php_css_parser cpe:/a:sabnzbd:sabnzbd cpe:/a:sabnzbd:sabnzbd:2.3.9 cpe:/a:sabnzbd:sabnzbd:3.0.0:alpha2 +cpe:/a:safe-eval_project:safe-eval cpe:/a:safe-eval_project:safe-eval:::~~~node.js~~ cpe:/a:safe-flat_project:safe-flat -cpe:/a:safe-object2_project:safe-object2:::~~~node.js~~ cpe:/a:safe:fme_server:2019.0 cpe:/a:safe:fme_server:2019.1 cpe:/a:safe:fme_server:2019.2:beta cpe:/a:safe:fme_server:2020.0:beta +cpe:/a:safe-object2_project:safe-object2:::~~~node.js~~ +cpe:/a:safervpn:safervpn cpe:/a:safervpn:safervpn:::~~~windows~~ +cpe:/a:safetydance_project:safetydance cpe:/a:safetydance_project:safetydance:::~~~node.js~~ -cpe:/a:sage:easypay:10.7.5.10 cpe:/a:sagedpw:sage_dpw +cpe:/a:sage:easypay +cpe:/a:sage:easypay:10.7.5.10 +cpe:/a:saibo:cyber_game_accelerator cpe:/a:saibo:cyber_game_accelerator:3.7.9 -cpe:/a:sal_project:sal cpe:/a:salesagility:suitecrm cpe:/a:salesforce:mule cpe:/a:salonbookingsystem:salon_booking_system:::~~~wordpress~~ +cpe:/a:sal_project:sal cpe:/a:saltstack:salt cpe:/a:saltstack:salt:3001 -cpe:/a:samba-client_project:samba-client:::~~~node.js~~ cpe:/a:samba:cifs-utils +cpe:/a:samba-client_project:samba-client:::~~~node.js~~ cpe:/a:samba:rsync cpe:/a:samba:rsync:3.2.0:- cpe:/a:samba:rsync:3.2.0:pre1 @@ -11781,9 +13666,9 @@ cpe:/a:samsung:members:3.9.10.11 cpe:/a:samsung:notes cpe:/a:samsung:one_ui:2.5 cpe:/a:samsung:pay_mini -cpe:/a:samsung:s_assistant cpe:/a:samsung:samsung_members cpe:/a:samsung:samsung_members:3.9.10.11 +cpe:/a:samsung:s_assistant cpe:/a:samsung:slow_motion_editor cpe:/a:samsung:smart_manager cpe:/a:samsung:smartthings @@ -11791,34 +13676,43 @@ cpe:/a:samsung:update cpe:/a:samsung:watch_active2_plugin:::~~~android~~ cpe:/a:samsung:watch_active_plugin:::~~~android~~ cpe:/a:samurai_project:samurai:1.2 +cpe:/a:sandisk:ssd_dashboard +cpe:/a:sane:sane-backends cpe:/a:sangoma:restapps +cpe:/a:sanitize_project:sanitize cpe:/a:sanitize_project:sanitize:::~~~ruby~~ +cpe:/a:sap:3d_visual_enterprise_viewer cpe:/a:sap:3d_visual_enterprise_viewer:9 -cpe:/a:sap:abap_platform:7.31 -cpe:/a:sap:abap_platform:7.40 -cpe:/a:sap:abap_platform:7.50 -cpe:/a:sap:abap_platform:7.51 -cpe:/a:sap:abap_platform:7.52 -cpe:/a:sap:abap_platform:7.53 -cpe:/a:sap:abap_platform:7.54 cpe:/a:sap:abap_platform:700 cpe:/a:sap:abap_platform:701 cpe:/a:sap:abap_platform:702 cpe:/a:sap:abap_platform:710 cpe:/a:sap:abap_platform:711 cpe:/a:sap:abap_platform:730 +cpe:/a:sap:abap_platform:7.31 cpe:/a:sap:abap_platform:731 +cpe:/a:sap:abap_platform:7.40 cpe:/a:sap:abap_platform:740 +cpe:/a:sap:abap_platform:7.50 cpe:/a:sap:abap_platform:750 +cpe:/a:sap:abap_platform:7.51 cpe:/a:sap:abap_platform:751 +cpe:/a:sap:abap_platform:7.52 +cpe:/a:sap:abap_platform:7.53 cpe:/a:sap:abap_platform:753 +cpe:/a:sap:abap_platform:7.54 cpe:/a:sap:abap_platform:754 cpe:/a:sap:abap_platform:755 +cpe:/a:sap:adaptive_extensions cpe:/a:sap:adaptive_extensions:1.0 +cpe:/a:sap:adaptive_server_enterprise cpe:/a:sap:adaptive_server_enterprise:15.7 cpe:/a:sap:adaptive_server_enterprise:16.0 cpe:/a:sap:adaptive_server_enterprise_backup_server:16.0 cpe:/a:sap:adaptive_server_enterprise_cockpit:16.0 +cpe:/a:sap:advanced_business_application_programming_platform +cpe:/a:sap:advanced_business_application_programming_server +cpe:/a:sap:application_server cpe:/a:sap:application_server:2008_1_46c cpe:/a:sap:application_server:2008_1_620 cpe:/a:sap:application_server:2008_1_640 @@ -11826,9 +13720,11 @@ cpe:/a:sap:application_server:2008_1_700 cpe:/a:sap:application_server:2008_1_710 cpe:/a:sap:application_server:740 cpe:/a:sap:bank_analyzer:500 +cpe:/a:sap:banking_services cpe:/a:sap:banking_services:400 cpe:/a:sap:banking_services:450 cpe:/a:sap:banking_services:500 +cpe:/a:sap:banking_services_from_sap cpe:/a:sap:banking_services_from_sap:400 cpe:/a:sap:banking_services_from_sap:450 cpe:/a:sap:banking_services_from_sap:500 @@ -11842,17 +13738,35 @@ cpe:/a:sap:basis:7.51 cpe:/a:sap:basis:7.52 cpe:/a:sap:basis:7.53 cpe:/a:sap:basis:7.54 -cpe:/a:sap:business-one-hana-chef-cookbook:0.1.19 -cpe:/a:sap:business-one-hana-chef-cookbook:0.1.6 -cpe:/a:sap:business-one-hana-chef-cookbook:0.1.7 +cpe:/a:sap:business_application_software_integrated_solution +cpe:/a:sap:business_client cpe:/a:sap:business_client:6.5 cpe:/a:sap:business_client:7.0 +cpe:/a:sap:businessobjects_business_intelligence:410 +cpe:/a:sap:businessobjects_business_intelligence:420 +cpe:/a:sap:businessobjects_business_intelligence:430 +cpe:/a:sap:businessobjects_business_intelligence_platform +cpe:/a:sap:businessobjects_business_intelligence_platform:1.0 +cpe:/a:sap:businessobjects_business_intelligence_platform:2.0 +cpe:/a:sap:businessobjects_business_intelligence_platform:4.1:- +cpe:/a:sap:businessobjects_business_intelligence_platform:4.2 +cpe:/a:sap:businessobjects_business_intelligence_platform:4.2:- +cpe:/a:sap:businessobjects_business_intelligence_platform:4.3 +cpe:/a:sap:businessobjects_mobile +cpe:/a:sap:businessobjects_mobile:4.2 +cpe:/a:sap:businessobjects_web_intelligence:420 +cpe:/a:sap:businessobjects_web_intelligence:430 +cpe:/a:sap:business_one cpe:/a:sap:business_one:10.0 cpe:/a:sap:business_one:8.82 cpe:/a:sap:business_one:9.0 cpe:/a:sap:business_one:9.1 cpe:/a:sap:business_one:9.2 cpe:/a:sap:business_one:9.3 +cpe:/a:sap:business-one-hana-chef-cookbook:0.1.19 +cpe:/a:sap:business-one-hana-chef-cookbook:0.1.6 +cpe:/a:sap:business-one-hana-chef-cookbook:0.1.7 +cpe:/a:sap:business_planning_and_consolidation cpe:/a:sap:business_planning_and_consolidation:100 cpe:/a:sap:business_planning_and_consolidation:200 cpe:/a:sap:business_planning_and_consolidation:750 @@ -11877,47 +13791,42 @@ cpe:/a:sap:business_warehouse:753 cpe:/a:sap:business_warehouse:754 cpe:/a:sap:business_warehouse:755 cpe:/a:sap:business_warehouse:782 -cpe:/a:sap:businessobjects_business_intelligence:410 -cpe:/a:sap:businessobjects_business_intelligence:420 -cpe:/a:sap:businessobjects_business_intelligence:430 -cpe:/a:sap:businessobjects_business_intelligence_platform:1.0 -cpe:/a:sap:businessobjects_business_intelligence_platform:2.0 -cpe:/a:sap:businessobjects_business_intelligence_platform:4.1:- -cpe:/a:sap:businessobjects_business_intelligence_platform:4.2 -cpe:/a:sap:businessobjects_business_intelligence_platform:4.2:- -cpe:/a:sap:businessobjects_business_intelligence_platform:4.3 -cpe:/a:sap:businessobjects_mobile:4.2 -cpe:/a:sap:businessobjects_web_intelligence:420 -cpe:/a:sap:businessobjects_web_intelligence:430 cpe:/a:sap:bw%2f4hana:100 cpe:/a:sap:bw%2f4hana:200 cpe:/a:sap:chef_business-one-cookbook:0.1.9 cpe:/a:sap:cla-assistant +cpe:/a:sap:cloud_platform_integration cpe:/a:sap:cloud_platform_integration:1.0::~~~data_services~~ +cpe:/a:sap:commerce cpe:/a:sap:commerce:1808 cpe:/a:sap:commerce:1811 cpe:/a:sap:commerce:1905 cpe:/a:sap:commerce:2005 cpe:/a:sap:commerce:2011 cpe:/a:sap:commerce:6.7 +cpe:/a:sap:commerce_cloud cpe:/a:sap:commerce_cloud:100 cpe:/a:sap:commerce_cloud:1808 cpe:/a:sap:commerce_cloud:1811 cpe:/a:sap:commerce_cloud:1905 cpe:/a:sap:commerce_cloud:2005 cpe:/a:sap:commerce_cloud:2011 -cpe:/a:sap:commerce_cloud:6.6 -cpe:/a:sap:commerce_cloud:6.7 +cpe:/a:sap:commerce_cloud_%28accelerator_payment_mock%29 cpe:/a:sap:commerce_cloud_%28accelerator_payment_mock%29:1808 cpe:/a:sap:commerce_cloud_%28accelerator_payment_mock%29:1811 cpe:/a:sap:commerce_cloud_%28accelerator_payment_mock%29:1905 cpe:/a:sap:commerce_cloud_%28accelerator_payment_mock%29:2005 +cpe:/a:sap:commerce_cloud:6.6 +cpe:/a:sap:commerce_cloud:6.7 +cpe:/a:sap:commerce_data_hub cpe:/a:sap:commerce_data_hub:1808 cpe:/a:sap:commerce_data_hub:1811 cpe:/a:sap:commerce_data_hub:1905 cpe:/a:sap:commerce_data_hub:6.7 +cpe:/a:sap:crystal_reports cpe:/a:sap:crystal_reports:4.1 cpe:/a:sap:crystal_reports:4.2 +cpe:/a:sap:crystal_reports_for_visual_studio cpe:/a:sap:crystal_reports_for_visual_studio:2010 cpe:/a:sap:customer_relationship_management:700 cpe:/a:sap:customer_relationship_management:701 @@ -11925,6 +13834,7 @@ cpe:/a:sap:customer_relationship_management:702 cpe:/a:sap:customer_relationship_management:712 cpe:/a:sap:customer_relationship_management:713 cpe:/a:sap:customer_relationship_management:714 +cpe:/a:sap:data_intelligence cpe:/a:sap:data_intelligence:3.0 cpe:/a:sap:disclosure_management cpe:/a:sap:disclosure_management:10.1 @@ -11947,20 +13857,10 @@ cpe:/a:sap:enterprise_financial_services:6.18 cpe:/a:sap:enterprise_financial_services:8.0 cpe:/a:sap:enterprise_performance_management:1010::~~~microsoft_office~~ cpe:/a:sap:enterprise_performance_management:2.8::~~~sap_analysis_office~~ +cpe:/a:sap:enterprise_resource_planning +cpe:/a:sap:enterprise_threat_detection cpe:/a:sap:enterprise_threat_detection:1.0 cpe:/a:sap:enterprise_threat_detection:2.0 -cpe:/a:sap:erp:6.0 -cpe:/a:sap:erp:600 -cpe:/a:sap:erp:602 -cpe:/a:sap:erp:603 -cpe:/a:sap:erp:604 -cpe:/a:sap:erp:605 -cpe:/a:sap:erp:606 -cpe:/a:sap:erp:607 -cpe:/a:sap:erp:616 -cpe:/a:sap:erp:617 -cpe:/a:sap:erp:618 -cpe:/a:sap:erp:730 cpe:/a:sap:erp_%28ea-finserv%29:600 cpe:/a:sap:erp_%28ea-finserv%29:603 cpe:/a:sap:erp_%28ea-finserv%29:604 @@ -11974,29 +13874,47 @@ cpe:/a:sap:erp_%28s4core%29:101 cpe:/a:sap:erp_%28s4core%29:102 cpe:/a:sap:erp_%28s4core%29:103 cpe:/a:sap:erp_%28s4core%29:104 +cpe:/a:sap:erp:6.0 +cpe:/a:sap:erp:600 +cpe:/a:sap:erp:602 +cpe:/a:sap:erp:603 +cpe:/a:sap:erp:604 +cpe:/a:sap:erp:605 +cpe:/a:sap:erp:606 +cpe:/a:sap:erp:607 +cpe:/a:sap:erp:616 +cpe:/a:sap:erp:617 +cpe:/a:sap:erp:618 +cpe:/a:sap:erp:730 +cpe:/a:sap:erp_client_for_e-bilanz cpe:/a:sap:erp_client_for_e-bilanz:1.0 +cpe:/a:sap:fiori cpe:/a:sap:fiori:200 cpe:/a:sap:fiori:300 cpe:/a:sap:fiori:400 cpe:/a:sap:fiori:500 cpe:/a:sap:fiori_apps_2.0_for_travel_management_in_sap_erp -cpe:/a:sap:fiori_launchpad:750 -cpe:/a:sap:fiori_launchpad:752 -cpe:/a:sap:fiori_launchpad:753 -cpe:/a:sap:fiori_launchpad:754 -cpe:/a:sap:fiori_launchpad:755 +cpe:/a:sap:fiori_launchpad +cpe:/a:sap:fiori_launchpad_%28news_tile_application%29 cpe:/a:sap:fiori_launchpad_%28news_tile_application%29:750 cpe:/a:sap:fiori_launchpad_%28news_tile_application%29:751 cpe:/a:sap:fiori_launchpad_%28news_tile_application%29:752 cpe:/a:sap:fiori_launchpad_%28news_tile_application%29:753 cpe:/a:sap:fiori_launchpad_%28news_tile_application%29:754 cpe:/a:sap:fiori_launchpad_%28news_tile_application%29:755 +cpe:/a:sap:fiori_launchpad:750 +cpe:/a:sap:fiori_launchpad:752 +cpe:/a:sap:fiori_launchpad:753 +cpe:/a:sap:fiori_launchpad:754 +cpe:/a:sap:fiori_launchpad:755 +cpe:/a:sap:focused_run cpe:/a:sap:focused_run:10.1 cpe:/a:sap:focused_run:10.5 cpe:/a:sap:focused_run:10.7 cpe:/a:sap:focused_run:200 cpe:/a:sap:focused_run:300 cpe:/a:sap:focused_run:9.7 +cpe:/a:sap:generic_market_data cpe:/a:sap:generic_market_data:400 cpe:/a:sap:generic_market_data:450 cpe:/a:sap:generic_market_data:500 @@ -12016,6 +13934,7 @@ cpe:/a:sap:gui_for_windows:7.70:- cpe:/a:sap:hana:2.0 cpe:/a:sap:hana_database:1.00 cpe:/a:sap:hana_database:2.00 +cpe:/a:sap:hcm_travel_management cpe:/a:sap:hcm_travel_management:600 cpe:/a:sap:hcm_travel_management:602 cpe:/a:sap:hcm_travel_management:603 @@ -12024,14 +13943,19 @@ cpe:/a:sap:hcm_travel_management:605 cpe:/a:sap:hcm_travel_management:606 cpe:/a:sap:hcm_travel_management:607 cpe:/a:sap:hcm_travel_management:608 +cpe:/a:sap:host_agent cpe:/a:sap:host_agent:7.21 +cpe:/a:sap:identity_management cpe:/a:sap:identity_management:8.0 cpe:/a:sap:infrabox +cpe:/a:sap:introscope_enterprise_manager cpe:/a:sap:introscope_enterprise_manager:10.1 cpe:/a:sap:introscope_enterprise_manager:10.5 cpe:/a:sap:introscope_enterprise_manager:10.7 cpe:/a:sap:introscope_enterprise_manager:9.7 +cpe:/a:sap:landscape_management cpe:/a:sap:landscape_management:3.0 +cpe:/a:sap:leasing cpe:/a:sap:leasing:6.0 cpe:/a:sap:leasing:6.02 cpe:/a:sap:leasing:6.03 @@ -12049,9 +13973,16 @@ cpe:/a:sap:manufacturing_integration_and_intelligence:15.1 cpe:/a:sap:manufacturing_integration_and_intelligence:15.2 cpe:/a:sap:manufacturing_integration_and_intelligence:15.3 cpe:/a:sap:manufacturing_integration_and_intelligence:15.4 +cpe:/a:sap:marketing cpe:/a:sap:marketing:130 cpe:/a:sap:marketing:140 cpe:/a:sap:marketing:150 +cpe:/a:sap:master_data_governance +cpe:/a:sap:master_data_governance_%28s4core%29:101 +cpe:/a:sap:master_data_governance_%28s4fnd%29:102 +cpe:/a:sap:master_data_governance_%28s4fnd%29:103 +cpe:/a:sap:master_data_governance_%28s4fnd%29:104 +cpe:/a:sap:master_data_governance_%28sap_bs_fnd%29:748 cpe:/a:sap:master_data_governance:748 cpe:/a:sap:master_data_governance:749 cpe:/a:sap:master_data_governance:750 @@ -12062,13 +13993,10 @@ cpe:/a:sap:master_data_governance:801 cpe:/a:sap:master_data_governance:802 cpe:/a:sap:master_data_governance:803 cpe:/a:sap:master_data_governance:804 -cpe:/a:sap:master_data_governance_%28s4core%29:101 -cpe:/a:sap:master_data_governance_%28s4fnd%29:102 -cpe:/a:sap:master_data_governance_%28s4fnd%29:103 -cpe:/a:sap:master_data_governance_%28s4fnd%29:104 -cpe:/a:sap:master_data_governance_%28sap_bs_fnd%29:748 +cpe:/a:sap:mobile_platform cpe:/a:sap:mobile_platform:3.0 cpe:/a:sap:mobile_sdk_certificate_provider +cpe:/a:sap:netweaver cpe:/a:sap:netweaver:7.02 cpe:/a:sap:netweaver:7.10 cpe:/a:sap:netweaver:7.11 @@ -12091,6 +14019,7 @@ cpe:/a:sap:netweaver_abap:754 cpe:/a:sap:netweaver_abap:755 cpe:/a:sap:netweaver_abap:784 cpe:/a:sap:netweaver_abap:804 +cpe:/a:sap:netweaver_abap_application_server cpe:/a:sap:netweaver_abap:kernel_7.22 cpe:/a:sap:netweaver_abap:kernel_7.49 cpe:/a:sap:netweaver_abap:kernel_7.53 @@ -12170,6 +14099,40 @@ cpe:/a:sap:netweaver_as_abap:75f cpe:/a:sap:netweaver_as_abap:782 cpe:/a:sap:netweaver_as_abap:784 cpe:/a:sap:netweaver_as_abap:804 +cpe:/a:sap:netweaver_as_abap_business_server_pages +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.00 +cpe:/a:sap:netweaver_as_abap_business_server_pages:700 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.01 +cpe:/a:sap:netweaver_as_abap_business_server_pages:701 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.02 +cpe:/a:sap:netweaver_as_abap_business_server_pages:702 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.10 +cpe:/a:sap:netweaver_as_abap_business_server_pages:710 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.11 +cpe:/a:sap:netweaver_as_abap_business_server_pages:711 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.30 +cpe:/a:sap:netweaver_as_abap_business_server_pages:730 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.31 +cpe:/a:sap:netweaver_as_abap_business_server_pages:731 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.40 +cpe:/a:sap:netweaver_as_abap_business_server_pages:740 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.50 +cpe:/a:sap:netweaver_as_abap_business_server_pages:750 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.51 +cpe:/a:sap:netweaver_as_abap_business_server_pages:751 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.52 +cpe:/a:sap:netweaver_as_abap_business_server_pages:752 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.53 +cpe:/a:sap:netweaver_as_abap_business_server_pages:753 +cpe:/a:sap:netweaver_as_abap_business_server_pages:7.54 +cpe:/a:sap:netweaver_as_abap_business_server_pages:754 +cpe:/a:sap:netweaver_as_abap_business_server_pages:755 +cpe:/a:sap:netweaver_as_abap_business_server_pages:75a +cpe:/a:sap:netweaver_as_abap_business_server_pages:75b +cpe:/a:sap:netweaver_as_abap_business_server_pages:75c +cpe:/a:sap:netweaver_as_abap_business_server_pages:75d +cpe:/a:sap:netweaver_as_abap_business_server_pages:75e +cpe:/a:sap:netweaver_as_abap_business_server_pages_:7.73 cpe:/a:sap:netweaver_as_abap:kernel_7.22 cpe:/a:sap:netweaver_as_abap:kernel_7.49 cpe:/a:sap:netweaver_as_abap:kernel_7.53 @@ -12193,62 +14156,34 @@ cpe:/a:sap:netweaver_as_abap:krnl64uc_7.49 cpe:/a:sap:netweaver_as_abap:krnl64uc_7.53 cpe:/a:sap:netweaver_as_abap:krnl64uc_7.73 cpe:/a:sap:netweaver_as_abap:krnl64uc_8.04 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.00 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.01 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.02 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.10 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.11 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.30 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.31 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.40 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.50 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.51 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.52 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.53 -cpe:/a:sap:netweaver_as_abap_business_server_pages:7.54 -cpe:/a:sap:netweaver_as_abap_business_server_pages:700 -cpe:/a:sap:netweaver_as_abap_business_server_pages:701 -cpe:/a:sap:netweaver_as_abap_business_server_pages:702 -cpe:/a:sap:netweaver_as_abap_business_server_pages:710 -cpe:/a:sap:netweaver_as_abap_business_server_pages:711 -cpe:/a:sap:netweaver_as_abap_business_server_pages:730 -cpe:/a:sap:netweaver_as_abap_business_server_pages:731 -cpe:/a:sap:netweaver_as_abap_business_server_pages:740 -cpe:/a:sap:netweaver_as_abap_business_server_pages:750 -cpe:/a:sap:netweaver_as_abap_business_server_pages:751 -cpe:/a:sap:netweaver_as_abap_business_server_pages:752 -cpe:/a:sap:netweaver_as_abap_business_server_pages:753 -cpe:/a:sap:netweaver_as_abap_business_server_pages:754 -cpe:/a:sap:netweaver_as_abap_business_server_pages:755 -cpe:/a:sap:netweaver_as_abap_business_server_pages:75a -cpe:/a:sap:netweaver_as_abap_business_server_pages:75b -cpe:/a:sap:netweaver_as_abap_business_server_pages:75c -cpe:/a:sap:netweaver_as_abap_business_server_pages:75d -cpe:/a:sap:netweaver_as_abap_business_server_pages:75e -cpe:/a:sap:netweaver_as_abap_business_server_pages_:7.73 cpe:/a:sap:netweaver_as_internet_graphics_server:7.20 cpe:/a:sap:netweaver_as_internet_graphics_server:7.20ex2 cpe:/a:sap:netweaver_as_internet_graphics_server:7.20ext cpe:/a:sap:netweaver_as_internet_graphics_server:7.53 cpe:/a:sap:netweaver_as_internet_graphics_server:7.81 +cpe:/a:sap:netweaver_compare_systems cpe:/a:sap:netweaver_compare_systems:7.20 cpe:/a:sap:netweaver_compare_systems:7.30 cpe:/a:sap:netweaver_compare_systems:7.31 cpe:/a:sap:netweaver_compare_systems:7.40 cpe:/a:sap:netweaver_compare_systems:7.50 +cpe:/a:sap:netweaver_composite_application_framework cpe:/a:sap:netweaver_composite_application_framework:7.20 cpe:/a:sap:netweaver_composite_application_framework:7.30 cpe:/a:sap:netweaver_composite_application_framework:7.31 cpe:/a:sap:netweaver_composite_application_framework:7.40 cpe:/a:sap:netweaver_composite_application_framework:7.50 +cpe:/a:sap:netweaver_design_time_repository cpe:/a:sap:netweaver_design_time_repository:7.11 cpe:/a:sap:netweaver_design_time_repository:7.30 cpe:/a:sap:netweaver_design_time_repository:7.31 cpe:/a:sap:netweaver_design_time_repository:7.40 cpe:/a:sap:netweaver_design_time_repository:7.50 +cpe:/a:sap:netweaver_enterprise_portal cpe:/a:sap:netweaver_enterprise_portal:7.31 cpe:/a:sap:netweaver_enterprise_portal:7.40 cpe:/a:sap:netweaver_enterprise_portal:7.50 +cpe:/a:sap:netweaver_guided_procedures cpe:/a:sap:netweaver_guided_procedures:7.10 cpe:/a:sap:netweaver_guided_procedures:7.11 cpe:/a:sap:netweaver_guided_procedures:7.20 @@ -12256,6 +14191,7 @@ cpe:/a:sap:netweaver_guided_procedures:7.30 cpe:/a:sap:netweaver_guided_procedures:7.31 cpe:/a:sap:netweaver_guided_procedures:7.40 cpe:/a:sap:netweaver_guided_procedures:7.50 +cpe:/a:sap:netweaver_internet_communication_manager cpe:/a:sap:netweaver_internet_communication_manager_%28kernel%29:7.21 cpe:/a:sap:netweaver_internet_communication_manager_%28kernel%29:7.22 cpe:/a:sap:netweaver_internet_communication_manager_%28kernel%29:7.49 @@ -12278,12 +14214,15 @@ cpe:/a:sap:netweaver_internet_communication_manager_%28krnl64uc%29:7.21ext cpe:/a:sap:netweaver_internet_communication_manager_%28krnl64uc%29:7.22 cpe:/a:sap:netweaver_internet_communication_manager_%28krnl64uc%29:7.22ext cpe:/a:sap:netweaver_internet_communication_manager_%28krnl64uc%29:7.49 +cpe:/a:sap:netweaver_java_application_server +cpe:/a:sap:netweaver_knowledge_management cpe:/a:sap:netweaver_knowledge_management:7.01 cpe:/a:sap:netweaver_knowledge_management:7.02 cpe:/a:sap:netweaver_knowledge_management:7.30 cpe:/a:sap:netweaver_knowledge_management:7.31 cpe:/a:sap:netweaver_knowledge_management:7.40 cpe:/a:sap:netweaver_knowledge_management:7.50 +cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.00 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.01 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.02 @@ -12291,17 +14230,26 @@ cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.30 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.31 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.40 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29:7.50 +cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-wpc%29 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-wpc%29:7.30 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-wpc%29:7.31 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-wpc%29:7.40 cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-wpc%29:7.50 +cpe:/a:sap:netweaver_knowledge_management_configuration_service cpe:/a:sap:netweaver_master_data_management:7.10 -cpe:/a:sap:netweaver_master_data_management:7.10.750 cpe:/a:sap:netweaver_master_data_management:710 +cpe:/a:sap:netweaver_master_data_management:7.10.750 cpe:/a:sap:netweaver_master_data_management_server:710 cpe:/a:sap:netweaver_master_data_management_server:710.750 +cpe:/a:sap:openui5 +cpe:/a:sap:orientdb cpe:/a:sap:orientdb:3.0 cpe:/a:sap:payment_engine:500 +cpe:/a:sapplica:sentrifugo +cpe:/a:sapplica:sentrifugo:3.2 +cpe:/a:sap:process_integration +cpe:/a:sap:process_integration_%28pgp_module_-_business-to-business_add_on%29 +cpe:/a:sap:process_integration_%28pgp_module_-_business-to-business_add_on%29:1.0 cpe:/a:sap:process_integration:7.10 cpe:/a:sap:process_integration:7.11 cpe:/a:sap:process_integration:7.20 @@ -12309,32 +14257,34 @@ cpe:/a:sap:process_integration:7.30 cpe:/a:sap:process_integration:7.31 cpe:/a:sap:process_integration:7.40 cpe:/a:sap:process_integration:7.50 -cpe:/a:sap:process_integration_%28pgp_module_-_business-to-business_add_on%29:1.0 +cpe:/a:sap:s%2f4_hana +cpe:/a:sap:s%2f4hana:100 +cpe:/a:sap:s%2f4hana:100::~~~financial_products_subledger~~ cpe:/a:sap:s%2f4_hana:101 +cpe:/a:sap:s%2f4hana:101 cpe:/a:sap:s%2f4_hana:102 +cpe:/a:sap:s%2f4hana:102 cpe:/a:sap:s%2f4_hana:103 +cpe:/a:sap:s%2f4hana:103 cpe:/a:sap:s%2f4_hana:104 +cpe:/a:sap:s%2f4hana:104 cpe:/a:sap:s%2f4_hana:105 cpe:/a:sap:s%2f4_hana:1511 cpe:/a:sap:s%2f4_hana:1610 cpe:/a:sap:s%2f4_hana:1709 cpe:/a:sap:s%2f4_hana:1809 cpe:/a:sap:s%2f4_hana:1909 -cpe:/a:sap:s%2f4_hana_fiori_ui_for_general_ledger_accounting:103 -cpe:/a:sap:s%2f4_hana_fiori_ui_for_general_ledger_accounting:104 -cpe:/a:sap:s%2f4hana:100 -cpe:/a:sap:s%2f4hana:100::~~~financial_products_subledger~~ -cpe:/a:sap:s%2f4hana:101 -cpe:/a:sap:s%2f4hana:102 -cpe:/a:sap:s%2f4hana:103 -cpe:/a:sap:s%2f4hana:104 cpe:/a:sap:s%2f4hana:7.50 cpe:/a:sap:s%2f4hana:7.51 cpe:/a:sap:s%2f4hana:7.52 cpe:/a:sap:s%2f4hana:7.53 cpe:/a:sap:s%2f4hana:7.54 +cpe:/a:sap:s%2f4hana_financial_products_subledger cpe:/a:sap:s%2f4hana_financial_products_subledger:100 +cpe:/a:sap:s%2f4_hana_fiori_ui_for_general_ledger_accounting:103 +cpe:/a:sap:s%2f4_hana_fiori_ui_for_general_ledger_accounting:104 cpe:/a:sap:s%2f4hana_for_financial_products_subledger:100 +cpe:/a:sap:sap_as_abap%28dmis%29 cpe:/a:sap:sap_as_abap%28dmis%29:2011_1_620 cpe:/a:sap:sap_as_abap%28dmis%29:2011_1_640 cpe:/a:sap:sap_as_abap%28dmis%29:2011_1_700 @@ -12343,6 +14293,7 @@ cpe:/a:sap:sap_as_abap%28dmis%29:2011_1_730 cpe:/a:sap:sap_as_abap%28dmis%29:2011_1_731 cpe:/a:sap:sap_as_abap%28dmis%29:2011_1_752 cpe:/a:sap:sap_as_abap%28dmis%29:2020 +cpe:/a:sap:sap_s4_hana%28dmis%29 cpe:/a:sap:sap_s4_hana%28dmis%29:101 cpe:/a:sap:sap_s4_hana%28dmis%29:102 cpe:/a:sap:sap_s4_hana%28dmis%29:103 @@ -12351,12 +14302,15 @@ cpe:/a:sap:sap_s4_hana%28dmis%29:105 cpe:/a:sap:scimono cpe:/a:sap:setup:9.0 cpe:/a:sap:software_provisioning_manager:1.0 +cpe:/a:sap:solution_manager cpe:/a:sap:solution_manager:10.1 cpe:/a:sap:solution_manager:10.5 cpe:/a:sap:solution_manager:10.7 cpe:/a:sap:solution_manager:7.2 cpe:/a:sap:solution_manager:7.20 cpe:/a:sap:solution_manager:9.7 +cpe:/a:sap:successfactors_recruiting +cpe:/a:sap:treasury_and_risk_management cpe:/a:sap:treasury_and_risk_management_%28ea-finserv%29:600 cpe:/a:sap:treasury_and_risk_management_%28ea-finserv%29:603 cpe:/a:sap:treasury_and_risk_management_%28ea-finserv%29:604 @@ -12372,68 +14326,105 @@ cpe:/a:sap:treasury_and_risk_management_%28s4core%29:103 cpe:/a:sap:treasury_and_risk_management_%28s4core%29:104 cpe:/a:sap:ui5 cpe:/a:sap:web_dynpro_abap:- -cpe:/a:sapplica:sentrifugo:3.2 cpe:/a:sas:environment_manager:2.5 cpe:/a:sas:go_rpm_utils -cpe:/a:sas:visual_analytics:8.5 cpe:/a:sass-lang:node-sass:::~~~node.js~~ cpe:/a:sass_lint_project:sass_lint:::~~~visual_studio_code~~ +cpe:/a:sas:visual_analytics +cpe:/a:sas:visual_analytics:8.5 +cpe:/a:save-server_project:save-server cpe:/a:save-server_project:save-server:::~~~node.js~~ cpe:/a:scalyr:scalyr_agent cpe:/a:scandipwa:magento-scripts:1.5.1::~~~node.js~~ cpe:/a:scandipwa:magento-scripts:1.5.2::~~~node.js~~ +cpe:/a:s-cart:s-cart +cpe:/a:schben:adive cpe:/a:schedmd:slurm cpe:/a:schema-inspector_project:schema-inspector:::~~~node.js~~ +cpe:/a:schneider_electric:apc_easy_ups_on-line_software_sfapv9601 cpe:/a:schneider-electric:c-bus_toolkit cpe:/a:schneider-electric:clearscada cpe:/a:schneider-electric:easergy_builder +cpe:/a:schneider_electric:easergy_builder cpe:/a:schneider-electric:ecostruxure_control_expert +cpe:/a:schneider_electric:ecostruxure_control_expert +cpe:/a:schneider_electric:ecostruxure_energy_expert cpe:/a:schneider-electric:ecostruxure_energy_expert:2.0 cpe:/a:schneider-electric:ecostruxure_geo_scada_expert_2019 cpe:/a:schneider-electric:ecostruxure_geo_scada_expert_2020 +cpe:/a:schneider_electric:ecostruxure_it_gateway cpe:/a:schneider-electric:ecostruxure_machine_expert +cpe:/a:schneider_electric:ecostruxure_machine_expert cpe:/a:schneider-electric:ecostruxure_operator_terminal_expert cpe:/a:schneider-electric:ecostruxure_operator_terminal_expert:3.1 cpe:/a:schneider-electric:ecostruxure_operator_terminal_expert:3.1:- cpe:/a:schneider-electric:ecostruxure_operator_terminal_expert:3.1:sp1 cpe:/a:schneider-electric:ecostruxure_operator_terminal_expert:3.1:sp1a +cpe:/a:schneider_electric:ecostruxure_power_build_rapsody +cpe:/a:schneider_electric:ecostruxure_power_monitoring_expert cpe:/a:schneider-electric:ecostruxure_power_monitoring_expert:7.0 cpe:/a:schneider-electric:ecostruxure_power_monitoring_expert:8.0 cpe:/a:schneider-electric:ecostruxure_power_monitoring_expert:9.0 +cpe:/a:schneider_electric:eigss_definition_def.exe cpe:/a:schneider-electric:enerlin%27x_com%27x_510 +cpe:/a:schneider_electric:enerlin_x_com_x_510 +cpe:/a:schneider_electric:enterprise_server_installer cpe:/a:schneider-electric:gp-pro_ex_firmware cpe:/a:schneider-electric:interactive_graphical_scada_system +cpe:/a:schneider_electric:interactive_graphical_scada_system cpe:/a:schneider-electric:modbus_driver_suite +cpe:/a:schneider_electric:modbus_driver_suite +cpe:/a:schneider_electric:modbus_serial_driver cpe:/a:schneider-electric:modbus_serial_driver:::~~~~x64~ cpe:/a:schneider-electric:modbus_serial_driver:::~~~~x86~ +cpe:/a:schneider_electric:modicon_x80_bmxnor0200h_rtu +cpe:/a:schneider_electric:os_loader +cpe:/a:schneider_electric:plc_simulator cpe:/a:schneider-electric:pmepxm0100_prosoft_configurator +cpe:/a:schneider_electric:pmepxm0100_prosoft_configurator +cpe:/a:schneider_electric:power_manager cpe:/a:schneider-electric:power_manager:1.1 cpe:/a:schneider-electric:power_manager:1.2 cpe:/a:schneider-electric:power_manager:1.3 +cpe:/a:schneider_electric:powerscada_expert_with_advanced_reporting_and_dashboards cpe:/a:schneider-electric:powerscada_expert_with_advanced_reporting_and_dashboards:8.0 +cpe:/a:schneider_electric:powerscada_operation_with_advanced_reporting_and_dashboards cpe:/a:schneider-electric:powerscada_operation_with_advanced_reporting_and_dashboards:9.0 cpe:/a:schneider-electric:pro-face_blue:3.1 cpe:/a:schneider-electric:pro-face_blue:3.1:sp1a +cpe:/a:schneider_electric:pro-face_gp-pro_ex cpe:/a:schneider-electric:scadapack_7x_remote_connect +cpe:/a:schneider_electric:scadapack_7x_remote_connect cpe:/a:schneider-electric:scadapack_x70_security_administrator +cpe:/a:schneider_electric:scadapack_x70_security_administrator cpe:/a:schneider-electric:software_update_utility +cpe:/a:schneider_electric:software_update_utility cpe:/a:schneider-electric:somachine +cpe:/a:schneider_electric:somachine +cpe:/a:schneider_electric:somachine_basic cpe:/a:schneider-electric:somachine_motion +cpe:/a:schneider_electric:somachine_motion cpe:/a:schneider-electric:somove +cpe:/a:schneider_electric:somove cpe:/a:schneider-electric:tristation_1131 cpe:/a:schneider-electric:ulti_zigbee_installation_toolkit +cpe:/a:schneider_electric:ulti_zigbee_installation_toolkit +cpe:/a:schneider_electric:unityloader cpe:/a:schneider-electric:unity_pro cpe:/a:schneider-electric:vijeo_designer +cpe:/a:schneider_electric:vijeo_designer +cpe:/a:schneider_electric:webreports cpe:/a:schokokeks:freewvs cpe:/a:scikit-learn:scikit-learn cpe:/a:scikit-learn:scikit-learn:0.23.2 cpe:/a:scrapbox-parser_project:scrapbox-parser:::~~~node.js~~ -cpe:/a:scratch-wiki:scratch_login:::~~~mediawiki~~ -cpe:/a:scratch-wiki:scratchsig:::~~~mediawiki~~ cpe:/a:scratchaddons:scratch_addons cpe:/a:scratchoauth2_project:scratchoauth2:::~~~scratch~~ cpe:/a:scratchpad_project:scratchpad:::~~~rust~~ cpe:/a:scratchverifier:scratchverifier +cpe:/a:scratch-wiki:scratch_login:::~~~mediawiki~~ +cpe:/a:scratch-wiki:scratchsig +cpe:/a:scratch-wiki:scratchsig:::~~~mediawiki~~ cpe:/a:screenly:screenly:0.10::~~ose~~~ cpe:/a:screenly:screenly:0.11::~~ose~~~ cpe:/a:screenly:screenly:0.12.1::~~ose~~~ @@ -12449,50 +14440,33 @@ cpe:/a:screenly:screenly:0.18.2::~~ose~~~ cpe:/a:screenly:screenly:0.18::~~ose~~~ cpe:/a:screenly:screenly:0.9.1::~~ose~~~ cpe:/a:screenly:screenly:0.9::~~ose~~~ +cpe:/a:script-manager_project:script-manager cpe:/a:script-manager_project:script-manager:::~~~node.js~~ cpe:/a:scully:scully +cpe:/a:scuttlebutt:ssb-db cpe:/a:scuttlebutt:ssb-db:20.0.0 +cpe:/a:sddm_project:_sddm cpe:/a:sddm_project:sddm -cpe:/a:sdg:pnpscada:2.200816204020 cpe:/a:sdgc:pnpscada:2.200816204020 +cpe:/a:sdg:pnpscada:2.200816204020 cpe:/a:sds_project:sds -cpe:/a:se:ecostruxure_building_operation -cpe:/a:se:ecostruxure_control_expert -cpe:/a:se:ecostruxure_it_gateway -cpe:/a:se:ecostruxure_it_gateway:1.7.0.64 -cpe:/a:se:ecostruxure_machine_expert -cpe:/a:se:ecostruxure_operator_terminal_expert -cpe:/a:se:ecostruxure_operator_terminal_expert:3.1:- -cpe:/a:se:ecostruxure_operator_terminal_expert:3.1:sp1 -cpe:/a:se:ecostruxure_power_build_-_rapsody -cpe:/a:se:enterprise_server_installer -cpe:/a:se:operator_terminal_expert_runtime -cpe:/a:se:operator_terminal_expert_runtime:3.1:- -cpe:/a:se:operator_terminal_expert_runtime:3.1:service_pack_1a -cpe:/a:se:os_loader -cpe:/a:se:somachine -cpe:/a:se:somachine_basic -cpe:/a:se:somachine_motion -cpe:/a:se:unity_loader -cpe:/a:se:vijeo_designer:1.1:-:~~basic~~~ -cpe:/a:se:vijeo_designer:1.1:hotfix_15:~~basic~~~ -cpe:/a:se:vijeo_designer:6.9:-:~~-~~~ -cpe:/a:se:vijeo_designer:6.9:sp9:~~-~~~ -cpe:/a:se:vijeo_designer:::~~-~~~ -cpe:/a:se:vijeo_designer:::~~basic~~~ -cpe:/a:se:webreports cpe:/a:seacms:seacms:10.1 cpe:/a:seacms:seacms:11.0 -cpe:/a:seafile:seafile-client:7.0.8::~~~seafile~~ cpe:/a:seafile:seafile:7.0.5 +cpe:/a:seafile:seafile-client +cpe:/a:seafile:seafile-client:7.0.8::~~~seafile~~ cpe:/a:seal_finance_project:seal_finance:- cpe:/a:sean-barton:elementor_contact_form_db:::~~~wordpress~~ -cpe:/a:search_meter_project:search_meter:::~~~wordpress~~ cpe:/a:searchblox:searchblox +cpe:/a:search_meter_project:search_meter +cpe:/a:search_meter_project:search_meter:::~~~wordpress~~ +cpe:/a:seat_reservation_system_project:seat_reservation_system cpe:/a:seat-reservation-system_project:seat-reservation-system:1.0 cpe:/a:seat_reservation_system_project:seat_reservation_system:1.0 cpe:/a:seceon:aisiem +cpe:/a:secom:dr.id_access_control cpe:/a:secom:dr.id_access_control:3.3.2 +cpe:/a:secom:dr.id_attendance_system cpe:/a:secom:dr.id_attendance_system:3.3.0.3_20160517 cpe:/a:secomea:sitemanager_embedded cpe:/a:secondline:podcast_importer_secondline:1.1.4::~~~wordpress~~ @@ -12500,14 +14474,30 @@ cpe:/a:sectona:spectra cpe:/a:secudos:domos cpe:/a:secudos:qiata_fta cpe:/a:secureauth:impacket +cpe:/a:secureauth:secureauth_identity_provider cpe:/a:secureauth:secureauth_identity_provider:9.3.0:- +cpe:/a:securenvoy:securmail cpe:/a:securenvoy:securmail:9.3.503 cpe:/a:securepoint:openvpn-client:::~~~windows~~ cpe:/a:securityonionsolutions:security_onion +cpe:/a:seczetta:neprofile cpe:/a:seczetta:neprofile:3.3.11 +cpe:/a:se:ecostruxure_building_operation +cpe:/a:se:ecostruxure_control_expert +cpe:/a:se:ecostruxure_it_gateway +cpe:/a:se:ecostruxure_it_gateway:1.7.0.64 +cpe:/a:se:ecostruxure_machine_expert +cpe:/a:se:ecostruxure_operator_terminal_expert +cpe:/a:se:ecostruxure_operator_terminal_expert:3.1:- +cpe:/a:se:ecostruxure_operator_terminal_expert:3.1:sp1 +cpe:/a:se:ecostruxure_power_build_-_rapsody cpe:/a:seeddms:seeddms cpe:/a:seeddms:seeddms:6.0.13 +cpe:/a:seedprod:coming_soon_page%2c_under_construction_%26_maintenance_mode cpe:/a:seedprod:coming_soon_page%2c_under_construction_%26_maintenance_mode:::~~~wordpress~~ +cpe:/a:seeds:acmailer +cpe:/a:seeds:acmailer_db +cpe:/a:se:enterprise_server_installer cpe:/a:seeyon:g6_government_collaborative_system:6.1:sp1 cpe:/a:segment:is-email:::~~~node.js~~ cpe:/a:semantic-release_project:semantic-release @@ -12519,28 +14509,50 @@ cpe:/a:sendit_project:sendit:::~~~wordpress~~ cpe:/a:sensepost:gowitness cpe:/a:sensiolabs:httpclient cpe:/a:sensiolabs:symfony +cpe:/a:senstar:symphony cpe:/a:senstar:symphony:7.3.2.2 cpe:/a:sentrysoftware:hardware_sentry_km_for_bmc_patrol cpe:/a:seopanel:seo_panel:4.8.0 +cpe:/a:se:operator_terminal_expert_runtime +cpe:/a:se:operator_terminal_expert_runtime:3.1:- +cpe:/a:se:operator_terminal_expert_runtime:3.1:service_pack_1a +cpe:/a:se:os_loader cpe:/a:serpico_project:serpico +cpe:/a:servey_project:servey cpe:/a:servey_project:servey:::~~~node.js~~ +cpe:/a:servicenow:it_service_management cpe:/a:servicestack:servicestack cpe:/a:servo:smallvec:::~~~rust~~ cpe:/a:sesame-system:web-sesame:2020.1.1.3375 +cpe:/a:se:somachine +cpe:/a:se:somachine_basic +cpe:/a:se:somachine_motion +cpe:/a:seta:morita_shogi_64 +cpe:/a:setelsa-security:conacwin +cpe:/a:setelsa-security:conacwin:3.7.1.2 cpe:/a:set-getter_project:set-getter:0.1.0 cpe:/a:set-in_project:set-in cpe:/a:set-object-value_project:set-object-value:::~~~node.js~~ cpe:/a:set-or-get_project:set-or-get:::~~~node.js~~ +cpe:/a:set_project:set cpe:/a:set_project:set:1.0.0::~~~node.js~~ -cpe:/a:seta:morita_shogi_64 -cpe:/a:setelsa-security:conacwin:3.7.1.2 +cpe:/a:se:unity_loader +cpe:/a:se:vijeo_designer:::~~-~~~ +cpe:/a:se:vijeo_designer:1.1:-:~~basic~~~ +cpe:/a:se:vijeo_designer:1.1:hotfix_15:~~basic~~~ +cpe:/a:se:vijeo_designer:6.9:-:~~-~~~ +cpe:/a:se:vijeo_designer:6.9:sp9:~~-~~~ +cpe:/a:se:vijeo_designer:::~~basic~~~ +cpe:/a:se:webreports cpe:/a:sfcyazilim:sonlogger cpe:/a:shadan-kun:server_security_type cpe:/a:shellcheck_project:shellcheck:::~~~visual_studio_code~~ +cpe:/a:shemminger:iproute2 cpe:/a:sherlockim:sherlockim cpe:/a:shescape_project:shescape:::~~~node.js~~ cpe:/a:shiba_project:shiba cpe:/a:shibboleth:identify_provider +cpe:/a:shibboleth:identity_provider cpe:/a:shibboleth:service_provider cpe:/a:shihonkanri_plus_goout_project:shihonkanri_plus_goout:1.5.8 cpe:/a:shihonkanri_plus_goout_project:shihonkanri_plus_goout:2.2.10 @@ -12550,14 +14562,17 @@ cpe:/a:shipment_100-design_material_download_system_project:shipment_100-design_ cpe:/a:shopex:ecshop:2.7.6 cpe:/a:shopex:ecshop:3.0 cpe:/a:shopex:ecshop:4.0 +cpe:/a:shopify:koa-shopify-auth cpe:/a:shopify:koa-shopify-auth:3.1.61 cpe:/a:shopify:koa-shopify-auth:3.1.62 cpe:/a:shopizer:shopizer cpe:/a:shopware:shopware +cpe:/a:shopxo:shopxo cpe:/a:shopxo:shopxo:1.4.0 cpe:/a:shopxo:shopxo:1.5.0 cpe:/a:shopxo:shopxo:1.8.1 cpe:/a:shopxo:shopxo:1.9.3 +cpe:/a:shrinerb:shrine cpe:/a:shrinerb:shrine:::~~~ruby~~ cpe:/a:shvl_project:shvl:::~~~node.js~~ cpe:/a:sick:package_analytics @@ -12569,8 +14584,10 @@ cpe:/a:siemens:automation_license_manager cpe:/a:siemens:cscape:9.90:- cpe:/a:siemens:cscape:9.90:sp1 cpe:/a:siemens:cscape:9.90:sp3 +cpe:/a:siemens:desigo_consumption_control cpe:/a:siemens:desigo_consumption_control:3.0 cpe:/a:siemens:desigo_consumption_control:4.0 +cpe:/a:siemens:desigo_consumption_control_compact cpe:/a:siemens:desigo_consumption_control_compact:3.0 cpe:/a:siemens:desigo_consumption_control_compact:4.0 cpe:/a:siemens:desigo_insight @@ -12596,18 +14613,23 @@ cpe:/a:siemens:opcenter_execution_foundation cpe:/a:siemens:opcenter_execution_process cpe:/a:siemens:opcenter_intelligence cpe:/a:siemens:opcenter_quality +cpe:/a:siemens:opcenter_rd%26l cpe:/a:siemens:opcenter_rd%26l:8.0 cpe:/a:siemens:polarion_subversion_webclient cpe:/a:siemens:qms_automotive cpe:/a:siemens:simaris_configuration cpe:/a:siemens:simatic_automatic_tool +cpe:/a:siemens:simatic_automation_tool cpe:/a:siemens:simatic_hmi_basic_panels_1st_generation cpe:/a:siemens:simatic_hmi_basic_panels_2nd_generation +cpe:/a:siemens:simatic_it_line_monitoring_system cpe:/a:siemens:simatic_it_lms cpe:/a:siemens:simatic_it_production_suite cpe:/a:siemens:simatic_net_pc cpe:/a:siemens:simatic_net_pc:16:- cpe:/a:siemens:simatic_net_pc:16:update1 +cpe:/a:siemens:simatic_net_pc-software +cpe:/a:siemens:simatic_notifier_server cpe:/a:siemens:simatic_notifier_server:::~~~windows~~ cpe:/a:siemens:simatic_pcs_7 cpe:/a:siemens:simatic_pcs_neo @@ -12621,8 +14643,8 @@ cpe:/a:siemens:simatic_s7-plcsim:5.4 cpe:/a:siemens:simatic_s7-plcsim_advanced cpe:/a:siemens:simatic_step_7 cpe:/a:siemens:simatic_step_7:16:- -cpe:/a:siemens:simatic_step_7:16:update1 cpe:/a:siemens:simatic_step_7:16:update_1 +cpe:/a:siemens:simatic_step_7:16:update1 cpe:/a:siemens:simatic_step_7:5.6:- cpe:/a:siemens:simatic_step_7:5.6:sp1 cpe:/a:siemens:simatic_step_7:5.6:sp2 @@ -12647,6 +14669,7 @@ cpe:/a:siemens:simatic_wincc:7.5:- cpe:/a:siemens:simatic_wincc:7.5:sp1 cpe:/a:siemens:simatic_wincc:7.5:sp1_update1 cpe:/a:siemens:simatic_wincc:7.5:sp1_update2 +cpe:/a:siemens:simatic_wincc_open_architecture cpe:/a:siemens:simatic_wincc_open_architecture:3.16 cpe:/a:siemens:simatic_wincc_open_architecture:3.17 cpe:/a:siemens:simatic_wincc_runtime_advanced @@ -12690,13 +14713,13 @@ cpe:/a:siemens:siveillance_video_open_network_bridge:2020:r2 cpe:/a:siemens:siveillance_video_open_network_bridge:2020:r3 cpe:/a:siemens:soft_starter_es cpe:/a:siemens:solid_edge +cpe:/a:siemens:solid_edge_se2020 cpe:/a:siemens:solid_edge:se2021:- +cpe:/a:siemens:solid_edge_se2021 cpe:/a:siemens:solid_edge:se2021:maintenance_pack1 cpe:/a:siemens:solid_edge:se2021:maintenance_pack2 cpe:/a:siemens:solid_edge:se2021:maintenance_pack3 cpe:/a:siemens:solid_edge:se2021:maintenance_pack4 -cpe:/a:siemens:solid_edge_se2020 -cpe:/a:siemens:solid_edge_se2021 cpe:/a:siemens:spectrum_power_4 cpe:/a:siemens:spectrum_power_4:4.70:- cpe:/a:siemens:spectrum_power_4:4.70:sp7 @@ -12709,38 +14732,52 @@ cpe:/a:siemens:totally_integrated_automation_portal:15 cpe:/a:siemens:totally_integrated_automation_portal:15.1 cpe:/a:siemens:totally_integrated_automation_portal:16 cpe:/a:siemens:vstar:- +cpe:/a:siemens:wincc_runtime_advanced +cpe:/a:sierra_wireless:mobile_broadband_driver_package cpe:/a:sierrawireless:mobile_broadband_driver_package cpe:/a:sigmaplugin:advanced_database_cleaner:::~~~wordpress~~ +cpe:/a:signal:private_messenger +cpe:/a:signal:signal cpe:/a:signal:signal:::~~~iphone_os~~ cpe:/a:signal:signal_private_messenger:::~~~android~~ cpe:/a:signotec:signopad-api%2fweb cpe:/a:sihd-bk:ikeda_senshu_bank:::~~~android~~ cpe:/a:silabs:bluetooth_low_energy_software_development_kit cpe:/a:silabs:micrium_uc-http:3.01.00 +cpe:/a:silk-v3-decoder_project:silk-v3-decoder cpe:/a:silk-v3-decoder_project:silk-v3-decoder:20160922 cpe:/a:silver-peak:ecos +cpe:/a:silver-peak:unity_edgeconnect_for_amazon_web_services cpe:/a:silver-peak:unity_edgeconnect_for_amazon_web_services:- +cpe:/a:silver-peak:unity_edgeconnect_for_azure cpe:/a:silver-peak:unity_edgeconnect_for_azure:- +cpe:/a:silver-peak:unity_edgeconnect_for_google_cloud_platform cpe:/a:silver-peak:unity_edgeconnect_for_google_cloud_platform:- cpe:/a:silver-peak:unity_orchestrator cpe:/a:silverstripe:mimevalidator cpe:/a:silverstripe:recipe cpe:/a:silverstripe:silverstripe cpe:/a:silverstripe:silverstripe:4.6.0:rc1 -cpe:/a:simpl-schema_project:simpl-schema +cpe:/a:simon_tatham:putty cpe:/a:simplcommerce:simplcommerce:1.0.0:rc -cpe:/a:simple-log_project:simple-log:1.6 -cpe:/a:simple-slab_project:simple-slab:::~~~rust~~ cpe:/a:simple_college_project:simple_college:1.0 +cpe:/a:simplefilelist:simple-file-list +cpe:/a:simplefilelist:simple-file-list:::~~~wordpress~~ cpe:/a:simple_glasgow_haskell_compiler_project:simple_glasgow_haskell_compiler:::~~~visual_studio_code~~ cpe:/a:simple_grocery_store_sales_and_inventory_sales_project:simple_grocery_store_sales_and_inventory_system:1.0 -cpe:/a:simple_library_management_system_project:simple_library_management_system:1.0 -cpe:/a:simplefilelist:simple-file-list:::~~~wordpress~~ +cpe:/a:simple_grocery_store_sales_project:simple_grocery_store_sales_and_inventory_system cpe:/a:simplejobscript:simplejobscript cpe:/a:simpleledger:electron-cash-slp -cpe:/a:simpleledger:slp-validate +cpe:/a:simpleledger:slpjs cpe:/a:simpleledger:slpjs:::~~~node.js~~ +cpe:/a:simpleledger:slp-validate +cpe:/a:simple_library_management_system_project:simple_library_management_system +cpe:/a:simple_library_management_system_project:simple_library_management_system:1.0 +cpe:/a:simple-log_project:simple-log:1.6 +cpe:/a:simplesamlphp:saml2 cpe:/a:simplesamlphp:simplesamlphp +cpe:/a:simple-slab_project:simple-slab:::~~~rust~~ +cpe:/a:simpl-schema_project:simpl-schema cpe:/a:sinaextra:sina_extension_for_elementor:::~~~wordpress~~ cpe:/a:sipwise:next_generation_communication_platform cpe:/a:sipwise:next_generation_communications_platform:3.6.7 @@ -12750,12 +14787,20 @@ cpe:/a:sisinformatik:sis-rewe_go:7.7:- cpe:/a:sisinformatik:sis-rewe_go:7.7:sp16 cpe:/a:sitasoftware:azurcms cpe:/a:sitemap_project:sitemap:::~~~wordpress~~ +cpe:/a:siteorigin:page_builder cpe:/a:siteorigin:page_builder:::~~~wordpress~~ +cpe:/a:sitracker:support_incident_tracker cpe:/a:sixapart:movable_type cpe:/a:sixapart:movable_type:::~~-~~~ +cpe:/a:sixapart:movabletype cpe:/a:sixapart:movable_type:::~~advanced~~~ -cpe:/a:sixapart:movable_type:::~~premium~~~ +cpe:/a:sixapart:movabletype_advanced cpe:/a:sixapart:movable_type:::~~~aws~~ +cpe:/a:sixapart:movabletype_for_aws +cpe:/a:sixapart:movable_type:::~~premium~~~ +cpe:/a:sixapart:movabletype_premium +cpe:/a:sixapart:movabletype_premium_advanced +cpe:/a:sized-chunks_project:sized-chunks cpe:/a:sized-chunks_project:sized-chunks:::~~~rust~~ cpe:/a:skygroup:skysea_client_view cpe:/a:slab:quill:4.8.0::~~~node.js~~ @@ -12764,13 +14809,18 @@ cpe:/a:slapi-nis_project:slapi-nis cpe:/a:sleuthkit:the_sleuth_kit cpe:/a:slic3r:libslic3r:1.3.0 cpe:/a:slice-deque_project:slice-deque:::~~~rust~~ +cpe:/a:slicedinvoices:sliced_invoices cpe:/a:slicedinvoices:sliced_invoices:3.8.2::~~~wordpress~~ +cpe:/a:smallpdf:json-pointer cpe:/a:smallpdf:json-pointer:::~~~node.js~~ cpe:/a:smartbear:collaborator +cpe:/a:smartbear:readyapi cpe:/a:smartbear:readyapi:3.2.5 cpe:/a:smartbear:swagger-codegen +cpe:/a:smartclient:smartclient cpe:/a:smartclient:smartclient:12.0 cpe:/a:smartdatasoft:car_repair_services_%26_auto_mechanic:::~~~wordpress~~ +cpe:/a:smartdraw:smartdraw_2020 cpe:/a:smartdraw:smartdraw_2020:27.0.0.0 cpe:/a:smartertools:smartermail cpe:/a:smartfoxserver:smartfoxserver:2.17.0 @@ -12779,36 +14829,45 @@ cpe:/a:smartstore:smartstore:4.0.0 cpe:/a:smartstore:smartstore:4.0.1 cpe:/a:smartstore:smartstorenet cpe:/a:smartstream:transaction_lifecycle_management_reconciliations-premium -cpe:/a:smarty:smarty cpe:/a:smartypantsplugins:sp_project_%26_document_manager:::~~~wordpress~~ +cpe:/a:smarty:smarty cpe:/a:smartystreets:liveaddressplugin.js:3.2 cpe:/a:smashing_project:smashing:1.3.4 cpe:/a:smooth_scroll_page_up%2fdown_buttons_project:smooth_scroll_page_up%2fdown_buttons:::~~~wordpress~~ cpe:/a:snap7_project:snap7:1.4.1 +cpe:/a:snap7_project:snap7_server +cpe:/a:snapcreek:duplicator cpe:/a:snapcreek:duplicator:::~~pro~wordpress~~ cpe:/a:snapcreek:duplicator:::~~~wordpress~~ cpe:/a:snmptt:snmptt cpe:/a:snort:snort cpe:/a:snowsoftware:snow_inventory_agent:::~~~windows~~ -cpe:/a:socket.io-file_project:socket.io-file:::~~~node.js~~ cpe:/a:socket:engine.io -cpe:/a:socket:socket.io-parser:::~~~node.js~~ +cpe:/a:socket.io-file_project:socket.io-file +cpe:/a:socket.io-file_project:socket.io-file:::~~~node.js~~ cpe:/a:socket:socket.io:::~~~node.js~~ +cpe:/a:socket:socket.io-parser:::~~~node.js~~ +cpe:/a:sockjs_project:sockjs cpe:/a:sockjs_project:sockjs:::~~~node.js~~ cpe:/a:softaculous:softaculous cpe:/a:softing:opc cpe:/a:softing:opc_toolbox +cpe:/a:softing:opc_ua_c_sdk cpe:/a:softmaker:office_textmaker_2021:1014 cpe:/a:softmaker:planmaker_2021:1014 cpe:/a:softmaker:softmaker_office:2021 +cpe:/a:softperfect:ram_disk cpe:/a:softperfect:ram_disk:4.1::~~~windows~~ +cpe:/a:softrade:wp_smart_crm_%26_invoices cpe:/a:softrade:wp_smart_crm_%26_invoices:1.8.7::~~free~wordpress~~ cpe:/a:softwareag:terracotta_server_oss:5.4.1 cpe:/a:softwaremill:akka-http-session cpe:/a:softwaretoolbox:top_server +cpe:/a:softwareupdate_project:softwareupdate cpe:/a:softwareupdate_project:softwareupdate:::~~~munkireport~~ cpe:/a:sokrates:sowasql cpe:/a:solarwinds:advanced_monitoring_agent +cpe:/a:solarwinds:dameware cpe:/a:solarwinds:dameware:12.1:hf3 cpe:/a:solarwinds:dameware_mini_remote_control:12.0.1.200 cpe:/a:solarwinds:managed_service_provider_patch_management_engine @@ -12819,13 +14878,15 @@ cpe:/a:solarwinds:network_performance_monitor cpe:/a:solarwinds:network_performance_monitor:2020.2 cpe:/a:solarwinds:network_performance_monitor:2020:hotfix1 cpe:/a:solarwinds:orion_job_scheduler:2020.2.1:hotfix2 +cpe:/a:solarwinds:orion_network_performance_monitor cpe:/a:solarwinds:orion_network_performance_monitor:2019.4:hotfix2 cpe:/a:solarwinds:orion_platform cpe:/a:solarwinds:orion_platform:2019.4:hotfix5 +cpe:/a:solarwinds:orion_platform:2020.2:- cpe:/a:solarwinds:orion_platform:2020.2.1 cpe:/a:solarwinds:orion_platform:2020.2.1:hotfix1 -cpe:/a:solarwinds:orion_platform:2020.2:- cpe:/a:solarwinds:orion_virtual_infrastructure_monitor:2020.2 +cpe:/a:solarwinds:orion_web_performance_monitor cpe:/a:solarwinds:orion_web_performance_monitor:2019.4.1 cpe:/a:solarwinds:patch_manager:2020.2.1 cpe:/a:solarwinds:serv-u @@ -12835,10 +14896,14 @@ cpe:/a:solarwinds:serv-u_ftp_server cpe:/a:solarwinds:serv-u_ftp_server:15.1 cpe:/a:solarwinds:serv-u_mft_server:15.1 cpe:/a:soliditylang:solidity:0.7.5 +cpe:/a:solis:gnuteca cpe:/a:solis:gnuteca:3.8 +cpe:/a:solis:miolo cpe:/a:solis:miolo:2.0 cpe:/a:soliton:filezen +cpe:/a:soluzioneglobale:ecommerce_cms cpe:/a:soluzioneglobale:ecommerce_cms:1.0 +cpe:/a:sonarsource:sonarqube cpe:/a:sonarsource:sonarqube:8.4.2.36762 cpe:/a:sonarsource:sonarqube_docker_image:4.5.7 cpe:/a:sonarsource:sonarqube_docker_image:5.5 @@ -12869,18 +14934,19 @@ cpe:/a:sonarsource:sonarqube_docker_image:lts cpe:/a:sonatype:nexus cpe:/a:sonatype:nexus:3.26.1 cpe:/a:sonatype:nexus_repository_manager -cpe:/a:sonatype:nexus_repository_manager:::~~open_source~~~ -cpe:/a:sonatype:nexus_repository_manager:::~~professional~~~ cpe:/a:sonatype:nexus_repository_manager_3:3.21.1 cpe:/a:sonatype:nexus_repository_manager_3:3.22.0 cpe:/a:sonatype:nexus_repository_manager_3:::~~oss~~~ cpe:/a:sonatype:nexus_repository_manager_3:::~~pro~~~ +cpe:/a:sonatype:nexus_repository_manager:::~~open_source~~~ +cpe:/a:sonatype:nexus_repository_manager:::~~professional~~~ cpe:/a:sonicwall:directory_services_connector cpe:/a:sonicwall:email_security cpe:/a:sonicwall:email_security_virtual_appliance cpe:/a:sonicwall:global_management_system:9.3 cpe:/a:sonicwall:global_vpn_client cpe:/a:sonicwall:hosted_email_security +cpe:/a:sonicwall:netextender cpe:/a:sonicwall:netextender:::~~~windows~~ cpe:/a:sonicwall:network_security_manager:2.2.0:-:~~on-premises~~~ cpe:/a:sonicwall:network_security_manager:2.2.0:r10:~~on-premises~~~ @@ -12888,6 +14954,10 @@ cpe:/a:sonicwall:network_security_manager:::~~on-premises~~~ cpe:/a:sonicwall:sma_500v:- cpe:/a:sooil:anydana-a cpe:/a:sooil:anydana-i +cpe:/a:sooil_developments:anydana-a +cpe:/a:sooil_developments:anydana-i +cpe:/a:sooil_developments:dana_diabecare_rs +cpe:/a:sophos:anti-virus cpe:/a:sophos:anti-virus_for_sophos_central:::~~~macos~~ cpe:/a:sophos:anti-virus_for_sophos_home:::~~~macos~~ cpe:/a:sophos:cloud_optix @@ -12896,57 +14966,70 @@ cpe:/a:sophos:endpoint_protection cpe:/a:sophos:hitmanpro.alert cpe:/a:sophos:home:::~~~macos~~ cpe:/a:sophos:intercept_x:::~~central~macos~~ -cpe:/a:sophos:intercept_x:::~~opm~macos~~ cpe:/a:sophos:intercept_x_endpoint cpe:/a:sophos:intercept_x_for_server +cpe:/a:sophos:intercept_x:::~~opm~macos~~ cpe:/a:sophos:mobile cpe:/a:sophos:secure_web_gateway +cpe:/a:sophos:sophos_secure_email cpe:/a:sophos:sophos_secure_email:::~~~android~~ +cpe:/a:sophos:unified_threat_management_software cpe:/a:sophos:united_threat_management cpe:/a:sophos:united_threat_management:9.511:- cpe:/a:sophos:united_threat_management:9.607:- cpe:/a:sophos:united_threat_management:9.705:- cpe:/a:soplanning:soplanning cpe:/a:soplanning:soplanning:1.45 +cpe:/a:sorcery_project:sorcery cpe:/a:sorcery_project:sorcery:::~~~ruby~~ cpe:/a:sos-berlin:jobscheduler cpe:/a:sos-berlin:jobscheduler:1.11 cpe:/a:sos-berlin:jobscheduler:1.13.2 +cpe:/a:sos:jobscheduler cpe:/a:soundresearch:dchu_model_software_component_modules +cpe:/a:sourcecodester:pisay_online_e-learning_system +cpe:/a:sourcefabric:newscoop cpe:/a:sourcefabric:newscoop:4.4.7 cpe:/a:sourcegraph:sourcegraph -cpe:/a:soy_cms_project:soy_cms -cpe:/a:soy_inquiry_project:soy_inquiry cpe:/a:soyal:701client:9.0.1 +cpe:/a:soy_cms_project:soy_cms cpe:/a:soycms_project:soycms +cpe:/a:soycms_project:soy_inquiry +cpe:/a:soy_inquiry_project:soy_inquiry +cpe:/a:sparklabs:viscosity cpe:/a:sparklabs:viscosity:1.8.2 cpe:/a:sparksolutions:spree cpe:/a:spatie:browsershot cpe:/a:spdk:storage_performance_development_kit cpe:/a:specotech:web_viewer -cpe:/a:spice-space:spice-vdagent cpe:/a:spice_project:spice +cpe:/a:spice_project:spice-vdagent +cpe:/a:spice-space:spice-vdagent cpe:/a:spiceworks:spiceworks cpe:/a:spiceworks:spiceworks:7.5.7.0 cpe:/a:spinnaker:orca cpe:/a:spip:spip +cpe:/a:spiqe:onethird_cms cpe:/a:spirent:avalanche cpe:/a:spirent:testcenter cpe:/a:splashtop:software_updater -cpe:/a:splashtop:streamer:::~~-~windows~~ +cpe:/a:splashtop:streamer cpe:/a:splashtop:streamer:::~~business~windows~~ +cpe:/a:splashtop:streamer:::~~-~windows~~ cpe:/a:splinterware:system_scheduler:5.30::~~professional~~~ cpe:/a:spnego_http_authentication_module_project:spnego_http_authentication_module:::~~~nginx~~ cpe:/a:spotweb_project:spotweb:1.4.9 cpe:/a:spreecommerce:spree -cpe:/a:spring-boot-actuator-logview_project:spring-boot-actuator-logview cpe:/a:springblade_project:springblade +cpe:/a:spring-boot-actuator-logview_project:spring-boot-actuator-logview +cpe:/a:springtree:madlib-object-utils cpe:/a:springtree:madlib-object-utils:::~~~node.js~~ cpe:/a:spritesheet-js_project:spritesheet-js:::~~~node.js~~ +cpe:/a:sqliteodbc_project:sqliteodbc +cpe:/a:sqliteodbc_project:sqliteodbc:0.9996 cpe:/a:sqlite:sqlite cpe:/a:sqlite:sqlite:3.31.1 cpe:/a:sqlite:sqlite:3.32.2 -cpe:/a:sqliteodbc_project:sqliteodbc:0.9996 cpe:/a:sqreen:php_microagent cpe:/a:sqreen:python_mini_racer cpe:/a:squarebox:catdv @@ -12978,44 +15061,27 @@ cpe:/a:squid-cache:squid:2.7:stable7 cpe:/a:squid-cache:squid:2.7:stable8 cpe:/a:squid-cache:squid:2.7:stable9 cpe:/a:squirrelly:squirrelly:8.0.8 +cpe:/a:squirrelmail:squirrelmail cpe:/a:squirrelmail:squirrelmail:1.4.22 cpe:/a:squirro:squirro +cpe:/a:srs_simple_hits_counter_project:srs_simple_hits_counter cpe:/a:srs_simple_hits_counter_project:srs_simple_hits_counter:1.0.3::~~~wordpress~~ cpe:/a:srs_simple_hits_counter_project:srs_simple_hits_counter:1.0.4::~~~wordpress~~ -cpe:/a:ss-proj:shirasagi +cpe:/a:ss_downloads_project:paid_memberships_pro cpe:/a:ssh:tectia_client cpe:/a:ssh:tectia_connectsecure:- cpe:/a:ssh:tectia_server +cpe:/a:ss-proj:shirasagi cpe:/a:ssri_project:ssri:::~~~node.js~~ -cpe:/a:st:stm32cubef0:- -cpe:/a:st:stm32cubef1:- -cpe:/a:st:stm32cubef2:- -cpe:/a:st:stm32cubef3:- -cpe:/a:st:stm32cubef4:- -cpe:/a:st:stm32cubef7:- -cpe:/a:st:stm32cubeg0:- -cpe:/a:st:stm32cubeg4:- -cpe:/a:st:stm32cubeh7:- -cpe:/a:st:stm32cubeide:- -cpe:/a:st:stm32cubel0:- -cpe:/a:st:stm32cubel1:- -cpe:/a:st:stm32cubel4%2b:- -cpe:/a:st:stm32cubel4:- -cpe:/a:st:stm32cubel5:- -cpe:/a:st:stm32cubemonitor:- -cpe:/a:st:stm32cubemp1:- -cpe:/a:st:stm32cubemx:- -cpe:/a:st:stm32cubeprogrammer:- -cpe:/a:st:stm32cubewb:- -cpe:/a:st:stm32cubewl:- cpe:/a:stableyieldcredit_project:stableyieldcredit:- -cpe:/a:stack-rs_project:stack-rs:::~~~rust~~ cpe:/a:stack_dst_project:stack_dst:::~~~rust~~ cpe:/a:stackpath:ajaxsearchpro:::~~~wordpress~~ +cpe:/a:stack-rs_project:stack-rs:::~~~rust~~ cpe:/a:stackstorm:stackstorm cpe:/a:stackvector_project:stackvector:::~~~rust~~ cpe:/a:stampit:supermixer:1.0.3 cpe:/a:starface:unified_communication_%26_collaboration_client +cpe:/a:stash_cms_project:stash_cms cpe:/a:std42:elfinder cpe:/a:steedos:steedos cpe:/a:steghide_project:steghide:0.5.1 @@ -13023,15 +15089,16 @@ cpe:/a:stellar:js-stellar-sdk:::~~~node.js~~ cpe:/a:stepmania:stepmania:5.0.12:- cpe:/a:sthttpd_project:sthttpd cpe:/a:stiltsoft:table_filter_and_charts_for_confluence_server +cpe:/a:stimulsoft:reports cpe:/a:stimulsoft:reports:2013.1.1600.0 cpe:/a:stivasoft:phpjabbers_appointment_scheduler:2.3 +cpe:/a:stockdio:stockdio_historical_chart:::~~~wordpress~~ cpe:/a:stock_in_%26_out_project:stock_in_%26_out:::~~~wordpress~~ cpe:/a:stock_management_system_project:stock_management_system:1.0 -cpe:/a:stockdio:stockdio_historical_chart:::~~~wordpress~~ cpe:/a:stockware:motor:::~~~wordpress~~ cpe:/a:storage_project:storage -cpe:/a:store-opart:quote:::~~~prestashop~~ cpe:/a:storebackup:storebackup +cpe:/a:store-opart:quote:::~~~prestashop~~ cpe:/a:stormshield:endpoint_security cpe:/a:stormshield:network_security cpe:/a:stormshield:stormshield_network_security @@ -13142,13 +15209,35 @@ cpe:/a:stratodesk:notouch_center cpe:/a:stripe:stripe:::~~~visual_studio_code~~ cpe:/a:striptags_project:striptags:::~~~node.js~~ cpe:/a:struct2json_project:struct2json -cpe:/a:student_management_system_project:student_management_system:1.0 +cpe:/a:st:stm32cubef0:- +cpe:/a:st:stm32cubef1:- +cpe:/a:st:stm32cubef2:- +cpe:/a:st:stm32cubef3:- +cpe:/a:st:stm32cubef4:- +cpe:/a:st:stm32cubef7:- +cpe:/a:st:stm32cubeg0:- +cpe:/a:st:stm32cubeg4:- +cpe:/a:st:stm32cubeh7:- +cpe:/a:st:stm32cubeide:- +cpe:/a:st:stm32cubel0:- +cpe:/a:st:stm32cubel1:- +cpe:/a:st:stm32cubel4:- +cpe:/a:st:stm32cubel4%2b:- +cpe:/a:st:stm32cubel5:- +cpe:/a:st:stm32cubemonitor:- +cpe:/a:st:stm32cubemp1:- +cpe:/a:st:stm32cubemx:- +cpe:/a:st:stm32cubeprogrammer:- +cpe:/a:st:stm32cubewb:- +cpe:/a:st:stm32cubewl:- cpe:/a:student_management_system_project_in_php_project:student_management_system_project_in_php:1.0 +cpe:/a:student_management_system_project:student_management_system:1.0 cpe:/a:student_result_management_system_project:student_result_management_system:1.0 cpe:/a:stunnel:stunnel cpe:/a:styria:django-rest-framework-json_web_tokens cpe:/a:subconverter_project:subconverter:0.6.4 cpe:/a:subex:roc_partner_settlement:10.5 +cpe:/a:substack:minimist cpe:/a:substack:minimist:::~~~node.js~~ cpe:/a:sudo_project:sudo cpe:/a:sudo_project:sudo:1.9.5:patch1 @@ -13157,18 +15246,25 @@ cpe:/a:sugarcrm:sugarcrm:::~~enterprise~~~ cpe:/a:sugarcrm:sugarcrm:::~~professional~~~ cpe:/a:sugarcrm:sugarcrm:::~~ultimate~~~ cpe:/a:sulu:sulu +cpe:/a:sulu:sulu-standard +cpe:/a:sunbeltsoftware:password_vault cpe:/a:sun:ehrd:8 cpe:/a:sun:ehrd:8.0 cpe:/a:sun:ehrd:9 cpe:/a:sun:ehrd:9.0 -cpe:/a:super_file_explorer_project:super_file_explorer:1.0.1::~~~iphone_os~~ +cpe:/a:sunnet:ehrd +cpe:/a:superantispyware:professional_x cpe:/a:superantispyware:professional_x:::~~trial~~~ +cpe:/a:super_file_explorer_project:super_file_explorer +cpe:/a:super_file_explorer_project:super_file_explorer:1.0.1::~~~iphone_os~~ cpe:/a:superwebmailer:superwebmailer cpe:/a:supremainc:biostar_2 cpe:/a:supremocontrol:supremo:4.1.3.2348 cpe:/a:supsystic:contact_form:::~~~wordpress~~ +cpe:/a:supsystic:data_tables_generator cpe:/a:supsystic:data_tables_generator:::~~~wordpress~~ cpe:/a:supsystic:popup:::~~~wordpress~~ +cpe:/a:supsystic:pricing_table_by_supsystic cpe:/a:supsystic:pricing_table_by_supsystic:::~~~wordpress~~ cpe:/a:supsystic:ultimate_maps:::~~~wordpress~~ cpe:/a:suse:arpwatch @@ -13182,12 +15278,14 @@ cpe:/a:suse:s390-tools cpe:/a:suse:salt-netapi-client cpe:/a:sustainsys:saml2 cpe:/a:svelte:svelte:::~~~visual_studio_code~~ +cpe:/a:svg2png_project:svg2png cpe:/a:svg2png_project:svg2png:4.1.1 cpe:/a:svglib_project:svglib cpe:/a:swift_development_environment_project:swift_development_environment:::~~~visual_studio_code~~ cpe:/a:swiftformat_project:swiftformat:::~~~visual_studio_code~~ cpe:/a:swiftlint_project:swiftlint:::~~~visual_studio_code~~ cpe:/a:swiperjs:swiper:::~~~node.js~~ +cpe:/a:sygnoos:popup_builder cpe:/a:sygnoos:popup-builder:::~~~wordpress~~ cpe:/a:sygnoos:popup_builder:::~~~wordpress~~ cpe:/a:sylabs:singularity @@ -13211,10 +15309,10 @@ cpe:/a:symantec:endpoint_protection:11.0:mr4-mp1a cpe:/a:symantec:endpoint_protection:11.0:mr4-mp2 cpe:/a:symantec:endpoint_protection:11.0:ru5 cpe:/a:symantec:endpoint_protection:11.0:ru6 +cpe:/a:symantec:endpoint_protection:11.0:ru6a cpe:/a:symantec:endpoint_protection:11.0:ru6-mp1 cpe:/a:symantec:endpoint_protection:11.0:ru6-mp2 cpe:/a:symantec:endpoint_protection:11.0:ru6-mp3 -cpe:/a:symantec:endpoint_protection:11.0:ru6a cpe:/a:symantec:endpoint_protection:11.0:ru7 cpe:/a:symantec:endpoint_protection:11.0:ru7-mp1 cpe:/a:symantec:endpoint_protection:11.0:ru7-mp2 @@ -13224,7 +15322,6 @@ cpe:/a:symantec:endpoint_protection:11.0:ru7-mp4a cpe:/a:symantec:endpoint_protection:12.0:rtm:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.0:ru1:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:- -cpe:/a:symantec:endpoint_protection:12.1:-:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru1 cpe:/a:symantec:endpoint_protection:12.1:ru1-mp1:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru1-p1 @@ -13236,38 +15333,39 @@ cpe:/a:symantec:endpoint_protection:12.1:ru2:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru3 cpe:/a:symantec:endpoint_protection:12.1:ru3:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru4 +cpe:/a:symantec:endpoint_protection:12.1:ru4a +cpe:/a:symantec:endpoint_protection:12.1:ru4a:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1 -cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1a cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1a:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1b cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1b:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru4-mp1:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru4:~~small_business~~~ -cpe:/a:symantec:endpoint_protection:12.1:ru4a -cpe:/a:symantec:endpoint_protection:12.1:ru4a:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru5 cpe:/a:symantec:endpoint_protection:12.1:ru5:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru6 cpe:/a:symantec:endpoint_protection:12.1:ru6-mp1 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp2 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp3 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp4 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp5 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp6 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp7 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp8 -cpe:/a:symantec:endpoint_protection:12.1:ru6-mp9 -cpe:/a:symantec:endpoint_protection:12.1:ru6:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru6_mp10:~~small_business~~~ cpe:/a:symantec:endpoint_protection:12.1:ru6_mp1:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp2 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp2:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp3 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp3:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp4 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp4:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp5 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp5:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp6 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp6:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp7 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp7:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp8 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp8:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6-mp9 cpe:/a:symantec:endpoint_protection:12.1:ru6_mp9:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:ru6:~~small_business~~~ +cpe:/a:symantec:endpoint_protection:12.1:-:~~small_business~~~ cpe:/a:symantec:endpoint_protection:14.0.0:- cpe:/a:symantec:endpoint_protection:14.0.0:mp1 cpe:/a:symantec:endpoint_protection:14.0.0:mp2 @@ -13279,6 +15377,7 @@ cpe:/a:symantec:endpoint_protection:14.2:mp1 cpe:/a:symantec:endpoint_protection:14.2:ru1 cpe:/a:symantec:endpoint_protection:14.2:ru1_mp1 cpe:/a:symantec:endpoint_protection:14.2:ru2 +cpe:/a:symantec:endpoint_protection_for_small_business cpe:/a:symantec:endpoint_protection_manager cpe:/a:symantec:endpoint_protection_manager:14.2:- cpe:/a:symantec:endpoint_protection_manager:14.2:mp1 @@ -13295,6 +15394,7 @@ cpe:/a:sympa:sympa cpe:/a:sympa:sympa:6.2.57:beta1 cpe:/a:sympa:sympa:6.2.57:beta2 cpe:/a:sympa:sympa:6.2.59:beta1 +cpe:/a:symphony-cms:symphony_cms cpe:/a:synacor:zimbra_collaboration_suite cpe:/a:synacor:zimbra_collaboration_suite:8.8.15:- cpe:/a:synacor:zimbra_collaboration_suite:8.8.15:p1 @@ -13311,6 +15411,7 @@ cpe:/a:synacor:zimbra_collaboration_suite:9.0.0:- cpe:/a:synacor:zimbra_collaboration_suite:9.0.0:p1 cpe:/a:synacor:zimbra_collaboration_suite:9.0.0:p2 cpe:/a:synaptics:smart_audio_uwp +cpe:/a:synaptivemedical:clearcanvas cpe:/a:synaptivemedical:clearcanvas:3.0:alpha cpe:/a:syncthing:syncthing cpe:/a:synk:broker @@ -13327,8 +15428,10 @@ cpe:/a:synology:media_server cpe:/a:synology:photo_station cpe:/a:synology:router_manager cpe:/a:synology:safeaccess +cpe:/a:synology:skynas cpe:/a:synology:video_station cpe:/a:synopsys:hub-rest-api-python +cpe:/a:sysaid:on-premise cpe:/a:sysaid:on-premise:20.1.11 cpe:/a:sysaid:sysaid_on-premises:14.1 cpe:/a:sysaid:sysaid_on-premises:14.2 @@ -13368,30 +15471,38 @@ cpe:/a:sysaid:sysaid_on-premises:9.0.52 cpe:/a:sysaid:sysaid_on-premises:9.0.53 cpe:/a:sysaid:sysaid_on-premises:9.1.0 cpe:/a:sysaid:sysaidsy_on-premises:20.1.11:b26 +cpe:/a:sysax:multi_server cpe:/a:sysax:multi_server:6.90 cpe:/a:sysjust:cts_web cpe:/a:sysjust:syuan-gu-da-shin +cpe:/a:systeminformation:systeminformation cpe:/a:systeminformation:systeminformation:::~~~node.js~~ cpe:/a:systransoft:pure_neural_server +cpe:/a:sytech:xlreporter cpe:/a:sytech:xlreporter:14.0.1 +cpe:/a:tableau_software:tableau_server cpe:/a:tableau:tableau_server cpe:/a:tableau:tableau_server:10.5 cpe:/a:tag_project:tag cpe:/a:taidii:diibear:2.4.0::~~~android~~ +cpe:/a:tailor_management_system_project:tailor_management_system cpe:/a:tailor_management_system_project:tailor_management_system:1.0 cpe:/a:tangro:business_workflow cpe:/a:taoensso:nippy -cpe:/a:target:compiler cpe:/a:targetcli-fb_project:targetcli-fb cpe:/a:targetcli-fb_project:targetcli-fb:2.1.50 cpe:/a:targetcli-fb_project:targetcli-fb:2.1.51 +cpe:/a:target:compiler cpe:/a:targetfirst:watcheezy:2.0::~~~wordpress~~ +cpe:/a:taskautomation:carbonftp cpe:/a:taskautomation:carbonftp:1.4 cpe:/a:taskcafe_project:taskcafe cpe:/a:tasks:tasks +cpe:/a:tc_custom_javascript_project:tc_custom_javascript cpe:/a:tc_custom_javascript_project:tc_custom_javascript:::~~~wordpress~~ cpe:/a:tcl:tcl:8.6.11 cpe:/a:tcmu-runner_project:tcmu-runner +cpe:/a:tcpdump:tcpdump cpe:/a:tcpdump:tcpdump:4.10.0 cpe:/a:tcpdump:tcpdump:4.9.3 cpe:/a:td-agent-builder_project:td-agent-builder:::~~~fluentd~~ @@ -13399,34 +15510,39 @@ cpe:/a:teachers_record_management_system_project:teachers_record_management_syst cpe:/a:teampass:teampass cpe:/a:teampass:teampass:2.1.27.36 cpe:/a:teamviewer:teamviewer +cpe:/a:teamwire:teamwire cpe:/a:teamwire:teamwire:5.3.0::~~~android~~ +cpe:/a:techkshetrainfo:savsoft_quiz cpe:/a:techkshetrainfo:savsoft_quiz:5.0 cpe:/a:techreborn:reborncore cpe:/a:techsmith:snagit +cpe:/a:tecnick:tcexam cpe:/a:tecnick:tcexam:14.2.2 cpe:/a:tecrail:responsive_filemanager cpe:/a:tecrail:responsive_filemanager:9.13.4 cpe:/a:tecrail:responsive_filemanager:9.14.0 cpe:/a:teeworlds:teeworlds +cpe:/a:telefonica:o2_business cpe:/a:telefonica:o2_business:1.2.0::~~~android~~ cpe:/a:telegram:telegram cpe:/a:telegram:telegram:7.6.2::~~~iphone_os~~ cpe:/a:telegram:telegram:::~~~android~~ +cpe:/a:telegram:telegram_desktop cpe:/a:telegram:telegram:::~~~iphone_os~~ cpe:/a:telegram:telegram:::~~~macos~~ cpe:/a:telegram:telegram:::~~~unix~~ cpe:/a:telegram:telegram:::~~~windows~~ -cpe:/a:telegram:telegram_desktop cpe:/a:telemetry_project:telemetry:::~~~rust~~ -cpe:/a:teler_project:teler cpe:/a:telerik:fiddler cpe:/a:telerik:ui_for_asp.net_ajax:2021.1.224 cpe:/a:telerik:ui_for_silverlight +cpe:/a:teler_project:teler cpe:/a:telestream:medius cpe:/a:telestream:sentry cpe:/a:telop01_project:telop01:1.0.0::~~free~~~ cpe:/a:telop01_project:telop01:::~~free~~~ cpe:/a:teluu:pjsip +cpe:/a:templ8_project:templ8 cpe:/a:templ8_project:templ8:-::~~~node.js~~ cpe:/a:tenable:jira_cloud cpe:/a:tenable:log_correlation_engine @@ -13434,6 +15550,7 @@ cpe:/a:tenable:nessus cpe:/a:tenable:nessus_agent cpe:/a:tenable:nessus_agent:8.0.0 cpe:/a:tenable:nessus_agent:8.1.0 +cpe:/a:tenable:nessus_network_monitor cpe:/a:tenable:nessus_network_monitor:5.11.0 cpe:/a:tenable:nessus_network_monitor:5.11.0::~~~windows~~ cpe:/a:tenable:nessus_network_monitor:5.11.1 @@ -13452,10 +15569,12 @@ cpe:/a:tencent:tencent:5.8.2.5300::~~~windows~~ cpe:/a:tencent:tim:3.0.0.21315::~~~windows~~ cpe:/a:tencent:wechat:2.9.5::~~~-~~ cpe:/a:tencent:wechat:7.0.18::~~~android~~ +cpe:/a:tendenci:tendenci cpe:/a:tendenci:tendenci:12.0.10 cpe:/a:tendermint:tendermint cpe:/a:tengine_project:tengine:1.0::~~lite~~~ cpe:/a:tensorflow:tensorflow +cpe:/a:tensorflow:tensorflow:::~~-~~~ cpe:/a:tensorflow:tensorflow:2.2.0::~~-~~~ cpe:/a:tensorflow:tensorflow:2.3.0::~~-~~~ cpe:/a:tensorflow:tensorflow:2.4.0:rc0 @@ -13463,15 +15582,16 @@ cpe:/a:tensorflow:tensorflow:2.4.0:rc1 cpe:/a:tensorflow:tensorflow:2.4.0:rc2 cpe:/a:tensorflow:tensorflow:2.4.0:rc3 cpe:/a:tensorflow:tensorflow:2.4.0:rc4 -cpe:/a:tensorflow:tensorflow:::~~-~~~ cpe:/a:tensorflow:tensorflow:::~~lite~~~ cpe:/a:teradici:cloud_access_connector cpe:/a:teradici:cloud_access_connector_legacy cpe:/a:teradici:graphics_agent:::~~~windows~~ +cpe:/a:teradici:managament_console cpe:/a:teradici:managament_console:20.01.1 cpe:/a:teradici:managament_console:20.04 cpe:/a:teradici:pcoip_agent cpe:/a:teradici:pcoip_connection_manager_and_security_gateway +cpe:/a:teradici:pcoip_graphics_agent cpe:/a:teradici:pcoip_graphics_agent:::~~~linux~~ cpe:/a:teradici:pcoip_graphics_agent:::~~~windows~~ cpe:/a:teradici:pcoip_management_console @@ -13481,6 +15601,7 @@ cpe:/a:teradici:pcoip_management_console:20.07.0::~~enterprise~~~ cpe:/a:teradici:pcoip_soft_client:::~~~linux~~ cpe:/a:teradici:pcoip_soft_client:::~~~macos~~ cpe:/a:teradici:pcoip_soft_client:::~~~windows~~ +cpe:/a:teradici:pcoip_standard_agent cpe:/a:teradici:pcoip_standard_agent:::~~~linux~~ cpe:/a:teradici:pcoip_standard_agent:::~~~windows~~ cpe:/a:terryl:wp_shieldon:::~~~wordpress~~ @@ -13490,21 +15611,21 @@ cpe:/a:tesseract_ocr_project:tesseract_ocr:5.0.0:alpha-20201231 cpe:/a:testes-codigo:testes_de_codigo cpe:/a:testes-codigo:testes_de_codigo:::~~~android~~ cpe:/a:testes-codigo:testes_de_codigo:::~~~iphone_os~~ +cpe:/a:testimonial_rotator_project:testimonial_rotator cpe:/a:testimonial_rotator_project:testimonial_rotator:3.0.3::~~~wordpress~~ cpe:/a:testimonial_rotator_project:testimonial_rotator:::~~~wordpress~~ +cpe:/a:testlink:testlink cpe:/a:testlink:testlink:1.9.19 cpe:/a:testlink:testlink:1.9.20 +cpe:/a:textpattern:textpattern cpe:/a:textpattern:textpattern:4.6.2 cpe:/a:textpattern:textpattern:4.7.3 cpe:/a:textpattern:textpattern:4.8.4 +cpe:/a:tgstation13:tgstation-server cpe:/a:tgstation13:tgstation-server:4.4.0 cpe:/a:tgstation13:tgstation-server:4.4.1 cpe:/a:thalesgroup:safenet_keysecure cpe:/a:thalesgroup:sentinel_ldk_run-time_environment -cpe:/a:the-guild:graphql-tools -cpe:/a:the_fuck_project:the_fuck:::~~~python~~ -cpe:/a:the_rolling_proximity_identifier_project:the_rolling_proximity_identifier -cpe:/a:the_school_manage_system_project:the_school_manage_system:- cpe:/a:thecodingmachine:gotenberg cpe:/a:thedaylightstudio:fuel_cms cpe:/a:thedaylightstudio:fuel_cms:1.4.11 @@ -13517,14 +15638,21 @@ cpe:/a:theforeman:foreman_azurerm cpe:/a:theforeman:foremanfogproxmox cpe:/a:theforeman:katello cpe:/a:theforeman:smart_proxy_shell_hooks +cpe:/a:the_fuck_project:the_fuck:::~~~python~~ +cpe:/a:the-guild:graphql-tools cpe:/a:thekelleys:dnsmasq +cpe:/a:theleague:the_league cpe:/a:theleague:the_league:::~~~android~~ +cpe:/a:thembay:greenmart cpe:/a:thembay:greenmart:2.4.2::~~~wordpress~~ +cpe:/a:themeboy:sportspress cpe:/a:themeboy:sportspress:::~~~wordpress~~ cpe:/a:themeeditor:theme_editor:::~~~wordpress~~ cpe:/a:themegrill:themegrill_demo_importer:::~~~wordpress~~ +cpe:/a:themeinprogress:nova_lite cpe:/a:themeinprogress:nova_lite:::~~~wordpress~~ cpe:/a:themeisle:orbit_fox:::~~~wordpress~~ +cpe:/a:themerex:addons cpe:/a:themerex:addons:1.0.49.10::~~~wordpress~~ cpe:/a:themerex:addons:1.6.49.5::~~~wordpress~~ cpe:/a:themerex:addons:1.6.49.6.2::~~~wordpress~~ @@ -13567,6 +15695,7 @@ cpe:/a:themerex:addons:1.6.66::~~~wordpress~~ cpe:/a:themerex:addons:1.6.67::~~~wordpress~~ cpe:/a:themerex:addons:1.70.3::~~~wordpress~~ cpe:/a:themerex:aldo-gutenberg_wordpress_blog_theme:::~~~wordpress~~ +cpe:/a:themerex:amuli cpe:/a:themerex:amuli:::~~~wordpress~~ cpe:/a:themerex:blabber:::~~~wordpress~~ cpe:/a:themerex:bonkozoo_zoo:::~~~wordpress~~ @@ -13574,6 +15703,7 @@ cpe:/a:themerex:briny-diving_wordpress_theme:::~~~wordpress~~ cpe:/a:themerex:bugster-pests_control:::~~~wordpress~~ cpe:/a:themerex:buzz_stone-magazine_%26_blog:::~~~wordpress~~ cpe:/a:themerex:chainpress:::~~~wordpress~~ +cpe:/a:themerex:chit_club-board_games cpe:/a:themerex:chit_club-board_games:::~~~wordpress~~ cpe:/a:themerex:coinpress-cryptocurrency_magazine_%26_blog_wordpress_theme:::~~~wordpress~~ cpe:/a:themerex:corredo_sport_event:::~~~wordpress~~ @@ -13584,6 +15714,7 @@ cpe:/a:themerex:gloss_blog:::~~~wordpress~~ cpe:/a:themerex:gridiron:::~~~wordpress~~ cpe:/a:themerex:hallelujah-church:::~~~wordpress~~ cpe:/a:themerex:heaven_11-multiskin_property_theme:::~~~wordpress~~ +cpe:/a:themerex:helion-agency_%26portfolio cpe:/a:themerex:helion-agency_%26portfolio:::~~~wordpress~~ cpe:/a:themerex:hobo_digital_nomad_blog:::~~~wordpress~~ cpe:/a:themerex:impacto_patronus_multi-landing:::~~~wordpress~~ @@ -13598,17 +15729,21 @@ cpe:/a:themerex:meals_and_wheels-food_truck:::~~~wordpress~~ cpe:/a:themerex:modern_housewife-housewife_and_family_blog:::~~~wordpress~~ cpe:/a:themerex:mystik-esoterics:::~~~wordpress~~ cpe:/a:themerex:nazareth-church:::~~~wordpress~~ +cpe:/a:themerex:nelson-barbershop_%2b_tattoo_salon cpe:/a:themerex:nelson-barbershop_%2b_tattoo_salon:::~~~wordpress~~ cpe:/a:themerex:netmix-broadband_%26_telecom:::~~~wordpress~~ +cpe:/a:themerex:ozeum-museum cpe:/a:themerex:ozeum-museum:::~~~wordpress~~ cpe:/a:themerex:partiso_electioncampaign:::~~~wordpress~~ cpe:/a:themerex:piqes-creative_startup_%26_agency_wordpress_theme:::~~~wordpress~~ cpe:/a:themerex:pixefy:::~~~wordpress~~ cpe:/a:themerex:plumbing-repair%2c_building_%26_construction_wordpress_theme:::~~~wordpress~~ +cpe:/a:themerex:prider-pride_fest cpe:/a:themerex:prider-pride_fest:::~~~wordpress~~ cpe:/a:themerex:rare_radio:::~~~wordpress~~ cpe:/a:themerex:renewal-plastic_surgeon_clinic:::~~~wordpress~~ cpe:/a:themerex:rhodos-creative_corporate_wordpress_theme:::~~~wordpress~~ +cpe:/a:themerex:right_way cpe:/a:themerex:right_way:::~~~wordpress~~ cpe:/a:themerex:rosalinda-vegetarian_%26_health_coach:::~~~wordpress~~ cpe:/a:themerex:rumble-single_fighter_boxer%2c_news%2c_gym%2c_store:::~~~wordpress~~ @@ -13626,25 +15761,34 @@ cpe:/a:themerex:vihara-ashram%2c_buddhist:::~~~wordpress~~ cpe:/a:themerex:vixus-startup_%2f_mobile_application:::~~~wordpress~~ cpe:/a:themerex:wellspring_water_filter_systems:::~~~wordpress~~ cpe:/a:themerex:yolox-startup_magazine_%26_blog_wordpress_theme:::~~~wordpress~~ +cpe:/a:themerex:yottis-simple_portfolio cpe:/a:themerex:yottis-simple_portfolio:::~~~wordpress~~ cpe:/a:themerex:yungen-digital%2fmarketing_agency:::~~~wordpress~~ cpe:/a:themesgrove:all-in-one_addons_for_elementor:::~~~wordpress~~ +cpe:/a:themeum:tutor_lms cpe:/a:themeum:tutor_lms:::~~~wordpress~~ cpe:/a:themeum:wp_page_builder:::~~~wordpress~~ cpe:/a:themexa:secure_file_manager:::~~~wordpress~~ cpe:/a:themify:portfolio_post:::~~~wordpress~~ cpe:/a:theologeek:manuskript cpe:/a:thephpleague:flysystem +cpe:/a:the_rolling_proximity_identifier_project:the_rolling_proximity_identifier +cpe:/a:the_school_manage_system_project:the_school_manage_system +cpe:/a:the_school_manage_system_project:the_school_manage_system:- cpe:/a:thex_project:thex:::~~~rust~~ +cpe:/a:thimpress:learnpress cpe:/a:thimpress:learnpress:::~~~wordpress~~ cpe:/a:thimpress:wp_hotel_booking:::~~~wordpress~~ cpe:/a:thingsboard:thingsboard +cpe:/a:thingssdk:wifiscanner cpe:/a:thingssdk:wifiscanner:1.0.1::~~~node.js~~ cpe:/a:thinkjs:think-helper:::~~~node.js~~ cpe:/a:thinkjs:thinkjs:3.2.10::~~~node.js~~ cpe:/a:thinksaas:thinksaas cpe:/a:thinksaas:thinksaas:2.7 +cpe:/a:thinx-device-api_project:thinx-device-api cpe:/a:thinx-device-api_project:thinx-device-api:::~~~node.js~~ +cpe:/a:thoughtbot:administrate cpe:/a:thoughtbot:administrate:::~~~ruby~~ cpe:/a:thoughtworks:gocd cpe:/a:three_project:three:::~~~node.js~~ @@ -13671,31 +15815,22 @@ cpe:/a:thrivethemes:thrive_visual_editor:::~~~wordpress~~ cpe:/a:thrivethemes:voice:::~~~wordpress~~ cpe:/a:through_project:through:::~~~rust~~ cpe:/a:thycotic:password_reset_server -cpe:/a:ti:cc3100_software_development_kit -cpe:/a:ti:cc3200_software_development_kit -cpe:/a:ti:code_composer_studio_intgrated_development_environment -cpe:/a:ti:simplelink-cc2640r2_software_development_kit -cpe:/a:ti:simplelink_cc13x0_software_development_kit -cpe:/a:ti:simplelink_cc13x2_software_development_kit -cpe:/a:ti:simplelink_cc26xx_software_development_kit -cpe:/a:ti:simplelink_cc32xx_software_development_kit -cpe:/a:ti:simplelink_msp432e4_software_development_kit -cpe:/a:ti:z-stack:3.0.1 cpe:/a:tianocore:edk2 cpe:/a:tianocore:edk2:201905 cpe:/a:tianocore:edk2:202008 cpe:/a:tibco:activespaces:::~~community~~~ cpe:/a:tibco:activespaces:::~~developer~~~ cpe:/a:tibco:activespaces:::~~enterprise~~~ +cpe:/a:tibco:administrator:5.11.0::~~enterprise~~~ cpe:/a:tibco:administrator:5.11.0::~~enterprise~silver_fabric~~ cpe:/a:tibco:administrator:5.11.0::~~enterprise~z%2flinux~~ -cpe:/a:tibco:administrator:5.11.0::~~enterprise~~~ +cpe:/a:tibco:administrator:5.11.1::~~enterprise~~~ cpe:/a:tibco:administrator:5.11.1::~~enterprise~silver_fabric~~ cpe:/a:tibco:administrator:5.11.1::~~enterprise~z%2flinux~~ -cpe:/a:tibco:administrator:5.11.1::~~enterprise~~~ +cpe:/a:tibco:administrator:::~~enterprise~~~ cpe:/a:tibco:administrator:::~~enterprise~silver_fabric~~ cpe:/a:tibco:administrator:::~~enterprise~z%2flinux~~ -cpe:/a:tibco:administrator:::~~enterprise~~~ +cpe:/a:tibco:analyst cpe:/a:tibco:analytics_platform:::~~~aws_marketplace~~ cpe:/a:tibco:api_exchange_gateway cpe:/a:tibco:api_exchange_gateway_distribution:::~~~silver_fabric~~ @@ -13707,6 +15842,7 @@ cpe:/a:tibco:data_virtualization:8.1.0 cpe:/a:tibco:data_virtualization:8.1.1 cpe:/a:tibco:data_virtualization:8.2.0 cpe:/a:tibco:data_virtualization_for_aws_marketplace +cpe:/a:tibco:desktop cpe:/a:tibco:ebx cpe:/a:tibco:ebx_add-ons cpe:/a:tibco:eftl:::~~community~~~ @@ -13736,18 +15872,23 @@ cpe:/a:tibco:foresight_transaction_insight:::~~healthcare~~~ cpe:/a:tibco:ftl:::~~community~~~ cpe:/a:tibco:ftl:::~~developer~~~ cpe:/a:tibco:ftl:::~~enterprise~~~ +cpe:/a:tibco:iprocess_workspace cpe:/a:tibco:iprocess_workspace_browser +cpe:/a:tibco:jasperreports_library +cpe:/a:tibco:jasperreports_library:::~~~-~~ cpe:/a:tibco:jasperreports_library:7.2.0 cpe:/a:tibco:jasperreports_library:7.2.1 cpe:/a:tibco:jasperreports_library:7.3.0 cpe:/a:tibco:jasperreports_library:7.5.0 -cpe:/a:tibco:jasperreports_library:::~~~-~~ cpe:/a:tibco:jasperreports_library:::~~~activematrix_bpm~~ +cpe:/a:tibco:jasperreports_library_for_activematrix_bpm +cpe:/a:tibco:jasperreports_server +cpe:/a:tibco:jasperreports_server:::~~~-~~ cpe:/a:tibco:jasperreports_server:7.2.0 cpe:/a:tibco:jasperreports_server:7.5.0 -cpe:/a:tibco:jasperreports_server:::~~~-~~ cpe:/a:tibco:jasperreports_server:::~~~activematrix_bpm~~ cpe:/a:tibco:jasperreports_server:::~~~aws_marketplace~~ +cpe:/a:tibco:jasperreports_server_for_activematrix_bpm cpe:/a:tibco:managed_file_transfer_command_center cpe:/a:tibco:managed_file_transfer_internet_server cpe:/a:tibco:managed_file_transfer_platform_server @@ -13830,26 +15971,49 @@ cpe:/a:tibco:spotfire_statistics_services:10.10.2 cpe:/a:tibco:spotfire_statistics_services:11.1.0 cpe:/a:tibco:spotfire_statistics_services:11.2.0 cpe:/a:tibco:spotfire_statistics_services:11.3.0 +cpe:/a:ti:cc2640r2_software_development_kit +cpe:/a:ti:cc3100_sdk +cpe:/a:ti:cc3100_software_development_kit +cpe:/a:ti:cc3200_sdk +cpe:/a:ti:cc3200_software_development_kit +cpe:/a:ti:code_composer_studio_intgrated_development_environment cpe:/a:tielabs:jannah:::~~~wordpress~~ cpe:/a:tigervnc:tigervnc cpe:/a:tiki:tiki cpe:/a:tiki:tikiwiki_cms%2fgroupware cpe:/a:tiki:tikiwiki_cms%2fgroupware:21.2 cpe:/a:tileserver:tileservergl -cpe:/a:time_project:time cpe:/a:timelybills:timelybills:::~~~android~~ cpe:/a:timelybills:timelybills:::~~~iphone_os~~ +cpe:/a:time_project:time cpe:/a:timeshift_project:timeshift cpe:/a:tiny-conf_project:tiny-conf:::~~~node.js~~ -cpe:/a:tiny-http_project:tiny-http:::~~~rust~~ -cpe:/a:tiny:tinymce +cpe:/a:tiny_file_manager_project:tiny_file_manager cpe:/a:tiny_file_manager_project:tiny_file_manager:2.4.1 +cpe:/a:tiny-http_project:tiny-http:::~~~rust~~ +cpe:/a:tinymce:tinymce cpe:/a:tinyshop_project:tinyshop:1.2.0 +cpe:/a:tiny:tinymce +cpe:/a:tips_and_tricks_hq:simple_download_monitor cpe:/a:tipsandtricks-hq:simple_download_monitor:::~~~wordpress~~ +cpe:/a:tips_and_tricks_hq:software_license_manager cpe:/a:tipsandtricks-hq:software_license_manager:::~~~wordpress~~ cpe:/a:tipsandtricks-hq:wp_security_%26_firewall:::~~~wordpress~~ +cpe:/a:ti:simplelink_cc13x0_sdk +cpe:/a:ti:simplelink_cc13x0_software_development_kit +cpe:/a:ti:simplelink_cc13x2_sdk +cpe:/a:ti:simplelink_cc13x2_software_development_kit +cpe:/a:ti:simplelink-cc2640r2_software_development_kit +cpe:/a:ti:simplelink_cc26xx_sdk +cpe:/a:ti:simplelink_cc26xx_software_development_kit +cpe:/a:ti:simplelink_cc32xx_sdk +cpe:/a:ti:simplelink_cc32xx_software_development_kit +cpe:/a:ti:simplelink_msp432e4_sdk +cpe:/a:ti:simplelink_msp432e4_software_development_kit cpe:/a:titanhq:spamtitan cpe:/a:titanhq:spamtitan:7.07 +cpe:/a:ti:z-stack +cpe:/a:ti:z-stack:3.0.1 cpe:/a:tlslite-ng_project:tlslite-ng cpe:/a:tlslite-ng_project:tlslite-ng:0.8.0:alpha1 cpe:/a:tlslite-ng_project:tlslite-ng:0.8.0:alpha10 @@ -13892,16 +16056,19 @@ cpe:/a:tlslite-ng_project:tlslite-ng:0.8.0:alpha9 cpe:/a:tms-outsource:wpdatatables:::~~premium~wordpress~~ cpe:/a:tmux_project:tmux cpe:/a:tobesoft:miplatform +cpe:/a:tobesoft:nexacro cpe:/a:tobesoft:xplatform cpe:/a:togatech:tenvoy:::~~~node.js~~ cpe:/a:tohoku-bank:tougin:::~~~android~~ cpe:/a:tokio:tokio-rustls:::~~~rust~~ cpe:/a:toodee_project:toodee:::~~~rust~~ +cpe:/a:toolkit_project:toolkit cpe:/a:toolkit_project:toolkit:::~~~node.js~~ +cpe:/a:topmanage:olk_webstore cpe:/a:topmanage:olk_webstore:2020 cpe:/a:torchbox:wagtail -cpe:/a:torchbox:wagtail:2.8 cpe:/a:torchbox:wagtail:::~~-~~~ +cpe:/a:torchbox:wagtail:2.8 cpe:/a:torchbox:wagtail:::~~lts~~~ cpe:/a:torproject:tor cpe:/a:torproject:tor:0.4.4.0:alpha @@ -13910,26 +16077,34 @@ cpe:/a:torproject:tor:0.4.4.2:alpha cpe:/a:torproject:tor:0.4.4.3:alpha cpe:/a:tortoise_orm_project:tortoise_orm cpe:/a:toshiba:password_tool_for_windows -cpe:/a:total-soft:responsive_poll:::~~~wordpress~~ -cpe:/a:totaljs:total.js:::~~~node.js~~ -cpe:/a:totaljs:total.js_cms:13.0.0 cpe:/a:totaljs:total4:::~~~node.js~~ +cpe:/a:totaljs:total.js_cms +cpe:/a:totaljs:total.js_cms:13.0.0 +cpe:/a:totaljs:total.js:::~~~node.js~~ cpe:/a:totalonlinesolutions:advanced_webhost_billing_system:3.7.0 +cpe:/a:total-soft:responsive_poll +cpe:/a:total-soft:responsive_poll:::~~~wordpress~~ +cpe:/a:totemo:totemomail cpe:/a:totemo:totemomail:7.0.0 cpe:/a:totvs:fluig:1.6.4 cpe:/a:totvs:fluig:1.6.5 cpe:/a:totvs:fluig:1.7.0 cpe:/a:touchbase.ai_project:touchbase.ai +cpe:/a:tourism_management_system_project:tourism_management_system cpe:/a:tourism_management_system_project:tourism_management_system:1.0 +cpe:/a:toyota:global_tech_stream cpe:/a:toyota:global_techstream +cpe:/a:tp-link:omada_controller cpe:/a:tp-link:omada_controller:3.2.6 -cpe:/a:tpm2-tools_project:tpm2-tools cpe:/a:tpm2_software_stack_project:tpm2_software_stack +cpe:/a:tpm2-tools_project:tpm2-tools cpe:/a:traccar:traccar cpe:/a:tracefinanacial:crestbridge cpe:/a:tracefinancial:crestbridge +cpe:/a:tracetogether:tracetogether cpe:/a:tracetogether:tracetogether:-::~~~android~~ cpe:/a:tracetogether:tracetogether:-::~~~iphone_os~~ +cpe:/a:tradingtechnologies:trading_technologies_messaging cpe:/a:tradingtechnologies:trading_technologies_messaging:7.1.28.3 cpe:/a:trailing-slash_project:trailing-slash:::~~~node.js~~ cpe:/a:traitobject_project:traitobject:::~~~rust~~ @@ -13939,35 +16114,42 @@ cpe:/a:transloadit:uppy:2.0.0:alpha2:~~~node.js~~ cpe:/a:transloadit:uppy:2.0.0:alpha3:~~~node.js~~ cpe:/a:transloadit:uppy:2.0.0:alpha4:~~~node.js~~ cpe:/a:transloadit:uppy:::~~~node.js~~ +cpe:/a:tranzware_payment_gateway_project:tranzware_payment_gateway cpe:/a:tranzware_payment_gateway_project:tranzware_payment_gateway:3.1.12.3.2 cpe:/a:treasuredata:fluent_bit cpe:/a:treasuredata:fluent_bit:1.6.10 cpe:/a:treck:ipv6 cpe:/a:treck:tcp%2fip -cpe:/a:trendmicro:antivirus%2b_2019 -cpe:/a:trendmicro:antivirus%2b_2020 -cpe:/a:trendmicro:antivirus%2b_security_2020 -cpe:/a:trendmicro:antivirus%2b_security_2020:16.0 -cpe:/a:trendmicro:antivirus%2b_security_2021:17.0 cpe:/a:trendmicro:antivirus:10.0::~~~macos~~ cpe:/a:trendmicro:antivirus:10.5::~~~macos~~ cpe:/a:trendmicro:antivirus:11.0::~~~macos~~ cpe:/a:trendmicro:antivirus:2019::~~~macos~~ cpe:/a:trendmicro:antivirus:2020::~~~macos~~ +cpe:/a:trendmicro:antivirus%2b_2019 +cpe:/a:trendmicro:antivirus%2b_2020 +cpe:/a:trendmicro:antivirus_%2b_security_2019 +cpe:/a:trendmicro:antivirus%2b_security_2020 +cpe:/a:trendmicro:antivirus%2b_security_2020:16.0 +cpe:/a:trendmicro:antivirus%2b_security_2021:17.0 cpe:/a:trendmicro:antivirus:9.0::~~~macos~~ +cpe:/a:trendmicro:antivirus_for_mac_2019 +cpe:/a:trendmicro:antivirus_for_mac_2020 cpe:/a:trendmicro:antivirus:::~~~macos~~ cpe:/a:trendmicro:antivirus_toolkit cpe:/a:trendmicro:apex_central:2019:- +cpe:/a:trendmicro:apex_one cpe:/a:trendmicro:apex_one:-:- cpe:/a:trendmicro:apex_one:2019 cpe:/a:trendmicro:apex_one:2019:- cpe:/a:trendmicro:apex_one:2019::~~saas~~~ cpe:/a:trendmicro:apex_one:saas +cpe:/a:trendmicro:business_security cpe:/a:trendmicro:cloud_edge:5.0 cpe:/a:trendmicro:control_manager:7.0:- cpe:/a:trendmicro:deep_discovery_analyzer:5.1:- cpe:/a:trendmicro:deep_discovery_email_inspector:2.5:- cpe:/a:trendmicro:deep_discovery_inspector:3.8:- +cpe:/a:trendmicro:deep_security cpe:/a:trendmicro:deep_security:10.0 cpe:/a:trendmicro:deep_security:10.0:- cpe:/a:trendmicro:deep_security:11.0 @@ -13976,6 +16158,7 @@ cpe:/a:trendmicro:deep_security:12.0 cpe:/a:trendmicro:deep_security:12.0:- cpe:/a:trendmicro:deep_security:20.0:-:~~long_term_support~~~ cpe:/a:trendmicro:deep_security:9.6 +cpe:/a:trendmicro:deep_security_manager cpe:/a:trendmicro:deep_security_manager:10.0:- cpe:/a:trendmicro:deep_security_manager:11.0:- cpe:/a:trendmicro:deep_security_manager:12.0:- @@ -13993,6 +16176,7 @@ cpe:/a:trendmicro:internet_security_2020:16.0 cpe:/a:trendmicro:internet_security_2021:17.0 cpe:/a:trendmicro:interscan_messaging_security_virtual_appliance cpe:/a:trendmicro:interscan_messaging_security_virtual_appliance:9.1:- +cpe:/a:trendmicro:interscan_web_security_virtual_appliance cpe:/a:trendmicro:interscan_web_security_virtual_appliance:6.5 cpe:/a:trendmicro:interscan_web_security_virtual_appliance:6.5:- cpe:/a:trendmicro:interscan_web_security_virtual_appliance:6.5:sp2 @@ -14000,18 +16184,24 @@ cpe:/a:trendmicro:maximum_security_2019 cpe:/a:trendmicro:maximum_security_2020 cpe:/a:trendmicro:maximum_security_2020:16.0 cpe:/a:trendmicro:maximum_security_2021:17.0 +cpe:/a:trendmicro:officescan cpe:/a:trendmicro:officescan:- -cpe:/a:trendmicro:officescan:xg -cpe:/a:trendmicro:officescan:xg:sp1 cpe:/a:trendmicro:officescan_business_security:10.0:sp1 cpe:/a:trendmicro:officescan_business_security:9.0 cpe:/a:trendmicro:officescan_business_security:9.5 +cpe:/a:trendmicro:officescan_business_security_service cpe:/a:trendmicro:officescan_business_security_service:- cpe:/a:trendmicro:officescan_cloud:15 cpe:/a:trendmicro:officescan_cloud:16.0 +cpe:/a:trendmicro:officescan:xg +cpe:/a:trendmicro:officescan_xg +cpe:/a:trendmicro:officescan:xg:sp1 +cpe:/a:trendmicro:online_scan cpe:/a:trendmicro:online_scan:8.0 +cpe:/a:trendmicro:password_manager cpe:/a:trendmicro:password_manager:5.0::~~~windows~~ cpe:/a:trendmicro:password_manager:::~~~windows~~ +cpe:/a:trendmicro:portable_security cpe:/a:trendmicro:portable_security:2.0 cpe:/a:trendmicro:portable_security:3.0 cpe:/a:trendmicro:portal_protect:2.6 @@ -14019,12 +16209,14 @@ cpe:/a:trendmicro:premium_security_2019 cpe:/a:trendmicro:premium_security_2020 cpe:/a:trendmicro:premium_security_2020:16.0 cpe:/a:trendmicro:premium_security_2021:17.0 +cpe:/a:trendmicro:rootkit_buster cpe:/a:trendmicro:rootkit_buster:2.2 -cpe:/a:trendmicro:safe_lock:-::~~txone~~~ cpe:/a:trendmicro:safe_lock:1.1:-:~~txone~~~ cpe:/a:trendmicro:safe_lock:2.0:sp1:~~-~~~ +cpe:/a:trendmicro:safe_lock:-::~~txone~~~ cpe:/a:trendmicro:scanmail_for_exchange:14.0:- cpe:/a:trendmicro:scanmail_for_ibm_domino:5.8:- +cpe:/a:trendmicro:serverprotect cpe:/a:trendmicro:serverprotect:3.0::~~~linux~~ cpe:/a:trendmicro:serverprotect:5.8:- cpe:/a:trendmicro:serverprotect:5.8::~~~emc~~ @@ -14033,8 +16225,13 @@ cpe:/a:trendmicro:serverprotect:5.8::~~~windows~~ cpe:/a:trendmicro:serverprotect:6.0::~~~storage~~ cpe:/a:trendmicro:serverprotect_for_network_appliance_filers:5.8:- cpe:/a:trendmicro:serverprotect_for_storage:6.0:- +cpe:/a:trendmicro:smart_home_scanner +cpe:/a:trendmicro:virus_baster +cpe:/a:trendmicro:virus_baster_cloud +cpe:/a:trendmicro:vulnerability_protection cpe:/a:trendmicro:vulnerability_protection:2.0 cpe:/a:trendmicro:vulnerability_protection:2.0:sp2 +cpe:/a:trendmicro:worry_free_business_security cpe:/a:trendmicro:worry-free_business_security:10.0:- cpe:/a:trendmicro:worry-free_business_security:10.0:sp1 cpe:/a:trendmicro:worry-free_business_security:10.1:- @@ -14062,6 +16259,7 @@ cpe:/a:trevor_mckay:cumin:0.1.5137-3 cpe:/a:trevor_mckay:cumin:0.1.5137-4 cpe:/a:trevor_mckay:cumin:0.1.5137-5 cpe:/a:trevor_mckay:cumin:0.1.5192-1 +cpe:/a:trianglemicroworks:dnp3_outstation cpe:/a:trianglemicroworks:dnp3_source_code_library cpe:/a:trianglemicroworks:scada_data_gateway cpe:/a:tribalsystems:zenario:8.8.52729 @@ -14085,10 +16283,12 @@ cpe:/a:tribe29:checkmk:1.6.0:p8 cpe:/a:tribe29:checkmk:1.6.0:p9 cpe:/a:tribulant:newsletter:::~~~wordpress~~ cpe:/a:triconsole:datepicker_calendar +cpe:/a:tridium:niagara cpe:/a:tridium:niagara:4.6.96.28 cpe:/a:tridium:niagara:4.7.109.20 cpe:/a:tridium:niagara:4.7.110.32 cpe:/a:tridium:niagara:4.8.0.110 +cpe:/a:tridium:niagara_enterprise_security cpe:/a:tridium:niagara_enterprise_security:2.4.31 cpe:/a:tridium:niagara_enterprise_security:2.4.45 cpe:/a:tridium:niagara_enterprise_security:4.8.0.35 @@ -14097,10 +16297,12 @@ cpe:/a:trim_project:trim cpe:/a:troglobit:uftpd cpe:/a:trojita_project:trojita cpe:/a:trousers_project:trousers +cpe:/a:trousers:trousers cpe:/a:truetype_project:truetype:::~~~rust~~ cpe:/a:trumani:stop_spammers:::~~~wordpress~~ cpe:/a:trust-dns-server_project:trust-dns-server:::~~~rust~~ cpe:/a:trustedcomputinggroup:trousers +cpe:/a:trustedcomputinggroup:trusted_platform_module cpe:/a:trustedcomputinggroup:trusted_platform_module:2.0:revision_1.38 cpe:/a:trustedcomputinggroup:trusted_platform_module:2.0:revision_1.40 cpe:/a:trustedcomputinggroup:trusted_platform_module:2.0:revision_1.59 @@ -14112,26 +16314,30 @@ cpe:/a:trusteddomain:opendmarc:1.4.1 cpe:/a:trusteddomain:opendmarc:1.4.1.1 cpe:/a:trustwave:modsecurity cpe:/a:try-mutex_project:try-mutex:::~~~rust~~ -cpe:/a:ts-nodash_project:ts-nodash:::~~~node.js~~ -cpe:/a:ts-process-promises_project:ts-process-promises:::~~~node.js~~ +cpe:/a:ts.ed_project:ts.ed cpe:/a:ts.ed_project:ts.ed:::~~~node.js~~ cpe:/a:tsmmanager:tsmmanager cpe:/a:tsmuxer_project:tsmuxer:2.6.16 +cpe:/a:ts-nodash_project:ts-nodash:::~~~node.js~~ +cpe:/a:ts-process-promises_project:ts-process-promises:::~~~node.js~~ cpe:/a:tt-rss:tiny_tiny_rss cpe:/a:tufin:securechange cpe:/a:tufin:securechange:r19-3:- cpe:/a:tufin:securechange:r20-1:- cpe:/a:tufin:securetrack cpe:/a:turcom:trcwifizone +cpe:/a:turn%21_project:turn%21 cpe:/a:turn%21_project:turn%21:::~~~typo3~~ cpe:/a:turnkeylinux:support_incident_tracker:3.67:p2 cpe:/a:tuxfamily:chrony cpe:/a:tweetstream_project:tweetstream:2.6.1::~~~ruby~~ cpe:/a:twilio:authy_2-factor_authentication:24.3.7::~~~android~~ +cpe:/a:twilio_project:authy_2-factor_authentication cpe:/a:twinkletray:twinkle_tray cpe:/a:twistedmatrix:twisted -cpe:/a:twitter-stream_project:twitter-stream:0.1.10::~~~ruby~~ +cpe:/a:twitter:secure_headers cpe:/a:twitter:secure_headers:::~~~ruby~~ +cpe:/a:twitter-stream_project:twitter-stream:0.1.10::~~~ruby~~ cpe:/a:twitter:twitter-server cpe:/a:txjia:imcat:5.2 cpe:/a:tyco:victor_video_management_system:5.2 @@ -14171,11 +16377,13 @@ cpe:/a:typelevel:http4s:1.0.0:milestone6 cpe:/a:typelevel:http4s:1.0.0:milestone7 cpe:/a:typelevel:http4s:1.0.0:milestone8 cpe:/a:typelevel:http4s:1.0.0:milestone9 +cpe:/a:typeorm:typeorm cpe:/a:typeorm:typeorm:::~~~node.js~~ cpe:/a:typesettercms:typesetter cpe:/a:typesettercms:typesetter:5.1 cpe:/a:typo3:fluid cpe:/a:typo3:fluid_engine +cpe:/a:typo3:mediace cpe:/a:typo3:mediace:::~~~typo3~~ cpe:/a:typo3:svg_sanitizer cpe:/a:typo3:typo3 @@ -14186,31 +16394,40 @@ cpe:/a:typo3:typo3:9.5.6 cpe:/a:typo3:typo3:::~~elts~~~ cpe:/a:typora:typora cpe:/a:typora:typora:0.9.67:- -cpe:/a:u-root:u-root +cpe:/a:uaelementor:ultimate_addons_for_elementor +cpe:/a:ua-parser-js_project:ua-parser-js cpe:/a:ua-parser-js_project:ua-parser-js:::~~~node.js~~ +cpe:/a:ua-parser_project:uap-core cpe:/a:uap-core_project:uap-core cpe:/a:uap-core_project:uap-core:::~~~node.js~~ cpe:/a:ubilling:ubilling:1.0.9 +cpe:/a:ubiquiti_networks:unifi_controller +cpe:/a:ubiquiti_networks:unifi_video cpe:/a:uclouvain:openjpeg cpe:/a:uclouvain:openjpeg:2.3.1 cpe:/a:uclouvain:openjpeg:2.4.0 +cpe:/a:ucms_project:ucms cpe:/a:ucms_project:ucms:1.4.8 cpe:/a:ucms_project:ucms:1.5.0 cpe:/a:ucopia:express_wireless_appliance cpe:/a:ucopia:ucopia_wireless_appliance +cpe:/a:ucweb:uc_browser cpe:/a:ucweb:uc_browser:::~~~android~~ +cpe:/a:ufactory:xarm_studio cpe:/a:ufactory:xarm_studio:1.3.0 cpe:/a:ui:edgeswitch_firmware +cpe:/a:uip_project:uip +cpe:/a:uip_project:uip:1.0 cpe:/a:ui:unifi_controller:- cpe:/a:ui:unifi_protect cpe:/a:ui:unifi_protect_controller cpe:/a:ui:unifi_video cpe:/a:ui:unifi_video:3.10.13 -cpe:/a:uip_project:uip -cpe:/a:uip_project:uip:1.0 cpe:/a:ulicms:ulicms cpe:/a:ultimatekode:neo_billing +cpe:/a:ultimatemember:ultimate_member cpe:/a:ultimatemember:ultimate_member:::~~~wordpress~~ +cpe:/a:umanni:human_resources cpe:/a:umanni:human_resources:1.0 cpe:/a:umask_project:umask cpe:/a:umbraco:umbraco_cms @@ -14231,70 +16448,92 @@ cpe:/a:unionpayintl:union_pay cpe:/a:unionpayintl:union_pay:::~~~android~~ cpe:/a:unionpayintl:union_pay:::~~~iphone_os~~ cpe:/a:uniqlo:uniqlo:::~~~android~~ +cpe:/a:uniqlo:uniqlo_app cpe:/a:unisys:algol_compiler cpe:/a:unisys:data_exchange_management_studio cpe:/a:unisys:stealth cpe:/a:unitedplanet:intrexx:::~~professional~~~ +cpe:/a:unitedplanet:intrexx_professional +cpe:/a:universal-robots:ur%2b cpe:/a:universal-robots:ur%2b:- +cpe:/a:universal-robots:urcaps cpe:/a:universal-robots:ur_software cpe:/a:unraid:unraid cpe:/a:unraid:unraid:6.8.0 +cpe:/a:untangle:ng_firewall cpe:/a:untangle:untangle_firewall_ng cpe:/a:untis:webuntis +cpe:/a:uppy:uppy cpe:/a:uppy:uppy:::~~~node.js~~ cpe:/a:uprism:curix:1.3.6 cpe:/a:upx_project:upx:3.96 cpe:/a:upx_project:upx:4.0.0 +cpe:/a:urijs_project:urijs cpe:/a:urijs_project:urijs:::~~~node.js~~ cpe:/a:url-parse_project:url-parse:::~~~node.js~~ cpe:/a:url-regex_project:url-regex +cpe:/a:u-root:u-root cpe:/a:urve:urve:24.03.2020 cpe:/a:usc:cereal +cpe:/a:usebb:usebb cpe:/a:usebb:usebb:1.0.12 cpe:/a:user_registration_%26_login_and_user_management_system_project:user_registration_%26_login_and_user_management_system:2.1 cpe:/a:user_registration_%26_login_and_user_management_system_with_admin_panel_project:user_registration_%26_login_and_user_management_system_with_admin_panel:2.1 cpe:/a:usvn:user-friendly_svn cpe:/a:usvn:usvn +cpe:/a:utils-extend_project:utils-extend cpe:/a:utils-extend_project:utils-extend:::~~~node.js~~ cpe:/a:uu_od_project:uu_od:::~~~rust~~ cpe:/a:uwebsockets_project:uwebsockets:18.11.0::~~~node.js~~ cpe:/a:uwebsockets_project:uwebsockets:18.12.0::~~~node.js~~ +cpe:/a:v2rayl_project:v2rayl cpe:/a:v2rayl_project:v2rayl:2.1.3 -cpe:/a:va-ts_project:va-ts:::~~~rust~~ cpe:/a:vaadin:designer cpe:/a:vaadin:flow -cpe:/a:vaadin:flow-server cpe:/a:vaadin:flow:6.0.0:- +cpe:/a:vaadin:flow-server cpe:/a:vaadin:vaadin cpe:/a:vaadin:vaadin:18.0.0:- cpe:/a:vaadin:vaadin:19.0.0:- +cpe:/a:vaaip:freelancy cpe:/a:vaaip:freelancy:1.0.0 cpe:/a:vagrant_project:vagrant:::~~~gradle~~ cpe:/a:valine.js:valine:1.4.14 cpe:/a:valve:dota_2 +cpe:/a:valve:game_networking_sockets cpe:/a:valvesoftware:dota_2 cpe:/a:valvesoftware:game_networking_sockets +cpe:/a:valvesoftware:source cpe:/a:valvesoftware:source:- cpe:/a:valvesoftware:steam cpe:/a:valvesoftware:steam_client:2.10.91.91 +cpe:/a:valve:steam_client cpe:/a:vanderbilt:redcap cpe:/a:vanderbilt:redcap:10.0.20::~~lts~~~ cpe:/a:vanderbilt:redcap:10.3.4::~~-~~~ cpe:/a:vandyke:securecrt +cpe:/a:van_dyke_technologies:securecrt +cpe:/a:vanguard_project:vanguard cpe:/a:vanguard_project:vanguard:2.1::~~~wordpress~~ +cpe:/a:vanillaforums:vanilla cpe:/a:vanillaforums:vanilla:2.6.3 +cpe:/a:vapor_project:vapor cpe:/a:vapor_project:vapor:::~~~swift~~ -cpe:/a:varnish-cache:varnish-modules -cpe:/a:varnish-cache:varnish-modules_klarlack +cpe:/a:varnish-cache:varnish cpe:/a:varnish-cache:varnish_cache:::~~-~~~ cpe:/a:varnish-cache:varnish_cache:::~~lts~~~ +cpe:/a:varnish-cache:varnish-modules +cpe:/a:varnish-cache:varnish-modules_klarlack +cpe:/a:va-ts_project:va-ts:::~~~rust~~ cpe:/a:vbulletin:vbulletin cpe:/a:vbulletin:vbulletin:5.5.6:- cpe:/a:vbulletin:vbulletin:5.6.0:- cpe:/a:vbulletin:vbulletin:5.6.1.- cpe:/a:vbulletin:vbulletin:5.6.3 cpe:/a:vector35:binary_ninja:2.3.2660 +cpe:/a:veeam:backup_and_replication cpe:/a:veeam:one:9.5.4.4587 +cpe:/a:veeam:one_reporter cpe:/a:veeam:veeam_availability_suite cpe:/a:veeam:veeam_backup_%26_replication cpe:/a:vega_project:vega:::~~~node.js~~ @@ -14302,12 +16541,17 @@ cpe:/a:vehicle_parking_management_system_project:vehicle_parking_management_syst cpe:/a:vembu:bdr_suite cpe:/a:vembu:offsite_dr:4.2.0 cpe:/a:vembu:offsite_dr:4.2.0.1 +cpe:/a:venki:supravizio_bpm cpe:/a:venki:supravizio_bpm:10.1.2 cpe:/a:veno_file_manager_project:veno_file_manager:3.5.6 +cpe:/a:verbb:comments cpe:/a:verbb:comments:::~~~craft_cms~~ +cpe:/a:verbb:image_resizer cpe:/a:verbb:image_resizer:::~~~craft_cms~~ +cpe:/a:verbb:knock_knock cpe:/a:verbb:knock_knock:::~~~craft_cms~~ cpe:/a:vercel:next.js:::~~~node.js~~ +cpe:/a:verint:workforce_optimization cpe:/a:verint:workforce_optimization:15.1.0.37634 cpe:/a:verint:workforce_optimization:15.2 cpe:/a:veritas:aptare @@ -14348,6 +16592,7 @@ cpe:/a:veritas:storage_foundation cpe:/a:veritas:storage_foundation_and_high_availability cpe:/a:veritas:system_recovery cpe:/a:veritystream:msow_solutions +cpe:/a:verizon:serialize-javascript cpe:/a:verizon:serialize-javascript:::~~~node.js~~ cpe:/a:veronalabs:wp_statistics:::~~~wordpress~~ cpe:/a:versiant:lynx_customer_service_portal:3.5.2 @@ -14355,6 +16600,7 @@ cpe:/a:vertigis:weboffice:10.7:sp1 cpe:/a:vertigis:weboffice:10.8:sp1 cpe:/a:vestacp:control_panel cpe:/a:vestacp:vesta_control_panel +cpe:/a:vestacp:vesta_control_panel_vesta_control_panel cpe:/a:veyon:veyon cpe:/a:vfairs:vfairs:3.3 cpe:/a:vfsjfilechooser2_project:vfsjfilechooser2 @@ -14363,17 +16609,22 @@ cpe:/a:victor_cms_project:victor_cms cpe:/a:victor_cms_project:victor_cms:1.0 cpe:/a:victorcms_project:victorcms:1.0 cpe:/a:video-embed-box_project:video-embed-box:::~~~wordpress~~ +cpe:/a:videolabs:libmicrodns cpe:/a:videolabs:libmicrodns:0.1.0 cpe:/a:videolan:vlc_media_player cpe:/a:vidyo:vidyo:- +cpe:/a:view_frontend_statistics_project:view_frontend_statistics cpe:/a:view_frontend_statistics_project:view_frontend_statistics:::~~~typo3~~ cpe:/a:viewvc:viewvc cpe:/a:vigra_computer_vision_library_project:vigra_computer_vision_library:1.11.1 cpe:/a:vim_project:vim:::~~~visual_studio_code~~ cpe:/a:vipre:password_vault:::~~~iphone_os~~ cpe:/a:virglrenderer_project:virglrenderer +cpe:/a:virglrenderer_project:virglrenderer_virglrenderer cpe:/a:virustotal:yara +cpe:/a:visam:vbase_editor cpe:/a:visam:vbase_editor:11.5.0.2 +cpe:/a:visam:vbase_web-remote cpe:/a:visam:vbase_web-remote:- cpe:/a:visjs:vis-timeline:::~~~node.js~~ cpe:/a:visualware:myconnection_server @@ -14387,10 +16638,8 @@ cpe:/a:visualware:myconnection_server:11.0b:build5360 cpe:/a:visualware:myconnection_server:11.0b:build5363 cpe:/a:visualware:myconnection_server:11.0b:build5382 cpe:/a:vivo:appstore +cpe:/a:vivo:frame_touch_module cpe:/a:vivo:frame_touch_module:10::~~~android~~ -cpe:/a:vm-memory_project:vm-memory -cpe:/a:vm-superio_project:vm-superio -cpe:/a:vm_backups_project:vm_backups:::~~~wordpress~~ cpe:/a:vmare:vrealize_operations_manager:7.0.0 cpe:/a:vmare:vrealize_operations_manager:7.5.0 cpe:/a:vmare:vrealize_operations_manager:8.0.0 @@ -14399,7 +16648,10 @@ cpe:/a:vmare:vrealize_operations_manager:8.1.0 cpe:/a:vmare:vrealize_operations_manager:8.1.1 cpe:/a:vmare:vrealize_operations_manager:8.2.0 cpe:/a:vmare:vrealize_operations_manager:8.3.0 +cpe:/a:vm_backups_project:vm_backups:::~~~wordpress~~ cpe:/a:vmd_project:vmd:::~~~node.js~~ +cpe:/a:vm-memory_project:vm-memory +cpe:/a:vm-superio_project:vm-superio cpe:/a:vmware:app_volumes cpe:/a:vmware:carbon_black_app_control cpe:/a:vmware:carbon_black_app_control:8.0 @@ -14432,9 +16684,11 @@ cpe:/a:vmware:horizon_daas:7.0.0 cpe:/a:vmware:identity_manager:3.3.1 cpe:/a:vmware:identity_manager:3.3.2 cpe:/a:vmware:identity_manager:3.3.3 +cpe:/a:vmware:identity_manager_connector cpe:/a:vmware:identity_manager_connector:3.3.1 cpe:/a:vmware:identity_manager_connector:3.3.2 cpe:/a:vmware:identity_manager_connector:3.3.3 +cpe:/a:vmware:identity_manger cpe:/a:vmware:installbuilder cpe:/a:vmware:nsx-t_data_center cpe:/a:vmware:nsx-t_data_center:3.1.1 @@ -14465,6 +16719,7 @@ cpe:/a:vmware:tanzu_gemfire_for_virtual_machines cpe:/a:vmware:thinapp cpe:/a:vmware:tools cpe:/a:vmware:tools:::~~~windows~~ +cpe:/a:vmware:vcenter_server cpe:/a:vmware:vcenter_server:6.5:- cpe:/a:vmware:vcenter_server:6.5:1 cpe:/a:vmware:vcenter_server:6.5:1b @@ -14526,8 +16781,10 @@ cpe:/a:vmware:velocloud_orchestrator:3.3.2:- cpe:/a:vmware:velocloud_orchestrator:3.4.0 cpe:/a:vmware:view_planner cpe:/a:vmware:view_planner:4.6:- +cpe:/a:vmware:vmrc cpe:/a:vmware:vrealize_business_for_cloud cpe:/a:vmware:vrealize_log_insight +cpe:/a:vmware:vrealize_operations cpe:/a:vmware:vrealize_operations:::~~~horizon~~ cpe:/a:vmware:vrealize_suite_lifecycle_manager cpe:/a:vmware:vrealize_suite_lifecycle_manager:8.0 @@ -14535,24 +16792,34 @@ cpe:/a:vmware:vrealize_suite_lifecycle_manager:8.0.1 cpe:/a:vmware:vrealize_suite_lifecycle_manager:8.1 cpe:/a:vmware:vrealize_suite_lifecycle_manager:8.2 cpe:/a:vmware:vsphere_replication +cpe:/a:vmware:workspace_one_access cpe:/a:vmware:workspace_one_boxer:::~~~android~~ +cpe:/a:vmware:workspace_one_content cpe:/a:vmware:workspace_one_content:::~~~android~~ cpe:/a:vmware:workspace_one_content:::~~~iphone_os~~ +cpe:/a:vmware:workspace_one_intelligent_hub cpe:/a:vmware:workspace_one_intelligent_hub:::~~~android~~ +cpe:/a:vmware:workspace_one_notebook cpe:/a:vmware:workspace_one_notebook:::~~~android~~ +cpe:/a:vmware:workspace_one_people cpe:/a:vmware:workspace_one_people:::~~~android~~ +cpe:/a:vmware:workspace_one_piv-d_manager cpe:/a:vmware:workspace_one_piv-d_manager:::~~~android~~ +cpe:/a:vmware:workspace_one_sdk +cpe:/a:vmware:workspace_one_sdk_%28objective-c%29:::~~iphone_os~~~ cpe:/a:vmware:workspace_one_sdk:::~~~android~~ cpe:/a:vmware:workspace_one_sdk:::~~~apache_cordova~~ cpe:/a:vmware:workspace_one_sdk:::~~~xamarin~~ -cpe:/a:vmware:workspace_one_sdk_%28objective-c%29:::~~iphone_os~~~ cpe:/a:vmware:workspace_one_unified_endpoint_management +cpe:/a:vmware:workspace_one_web cpe:/a:vmware:workspace_one_web:::~~~android~~ cpe:/a:vmware:workstation -cpe:/a:vmware:workstation:::~~pro~~~ cpe:/a:vmware:workstation_player +cpe:/a:vmware:workstation:::~~pro~~~ cpe:/a:vmware:workstation_pro +cpe:/a:vng:zalo_desktop cpe:/a:vng:zalo_desktop:19.8.1.0 +cpe:/a:voatz:voatz cpe:/a:voatz:voatz:2020-01-01::~~~android~~ cpe:/a:voiceye_wsactivebridgees_project:voiceye_wsactivebridges cpe:/a:void:aural_rec_monitor:9.0.0.1 @@ -14561,6 +16828,7 @@ cpe:/a:voipmonitor:voipmonitor cpe:/a:voxmedia:coral_talk cpe:/a:vscode-rufo_project:vscode-rufo:::~~~visual_studio~~ cpe:/a:vt:cryptacular +cpe:/a:vtenext:vtenext cpe:/a:vtenext:vtenext:19::~~community~~~ cpe:/a:vtiger:vtiger_crm:7.2.0 cpe:/a:w1.fi:hostapd @@ -14575,33 +16843,39 @@ cpe:/a:walmart:concord cpe:/a:wantedlyinc:studyplus:::~~~android~~ cpe:/a:wantedlyinc:studyplus:::~~~iphone_os~~ cpe:/a:warnsystem_project:warnsystem +cpe:/a:water_billing_system_project:water_billing_system cpe:/a:water_billing_system_project:water_billing_system:1.0 cpe:/a:wavpack:wavpack:5.3.0 cpe:/a:wayang-cms_project:wayang-cms:1.0 cpe:/a:wayfair:git-parse:::~~~node.js~~ +cpe:/a:wayne_allen:postie cpe:/a:wazuh:wazuh cpe:/a:wcms:wcms:0.3.2 +cpe:/a:wdc:ibi +cpe:/a:wdc:mycloud.com +cpe:/a:wdc:my_cloud_home +cpe:/a:wdc:ssd_dashboard +cpe:/a:wdc:wd_discovery cpe:/a:wdja:wdja_cms:1.5 -cpe:/a:we-com:municipality_portal_cms:2.1.0 -cpe:/a:we-com:opendata_cms:2.0 -cpe:/a:we-con:levistudiou -cpe:/a:we-con:plc_editor cpe:/a:weave:cloud_agent:1.3.0 cpe:/a:weave:weave cpe:/a:weave:weave_net +cpe:/a:weaveworks:weave_net +cpe:/a:webargs_project:webargs cpe:/a:web-audimex:audimexee -cpe:/a:web-dorado:backup-wd:::~~~wordpress~~ -cpe:/a:web-school:enterprise_resource_planning:5.0 -cpe:/a:web-stat:web-stat:::~~~wordpress~~ cpe:/a:web_based_quiz_system_project:web_based_quiz_system:1.0 -cpe:/a:webargs_project:webargs +cpe:/a:webdesi9:file_manager cpe:/a:webdesi9:file_manager:::~~~wordpress~~ +cpe:/a:web-dorado:backup-wd:::~~~wordpress~~ cpe:/a:weberp:weberp:4.15 +cpe:/a:webexcels:ecommerce_cms cpe:/a:webexcels:ecommerce_cms:2017 cpe:/a:webexcels:ecommerce_cms:2018 cpe:/a:webexcels:ecommerce_cms:2019 cpe:/a:webexcels:ecommerce_cms:2020 +cpe:/a:webfactoryltd:minimal_coming_soon_%26_maintenance_mode cpe:/a:webfactoryltd:minimal_coming_soon_%26_maintenance_mode:::~~~wordpress~~ +cpe:/a:webfactoryltd:wp_database_reset cpe:/a:webfactoryltd:wp_database_reset:::~~~wordpress~~ cpe:/a:webfactoryltd:wp_reset:::~~~wordpress~~ cpe:/a:webfairy:mediat:1.4.1 @@ -14616,37 +16890,55 @@ cpe:/a:webmin:webmin cpe:/a:webmin:webmin:1.962 cpe:/a:webmin:webmin:1.973 cpe:/a:webmproject:libwebp +cpe:/a:webnus:modern_events_calendar_lite cpe:/a:webnus:modern_events_calendar_lite:::~~~wordpress~~ +cpe:/a:webpack-subresource-integrity_project:webpack-subresource-integrity cpe:/a:webpack-subresource-integrity_project:webpack-subresource-integrity:::~~~node.js~~ -cpe:/a:webport:web_port cpe:/a:webport_cms_project:webport_cms:1.19.10.17121 cpe:/a:webport_project:webport cpe:/a:webport_project:webport:1.19.17121 +cpe:/a:webport:web_port cpe:/a:webroot:endpoint_agents cpe:/a:webrtc_project:webrtc +cpe:/a:web-school:enterprise_resource_planning:5.0 +cpe:/a:websitebaker:websitebaker cpe:/a:websitebaker:websitebaker:2.12.2 +cpe:/a:websocket-extensions_project:websocket-extensions cpe:/a:websocket-extensions_project:websocket-extensions:::~~~node.js~~ cpe:/a:websocket-extensions_project:websocket-extensions:::~~~ruby~~ cpe:/a:websockets_project:websockets cpe:/a:webspellchecker:webspellchecker +cpe:/a:web-stat:web-stat:::~~~wordpress~~ cpe:/a:websvn:websvn cpe:/a:webswing:webswing:::~~-~~~ cpe:/a:webswing:webswing:::~~lts~~~ cpe:/a:webtareas_project:webtareas cpe:/a:webtareas_project:webtareas:2.0:p8 cpe:/a:webtareas_project:webtareas:2.1:- +cpe:/a:webtechideas:wti_like_post cpe:/a:webtechideas:wti_like_post:::~~~wordpress~~ cpe:/a:webtechstreet:elementor_addon_elements:::~~~wordpress~~ +cpe:/a:webtoffee:import_export_wordpress_users cpe:/a:webtoffee:import_export_wordpress_users:::~~~wordpress~~ cpe:/a:webware:webdesktop:5.1.15 -cpe:/a:wedevs:happy_addons_for_elementor:::~~-~wordpress~~ +cpe:/a:we-com:municipality_portal_cms +cpe:/a:we-com:municipality_portal_cms:2.1.0 +cpe:/a:we-com:opendata_cms +cpe:/a:we-com:opendata_cms:2.0 +cpe:/a:we-con:levistudiou +cpe:/a:wecon:levistudiou +cpe:/a:we-con:plc_editor +cpe:/a:wecon:plc_editor cpe:/a:wedevs:happy_addons_for_elementor:::~~pro~wordpress~~ +cpe:/a:wedevs:happy_addons_for_elementor:::~~-~wordpress~~ cpe:/a:weechat:weechat cpe:/a:weekly_schedule_project:weekly_schedule:::~~~wordpress~~ +cpe:/a:weformspro:weforms cpe:/a:weformspro:weforms:1.4.7::~~~wordpress~~ cpe:/a:weidmuller:wi_manager cpe:/a:weiphp:weiphp:5.0 cpe:/a:wekan_project:wekan +cpe:/a:welcart:e-commerce cpe:/a:wellcms:wellcms:2.0:beta3 cpe:/a:wems:enterprise_manager:2.19.7959 cpe:/a:wems:enterprise_manager:2.55.8782 @@ -14654,15 +16946,15 @@ cpe:/a:wems:enterprise_manager:2.55.8806 cpe:/a:wems:enterprise_manager:2.58.8903 cpe:/a:weseek:growi cpe:/a:weseek:growi:4.2.2 -cpe:/a:western_digital:ibi -cpe:/a:western_digital:my_cloud_home cpe:/a:westerndigital:armorlock:::~~~iphone_os~~ cpe:/a:westerndigital:armorlock:::~~~mac_os~~ cpe:/a:westerndigital:dashboard cpe:/a:westerndigital:edgerover:::~~~windows~~ +cpe:/a:western_digital:ibi cpe:/a:westerndigital:ibi -cpe:/a:westerndigital:my_cloud_home cpe:/a:westerndigital:mycloud.com +cpe:/a:western_digital:my_cloud_home +cpe:/a:westerndigital:my_cloud_home cpe:/a:westerndigital:sandiskssddashboardsetup.exe cpe:/a:westerndigital:wd_discovery:::~~~mac_os~~ cpe:/a:westerndigital:wd_discovery:::~~~my_cloud_home~~ @@ -14674,20 +16966,25 @@ cpe:/a:wftpserver:wing_ftp_server:6.2.3::~~~linux~~ cpe:/a:wftpserver:wing_ftp_server:6.2.3::~~~macos~~ cpe:/a:wftpserver:wing_ftp_server:6.2.3::~~~solaris~~ cpe:/a:wftpserver:wing_ftp_server:6.4.4 +cpe:/a:whatsapp_inc:whatsapp +cpe:/a:whatsapp_inc:whatsapp_business +cpe:/a:whatsapp_inc:whatsapp_for_desktop +cpe:/a:whatsapp_inc:whatsapp_messenger cpe:/a:whatsapp:whatsapp:::~~-~android~~ -cpe:/a:whatsapp:whatsapp:::~~business~android~~ cpe:/a:whatsapp:whatsapp:::~~~android~~ -cpe:/a:whatsapp:whatsapp:::~~~iphone_os~~ -cpe:/a:whatsapp:whatsapp:::~~~portal~~ +cpe:/a:whatsapp:whatsapp:::~~business~android~~ cpe:/a:whatsapp:whatsapp_business:::~~~android~~ cpe:/a:whatsapp:whatsapp_business:::~~~iphone_os~~ cpe:/a:whatsapp:whatsapp_desktop +cpe:/a:whatsapp:whatsapp:::~~~iphone_os~~ +cpe:/a:whatsapp:whatsapp:::~~~portal~~ cpe:/a:white_shark_systems_project:white_shark_systems:1.3.2 cpe:/a:whitesourcesoftware:whitesource cpe:/a:whmcssmarters:web_tv_player cpe:/a:whohas_project:whohas:- cpe:/a:whoopsie_project:whoopsie cpe:/a:wibu:codemeter +cpe:/a:widgets_project:widgets cpe:/a:widgets_project:widgets:::~~~mediawiki~~ cpe:/a:wikimedia:analytics-quarry-web cpe:/a:wikimedia:parsoid:::~~~node.js~~ @@ -14701,12 +16998,24 @@ cpe:/a:windscribe:windscribe:1.83.20::~~~windows~~ cpe:/a:windscribe:windscribe:::~~~macos~~ cpe:/a:windscribe:windscribe:::~~~windows~~ cpe:/a:winmagic:securedoc +cpe:/a:winmagic:securedoc_disk_encryption cpe:/a:winmail_project:winmail:6.5 +cpe:/a:winring0_project:winring0 cpe:/a:winring0_project:winring0:1.2.0 cpe:/a:winscp:winscp cpe:/a:winscp:winscp:5.17.8 cpe:/a:wire:restund +cpe:/a:wireshark:wireshark +cpe:/a:wireshark:wireshark:3.4.0 +cpe:/a:wireshark:wireshark:3.4.1 cpe:/a:wire:wire +cpe:/a:wire:wire_-_audio%2c_video%2c_and_signaling +cpe:/a:wire:wire:::~~~iphone_os~~ +cpe:/a:wire:wire:::~~~linux~~ +cpe:/a:wire:wire:::~~~macos~~ +cpe:/a:wire:wire_secure_messenger +cpe:/a:wire:wire_secure_messenger:::~~~android~~ +cpe:/a:wire:wire_secure_messenger:::~~~iphone_os~~ cpe:/a:wire:wire-webapp cpe:/a:wire:wire-webapp:2019-02-11:staging0 cpe:/a:wire:wire-webapp:2019-02-11:staging1 @@ -14899,17 +17208,9 @@ cpe:/a:wire:wire-webapp:2021-03-04:production0 cpe:/a:wire:wire-webapp:2021-03-05:staging0 cpe:/a:wire:wire-webapp:2021-03-10:staging0 cpe:/a:wire:wire-webapp:2021-03-15:production0 -cpe:/a:wire:wire:::~~~iphone_os~~ -cpe:/a:wire:wire:::~~~linux~~ -cpe:/a:wire:wire:::~~~macos~~ cpe:/a:wire:wire:::~~~windows~~ -cpe:/a:wire:wire_-_audio%2c_video%2c_and_signaling -cpe:/a:wire:wire_secure_messenger:::~~~android~~ -cpe:/a:wire:wire_secure_messenger:::~~~iphone_os~~ -cpe:/a:wireshark:wireshark -cpe:/a:wireshark:wireshark:3.4.0 -cpe:/a:wireshark:wireshark:3.4.1 cpe:/a:wisc:htcondor +cpe:/a:wisecleaner:wise_care_365 cpe:/a:wisecleaner:wise_care_365:5.5.4 cpe:/a:wizconnected:wiz:1.14.0::~~~android~~ cpe:/a:wl-enq_project:wl-enq:1.11 @@ -14918,67 +17219,75 @@ cpe:/a:wms_project:wms:1.0 cpe:/a:wolfssl:wolfssl cpe:/a:wolfssl:wolfssl:4.3.0 cpe:/a:wondercms:wondercms:3.1.3 +cpe:/a:wondershare:dr.fone cpe:/a:wondershare:dr.fone:3.0.0 cpe:/a:woocommerce:gift_cards:3.0.2 cpe:/a:woocommerce:help_scout:::~~~wordpress~~ cpe:/a:woocommerce:nab_transact:2.1.0::~~~wordpress~~ cpe:/a:woocommerce:upload_files:::~~~wordpress~~ cpe:/a:woocommerce:woocommerce:::~~~wordpress~~ +cpe:/a:wordpress_poll_project:wordpress_poll:::~~~wordpress~~ cpe:/a:wordpress:requests:1.6.0 cpe:/a:wordpress:requests:1.6.1 cpe:/a:wordpress:requests:1.7.0 cpe:/a:wordpress:wordpress -cpe:/a:wordpress_poll_project:wordpress_poll:::~~~wordpress~~ cpe:/a:wow-estore:side_menu:::~~~wordpress~~ cpe:/a:wowonder:wowonder cpe:/a:wowonder:wowonder:3.0.4 cpe:/a:wowthemes:mediumish:::~~~wordpress~~ cpe:/a:wowza:streaming_engine cpe:/a:wowza:streaming_engine:4.7.8 +cpe:/a:wp-advanced-search_project:wp-advanced-search cpe:/a:wp-advanced-search_project:wp-advanced-search:::~~~wordpress~~ +cpe:/a:wpbakery:page_builder +cpe:/a:wpbakery_page_builder_clipboard_project:wpbakery_page_builder_clipboard:::~~~wordpress~~ +cpe:/a:wpbakery:page_builder:::~~~wordpress~~ cpe:/a:wp-buy:captchinoo:::~~~wordpress~~ cpe:/a:wp-buy:conditional_marketing_mailer:::~~~wordpress~~ cpe:/a:wp-buy:login_as_user_or_customer_%28user_switching%29:::~~~wordpress~~ cpe:/a:wp-buy:login_protection_-_limit_failed_login_attempts:::~~~wordpress~~ cpe:/a:wp-buy:visitor_traffic_real_time_statistics:::~~~wordpress~~ cpe:/a:wp-buy:wp_content_copy_protection_%26_no_right_click:::~~~wordpress~~ +cpe:/a:wpcentral:wpcentral +cpe:/a:wpcentral:wpcentral:::~~~wordpress~~ cpe:/a:wp-cli:wp-cli -cpe:/a:wp-currency:wordpress_currency_switcher:::~~~wordpress~~ -cpe:/a:wp-downloadmanager_project:wp-download_manager:1.68.4::~~~wordpress~~ -cpe:/a:wp-ecommerce:easy_wp_smtp:::~~~wordpress~~ -cpe:/a:wp-eventmanager:event_banner:::~~~wordpress~~ -cpe:/a:wp-upload-restriction_project:wp-upload-restriction:::~~~wordpress~~ cpe:/a:wp_config_file_editor_project:wp_config_file_editor -cpe:/a:wp_youtube_lyte_project:wp_youtube_lyte:::~~~wordpress~~ -cpe:/a:wpbakery:page_builder:::~~~wordpress~~ -cpe:/a:wpbakery_page_builder_clipboard_project:wpbakery_page_builder_clipboard:::~~~wordpress~~ -cpe:/a:wpcentral:wpcentral:::~~~wordpress~~ +cpe:/a:wpcoursesplugin:wp-courses cpe:/a:wpcoursesplugin:wp-courses:::~~~wordpress~~ +cpe:/a:wp-currency:wordpress_currency_switcher:::~~~wordpress~~ cpe:/a:wpdarko:team_members:::~~~wordpress~~ cpe:/a:wpdatatables:wpdatatables:::~~~wordpress~~ cpe:/a:wpdevart:poll%2c_survey%2c_questionnaire_and_voting_system:::~~~wordpress~~ cpe:/a:wpdeveloper:essential_addons_for_elementor:::~~~wordpress~~ cpe:/a:wpdeveloper:simple_301_redirects:::~~~wordpress~~ +cpe:/a:wp-downloadmanager_project:wp-download_manager:1.68.4::~~~wordpress~~ +cpe:/a:wp-ecommerce:easy_wp_smtp:::~~~wordpress~~ +cpe:/a:wp-eventmanager:event_banner:::~~~wordpress~~ cpe:/a:wpewebkit:wpe_webkit cpe:/a:wpfastestcache:wp_fastest_cache:::~~~wordpress~~ +cpe:/a:wpforms:contact_form cpe:/a:wpforms:contact_form:::~~~wordpress~~ cpe:/a:wphappycoders:comments_like_dislike:::~~~wordpress~~ cpe:/a:wphive:wordpress_related_posts:::~~~wordpress~~ +cpe:/a:wpjobboard:wpjobboard cpe:/a:wpjobboard:wpjobboard:5.5.3::~~~wordpress~~ +cpe:/a:wpleadplus:wp_lead_plus_x cpe:/a:wpleadplus:wp_lead_plus_x:::~~~wordpress~~ cpe:/a:wpmet:elements_kit_elementor_addons:::~~~wordpress~~ +cpe:/a:wpo365:wordpress_%2b_azure_ad_%2f_microsoft_office_365 cpe:/a:wpo365:wordpress_%2b_azure_ad_%2f_microsoft_office_365:::~~~wordpress~~ cpe:/a:wpruby:controlled_admin_access:::~~~wordpress~~ +cpe:/a:wpseeds:wp_database_backup cpe:/a:wpseeds:wp_database_backup:::~~~wordpress~~ cpe:/a:wpserveur:wps_hide_login:1.6.1::~~~wordpress~~ cpe:/a:wpshopmart:coming_soon_page_%26_maintenance_mode:::~~~wordpress~~ cpe:/a:wpsocialrocket:social_sharing:::~~~wordpress~~ cpe:/a:wptimecapsule:wp_time_capsule:::~~~wordpress~~ +cpe:/a:wp-upload-restriction_project:wp-upload-restriction:::~~~wordpress~~ cpe:/a:wpuslugi:rss_for_yandex_turbo:::~~~wordpress~~ -cpe:/a:wrongthink:wrongthink +cpe:/a:wp_youtube_lyte_project:wp_youtube_lyte:::~~~wordpress~~ cpe:/a:wrongthink_project:wrongthink -cpe:/a:ws-rs:ws-rs:::~~~rust~~ -cpe:/a:ws_project:ws:::~~~node.js~~ +cpe:/a:wrongthink:wrongthink cpe:/a:wso2:api_manager cpe:/a:wso2:api_manager:2.2.0 cpe:/a:wso2:api_manager:3.0.0 @@ -14988,7 +17297,9 @@ cpe:/a:wso2:api_manager_analytics:2.2.0 cpe:/a:wso2:api_manager_analytics:2.5.0 cpe:/a:wso2:api_manager_analytics:2.6.0 cpe:/a:wso2:api_microgatewa:2.2.0 +cpe:/a:wso2:api_microgateway cpe:/a:wso2:api_microgateway:2.2.0 +cpe:/a:wso2:data_analytics_server cpe:/a:wso2:data_analytics_server:3.2.0 cpe:/a:wso2:enterprise_integrator cpe:/a:wso2:enterprise_integrator:6.2.0 @@ -15007,21 +17318,22 @@ cpe:/a:wso2:identity_server_as_key_manager:5.5.0 cpe:/a:wso2:identity_server_as_key_manager:5.6.0 cpe:/a:wso2:identity_server_as_key_manager:5.7.0 cpe:/a:wso2:identity_server_as_key_manager:5.9.0 +cpe:/a:wso2:iot_server cpe:/a:wso2:iot_server:3.1.0 cpe:/a:wso2:iot_server:3.3.0 cpe:/a:wso2:iot_server:3.3.1 cpe:/a:wso2:micro_integrator:1.0.0 +cpe:/a:ws_project:ws:::~~~node.js~~ +cpe:/a:ws-rs:ws-rs:::~~~rust~~ cpe:/a:wuzhicms:wuzhicms:4.1.0 cpe:/a:wwbn:avideo -cpe:/a:x.org:libx11 -cpe:/a:x.org:x_server -cpe:/a:x.org:x_server:- -cpe:/a:x.org:xorg-server +cpe:/a:x11vnc_project:x11vnc cpe:/a:x11vnc_project:x11vnc:0.9.16 cpe:/a:x2engine:x2crm cpe:/a:x2engine:x2crm:7.1 cpe:/a:xack:xack_dns cpe:/a:xcb_project:xcb:::~~~rust~~ +cpe:/a:xcloner:xcloner cpe:/a:xcloner:xcloner:::~~~joomla%21~~ cpe:/a:xcloner:xcloner:::~~~wordpress~~ cpe:/a:xen-orchestra:xo-server @@ -15030,29 +17342,38 @@ cpe:/a:xfce:thunar cpe:/a:xinfu:oa_system:1.8.3 cpe:/a:xinuos:openserver:5.0.7 cpe:/a:xinuos:openserver:6.0 -cpe:/a:xiph.org:libvorbis cpe:/a:xiph:icecast_ezstream +cpe:/a:xiph.org:libvorbis cpe:/a:xllentech:english_islamic_calendar:::~~~wordpress~~ cpe:/a:xmbforum2:xmb -cpe:/a:xml%3a%3aatom_project:xml%3a%3aatom:::~~~perl~~ cpe:/a:xml2dict_project:xml2dict:0.2.2::~~~python~~ +cpe:/a:xml%3a%3aatom_project:xml%3a%3aatom:::~~~perl~~ cpe:/a:xmldom_project:xmldom:::~~~node.js~~ -cpe:/a:xmlhttprequest-ssl_project:xmlhttprequest-ssl:::~~~node.js~~ cpe:/a:xmlhttprequest_project:xmlhttprequest:::~~~node.js~~ +cpe:/a:xmlhttprequest-ssl_project:xmlhttprequest-ssl:::~~~node.js~~ cpe:/a:xmlquery_project:xmlquery cpe:/a:xmlsoft:libxml2 cpe:/a:xmlsoft:libxml2:2.9.10 cpe:/a:xmlsoft:xmllint cpe:/a:xmpp-http-upload_project:xmpp-http-upload -cpe:/a:xn--b1agzlht:fx_aggregator_terminal_client:1.0 +cpe:/a:xnau:participants_database cpe:/a:xnau:participants_database:::~~~wordpress~~ +cpe:/a:xn--b1agzlht:fx_aggregator_terminal_client:1.0 +cpe:/a:x.org:libx11 +cpe:/a:x.org:xorg-server +cpe:/a:x.org:x_server +cpe:/a:x.org:x_server:- +cpe:/a:xorur:lpar2rrd +cpe:/a:xorur:stor2rrd cpe:/a:xorux:lpar2rrd:2.7.0 cpe:/a:xorux:stor2rrd:2.7.0 cpe:/a:xpdfreader:xpdf:4.0.2 cpe:/a:xpdfreader:xpdf:4.02 +cpe:/a:xrdp:xrdp cpe:/a:xscreensaver_project:xscreensaver:5.42%2bdfsg1-1 cpe:/a:xscreensaver_project:xscreensaver:5.45 cpe:/a:xstream_project:xstream +cpe:/a:x-stream:xstream cpe:/a:xt-commerce:xt%3acommerce cpe:/a:xuxueli:xxl-job:2.2.0 cpe:/a:xwiki:xwiki @@ -15069,45 +17390,58 @@ cpe:/a:xwiki:xwiki:6.4:rc1 cpe:/a:xyhcms:xyhcms:3.6 cpe:/a:xylus:wp_smart_import:1.0.0::~~~wordpress~~ cpe:/a:xz_project:xz:::~~~go~~ +cpe:/a:y18n_project:y18n cpe:/a:y18n_project:y18n:::~~~node.js~~ +cpe:/a:yandex:yandex_browser cpe:/a:yandex:yandex_browser:::~~~android~~ +cpe:/a:yargs:yargs-parser cpe:/a:yargs:yargs-parser:::~~~node.js~~ cpe:/a:yarnpkg:yarn cpe:/a:yaws:yaws cpe:/a:yccms:yccms:3.3 +cpe:/a:yet_another_java_service_wrapper_project:yet_another_java_service_wrapper cpe:/a:yet_another_java_service_wrapper_project:yet_another_java_service_wrapper:12.14 cpe:/a:yfcmf:yfcmf:2.3.1 +cpe:/a:ygopro:ygocore cpe:/a:ygopro:ygocore:1.035.1 cpe:/a:yiiframework:yii +cpe:/a:yiiframework:yiiframework cpe:/a:yithemes:yith_woocommerce_gift_cards:::~~~wordpress~~ cpe:/a:ymfe:yapi cpe:/a:yoast:yoast_seo:::~~~typo3~~ cpe:/a:yoast:yoast_seo:::~~~wordpress~~ +cpe:/a:yodobashi:yodobashi cpe:/a:yodobashi:yodobashi:::~~~android~~ +cpe:/a:yokogawa:centum_vp +cpe:/a:yokogawa:exaopc +cpe:/a:yokogawa:widefield3 cpe:/a:yola:promisehelpers:::~~~node.js~~ cpe:/a:yomi-search_project:yomi-search:4.22 cpe:/a:yop-poll:yop_poll:::~~~wordpress~~ +cpe:/a:yorba:geary cpe:/a:yottadb:yottadb:::~~~rust~~ +cpe:/a:youhua:windows_master cpe:/a:youhua:windows_master:7.99.13.604 -cpe:/a:your_online_shop_project:your_online_shop:1.8.0 cpe:/a:yourls:yourls +cpe:/a:your_online_shop_project:your_online_shop +cpe:/a:your_online_shop_project:your_online_shop:1.8.0 cpe:/a:ytnef_project:ytnef:1.9.3 cpe:/a:yubico:libykpiv cpe:/a:yubico:pam-u2f cpe:/a:yubico:piv_tool_manager -cpe:/a:yubico:yubihsm-shell cpe:/a:yubico:yubihsm_connector +cpe:/a:yubico:yubihsm-shell cpe:/a:yubico:yubikey_one_time_password_validation_server cpe:/a:yubico:yubikey_smart_card_minidriver cpe:/a:yunyecms:yunyecms:2.0.1 cpe:/a:yworks:yed cpe:/a:yz1:yz1:0.30 cpe:/a:yz1:yz1:0.32 +cpe:/a:yzmcms_project:yzmcms cpe:/a:yzmcms:yzmcms:5.2 cpe:/a:yzmcms:yzmcms:5.5 cpe:/a:yzmcms:yzmcms:5.6 cpe:/a:yzmcms:yzmcms:5.8 -cpe:/a:z-cron:z-cron:5.6:build_04 cpe:/a:zabbix:zabbix cpe:/a:zabbix:zabbix:3.0.32:rc1 cpe:/a:zabbix:zabbix:3.2.0:- @@ -15123,6 +17457,8 @@ cpe:/a:zavedil:flightlog:::~~~wordpress~~ cpe:/a:zblogcn:z-blogphp cpe:/a:zblogcn:z-blogphp:1.6.0 cpe:/a:zcfees_project:zcfees:- +cpe:/a:z-cron:z-cron +cpe:/a:z-cron:z-cron:5.6:build_04 cpe:/a:zeit:next.js cpe:/a:zen-cart:zen_cart:1.5.6d cpe:/a:zen-cart:zen_cart:1.5.7b @@ -15228,9 +17564,9 @@ cpe:/a:zend:zendto:5.15-1 cpe:/a:zend:zendto:5.16-1:beta cpe:/a:zend:zendto:5.16-4:beta cpe:/a:zend:zendto:5.16-5:beta +cpe:/a:zend:zendto:5.16.6:beta cpe:/a:zend:zendto:5.16-7:beta cpe:/a:zend:zendto:5.16-8:beta -cpe:/a:zend:zendto:5.16.6:beta cpe:/a:zend:zendto:5.17-1 cpe:/a:zend:zendto:5.17-2 cpe:/a:zend:zendto:5.17-3 @@ -15255,16 +17591,18 @@ cpe:/a:zend:zendto:6.06-1:beta cpe:/a:zend:zendto:6.06-2:beta cpe:/a:zend:zendto:6.06-3:beta cpe:/a:zenphoto:zenphoto +cpe:/a:zephyrproject:zephyr cpe:/a:zerof:expert:2.0::~~pro~~~ cpe:/a:zerof:web_server:1.0 cpe:/a:zeromq:libzmq cpe:/a:zeromq:libzmq:4.3.3 cpe:/a:zeromq:zeromq +cpe:/a:zeroshell:zeroshell cpe:/a:zetetic:sqlcipher cpe:/a:zettlr:zettlr cpe:/a:zettlr:zettlr:1.8.7 +cpe:/a:zevenet:zen_load_balancer cpe:/a:zevenet:zen_load_balancer:3.10.1 -cpe:/a:zim-wiki:zim cpe:/a:zimbra:collaboration cpe:/a:zimbra:collaboration:8.8.15:- cpe:/a:zimbra:collaboration:8.8.15:p1 @@ -15305,7 +17643,9 @@ cpe:/a:zimbra:collaboration:9.0.0:p6 cpe:/a:zimbra:collaboration:9.0.0:p7 cpe:/a:zimbra:collaboration:9.0.0:p8 cpe:/a:zimbra:collaboration:9.0.0:p9 +cpe:/a:zimbra:zimbra cpe:/a:zimbra:zimbra:9.0.0 +cpe:/a:zimbra:zimbra_collaboration_suite cpe:/a:zimbra:zm-mailbox cpe:/a:zimbra:zm-mailbox:8.8.15:- cpe:/a:zimbra:zm-mailbox:8.8.15:patch1 @@ -15315,24 +17655,29 @@ cpe:/a:zimbra:zm-mailbox:8.8.15:patch4 cpe:/a:zimbra:zm-mailbox:8.8.15:patch5 cpe:/a:zimbra:zm-mailbox:8.8.15:patch6 cpe:/a:zimbra:zm-mailbox:8.8.15:patch7 +cpe:/a:zim-wiki:zim cpe:/a:zint:barcode_generator:2.9.1 +cpe:/a:zint:zint cpe:/a:zint:zint:2.7.1 +cpe:/a:zkteco:zkbiosecurity_server cpe:/a:zkteco:zkbiosecurity_server:1.0.0_20190723 cpe:/a:zmartzone:mod_auth_openidc +cpe:/a:znc:znc cpe:/a:znc:znc:1.8.0 cpe:/a:znc:znc_docker_image:1.6 -cpe:/a:znc:znc_docker_image:1.6-slim cpe:/a:znc:znc_docker_image:1.6.4 cpe:/a:znc:znc_docker_image:1.6.4-slim cpe:/a:znc:znc_docker_image:1.6.5 cpe:/a:znc:znc_docker_image:1.6.5-slim cpe:/a:znc:znc_docker_image:1.6.6 cpe:/a:znc:znc_docker_image:1.6.6-slim +cpe:/a:znc:znc_docker_image:1.6-slim cpe:/a:znc:znc_docker_image:1.7.0 cpe:/a:znc:znc_docker_image:1.7.0-slim cpe:/a:znc:znc_docker_image:1.7.1-slim cpe:/a:znote:znote:0.5.2 cpe:/a:zohocorp:application_control_plus +cpe:/a:zohocorp:applications_manager cpe:/a:zohocorp:manageengine_ad360 cpe:/a:zohocorp:manageengine_ad360:4.2:4200 cpe:/a:zohocorp:manageengine_ad360:4.2:4201 @@ -15411,7 +17756,6 @@ cpe:/a:zohocorp:manageengine_adselfservice_plus:4.5:4580 cpe:/a:zohocorp:manageengine_adselfservice_plus:4.5:4590 cpe:/a:zohocorp:manageengine_adselfservice_plus:4.5:4591 cpe:/a:zohocorp:manageengine_adselfservice_plus:4.5:4592 -cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0.6 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5000 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5001 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5002 @@ -15424,6 +17768,7 @@ cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5030 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5032 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5040 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0:5041 +cpe:/a:zohocorp:manageengine_adselfservice_plus:5.0.6 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.1:5100 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.1:5101 cpe:/a:zohocorp:manageengine_adselfservice_plus:5.1:5102 @@ -15694,6 +18039,7 @@ cpe:/a:zohocorp:manageengine_applications_manager:15.1:- cpe:/a:zohocorp:manageengine_applications_manager:15.1:15100 cpe:/a:zohocorp:manageengine_applications_manager:15.1:15110 cpe:/a:zohocorp:manageengine_applications_manager:15.1:15120 +cpe:/a:zohocorp:manageengine_assetexplorer cpe:/a:zohocorp:manageengine_assetexplorer:6.5 cpe:/a:zohocorp:manageengine_cloud_security_plus cpe:/a:zohocorp:manageengine_cloud_security_plus:4.1:4100 @@ -16357,38 +18703,47 @@ cpe:/a:zohocorp:manageengine_servicedesk_plus_msp:10.5:9424 cpe:/a:zohocorp:manageengine_servicedesk_plus_msp:10.5:9425 cpe:/a:zohocorp:manageengine_servicedesk_plus_msp:10.5:9426 cpe:/a:zohocorp:manageengine_servicedesk_plus_msp:10.5:9427 +cpe:/a:zohocorp:servicedesk_plus cpe:/a:zoll:defibrillator_dashboard cpe:/a:zoneminder:zoneminder cpe:/a:zoo_management_system_project:zoo_management_system:1.0 cpe:/a:zoom:chat +cpe:/a:zoom:it_installer cpe:/a:zoom:it_installer:::~~~windows~~ cpe:/a:zoom:meetings cpe:/a:zoom:meetings:4.6.11::~~~windows~~ cpe:/a:zoom:meetings:::~~~mac_os~~ +cpe:/a:zoom:sharing_service cpe:/a:zoom:sharing_service:5.0.4::~~~windows~~ cpe:/a:zoom:zoom cpe:/a:zoom:zoom:4.6.10 +cpe:/a:zoom:zoom_client cpe:/a:zope:grok cpe:/a:zope:products.genericsetup cpe:/a:zope:products.pluggableauthservice cpe:/a:zope:zope +cpe:/a:zrlog:zrlog cpe:/a:zrlog:zrlog:2.1.0 cpe:/a:zrlog:zrlog:2.1.3 cpe:/a:zscaler:client_connector:::~~~windows~~ +cpe:/a:zte:evdc cpe:/a:zte:evdc:zxcloud-irosv6.03.04 +cpe:/a:zte:oscp cpe:/a:zte:oscp:16.19.10 cpe:/a:zte:oscp:16.19.20 +cpe:/a:zte:zenic_one_r22b cpe:/a:zte:zenic_one_r22b:16.19.10p02sp002 cpe:/a:zte:zenic_one_r22b:6.19.10p02sp005 cpe:/a:zte:ztemarket_apk cpe:/a:zte:zxcdn +cpe:/a:zulipchat:zulip_desktop cpe:/a:zulip:zulip_desktop cpe:/a:zulip:zulip_server -cpe:/a:zulipchat:zulip_desktop cpe:/a:zx2c4:password-store +cpe:/a:zyxel:cloud_cnm_secumanager cpe:/a:zyxel:cloud_cnm_secumanager:3.1.0 -cpe:/a:zyxel:cloud_cnm_secumanager:3.1.1 cpe:/a:zyxel:cloudcnm_secumanager:3.1.0 +cpe:/a:zyxel:cloud_cnm_secumanager:3.1.1 cpe:/a:zyxel:cloudcnm_secumanager:3.1.1 cpe:/a:zzcms:zzcms:2019 cpe:/a:zzcms:zzcms:201910 @@ -16464,16 +18819,54 @@ cpe:/h:amd:epyc_embedded_3255:- cpe:/h:amd:epyc_embedded_3351:- cpe:/h:amd:epyc_embedded_3451:- cpe:/h:arm:cortex-a72:- +cpe:/h:asus:rt-n11 cpe:/h:asus:rt-n11:- cpe:/h:avaya:session_border_controller_for_enterprise +cpe:/h:belden:hirschmann_eagle20 +cpe:/h:belden:hirschmann_eagle30 +cpe:/h:belden:hirschmann_ees +cpe:/h:belden:hirschmann_eesx +cpe:/h:belden:hirschmann_grs +cpe:/h:belden:hirschmann_msp +cpe:/h:belden:hirschmann_os +cpe:/h:belden:hirschmann_red +cpe:/h:belden:hirschmann_rsp +cpe:/h:belden:hirschmann_rspe +cpe:/h:belden:hirschmann_rspl +cpe:/h:belden:hirschmann_rsps +cpe:/h:broadcom:adsl cpe:/h:broadcom:adsl:- cpe:/h:broadcom:bcm2711:- +cpe:/h:buffalo_inc:airstation_whr-g54s +cpe:/h:buffalo_inc:bhr-4rv_firmware +cpe:/h:buffalo_inc:whr2-g54v_firmware +cpe:/h:buffalo_inc:wzr-rs-g54_firmware +cpe:/h:buffalo_inc:wzr-rs-g54hp_firmware +cpe:/h:canon:selphy_cp1200 cpe:/h:canon:selphy_cp1200:- +cpe:/h:cisco:adaptive_security_appliance +cpe:/h:cisco:content_security_management_appliance +cpe:/h:cisco:email_security_appliance +cpe:/h:cisco:identity_services_engine +cpe:/h:cisco:wap125_wireless_ac_dual_band_desktop_access_point_with_poe +cpe:/h:cisco:wap131 cpe:/h:cisco:wap131:- +cpe:/h:cisco:wap131_wireless_n_dual_radio_access_point_with_poe +cpe:/h:cisco:wap150 cpe:/h:cisco:wap150:- +cpe:/h:cisco:wap150_wireless_ac%2fn_dual_radio_access_point_with_poe +cpe:/h:cisco:wap351 cpe:/h:cisco:wap351:- -cpe:/h:d-link:dvg-n5412sp:- +cpe:/h:cisco:wap351_wireless_n_dual_radio_access_point_with_5-port_switch +cpe:/h:cisco:wap361_wireless_ac%2fn_dual_radio_wall_plate_access_point_with_poe +cpe:/h:cisco:wap581_wireless_ac_dual_radio_wave2_access_point_with_2.5gbe_lan +cpe:/h:cisco:web_security_appliance +cpe:/h:dell:b1165nfw cpe:/h:dell:b1165nfw:- +cpe:/h:d-link:dap-1360u +cpe:/h:d-link:dap-1880ac +cpe:/h:d-link:dvg-n5412sp +cpe:/h:d-link:dvg-n5412sp:- cpe:/h:epson:ep-101:- cpe:/h:epson:ew-m970a3t:- cpe:/h:epson:m571t:- @@ -16494,11 +18887,15 @@ cpe:/h:epson:xp-8500:- cpe:/h:epson:xp-8600:- cpe:/h:epson:xp-960:- cpe:/h:epson:xp-970:- +cpe:/h:fatek:plc_winproladder +cpe:/h:fortinet:fortianalyzer +cpe:/h:fortinet:fortimanager cpe:/h:ftsafe:k13:- cpe:/h:ftsafe:k21:- cpe:/h:ftsafe:k40:- cpe:/h:ftsafe:k9:- cpe:/h:google:titan_security_key:- +cpe:/h:hitachi:virtual_file_platform cpe:/h:hp:5020_z4a69a:- cpe:/h:hp:5030_m2u92b:- cpe:/h:hp:5030_z4a70a:- @@ -16714,24 +19111,6 @@ cpe:/h:hp:laser_100_4zb80a:- cpe:/h:hp:laser_100_4zb81a:- cpe:/h:hp:laser_100_5ue14a:- cpe:/h:hp:laser_408_7uq75a:- -cpe:/h:hp:laser_mfp_130_4zb82a:- -cpe:/h:hp:laser_mfp_130_4zb83a:- -cpe:/h:hp:laser_mfp_130_4zb84a:- -cpe:/h:hp:laser_mfp_130_4zb85a:- -cpe:/h:hp:laser_mfp_130_4zb86a:- -cpe:/h:hp:laser_mfp_130_4zb87a:- -cpe:/h:hp:laser_mfp_130_4zb88a:- -cpe:/h:hp:laser_mfp_130_4zb89a:- -cpe:/h:hp:laser_mfp_130_4zb90a:- -cpe:/h:hp:laser_mfp_130_4zb91a:- -cpe:/h:hp:laser_mfp_130_4zb92a:- -cpe:/h:hp:laser_mfp_130_4zb93a:- -cpe:/h:hp:laser_mfp_130_5ue15a:- -cpe:/h:hp:laser_mfp_130_6hu10a:- -cpe:/h:hp:laser_mfp_130_6hu11a:- -cpe:/h:hp:laser_mfp_130_6hu12a:- -cpe:/h:hp:laser_mfp_130_9vv52a:- -cpe:/h:hp:laser_mfp_432_7uq76a:- cpe:/h:hp:laserjet_mfp_m42523_7ab26a:- cpe:/h:hp:laserjet_mfp_m42523_7zb25a:- cpe:/h:hp:laserjet_mfp_m42523_7zb72a:- @@ -16759,6 +19138,24 @@ cpe:/h:hp:laserjet_mfp_m442_8af71a:- cpe:/h:hp:laserjet_mfp_m443_8af72a:- cpe:/h:hp:laserjet_mfp_m72625-m72630_2zn49a:- cpe:/h:hp:laserjet_mfp_m72625-m72630_2zn50a:- +cpe:/h:hp:laser_mfp_130_4zb82a:- +cpe:/h:hp:laser_mfp_130_4zb83a:- +cpe:/h:hp:laser_mfp_130_4zb84a:- +cpe:/h:hp:laser_mfp_130_4zb85a:- +cpe:/h:hp:laser_mfp_130_4zb86a:- +cpe:/h:hp:laser_mfp_130_4zb87a:- +cpe:/h:hp:laser_mfp_130_4zb88a:- +cpe:/h:hp:laser_mfp_130_4zb89a:- +cpe:/h:hp:laser_mfp_130_4zb90a:- +cpe:/h:hp:laser_mfp_130_4zb91a:- +cpe:/h:hp:laser_mfp_130_4zb92a:- +cpe:/h:hp:laser_mfp_130_4zb93a:- +cpe:/h:hp:laser_mfp_130_5ue15a:- +cpe:/h:hp:laser_mfp_130_6hu10a:- +cpe:/h:hp:laser_mfp_130_6hu11a:- +cpe:/h:hp:laser_mfp_130_6hu12a:- +cpe:/h:hp:laser_mfp_130_9vv52a:- +cpe:/h:hp:laser_mfp_432_7uq76a:- cpe:/h:hp:officejet_4650_e6g87a:- cpe:/h:hp:officejet_4650_f1h96a:- cpe:/h:hp:officejet_4650_f1h96b:- @@ -16773,10 +19170,14 @@ cpe:/h:hp:officejet_4655_k9v82b:- cpe:/h:hp:officejet_4656_k9v81b:- cpe:/h:hp:officejet_4657_v6d29b:- cpe:/h:hp:officejet_4658_v6d30b:- +cpe:/h:huawei:fusioncompute cpe:/h:huawei:hg255s:- cpe:/h:huawei:hg532e:- +cpe:/h:ibm:security_access_manager_appliance cpe:/h:intel:atom_c2308:- +cpe:/h:intel:atom_c2316 cpe:/h:intel:atom_c2316:- +cpe:/h:intel:atom_c2338 cpe:/h:intel:atom_c2338:- cpe:/h:intel:atom_c2350:- cpe:/h:intel:atom_c2358:- @@ -16790,6 +19191,7 @@ cpe:/h:intel:atom_c2558:- cpe:/h:intel:atom_c2718:- cpe:/h:intel:atom_c2730:- cpe:/h:intel:atom_c2738:- +cpe:/h:intel:atom_c2750 cpe:/h:intel:atom_c2750:- cpe:/h:intel:atom_c2758:- cpe:/h:intel:atom_c3308:- @@ -16813,11 +19215,17 @@ cpe:/h:intel:atom_c3858:- cpe:/h:intel:atom_c3950:- cpe:/h:intel:atom_c3955:- cpe:/h:intel:atom_c3958:- +cpe:/h:intel:atom_e3805 cpe:/h:intel:atom_e3805:- +cpe:/h:intel:atom_e3815 cpe:/h:intel:atom_e3815:- +cpe:/h:intel:atom_e3825 cpe:/h:intel:atom_e3825:- +cpe:/h:intel:atom_e3826 cpe:/h:intel:atom_e3826:- +cpe:/h:intel:atom_e3827 cpe:/h:intel:atom_e3827:- +cpe:/h:intel:atom_e3845 cpe:/h:intel:atom_e3845:- cpe:/h:intel:atom_p5942b:- cpe:/h:intel:atom_x5-a3930:- @@ -16858,15 +19266,26 @@ cpe:/h:intel:atom_z3775:- cpe:/h:intel:atom_z3775d:- cpe:/h:intel:atom_z3785:- cpe:/h:intel:atom_z3795:- +cpe:/h:intel:bios +cpe:/h:intel:celeron_1000m cpe:/h:intel:celeron_1000m:- +cpe:/h:intel:celeron_1005m cpe:/h:intel:celeron_1005m:- +cpe:/h:intel:celeron_1007u cpe:/h:intel:celeron_1007u:- +cpe:/h:intel:celeron_1017u cpe:/h:intel:celeron_1017u:- +cpe:/h:intel:celeron_1019y cpe:/h:intel:celeron_1019y:- +cpe:/h:intel:celeron_1020e cpe:/h:intel:celeron_1020e:- +cpe:/h:intel:celeron_1020m cpe:/h:intel:celeron_1020m:- +cpe:/h:intel:celeron_1037u cpe:/h:intel:celeron_1037u:- +cpe:/h:intel:celeron_1047ue cpe:/h:intel:celeron_1047ue:- +cpe:/h:intel:celeron_2955u cpe:/h:intel:celeron_2955u:- cpe:/h:intel:celeron_2957u:- cpe:/h:intel:celeron_2970m:- @@ -16999,9 +19418,12 @@ cpe:/h:intel:core_8269u:- cpe:/h:intel:core_9300h:- cpe:/h:intel:core_9750hf:- cpe:/h:intel:core_i3-1000g1:- +cpe:/h:intel:core_i3:1000g1 cpe:/h:intel:core_i3-1000g4:- +cpe:/h:intel:core_i3:1000g4 cpe:/h:intel:core_i3-1000ng4:- cpe:/h:intel:core_i3-1005g1:- +cpe:/h:intel:core_i3:1005g1 cpe:/h:intel:core_i3-10100:- cpe:/h:intel:core_i3-10100e:- cpe:/h:intel:core_i3-10100f:- @@ -17150,22 +19572,24 @@ cpe:/h:intel:core_i3-8300t:- cpe:/h:intel:core_i3-8350k:- cpe:/h:intel:core_i3-i3-8100h:- cpe:/h:intel:core_i3-l13g4:- -cpe:/h:intel:core_i3:1000g1 -cpe:/h:intel:core_i3:1000g4 -cpe:/h:intel:core_i3:1005g1 cpe:/h:intel:core_i5-10110y:- cpe:/h:intel:core_i5-10200h:- cpe:/h:intel:core_i5-10210u:- cpe:/h:intel:core_i5-10210y:- cpe:/h:intel:core_i5-10300h:- cpe:/h:intel:core_i5-1030g4:- +cpe:/h:intel:core_i5:1030g4 cpe:/h:intel:core_i5-1030g7:- +cpe:/h:intel:core_i5:1030g7 cpe:/h:intel:core_i5-1030ng7:- cpe:/h:intel:core_i5-10310u:- cpe:/h:intel:core_i5-10310y:- cpe:/h:intel:core_i5-1035g1:- +cpe:/h:intel:core_i5:1035g1 cpe:/h:intel:core_i5-1035g4:- +cpe:/h:intel:core_i5:1035g4 cpe:/h:intel:core_i5-1035g7:- +cpe:/h:intel:core_i5:1035g7 cpe:/h:intel:core_i5-1038ng7:- cpe:/h:intel:core_i5-10400:- cpe:/h:intel:core_i5-10400f:- @@ -17383,17 +19807,14 @@ cpe:/h:intel:core_i5-9400h:- cpe:/h:intel:core_i5-9600k:- cpe:/h:intel:core_i5-9600kf:- cpe:/h:intel:core_i5-l16g7:- -cpe:/h:intel:core_i5:1030g4 -cpe:/h:intel:core_i5:1030g7 -cpe:/h:intel:core_i5:1035g1 -cpe:/h:intel:core_i5:1035g4 -cpe:/h:intel:core_i5:1035g7 cpe:/h:intel:core_i7-10510u:- cpe:/h:intel:core_i7-10510y:- cpe:/h:intel:core_i7-1060g7:- +cpe:/h:intel:core_i7:1060g7 cpe:/h:intel:core_i7-1060ng7:- cpe:/h:intel:core_i7-10610u:- cpe:/h:intel:core_i7-1065g7:- +cpe:/h:intel:core_i7:1065g7 cpe:/h:intel:core_i7-1068ng7:- cpe:/h:intel:core_i7-10700:- cpe:/h:intel:core_i7-10700e:- @@ -17617,8 +20038,6 @@ cpe:/h:intel:core_i7-8850h:- cpe:/h:intel:core_i7-9700k:- cpe:/h:intel:core_i7-9700kf:- cpe:/h:intel:core_i7-9850h:- -cpe:/h:intel:core_i7:1060g7 -cpe:/h:intel:core_i7:1065g7 cpe:/h:intel:core_i9-10850k:- cpe:/h:intel:core_i9-10885h:- cpe:/h:intel:core_i9-10900:- @@ -17658,6 +20077,11 @@ cpe:/h:intel:core_i9-9920x:- cpe:/h:intel:core_i9-9940x:- cpe:/h:intel:core_i9-9960x:- cpe:/h:intel:core_i9-9980hk:- +cpe:/h:intel:core_m3-6y30:- +cpe:/h:intel:core_m3-7y30:- +cpe:/h:intel:core_m3-8100y:- +cpe:/h:intel:core_m5-6y54:- +cpe:/h:intel:core_m5-6y57:- cpe:/h:intel:core_m-5y10:- cpe:/h:intel:core_m-5y10a:- cpe:/h:intel:core_m-5y10c:- @@ -17665,11 +20089,6 @@ cpe:/h:intel:core_m-5y3:- cpe:/h:intel:core_m-5y51:- cpe:/h:intel:core_m-5y70:- cpe:/h:intel:core_m-5y71:- -cpe:/h:intel:core_m3-6y30:- -cpe:/h:intel:core_m3-7y30:- -cpe:/h:intel:core_m3-8100y:- -cpe:/h:intel:core_m5-6y54:- -cpe:/h:intel:core_m5-6y57:- cpe:/h:intel:core_m7-6y75:- cpe:/h:intel:p5921b:- cpe:/h:intel:p5931b:- @@ -17717,13 +20136,13 @@ cpe:/h:intel:pentium_d1509:- cpe:/h:intel:pentium_d1517:- cpe:/h:intel:pentium_d1519:- cpe:/h:intel:pentium_g2010_v2:- -cpe:/h:intel:pentium_g2020_v2:- cpe:/h:intel:pentium_g2020t_v2:- -cpe:/h:intel:pentium_g2030_v2:- +cpe:/h:intel:pentium_g2020_v2:- cpe:/h:intel:pentium_g2030t_v2:- +cpe:/h:intel:pentium_g2030_v2:- cpe:/h:intel:pentium_g2100t_v2:- -cpe:/h:intel:pentium_g2120_v2:- cpe:/h:intel:pentium_g2120t_v2:- +cpe:/h:intel:pentium_g2120_v2:- cpe:/h:intel:pentium_g2130_v2:- cpe:/h:intel:pentium_g2140_v2:- cpe:/h:intel:pentium_g3220:- @@ -17824,8 +20243,8 @@ cpe:/h:intel:xeon_4890_v2:- cpe:/h:intel:xeon_8850_v2:- cpe:/h:intel:xeon_8857_v2:- cpe:/h:intel:xeon_8870_v2:- -cpe:/h:intel:xeon_8880_v2:- cpe:/h:intel:xeon_8880l_v2:- +cpe:/h:intel:xeon_8880_v2:- cpe:/h:intel:xeon_8890_v2:- cpe:/h:intel:xeon_8891_v2:- cpe:/h:intel:xeon_8893_v2:- @@ -17851,6 +20270,7 @@ cpe:/h:intel:xeon_d-1540:- cpe:/h:intel:xeon_d-1541:- cpe:/h:intel:xeon_d-1543n:- cpe:/h:intel:xeon_d-1548:- +cpe:/h:intel:xeon_d1553n:- cpe:/h:intel:xeon_d-1557:- cpe:/h:intel:xeon_d-1559:- cpe:/h:intel:xeon_d-1567:- @@ -17879,7 +20299,6 @@ cpe:/h:intel:xeon_d-2173it:- cpe:/h:intel:xeon_d-2177nt:- cpe:/h:intel:xeon_d-2183it:- cpe:/h:intel:xeon_d-2187nt:- -cpe:/h:intel:xeon_d1553n:- cpe:/h:intel:xeon_e-2124:- cpe:/h:intel:xeon_e-2124g:- cpe:/h:intel:xeon_e-2126g:- @@ -17920,12 +20339,12 @@ cpe:/h:intel:xeon_e3-1120:- cpe:/h:intel:xeon_e3-1120l:- cpe:/h:intel:xeon_e3-1125c:- cpe:/h:intel:xeon_e3-1125c_v2:- +cpe:/h:intel:xeon_e3-1220l_v2:- +cpe:/h:intel:xeon_e3-1220l_v3:- cpe:/h:intel:xeon_e3-1220_v2:- cpe:/h:intel:xeon_e3-1220_v3:- cpe:/h:intel:xeon_e3-1220_v5:- cpe:/h:intel:xeon_e3-1220_v6:- -cpe:/h:intel:xeon_e3-1220l_v2:- -cpe:/h:intel:xeon_e3-1220l_v3:- cpe:/h:intel:xeon_e3-1221_v3:- cpe:/h:intel:xeon_e3-1225:- cpe:/h:intel:xeon_e3-1225_v2:- @@ -17934,22 +20353,22 @@ cpe:/h:intel:xeon_e3-1225_v5:- cpe:/h:intel:xeon_e3-1225_v6:- cpe:/h:intel:xeon_e3-1226_v3:- cpe:/h:intel:xeon_e3-1230:- +cpe:/h:intel:xeon_e3-1230l_v3:- cpe:/h:intel:xeon_e3-1230_v2:- cpe:/h:intel:xeon_e3-1230_v3:- cpe:/h:intel:xeon_e3-1230_v5:- cpe:/h:intel:xeon_e3-1230_v6:- -cpe:/h:intel:xeon_e3-1230l_v3:- cpe:/h:intel:xeon_e3-1231_v3:- cpe:/h:intel:xeon_e3-1235:- -cpe:/h:intel:xeon_e3-1235_v2:- cpe:/h:intel:xeon_e3-1235l_v5:- +cpe:/h:intel:xeon_e3-1235_v2:- cpe:/h:intel:xeon_e3-1240:- +cpe:/h:intel:xeon_e3-1240l_v3:- +cpe:/h:intel:xeon_e3-1240l_v5:- cpe:/h:intel:xeon_e3-1240_v2:- cpe:/h:intel:xeon_e3-1240_v3:- cpe:/h:intel:xeon_e3-1240_v5:- cpe:/h:intel:xeon_e3-1240_v6:- -cpe:/h:intel:xeon_e3-1240l_v3:- -cpe:/h:intel:xeon_e3-1240l_v5:- cpe:/h:intel:xeon_e3-1241_v3:- cpe:/h:intel:xeon_e3-1245:- cpe:/h:intel:xeon_e3-1245_v2:- @@ -17973,11 +20392,11 @@ cpe:/h:intel:xeon_e3-1270_v5:- cpe:/h:intel:xeon_e3-1270_v6:- cpe:/h:intel:xeon_e3-1271_v3:- cpe:/h:intel:xeon_e3-1275:- +cpe:/h:intel:xeon_e3-1275l_v3:- cpe:/h:intel:xeon_e3-1275_v2:- cpe:/h:intel:xeon_e3-1275_v3:- cpe:/h:intel:xeon_e3-1275_v5:- cpe:/h:intel:xeon_e3-1275_v6:- -cpe:/h:intel:xeon_e3-1275l_v3:- cpe:/h:intel:xeon_e3-1276_v3:- cpe:/h:intel:xeon_e3-1278l_v4:- cpe:/h:intel:xeon_e3-1280:- @@ -17987,12 +20406,12 @@ cpe:/h:intel:xeon_e3-1280_v5:- cpe:/h:intel:xeon_e3-1280_v6:- cpe:/h:intel:xeon_e3-1281_v3:- cpe:/h:intel:xeon_e3-1285:- +cpe:/h:intel:xeon_e3-1285l_v3:- cpe:/h:intel:xeon_e3-1285_v3:- cpe:/h:intel:xeon_e3-1285_v4:- cpe:/h:intel:xeon_e3-1285_v6:- -cpe:/h:intel:xeon_e3-1285l_v3:- -cpe:/h:intel:xeon_e3-1286_v3:- cpe:/h:intel:xeon_e3-1286l_v3:- +cpe:/h:intel:xeon_e3-1286_v3:- cpe:/h:intel:xeon_e3-1290:- cpe:/h:intel:xeon_e3-1290_v2:- cpe:/h:intel:xeon_e3-1501l_v6:- @@ -18009,8 +20428,8 @@ cpe:/h:intel:xeon_e3-1558l_v5:- cpe:/h:intel:xeon_e3-1565l_v5:- cpe:/h:intel:xeon_e3-1575m_v5:- cpe:/h:intel:xeon_e3-1578l_v5:- -cpe:/h:intel:xeon_e3-1585_v5:- cpe:/h:intel:xeon_e3-1585l_v5:- +cpe:/h:intel:xeon_e3-1585_v5:- cpe:/h:intel:xeon_e5-1428l:- cpe:/h:intel:xeon_e5-1428l_v2:- cpe:/h:intel:xeon_e5-1620:- @@ -18035,17 +20454,17 @@ cpe:/h:intel:xeon_e5-2420_v2:- cpe:/h:intel:xeon_e5-2428l:- cpe:/h:intel:xeon_e5-2428l_v2:- cpe:/h:intel:xeon_e5-2430:- -cpe:/h:intel:xeon_e5-2430_v2:- cpe:/h:intel:xeon_e5-2430l:- cpe:/h:intel:xeon_e5-2430l_v2:- +cpe:/h:intel:xeon_e5-2430_v2:- cpe:/h:intel:xeon_e5-2440:- cpe:/h:intel:xeon_e5-2440_v2:- cpe:/h:intel:xeon_e5-2448l:- cpe:/h:intel:xeon_e5-2448l_v2:- cpe:/h:intel:xeon_e5-2450:- -cpe:/h:intel:xeon_e5-2450_v2:- cpe:/h:intel:xeon_e5-2450l:- cpe:/h:intel:xeon_e5-2450l_v2:- +cpe:/h:intel:xeon_e5-2450_v2:- cpe:/h:intel:xeon_e5-2470:- cpe:/h:intel:xeon_e5-2470_v2:- cpe:/h:intel:xeon_e5-2603:- @@ -18068,13 +20487,13 @@ cpe:/h:intel:xeon_e5-2623_v4:- cpe:/h:intel:xeon_e5-2628l_v2:- cpe:/h:intel:xeon_e5-2628l_v4:- cpe:/h:intel:xeon_e5-2630:- -cpe:/h:intel:xeon_e5-2630_v2:- -cpe:/h:intel:xeon_e5-2630_v3:- -cpe:/h:intel:xeon_e5-2630_v4:- cpe:/h:intel:xeon_e5-2630l:- cpe:/h:intel:xeon_e5-2630l_v2:- cpe:/h:intel:xeon_e5-2630l_v3:- cpe:/h:intel:xeon_e5-2630l_v4:- +cpe:/h:intel:xeon_e5-2630_v2:- +cpe:/h:intel:xeon_e5-2630_v3:- +cpe:/h:intel:xeon_e5-2630_v4:- cpe:/h:intel:xeon_e5-2637:- cpe:/h:intel:xeon_e5-2637_v2:- cpe:/h:intel:xeon_e5-2637_v3:- @@ -18091,13 +20510,13 @@ cpe:/h:intel:xeon_e5-2648l:- cpe:/h:intel:xeon_e5-2648l_v2:- cpe:/h:intel:xeon_e5-2648l_v4:- cpe:/h:intel:xeon_e5-2650:- -cpe:/h:intel:xeon_e5-2650_v2:- -cpe:/h:intel:xeon_e5-2650_v3:- -cpe:/h:intel:xeon_e5-2650_v4:- cpe:/h:intel:xeon_e5-2650l:- cpe:/h:intel:xeon_e5-2650l_v2:- cpe:/h:intel:xeon_e5-2650l_v3:- cpe:/h:intel:xeon_e5-2650l_v4:- +cpe:/h:intel:xeon_e5-2650_v2:- +cpe:/h:intel:xeon_e5-2650_v3:- +cpe:/h:intel:xeon_e5-2650_v4:- cpe:/h:intel:xeon_e5-2658:- cpe:/h:intel:xeon_e5-2658_v2:- cpe:/h:intel:xeon_e5-2658_v4:- @@ -18130,16 +20549,16 @@ cpe:/h:intel:xeon_e5-2690_v4:- cpe:/h:intel:xeon_e5-2695_v2:- cpe:/h:intel:xeon_e5-2695_v3:- cpe:/h:intel:xeon_e5-2695_v4:- +cpe:/h:intel:xeon_e5-2697a_v4:- cpe:/h:intel:xeon_e5-2697_v2:- cpe:/h:intel:xeon_e5-2697_v3:- cpe:/h:intel:xeon_e5-2697_v4:- -cpe:/h:intel:xeon_e5-2697a_v4:- cpe:/h:intel:xeon_e5-2698_v3:- cpe:/h:intel:xeon_e5-2698_v4:- -cpe:/h:intel:xeon_e5-2699_v3:- -cpe:/h:intel:xeon_e5-2699_v4:- cpe:/h:intel:xeon_e5-2699a_v4:- cpe:/h:intel:xeon_e5-2699r_v4:- +cpe:/h:intel:xeon_e5-2699_v3:- +cpe:/h:intel:xeon_e5-2699_v4:- cpe:/h:intel:xeon_e5-4603:- cpe:/h:intel:xeon_e5-4603_v2:- cpe:/h:intel:xeon_e5-4607:- @@ -18159,9 +20578,9 @@ cpe:/h:intel:xeon_e5-4640:- cpe:/h:intel:xeon_e5-4640_v2:- cpe:/h:intel:xeon_e5-4640_v3:- cpe:/h:intel:xeon_e5-4650:- +cpe:/h:intel:xeon_e5-4650l:- cpe:/h:intel:xeon_e5-4650_v2:- cpe:/h:intel:xeon_e5-4650_v3:- -cpe:/h:intel:xeon_e5-4650l:- cpe:/h:intel:xeon_e5-4655_v3:- cpe:/h:intel:xeon_e5-4657l_v2:- cpe:/h:intel:xeon_e5-4660_v3:- @@ -18183,9 +20602,9 @@ cpe:/h:intel:xeon_e7-8867_v3:- cpe:/h:intel:xeon_e7-8867_v4:- cpe:/h:intel:xeon_e7-8870_v3:- cpe:/h:intel:xeon_e7-8870_v4:- +cpe:/h:intel:xeon_e7-8880l_v3:- cpe:/h:intel:xeon_e7-8880_v3:- cpe:/h:intel:xeon_e7-8880_v4:- -cpe:/h:intel:xeon_e7-8880l_v3:- cpe:/h:intel:xeon_e7-8890_v3:- cpe:/h:intel:xeon_e7-8890_v4:- cpe:/h:intel:xeon_e7-8891_v3:- @@ -18345,10 +20764,29 @@ cpe:/h:intel:xeon_w-3265m:- cpe:/h:intel:xeon_w-3275:- cpe:/h:intel:xeon_w-3275m:- cpe:/h:johnsoncontrols:c-cure_9000_firmware:2.70 +cpe:/h:logitec:lan-w300n%2fpgrb +cpe:/h:logitec:lan-w300n%2fpr5b +cpe:/h:logitec:lan-w300n%2frs +cpe:/h:logitec:lan-wh450n%2fgr +cpe:/h:mcafee:web_gateway +cpe:/h:micron:ddr4_sdram cpe:/h:micron:ddr4_sdram:- +cpe:/h:micron:lpddr4 cpe:/h:micron:lpddr4:- +cpe:/h:misc:jtekt_toyopuc-pc10_series +cpe:/h:misc:jtekt_toyopuc-pc3j_pc2j_series +cpe:/h:misc:jtekt_toyopuc-plus_series +cpe:/h:misc:toshiba_electronic_devices_storage_corporation_canvio_premiun +cpe:/h:misc:toshiba_electronic_devices_storage_corporation_canvio_slim +cpe:/h:misc:xack_xack_dns +cpe:/h:moxa:nport_5150a +cpe:/h:nec:aterm_wf800hp +cpe:/h:nec:express5800 +cpe:/h:nec:istorage cpe:/h:nec:wr8165n:- +cpe:/h:netapp:hci_compute_node cpe:/h:netapp:hci_compute_node:- +cpe:/h:netapp:hci_storage_node cpe:/h:netapp:hci_storage_node:- cpe:/h:netgear:wnhde111:- cpe:/h:nxp:3a081:- @@ -19187,9 +21625,9 @@ cpe:/h:qualcomm:qtm525 cpe:/h:qualcomm:qtm525:- cpe:/h:qualcomm:qtm527 cpe:/h:qualcomm:qtm527:- +cpe:/h:qualcomm:qualcomm:- cpe:/h:qualcomm:qualcomm215 cpe:/h:qualcomm:qualcomm215:- -cpe:/h:qualcomm:qualcomm:- cpe:/h:qualcomm:rennell:- cpe:/h:qualcomm:rgr7640au cpe:/h:qualcomm:rgr7640au:- @@ -19217,9 +21655,9 @@ cpe:/h:qualcomm:sa8195p cpe:/h:qualcomm:sa8195p:- cpe:/h:qualcomm:saipan:- cpe:/h:qualcomm:sc7180:- +cpe:/h:qualcomm:sc8180x:- cpe:/h:qualcomm:sc8180x%2bsdx55 cpe:/h:qualcomm:sc8180x%2bsdx55:- -cpe:/h:qualcomm:sc8180x:- cpe:/h:qualcomm:sd205:- cpe:/h:qualcomm:sd210:- cpe:/h:qualcomm:sd429 @@ -19228,6 +21666,7 @@ cpe:/h:qualcomm:sd439 cpe:/h:qualcomm:sd439:- cpe:/h:qualcomm:sd450 cpe:/h:qualcomm:sd450:- +cpe:/h:qualcomm:sd_455:- cpe:/h:qualcomm:sd455 cpe:/h:qualcomm:sd455:- cpe:/h:qualcomm:sd460 @@ -19235,6 +21674,7 @@ cpe:/h:qualcomm:sd460:- cpe:/h:qualcomm:sd480:- cpe:/h:qualcomm:sd632 cpe:/h:qualcomm:sd632:- +cpe:/h:qualcomm:sd_636:- cpe:/h:qualcomm:sd636 cpe:/h:qualcomm:sd636:- cpe:/h:qualcomm:sd660 @@ -19245,6 +21685,7 @@ cpe:/h:qualcomm:sd665 cpe:/h:qualcomm:sd665:- cpe:/h:qualcomm:sd670 cpe:/h:qualcomm:sd670:- +cpe:/h:qualcomm:sd_675:- cpe:/h:qualcomm:sd675 cpe:/h:qualcomm:sd675:- cpe:/h:qualcomm:sd6905g:- @@ -19281,19 +21722,16 @@ cpe:/h:qualcomm:sd855:- cpe:/h:qualcomm:sd8655g:- cpe:/h:qualcomm:sd865_5g cpe:/h:qualcomm:sd865_5g:- -cpe:/h:qualcomm:sd8885g:- cpe:/h:qualcomm:sd888:- +cpe:/h:qualcomm:sd8885g:- cpe:/h:qualcomm:sd888_5g cpe:/h:qualcomm:sd888_5g:- +cpe:/h:qualcomm:sd_8c:- cpe:/h:qualcomm:sd8c cpe:/h:qualcomm:sd8c:- +cpe:/h:qualcomm:sd_8cx:- cpe:/h:qualcomm:sd8cx cpe:/h:qualcomm:sd8cx:- -cpe:/h:qualcomm:sd_455:- -cpe:/h:qualcomm:sd_636:- -cpe:/h:qualcomm:sd_675:- -cpe:/h:qualcomm:sd_8c:- -cpe:/h:qualcomm:sd_8cx:- cpe:/h:qualcomm:sda429w cpe:/h:qualcomm:sda429w:- cpe:/h:qualcomm:sda660:- @@ -19546,8 +21984,12 @@ cpe:/h:samsung:clx-6260_ss106a:- cpe:/h:samsung:clx-6260_ss107a:- cpe:/h:samsung:clx-6260_ss108a:- cpe:/h:samsung:clx-6260_sw177a:- +cpe:/h:samsung:ddr4 cpe:/h:samsung:ddr4:- +cpe:/h:samsung:exynos cpe:/h:samsung:exynos:- +cpe:/h:samsung:galaxy_s20 +cpe:/h:samsung:lpddr4 cpe:/h:samsung:lpddr4:- cpe:/h:samsung:ml-3750_ss138a:- cpe:/h:samsung:ml-4510_ss141a:- @@ -19850,18 +22292,62 @@ cpe:/h:samsung:xpress_sl-m2876_ss357a:- cpe:/h:samsung:xpress_sl-m2880_ss358a:- cpe:/h:samsung:xpress_sl-m2885_ss359a:- cpe:/h:samsung:xpress_sl-m3015_ss360a:- +cpe:/h:sharp:aquos_compact_sh-m06 +cpe:/h:sharp:aquos_l2_uq_mobile_j_com +cpe:/h:sharp:aquos_mini_sh-m03 +cpe:/h:sharp:aquos_mobile_sh-n01 +cpe:/h:sharp:aquos_sense2_sh-m08 +cpe:/h:sharp:aquos_sense2_uq_mobile +cpe:/h:sharp:aquos_sense_lite_sh-m05 +cpe:/h:sharp:aquos_sense_plus_sh-m07 +cpe:/h:sharp:aquos_sense_uq_mobile +cpe:/h:sharp:aquos_sh-m02 +cpe:/h:sharp:aquos_sh-rm02 +cpe:/h:siemens:simatic_hmi_basic_panels_generation_1 +cpe:/h:siemens:simatic_hmi_basic_panels_generation_2 +cpe:/h:siemens:simatic_hmi_comfort_panels +cpe:/h:siemens:simatic_hmi_ktp_mobile_panels +cpe:/h:skhynix:ddr4_sdram cpe:/h:skhynix:ddr4_sdram:- +cpe:/h:skhynix:lpddr4 cpe:/h:skhynix:lpddr4:- +cpe:/h:softbank:e-wmta2.3 +cpe:/h:software_toolbox:top_server +cpe:/h:sony:wf-1000x +cpe:/h:sony:wf-sp700n +cpe:/h:sony:wh-1000xm2 +cpe:/h:sony:wh-1000xm3 +cpe:/h:sony:wh-ch700n +cpe:/h:sony:wh-h900n +cpe:/h:sony:wh-xb700 +cpe:/h:sony:wh-xb900n +cpe:/h:sony:wi-1000x +cpe:/h:sony:wi-c600n +cpe:/h:sony:wi-sp600n +cpe:/h:toyota:display_control_unit cpe:/h:toyota:display_control_unit:- cpe:/h:tp-link:archer_c50:- +cpe:/h:tp-link:tl-wr841n +cpe:/h:yamaha:fwx120 +cpe:/h:yamaha:nvr510 +cpe:/h:yamaha:nvr700w +cpe:/h:yamaha:rtx1200 +cpe:/h:yamaha:rtx1210 +cpe:/h:yamaha:rtx3500 +cpe:/h:yamaha:rtx5000 +cpe:/h:yamaha:rtx830 +cpe:/h:yokogawa:b%2fm9000cs cpe:/h:yubico:yubikey_neo:- cpe:/h:zte:zxv10_w300:- cpe:/h:zyxel:amg1202-t10b:- cpe:/h:zyxel:vmg8324-b10a:- +cpe:/o:360:f5c_router_firmware +cpe:/o:360:p0_router_firmware +cpe:/o:3xlogic:infinias_eidc32_firmware cpe:/o:3xlogic:infinias_eidc32_firmware:2.213 +cpe:/o:3xlogic:infinias_eidc32_web cpe:/o:3xlogic:infinias_eidc32_web:1.107 -cpe:/o:a-stage-inc:at-40cm01sr_firmware:- -cpe:/o:a-stage-inc:sct-40cm01sr_firmware:- +cpe:/o:a10networks:advanced_core_operating_system cpe:/o:a10networks:advanced_core_operating_system:3.2.2:- cpe:/o:a10networks:advanced_core_operating_system:3.2.2:p8 cpe:/o:a10networks:advanced_core_operating_system:3.2.3:- @@ -19874,9 +22360,9 @@ cpe:/o:a10networks:advanced_core_operating_system:4.0.0:- cpe:/o:a10networks:advanced_core_operating_system:4.0.1:p3 cpe:/o:a10networks:advanced_core_operating_system:4.1.0:- cpe:/o:a10networks:advanced_core_operating_system:4.1.0:p13 +cpe:/o:a10networks:advanced_core_operating_system:4.1.1:- cpe:/o:a10networks:advanced_core_operating_system:4.1.100:- cpe:/o:a10networks:advanced_core_operating_system:4.1.100:p7 -cpe:/o:a10networks:advanced_core_operating_system:4.1.1:- cpe:/o:a10networks:advanced_core_operating_system:4.1.1:p13:sp1 cpe:/o:a10networks:advanced_core_operating_system:4.1.2:- cpe:/o:a10networks:advanced_core_operating_system:4.1.2:p5:sp1 @@ -19884,14 +22370,19 @@ cpe:/o:a10networks:advanced_core_operating_system:4.1.4:- cpe:/o:a10networks:advanced_core_operating_system:4.1.4:gr1-p4:sp1 cpe:/o:a10networks:advanced_core_operating_system:5.1.0:- cpe:/o:a10networks:advanced_core_operating_system:5.1.0:p3 +cpe:/o:a1:wlan_box_adb_vv2220_firmware cpe:/o:a1:wlan_box_adb_vv2220_firmware:- cpe:/o:abb:ac500_cpu_firmware cpe:/o:abb:cs141_firmware cpe:/o:abb:fox615_tego1_firmware cpe:/o:abb:gms600_firmware +cpe:/o:abb:irb140_firmware cpe:/o:abb:irb140_firmware:- +cpe:/o:abb:irc5_firmware cpe:/o:abb:irc5_firmware:- cpe:/o:abb:modular_switchgear_monitoring_firmware +cpe:/o:abbott:freestyle_libre_firmware +cpe:/o:abbott:freestyle_libre_firmware:- cpe:/o:abb:pm554_firmware:- cpe:/o:abb:pm556_firmware:- cpe:/o:abb:pm564_firmware:- @@ -19914,9 +22405,10 @@ cpe:/o:abb:rtu500_firmware:12.0 cpe:/o:abb:rtu500_firmware:7.0 cpe:/o:abb:rtu500_firmware:8.0 cpe:/o:abb:rtu500_firmware:9.0 -cpe:/o:abbott:freestyle_libre_firmware:- +cpe:/o:abus:secvest_hybrid_fumo50110_firmware cpe:/o:abus:secvest_hybrid_fumo50110_firmware:- cpe:/o:abus:secvest_wireless_alarm_system_fuaa50000_firmware:3.01.17 +cpe:/o:abus:secvest_wireless_control_fube50001_firmware cpe:/o:abus:secvest_wireless_control_fube50001_firmware:- cpe:/o:accfly:720p_firmware cpe:/o:acexy:wireless-n_wifi_repeater_firmware:28.08.06.1 @@ -19926,9 +22418,9 @@ cpe:/o:advantech:bb-eswgp506-2sfp-t_firmware cpe:/o:airleader:airleader_master_control cpe:/o:akcp:sensorprobe2_firmware cpe:/o:akcp:sensorprobe4_firmware +cpe:/o:akcp:sensorprobe8_firmware cpe:/o:akcp:sensorprobe8-x20_firmware cpe:/o:akcp:sensorprobe8-x60_firmware -cpe:/o:akcp:sensorprobe8_firmware cpe:/o:akuvox:c315_firmware:115.116.2613 cpe:/o:alfa:awus036h_firmware:1030.36.604::~~~windows_10~~ cpe:/o:alfa:awus036h_firmware:6.1316.1209::~~~windows_10~~ @@ -19938,11 +22430,14 @@ cpe:/o:aliasrobotics:mir200_firmware cpe:/o:aliasrobotics:mir250_firmware cpe:/o:aliasrobotics:mir500_firmware cpe:/o:alpinelinux:apk-tools +cpe:/o:altran:picotcp_ng cpe:/o:amazon:freertos +cpe:/o:amcrest:1080-lite_8ch_firmware cpe:/o:amcrest:1080-lite_8ch_firmware:- +cpe:/o:amcrest:amdv10814-h5_firmware cpe:/o:amcrest:amdv10814-h5_firmware:- -cpe:/o:amcrest:ip2m-841-v3_firmware cpe:/o:amcrest:ip2m-841_firmware +cpe:/o:amcrest:ip2m-841-v3_firmware cpe:/o:amcrest:ip2m-853ew_firmware cpe:/o:amcrest:ip2m-858w_firmware cpe:/o:amcrest:ip2m-866ew_firmware @@ -19957,6 +22452,7 @@ cpe:/o:amcrest:ip8m-mt2544ew_firmware cpe:/o:amcrest:ip8m-t2499ew_firmware cpe:/o:amcrest:ipm-721_firmware cpe:/o:amcrest:ipm-hx1_firmware +cpe:/o:amd:atikmdag.sys cpe:/o:amd:atikmdag.sys:26.20.15029.27017 cpe:/o:amd:ryzen_master cpe:/o:amino:ak45x_firmware:- @@ -19965,13 +22461,18 @@ cpe:/o:amino:ak65x_firmware:- cpe:/o:amino:aria6xx_firmware:- cpe:/o:amino:aria7xx_firmware:- cpe:/o:amino:kami7b_firmware:- +cpe:/o:antixlinux:antix_linux cpe:/o:antixlinux:antix_linux:- +cpe:/o:apexmic:apm32f103_firmware cpe:/o:apexmic:apm32f103_firmware:- +cpe:/o:apple:apple_tv cpe:/o:apple:ipad_os cpe:/o:apple:ipados cpe:/o:apple:iphone_os cpe:/o:apple:mac_os +cpe:/o:apple:macos cpe:/o:apple:mac_os:11.0.1 +cpe:/o:apple:macos_server cpe:/o:apple:mac_os_x cpe:/o:apple:mac_os_x:10.13.6:- cpe:/o:apple:mac_os_x:10.13.6:security_update_2018-002 @@ -20016,27 +22517,40 @@ cpe:/o:apple:mac_os_x:10.15.7:security_update_2020-005 cpe:/o:apple:mac_os_x:10.15.7:security_update_2020-007 cpe:/o:apple:mac_os_x:10.15.7:security_update_2021-001 cpe:/o:apple:mac_os_x:10.15.7:supplemental_update -cpe:/o:apple:macos -cpe:/o:apple:macos_server cpe:/o:apple:safari cpe:/o:apple:tvos cpe:/o:apple:watchos +cpe:/o:aptus:yale_wipc-301w_firmware +cpe:/o:archlinux:arch_linux cpe:/o:archlinux:arch_linux:- +cpe:/o:arista:dcs-7050cx3-32s-r_firmware cpe:/o:arista:dcs-7050cx3-32s-r_firmware:4.20.11m +cpe:/o:arista:dcs-7050qx-32s-r_firmware cpe:/o:arista:dcs-7050qx-32s-r_firmware:4.20.9m +cpe:/o:arista:dcs-7280sram-48c6-r_firmware cpe:/o:arista:dcs-7280sram-48c6-r_firmware:4.22.0.1f cpe:/o:arista:eos cpe:/o:arlo:q_plus_firmware:1.9.0.3_278 cpe:/o:arm:armv8-m_firmware +cpe:/o:arm:cortex-a32_firmware cpe:/o:arm:cortex-a32_firmware:- +cpe:/o:arm:cortex-a34_firmware cpe:/o:arm:cortex-a34_firmware:- +cpe:/o:arm:cortex-a35_firmware cpe:/o:arm:cortex-a35_firmware:- +cpe:/o:arm:cortex-a53_firmware cpe:/o:arm:cortex-a53_firmware:- +cpe:/o:arm:cortex-a57_firmware cpe:/o:arm:cortex-a57_firmware:- +cpe:/o:arm:cortex-a72_firmware cpe:/o:arm:cortex-a72_firmware:- +cpe:/o:arm:cortex-a73_firmware cpe:/o:arm:cortex-a73_firmware:- +cpe:/o:arm:mbed cpe:/o:arm:mbed_os:5.15.3 cpe:/o:arm:trusted_firmware_m +cpe:/o:arris:arris_tg1692a_firmware +cpe:/o:arris:ruckus_zoneflex_r500_firmware cpe:/o:arris:ruckus_zoneflex_r500_firmware:104.0.0.0.1347 cpe:/o:aruba:cx_6200f_firmware cpe:/o:aruba:cx_6300_firmware @@ -20056,16 +22570,26 @@ cpe:/o:arubanetworks:aruba_3810m_firmware cpe:/o:arubanetworks:aruba_5406r_zl2_firmware cpe:/o:arubanetworks:aruba_5412r_zl2_firmware cpe:/o:arubanetworks:arubaos +cpe:/o:arubanetworks:cx_6200f_firmware +cpe:/o:arubanetworks:cx_6300_firmware +cpe:/o:arubanetworks:cx_6400_firmware +cpe:/o:arubanetworks:cx_8320_firmware +cpe:/o:arubanetworks:cx_8325_firmware +cpe:/o:arubanetworks:cx_8400_firmware cpe:/o:arubanetworks:instant cpe:/o:arubanetworks:sd-wan +cpe:/o:askey:ap4000w_firmware cpe:/o:askey:ap4000w_firmware:tdc_v1.01.003 cpe:/o:askey:ap5100w_firmware cpe:/o:askey:rtf3505vw-n1_br_sv_g000_r3505vwn1001_s32_7_firmware:- +cpe:/o:asrock:rgb_driver_firmware cpe:/o:asrock:rgb_driver_firmware:- cpe:/o:assaabloy:yale_wipc-301w_firmware cpe:/o:assaabloy:yale_wipc-301w_firmware:2.x.2.43:- cpe:/o:assaabloy:yale_wipc-301w_firmware:2.x.2.43:p1 cpe:/o:assaabloy:yale_wipc-303w_firmware +cpe:/o:a-stage-inc:at-40cm01sr_firmware:- +cpe:/o:a-stage-inc:sct-40cm01sr_firmware:- cpe:/o:asus:askey_rtf8115vw_firmware:br_sv_g11.11_rtf_tef001_v6.54_v014 cpe:/o:asus:asmb8-ikvm_firmware:1.14.51 cpe:/o:asus:asmb9-ikvm_firmware:1.11.12 @@ -20083,30 +22607,30 @@ cpe:/o:asus:pro_e800_g4_firmware:1.14.2 cpe:/o:asus:rs100-e10-pi2_firmware:1.13.6 cpe:/o:asus:rs300-e10-ps4_firmware:1.13.6 cpe:/o:asus:rs300-e10-rs4_firmware:1.13.6 -cpe:/o:asus:rs500-e9-ps4_firmware:1.15.4 -cpe:/o:asus:rs500-e9-rs4-u_firmware:1.15.4 -cpe:/o:asus:rs500-e9-rs4_firmware:1.15.4 cpe:/o:asus:rs500a-e10-ps4_firmware:1.15.2 cpe:/o:asus:rs500a-e10-rs4_firmware:1.15.2 cpe:/o:asus:rs500a-e9-ps4_firmware:1.14.1 cpe:/o:asus:rs500a-e9-rs4_firmware:1.14.1 cpe:/o:asus:rs500a-e9_rs4_u_firmware:1.14.1 +cpe:/o:asus:rs500-e9-ps4_firmware:1.15.4 +cpe:/o:asus:rs500-e9-rs4_firmware:1.15.4 +cpe:/o:asus:rs500-e9-rs4-u_firmware:1.15.4 cpe:/o:asus:rs520-e9-rs12-e_firmware:1.15.3 cpe:/o:asus:rs520-e9-rs8_firmware:1.15.3 -cpe:/o:asus:rs700-e9-rs12_firmware:1.11.5 -cpe:/o:asus:rs700-e9-rs4_firmware:1.09 cpe:/o:asus:rs700a-e9-rs12v2_firmware:1.15.1 cpe:/o:asus:rs700a-e9-rs4_firmware:1.10.0 cpe:/o:asus:rs700a-e9-rs4v2_firmware:1.15.1 -cpe:/o:asus:rs720-e9-rs12-e_firmware:1.15.2 -cpe:/o:asus:rs720-e9-rs24-u_firmware:1.14.3 -cpe:/o:asus:rs720-e9-rs8-g_firmware:1.15.2 +cpe:/o:asus:rs700-e9-rs12_firmware:1.11.5 +cpe:/o:asus:rs700-e9-rs4_firmware:1.09 cpe:/o:asus:rs720a-e9-rs12v2_firmware:1.15.2 cpe:/o:asus:rs720a-e9-rs24-e_firmware:1.10.3 cpe:/o:asus:rs720a-e9-rs24v2_firmware:1.15.1 +cpe:/o:asus:rs720-e9-rs12-e_firmware:1.15.2 +cpe:/o:asus:rs720-e9-rs24-u_firmware:1.14.3 +cpe:/o:asus:rs720-e9-rs8-g_firmware:1.15.2 cpe:/o:asus:rs720q-e9-rs24-s_firmware:1.15.0 -cpe:/o:asus:rs720q-e9-rs8-s_firmware:1.15.0 cpe:/o:asus:rs720q-e9-rs8_firmware:1.15.0 +cpe:/o:asus:rs720q-e9-rs8-s_firmware:1.15.0 cpe:/o:asus:rt-ac1750_b1_firmware cpe:/o:asus:rt-ac1900_firmware cpe:/o:asus:rt-ac1900p_firmware @@ -20117,6 +22641,7 @@ cpe:/o:asus:rt-ac5300_firmware cpe:/o:asus:rt-ac58u_firmware cpe:/o:asus:rt-ac65u_firmware cpe:/o:asus:rt-ac66u_b1_firmware +cpe:/o:asus:rt-ac66u_firmware cpe:/o:asus:rt-ac66u_firmware:3.0.0.4.372_67 cpe:/o:asus:rt-ac68p_firmware cpe:/o:asus:rt-ac68r_firmware @@ -20140,8 +22665,8 @@ cpe:/o:asus:ws_c621e_sage_firmware:1.15.1 cpe:/o:asus:ws_x299_pro%2fse_firmware:1.14.1 cpe:/o:asus:z10pe-d16_ws_firmware:1.14.2 cpe:/o:asus:z10pr-d16_firmware:1.14.51 -cpe:/o:asus:z11pa-d8_firmware:1.14.1 cpe:/o:asus:z11pa-d8c_firmware:1.14.1 +cpe:/o:asus:z11pa-d8_firmware:1.14.1 cpe:/o:asus:z11pa-u12%2f10g-2s_firmware:1.15.1 cpe:/o:asus:z11pa-u12_firmware:1.15.1 cpe:/o:asus:z11pr-d16_firmware:1.15.3 @@ -20149,51 +22674,60 @@ cpe:/o:asus:zenwifi_ax_%28xt8%29_firmware cpe:/o:aterm:wg2600hp2_firmware cpe:/o:aterm:wg2600hp_firmware cpe:/o:aterm:wg2600hs_firmware -cpe:/o:atoptechnology:se5901_firmware cpe:/o:atoptechnology:se5901b_firmware +cpe:/o:atoptechnology:se5901_firmware cpe:/o:atoptechnology:se5904d_firmware -cpe:/o:atoptechnology:se5908_firmware cpe:/o:atoptechnology:se5908a_firmware -cpe:/o:atoptechnology:se5916_firmware +cpe:/o:atoptechnology:se5908_firmware cpe:/o:atoptechnology:se5916a_firmware +cpe:/o:atoptechnology:se5916_firmware cpe:/o:atx:minicmts200a_firmware cpe:/o:automationdirect:c-more_ea9-rhi_firmware cpe:/o:automationdirect:c-more_ea9-t10cl_firmware cpe:/o:automationdirect:c-more_ea9-t10wcl_firmware cpe:/o:automationdirect:c-more_ea9-t12cl_firmware -cpe:/o:automationdirect:c-more_ea9-t15cl-r_firmware cpe:/o:automationdirect:c-more_ea9-t15cl_firmware -cpe:/o:automationdirect:c-more_ea9-t6cl-r_firmware +cpe:/o:automationdirect:c-more_ea9-t15cl-r_firmware cpe:/o:automationdirect:c-more_ea9-t6cl_firmware -cpe:/o:automationdirect:c-more_ea9-t7cl-r_firmware +cpe:/o:automationdirect:c-more_ea9-t6cl-r_firmware cpe:/o:automationdirect:c-more_ea9-t7cl_firmware +cpe:/o:automationdirect:c-more_ea9-t7cl-r_firmware cpe:/o:automationdirect:c-more_ea9-t8cl_firmware +cpe:/o:automationdirect:c-more_hmi_ea9_firmware cpe:/o:automationdirect:c-more_hmi_ea9_firmware:6.52 cpe:/o:ave:53ab-wbs_firmware:1.10.62 +cpe:/o:avertx:hd438_firmware +cpe:/o:avertx:hd438_firmware:- +cpe:/o:avertx:hd838_firmware +cpe:/o:avertx:hd838_firmware:- cpe:/o:ave:ts01_firmware:1.0.65 cpe:/o:ave:ts03x-v_firmware:1.10.45a cpe:/o:ave:ts04x-v_firmware:1.10.45a cpe:/o:ave:ts05_firmware:1.10.36 cpe:/o:ave:ts05n-v_firmware:- -cpe:/o:avertx:hd438_firmware:- -cpe:/o:avertx:hd838_firmware:- cpe:/o:avm:fritz%21box_7490_firmware +cpe:/o:axper:vision_ii_firmware cpe:/o:axper:vision_ii_firmware:4.1.53.166 cpe:/o:bab-technologie:eibport_firmware cpe:/o:barco:transform_n +cpe:/o:barco:wepresent_wipg-1600w_firmware cpe:/o:barco:wepresent_wipg-1600w_firmware:2.4.1.19 cpe:/o:barco:wepresent_wipg-1600w_firmware:2.5.0.24 cpe:/o:barco:wepresent_wipg-1600w_firmware:2.5.0.25 cpe:/o:barco:wepresent_wipg-1600w_firmware:2.5.1.8 +cpe:/o:basetech:ge-131_bt-1837836_firmware cpe:/o:basetech:ge-131_bt-1837836_firmware:20180921 +cpe:/o:baxter:em1200_firmware cpe:/o:baxter:em1200_firmware:1.1 cpe:/o:baxter:em1200_firmware:1.2 cpe:/o:baxter:em1200_firmware:1.4 cpe:/o:baxter:em1200_firmware:1.5 +cpe:/o:baxter:em2400_firmware cpe:/o:baxter:em2400_firmware:1.10 cpe:/o:baxter:em2400_firmware:1.11 cpe:/o:baxter:em2400_firmware:1.13 cpe:/o:baxter:em2400_firmware:1.14 +cpe:/o:baxter:phoenix_x36_firmware cpe:/o:baxter:phoenix_x36_firmware:3.36 cpe:/o:baxter:phoenix_x36_firmware:3.40 cpe:/o:baxter:prismaflex_firmware @@ -20204,6 +22738,7 @@ cpe:/o:bd:alaris_8015_pcu_firmware cpe:/o:bd:pyxis_anesthesia_station_es_firmware:1.6.1 cpe:/o:bd:pyxis_medstation_es_firmware:1.6.1 cpe:/o:beckhoff:bk9000_firmware +cpe:/o:beeline:smart_box_firmware cpe:/o:beeline:smart_box_firmware:2.0.38 cpe:/o:beetel:777vr1_firmware:- cpe:/o:belden:hirschmann_hios @@ -20213,14 +22748,15 @@ cpe:/o:belden:hirschmann_hisecos cpe:/o:belden:hisecos cpe:/o:belkin:linksys_wrt160nl_firmware:1.0.04.002_us_20130619 cpe:/o:belkin:linksys_wrt_160nl_firmware:1.0.04:build_2 +cpe:/o:blueonyx:5209r_firmware cpe:/o:blueonyx:5209r_firmware:- cpe:/o:bosch:b426-cn_firmware -cpe:/o:bosch:b426-m_firmware cpe:/o:bosch:b426_firmware cpe:/o:bosch:b426_firmware:03.01.0004 cpe:/o:bosch:b426_firmware:03.02.002 cpe:/o:bosch:b426_firmware:03.03.0009 cpe:/o:bosch:b426_firmware:03.05.0003 +cpe:/o:bosch:b426-m_firmware cpe:/o:bosch:b429-cn_firmware cpe:/o:bosch:cpp13_firmware:- cpe:/o:bosch:cpp13_firmware:7.75 @@ -20241,6 +22777,8 @@ cpe:/o:bosch:cpp7_firmware:- cpe:/o:bosch:cpp7_firmware:7.62 cpe:/o:bosch:cpp7_firmware:7.70 cpe:/o:bosch:cpp7_firmware:7.72 +cpe:/o:bosch:dip_3000_firmware +cpe:/o:bosch:dip_7000_firmware cpe:/o:bosch:divar_ip_2000_firmware cpe:/o:bosch:divar_ip_3000_firmware:- cpe:/o:bosch:divar_ip_5000_firmware @@ -20249,6 +22787,7 @@ cpe:/o:bosch:fsm-2500_firmware cpe:/o:bosch:fsm-5000_firmware cpe:/o:bosch:praesensa_firmware cpe:/o:bosch:praesideo_firmware +cpe:/o:bosch:recording_station_firmware cpe:/o:bosch:recording_station_firmware:- cpe:/o:br-automation:gatemanager_4260_firmware cpe:/o:br-automation:gatemanager_8250_firmware @@ -20292,38 +22831,95 @@ cpe:/o:buffalo:fs-g54_firmware cpe:/o:buffalo:fs-hp-g300n_firmware cpe:/o:buffalo:fs-r600dhp_firmware cpe:/o:buffalo:hw-450hp-zwe_firmware +cpe:/o:buffalo_inc:bhr-4grv_firmware +cpe:/o:buffalo_inc:dwr-hp-g300nh_firmware +cpe:/o:buffalo_inc:fs-600dhp_firmware +cpe:/o:buffalo_inc:fs-g300n_firmware +cpe:/o:buffalo_inc:fs-g54_firmware +cpe:/o:buffalo_inc:fs-hp-g300n_firmware +cpe:/o:buffalo_inc:fs-r600dhp_firmware +cpe:/o:buffalo_inc:hw-450hp-zwe_firmware +cpe:/o:buffalo_inc:wbr2-b11_firmware +cpe:/o:buffalo_inc:wbr2-g54_firmware +cpe:/o:buffalo_inc:wbr2-g54-kd_firmware +cpe:/o:buffalo_inc:wbr-b11_firmware +cpe:/o:buffalo_inc:wbr-g54_firmware +cpe:/o:buffalo_inc:wbr-g54l_firmware +cpe:/o:buffalo_inc:whr2-a54g54_firmware +cpe:/o:buffalo_inc:whr2-g54_firmware +cpe:/o:buffalo_inc:whr-300_firmware +cpe:/o:buffalo_inc:whr-300hp_firmware +cpe:/o:buffalo_inc:whr3-ag54_firmware +cpe:/o:buffalo_inc:whr-g301n_firmware +cpe:/o:buffalo_inc:whr-g54_firmware +cpe:/o:buffalo_inc:whr-g54-nf_firmware +cpe:/o:buffalo_inc:whr-hp-g300n_firmware +cpe:/o:buffalo_inc:whr-hp-gn_firmware +cpe:/o:buffalo_inc:wla2-g54c_firmware +cpe:/o:buffalo_inc:wla2-g54_firmware +cpe:/o:buffalo_inc:wla-b11_firmware +cpe:/o:buffalo_inc:wla-g54c_firmware +cpe:/o:buffalo_inc:wla-g54_firmware +cpe:/o:buffalo_inc:wlah-a54g54_firmware +cpe:/o:buffalo_inc:wlah-am54g54_firmware +cpe:/o:buffalo_inc:wlah-g54_firmware +cpe:/o:buffalo_inc:wli2-tx1-ag54_firmware +cpe:/o:buffalo_inc:wli2-tx1-amg54_firmware +cpe:/o:buffalo_inc:wli2-tx1-g54_firmware +cpe:/o:buffalo_inc:wli3-tx1-amg54_firmware +cpe:/o:buffalo_inc:wli3-tx1-g54_firmware +cpe:/o:buffalo_inc:wli-t1-b11_firmware +cpe:/o:buffalo_inc:wli-tx1-g54_firmware +cpe:/o:buffalo_inc:wpl-05g300_firmware +cpe:/o:buffalo_inc:wsr-1166dhp3_firmware +cpe:/o:buffalo_inc:wsr-1166dhp4_firmware +cpe:/o:buffalo_inc:wvr-g54-nf_firmware +cpe:/o:buffalo_inc:wzr-300hp_firmware +cpe:/o:buffalo_inc:wzr-450hp-cwt_firmware +cpe:/o:buffalo_inc:wzr-450hp_firmware +cpe:/o:buffalo_inc:wzr-450hp-ub_firmware +cpe:/o:buffalo_inc:wzr-600dhp_firmware +cpe:/o:buffalo_inc:wzr-d1100h_firmware +cpe:/o:buffalo_inc:wzr-g108_firmware +cpe:/o:buffalo_inc:wzr-g54_firmware +cpe:/o:buffalo_inc:wzr-hp-ag300h_firmware +cpe:/o:buffalo_inc:wzr-hp-g300nh_firmware +cpe:/o:buffalo_inc:wzr-hp-g301nh_firmware +cpe:/o:buffalo_inc:wzr-hp-g302h_firmware +cpe:/o:buffalo_inc:wzr-hp-g450h_firmware +cpe:/o:buffalo_inc:wzr-hp-g54_firmware +cpe:/o:buffalo:wbr2-b11_firmware +cpe:/o:buffalo:wbr2-g54_firmware +cpe:/o:buffalo:wbr2-g54-kd_firmware cpe:/o:buffalo:wbr-b11_firmware cpe:/o:buffalo:wbr-g54_firmware cpe:/o:buffalo:wbr-g54l_firmware -cpe:/o:buffalo:wbr2-b11_firmware -cpe:/o:buffalo:wbr2-g54-kd_firmware -cpe:/o:buffalo:wbr2-g54_firmware +cpe:/o:buffalo:whr2-a54g54_firmware +cpe:/o:buffalo:whr2-g54_firmware +cpe:/o:buffalo:whr2-g54v_firmware cpe:/o:buffalo:whr-300_firmware cpe:/o:buffalo:whr-300hp_firmware +cpe:/o:buffalo:whr3-ag54_firmware cpe:/o:buffalo:whr-g301n_firmware -cpe:/o:buffalo:whr-g54-nf_firmware cpe:/o:buffalo:whr-g54_firmware +cpe:/o:buffalo:whr-g54-nf_firmware cpe:/o:buffalo:whr-hp-g300n_firmware cpe:/o:buffalo:whr-hp-gn_firmware -cpe:/o:buffalo:whr2-a54g54_firmware -cpe:/o:buffalo:whr2-g54_firmware -cpe:/o:buffalo:whr2-g54v_firmware -cpe:/o:buffalo:whr3-ag54_firmware +cpe:/o:buffalo:wla2-g54c_firmware +cpe:/o:buffalo:wla2-g54_firmware cpe:/o:buffalo:wla-b11_firmware -cpe:/o:buffalo:wla-g54_firmware cpe:/o:buffalo:wla-g54c_firmware -cpe:/o:buffalo:wla2-g54_firmware -cpe:/o:buffalo:wla2-g54c_firmware +cpe:/o:buffalo:wla-g54_firmware cpe:/o:buffalo:wlah-a54g54_firmware cpe:/o:buffalo:wlah-am54g54_firmware cpe:/o:buffalo:wlah-g54_firmware -cpe:/o:buffalo:wli-t1-b11_firmware -cpe:/o:buffalo:wli-tx1-g54_firmware cpe:/o:buffalo:wli2-tx1-ag54_firmware cpe:/o:buffalo:wli2-tx1-amg54_firmware cpe:/o:buffalo:wli2-tx1-g54_firmware cpe:/o:buffalo:wli3-tx1-amg54_firmware cpe:/o:buffalo:wli3-tx1-g54_firmware +cpe:/o:buffalo:wli-t1-b11_firmware +cpe:/o:buffalo:wli-tx1-g54_firmware cpe:/o:buffalo:wpl-05g300_firmware cpe:/o:buffalo:wsr-1166dhp3_firmware cpe:/o:buffalo:wsr-1166dhp4_firmware @@ -20332,8 +22928,8 @@ cpe:/o:buffalo:wsr-2533dhpl2-bk_firmware cpe:/o:buffalo:wvr-g54-nf_firmware cpe:/o:buffalo:wzr-300hp_firmware cpe:/o:buffalo:wzr-450hp-cwt_firmware -cpe:/o:buffalo:wzr-450hp-ub_firmware cpe:/o:buffalo:wzr-450hp_firmware +cpe:/o:buffalo:wzr-450hp-ub_firmware cpe:/o:buffalo:wzr-600dhp_firmware cpe:/o:buffalo:wzr-d1100h_firmware cpe:/o:buffalo:wzr-g108_firmware @@ -20346,11 +22942,47 @@ cpe:/o:buffalo:wzr-hp-g450h_firmware cpe:/o:buffalo:wzr-hp-g54_firmware cpe:/o:buffalo:wzr-rs-g54_firmware cpe:/o:buffalo:wzr-rs-g54hp_firmware +cpe:/o:cacagoo:tv-288zd-2mp_firmware cpe:/o:cacagoo:tv-288zd-2mp_firmware:3.4.2.0919 +cpe:/o:cambiumnetworks:xh2-120_firmware cpe:/o:cambiumnetworks:xh2-120_firmware:- +cpe:/o:cambiumnetworks:xr2436_firmware cpe:/o:cambiumnetworks:xr2436_firmware:- +cpe:/o:cambiumnetworks:xr520_firmware cpe:/o:cambiumnetworks:xr520_firmware:- +cpe:/o:cambiumnetworks:xr620_firmware cpe:/o:cambiumnetworks:xr620_firmware:- +cpe:/o:canonical:ubuntu +cpe:/o:canonical:ubuntu_linux +cpe:/o:canonical:ubuntu_linux:::~~-~~~ +cpe:/o:canonical:ubuntu_linux:10.04 +cpe:/o:canonical:ubuntu_linux:10.04::~~-~~~ +cpe:/o:canonical:ubuntu_linux:10.10 +cpe:/o:canonical:ubuntu_linux:11.04 +cpe:/o:canonical:ubuntu_linux:11.10 +cpe:/o:canonical:ubuntu_linux:12.04 +cpe:/o:canonical:ubuntu_linux:12.04::~~-~~~ +cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~ +cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~ +cpe:/o:canonical:ubuntu_linux:14.04::~~esm~~~ +cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ +cpe:/o:canonical:ubuntu_linux:14.10 +cpe:/o:canonical:ubuntu_linux:15.10 +cpe:/o:canonical:ubuntu_linux:16.04 +cpe:/o:canonical:ubuntu_linux:16.04::~~esm~~~ +cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~ +cpe:/o:canonical:ubuntu_linux:18.04 +cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~ +cpe:/o:canonical:ubuntu_linux:18.10 +cpe:/o:canonical:ubuntu_linux:19.04 +cpe:/o:canonical:ubuntu_linux:19.10 +cpe:/o:canonical:ubuntu_linux:20.04 +cpe:/o:canonical:ubuntu_linux:20.04::~~lts~~~ +cpe:/o:canonical:ubuntu_linux:20.10 +cpe:/o:canonical:ubuntu_linux:21.04 +cpe:/o:canonical:ubuntu_linux:21.04::~~lts~~~ +cpe:/o:canonical:ubuntu_linux:21.10 +cpe:/o:canonical:ubuntu_linux:::~~lts~~~ cpe:/o:canon:ir2202n_firmware:- cpe:/o:canon:ir2204f_firmware:- cpe:/o:canon:ir2204n_firmware:- @@ -20359,15 +22991,25 @@ cpe:/o:canon:ir2206n_firmware:- cpe:/o:canon:lbp113w_firmware:- cpe:/o:canon:lbp151dw_firmware:- cpe:/o:canon:lbp162dw_firmware:- +cpe:/o:canon:mf113w_firmware cpe:/o:canon:mf113w_firmware:- +cpe:/o:canon:mf212w_firmware cpe:/o:canon:mf212w_firmware:- +cpe:/o:canon:mf216n_firmware cpe:/o:canon:mf216n_firmware:- +cpe:/o:canon:mf217w_firmware cpe:/o:canon:mf217w_firmware:- +cpe:/o:canon:mf226dn_firmware cpe:/o:canon:mf226dn_firmware:- +cpe:/o:canon:mf229dw_firmware cpe:/o:canon:mf229dw_firmware:- +cpe:/o:canon:mf231_firmware cpe:/o:canon:mf231_firmware:- +cpe:/o:canon:mf232w_firmware cpe:/o:canon:mf232w_firmware:- +cpe:/o:canon:mf237w_firmware cpe:/o:canon:mf237w_firmware:06.07 +cpe:/o:canon:mf244dw_firmware cpe:/o:canon:mf244dw_firmware:- cpe:/o:canon:mf247dw_firmware:- cpe:/o:canon:mf249dw_firmware:- @@ -20379,90 +23021,80 @@ cpe:/o:canon:mf4580dn_firmware:- cpe:/o:canon:mf4780w_firmware:- cpe:/o:canon:mf4870dn_firmware:- cpe:/o:canon:mf4890dw_firmware:- +cpe:/o:canon:oce_colorwave_3500_firmware cpe:/o:canon:oce_colorwave_3500_firmware:5.1.1.0 cpe:/o:canon:oce_colorwave_500_firmware cpe:/o:canon:oce_colorwave_500_firmware:4.0.0.0 -cpe:/o:canonical:ubuntu_linux:10.04 -cpe:/o:canonical:ubuntu_linux:10.04::~~-~~~ -cpe:/o:canonical:ubuntu_linux:10.10 -cpe:/o:canonical:ubuntu_linux:11.04 -cpe:/o:canonical:ubuntu_linux:11.10 -cpe:/o:canonical:ubuntu_linux:12.04 -cpe:/o:canonical:ubuntu_linux:12.04::~~-~~~ -cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~ -cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~ -cpe:/o:canonical:ubuntu_linux:14.04::~~esm~~~ -cpe:/o:canonical:ubuntu_linux:14.04::~~lts~~~ -cpe:/o:canonical:ubuntu_linux:14.10 -cpe:/o:canonical:ubuntu_linux:15.10 -cpe:/o:canonical:ubuntu_linux:16.04 -cpe:/o:canonical:ubuntu_linux:16.04::~~esm~~~ -cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~ -cpe:/o:canonical:ubuntu_linux:18.04 -cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~ -cpe:/o:canonical:ubuntu_linux:18.10 -cpe:/o:canonical:ubuntu_linux:19.04 -cpe:/o:canonical:ubuntu_linux:19.10 -cpe:/o:canonical:ubuntu_linux:20.04 -cpe:/o:canonical:ubuntu_linux:20.04::~~lts~~~ -cpe:/o:canonical:ubuntu_linux:20.10 -cpe:/o:canonical:ubuntu_linux:21.04 -cpe:/o:canonical:ubuntu_linux:21.04::~~lts~~~ -cpe:/o:canonical:ubuntu_linux:21.10 -cpe:/o:canonical:ubuntu_linux:::~~-~~~ -cpe:/o:canonical:ubuntu_linux:::~~lts~~~ +cpe:/o:castel:nextgen_dvr_firmware cpe:/o:castel:nextgen_dvr_firmware:1.0.0 +cpe:/o:cayintech:cms +cpe:/o:cayintech:cms-20_firmware cpe:/o:cayintech:cms-20_firmware:9.0:14092 cpe:/o:cayintech:cms-20_firmware:9.0:14197 +cpe:/o:cayintech:cms-40_firmware cpe:/o:cayintech:cms-40_firmware:9.0:14093 cpe:/o:cayintech:cms-40_firmware:9.0:14197 cpe:/o:cayintech:cms-40_firmware:9.0:14199 +cpe:/o:cayintech:cms-60_firmware cpe:/o:cayintech:cms-60_firmware:11.0:19025 -cpe:/o:cayintech:cms-se-lxc_firmware:- -cpe:/o:cayintech:cms-se_firmware:11.0:18325 -cpe:/o:cayintech:cms-se_firmware:11.0:19025 -cpe:/o:cayintech:cms-se_firmware:11.0:19179 cpe:/o:cayintech:cms:7.5:11175 cpe:/o:cayintech:cms:8.0:11175 cpe:/o:cayintech:cms:8.2:12199 +cpe:/o:cayintech:cms-se_firmware +cpe:/o:cayintech:cms-se_firmware:11.0:18325 +cpe:/o:cayintech:cms-se_firmware:11.0:19025 +cpe:/o:cayintech:cms-se_firmware:11.0:19179 +cpe:/o:cayintech:cms-se-lxc_firmware +cpe:/o:cayintech:cms-se-lxc_firmware:- +cpe:/o:cayintech:smp-pro4_firmware cpe:/o:cayintech:smp-pro4_firmware:- cpe:/o:cdata:fd1104_firmware:2.4.03_000 +cpe:/o:cdatatec:72408a_firmware cpe:/o:cdatatec:72408a_firmware:1.2.2 cpe:/o:cdatatec:72408a_firmware:2.4.03_000 cpe:/o:cdatatec:72408a_firmware:2.4.04_001 cpe:/o:cdatatec:72408a_firmware:2.4.05_000 +cpe:/o:cdatatec:9008a_firmware cpe:/o:cdatatec:9008a_firmware:1.2.2 cpe:/o:cdatatec:9008a_firmware:2.4.03_000 cpe:/o:cdatatec:9008a_firmware:2.4.04_001 cpe:/o:cdatatec:9008a_firmware:2.4.05_000 +cpe:/o:cdatatec:9016a_firmware cpe:/o:cdatatec:9016a_firmware:1.2.2 cpe:/o:cdatatec:9016a_firmware:2.4.03_000 cpe:/o:cdatatec:9016a_firmware:2.4.04_001 cpe:/o:cdatatec:9016a_firmware:2.4.05_000 +cpe:/o:cdatatec:92408a_firmware cpe:/o:cdatatec:92408a_firmware:1.2.2 cpe:/o:cdatatec:92408a_firmware:2.4.03_000 cpe:/o:cdatatec:92408a_firmware:2.4.04_001 cpe:/o:cdatatec:92408a_firmware:2.4.05_000 +cpe:/o:cdatatec:92416a_firmware cpe:/o:cdatatec:92416a_firmware:1.2.2 cpe:/o:cdatatec:92416a_firmware:2.4.03_000 cpe:/o:cdatatec:92416a_firmware:2.4.04_001 cpe:/o:cdatatec:92416a_firmware:2.4.05_000 +cpe:/o:cdatatec:9288_firmware cpe:/o:cdatatec:9288_firmware:1.2.2 cpe:/o:cdatatec:9288_firmware:2.4.03_000 cpe:/o:cdatatec:9288_firmware:2.4.04_001 cpe:/o:cdatatec:9288_firmware:2.4.05_000 +cpe:/o:cdatatec:97016_firmware cpe:/o:cdatatec:97016_firmware:1.2.2 cpe:/o:cdatatec:97016_firmware:2.4.03_000 cpe:/o:cdatatec:97016_firmware:2.4.04_001 cpe:/o:cdatatec:97016_firmware:2.4.05_000 +cpe:/o:cdatatec:97024p_firmware cpe:/o:cdatatec:97024p_firmware:1.2.2 cpe:/o:cdatatec:97024p_firmware:2.4.03_000 cpe:/o:cdatatec:97024p_firmware:2.4.04_001 cpe:/o:cdatatec:97024p_firmware:2.4.05_000 +cpe:/o:cdatatec:97028p_firmware cpe:/o:cdatatec:97028p_firmware:1.2.2 cpe:/o:cdatatec:97028p_firmware:2.4.03_000 cpe:/o:cdatatec:97028p_firmware:2.4.04_001 cpe:/o:cdatatec:97028p_firmware:2.4.05_000 +cpe:/o:cdatatec:97042p_firmware cpe:/o:cdatatec:97042p_firmware:1.2.2 cpe:/o:cdatatec:97042p_firmware:2.4.03_000 cpe:/o:cdatatec:97042p_firmware:2.4.04_001 @@ -20479,14 +23111,14 @@ cpe:/o:cdatatec:fd1002s_firmware:1.2.2 cpe:/o:cdatatec:fd1002s_firmware:2.4.03_000 cpe:/o:cdatatec:fd1002s_firmware:2.4.04_001 cpe:/o:cdatatec:fd1002s_firmware:2.4.05_000 -cpe:/o:cdatatec:fd1104_firmware:1.2.2 -cpe:/o:cdatatec:fd1104_firmware:2.4.03_000 -cpe:/o:cdatatec:fd1104_firmware:2.4.04_001 -cpe:/o:cdatatec:fd1104_firmware:2.4.05_000 cpe:/o:cdatatec:fd1104b_firmware:1.2.2 cpe:/o:cdatatec:fd1104b_firmware:2.4.03_000 cpe:/o:cdatatec:fd1104b_firmware:2.4.04_001 cpe:/o:cdatatec:fd1104b_firmware:2.4.05_000 +cpe:/o:cdatatec:fd1104_firmware:1.2.2 +cpe:/o:cdatatec:fd1104_firmware:2.4.03_000 +cpe:/o:cdatatec:fd1104_firmware:2.4.04_001 +cpe:/o:cdatatec:fd1104_firmware:2.4.05_000 cpe:/o:cdatatec:fd1104s_firmware:1.2.2 cpe:/o:cdatatec:fd1104s_firmware:2.4.03_000 cpe:/o:cdatatec:fd1104s_firmware:2.4.04_001 @@ -20499,18 +23131,18 @@ cpe:/o:cdatatec:fd1108s_firmware:1.2.2 cpe:/o:cdatatec:fd1108s_firmware:2.4.03_000 cpe:/o:cdatatec:fd1108s_firmware:2.4.04_001 cpe:/o:cdatatec:fd1108s_firmware:2.4.05_000 -cpe:/o:cdatatec:fd1204s-r2_firmware:1.2.2 -cpe:/o:cdatatec:fd1204s-r2_firmware:2.4.03_000 -cpe:/o:cdatatec:fd1204s-r2_firmware:2.4.04_001 -cpe:/o:cdatatec:fd1204s-r2_firmware:2.4.05_000 -cpe:/o:cdatatec:fd1204sn-r2_firmware:1.2.2 -cpe:/o:cdatatec:fd1204sn-r2_firmware:2.4.03_000 -cpe:/o:cdatatec:fd1204sn-r2_firmware:2.4.04_001 -cpe:/o:cdatatec:fd1204sn-r2_firmware:2.4.05_000 cpe:/o:cdatatec:fd1204sn_firmware:1.2.2 cpe:/o:cdatatec:fd1204sn_firmware:2.4.03_000 cpe:/o:cdatatec:fd1204sn_firmware:2.4.04_001 cpe:/o:cdatatec:fd1204sn_firmware:2.4.05_000 +cpe:/o:cdatatec:fd1204sn-r2_firmware:1.2.2 +cpe:/o:cdatatec:fd1204sn-r2_firmware:2.4.03_000 +cpe:/o:cdatatec:fd1204sn-r2_firmware:2.4.04_001 +cpe:/o:cdatatec:fd1204sn-r2_firmware:2.4.05_000 +cpe:/o:cdatatec:fd1204s-r2_firmware:1.2.2 +cpe:/o:cdatatec:fd1204s-r2_firmware:2.4.03_000 +cpe:/o:cdatatec:fd1204s-r2_firmware:2.4.04_001 +cpe:/o:cdatatec:fd1204s-r2_firmware:2.4.05_000 cpe:/o:cdatatec:fd1208s-r2_firmware:1.2.2 cpe:/o:cdatatec:fd1208s-r2_firmware:2.4.03_000 cpe:/o:cdatatec:fd1208s-r2_firmware:2.4.04_001 @@ -20540,12 +23172,17 @@ cpe:/o:cdatatec:fd8000_firmware:2.4.03_000 cpe:/o:cdatatec:fd8000_firmware:2.4.04_001 cpe:/o:cdatatec:fd8000_firmware:2.4.05_000 cpe:/o:cellebrite:ufed_firmware +cpe:/o:cellopoint:cellos cpe:/o:cellopoint:cellos:4.1.10:build20190922 +cpe:/o:centos:centos cpe:/o:centos:centos:7.0 +cpe:/o:checkpoint:multi-domain_management_firmware cpe:/o:checkpoint:multi-domain_management_firmware:r80.40 cpe:/o:checkpoint:multi-domain_management_firmware:r81 +cpe:/o:checkpoint:quantum_security_gateway_firmware cpe:/o:checkpoint:quantum_security_gateway_firmware:r80.40 cpe:/o:checkpoint:quantum_security_gateway_firmware:r81 +cpe:/o:checkpoint:quantum_security_management_firmware cpe:/o:checkpoint:quantum_security_management_firmware:r80.40 cpe:/o:checkpoint:quantum_security_management_firmware:r81 cpe:/o:chinamobile:an_lianbao_wf-1_firmware:1.0.1 @@ -20567,7 +23204,9 @@ cpe:/o:chiyu-tech:semac_s1_osdp_firmware:- cpe:/o:chiyu-tech:semac_s2_firmware:- cpe:/o:chiyu-tech:semac_s3v3_firmware:- cpe:/o:chiyu-tech:webpass_firmware:- +cpe:/o:chiyutw:bf-430_firmware cpe:/o:circutor:sge-plc1000_firmware:0.9.2b +cpe:/o:cisco:5508_wireless_controller_firmware cpe:/o:cisco:5508_wireless_controller_firmware:8.10%28204.92%29 cpe:/o:cisco:5508_wireless_controller_firmware:8.5%28151.0%29 cpe:/o:cisco:5508_wireless_controller_firmware:8.8%28120.0%29 @@ -20645,6 +23284,7 @@ cpe:/o:cisco:aironet_3800p_firmware cpe:/o:cisco:aironet_3800p_firmware:8.10%281.255%29 cpe:/o:cisco:aironet_4800_firmware cpe:/o:cisco:aironet_4800_firmware:8.10%281.255%29 +cpe:/o:cisco:asa_5505_firmware cpe:/o:cisco:asa_5505_firmware:100.13%280%29 cpe:/o:cisco:asa_5505_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5505_firmware:101.6%281.96%29 @@ -20652,19 +23292,20 @@ cpe:/o:cisco:asa_5505_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5505_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5505_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5505_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5505_firmware:9.12%282%29 cpe:/o:cisco:asa_5505_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5505_firmware:9.12%282%29 cpe:/o:cisco:asa_5505_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5505_firmware:9.4%281%29 cpe:/o:cisco:asa_5505_firmware:9.4%284%29 cpe:/o:cisco:asa_5505_firmware:9.6%284%29 +cpe:/o:cisco:asa_5505_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5505_firmware:9.8%283%29 cpe:/o:cisco:asa_5505_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5505_firmware:9.9%282%29 cpe:/o:cisco:asa_5505_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5505_firmware:9.9%282%29 cpe:/o:cisco:asa_5505_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5505_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5505_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5510_firmware cpe:/o:cisco:asa_5510_firmware:100.13%280%29 cpe:/o:cisco:asa_5510_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5510_firmware:101.6%281.96%29 @@ -20672,19 +23313,20 @@ cpe:/o:cisco:asa_5510_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5510_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5510_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5510_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5510_firmware:9.12%282%29 cpe:/o:cisco:asa_5510_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5510_firmware:9.12%282%29 cpe:/o:cisco:asa_5510_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5510_firmware:9.4%281%29 cpe:/o:cisco:asa_5510_firmware:9.4%284%29 cpe:/o:cisco:asa_5510_firmware:9.6%284%29 +cpe:/o:cisco:asa_5510_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5510_firmware:9.8%283%29 cpe:/o:cisco:asa_5510_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5510_firmware:9.9%282%29 cpe:/o:cisco:asa_5510_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5510_firmware:9.9%282%29 cpe:/o:cisco:asa_5510_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5510_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5510_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5512-x_firmware cpe:/o:cisco:asa_5512-x_firmware:100.13%280%29 cpe:/o:cisco:asa_5512-x_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5512-x_firmware:101.6%281.96%29 @@ -20692,19 +23334,20 @@ cpe:/o:cisco:asa_5512-x_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5512-x_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5512-x_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5512-x_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5512-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5512-x_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5512-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5512-x_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5512-x_firmware:9.4%281%29 cpe:/o:cisco:asa_5512-x_firmware:9.4%284%29 cpe:/o:cisco:asa_5512-x_firmware:9.6%284%29 +cpe:/o:cisco:asa_5512-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5512-x_firmware:9.8%283%29 cpe:/o:cisco:asa_5512-x_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5512-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5512-x_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5512-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5512-x_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5512-x_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5512-x_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5515-x_firmware cpe:/o:cisco:asa_5515-x_firmware:100.13%280%29 cpe:/o:cisco:asa_5515-x_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5515-x_firmware:101.6%281.96%29 @@ -20712,19 +23355,20 @@ cpe:/o:cisco:asa_5515-x_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5515-x_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5515-x_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5515-x_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5515-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5515-x_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5515-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5515-x_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5515-x_firmware:9.4%281%29 cpe:/o:cisco:asa_5515-x_firmware:9.4%284%29 cpe:/o:cisco:asa_5515-x_firmware:9.6%284%29 +cpe:/o:cisco:asa_5515-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5515-x_firmware:9.8%283%29 cpe:/o:cisco:asa_5515-x_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5515-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5515-x_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5515-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5515-x_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5515-x_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5515-x_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5520_firmware cpe:/o:cisco:asa_5520_firmware:100.13%280%29 cpe:/o:cisco:asa_5520_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5520_firmware:101.6%281.96%29 @@ -20732,19 +23376,20 @@ cpe:/o:cisco:asa_5520_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5520_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5520_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5520_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5520_firmware:9.12%282%29 cpe:/o:cisco:asa_5520_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5520_firmware:9.12%282%29 cpe:/o:cisco:asa_5520_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5520_firmware:9.4%281%29 cpe:/o:cisco:asa_5520_firmware:9.4%284%29 cpe:/o:cisco:asa_5520_firmware:9.6%284%29 +cpe:/o:cisco:asa_5520_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5520_firmware:9.8%283%29 cpe:/o:cisco:asa_5520_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5520_firmware:9.9%282%29 cpe:/o:cisco:asa_5520_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5520_firmware:9.9%282%29 cpe:/o:cisco:asa_5520_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5520_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5520_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5525-x_firmware cpe:/o:cisco:asa_5525-x_firmware:100.13%280%29 cpe:/o:cisco:asa_5525-x_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5525-x_firmware:101.6%281.96%29 @@ -20752,19 +23397,20 @@ cpe:/o:cisco:asa_5525-x_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5525-x_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5525-x_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5525-x_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5525-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5525-x_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5525-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5525-x_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5525-x_firmware:9.4%281%29 cpe:/o:cisco:asa_5525-x_firmware:9.4%284%29 cpe:/o:cisco:asa_5525-x_firmware:9.6%284%29 +cpe:/o:cisco:asa_5525-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5525-x_firmware:9.8%283%29 cpe:/o:cisco:asa_5525-x_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5525-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5525-x_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5525-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5525-x_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5525-x_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5525-x_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5540_firmware cpe:/o:cisco:asa_5540_firmware:100.13%280%29 cpe:/o:cisco:asa_5540_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5540_firmware:101.6%281.96%29 @@ -20772,19 +23418,20 @@ cpe:/o:cisco:asa_5540_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5540_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5540_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5540_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5540_firmware:9.12%282%29 cpe:/o:cisco:asa_5540_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5540_firmware:9.12%282%29 cpe:/o:cisco:asa_5540_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5540_firmware:9.4%281%29 cpe:/o:cisco:asa_5540_firmware:9.4%284%29 cpe:/o:cisco:asa_5540_firmware:9.6%284%29 +cpe:/o:cisco:asa_5540_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5540_firmware:9.8%283%29 cpe:/o:cisco:asa_5540_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5540_firmware:9.9%282%29 cpe:/o:cisco:asa_5540_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5540_firmware:9.9%282%29 cpe:/o:cisco:asa_5540_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5540_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5540_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5545-x_firmware cpe:/o:cisco:asa_5545-x_firmware:100.13%280%29 cpe:/o:cisco:asa_5545-x_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5545-x_firmware:101.6%281.96%29 @@ -20792,19 +23439,20 @@ cpe:/o:cisco:asa_5545-x_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5545-x_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5545-x_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5545-x_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5545-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5545-x_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5545-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5545-x_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5545-x_firmware:9.4%281%29 cpe:/o:cisco:asa_5545-x_firmware:9.4%284%29 cpe:/o:cisco:asa_5545-x_firmware:9.6%284%29 +cpe:/o:cisco:asa_5545-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5545-x_firmware:9.8%283%29 cpe:/o:cisco:asa_5545-x_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5545-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5545-x_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5545-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5545-x_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5545-x_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5545-x_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5550_firmware cpe:/o:cisco:asa_5550_firmware:100.13%280%29 cpe:/o:cisco:asa_5550_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5550_firmware:101.6%281.96%29 @@ -20812,19 +23460,20 @@ cpe:/o:cisco:asa_5550_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5550_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5550_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5550_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5550_firmware:9.12%282%29 cpe:/o:cisco:asa_5550_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5550_firmware:9.12%282%29 cpe:/o:cisco:asa_5550_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5550_firmware:9.4%281%29 cpe:/o:cisco:asa_5550_firmware:9.4%284%29 cpe:/o:cisco:asa_5550_firmware:9.6%284%29 +cpe:/o:cisco:asa_5550_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5550_firmware:9.8%283%29 cpe:/o:cisco:asa_5550_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5550_firmware:9.9%282%29 cpe:/o:cisco:asa_5550_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5550_firmware:9.9%282%29 cpe:/o:cisco:asa_5550_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5550_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5550_firmware:96.4%280.42%29 +cpe:/o:cisco:asa_5555-x_firmware cpe:/o:cisco:asa_5555-x_firmware:100.13%280%29 cpe:/o:cisco:asa_5555-x_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5555-x_firmware:101.6%281.96%29 @@ -20832,19 +23481,19 @@ cpe:/o:cisco:asa_5555-x_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5555-x_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5555-x_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5555-x_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5555-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5555-x_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5555-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5555-x_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5555-x_firmware:9.4%281%29 cpe:/o:cisco:asa_5555-x_firmware:9.4%284%29 cpe:/o:cisco:asa_5555-x_firmware:9.6%284%29 +cpe:/o:cisco:asa_5555-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5555-x_firmware:9.8%283%29 cpe:/o:cisco:asa_5555-x_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5555-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5555-x_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5555-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5555-x_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5555-x_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5555-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5580_firmware:100.13%280%29 cpe:/o:cisco:asa_5580_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5580_firmware:101.6%281.96%29 @@ -20852,19 +23501,19 @@ cpe:/o:cisco:asa_5580_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5580_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5580_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5580_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5580_firmware:9.12%282%29 cpe:/o:cisco:asa_5580_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5580_firmware:9.12%282%29 cpe:/o:cisco:asa_5580_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5580_firmware:9.4%281%29 cpe:/o:cisco:asa_5580_firmware:9.4%284%29 cpe:/o:cisco:asa_5580_firmware:9.6%284%29 +cpe:/o:cisco:asa_5580_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5580_firmware:9.8%283%29 cpe:/o:cisco:asa_5580_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5580_firmware:9.9%282%29 cpe:/o:cisco:asa_5580_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5580_firmware:9.9%282%29 cpe:/o:cisco:asa_5580_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5580_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5580_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5585-x_firmware:100.13%280%29 cpe:/o:cisco:asa_5585-x_firmware:101.5%281.26%29 cpe:/o:cisco:asa_5585-x_firmware:101.6%281.96%29 @@ -20872,19 +23521,19 @@ cpe:/o:cisco:asa_5585-x_firmware:201.5%2823.16%29 cpe:/o:cisco:asa_5585-x_firmware:9.10%281.220%29 cpe:/o:cisco:asa_5585-x_firmware:9.10%281.3%29 cpe:/o:cisco:asa_5585-x_firmware:9.12%281.6%29 -cpe:/o:cisco:asa_5585-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5585-x_firmware:9.12%282.12%29 +cpe:/o:cisco:asa_5585-x_firmware:9.12%282%29 cpe:/o:cisco:asa_5585-x_firmware:9.13%280.33%29 cpe:/o:cisco:asa_5585-x_firmware:9.4%281%29 cpe:/o:cisco:asa_5585-x_firmware:9.4%284%29 cpe:/o:cisco:asa_5585-x_firmware:9.6%284%29 +cpe:/o:cisco:asa_5585-x_firmware:96.4%280.42%29 cpe:/o:cisco:asa_5585-x_firmware:9.8%283%29 cpe:/o:cisco:asa_5585-x_firmware:9.8%284.18%29 -cpe:/o:cisco:asa_5585-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5585-x_firmware:9.9%282.21%29 +cpe:/o:cisco:asa_5585-x_firmware:9.9%282%29 cpe:/o:cisco:asa_5585-x_firmware:9.9%282.52%29 cpe:/o:cisco:asa_5585-x_firmware:9.9%282.55%29 -cpe:/o:cisco:asa_5585-x_firmware:96.4%280.42%29 cpe:/o:cisco:asr-9901-rp_firmware cpe:/o:cisco:asyncos cpe:/o:cisco:c125_m5_firmware @@ -20900,23 +23549,36 @@ cpe:/o:cisco:catalyst_9800_firmware cpe:/o:cisco:catalyst_iw6300_firmware cpe:/o:cisco:catalyst_iw6300_firmware:8.10%281.255%29 cpe:/o:cisco:cgr1000_firmware +cpe:/o:cisco:csp_5228-w_firmware cpe:/o:cisco:csp_5228-w_firmware:6.4%281%29 cpe:/o:cisco:csp_5228-w_firmware:6.4%283d%29 +cpe:/o:cisco:csp_5436-w_firmware cpe:/o:cisco:csp_5436-w_firmware:6.4%281%29 cpe:/o:cisco:csp_5436-w_firmware:6.4%283d%29 cpe:/o:cisco:encs_5100_firmware cpe:/o:cisco:encs_5400_firmware +cpe:/o:cisco:encs_5406-w_firmware cpe:/o:cisco:encs_5406-w_firmware:6.4%281%29 cpe:/o:cisco:encs_5406-w_firmware:6.4%283d%29 +cpe:/o:cisco:encs_5408-w_firmware cpe:/o:cisco:encs_5408-w_firmware:6.4%281%29 cpe:/o:cisco:encs_5408-w_firmware:6.4%283d%29 +cpe:/o:cisco:encs_5412-w_firmware cpe:/o:cisco:encs_5412-w_firmware:6.4%281%29 cpe:/o:cisco:encs_5412-w_firmware:6.4%283d%29 +cpe:/o:cisco:ex60_firmware cpe:/o:cisco:ex60_firmware:- +cpe:/o:cisco:ex90_firmware cpe:/o:cisco:ex90_firmware:- cpe:/o:cisco:firepower_extensible_operating_system cpe:/o:cisco:firepower_extensible_operating_system:2.4%281.249%29 cpe:/o:cisco:firepower_threat_defense +cpe:/o:cisco:fmc1000-k9_bios +cpe:/o:cisco:fmc1000-k9_firmware +cpe:/o:cisco:fmc2500-k9_bios +cpe:/o:cisco:fmc2500-k9_firmware +cpe:/o:cisco:fmc4500-k9_bios +cpe:/o:cisco:fmc4500-k9_firmware cpe:/o:cisco:fxos cpe:/o:cisco:fxos:- cpe:/o:cisco:fxos:2.4 @@ -20926,6 +23588,7 @@ cpe:/o:cisco:fxos:r231 cpe:/o:cisco:hyperflex_hx_data_platform cpe:/o:cisco:hyperflex_hx_data_platform:4.0%282a%29 cpe:/o:cisco:ic3000_industrial_compute_gateway_firmware +cpe:/o:cisco:ios cpe:/o:cisco:ios:- cpe:/o:cisco:ios:12.2%2818%29ixa cpe:/o:cisco:ios:12.2%2818%29ixb @@ -21493,7 +24156,6 @@ cpe:/o:cisco:ios:12.2%2858%29ez cpe:/o:cisco:ios:12.2%2858%29se cpe:/o:cisco:ios:12.2%2858%29se1 cpe:/o:cisco:ios:12.2%2858%29se2 -cpe:/o:cisco:ios:12.2%286%29i1 cpe:/o:cisco:ios:12.2%2860%29ez cpe:/o:cisco:ios:12.2%2860%29ez1 cpe:/o:cisco:ios:12.2%2860%29ez10 @@ -21510,6 +24172,7 @@ cpe:/o:cisco:ios:12.2%2860%29ez6 cpe:/o:cisco:ios:12.2%2860%29ez7 cpe:/o:cisco:ios:12.2%2860%29ez8 cpe:/o:cisco:ios:12.2%2860%29ez9 +cpe:/o:cisco:ios:12.2%286%29i1 cpe:/o:cisco:ios:12.3%2811%29ja2 cpe:/o:cisco:ios:12.3%2811%29jx cpe:/o:cisco:ios:12.3%2811%29jx1 @@ -21750,7 +24413,6 @@ cpe:/o:cisco:ios:12.3%288%29yi2 cpe:/o:cisco:ios:12.3%288%29yi3 cpe:/o:cisco:ios:12.3%288%29za cpe:/o:cisco:ios:12.3%288%29za1 -cpe:/o:cisco:ios:12.4%281%29 cpe:/o:cisco:ios:12.4%2810%29 cpe:/o:cisco:ios:12.4%2810b%29 cpe:/o:cisco:ios:12.4%2810c%29 @@ -21799,6 +24461,7 @@ cpe:/o:cisco:ios:12.4%2812%29 cpe:/o:cisco:ios:12.4%2812%29mr cpe:/o:cisco:ios:12.4%2812%29mr1 cpe:/o:cisco:ios:12.4%2812%29mr2 +cpe:/o:cisco:ios:12.4%281%29 cpe:/o:cisco:ios:12.4%2812a%29 cpe:/o:cisco:ios:12.4%2812b%29 cpe:/o:cisco:ios:12.4%2812c%29 @@ -21915,31 +24578,6 @@ cpe:/o:cisco:ios:12.4%2819b%29 cpe:/o:cisco:ios:12.4%281a%29 cpe:/o:cisco:ios:12.4%281b%29 cpe:/o:cisco:ios:12.4%281c%29 -cpe:/o:cisco:ios:12.4%282%29mr -cpe:/o:cisco:ios:12.4%282%29mr1 -cpe:/o:cisco:ios:12.4%282%29t -cpe:/o:cisco:ios:12.4%282%29t1 -cpe:/o:cisco:ios:12.4%282%29t2 -cpe:/o:cisco:ios:12.4%282%29t3 -cpe:/o:cisco:ios:12.4%282%29t4 -cpe:/o:cisco:ios:12.4%282%29t5 -cpe:/o:cisco:ios:12.4%282%29t6 -cpe:/o:cisco:ios:12.4%282%29xa -cpe:/o:cisco:ios:12.4%282%29xa1 -cpe:/o:cisco:ios:12.4%282%29xa2 -cpe:/o:cisco:ios:12.4%282%29xb -cpe:/o:cisco:ios:12.4%282%29xb1 -cpe:/o:cisco:ios:12.4%282%29xb10 -cpe:/o:cisco:ios:12.4%282%29xb11 -cpe:/o:cisco:ios:12.4%282%29xb12 -cpe:/o:cisco:ios:12.4%282%29xb2 -cpe:/o:cisco:ios:12.4%282%29xb3 -cpe:/o:cisco:ios:12.4%282%29xb4 -cpe:/o:cisco:ios:12.4%282%29xb5 -cpe:/o:cisco:ios:12.4%282%29xb6 -cpe:/o:cisco:ios:12.4%282%29xb7 -cpe:/o:cisco:ios:12.4%282%29xb8 -cpe:/o:cisco:ios:12.4%282%29xb9 cpe:/o:cisco:ios:12.4%2820%29mr cpe:/o:cisco:ios:12.4%2820%29mr1 cpe:/o:cisco:ios:12.4%2820%29mr2 @@ -21985,6 +24623,31 @@ cpe:/o:cisco:ios:12.4%2822%29xr6 cpe:/o:cisco:ios:12.4%2822%29xr7 cpe:/o:cisco:ios:12.4%2822%29xr8 cpe:/o:cisco:ios:12.4%2822%29xr9 +cpe:/o:cisco:ios:12.4%282%29mr +cpe:/o:cisco:ios:12.4%282%29mr1 +cpe:/o:cisco:ios:12.4%282%29t +cpe:/o:cisco:ios:12.4%282%29t1 +cpe:/o:cisco:ios:12.4%282%29t2 +cpe:/o:cisco:ios:12.4%282%29t3 +cpe:/o:cisco:ios:12.4%282%29t4 +cpe:/o:cisco:ios:12.4%282%29t5 +cpe:/o:cisco:ios:12.4%282%29t6 +cpe:/o:cisco:ios:12.4%282%29xa +cpe:/o:cisco:ios:12.4%282%29xa1 +cpe:/o:cisco:ios:12.4%282%29xa2 +cpe:/o:cisco:ios:12.4%282%29xb +cpe:/o:cisco:ios:12.4%282%29xb1 +cpe:/o:cisco:ios:12.4%282%29xb10 +cpe:/o:cisco:ios:12.4%282%29xb11 +cpe:/o:cisco:ios:12.4%282%29xb12 +cpe:/o:cisco:ios:12.4%282%29xb2 +cpe:/o:cisco:ios:12.4%282%29xb3 +cpe:/o:cisco:ios:12.4%282%29xb4 +cpe:/o:cisco:ios:12.4%282%29xb5 +cpe:/o:cisco:ios:12.4%282%29xb6 +cpe:/o:cisco:ios:12.4%282%29xb7 +cpe:/o:cisco:ios:12.4%282%29xb8 +cpe:/o:cisco:ios:12.4%282%29xb9 cpe:/o:cisco:ios:12.4%2823%29 cpe:/o:cisco:ios:12.4%2823a%29 cpe:/o:cisco:ios:12.4%2823b%29 @@ -23023,6 +25686,7 @@ cpe:/o:cisco:ios:15.7%283%29m4b cpe:/o:cisco:ios:15.7%283%29m5 cpe:/o:cisco:ios:15.7%283%29m6 cpe:/o:cisco:ios:15.7%283%29m7 +cpe:/o:cisco:ios:15.8%283.0z%29m1 cpe:/o:cisco:ios:15.8%283%29m cpe:/o:cisco:ios:15.8%283%29m0a cpe:/o:cisco:ios:15.8%283%29m0b @@ -23036,7 +25700,6 @@ cpe:/o:cisco:ios:15.8%283%29m3b cpe:/o:cisco:ios:15.8%283%29m4 cpe:/o:cisco:ios:15.8%283%29m5 cpe:/o:cisco:ios:15.8%283%29m6 -cpe:/o:cisco:ios:15.8%283.0z%29m1 cpe:/o:cisco:ios:15.8%289%29 cpe:/o:cisco:ios:15.9 cpe:/o:cisco:ios:15.9%283%29m @@ -23052,9 +25715,6 @@ cpe:/o:cisco:ios_xe cpe:/o:cisco:ios_xe:- cpe:/o:cisco:ios_xe:15.1%284%29m cpe:/o:cisco:ios_xe:15.2%287%29e -cpe:/o:cisco:ios_xe:16.1.1 -cpe:/o:cisco:ios_xe:16.1.2 -cpe:/o:cisco:ios_xe:16.1.3 cpe:/o:cisco:ios_xe:16.10.1 cpe:/o:cisco:ios_xe:16.10.1a cpe:/o:cisco:ios_xe:16.10.1b @@ -23067,12 +25727,14 @@ cpe:/o:cisco:ios_xe:16.10.1s cpe:/o:cisco:ios_xe:16.10.2 cpe:/o:cisco:ios_xe:16.10.3 cpe:/o:cisco:ios_xe:16.10.4 +cpe:/o:cisco:ios_xe:16.1.1 cpe:/o:cisco:ios_xe:16.11.1 cpe:/o:cisco:ios_xe:16.11.1a cpe:/o:cisco:ios_xe:16.11.1b cpe:/o:cisco:ios_xe:16.11.1c cpe:/o:cisco:ios_xe:16.11.1s cpe:/o:cisco:ios_xe:16.11.2 +cpe:/o:cisco:ios_xe:16.1.2 cpe:/o:cisco:ios_xe:16.12 cpe:/o:cisco:ios_xe:16.12.1 cpe:/o:cisco:ios_xe:16.12.1a @@ -23098,6 +25760,7 @@ cpe:/o:cisco:ios_xe:16.12.5 cpe:/o:cisco:ios_xe:16.12.5a cpe:/o:cisco:ios_xe:16.12.5b cpe:/o:cisco:ios_xe:16.12.8 +cpe:/o:cisco:ios_xe:16.1.3 cpe:/o:cisco:ios_xe:16.2.1 cpe:/o:cisco:ios_xe:16.2.2 cpe:/o:cisco:ios_xe:16.3.1 @@ -23135,11 +25798,11 @@ cpe:/o:cisco:ios_xe:16.6.7 cpe:/o:cisco:ios_xe:16.6.7a cpe:/o:cisco:ios_xe:16.6.8 cpe:/o:cisco:ios_xe:16.6.9 -cpe:/o:cisco:ios_xe:16.7%281%29 cpe:/o:cisco:ios_xe:16.7.1 cpe:/o:cisco:ios_xe:16.7.1a cpe:/o:cisco:ios_xe:16.7.1b cpe:/o:cisco:ios_xe:16.7.2 +cpe:/o:cisco:ios_xe:16.7%281%29 cpe:/o:cisco:ios_xe:16.7.3 cpe:/o:cisco:ios_xe:16.7.4 cpe:/o:cisco:ios_xe:16.8.1 @@ -23532,16 +26195,17 @@ cpe:/o:cisco:ip_phone_8865_firmware:10.3%281%29es14 cpe:/o:cisco:ip_phone_8865_firmware:11.0%281%29 cpe:/o:cisco:ip_phone_8865_firmware:11.0%285%29sr1 cpe:/o:cisco:ip_phone_8865_with_multiplatform_firmware +cpe:/o:cisco:ironport_asyncos cpe:/o:cisco:meraki_mx100_firmware:- cpe:/o:cisco:meraki_mx250_firmware:- cpe:/o:cisco:meraki_mx450_firmware:- cpe:/o:cisco:meraki_mx64_firmware:- cpe:/o:cisco:meraki_mx64w_firmware:- -cpe:/o:cisco:meraki_mx67_firmware:- cpe:/o:cisco:meraki_mx67c_firmware:- +cpe:/o:cisco:meraki_mx67_firmware:- cpe:/o:cisco:meraki_mx67w_firmware:- -cpe:/o:cisco:meraki_mx68_firmware:- cpe:/o:cisco:meraki_mx68cw_firmware:- +cpe:/o:cisco:meraki_mx68_firmware:- cpe:/o:cisco:meraki_mx68w_firmware:- cpe:/o:cisco:meraki_mx84_firmware:- cpe:/o:cisco:n540-12z20g-sys-a%2fd_firmware @@ -23554,26 +26218,26 @@ cpe:/o:cisco:n560-4-sys_firmware cpe:/o:cisco:n560-7-sys_firmware cpe:/o:cisco:nc55-rp-e_firmware cpe:/o:cisco:nc55-rp_firmware -cpe:/o:cisco:ncs-5501-se_firmware +cpe:/o:cisco:ncs1001_firmware +cpe:/o:cisco:ncs1002_firmware +cpe:/o:cisco:ncs1004_firmware +cpe:/o:cisco:ncs5001_firmware +cpe:/o:cisco:ncs5002_firmware +cpe:/o:cisco:ncs5011_firmware cpe:/o:cisco:ncs-5501_firmware -cpe:/o:cisco:ncs-5502-se_firmware +cpe:/o:cisco:ncs-5501-se_firmware cpe:/o:cisco:ncs-5502_firmware +cpe:/o:cisco:ncs-5502-se_firmware cpe:/o:cisco:ncs-55a1-24h_firmware cpe:/o:cisco:ncs-55a1-24q6h-s_firmware -cpe:/o:cisco:ncs-55a1-36h-s_firmware cpe:/o:cisco:ncs-55a1-36h-se-s_firmware +cpe:/o:cisco:ncs-55a1-36h-s_firmware +cpe:/o:cisco:ncs55-a1-48q6h_firmware cpe:/o:cisco:ncs-55a2-mod-hd-s_firmware cpe:/o:cisco:ncs-55a2-mod-hx-s_firmware -cpe:/o:cisco:ncs-55a2-mod-s_firmware cpe:/o:cisco:ncs-55a2-mod-se-h-s_firmware cpe:/o:cisco:ncs-55a2-mod-se-s_firmware -cpe:/o:cisco:ncs1001_firmware -cpe:/o:cisco:ncs1002_firmware -cpe:/o:cisco:ncs1004_firmware -cpe:/o:cisco:ncs5001_firmware -cpe:/o:cisco:ncs5002_firmware -cpe:/o:cisco:ncs5011_firmware -cpe:/o:cisco:ncs55-a1-48q6h_firmware +cpe:/o:cisco:ncs-55a2-mod-s_firmware cpe:/o:cisco:nx-os cpe:/o:cisco:nx-os:- cpe:/o:cisco:nx-os:11.0%281b%29 @@ -23806,8 +26470,8 @@ cpe:/o:cisco:nx-os:5.2%281%29sm3%281.1a%29 cpe:/o:cisco:nx-os:5.2%281%29sm3%281.1b%29 cpe:/o:cisco:nx-os:5.2%281%29sm3%281.1c%29 cpe:/o:cisco:nx-os:5.2%281%29sm3%282.1%29 -cpe:/o:cisco:nx-os:5.2%281%29sv3%281.1%29 cpe:/o:cisco:nx-os:5.2%281%29sv3%281.10%29 +cpe:/o:cisco:nx-os:5.2%281%29sv3%281.1%29 cpe:/o:cisco:nx-os:5.2%281%29sv3%281.15%29 cpe:/o:cisco:nx-os:5.2%281%29sv3%281.2%29 cpe:/o:cisco:nx-os:5.2%281%29sv3%281.3%29 @@ -23875,12 +26539,13 @@ cpe:/o:cisco:nx-os:6.0%282%29a6%288%29 cpe:/o:cisco:nx-os:6.0%282%29a7%281%29 cpe:/o:cisco:nx-os:6.0%282%29a7%281a%29 cpe:/o:cisco:nx-os:6.0%282%29a7%282%29 -cpe:/o:cisco:nx-os:6.0%282%29a8%281%29 +cpe:/o:cisco:nx-os:6.0%282%29a:7%282a%29 cpe:/o:cisco:nx-os:6.0%282%29a8%2810%29 cpe:/o:cisco:nx-os:6.0%282%29a8%2810a%29 cpe:/o:cisco:nx-os:6.0%282%29a8%2811%29 cpe:/o:cisco:nx-os:6.0%282%29a8%2811a%29 cpe:/o:cisco:nx-os:6.0%282%29a8%2811b%29 +cpe:/o:cisco:nx-os:6.0%282%29a8%281%29 cpe:/o:cisco:nx-os:6.0%282%29a8%282%29 cpe:/o:cisco:nx-os:6.0%282%29a8%283%29 cpe:/o:cisco:nx-os:6.0%282%29a8%284%29 @@ -23892,7 +26557,6 @@ cpe:/o:cisco:nx-os:6.0%282%29a8%287a%29 cpe:/o:cisco:nx-os:6.0%282%29a8%287b%29 cpe:/o:cisco:nx-os:6.0%282%29a8%288%29 cpe:/o:cisco:nx-os:6.0%282%29a8%289%29 -cpe:/o:cisco:nx-os:6.0%282%29a:7%282a%29 cpe:/o:cisco:nx-os:6.0%282%29n1%281%29 cpe:/o:cisco:nx-os:6.0%282%29n1%281a%29 cpe:/o:cisco:nx-os:6.0%282%29n1%282%29 @@ -23936,9 +26600,9 @@ cpe:/o:cisco:nx-os:6.0%282%29u5%281%29 cpe:/o:cisco:nx-os:6.0%282%29u5%282%29 cpe:/o:cisco:nx-os:6.0%282%29u5%283%29 cpe:/o:cisco:nx-os:6.0%282%29u5%284%29 -cpe:/o:cisco:nx-os:6.0%282%29u6%281%29 cpe:/o:cisco:nx-os:6.0%282%29u6%2810%29 cpe:/o:cisco:nx-os:6.0%282%29u6%2810a%29 +cpe:/o:cisco:nx-os:6.0%282%29u6%281%29 cpe:/o:cisco:nx-os:6.0%282%29u6%281a%29 cpe:/o:cisco:nx-os:6.0%282%29u6%282%29 cpe:/o:cisco:nx-os:6.0%282%29u6%282a%29 @@ -23971,18 +26635,18 @@ cpe:/o:cisco:nx-os:6.1%282%29i3%284b%29 cpe:/o:cisco:nx-os:6.1%282%29i3%284c%29 cpe:/o:cisco:nx-os:6.1%282%29i3%284d%29 cpe:/o:cisco:nx-os:6.1%282%29i3%284e%29 -cpe:/o:cisco:nx-os:6.2%281%29 cpe:/o:cisco:nx-os:6.2%2810%29 cpe:/o:cisco:nx-os:6.2%2812%29 +cpe:/o:cisco:nx-os:6.2%281%29 cpe:/o:cisco:nx-os:6.2%2814%29 cpe:/o:cisco:nx-os:6.2%2814a%29 cpe:/o:cisco:nx-os:6.2%2814b%29 cpe:/o:cisco:nx-os:6.2%2816%29 cpe:/o:cisco:nx-os:6.2%2818%29 -cpe:/o:cisco:nx-os:6.2%282%29 cpe:/o:cisco:nx-os:6.2%2820%29 cpe:/o:cisco:nx-os:6.2%2820a%29 cpe:/o:cisco:nx-os:6.2%2822%29 +cpe:/o:cisco:nx-os:6.2%282%29 cpe:/o:cisco:nx-os:6.2%2824%29 cpe:/o:cisco:nx-os:6.2%282a%29 cpe:/o:cisco:nx-os:6.2%286%29 @@ -24140,10 +26804,10 @@ cpe:/o:cisco:nx-os:7.3%289%29n1%280.823%29 cpe:/o:cisco:nx-os:8.1%281%29 cpe:/o:cisco:nx-os:8.4%281%29 cpe:/o:cisco:nx-os:8.4%282a%29 -cpe:/o:cisco:nx-os:8.4%283%29 -cpe:/o:cisco:nx-os:8.4%283%29s19 cpe:/o:cisco:nx-os:8.4%283.108%29 cpe:/o:cisco:nx-os:8.4%283.117%29 +cpe:/o:cisco:nx-os:8.4%283%29 +cpe:/o:cisco:nx-os:8.4%283%29s19 cpe:/o:cisco:nx-os:8.4%283.53%29 cpe:/o:cisco:nx-os:9.2%281%29 cpe:/o:cisco:nx-os:9.2%282%29 @@ -24223,13 +26887,13 @@ cpe:/o:cisco:rv260_firmware:1.0.0.14 cpe:/o:cisco:rv260_firmware:1.0.1.14 cpe:/o:cisco:rv260_firmware:1.0.1.20 cpe:/o:cisco:rv260_firmware:1.0.3.20 -cpe:/o:cisco:rv260_vpn_router_firmware cpe:/o:cisco:rv260p_firmware cpe:/o:cisco:rv260p_firmware:1.0.0.14 cpe:/o:cisco:rv260p_firmware:1.0.1.14 cpe:/o:cisco:rv260p_firmware:1.0.1.20 cpe:/o:cisco:rv260p_firmware:1.0.3.20 cpe:/o:cisco:rv260p_vpn_router_with_poe_firmware +cpe:/o:cisco:rv260_vpn_router_firmware cpe:/o:cisco:rv260w_firmware cpe:/o:cisco:rv260w_firmware:1.0.0.14 cpe:/o:cisco:rv260w_firmware:1.0.1.14 @@ -24524,36 +27188,48 @@ cpe:/o:cisco:sg550x-48mp_firmware cpe:/o:cisco:sg550x-48mp_firmware:- cpe:/o:cisco:sg550x-48p_firmware cpe:/o:cisco:sg550x-48p_firmware:- +cpe:/o:cisco:sns-3515-k9_bios +cpe:/o:cisco:sns-3515-k9_firmware +cpe:/o:cisco:sns-3595-k9_bios +cpe:/o:cisco:sns-3595-k9_firmware cpe:/o:cisco:staros +cpe:/o:cisco:sx10_firmware cpe:/o:cisco:sx10_firmware:- +cpe:/o:cisco:sx20_firmware cpe:/o:cisco:sx20_firmware:- cpe:/o:cisco:sx550x-12f_firmware cpe:/o:cisco:sx550x-12f_firmware:- cpe:/o:cisco:sx550x-12ft_firmware cpe:/o:cisco:sx550x-16ft_firmware cpe:/o:cisco:sx550x-16ft_firmware:- -cpe:/o:cisco:sx550x-24_firmware -cpe:/o:cisco:sx550x-24_firmware:- cpe:/o:cisco:sx550x-24f_firmware cpe:/o:cisco:sx550x-24f_firmware:- +cpe:/o:cisco:sx550x-24_firmware +cpe:/o:cisco:sx550x-24_firmware:- cpe:/o:cisco:sx550x-24ft_firmware cpe:/o:cisco:sx550x-24ft_firmware:- cpe:/o:cisco:sx550x-52_firmware cpe:/o:cisco:sx550x-52_firmware:- +cpe:/o:cisco:sx80_firmware cpe:/o:cisco:sx80_firmware:- +cpe:/o:cisco:telepresence_codec_c40_firmware cpe:/o:cisco:telepresence_codec_c40_firmware:- +cpe:/o:cisco:telepresence_codec_c60_firmware cpe:/o:cisco:telepresence_codec_c60_firmware:- +cpe:/o:cisco:telepresence_codec_c90_firmware cpe:/o:cisco:telepresence_codec_c90_firmware:- +cpe:/o:cisco:telepresence_mx200_firmware cpe:/o:cisco:telepresence_mx200_firmware:- +cpe:/o:cisco:telepresence_mx300_firmware cpe:/o:cisco:telepresence_mx300_firmware:- cpe:/o:cisco:telepresence_mx700_firmware:- cpe:/o:cisco:telepresence_mx800_firmware:- cpe:/o:cisco:ucs-e1120d-m3_firmware cpe:/o:cisco:ucs-e140d_firmware cpe:/o:cisco:ucs-e140dp_firmware +cpe:/o:cisco:ucs-e140s_firmware cpe:/o:cisco:ucs-e140s-m1_firmware cpe:/o:cisco:ucs-e140s-m2_firmware -cpe:/o:cisco:ucs-e140s_firmware cpe:/o:cisco:ucs-e160d_firmware cpe:/o:cisco:ucs-e160dp-m1_firmware cpe:/o:cisco:ucs-e160s-m3_firmware @@ -24568,6 +27244,7 @@ cpe:/o:cisco:unified_ip_conference_phone_8831_firmware cpe:/o:cisco:unified_ip_conference_phone_8831_firmware:9.3%284%29:servicerelease3 cpe:/o:cisco:unified_ip_conference_phone_8831_for_third-party_call_control_firmware:- cpe:/o:cisco:unified_ip_conference_station_7937g_firmware +cpe:/o:cisco:unified_ip_conferenece_phone_8831_firmware cpe:/o:cisco:unified_ip_phone_6901_firmware cpe:/o:cisco:unified_ip_phone_6911_firmware cpe:/o:cisco:unified_ip_phone_6921_firmware @@ -24605,21 +27282,18 @@ cpe:/o:cisco:unified_ip_phone_8945_firmware cpe:/o:cisco:unified_ip_phone_8961_firmware cpe:/o:cisco:unified_ip_phone_9951_firmware cpe:/o:cisco:unified_ip_phone_9971_firmware -cpe:/o:cisco:vedge-100b_firmware -cpe:/o:cisco:vedge-100b_firmware:- -cpe:/o:cisco:vedge-100b_firmware:19.2.99 -cpe:/o:cisco:vedge-cloud_firmware -cpe:/o:cisco:vedge-cloud_firmware:- -cpe:/o:cisco:vedge-cloud_firmware:19.2.99 cpe:/o:cisco:vedge_1000_firmware cpe:/o:cisco:vedge_1000_firmware:- cpe:/o:cisco:vedge_1000_firmware:19.2.99 -cpe:/o:cisco:vedge_100_firmware -cpe:/o:cisco:vedge_100_firmware:- -cpe:/o:cisco:vedge_100_firmware:19.2.99 +cpe:/o:cisco:vedge-100b_firmware +cpe:/o:cisco:vedge-100b_firmware:- cpe:/o:cisco:vedge_100b_firmware cpe:/o:cisco:vedge_100b_firmware:- +cpe:/o:cisco:vedge-100b_firmware:19.2.99 cpe:/o:cisco:vedge_100b_firmware:19.2.99 +cpe:/o:cisco:vedge_100_firmware +cpe:/o:cisco:vedge_100_firmware:- +cpe:/o:cisco:vedge_100_firmware:19.2.99 cpe:/o:cisco:vedge_100m_firmware cpe:/o:cisco:vedge_100m_firmware:- cpe:/o:cisco:vedge_100m_firmware:19.2.99 @@ -24632,7 +27306,10 @@ cpe:/o:cisco:vedge_2000_firmware:19.2.99 cpe:/o:cisco:vedge_5000_firmware cpe:/o:cisco:vedge_5000_firmware:- cpe:/o:cisco:vedge_5000_firmware:19.2.99 +cpe:/o:cisco:vedge-cloud_firmware +cpe:/o:cisco:vedge-cloud_firmware:- cpe:/o:cisco:vedge_cloud_firmware +cpe:/o:cisco:vedge-cloud_firmware:19.2.99 cpe:/o:cisco:video_surveillance_7070_firmware cpe:/o:cisco:video_surveillance_7530pd_firmware cpe:/o:cisco:video_surveillance_8000p_firmware @@ -24680,35 +27357,23 @@ cpe:/o:citrix:gateway_firmware:12.0 cpe:/o:citrix:gateway_firmware:12.1 cpe:/o:citrix:netscaler_gateway_firmware cpe:/o:citrix:sd-wan_wanop +cpe:/o:cksic:cks32f103_firmware cpe:/o:cksic:cks32f103_firmware:- cpe:/o:commscope:arris_tg1692a_firmware:9.1.103de2 +cpe:/o:commscope:ruckus_zoneflex_r500_firmware cpe:/o:commscope:ruckus_zoneflex_r500_firmware:- cpe:/o:commscope:ruckus_zoneflex_r500_firmware:3.4.2.0.384 cpe:/o:company:cs-c2shw_firmware:5.0.082.1 +cpe:/o:comtechefdata:stampede_fx-1010_firmware cpe:/o:comtechtel:stampede_fx-1010_firmware:7.4.3 +cpe:/o:comtrend:vr-3033_firmware cpe:/o:comtrend:vr-3033_firmware:de11-416ssg-c01_r02.a2pvi042j1.d26m cpe:/o:contec:sv-cpt-mc310_firmware cpe:/o:contiki-ng:contiki-ng +cpe:/o:contiki-ng:contiki-os cpe:/o:contiki-os:contiki cpe:/o:contiki-os:contiki-os cpe:/o:cosori:cs158-af_firmware:1.1.0 -cpe:/o:d-link:dap-1520_firmware -cpe:/o:d-link:dap-2020_firmware:1.01:rc001 -cpe:/o:d-link:dch-m225_firmware -cpe:/o:d-link:dcs-2530l_firmware -cpe:/o:d-link:dcs-2670l_firmware -cpe:/o:d-link:dir-615jx10_firmware:- -cpe:/o:d-link:dir-816l_firmware:2.06 -cpe:/o:d-link:dir-816l_firmware:2.06.b09:beta -cpe:/o:d-link:dir-825_r1_firmware -cpe:/o:d-link:dir-867_firmware -cpe:/o:d-link:dir-878_firmware -cpe:/o:d-link:dir-882_firmware:- -cpe:/o:d-link:dsl-2640b_firmware:e1_eu_1.01 -cpe:/o:d-link:dsl-320b-d1 -cpe:/o:d-link:dsl2888a_firmware -cpe:/o:d-link:dsp-w215_firmware:1.26b03 -cpe:/o:d-link:dsr-250n_firmware cpe:/o:dahuasecurity:ipc-hdbw1320e-w_firmware cpe:/o:dahuasecurity:ipc-hx2xxx_firmware cpe:/o:dahuasecurity:ipc-hx5842h_firmware @@ -24730,6 +27395,7 @@ cpe:/o:dahuasecurity:sd52c_firmware cpe:/o:dahuasecurity:sd5a_firmware cpe:/o:dahuasecurity:sd6al_firmware cpe:/o:dd-wrt:dd-wrt +cpe:/o:debian:debian_linux cpe:/o:debian:debian_linux:10 cpe:/o:debian:debian_linux:10.0 cpe:/o:debian:debian_linux:2.2 @@ -24750,6 +27416,7 @@ cpe:/o:dell:dock_wd15_firmware cpe:/o:dell:dock_wd19_firmware cpe:/o:dell:embedded_box_pc_5000_firmware cpe:/o:dell:emc_integrated_system_for_microsoft_azure_stack_hub_firmware +cpe:/o:dell:emc_powerscale_onefs cpe:/o:dell:emc_powerscale_onefs:8.1.0 cpe:/o:dell:emc_powerscale_onefs:8.1.1 cpe:/o:dell:emc_powerscale_onefs:8.1.2 @@ -24814,7 +27481,6 @@ cpe:/o:dell:inspiron_14_5490_firmware cpe:/o:dell:inspiron_14_7460_firmware cpe:/o:dell:inspiron_14_gaming_7466_firmware cpe:/o:dell:inspiron_14_gaming_7467_firmware -cpe:/o:dell:inspiron_15-3552_firmware cpe:/o:dell:inspiron_15_2-in-1_5568_firmware cpe:/o:dell:inspiron_15_2-in-1_5578_firmware cpe:/o:dell:inspiron_15_2-in-1_5579_firmware @@ -24822,6 +27488,7 @@ cpe:/o:dell:inspiron_15_2-in-1_7568_firmware cpe:/o:dell:inspiron_15_2-in-1_7569_firmware cpe:/o:dell:inspiron_15_2-in-1_7573_firmware cpe:/o:dell:inspiron_15_2-in-1_7579_firmware +cpe:/o:dell:inspiron_15-3552_firmware cpe:/o:dell:inspiron_15_3559_firmware cpe:/o:dell:inspiron_15_3567_firmware cpe:/o:dell:inspiron_15_3568_firmware @@ -25030,9 +27697,9 @@ cpe:/o:dell:latitude_7212_firmware cpe:/o:dell:latitude_7212_rugged_extreme_tablet_firmware cpe:/o:dell:latitude_7214_firmware cpe:/o:dell:latitude_7214_rugged_extreme_firmware +cpe:/o:dell:latitude_7220ex_rugged_extreme_tablet_firmware cpe:/o:dell:latitude_7220_firmware cpe:/o:dell:latitude_7220_rugged_extreme_tablet_firmware -cpe:/o:dell:latitude_7220ex_rugged_extreme_tablet_firmware cpe:/o:dell:latitude_7250_firmware cpe:/o:dell:latitude_7275_firmware cpe:/o:dell:latitude_7280_firmware @@ -25155,6 +27822,7 @@ cpe:/o:dell:poweredge_t340_firmware cpe:/o:dell:poweredge_t440_firmware cpe:/o:dell:poweredge_t640_firmware cpe:/o:dell:poweredge_xr2_firmware +cpe:/o:dell:powermax_os cpe:/o:dell:powermax_os:5978 cpe:/o:dell:powermax_os:5978.221.221 cpe:/o:dell:powermax_os:5978.479.479 @@ -25286,12 +27954,14 @@ cpe:/o:dell:vostro_5890_firmware cpe:/o:dell:vostro_7500_firmware cpe:/o:dell:vostro_7580_firmware cpe:/o:dell:vostro_7590_firmware -cpe:/o:dell:vxrail_d560_firmware:4.7.410 -cpe:/o:dell:vxrail_d560_firmware:4.7.411 -cpe:/o:dell:vxrail_d560_firmware:4.7.510 +cpe:/o:dell:vxrail_d560f_firmware cpe:/o:dell:vxrail_d560f_firmware:4.7.410 cpe:/o:dell:vxrail_d560f_firmware:4.7.411 cpe:/o:dell:vxrail_d560f_firmware:4.7.510 +cpe:/o:dell:vxrail_d560_firmware +cpe:/o:dell:vxrail_d560_firmware:4.7.410 +cpe:/o:dell:vxrail_d560_firmware:4.7.411 +cpe:/o:dell:vxrail_d560_firmware:4.7.510 cpe:/o:dell:wyse_5070_firmware cpe:/o:dell:wyse_5070_thin_client_firmware cpe:/o:dell:wyse_5470_all-in-one_firmware @@ -25311,8 +27981,8 @@ cpe:/o:dell:x1052_firmware cpe:/o:dell:x1052p_firmware cpe:/o:dell:x4012_firmware cpe:/o:dell:xps_12_9250_firmware -cpe:/o:dell:xps_13_2-in-1_9365_firmware cpe:/o:dell:xps_13_2in1_9310_firmware +cpe:/o:dell:xps_13_2-in-1_9365_firmware cpe:/o:dell:xps_13_9300_firmware cpe:/o:dell:xps_13_9305_firmware cpe:/o:dell:xps_13_9310_firmware @@ -25338,79 +28008,123 @@ cpe:/o:dell:xps_7380_firmware cpe:/o:dell:xps_7390_2-in-1_firmware cpe:/o:dell:xps_7590_firmware cpe:/o:dell:xps_8900_firmware +cpe:/o:delta_electronics:ispsoft +cpe:/o:digi:connectport_lts_32_mei_bios cpe:/o:digi:connectport_lts_32_mei_bios:1.2 +cpe:/o:digi:connectport_lts_32_mei_firmware cpe:/o:digi:connectport_lts_32_mei_firmware:1.4.3 cpe:/o:digi:connectport_x2e_firmware cpe:/o:digi:saros +cpe:/o:digisol:dg-hr3400_firmware:- +cpe:/o:digi:transport_wr21_firmware cpe:/o:digi:transport_wr21_firmware:5.2.2.3 +cpe:/o:digi:transport_wr44_firmware cpe:/o:digi:transport_wr44_firmware:5.1.6.4 cpe:/o:digi:transport_wr44_firmware:5.1.6.9 -cpe:/o:digisol:dg-hr3400_firmware:- +cpe:/o:digitus:da-70254_firmware cpe:/o:digitus:da-70254_firmware:2.073.000.e0008 cpe:/o:dji:mavic_2_firmware +cpe:/o:d-link:dap-1330_firmware cpe:/o:dlink:dap-1330_firmware cpe:/o:dlink:dap-1330_firmware:1.10b01:beta cpe:/o:dlink:dap-1360u_firmware +cpe:/o:d-link:dap-1520_firmware +cpe:/o:d-link:dap-1522_firmware cpe:/o:dlink:dap-1522_firmware:1.41 cpe:/o:dlink:dap-1522_firmware:1.42 +cpe:/o:d-link:dap-1860_firmware cpe:/o:dlink:dap-1860_firmware cpe:/o:dlink:dap-1880ac_firmware +cpe:/o:d-link:dap-2020_firmware:1.01:rc001 +cpe:/o:d-link:dap-2610_firmware cpe:/o:dlink:dap-2610_firmware +cpe:/o:d-link:dch-m225_firmware +cpe:/o:d-link:dcs-2530l_firmware cpe:/o:dlink:dcs-2530l_firmware +cpe:/o:d-link:dcs-2670l_firmware cpe:/o:dlink:dcs-2670l_firmware cpe:/o:dlink:dcs-5220_firmware:- cpe:/o:dlink:dir-2640-us_firmware:1.01b04 cpe:/o:dlink:dir-3060_firmware +cpe:/o:d-link:dir-600m_firmware cpe:/o:dlink:dir-600m_firmware:3.04 cpe:/o:dlink:dir-610_firmware:- +cpe:/o:d-link:dir-615_firmware +cpe:/o:d-link:dir-615jx10_firmware +cpe:/o:d-link:dir-615jx10_firmware:- cpe:/o:dlink:dir-645_firmware:1.06b01 cpe:/o:dlink:dir-802_firmware cpe:/o:dlink:dir-803_firmware:1.04.b02 cpe:/o:dlink:dir-815_firmware:2.07.b01 cpe:/o:dlink:dir-816_firmware:1.10b05 +cpe:/o:d-link:dir-816l_firmware +cpe:/o:d-link:dir-816l_firmware:2.06 cpe:/o:dlink:dir-816l_firmware:2.06 +cpe:/o:d-link:dir-816l_firmware:2.06.b09:beta cpe:/o:dlink:dir-816l_firmware:2.06.b09:beta cpe:/o:dlink:dir-825_firmware:2.10 +cpe:/o:d-link:dir-825_r1_firmware +cpe:/o:d-link:dir-825_rev.b_firmware cpe:/o:dlink:dir-841_firmware:3.03 cpe:/o:dlink:dir-841_firmware:3.04 +cpe:/o:dlink:dir-842e_firmware +cpe:/o:d-link:dir-842_firmware cpe:/o:dlink:dir-842_firmware cpe:/o:dlink:dir-842_firmware:3.13b09 -cpe:/o:dlink:dir-842e_firmware cpe:/o:dlink:dir-846_firmware:a1_100.26 cpe:/o:dlink:dir-860l_firmware:1.10b04 +cpe:/o:d-link:dir-865l_firmware cpe:/o:dlink:dir-865l_firmware:1.08b01 cpe:/o:dlink:dir-865l_firmware:1.20b01 +cpe:/o:d-link:dir-867_firmware cpe:/o:dlink:dir-867_firmware cpe:/o:dlink:dir-868l_firmware:3.01 +cpe:/o:d-link:dir-878_firmware cpe:/o:dlink:dir-878_firmware cpe:/o:dlink:dir-880l_firmware:1.07 +cpe:/o:d-link:dir-882_firmware +cpe:/o:d-link:dir-882_firmware:- cpe:/o:dlink:dir-882_firmware cpe:/o:dlink:dir-885l-mfc_firmware:1.15b02 cpe:/o:dlink:dir-885l-mfc_firmware:1.21b05 cpe:/o:dlink:dir-895l_mfc_firmware:1.21b05 cpe:/o:dlink:dns-320_firmware:2.06b01 +cpe:/o:d-link:dsl-2640b_firmware +cpe:/o:d-link:dsl-2640b_firmware:e1_eu_1.01 cpe:/o:dlink:dsl-2640b_firmware:eu_4.01b +cpe:/o:d-link:dsl-2730u_firmware cpe:/o:dlink:dsl-2730u_firmware:in_1.10 +cpe:/o:d-link:dsl-2750u_firmware cpe:/o:dlink:dsl-2750u_firmware:me_1.03 +cpe:/o:d-link:dsl-2888a_firmware +cpe:/o:d-link:dsl2888a_firmware cpe:/o:dlink:dsl-2888a_firmware cpe:/o:dlink:dsl-2888a_firmware:- cpe:/o:dlink:dsl-2888a_firmware:2.30_au +cpe:/o:d-link:dsl-320b-d1 +cpe:/o:d-link:dsl-7740c_firmware cpe:/o:dlink:dsl-7740c_firmware:v6.tr069.20180723 +cpe:/o:d-link:dsl-gs225_firmware cpe:/o:dlink:dsl-gs225_firmware -cpe:/o:dlink:dsr-1000_firmware +cpe:/o:d-link:dsp-w215_firmware +cpe:/o:d-link:dsp-w215_firmware:1.26b03 cpe:/o:dlink:dsr-1000ac_firmware +cpe:/o:dlink:dsr-1000_firmware cpe:/o:dlink:dsr-1000n_firmware cpe:/o:dlink:dsr-1000n_firmware:2.11b201 cpe:/o:dlink:dsr-150_firmware cpe:/o:dlink:dsr-150n_firmware cpe:/o:dlink:dsr-250_firmware cpe:/o:dlink:dsr-250_firmware:3.14 +cpe:/o:d-link:dsr-250n_firmware cpe:/o:dlink:dsr-250n_firmware -cpe:/o:dlink:dsr-500_firmware cpe:/o:dlink:dsr-500ac_firmware +cpe:/o:dlink:dsr-500_firmware cpe:/o:dlink:dsr-500n_firmware cpe:/o:dlink:dva-2800_firmware:2.30_au +cpe:/o:dpdk:dpdk cpe:/o:draeger:x-dock_firmware +cpe:/o:draytek:ap910c_firmware cpe:/o:draytek:vigor2960_firmware cpe:/o:draytek:vigor2960_firmware:1.3.1:beta cpe:/o:draytek:vigor300b_firmware @@ -25421,41 +28135,64 @@ cpe:/o:draytek:vigor3900_firmware cpe:/o:draytek:vigor3900_firmware:1.4.4:beta cpe:/o:draytek:vigorap_910c_firmware:1.3.1 cpe:/o:drivergenius:drivergenius_firmware:9.61.3708.3054 +cpe:/o:drtrust:electrocardiogram_pen_firmware cpe:/o:drtrust:electrocardiogram_pen_firmware:2.00.08 +cpe:/o:easyrobotics:er200_firmware +cpe:/o:easyrobotics:er200_firmware:- +cpe:/o:easyrobotics:er-flex_firmware cpe:/o:easyrobotics:er-flex_firmware:- +cpe:/o:easyrobotics:er-lite_firmware cpe:/o:easyrobotics:er-lite_firmware:- +cpe:/o:easyrobotics:er-one_firmware cpe:/o:easyrobotics:er-one_firmware:- -cpe:/o:easyrobotics:er200_firmware:- +cpe:/o:eaton:5p_850_firmware cpe:/o:eaton:5p_850_firmware:- cpe:/o:eaton:hmisoft_vu3_firmware +cpe:/o:edimax:ic-3116w_firmware cpe:/o:edimax:ic-3116w_firmware:3.06 +cpe:/o:edimax:ic-3140w_firmware cpe:/o:edimax:ic-3140w_firmware:3.07 cpe:/o:edimax:ic-3140w_firmware:3.11 cpe:/o:elecom:ld-ps%2fu1_firmware:- cpe:/o:elecom:ncc-ewf100rmwh2_firmware:- +cpe:/o:elecom:wrc-1167fsa +cpe:/o:elecom:wrc-1167fsa_firmware +cpe:/o:elecom:wrc-1167fs-b cpe:/o:elecom:wrc-1167fs-b_firmware +cpe:/o:elecom:wrc-1167fs-w cpe:/o:elecom:wrc-1167fs-w_firmware -cpe:/o:elecom:wrc-1167fsa_firmware cpe:/o:elecom:wrc-1167gst2_firmware cpe:/o:elecom:wrc-1467ghbk-a_firmware:- cpe:/o:elecom:wrc-1750gst2_firmware cpe:/o:elecom:wrc-1900gst2_firmware cpe:/o:elecom:wrc-2533gst2_firmware cpe:/o:elecom:wrc-300febk-a_firmware:- -cpe:/o:elecom:wrc-300febk-s_firmware:- cpe:/o:elecom:wrc-300febk_firmware +cpe:/o:elecom:wrc-300febk-s_firmware:- +cpe:/o:elecom:wrc-733febk cpe:/o:elecom:wrc-733febk_firmware cpe:/o:elecom:wrc-f300nf_firmware -cpe:/o:elecom:wrh-300bk-s_firmware +cpe:/o:elecom:wrh-300bk cpe:/o:elecom:wrh-300bk_firmware +cpe:/o:elecom:wrh-300bk-s +cpe:/o:elecom:wrh-300bk-s_firmware +cpe:/o:elecom:wrh-300rd cpe:/o:elecom:wrh-300rd_firmware +cpe:/o:elecom:wrh-300sv cpe:/o:elecom:wrh-300sv_firmware -cpe:/o:elecom:wrh-300wh-s_firmware +cpe:/o:elecom:wrh-300wh cpe:/o:elecom:wrh-300wh_firmware +cpe:/o:elecom:wrh-300wh-s +cpe:/o:elecom:wrh-300wh-s_firmware +cpe:/o:elecom:wrh-h300bk cpe:/o:elecom:wrh-h300bk_firmware +cpe:/o:elecom:wrh-h300wh cpe:/o:elecom:wrh-h300wh_firmware cpe:/o:eltex-co:ntp-2_firmware:3.25.1.1226 cpe:/o:eltex-co:ntp-rg-1402g_firmware:3.25.3.32 +cpe:/o:eltex:ntp-2_firmware +cpe:/o:eltex:ntp-rg-1402g_firmware +cpe:/o:emc:isilon_onefs cpe:/o:emerson:smart_wireless_gateway_1420_firmware:4.6.59 cpe:/o:emerson:wireless_1420_gateway_firmware:4.6.59 cpe:/o:emerson:x-stream_enhanced_xefd_firmware @@ -25471,12 +28208,16 @@ cpe:/o:endress:rsg35_firmware cpe:/o:endress:rsg45_firmware cpe:/o:enphase:envoy_firmware:d4.0 cpe:/o:enphase:envoy_firmware:r3.0 +cpe:/o:epson:eb-1470ui_firmware cpe:/o:epson:eb-1470ui_firmware:- cpe:/o:epson:ec-01_firmware:- +cpe:/o:epson:eps_tse_server_8_firmware cpe:/o:epson:eps_tse_server_8_firmware:21.0.11 +cpe:/o:eq-3:ccu2_firmware cpe:/o:eq-3:ccu3_firmware cpe:/o:eq-3:homematic_ccu2_firmware cpe:/o:espruino:espruino +cpe:/o:etentech:psg-6528vm_firmware cpe:/o:etentech:psg-6528vm_firmware:1.1 cpe:/o:ethernut:nut%2fos cpe:/o:etinet:backbox_e4.09_firmware:2020-09-22 @@ -25489,8 +28230,8 @@ cpe:/o:fanuc:series_0i-model_d_firmware:- cpe:/o:fanuc:series_0i-model_f_firmware:- cpe:/o:fanuc:series_0i-model_f_plus_firmware:- cpe:/o:fanuc:series_16i_firmware:- -cpe:/o:fanuc:series_18i-wb_firmware:- cpe:/o:fanuc:series_18i_firmware:- +cpe:/o:fanuc:series_18i-wb_firmware:- cpe:/o:fanuc:series_21i-model_b_firmware:- cpe:/o:fanuc:series_30i_firmware:- cpe:/o:fanuc:series_31i_firmware:- @@ -25522,13 +28263,6 @@ cpe:/o:fortinet:fortios cpe:/o:fortinet:fortios:6.4.0 cpe:/o:fortinet:fortiswitch cpe:/o:foscammall:foscam_x1_firmware:1.14.2.4 -cpe:/o:free:freebox_delta_firmware -cpe:/o:free:freebox_hd_firmware -cpe:/o:free:freebox_mini_firmware -cpe:/o:free:freebox_one_firmware -cpe:/o:free:freebox_pop_firmware -cpe:/o:free:freebox_revolution_firmware -cpe:/o:free:freebox_v5_firmware cpe:/o:freebsd:freebsd cpe:/o:freebsd:freebsd:10.0 cpe:/o:freebsd:freebsd:11.0 @@ -25606,30 +28340,15 @@ cpe:/o:freebsd:freebsd:13.0:rc3 cpe:/o:freebsd:freebsd:13.0:rc4 cpe:/o:freebsd:freebsd:13.0:rc5 cpe:/o:freebsd:freebsd:13.0:rc5-p1 +cpe:/o:free:freebox_delta_firmware +cpe:/o:free:freebox_hd_firmware +cpe:/o:free:freebox_mini_firmware +cpe:/o:free:freebox_one_firmware +cpe:/o:free:freebox_pop_firmware +cpe:/o:free:freebox_revolution_firmware +cpe:/o:free:freebox_v5_firmware cpe:/o:fs:s3900_24t4s_firmware cpe:/o:fujitsu:eternus_storage_dx200_s4_firmware -cpe:/o:fujixerox:apeosport-vii_4021_firmware:- -cpe:/o:fujixerox:apeosport-vii_5021_firmware:- -cpe:/o:fujixerox:apeosport-vii_5022_firmware:- -cpe:/o:fujixerox:apeosport-vii_c2273_firmware:- -cpe:/o:fujixerox:apeosport-vii_c3321_firmware:- -cpe:/o:fujixerox:apeosport-vii_c3322_firmware:- -cpe:/o:fujixerox:apeosport-vii_c3372_firmware:- -cpe:/o:fujixerox:apeosport-vii_c3373_firmware:- -cpe:/o:fujixerox:apeosport-vii_c4421_firmware:- -cpe:/o:fujixerox:apeosport-vii_c4422_firmware:- -cpe:/o:fujixerox:apeosport-vii_c4473_firmware:- -cpe:/o:fujixerox:apeosport-vii_c5573_firmware:- -cpe:/o:fujixerox:apeosport-vii_c5588_firmware:- -cpe:/o:fujixerox:apeosport-vii_c6673_firmware:- -cpe:/o:fujixerox:apeosport-vii_c6688_firmware:- -cpe:/o:fujixerox:apeosport-vii_c7773_firmware:- -cpe:/o:fujixerox:apeosport-vii_c7788_firmware:- -cpe:/o:fujixerox:apeosport-vii_cp3322_firmware:- -cpe:/o:fujixerox:apeosport-vii_cp4421_firmware:- -cpe:/o:fujixerox:apeosport-vii_cp4422_firmware:- -cpe:/o:fujixerox:apeosport-vii_p4022_firmware:- -cpe:/o:fujixerox:apeosport-vii_p5021_firmware:- cpe:/o:fujixerox:apeosport_1860_firmware:- cpe:/o:fujixerox:apeosport_2560_firmware:- cpe:/o:fujixerox:apeosport_2560g_firmware:- @@ -25664,6 +28383,28 @@ cpe:/o:fujixerox:apeosport_c7070_firmware:- cpe:/o:fujixerox:apeosport_c7070g_firmware:- cpe:/o:fujixerox:apeosport_print_c4570_firmware:- cpe:/o:fujixerox:apeosport_print_c5570_firmware:- +cpe:/o:fujixerox:apeosport-vii_4021_firmware:- +cpe:/o:fujixerox:apeosport-vii_5021_firmware:- +cpe:/o:fujixerox:apeosport-vii_5022_firmware:- +cpe:/o:fujixerox:apeosport-vii_c2273_firmware:- +cpe:/o:fujixerox:apeosport-vii_c3321_firmware:- +cpe:/o:fujixerox:apeosport-vii_c3322_firmware:- +cpe:/o:fujixerox:apeosport-vii_c3372_firmware:- +cpe:/o:fujixerox:apeosport-vii_c3373_firmware:- +cpe:/o:fujixerox:apeosport-vii_c4421_firmware:- +cpe:/o:fujixerox:apeosport-vii_c4422_firmware:- +cpe:/o:fujixerox:apeosport-vii_c4473_firmware:- +cpe:/o:fujixerox:apeosport-vii_c5573_firmware:- +cpe:/o:fujixerox:apeosport-vii_c5588_firmware:- +cpe:/o:fujixerox:apeosport-vii_c6673_firmware:- +cpe:/o:fujixerox:apeosport-vii_c6688_firmware:- +cpe:/o:fujixerox:apeosport-vii_c7773_firmware:- +cpe:/o:fujixerox:apeosport-vii_c7788_firmware:- +cpe:/o:fujixerox:apeosport-vii_cp3322_firmware:- +cpe:/o:fujixerox:apeosport-vii_cp4421_firmware:- +cpe:/o:fujixerox:apeosport-vii_cp4422_firmware:- +cpe:/o:fujixerox:apeosport-vii_p4022_firmware:- +cpe:/o:fujixerox:apeosport-vii_p5021_firmware:- cpe:/o:fujixerox:docucentre-vi_c2264_firmware:- cpe:/o:fujixerox:docucentre-vii_c2273_firmware:- cpe:/o:fujixerox:docucentre-vii_c3372_firmware:- @@ -25684,30 +28425,6 @@ cpe:/o:fujixerox:docuprint_p505_d_firmware:- cpe:/o:fujixerox:primelink_c9065_firmware:- cpe:/o:fujixerox:primelink_c9070_firmware:- cpe:/o:garmin:forerunner_235_firmware -cpe:/o:ge:invenia_abus_scan_station_firmware -cpe:/o:ge:logiq_e10_firmware -cpe:/o:ge:logiq_e9_firmware -cpe:/o:ge:logiq_e9_with_xdclear_firmware -cpe:/o:ge:logiq_p9_firmware -cpe:/o:ge:logiq_s7_firmware -cpe:/o:ge:logiq_s8_firmware -cpe:/o:ge:mu320e_firmware -cpe:/o:ge:reason_dr60_firmware -cpe:/o:ge:reason_rpv311_firmware:14a03 -cpe:/o:ge:rt430_firmware -cpe:/o:ge:rt431_firmware -cpe:/o:ge:rt434_firmware -cpe:/o:ge:s2020_firmware -cpe:/o:ge:s2024_firmware -cpe:/o:ge:venue_go_firmware -cpe:/o:ge:versana_essential_firmware -cpe:/o:ge:vivid_e90_firmware -cpe:/o:ge:vivid_e95_firmware -cpe:/o:ge:vivid_iq_firmware -cpe:/o:ge:vivid_s70n_firmware -cpe:/o:ge:vivid_t8_firmware -cpe:/o:ge:vivid_t9_firmware -cpe:/o:ge:voluson_firmware cpe:/o:gehealthcare:1.5t_brivo_mr355_firmware:- cpe:/o:gehealthcare:3.0t_signa_hd_16_firmware:- cpe:/o:gehealthcare:3.0t_signa_hd_23_firmware:- @@ -25726,19 +28443,26 @@ cpe:/o:gehealthcare:brivo_xr118_firmware:- cpe:/o:gehealthcare:brivo_xr383_firmware:- cpe:/o:gehealthcare:brivo_xr515_firmware:- cpe:/o:gehealthcare:brivo_xr575_firmware:- +cpe:/o:gehealthcare:carescape_b450_monitor_firmware cpe:/o:gehealthcare:carescape_b450_monitor_firmware:2.0 +cpe:/o:gehealthcare:carescape_b650_monitor_firmware cpe:/o:gehealthcare:carescape_b650_monitor_firmware:1.0 cpe:/o:gehealthcare:carescape_b650_monitor_firmware:2.0 +cpe:/o:gehealthcare:carescape_b850_monitor_firmware cpe:/o:gehealthcare:carescape_b850_monitor_firmware:1.0 cpe:/o:gehealthcare:carescape_b850_monitor_firmware:2.0 +cpe:/o:gehealthcare:carescape_central_station_mai700_firmware cpe:/o:gehealthcare:carescape_central_station_mai700_firmware:1.0 cpe:/o:gehealthcare:carescape_central_station_mai700_firmware:2.0 +cpe:/o:gehealthcare:carescape_central_station_mas700_firmware cpe:/o:gehealthcare:carescape_central_station_mas700_firmware:1.0 cpe:/o:gehealthcare:carescape_central_station_mas700_firmware:2.0 cpe:/o:gehealthcare:carescape_telemetry_server_mp100r_firmware cpe:/o:gehealthcare:carescape_telemetry_server_mp100r_firmware:4.3 +cpe:/o:gehealthcare:clinical_information_center_mp100d_firmware cpe:/o:gehealthcare:clinical_information_center_mp100d_firmware:4.0 cpe:/o:gehealthcare:clinical_information_center_mp100d_firmware:5.0 +cpe:/o:gehealthcare:clinical_information_center_mp100r_firmware cpe:/o:gehealthcare:clinical_information_center_mp100r_firmware:4.0 cpe:/o:gehealthcare:clinical_information_center_mp100r_firmware:5.0 cpe:/o:gehealthcare:definium_5000_firmware:- @@ -25748,14 +28472,14 @@ cpe:/o:gehealthcare:discovery_ct590rt_firmware:- cpe:/o:gehealthcare:discovery_ct750hd_firmware:- cpe:/o:gehealthcare:discovery_iq_firmware:- cpe:/o:gehealthcare:discovery_mi_mi_dr_firmware:- -cpe:/o:gehealthcare:discovery_nm%2fct850_firmware:- cpe:/o:gehealthcare:discovery_nm%2fct_670_firmware:- +cpe:/o:gehealthcare:discovery_nm%2fct850_firmware:- cpe:/o:gehealthcare:discovery_nm%2fct_860_firmware:- cpe:/o:gehealthcare:discovery_nm%2fct_870_firmware:- cpe:/o:gehealthcare:discovery_nm%2fct_d570c_firmware:- -cpe:/o:gehealthcare:discovery_nm830_firmware:- cpe:/o:gehealthcare:discovery_nm_630_firmware:- cpe:/o:gehealthcare:discovery_nm_750b_firmware:- +cpe:/o:gehealthcare:discovery_nm830_firmware:- cpe:/o:gehealthcare:discovery_nm_d530c_firmware:- cpe:/o:gehealthcare:discovery_xr650_firmware:- cpe:/o:gehealthcare:discovery_xr656%2b_firmware:- @@ -25766,11 +28490,11 @@ cpe:/o:gehealthcare:infinia_firmware:- cpe:/o:gehealthcare:innova_2000_firmware:- cpe:/o:gehealthcare:innova_2100-iq_firmware:- cpe:/o:gehealthcare:innova_212-iq_firmware:- -cpe:/o:gehealthcare:innova_3100-iq_firmware:- cpe:/o:gehealthcare:innova_3100_firmware:- +cpe:/o:gehealthcare:innova_3100-iq_firmware:- cpe:/o:gehealthcare:innova_313-iq_firmware:- -cpe:/o:gehealthcare:innova_4100-iq_firmware:- cpe:/o:gehealthcare:innova_4100_firmware:- +cpe:/o:gehealthcare:innova_4100-iq_firmware:- cpe:/o:gehealthcare:innova_igs_520_firmware:- cpe:/o:gehealthcare:innova_igs_530_firmware:- cpe:/o:gehealthcare:innova_igs_620_firmware:- @@ -25787,6 +28511,7 @@ cpe:/o:gehealthcare:logiq_9_bt02_firmware:- cpe:/o:gehealthcare:logiq_9_bt03_firmware:- cpe:/o:gehealthcare:logiq_9_bt04_firmware:- cpe:/o:gehealthcare:logiq_9_bt06_firmware:- +cpe:/o:gehealthcare:multiple_product cpe:/o:gehealthcare:optima_3100_firmware:- cpe:/o:gehealthcare:optima_320_firmware:- cpe:/o:gehealthcare:optima_advance_firmware:- @@ -25837,9 +28562,20 @@ cpe:/o:gehealthcare:voluson_730_bt05_firmware:- cpe:/o:gehealthcare:voluson_730_bt08_firmware:- cpe:/o:gehealthcare:wdr1_firmware:- cpe:/o:gehealthcare:xeleris_firmware:- +cpe:/o:ge:invenia_abus_scan_station_firmware +cpe:/o:ge:logiq_e10_firmware +cpe:/o:ge:logiq_e9_firmware +cpe:/o:ge:logiq_e9_with_xdclear_firmware +cpe:/o:ge:logiq_p9_firmware +cpe:/o:ge:logiq_s7_firmware +cpe:/o:ge:logiq_s8_firmware +cpe:/o:gemteks:wrtm-127acn_firmware cpe:/o:gemteks:wrtm-127acn_firmware:01.01.02.141 +cpe:/o:gemteks:wrtm-127x9_firmware cpe:/o:gemteks:wrtm-127x9_firmware:01.01.02.127 +cpe:/o:ge:mu320e_firmware cpe:/o:generex:cs141_firmware +cpe:/o:genexis:platinum-4410_firmware cpe:/o:genexis:platinum-4410_firmware:1.28 cpe:/o:genexis:platinum_4410_firmware:p4410-v2-1.28 cpe:/o:genexis:platinum_4410_firmware:p4410-v2-1.34h @@ -25849,53 +28585,91 @@ cpe:/o:geovision:gv-as410_firmware cpe:/o:geovision:gv-as810_firmware cpe:/o:geovision:gv-gf1921_firmware cpe:/o:geovision:gv-gf1922_firmware +cpe:/o:geovision:gv-gf192x_firmware cpe:/o:geovision:gv-gf192x_firmware:1.10 +cpe:/o:ge:reason_dr60_firmware +cpe:/o:ge:reason_rpv311_firmware:14a03 +cpe:/o:ge:rt430_firmware +cpe:/o:ge:rt431_firmware +cpe:/o:ge:rt434_firmware +cpe:/o:ge:s2020_firmware +cpe:/o:ge:s2024_firmware +cpe:/o:geutebrueck:g-cam%2fefd-2250_firmware +cpe:/o:geutebrueck:g-cam_ebc-2110_firmware cpe:/o:geutebrueck:g-cam_ebc-2110_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ebc-2110_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ebc-2110_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_ebc-2111_firmware cpe:/o:geutebrueck:g-cam_ebc-2111_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ebc-2111_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ebc-2111_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_efd-2240_firmware cpe:/o:geutebrueck:g-cam_efd-2240_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_efd-2240_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_efd-2240_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_efd-2241_firmware cpe:/o:geutebrueck:g-cam_efd-2241_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_efd-2241_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_efd-2241_firmware:1.12.14.5 cpe:/o:geutebrueck:g-cam_efd-2250_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_efd-2250_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_efd-2250_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_ethc-2230_firmware cpe:/o:geutebrueck:g-cam_ethc-2230_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ethc-2230_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ethc-2230_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_ethc-2239_firmware cpe:/o:geutebrueck:g-cam_ethc-2239_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ethc-2239_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ethc-2239_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_ethc-2240_firmware cpe:/o:geutebrueck:g-cam_ethc-2240_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ethc-2240_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ethc-2240_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_ethc-2249_firmware cpe:/o:geutebrueck:g-cam_ethc-2249_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ethc-2249_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ethc-2249_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-cam_ewpc-2270_firmware cpe:/o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.0.25 cpe:/o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.13.2 cpe:/o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.14.5 +cpe:/o:geutebrueck:g-code_eec-2400_firmware cpe:/o:geutebrueck:g-code_eec-2400_firmware:1.12.0.25 cpe:/o:geutebrueck:g-code_eec-2400_firmware:1.12.13.2 cpe:/o:geutebrueck:g-code_eec-2400_firmware:1.12.14.5 +cpe:/o:ge:venue_go_firmware +cpe:/o:ge:versana_essential_firmware +cpe:/o:ge:vivid_e90_firmware +cpe:/o:ge:vivid_e95_firmware +cpe:/o:ge:vivid_iq_firmware +cpe:/o:ge:vivid_s70n_firmware +cpe:/o:ge:vivid_t8_firmware +cpe:/o:ge:vivid_t9_firmware +cpe:/o:ge:voluson_firmware +cpe:/o:gigadevice:gd32f103_firmware cpe:/o:gigadevice:gd32f103_firmware:- +cpe:/o:gigadevice:gd32f130_firmware cpe:/o:gigadevice:gd32f130_firmware:- +cpe:/o:gigadevice:gd32vf103_firmware cpe:/o:gigadevice:gd32vf103_firmware:- cpe:/o:gigamon:gigavue-os cpe:/o:gigaset:dx600a_firmware:v41.00-175 +cpe:/o:gira:tks-ip-gateway_firmware cpe:/o:gira:tks-ip-gateway_firmware:4.0.7.7 +cpe:/o:gocloud:isp3000_firmware cpe:/o:gocloud:isp3000_firmware:4.3.0.17190 +cpe:/o:gocloud:s2a_firmware cpe:/o:gocloud:s2a_firmware:4.2.7.17278 cpe:/o:gocloud:s2a_firmware:4.3.0.15815 cpe:/o:gocloud:s2a_firmware:4.3.0.17193 +cpe:/o:gocloud:s2a_wl_firmware cpe:/o:gocloud:s2a_wl_firmware:4.2.7.16471 +cpe:/o:gocloud:s3a_firmware cpe:/o:gocloud:s3a_firmware:4.3.0.16572 +cpe:/o:gocloud:s3a_k2p_mtk_firmware cpe:/o:gocloud:s3a_k2p_mtk_firmware:4.2.7.16528 +cpe:/o:gogogate:ismartgate_pro_firmware cpe:/o:gogogate:ismartgate_pro_firmware:1.5.9 cpe:/o:google:android cpe:/o:google:android:- @@ -25955,10 +28729,13 @@ cpe:/o:hamilton-medical:hamilton-t1_firmware cpe:/o:hichip:shenzhen_hichip_vision_technology_firmware cpe:/o:hidglobal:omnikey_5127_firmware:- cpe:/o:hidglobal:omnikey_5427_firmware:- +cpe:/o:hidotech:hk1_box_s905x3_firmware +cpe:/o:hikvision:ds-7204hghi-f1_firmware cpe:/o:hikvision:ds-7204hghi-f1_firmware:4.0.1:180903 cpe:/o:hilscher:ethernet%2fip_adapter_firmware cpe:/o:hilscher:profinet_io_device_firmware cpe:/o:hindotech:hk1_box_s905x3_firmware:hk1_x3_s905x3_4bit_v11_2019-11-05 +cpe:/o:hitrontech:coda-4582u_firmware cpe:/o:hitrontech:coda-4582u_firmware:7.1.1.30 cpe:/o:hms-networks:ewon_cosy_firmware cpe:/o:hms-networks:ewon_flexy_firmware @@ -25966,10 +28743,12 @@ cpe:/o:hom.ee:brain_cube_core:2.28.2 cpe:/o:hom.ee:brain_cube_core:2.28.4 cpe:/o:homey:homey_firmware cpe:/o:homey:homey_pro_firmware +cpe:/o:honeywell:controledge_plc_firmware cpe:/o:honeywell:controledge_plc_firmware:r130.2 cpe:/o:honeywell:controledge_plc_firmware:r140 cpe:/o:honeywell:controledge_plc_firmware:r150 cpe:/o:honeywell:controledge_plc_firmware:r151 +cpe:/o:honeywell:controledge_rtu_firmware cpe:/o:honeywell:controledge_rtu_firmware:r101 cpe:/o:honeywell:controledge_rtu_firmware:r110 cpe:/o:honeywell:controledge_rtu_firmware:r140 @@ -25986,11 +28765,27 @@ cpe:/o:hongdian:h8922_firmware:3.0.5 cpe:/o:hosteng:h0-ecom100_firmware cpe:/o:hosteng:h2-ecom100_firmware cpe:/o:hosteng:h4-ecom100_firmware +cpe:/o:hp:apollo_2000_firmware cpe:/o:hp:apollo_2000_firmware:- +cpe:/o:hp:apollo_4200_gen10_firmware cpe:/o:hp:apollo_4200_gen10_firmware:- +cpe:/o:hp:apollo_4500_firmware cpe:/o:hp:apollo_4500_firmware:- -cpe:/o:hp:elite_x2_1012_g1_firmware -cpe:/o:hp:elite_x2_1012_g2_firmware +cpe:/o:hp:aruba_airwave_glass +cpe:/o:hpe:3500_firmware +cpe:/o:hpe:3500_yl_firmware +cpe:/o:hpe:6200_yl_firmware +cpe:/o:hpe:8200_zl_firmware +cpe:/o:hpe:backbox_h4.09_firmware:t0954v04%5eaao +cpe:/o:hpe:baseboard_management_controller +cpe:/o:hpe:cloudline_cl3100_gen10_server_firmware:1.08.0.0 +cpe:/o:hpe:cloudline_cl3100_gen10_server_firmware:1.10.0.0 +cpe:/o:hpe:cloudline_cl4100_gen10_server_firmware:1.08.0.0 +cpe:/o:hpe:cloudline_cl4100_gen10_server_firmware:1.10.0.0 +cpe:/o:hpe:cloudline_cl5200_gen9_server_firmware:1.07.0.0 +cpe:/o:hpe:cloudline_cl5800_gen10_server_firmware:1.08.0.0 +cpe:/o:hpe:cloudline_cl5800_gen9_server_firmware:1.09.0.0 +cpe:/o:hpe:kvm_ip_console_switch_g2_firmware cpe:/o:hp:elitebook_1030_g1_firmware cpe:/o:hp:elitebook_1040_g4_firmware cpe:/o:hp:elitebook_folio_1040_g3_firmware @@ -25999,13 +28794,23 @@ cpe:/o:hp:elitebook_revolve_810_g2_firmware cpe:/o:hp:elitebook_revolve_810_g3_firmware cpe:/o:hp:elitebook_x360_1020_g2_firmware cpe:/o:hp:elitebook_x360_1030_g2_firmware +cpe:/o:hp:elite_x2_1012_g1_firmware +cpe:/o:hp:elite_x2_1012_g2_firmware +cpe:/o:hpe:nimbleos +cpe:/o:hpe:superdome_flex_server_firmware cpe:/o:hp:integrated_lights-out_4 cpe:/o:hp:integrated_lights-out_5 -cpe:/o:hp:pro_x2_612_g2_firmware +cpe:/o:hp:kvm_ip_console_switch_g2_firmware +cpe:/o:hp:nimbleos +cpe:/o:hp:proliant_bl460c_gen10_firmware cpe:/o:hp:proliant_bl460c_gen10_firmware:- +cpe:/o:hp:proliant_dl120_gen10_firmware cpe:/o:hp:proliant_dl120_gen10_firmware:- +cpe:/o:hp:proliant_dl160_gen10_firmware cpe:/o:hp:proliant_dl160_gen10_firmware:- +cpe:/o:hp:proliant_dl180_gen10_firmware cpe:/o:hp:proliant_dl180_gen10_firmware:- +cpe:/o:hp:proliant_dl360_gen10_firmware cpe:/o:hp:proliant_dl360_gen10_firmware:- cpe:/o:hp:proliant_dl380_gen10_firmware:- cpe:/o:hp:proliant_dl560_gen10_firmware:- @@ -26015,33 +28820,21 @@ cpe:/o:hp:proliant_ml110_gen10_firmware:- cpe:/o:hp:proliant_ml350_gen10_firmware:- cpe:/o:hp:proliant_xl170r_gen10_firmware:- cpe:/o:hp:proliant_xl190r_gen10_firmware:- +cpe:/o:hp:proliant_xl230k_gen10_firmware cpe:/o:hp:proliant_xl230k_gen10_firmware:- +cpe:/o:hp:proliant_xl270d_gen10_firmware cpe:/o:hp:proliant_xl270d_gen10_firmware:- cpe:/o:hp:proliant_xl450_gen10_firmware:- +cpe:/o:hp:pro_x2_612_g2_firmware cpe:/o:hp:storeever_1%2f8_g2_tape_autoloader_firmware cpe:/o:hp:storeever_msl2024_firmware +cpe:/o:hp:superdome_flex_server_firmware cpe:/o:hp:synergy_480_gen10_firmware:- cpe:/o:hp:synergy_660_gen10_firmware:- cpe:/o:hp:x3220nr_firmware cpe:/o:hp:zbook_studio_g3_firmware cpe:/o:hp:zbook_studio_g4_firmware cpe:/o:hp:zbook_x2_g4_firmware -cpe:/o:hpe:3500_firmware -cpe:/o:hpe:3500_yl_firmware -cpe:/o:hpe:6200_yl_firmware -cpe:/o:hpe:8200_zl_firmware -cpe:/o:hpe:backbox_h4.09_firmware:t0954v04%5eaao -cpe:/o:hpe:baseboard_management_controller -cpe:/o:hpe:cloudline_cl3100_gen10_server_firmware:1.08.0.0 -cpe:/o:hpe:cloudline_cl3100_gen10_server_firmware:1.10.0.0 -cpe:/o:hpe:cloudline_cl4100_gen10_server_firmware:1.08.0.0 -cpe:/o:hpe:cloudline_cl4100_gen10_server_firmware:1.10.0.0 -cpe:/o:hpe:cloudline_cl5200_gen9_server_firmware:1.07.0.0 -cpe:/o:hpe:cloudline_cl5800_gen10_server_firmware:1.08.0.0 -cpe:/o:hpe:cloudline_cl5800_gen9_server_firmware:1.09.0.0 -cpe:/o:hpe:kvm_ip_console_switch_g2_firmware -cpe:/o:hpe:nimbleos -cpe:/o:hpe:superdome_flex_server_firmware cpe:/o:huawei:ais-bw80h-00_firmware:9.0.3.1%28h100sp13c00%29 cpe:/o:huawei:ais-bw80h-00_firmware:9.0.3.1%28h100sp18c00%29 cpe:/o:huawei:ais-bw80h-00_firmware:9.0.3.1%28h100sp3c00%29 @@ -26052,49 +28845,60 @@ cpe:/o:huawei:ais-bw80h-00_firmware:9.0.3.2%28h100sp5c00%29 cpe:/o:huawei:ais-bw80h-00_firmware:9.0.3.2%28h100sp8c00%29 cpe:/o:huawei:ais-bw80h-00_firmware:9.0.3.3%28h100sp1c00%29 cpe:/o:huawei:anne-al00_firmware -cpe:/o:huawei:ar120-s_firmware:v200r007c00spc900 -cpe:/o:huawei:ar120-s_firmware:v200r007c00spca00 -cpe:/o:huawei:ar120-s_firmware:v200r007c00spcb00 -cpe:/o:huawei:ar120-s_firmware:v200r007c00spcc00 -cpe:/o:huawei:ar1200-s_firmware:v200r007c00spc900 -cpe:/o:huawei:ar1200-s_firmware:v200r007c00spcb00 -cpe:/o:huawei:ar1200-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar1200_firmware cpe:/o:huawei:ar1200_firmware:v200r007c00spc900 cpe:/o:huawei:ar1200_firmware:v200r007c00spc900pwe cpe:/o:huawei:ar1200_firmware:v200r007c00spca00 cpe:/o:huawei:ar1200_firmware:v200r007c00spcb00 cpe:/o:huawei:ar1200_firmware:v200r007c00spcb00pwe cpe:/o:huawei:ar1200_firmware:v200r007c00spcc00 -cpe:/o:huawei:ar150-s_firmware:v200r007c00spc900 -cpe:/o:huawei:ar150-s_firmware:v200r007c00spcb00 -cpe:/o:huawei:ar150-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar1200-s_firmware +cpe:/o:huawei:ar1200-s_firmware:v200r007c00spc900 +cpe:/o:huawei:ar1200-s_firmware:v200r007c00spcb00 +cpe:/o:huawei:ar1200-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar120-s_firmware +cpe:/o:huawei:ar120-s_firmware:v200r007c00spc900 +cpe:/o:huawei:ar120-s_firmware:v200r007c00spca00 +cpe:/o:huawei:ar120-s_firmware:v200r007c00spcb00 +cpe:/o:huawei:ar120-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar150_firmware cpe:/o:huawei:ar150_firmware:v200r007c00spc900 cpe:/o:huawei:ar150_firmware:v200r007c00spc900pwe cpe:/o:huawei:ar150_firmware:v200r007c00spcb00 cpe:/o:huawei:ar150_firmware:v200r007c00spcb00pwe cpe:/o:huawei:ar150_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar150-s_firmware +cpe:/o:huawei:ar150-s_firmware:v200r007c00spc900 +cpe:/o:huawei:ar150-s_firmware:v200r007c00spcb00 +cpe:/o:huawei:ar150-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar160_firmware cpe:/o:huawei:ar160_firmware:v200r007c00spc900 cpe:/o:huawei:ar160_firmware:v200r007c00spc900pwe cpe:/o:huawei:ar160_firmware:v200r007c00spcb00 cpe:/o:huawei:ar160_firmware:v200r007c00spcb00pwe cpe:/o:huawei:ar160_firmware:v200r007c00spcc00 -cpe:/o:huawei:ar200-s_firmware:v200r007c00spc900 -cpe:/o:huawei:ar200-s_firmware:v200r007c00spcb00 -cpe:/o:huawei:ar200-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar200_firmware cpe:/o:huawei:ar200_firmware:v200r007c00spc900 cpe:/o:huawei:ar200_firmware:v200r007c00spc900pwe cpe:/o:huawei:ar200_firmware:v200r007c00spcb00 cpe:/o:huawei:ar200_firmware:v200r007c00spcb00pwe cpe:/o:huawei:ar200_firmware:v200r007c00spcc00 -cpe:/o:huawei:ar2200-s_firmware:v200r007c00spc900 -cpe:/o:huawei:ar2200-s_firmware:v200r007c00spcb00 -cpe:/o:huawei:ar2200-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar200-s_firmware +cpe:/o:huawei:ar200-s_firmware:v200r007c00spc900 +cpe:/o:huawei:ar200-s_firmware:v200r007c00spcb00 +cpe:/o:huawei:ar200-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar2200_firmware cpe:/o:huawei:ar2200_firmware:v200r007c00spc900 cpe:/o:huawei:ar2200_firmware:v200r007c00spc900pwe cpe:/o:huawei:ar2200_firmware:v200r007c00spca00 cpe:/o:huawei:ar2200_firmware:v200r007c00spcb00 cpe:/o:huawei:ar2200_firmware:v200r007c00spcb00pwe cpe:/o:huawei:ar2200_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar2200-s_firmware +cpe:/o:huawei:ar2200-s_firmware:v200r007c00spc900 +cpe:/o:huawei:ar2200-s_firmware:v200r007c00spcb00 +cpe:/o:huawei:ar2200-s_firmware:v200r007c00spcc00 +cpe:/o:huawei:ar3200_firmware cpe:/o:huawei:ar3200_firmware:v200r007c00 cpe:/o:huawei:ar3200_firmware:v200r007c00spc900 cpe:/o:huawei:ar3200_firmware:v200r007c00spc900pwe @@ -26109,8 +28913,11 @@ cpe:/o:huawei:ar3600_firmware:v200r007c00spcb00 cpe:/o:huawei:ar3600_firmware:v200r007c00spcb00pwe cpe:/o:huawei:ar3600_firmware:v200r007c00spcc00 cpe:/o:huawei:ar510_firmware:v200r007c00spc900 +cpe:/o:huawei:b2368-22_firmware cpe:/o:huawei:b2368-22_firmware:v100r001c00 +cpe:/o:huawei:b2368-57_firmware cpe:/o:huawei:b2368-57_firmware:v100r001c00 +cpe:/o:huawei:b2368-66_firmware cpe:/o:huawei:b2368-66_firmware:v100r001c00 cpe:/o:huawei:berkeley-l09_firmware cpe:/o:huawei:bla-a09_firmware @@ -26122,6 +28929,7 @@ cpe:/o:huawei:cd17-16_firmware cpe:/o:huawei:cd18-10_firmware cpe:/o:huawei:cd18-16_firmware cpe:/o:huawei:changxiang_8_plus_firmware +cpe:/o:huawei:cloudengine_12800_firmware cpe:/o:huawei:cloudengine_12800_firmware:v100r003c00spc600 cpe:/o:huawei:cloudengine_12800_firmware:v100r003c10spc100 cpe:/o:huawei:cloudengine_12800_firmware:v100r005c00spc200 @@ -26151,16 +28959,18 @@ cpe:/o:huawei:cloudengine_12800_firmware:v200r019c00spc600 cpe:/o:huawei:cloudengine_12800_firmware:v200r019c00spc800 cpe:/o:huawei:cloudengine_12800_firmware:v200r019c10 cpe:/o:huawei:cloudengine_12800_firmware:v200r019c10spc800 -cpe:/o:huawei:cloudengine_5800:v200r002c50spc800 -cpe:/o:huawei:cloudengine_5800:v200r003c00spc810 -cpe:/o:huawei:cloudengine_5800:v200r005c00spc800 -cpe:/o:huawei:cloudengine_5800:v200r005c10spc800 +cpe:/o:huawei:cloudengine_5800_firmware cpe:/o:huawei:cloudengine_5800_firmware:v200r002c50spc800 cpe:/o:huawei:cloudengine_5800_firmware:v200r003c00spc810 cpe:/o:huawei:cloudengine_5800_firmware:v200r005c00spc800 cpe:/o:huawei:cloudengine_5800_firmware:v200r005c10spc800 cpe:/o:huawei:cloudengine_5800_firmware:v200r019c00spc800 cpe:/o:huawei:cloudengine_5800_firmware:v200r019c10spc800 +cpe:/o:huawei:cloudengine_5800:v200r002c50spc800 +cpe:/o:huawei:cloudengine_5800:v200r003c00spc810 +cpe:/o:huawei:cloudengine_5800:v200r005c00spc800 +cpe:/o:huawei:cloudengine_5800:v200r005c10spc800 +cpe:/o:huawei:cloudengine_6800_firmware cpe:/o:huawei:cloudengine_6800_firmware:v200r002c50spc800 cpe:/o:huawei:cloudengine_6800_firmware:v200r003c00spc810 cpe:/o:huawei:cloudengine_6800_firmware:v200r005c00spc800 @@ -26168,15 +28978,19 @@ cpe:/o:huawei:cloudengine_6800_firmware:v200r005c10spc800 cpe:/o:huawei:cloudengine_6800_firmware:v200r005c20spc800 cpe:/o:huawei:cloudengine_6800_firmware:v200r019c00spc800 cpe:/o:huawei:cloudengine_6800_firmware:v200r019c10spc800 +cpe:/o:huawei:cloudengine_7800_firmware cpe:/o:huawei:cloudengine_7800_firmware:v200r002c50spc800 cpe:/o:huawei:cloudengine_7800_firmware:v200r003c00spc810 cpe:/o:huawei:cloudengine_7800_firmware:v200r005c00spc800 cpe:/o:huawei:cloudengine_7800_firmware:v200r005c10spc800 cpe:/o:huawei:cloudengine_7800_firmware:v200r019c00spc800 cpe:/o:huawei:cloudengine_7800_firmware:v200r019c10spc800 +cpe:/o:huawei:cloudlink_board_firmware cpe:/o:huawei:cloudlink_board_firmware:20.0.0 cpe:/o:huawei:columbia-tl00b_firmware +cpe:/o:huawei:dp300_firmware cpe:/o:huawei:dp300_firmware:v500r002c00 +cpe:/o:huawei:duke-l09_firmware cpe:/o:huawei:duke-l09_firmware:duke-l09c10b187 cpe:/o:huawei:duke-l09_firmware:duke-l09c432b189 cpe:/o:huawei:duke-l09_firmware:duke-l09c636b189 @@ -26186,6 +29000,7 @@ cpe:/o:huawei:e6878-370_firmware:10.0.3.1%28h557sp27c233%29 cpe:/o:huawei:e6878-370_firmware:10.0.3.1%28h563sp1c00%29 cpe:/o:huawei:e6878-370_firmware:10.0.3.1%28h563sp1c233%29 cpe:/o:huawei:e6878-370_firmware:10.0.3.1%28h563sp21c233%29 +cpe:/o:huawei:e6878-870_firmware cpe:/o:huawei:e6878-870_firmware:10.0.3.1%28h557sp27c233%29 cpe:/o:huawei:e6878-870_firmware:10.0.3.1%28h563sp11c233%29 cpe:/o:huawei:e8372_firmware @@ -26208,10 +29023,13 @@ cpe:/o:huawei:ese620x_vess_firmware:v100r001c20spc200 cpe:/o:huawei:ese620x_vess_firmware:v200r001c00spc300 cpe:/o:huawei:eudc660_firmware:v100r005c00 cpe:/o:huawei:ever-l29b_firmware +cpe:/o:huawei:fusionsphere_openstack cpe:/o:huawei:fusionsphere_openstack:6.5.1 cpe:/o:huawei:harmonyos:2.0 +cpe:/o:huawei:hege-560_firmware cpe:/o:huawei:hege-560_firmware:1.0.1.20%28sp2%29 cpe:/o:huawei:hege-560_firmware:1.0.1.21%28sp3%29 +cpe:/o:huawei:hege-570_firmware cpe:/o:huawei:hege-570_firmware:1.0.1.21%28sp3%29 cpe:/o:huawei:hege-570_firmware:1.0.1.22%28sp3%29 cpe:/o:huawei:hima-l29c_firmware @@ -26225,13 +29043,14 @@ cpe:/o:huawei:honor_10_lite_firmware cpe:/o:huawei:honor_20_firmware cpe:/o:huawei:honor_20_pro_firmware cpe:/o:huawei:honor_9x_firmware -cpe:/o:huawei:honor_magic2_firmware cpe:/o:huawei:honor_magic_2_firmware +cpe:/o:huawei:honor_magic2_firmware cpe:/o:huawei:honor_v10_firmware cpe:/o:huawei:honor_v20_firmware cpe:/o:huawei:honor_v30_firmware cpe:/o:huawei:honor_view_20_firmware cpe:/o:huawei:ips6000e_firmware:v600r006c00 +cpe:/o:huawei:ips_module_firmware cpe:/o:huawei:ips_module_firmware:v500r001c00 cpe:/o:huawei:ips_module_firmware:v500r001c20 cpe:/o:huawei:ips_module_firmware:v500r001c30 @@ -26250,6 +29069,7 @@ cpe:/o:huawei:laya-al00ep_firmware cpe:/o:huawei:laya-al00ep_firmware:9.1.0.139%28c786e133r3p1%29 cpe:/o:huawei:lelandp-l22a_firmware cpe:/o:huawei:lion-al00c_firmware +cpe:/o:huawei:lon-l29d_firmware cpe:/o:huawei:lon-l29d_firmware:lon-l29dc721b192 cpe:/o:huawei:magic2_firmware cpe:/o:huawei:magic_ui:2.1.1 @@ -26285,6 +29105,7 @@ cpe:/o:huawei:neo-al00d_firmware cpe:/o:huawei:netengine16ex_firmware:v200r007c00spc900 cpe:/o:huawei:netengine16ex_firmware:v200r007c00spcb00 cpe:/o:huawei:netengine16ex_firmware:v200r007c00spcc00 +cpe:/o:huawei:ngfw_module_firmware cpe:/o:huawei:ngfw_module_firmware:v500r001c00 cpe:/o:huawei:ngfw_module_firmware:v500r001c20 cpe:/o:huawei:ngfw_module_firmware:v500r001c30 @@ -26301,6 +29122,7 @@ cpe:/o:huawei:ngfw_module_firmware:v500r005c10 cpe:/o:huawei:ngfw_module_firmware:v500r005c20 cpe:/o:huawei:ngfw_module_firmware:v500r005c20spc300 cpe:/o:huawei:nip6000e_firmware:v600r006c00 +cpe:/o:huawei:nip6300_firmware cpe:/o:huawei:nip6300_firmware:v500r001c00 cpe:/o:huawei:nip6300_firmware:v500r001c20 cpe:/o:huawei:nip6300_firmware:v500r001c30 @@ -26316,6 +29138,7 @@ cpe:/o:huawei:nip6300_firmware:v500r005c00spc200 cpe:/o:huawei:nip6300_firmware:v500r005c10 cpe:/o:huawei:nip6300_firmware:v500r005c10spc200 cpe:/o:huawei:nip6300_firmware:v500r005c20 +cpe:/o:huawei:nip6600_firmware cpe:/o:huawei:nip6600_firmware:v500r001c00 cpe:/o:huawei:nip6600_firmware:v500r001c20 cpe:/o:huawei:nip6600_firmware:v500r001c30 @@ -26332,6 +29155,7 @@ cpe:/o:huawei:nip6600_firmware:v500r005c10 cpe:/o:huawei:nip6600_firmware:v500r005c20 cpe:/o:huawei:nip6600_firmware:v500r005c20spc300 cpe:/o:huawei:nip6600_firmware:v500r005c20spc500 +cpe:/o:huawei:nip6800_firmware cpe:/o:huawei:nip6800_firmware:v500r001c30 cpe:/o:huawei:nip6800_firmware:v500r001c30spc200 cpe:/o:huawei:nip6800_firmware:v500r001c30spc600 @@ -26346,20 +29170,25 @@ cpe:/o:huawei:nip6800_firmware:v500r005c20 cpe:/o:huawei:nip6800_firmware:v500r005c20spc300 cpe:/o:huawei:nip6800_firmware:v500r005c20spc500 cpe:/o:huawei:nova_4_firmware +cpe:/o:huawei:oceanstor_5310_firmware cpe:/o:huawei:oceanstor_5310_firmware:v500r007c60spc100 cpe:/o:huawei:oceanstor_9000_firmware:v300r006c20 cpe:/o:huawei:oceanstor_9000_firmware:v300r006c20spc100 cpe:/o:huawei:oceanstor_9000_firmware:v300r006c20spc200 cpe:/o:huawei:oceanstor_9000_firmware:v300r006c20spc300 -cpe:/o:huawei:osca-550_firmware:1.0.0.71%28sp1%29 -cpe:/o:huawei:osca-550_firmware:1.0.1.21%28sp3%29 -cpe:/o:huawei:osca-550_firmware:1.0.1.23%28sp2%29 +cpe:/o:huawei:osca-550a_firmware cpe:/o:huawei:osca-550a_firmware:1.0.0.71%28sp1%29 cpe:/o:huawei:osca-550a_firmware:1.0.1.21%28sp3%29 cpe:/o:huawei:osca-550a_firmware:1.0.1.23%28sp2%29 +cpe:/o:huawei:osca-550ax_firmware cpe:/o:huawei:osca-550ax_firmware:1.0.0.71%28sp2%29 cpe:/o:huawei:osca-550ax_firmware:1.0.1.21%28sp3%29 cpe:/o:huawei:osca-550ax_firmware:1.0.1.23%28sp2%29 +cpe:/o:huawei:osca-550_firmware +cpe:/o:huawei:osca-550_firmware:1.0.0.71%28sp1%29 +cpe:/o:huawei:osca-550_firmware:1.0.1.21%28sp3%29 +cpe:/o:huawei:osca-550_firmware:1.0.1.23%28sp2%29 +cpe:/o:huawei:osca-550x_firmware cpe:/o:huawei:osca-550x_firmware:1.0.0.71%28sp2%29 cpe:/o:huawei:osca-550x_firmware:1.0.1.21%28sp3%29 cpe:/o:huawei:osca-550x_firmware:1.0.1.23%28sp2%29 @@ -26398,6 +29227,7 @@ cpe:/o:huawei:p40_pro_firmware cpe:/o:huawei:princeton-al10b_firmware cpe:/o:huawei:princeton-al10d_firmware cpe:/o:huawei:princeton-tl10c_firmware +cpe:/o:huawei:rse6500_firmware cpe:/o:huawei:rse6500_firmware:v100r001c00 cpe:/o:huawei:rse6500_firmware:v500r002c00 cpe:/o:huawei:rse6500_firmware:v500r002c00spc900 @@ -26424,6 +29254,7 @@ cpe:/o:huawei:s2700_firmware:v200r011c00 cpe:/o:huawei:s2700_firmware:v200r011c00spc100 cpe:/o:huawei:s2700_firmware:v200r011c10 cpe:/o:huawei:s2700_firmware:v200r019c00spc500 +cpe:/o:huawei:s5700_firmware cpe:/o:huawei:s5700_firmware:v200r005c00spc500 cpe:/o:huawei:s5700_firmware:v200r005c03 cpe:/o:huawei:s5700_firmware:v200r006c00spc100 @@ -26439,6 +29270,7 @@ cpe:/o:huawei:s5700_firmware:v200r011c00spc100 cpe:/o:huawei:s5700_firmware:v200r011c10 cpe:/o:huawei:s5700_firmware:v200r011c10spc100 cpe:/o:huawei:s5700_firmware:v200r019c00spc500 +cpe:/o:huawei:s6700_firmware cpe:/o:huawei:s6700_firmware:v200r005c00spc500 cpe:/o:huawei:s6700_firmware:v200r005c01 cpe:/o:huawei:s6700_firmware:v200r008c00 @@ -26464,10 +29296,12 @@ cpe:/o:huawei:s9700_firmware:v200r010c00spc300 cpe:/o:huawei:s9700_firmware:v200r011c00 cpe:/o:huawei:s9700_firmware:v200r011c00spc100 cpe:/o:huawei:s9700_firmware:v200r011c10 +cpe:/o:huawei:secospace_antiddos8000_firmware cpe:/o:huawei:secospace_antiddos8000_firmware:v500r001c00 cpe:/o:huawei:secospace_antiddos8000_firmware:v500r001c20 cpe:/o:huawei:secospace_antiddos8000_firmware:v500r001c60 cpe:/o:huawei:secospace_antiddos8000_firmware:v500r005c00 +cpe:/o:huawei:secospace_usg6300_firmware cpe:/o:huawei:secospace_usg6300_firmware:v500r001c00 cpe:/o:huawei:secospace_usg6300_firmware:v500r001c20 cpe:/o:huawei:secospace_usg6300_firmware:v500r001c30 @@ -26484,6 +29318,7 @@ cpe:/o:huawei:secospace_usg6300_firmware:v500r005c10 cpe:/o:huawei:secospace_usg6300_firmware:v500r005c20 cpe:/o:huawei:secospace_usg6300_firmware:v500r005c20spc300 cpe:/o:huawei:secospace_usg6300_firmware:v500r005c20spc500 +cpe:/o:huawei:secospace_usg6500_firmware cpe:/o:huawei:secospace_usg6500_firmware:v500r001c00 cpe:/o:huawei:secospace_usg6500_firmware:v500r001c20 cpe:/o:huawei:secospace_usg6500_firmware:v500r001c30 @@ -26501,6 +29336,7 @@ cpe:/o:huawei:secospace_usg6500_firmware:v500r005c10spc200 cpe:/o:huawei:secospace_usg6500_firmware:v500r005c20 cpe:/o:huawei:secospace_usg6500_firmware:v500r005c20spc300 cpe:/o:huawei:secospace_usg6500_firmware:v500r005c20spc500 +cpe:/o:huawei:secospace_usg6600_firmware cpe:/o:huawei:secospace_usg6600_firmware:v500r001c00 cpe:/o:huawei:secospace_usg6600_firmware:v500r001c20 cpe:/o:huawei:secospace_usg6600_firmware:v500r001c30 @@ -26518,9 +29354,11 @@ cpe:/o:huawei:secospace_usg6600_firmware:v500r005c20 cpe:/o:huawei:secospace_usg6600_firmware:v500r005c20spc300 cpe:/o:huawei:secospace_usg6600_firmware:v500r005c20spc500 cpe:/o:huawei:semg9811_firmware:v500r005c00 +cpe:/o:huawei:smartax_ea5800_firmware cpe:/o:huawei:smartax_ea5800_firmware:v100r018c00 cpe:/o:huawei:smartax_ea5800_firmware:v100r018c10 cpe:/o:huawei:smartax_ea5800_firmware:v100r019c10 +cpe:/o:huawei:smartax_ma5600t_firmware cpe:/o:huawei:smartax_ma5600t_firmware:v800r013c10 cpe:/o:huawei:smartax_ma5600t_firmware:v800r015c00 cpe:/o:huawei:smartax_ma5600t_firmware:v800r015c10 @@ -26528,6 +29366,7 @@ cpe:/o:huawei:smartax_ma5600t_firmware:v800r017c00 cpe:/o:huawei:smartax_ma5600t_firmware:v800r017c10 cpe:/o:huawei:smartax_ma5600t_firmware:v800r018c00 cpe:/o:huawei:smartax_ma5600t_firmware:v800r018c10 +cpe:/o:huawei:smartax_ma5800_firmware cpe:/o:huawei:smartax_ma5800_firmware:v100r017c00 cpe:/o:huawei:smartax_ma5800_firmware:v100r017c10 cpe:/o:huawei:smartax_ma5800_firmware:v100r018c00 @@ -26557,13 +29396,16 @@ cpe:/o:huawei:srg2300_firmware:v200r007c00spcc00 cpe:/o:huawei:srg3300_firmware:v200r007c00spc900 cpe:/o:huawei:srg3300_firmware:v200r007c00spcb00 cpe:/o:huawei:srg3300_firmware:v200r007c00spcc00 +cpe:/o:huawei:stanford-al00_firmware cpe:/o:huawei:stanford-al00_firmware:stanford-al00c00b123 cpe:/o:huawei:sydneym-al00_firmware +cpe:/o:huawei:taurus-al00a_firmware cpe:/o:huawei:taurus-al00a_firmware:10.0.0.1%28c00e1r1p1%29 cpe:/o:huawei:taurus-al00b_firmware cpe:/o:huawei:taurus-an00b_firmware cpe:/o:huawei:taurus-an00b_firmware:10.1.0.156%28c00e155r7p2%29 cpe:/o:huawei:tc5200-16_firmware +cpe:/o:huawei:te60_firmware cpe:/o:huawei:te60_firmware:v500r002c00 cpe:/o:huawei:te60_firmware:v600r006c00 cpe:/o:huawei:te60_firmware:v600r006c00spc200 @@ -26574,14 +29416,17 @@ cpe:/o:huawei:te60_firmware:v600r019c00spc100 cpe:/o:huawei:tony-al00b_firmware cpe:/o:huawei:tony-al00b_firmware:9.1.0.257%28c00e222r2p1%29 cpe:/o:huawei:tony-tl00b_firmware -cpe:/o:huawei:toronto-al00_firmware cpe:/o:huawei:toronto-al00a_firmware +cpe:/o:huawei:toronto-al00_firmware cpe:/o:huawei:toronto-tl10_firmware cpe:/o:huawei:usg6000e_firmware:v600r006c00 +cpe:/o:huawei:usg6000v_firmware cpe:/o:huawei:usg6000v_firmware:v500r001c20spc300 cpe:/o:huawei:usg6000v_firmware:v500r003c00spc100 cpe:/o:huawei:usg6000v_firmware:v500r005c00spc100 +cpe:/o:huawei:usg6300e_firmware cpe:/o:huawei:usg6300e_firmware:v600r006c00 +cpe:/o:huawei:usg9500_firmware cpe:/o:huawei:usg9500_firmware:v500r001c00 cpe:/o:huawei:usg9500_firmware:v500r001c20 cpe:/o:huawei:usg9500_firmware:v500r001c30 @@ -26618,14 +29463,18 @@ cpe:/o:huawei:ws7200-10_firmware cpe:/o:huawei:yale-al00a_firmware cpe:/o:huawei:yale-l21a_firmware cpe:/o:huawei:yale-l61a_firmware -cpe:/o:huawei:yale-tl00b_firmware cpe:/o:huawei:yalep-al10b_firmware +cpe:/o:huawei:yale-tl00b_firmware +cpe:/o:humaxdigital:hga12r-02_firmware cpe:/o:humaxdigital:hga12r-02_firmware:1.1.53 cpe:/o:humaxdigital:hga12r-02_firmware:brgcaa1.1.53 +cpe:/o:iball:wrb303n_firmware cpe:/o:iball:wrb303n_firmware:- cpe:/o:ibm:8335-gca_firmware:op820 cpe:/o:ibm:8335-gta_firmware:op820 cpe:/o:ibm:8335-gtb_firmware:op820 +cpe:/o:ibm:advanced_management_module_firmware +cpe:/o:ibm:aix cpe:/o:ibm:aix:7.1 cpe:/o:ibm:aix:7.1.0 cpe:/o:ibm:aix:7.1.5 @@ -26636,22 +29485,34 @@ cpe:/o:ibm:aix:7.2.4 cpe:/o:ibm:aix:7.2.5 cpe:/o:ibm:bladecenter_advanced_management_module_firmware cpe:/o:ibm:flashsystem_900_firmware +cpe:/o:ibm:flashsystem_v5000_firmware cpe:/o:ibm:flashsystem_v5000_firmware:8.3.1 +cpe:/o:ibm:flashsystem_v7200_firmware cpe:/o:ibm:flashsystem_v7200_firmware:8.3.1 +cpe:/o:ibm:flashsystem_v9000_firmware cpe:/o:ibm:flashsystem_v9000_firmware:8.3.1 +cpe:/o:ibm:flashsystem_v9100_firmware cpe:/o:ibm:flashsystem_v9100_firmware:8.3.1 +cpe:/o:ibm:flashsystem_v9200_firmware cpe:/o:ibm:flashsystem_v9200_firmware:8.3.1 +cpe:/o:ibm:i cpe:/o:ibm:i:7.1 cpe:/o:ibm:i:7.2 cpe:/o:ibm:i:7.3 cpe:/o:ibm:i:7.4 cpe:/o:ibm:power9_system_firmware +cpe:/o:ibm:san_volume_controller_firmware cpe:/o:ibm:san_volume_controller_firmware:8.3.1 cpe:/o:ibm:scale-out_lc_system_firmware -cpe:/o:ibm:storwize_v5000_firmware:8.3.1 +cpe:/o:ibm:storwize_v5000e_firmware cpe:/o:ibm:storwize_v5000e_firmware:8.3.1 +cpe:/o:ibm:storwize_v5000_firmware +cpe:/o:ibm:storwize_v5000_firmware:8.3.1 +cpe:/o:ibm:storwize_v5100_firmware cpe:/o:ibm:storwize_v5100_firmware:8.3.1 +cpe:/o:ibm:storwize_v7000_firmware cpe:/o:ibm:storwize_v7000_firmware:8.3.1 +cpe:/o:ibm:vios cpe:/o:ibm:vios:3.1 cpe:/o:ibm:vios:3.1.0 cpe:/o:ibm:vios:3.1.1 @@ -26699,6 +29560,7 @@ cpe:/o:inspur:ns5162m5_firmware cpe:/o:inspur:ns5482m5_firmware cpe:/o:inspur:ns5484m5_firmware cpe:/o:inspur:ns5488m5_firmware +cpe:/o:insulet:omnipod_insulin_management_system_firmware cpe:/o:insulet:omnipod_insulin_management_system_firmware:- cpe:/o:insyde:insydeh2o cpe:/o:intel:7265_firmware @@ -26731,8 +29593,24 @@ cpe:/o:intel:ax200_firmware:- cpe:/o:intel:ax201_firmware cpe:/o:intel:ax201_firmware:- cpe:/o:intel:baseboard_management_controller_firmware +cpe:/o:intel:bios cpe:/o:intel:bios:- cpe:/o:intel:bmc_firmware +cpe:/o:intelbras:cip_92200_firmware +cpe:/o:intelbras:cip_92200_firmware:- +cpe:/o:intelbras:rf_301k_firmware:1.1.2 +cpe:/o:intelbras:telefone_ip_tip200_firmware:60.61.75.22 +cpe:/o:intelbras:telefone_ip_tip200_lite_firmware:60.61.75.22 +cpe:/o:intelbras:tip200_firmware +cpe:/o:intelbras:tip200_firmware:60.61.75.15 +cpe:/o:intelbras:tip200_firmware:65.61.75.15 +cpe:/o:intelbras:tip200lite_firmware +cpe:/o:intelbras:tip200lite_firmware:60.61.75.15 +cpe:/o:intelbras:tip300_firmware +cpe:/o:intelbras:tip300_firmware:60.61.75.15 +cpe:/o:intelbras:tip300_firmware:65.61.75.22 +cpe:/o:intelbras:win_300_firmware +cpe:/o:intelbras:wrn_342_firmware cpe:/o:intel:cd1c32gk_firmware cpe:/o:intel:cd1c64gk_firmware cpe:/o:intel:cd1p64gk_firmware @@ -26741,10 +29619,10 @@ cpe:/o:intel:celeron_3865u_firmware:- cpe:/o:intel:celeron_3955u_firmware:- cpe:/o:intel:celeron_3965u_firmware:- cpe:/o:intel:celeron_3965y_firmware:- -cpe:/o:intel:celeron_g3900_firmware:- cpe:/o:intel:celeron_g3900e_firmware:- -cpe:/o:intel:celeron_g3900t_firmware:- +cpe:/o:intel:celeron_g3900_firmware:- cpe:/o:intel:celeron_g3900te_firmware:- +cpe:/o:intel:celeron_g3900t_firmware:- cpe:/o:intel:celeron_g3902e_firmware:- cpe:/o:intel:celeron_g3920_firmware:- cpe:/o:intel:celeron_g3920t_firmware:- @@ -26760,10 +29638,10 @@ cpe:/o:intel:celeron_j1850_firmware:- cpe:/o:intel:celeron_j1900_firmware:- cpe:/o:intel:celeron_j3060_firmware:- cpe:/o:intel:celeron_j3160_firmware:- -cpe:/o:intel:celeron_j3355_firmware:- cpe:/o:intel:celeron_j3355e_firmware:- -cpe:/o:intel:celeron_j3455_firmware:- +cpe:/o:intel:celeron_j3355_firmware:- cpe:/o:intel:celeron_j3455e_firmware:- +cpe:/o:intel:celeron_j3455_firmware:- cpe:/o:intel:celeron_j4005_firmware:- cpe:/o:intel:celeron_j4025_firmware:- cpe:/o:intel:celeron_j4105_firmware:- @@ -26788,8 +29666,8 @@ cpe:/o:intel:celeron_n3050_firmware:- cpe:/o:intel:celeron_n3060_firmware:- cpe:/o:intel:celeron_n3150_firmware:- cpe:/o:intel:celeron_n3160_firmware:- -cpe:/o:intel:celeron_n3350_firmware:- cpe:/o:intel:celeron_n3350e_firmware:- +cpe:/o:intel:celeron_n3350_firmware:- cpe:/o:intel:celeron_n3450_firmware:- cpe:/o:intel:celeron_n4000_firmware:- cpe:/o:intel:celeron_n4020_firmware:- @@ -26819,11 +29697,11 @@ cpe:/o:intel:core_i3-1000g1_firmware:- cpe:/o:intel:core_i3-1000g4_firmware:- cpe:/o:intel:core_i3-1005g1_firmware:- cpe:/o:intel:core_i3-10100f_firmware:- -cpe:/o:intel:core_i3-6100_firmware:- cpe:/o:intel:core_i3-6100e_firmware:- +cpe:/o:intel:core_i3-6100_firmware:- cpe:/o:intel:core_i3-6100h_firmware:- -cpe:/o:intel:core_i3-6100t_firmware:- cpe:/o:intel:core_i3-6100te_firmware:- +cpe:/o:intel:core_i3-6100t_firmware:- cpe:/o:intel:core_i3-6100u_firmware:- cpe:/o:intel:core_i3-6102e_firmware:- cpe:/o:intel:core_i3-6110u_firmware:- @@ -26864,11 +29742,16 @@ cpe:/o:intel:core_i3-8300_firmware:- cpe:/o:intel:core_i3-8300t_firmware:- cpe:/o:intel:core_i3-8350k_firmware:- cpe:/o:intel:core_i4205u_firmware:- +cpe:/o:intel:core_i5_10110y_firmware:- +cpe:/o:intel:core_i5_10210y_firmware:- cpe:/o:intel:core_i5-1030g4_firmware:- cpe:/o:intel:core_i5-1030g7_firmware:- +cpe:/o:intel:core_i5-10310y_firmware +cpe:/o:intel:core_i5_10310y_firmware:- cpe:/o:intel:core_i5-1035g1_firmware:- cpe:/o:intel:core_i5-1035g4_firmware:- cpe:/o:intel:core_i5-1035g7_firmware:- +cpe:/o:intel:core_i5405u_firmware:- cpe:/o:intel:core_i5-6200u_firmware:- cpe:/o:intel:core_i5-6210u_firmware:- cpe:/o:intel:core_i5-6260u_firmware:- @@ -26885,11 +29768,12 @@ cpe:/o:intel:core_i5-6440eq_firmware:- cpe:/o:intel:core_i5-6440hq_firmware:- cpe:/o:intel:core_i5-6442eq_firmware:- cpe:/o:intel:core_i5-6500_firmware:- -cpe:/o:intel:core_i5-6500t_firmware:- cpe:/o:intel:core_i5-6500te_firmware:- +cpe:/o:intel:core_i5-6500t_firmware:- cpe:/o:intel:core_i5-6600_firmware:- cpe:/o:intel:core_i5-6600k_firmware:- cpe:/o:intel:core_i5-6600t_firmware:- +cpe:/o:intel:core_i5-7200u_firmware cpe:/o:intel:core_i5-7200u_firmware:- cpe:/o:intel:core_i5-7210u_firmware:- cpe:/o:intel:core_i5-7260u_firmware:- @@ -26898,21 +29782,33 @@ cpe:/o:intel:core_i5-7287u_firmware:- cpe:/o:intel:core_i5-7300hq_firmware:- cpe:/o:intel:core_i5-7300u_firmware:- cpe:/o:intel:core_i5-7360u_firmware:- +cpe:/o:intel:core_i5-7400_firmware cpe:/o:intel:core_i5-7400_firmware:- +cpe:/o:intel:core_i5-7400t_firmware cpe:/o:intel:core_i5-7400t_firmware:- +cpe:/o:intel:core_i5-7440eq_firmware cpe:/o:intel:core_i5-7440eq_firmware:- +cpe:/o:intel:core_i5-7440hq_firmware cpe:/o:intel:core_i5-7440hq_firmware:- +cpe:/o:intel:core_i5-7442eq_firmware cpe:/o:intel:core_i5-7442eq_firmware:- +cpe:/o:intel:core_i5-7500_firmware cpe:/o:intel:core_i5-7500_firmware:- +cpe:/o:intel:core_i5-7500t_firmware cpe:/o:intel:core_i5-7500t_firmware:- cpe:/o:intel:core_i5-7500u_firmware:- +cpe:/o:intel:core_i5-7600_firmware cpe:/o:intel:core_i5-7600_firmware:- +cpe:/o:intel:core_i5-7600k_firmware cpe:/o:intel:core_i5-7600k_firmware:- +cpe:/o:intel:core_i5-7600t_firmware cpe:/o:intel:core_i5-7600t_firmware:- cpe:/o:intel:core_i5-7640x_firmware:- cpe:/o:intel:core_i5-7y54_firmware:- cpe:/o:intel:core_i5-7y57_firmware:- +cpe:/o:intel:core_i5-8200y_firmware cpe:/o:intel:core_i5-8200y_firmware:- +cpe:/o:intel:core_i5-8210y_firmware cpe:/o:intel:core_i5-8210y_firmware:- cpe:/o:intel:core_i5-8250u_firmware:- cpe:/o:intel:core_i5-8259u_firmware:- @@ -26920,17 +29816,18 @@ cpe:/o:intel:core_i5-8265u_firmware:- cpe:/o:intel:core_i5-8269u_firmware:- cpe:/o:intel:core_i5-8300h_firmware:- cpe:/o:intel:core_i5-8305g_firmware:- +cpe:/o:intel:core_i5-8310y_firmware cpe:/o:intel:core_i5-8310y_firmware:- cpe:/o:intel:core_i5-8350u_firmware:- cpe:/o:intel:core_i5-8365u_firmware:- -cpe:/o:intel:core_i5-8400_firmware:- cpe:/o:intel:core_i5-8400b_firmware:- +cpe:/o:intel:core_i5-8400_firmware:- cpe:/o:intel:core_i5-8400h_firmware:- cpe:/o:intel:core_i5-8400t_firmware:- cpe:/o:intel:core_i5-8420_firmware:- cpe:/o:intel:core_i5-8420t_firmware:- -cpe:/o:intel:core_i5-8500_firmware:- cpe:/o:intel:core_i5-8500b_firmware:- +cpe:/o:intel:core_i5-8500_firmware:- cpe:/o:intel:core_i5-8500t_firmware:- cpe:/o:intel:core_i5-8550_firmware:- cpe:/o:intel:core_i5-8600_firmware:- @@ -26939,35 +29836,33 @@ cpe:/o:intel:core_i5-8600t_firmware:- cpe:/o:intel:core_i5-8650_firmware:- cpe:/o:intel:core_i5-8650k_firmware:- cpe:/o:intel:core_i5-9300h_firmware:- -cpe:/o:intel:core_i5-9400_firmware:- cpe:/o:intel:core_i5-9400f_firmware:- +cpe:/o:intel:core_i5-9400_firmware:- cpe:/o:intel:core_i5-9400h_firmware:- -cpe:/o:intel:core_i5-9600k_firmware:- cpe:/o:intel:core_i5-9600kf_firmware:- -cpe:/o:intel:core_i5405u_firmware:- -cpe:/o:intel:core_i5_10110y_firmware:- -cpe:/o:intel:core_i5_10210y_firmware:- -cpe:/o:intel:core_i5_10310y_firmware:- -cpe:/o:intel:core_i7%2b8700_firmware:- +cpe:/o:intel:core_i5-9600k_firmware:- cpe:/o:intel:core_i7-10510u_firmware:- +cpe:/o:intel:core_i7-10510y_firmware cpe:/o:intel:core_i7-10510y_firmware:- +cpe:/o:intel:core_i7_10510y_firmware:- cpe:/o:intel:core_i7-1060g7_firmware:- cpe:/o:intel:core_i7-10610u_firmware:- cpe:/o:intel:core_i7-1065g7_firmware:- cpe:/o:intel:core_i7-1068ng7_firmware:- -cpe:/o:intel:core_i7-10700_firmware:- cpe:/o:intel:core_i7-10700e_firmware:- cpe:/o:intel:core_i7-10700f_firmware:- -cpe:/o:intel:core_i7-10700k_firmware:- +cpe:/o:intel:core_i7-10700_firmware:- cpe:/o:intel:core_i7-10700kf_firmware:- -cpe:/o:intel:core_i7-10700t_firmware:- +cpe:/o:intel:core_i7-10700k_firmware:- cpe:/o:intel:core_i7-10700te_firmware:- +cpe:/o:intel:core_i7-10700t_firmware:- cpe:/o:intel:core_i7-10710u_firmware:- cpe:/o:intel:core_i7-10750h_firmware:- cpe:/o:intel:core_i7-10810u_firmware:- cpe:/o:intel:core_i7-10850h_firmware:- cpe:/o:intel:core_i7-10870h_firmware:- cpe:/o:intel:core_i7-10875h_firmware:- +cpe:/o:intel:core_i7%2b8700_firmware:- cpe:/o:intel:core_i7-6500u_firmware:- cpe:/o:intel:core_i7-6510u_firmware:- cpe:/o:intel:core_i7-6560u_firmware:- @@ -26978,8 +29873,8 @@ cpe:/o:intel:core_i7-6660u_firmware:- cpe:/o:intel:core_i7-6700_firmware:- cpe:/o:intel:core_i7-6700hq_firmware:- cpe:/o:intel:core_i7-6700k_firmware:- -cpe:/o:intel:core_i7-6700t_firmware:- cpe:/o:intel:core_i7-6700te_firmware:- +cpe:/o:intel:core_i7-6700t_firmware:- cpe:/o:intel:core_i7-6770hq_firmware:- cpe:/o:intel:core_i7-6820eq_firmware:- cpe:/o:intel:core_i7-6820hk_firmware:- @@ -26988,10 +29883,13 @@ cpe:/o:intel:core_i7-6822eq_firmware:- cpe:/o:intel:core_i7-6870hq_firmware:- cpe:/o:intel:core_i7-6920hq_firmware:- cpe:/o:intel:core_i7-6970hq_firmware:- +cpe:/o:intel:core_i7-7500u_firmware cpe:/o:intel:core_i7-7500u_firmware:- +cpe:/o:intel:core_i7-7510u_firmware cpe:/o:intel:core_i7-7510u_firmware:- cpe:/o:intel:core_i7-7560u_firmware:- cpe:/o:intel:core_i7-7567u_firmware:- +cpe:/o:intel:core_i7-7600u_firmware cpe:/o:intel:core_i7-7600u_firmware:- cpe:/o:intel:core_i7-7640x_firmware:- cpe:/o:intel:core_i7-7660u_firmware:- @@ -27008,39 +29906,55 @@ cpe:/o:intel:core_i7-7820x_firmware:- cpe:/o:intel:core_i7-7920hq_firmware:- cpe:/o:intel:core_i7-7y75_firmware:- cpe:/o:intel:core_i7-8086k_firmware:- +cpe:/o:intel:core_i7-8500y_firmware cpe:/o:intel:core_i7-8500y_firmware:- +cpe:/o:intel:core_i7_8500y_firmware:- +cpe:/o:intel:core_i7-8510y_firmware cpe:/o:intel:core_i7-8510y_firmware:- cpe:/o:intel:core_i7-8550u_firmware:- +cpe:/o:intel:core_i7_8550u_firmware +cpe:/o:intel:core_i7_8550u_firmware:- +cpe:/o:intel:core_i7-8557u_firmware cpe:/o:intel:core_i7-8557u_firmware:- cpe:/o:intel:core_i7-8559u_firmware:- +cpe:/o:intel:core_i7_8559u_firmware +cpe:/o:intel:core_i7_8559u_firmware:- +cpe:/o:intel:core_i7_8560u_firmware +cpe:/o:intel:core_i7_8560u_firmware:- cpe:/o:intel:core_i7-8565u_firmware:- +cpe:/o:intel:core_i7_8565u_firmware +cpe:/o:intel:core_i7_8565u_firmware:- +cpe:/o:intel:core_i7-8569u_firmware cpe:/o:intel:core_i7-8569u_firmware:- cpe:/o:intel:core_i7-8650u_firmware:- -cpe:/o:intel:core_i7-8665u_firmware:- +cpe:/o:intel:core_i7_8650u_firmware +cpe:/o:intel:core_i7_8650u_firmware:- +cpe:/o:intel:core_i7-8665ue_firmware cpe:/o:intel:core_i7-8665ue_firmware:- +cpe:/o:intel:core_i7-8665u_firmware +cpe:/o:intel:core_i7-8665u_firmware:- cpe:/o:intel:core_i7-8670_firmware:- cpe:/o:intel:core_i7-8670t_firmware:- -cpe:/o:intel:core_i7-8700_firmware:- cpe:/o:intel:core_i7-8700b_firmware:- +cpe:/o:intel:core_i7-8700_firmware:- cpe:/o:intel:core_i7-8700k_firmware:- +cpe:/o:intel:core_i7-8700t_firmware cpe:/o:intel:core_i7-8700t_firmware:- +cpe:/o:intel:core_i7-8705g_firmware cpe:/o:intel:core_i7-8705g_firmware:- +cpe:/o:intel:core_i7-8706g_firmware cpe:/o:intel:core_i7-8706g_firmware:- +cpe:/o:intel:core_i7-8709g_firmware cpe:/o:intel:core_i7-8709g_firmware:- +cpe:/o:intel:core_i7-8750h_firmware cpe:/o:intel:core_i7-8750h_firmware:- +cpe:/o:intel:core_i7-8809g_firmware cpe:/o:intel:core_i7-8809g_firmware:- cpe:/o:intel:core_i7-8850h_firmware:- -cpe:/o:intel:core_i7-9700k_firmware:- cpe:/o:intel:core_i7-9700kf_firmware:- +cpe:/o:intel:core_i7-9700k_firmware:- cpe:/o:intel:core_i7-9750hf_firmware:- cpe:/o:intel:core_i7-9850h_firmware:- -cpe:/o:intel:core_i7_10510y_firmware:- -cpe:/o:intel:core_i7_8500y_firmware:- -cpe:/o:intel:core_i7_8550u_firmware:- -cpe:/o:intel:core_i7_8559u_firmware:- -cpe:/o:intel:core_i7_8560u_firmware:- -cpe:/o:intel:core_i7_8565u_firmware:- -cpe:/o:intel:core_i7_8650u_firmware:- cpe:/o:intel:core_i8130u_firmware:- cpe:/o:intel:core_i8350k_firmware:- cpe:/o:intel:core_i9-10900_firmware:- @@ -27057,8 +29971,8 @@ cpe:/o:intel:core_i9-9800x_firmware:- cpe:/o:intel:core_i9-9820x_firmware:- cpe:/o:intel:core_i9-9880h_firmware:- cpe:/o:intel:core_i9-9900_firmware:- -cpe:/o:intel:core_i9-9900k_firmware:- cpe:/o:intel:core_i9-9900kf_firmware:- +cpe:/o:intel:core_i9-9900k_firmware:- cpe:/o:intel:core_i9-9900ks_firmware:- cpe:/o:intel:core_i9-9900t_firmware:- cpe:/o:intel:core_i9-9900x_firmware:- @@ -27068,31 +29982,45 @@ cpe:/o:intel:core_i9-9960x_firmware:- cpe:/o:intel:core_i9-9980hk_firmware:- cpe:/o:intel:core_m3-6y30_firmware:- cpe:/o:intel:core_m3-7y30_firmware:- +cpe:/o:intel:core_m3-8100y_firmware cpe:/o:intel:core_m3-8100y_firmware:- cpe:/o:intel:core_m5-6y54_firmware:- cpe:/o:intel:core_m5-6y57_firmware:- cpe:/o:intel:core_m7-6y75_firmware:- cpe:/o:intel:core_processors_firmware:- +cpe:/o:intel:csme_firmware cpe:/o:intel:de3815tybe_firmware cpe:/o:intel:de3815tykhe_firmware cpe:/o:intel:dsl5320_thunderbolt_2_firmware cpe:/o:intel:dsl5520_thunderbolt_2_firmware cpe:/o:intel:dsl6340_thunderbolt_3_firmware cpe:/o:intel:dsl6540_thunderbolt_3_firmware +cpe:/o:intel:dual_band_wireless-ac_3165 cpe:/o:intel:dual_band_wireless-ac_3165_firmware +cpe:/o:intel:dual_band_wireless-ac_3168 cpe:/o:intel:dual_band_wireless-ac_3168_firmware +cpe:/o:intel:dual_band_wireless-ac_8260 cpe:/o:intel:dual_band_wireless-ac_8260_firmware +cpe:/o:intel:dual_band_wireless-ac_8265 cpe:/o:intel:dual_band_wireless-ac_8265_firmware cpe:/o:intel:efi_bios_7215 cpe:/o:intel:ethernet_controller_i210_firmware +cpe:/o:intel:ethernet_controller_x710-at2_firmware +cpe:/o:intel:ethernet_controller_x710-tm4_firmware +cpe:/o:intel:ethernet_controller_xxv710-am1_firmware +cpe:/o:intel:ethernet_controller_xxv710-am2_firmware cpe:/o:intel:ethernet_network_adapter_700_firmware cpe:/o:intel:ethernet_network_adapter_e810_firmware cpe:/o:intel:ethernet_network_adapter_e810_firmware:::~~~linux~~ cpe:/o:intel:ethernet_network_adapter_e810_firmware:::~~~windows~~ cpe:/o:intel:ethernet_network_adapter_x722-da2_firmware cpe:/o:intel:ethernet_network_adapter_x722-da4_firmware +cpe:/o:intel:falcon_8%2b_uas_asctec_thermal_viewer_firmware cpe:/o:intel:falcon_8%2b_uas_asctec_thermal_viewer_firmware:- cpe:/o:intel:innovation_engine_firmware +cpe:/o:intel:intel_core_i7-8700b_firmware +cpe:/o:intel:intel_core_i7-8850h_firmware +cpe:/o:intel:intel_smart_sound_technology cpe:/o:intel:itanium_processors_firmware:- cpe:/o:intel:jhl6240_thunderbolt_3_firmware cpe:/o:intel:jhl6340_thunderbolt_3_firmware @@ -27112,83 +30040,16 @@ cpe:/o:intel:lapqc71d_firmware cpe:/o:intel:m10jnp2sb_firmware cpe:/o:intel:max_10_fpga_firmware cpe:/o:intel:microcode:- -cpe:/o:intel:nuc5cpyh_firmware -cpe:/o:intel:nuc5i3mybe_firmware -cpe:/o:intel:nuc5i3myhe_firmware -cpe:/o:intel:nuc5i3ryh_firmware -cpe:/o:intel:nuc5i3ryhs_firmware -cpe:/o:intel:nuc5i3ryhsn_firmware -cpe:/o:intel:nuc5i3ryk_firmware -cpe:/o:intel:nuc5i5mybe_firmware -cpe:/o:intel:nuc5i5myhe_firmware -cpe:/o:intel:nuc5i5ryh_firmware -cpe:/o:intel:nuc5i5ryhs_firmware -cpe:/o:intel:nuc5i5ryk_firmware -cpe:/o:intel:nuc5i7ryh_firmware -cpe:/o:intel:nuc5pgyh_firmware -cpe:/o:intel:nuc5ppyh_firmware -cpe:/o:intel:nuc6cayh_firmware -cpe:/o:intel:nuc6cays_firmware -cpe:/o:intel:nuc6i7kyk_firmware -cpe:/o:intel:nuc7cjyh_firmware -cpe:/o:intel:nuc7cjysal_firmware -cpe:/o:intel:nuc7i3bnb_firmware -cpe:/o:intel:nuc7i3bnh_firmware -cpe:/o:intel:nuc7i3bnhx1_firmware -cpe:/o:intel:nuc7i3bnhxf_firmware -cpe:/o:intel:nuc7i3bnk_firmware -cpe:/o:intel:nuc7i3dnbe_firmware -cpe:/o:intel:nuc7i3dnhe_firmware -cpe:/o:intel:nuc7i3dnhnc_firmware -cpe:/o:intel:nuc7i3dnke_firmware -cpe:/o:intel:nuc7i3dnktc_firmware -cpe:/o:intel:nuc7i5bnb_firmware -cpe:/o:intel:nuc7i5bnh_firmware -cpe:/o:intel:nuc7i5bnhx1_firmware -cpe:/o:intel:nuc7i5bnhxf_firmware -cpe:/o:intel:nuc7i5bnk_firmware -cpe:/o:intel:nuc7i5bnkp_firmware -cpe:/o:intel:nuc7i5dnbe_firmware -cpe:/o:intel:nuc7i5dnhe_firmware -cpe:/o:intel:nuc7i5dnke_firmware -cpe:/o:intel:nuc7i5dnkpc_firmware -cpe:/o:intel:nuc7i7bnb_firmware -cpe:/o:intel:nuc7i7bnh_firmware -cpe:/o:intel:nuc7i7bnhx1_firmware -cpe:/o:intel:nuc7i7bnhxg_firmware -cpe:/o:intel:nuc7i7bnkq_firmware -cpe:/o:intel:nuc7i7dnbe_firmware -cpe:/o:intel:nuc7i7dnhe_firmware -cpe:/o:intel:nuc7i7dnke_firmware -cpe:/o:intel:nuc7pjyh_firmware -cpe:/o:intel:nuc8i3beh_firmware -cpe:/o:intel:nuc8i3behfa_firmware -cpe:/o:intel:nuc8i3behs_firmware -cpe:/o:intel:nuc8i3bek_firmware -cpe:/o:intel:nuc8i5beh_firmware -cpe:/o:intel:nuc8i5behfa_firmware -cpe:/o:intel:nuc8i5behs_firmware -cpe:/o:intel:nuc8i5bek_firmware -cpe:/o:intel:nuc8i5bekpa_firmware -cpe:/o:intel:nuc8i7beh_firmware -cpe:/o:intel:nuc8i7behga_firmware -cpe:/o:intel:nuc8i7bek_firmware -cpe:/o:intel:nuc8i7bekqa_firmware -cpe:/o:intel:nuc8i7hnk_firmware -cpe:/o:intel:nuc8i7hnkqc_firmware -cpe:/o:intel:nuc8i7hvk_firmware -cpe:/o:intel:nuc8i7hvkva_firmware -cpe:/o:intel:nuc8i7hvkvaw_firmware -cpe:/o:intel:nuc_10_performance_kit_nuc10i3fnh_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i3fnhf_firmware +cpe:/o:intel:nuc_10_performance_kit_nuc10i3fnh_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i3fnk_firmware -cpe:/o:intel:nuc_10_performance_kit_nuc10i5fnh_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i5fnhf_firmware +cpe:/o:intel:nuc_10_performance_kit_nuc10i5fnh_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i5fnhj_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i5fnk_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i5fnkp_firmware -cpe:/o:intel:nuc_10_performance_kit_nuc10i7fnh_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i7fnhc_firmware +cpe:/o:intel:nuc_10_performance_kit_nuc10i7fnh_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i7fnk_firmware cpe:/o:intel:nuc_10_performance_kit_nuc10i7fnkp_firmware cpe:/o:intel:nuc_10_performance_mini_pc_nuc10i3fnhfa_firmware @@ -27228,6 +30089,26 @@ cpe:/o:intel:nuc_11_pro_kit_nuc11tnhi7_firmware cpe:/o:intel:nuc_11_pro_kit_nuc11tnki3_firmware cpe:/o:intel:nuc_11_pro_kit_nuc11tnki5_firmware cpe:/o:intel:nuc_11_pro_kit_nuc11tnki7_firmware +cpe:/o:intel:nuc5cpyh_firmware +cpe:/o:intel:nuc5i3mybe_firmware +cpe:/o:intel:nuc5i3myhe_firmware +cpe:/o:intel:nuc5i3ryh_firmware +cpe:/o:intel:nuc5i3ryhs_firmware +cpe:/o:intel:nuc5i3ryhsn_firmware +cpe:/o:intel:nuc5i3ryk_firmware +cpe:/o:intel:nuc5i5mybe_firmware +cpe:/o:intel:nuc5i5myhe_firmware +cpe:/o:intel:nuc5i5ryh_firmware +cpe:/o:intel:nuc5i5ryhs_firmware +cpe:/o:intel:nuc5i5ryk_firmware +cpe:/o:intel:nuc5i7ryh_firmware +cpe:/o:intel:nuc5pgyh_firmware +cpe:/o:intel:nuc5ppyh_firmware +cpe:/o:intel:nuc6cayh_firmware +cpe:/o:intel:nuc6cays_firmware +cpe:/o:intel:nuc6i7kyk_firmware +cpe:/o:intel:nuc7cjyh_firmware +cpe:/o:intel:nuc7cjysal_firmware cpe:/o:intel:nuc_7_enthusiast_pc_nuc7i7bnhxg_firmware:bnkbl357.86a.0081 cpe:/o:intel:nuc_7_essential%2c_a_mini_pc_with_windows_10_nuc7cjysal_firmware cpe:/o:intel:nuc_7_essential_pc_nuc7cjysal_firmware @@ -27235,7 +30116,37 @@ cpe:/o:intel:nuc_7_essential_pc_nuc7cjysal_firmware:jyglkcpx.86a.0053 cpe:/o:intel:nuc_7_home_a_mini_pc_nuc7i3bnhxf_firmware:bnkbl357.86a.0081 cpe:/o:intel:nuc_7_home_a_mini_pc_nuc7i5bnhxf_firmware:bnkbl357.86a.0081 cpe:/o:intel:nuc_7_home_a_mini_pc_nuc7i5bnkp_firmware:bnkbl357.86a.0081 +cpe:/o:intel:nuc7i3bnb_firmware +cpe:/o:intel:nuc7i3bnh_firmware +cpe:/o:intel:nuc7i3bnhx1_firmware +cpe:/o:intel:nuc7i3bnhxf_firmware +cpe:/o:intel:nuc7i3bnk_firmware +cpe:/o:intel:nuc7i3dnbe_firmware +cpe:/o:intel:nuc7i3dnhe_firmware +cpe:/o:intel:nuc7i3dnhnc_firmware +cpe:/o:intel:nuc7i3dnke_firmware +cpe:/o:intel:nuc7i3dnktc_firmware +cpe:/o:intel:nuc7i5bnb_firmware +cpe:/o:intel:nuc7i5bnh_firmware +cpe:/o:intel:nuc7i5bnhx1_firmware +cpe:/o:intel:nuc7i5bnhxf_firmware +cpe:/o:intel:nuc7i5bnk_firmware +cpe:/o:intel:nuc7i5bnkp_firmware +cpe:/o:intel:nuc7i5dnbe_firmware +cpe:/o:intel:nuc7i5dnhe_firmware +cpe:/o:intel:nuc7i5dnke_firmware +cpe:/o:intel:nuc7i5dnkpc_firmware +cpe:/o:intel:nuc7i7bnb_firmware +cpe:/o:intel:nuc7i7bnh_firmware +cpe:/o:intel:nuc7i7bnhx1_firmware +cpe:/o:intel:nuc7i7bnhxg_firmware +cpe:/o:intel:nuc7i7bnkq_firmware +cpe:/o:intel:nuc7i7dnbe_firmware +cpe:/o:intel:nuc7i7dnhe_firmware +cpe:/o:intel:nuc7i7dnke_firmware +cpe:/o:intel:nuc7pjyh_firmware cpe:/o:intel:nuc_8_business%2c_a_mini_pc_with_windows_10_nuc8i7hnkqc_firmware +cpe:/o:intel:nuc_8_business_pc_nuc8i7hnkqc_firmware cpe:/o:intel:nuc_8_business_pc_nuc8i7hnkqc_firmware:hnkbli70.86a.0059 cpe:/o:intel:nuc_8_compute_element_cm8ccb_firmware cpe:/o:intel:nuc_8_compute_element_cm8i3cb_firmware @@ -27244,8 +30155,28 @@ cpe:/o:intel:nuc_8_compute_element_cm8i7cb_firmware cpe:/o:intel:nuc_8_compute_element_cm8pcb_firmware cpe:/o:intel:nuc_8_enthusiast%2c_a_mini_pc_with_windows_10_nuc8i7hvkva_firmware cpe:/o:intel:nuc_8_enthusiast%2c_a_mini_pc_with_windows_10_nuc8i7hvkvaw_firmware +cpe:/o:intel:nuc_8_enthusiast_pc_nuc8i7bekqa_firmware cpe:/o:intel:nuc_8_enthusiast_pc_nuc8i7bekqa_firmware:becfl357.86a.0077 +cpe:/o:intel:nuc_8_home_pc_nuc8i3cysm_firmware cpe:/o:intel:nuc_8_home_pc_nuc8i3cysm_firmware:cycnli35.86a.0044 +cpe:/o:intel:nuc8i3behfa_firmware +cpe:/o:intel:nuc8i3beh_firmware +cpe:/o:intel:nuc8i3behs_firmware +cpe:/o:intel:nuc8i3bek_firmware +cpe:/o:intel:nuc8i5behfa_firmware +cpe:/o:intel:nuc8i5beh_firmware +cpe:/o:intel:nuc8i5behs_firmware +cpe:/o:intel:nuc8i5bek_firmware +cpe:/o:intel:nuc8i5bekpa_firmware +cpe:/o:intel:nuc8i7beh_firmware +cpe:/o:intel:nuc8i7behga_firmware +cpe:/o:intel:nuc8i7bek_firmware +cpe:/o:intel:nuc8i7bekqa_firmware +cpe:/o:intel:nuc8i7hnk_firmware +cpe:/o:intel:nuc8i7hnkqc_firmware +cpe:/o:intel:nuc8i7hvk_firmware +cpe:/o:intel:nuc8i7hvkva_firmware +cpe:/o:intel:nuc8i7hvkvaw_firmware cpe:/o:intel:nuc_8_mainstream-g_kit_nuc8i5inh_firmware cpe:/o:intel:nuc_8_mainstream-g_kit_nuc8i5inh_firmware:inwhl357.0036 cpe:/o:intel:nuc_8_mainstream-g_kit_nuc8i7inh_firmware @@ -27277,7 +30208,9 @@ cpe:/o:intel:nuc_board_de3815tybe_firmware:tybyt20h.86a.0024 cpe:/o:intel:nuc_board_h27002-400_firmware:tybyt10h.86a cpe:/o:intel:nuc_board_h27002-401_firmware:tybyt10h.86a cpe:/o:intel:nuc_board_h27002-402_firmware:tybyt10h.86a +cpe:/o:intel:nuc_board_h27002-404_firmware cpe:/o:intel:nuc_board_h27002-404_firmware:tybyt10h.86a +cpe:/o:intel:nuc_board_h27002-500_firmware cpe:/o:intel:nuc_board_h27002-500_firmware:tybyt20h.86a cpe:/o:intel:nuc_board_nuc5i3mybe_firmware:mybdwi30.86a.0057 cpe:/o:intel:nuc_board_nuc5i5mybe_firmware:mybdwi5v.86a.0056 @@ -27339,6 +30272,7 @@ cpe:/o:intel:nuc_kit_nuc7i7dnhe_firmware:dnkbli7v.86a.0067 cpe:/o:intel:nuc_kit_nuc7i7dnke_firmware:dnkbli7v.86a.0067 cpe:/o:intel:nuc_kit_nuc7pjyh_firmware cpe:/o:intel:nuc_kit_nuc7pjyh_firmware:jyglkcpx.86a.0053 +cpe:/o:intel:nuc_kit_nuc8i7bek_firmware cpe:/o:intel:nuc_kit_nuc8i7bek_firmware:becfl357.86a.0077 cpe:/o:intel:nuc_kit_nuc8i7hnk_firmware cpe:/o:intel:nuc_kit_nuc8i7hnk_firmware:hnkbli70.86a.0059 @@ -27353,8 +30287,8 @@ cpe:/o:intel:pentium_4410y_firmware:- cpe:/o:intel:pentium_4415u_firmware:- cpe:/o:intel:pentium_4415y_firmware:- cpe:/o:intel:pentium_g4400_firmware:- -cpe:/o:intel:pentium_g4400t_firmware:- cpe:/o:intel:pentium_g4400te_firmware:- +cpe:/o:intel:pentium_g4400t_firmware:- cpe:/o:intel:pentium_g4420_firmware:- cpe:/o:intel:pentium_g4420t_firmware:- cpe:/o:intel:pentium_g4500_firmware:- @@ -27376,19 +30310,29 @@ cpe:/o:intel:pentium_gold_g5420t_firmware:- cpe:/o:intel:pentium_gold_g5500_firmware:- cpe:/o:intel:pentium_gold_g5500t_firmware:- cpe:/o:intel:pentium_gold_g5600_firmware:- +cpe:/o:intel:pentium_j2850_firmware cpe:/o:intel:pentium_j2850_firmware:- +cpe:/o:intel:pentium_j2900_firmware cpe:/o:intel:pentium_j2900_firmware:- +cpe:/o:intel:pentium_j3710_firmware cpe:/o:intel:pentium_j3710_firmware:- +cpe:/o:intel:pentium_j4205_firmware cpe:/o:intel:pentium_j4205_firmware:- +cpe:/o:intel:pentium_j6425_firmware cpe:/o:intel:pentium_j6425_firmware:- cpe:/o:intel:pentium_n3510_firmware:- cpe:/o:intel:pentium_n3520_firmware:- +cpe:/o:intel:pentium_n3530_firmware cpe:/o:intel:pentium_n3530_firmware:- +cpe:/o:intel:pentium_n3540_firmware cpe:/o:intel:pentium_n3540_firmware:- cpe:/o:intel:pentium_n3700_firmware:- cpe:/o:intel:pentium_n3710_firmware:- -cpe:/o:intel:pentium_n4200_firmware:- +cpe:/o:intel:pentium_n4200e_firmware cpe:/o:intel:pentium_n4200e_firmware:- +cpe:/o:intel:pentium_n4200_firmware +cpe:/o:intel:pentium_n4200_firmware:- +cpe:/o:intel:pentium_n6415_firmware cpe:/o:intel:pentium_n6415_firmware:- cpe:/o:intel:pentium_processors_firmware:- cpe:/o:intel:pentium_silver_j5005_firmware:- @@ -27411,15 +30355,15 @@ cpe:/o:intel:s2600cwt_firmware cpe:/o:intel:s2600cwtr_firmware cpe:/o:intel:s2600cwts_firmware cpe:/o:intel:s2600cwtsr_firmware -cpe:/o:intel:s2600kp_firmware cpe:/o:intel:s2600kpf_firmware +cpe:/o:intel:s2600kp_firmware cpe:/o:intel:s2600kpfr_firmware cpe:/o:intel:s2600kpr_firmware cpe:/o:intel:s2600kptr_firmware cpe:/o:intel:s2600stbr_firmware cpe:/o:intel:s2600stqr_firmware -cpe:/o:intel:s2600tp_firmware cpe:/o:intel:s2600tpf_firmware +cpe:/o:intel:s2600tp_firmware cpe:/o:intel:s2600tpfr_firmware cpe:/o:intel:s2600tpnr_firmware cpe:/o:intel:s2600tpr_firmware @@ -27439,6 +30383,7 @@ cpe:/o:intel:server_board_s2600kp_firmware cpe:/o:intel:server_board_s2600st_firmware cpe:/o:intel:server_board_s2600wf_firmware cpe:/o:intel:server_board_s2600wt_firmware +cpe:/o:intel:server_platform_services_firmware cpe:/o:intel:server_system_lr1304sp_firmware cpe:/o:intel:server_system_lsvrp_firmware cpe:/o:intel:server_system_r1000sp_firmware @@ -27463,6 +30408,7 @@ cpe:/o:intel:ssd_pro_5450s_firmware cpe:/o:intel:ssd_pro_6000p_firmware cpe:/o:intel:ssd_pro_7600p_firmware cpe:/o:intel:stk2mv64cc_firmware +cpe:/o:intel:stratix_10_fpga_firmware cpe:/o:intel:stratix_10_fpga_firmware:- cpe:/o:intel:trusted_execution_engine cpe:/o:intel:trusted_execution_engine_firmware @@ -27471,11 +30417,15 @@ cpe:/o:intel:visual_compute_accelerator_2_firmware cpe:/o:intel:visual_compute_accelerator_2_firmware:- cpe:/o:intel:wi-fi_6_ax200_firmware cpe:/o:intel:wi-fi_6_ax201_firmware +cpe:/o:intel:wireless_7265_%28rev_d%29_firmware +cpe:/o:intel:wireless-ac_9260 cpe:/o:intel:wireless-ac_9260_firmware +cpe:/o:intel:wireless-ac_9461 cpe:/o:intel:wireless-ac_9461_firmware +cpe:/o:intel:wireless-ac_9462 cpe:/o:intel:wireless-ac_9462_firmware +cpe:/o:intel:wireless-ac_9560 cpe:/o:intel:wireless-ac_9560_firmware -cpe:/o:intel:wireless_7265_%28rev_d%29_firmware cpe:/o:intel:x710-at2_firmware cpe:/o:intel:x710-bm2_firmware cpe:/o:intel:x710-tm4_firmware @@ -27496,8 +30446,8 @@ cpe:/o:intel:xeon_4208r_firmware:- cpe:/o:intel:xeon_4209t_firmware:- cpe:/o:intel:xeon_4210_firmware:- cpe:/o:intel:xeon_4210r_firmware:- -cpe:/o:intel:xeon_4214_firmware:- cpe:/o:intel:xeon_4214c_firmware:- +cpe:/o:intel:xeon_4214_firmware:- cpe:/o:intel:xeon_4214r_firmware:- cpe:/o:intel:xeon_4214y_firmware:- cpe:/o:intel:xeon_4215_firmware:- @@ -27514,8 +30464,8 @@ cpe:/o:intel:xeon_5215l_firmware:- cpe:/o:intel:xeon_5215m_firmware:- cpe:/o:intel:xeon_5215r_firmware:- cpe:/o:intel:xeon_5217_firmware:- -cpe:/o:intel:xeon_5218_firmware:- cpe:/o:intel:xeon_5218b_firmware:- +cpe:/o:intel:xeon_5218_firmware:- cpe:/o:intel:xeon_5218n_firmware:- cpe:/o:intel:xeon_5218t_firmware:- cpe:/o:intel:xeon_5220_firmware:- @@ -27523,29 +30473,29 @@ cpe:/o:intel:xeon_5220r_firmware:- cpe:/o:intel:xeon_5220s_firmware:- cpe:/o:intel:xeon_5220t_firmware:- cpe:/o:intel:xeon_5222_firmware:- -cpe:/o:intel:xeon_6126_firmware:- cpe:/o:intel:xeon_6126f_firmware:- +cpe:/o:intel:xeon_6126_firmware:- cpe:/o:intel:xeon_6126t_firmware:- cpe:/o:intel:xeon_6128_firmware:- -cpe:/o:intel:xeon_6130_firmware:- cpe:/o:intel:xeon_6130f_firmware:- +cpe:/o:intel:xeon_6130_firmware:- cpe:/o:intel:xeon_6130t_firmware:- cpe:/o:intel:xeon_6132_firmware:- cpe:/o:intel:xeon_6134_firmware:- cpe:/o:intel:xeon_6134m_firmware:- cpe:/o:intel:xeon_6136_firmware:- -cpe:/o:intel:xeon_6138_firmware:- cpe:/o:intel:xeon_6138f_firmware:- +cpe:/o:intel:xeon_6138_firmware:- cpe:/o:intel:xeon_6138t_firmware:- cpe:/o:intel:xeon_6140_firmware:- cpe:/o:intel:xeon_6140m_firmware:- -cpe:/o:intel:xeon_6142_firmware:- cpe:/o:intel:xeon_6142f_firmware:- +cpe:/o:intel:xeon_6142_firmware:- cpe:/o:intel:xeon_6142m_firmware:- cpe:/o:intel:xeon_6144_firmware:- cpe:/o:intel:xeon_6146_firmware:- -cpe:/o:intel:xeon_6148_firmware:- cpe:/o:intel:xeon_6148f_firmware:- +cpe:/o:intel:xeon_6148_firmware:- cpe:/o:intel:xeon_6150_firmware:- cpe:/o:intel:xeon_6152_firmware:- cpe:/o:intel:xeon_6154_firmware:- @@ -27574,16 +30524,16 @@ cpe:/o:intel:xeon_6262v_firmware:- cpe:/o:intel:xeon_8153_firmware:- cpe:/o:intel:xeon_8156_firmware:- cpe:/o:intel:xeon_8158_firmware:- -cpe:/o:intel:xeon_8160_firmware:- cpe:/o:intel:xeon_8160f_firmware:- +cpe:/o:intel:xeon_8160_firmware:- cpe:/o:intel:xeon_8160m_firmware:- cpe:/o:intel:xeon_8160t_firmware:- cpe:/o:intel:xeon_8164_firmware:- cpe:/o:intel:xeon_8168_firmware:- cpe:/o:intel:xeon_8170_firmware:- cpe:/o:intel:xeon_8170m_firmware:- -cpe:/o:intel:xeon_8176_firmware:- cpe:/o:intel:xeon_8176f_firmware:- +cpe:/o:intel:xeon_8176_firmware:- cpe:/o:intel:xeon_8176m_firmware:- cpe:/o:intel:xeon_8180_firmware:- cpe:/o:intel:xeon_8180m_firmware:- @@ -27625,9 +30575,9 @@ cpe:/o:intel:xeon_e-2244g_firmware:- cpe:/o:intel:xeon_e-2254me_firmware:- cpe:/o:intel:xeon_e-2254ml_firmware:- cpe:/o:intel:xeon_e-2274g_firmware:- -cpe:/o:intel:xeon_e-2278g_firmware:- cpe:/o:intel:xeon_e-2278ge_firmware:- cpe:/o:intel:xeon_e-2278gel_firmware:- +cpe:/o:intel:xeon_e-2278g_firmware:- cpe:/o:intel:xeon_e-2284g_firmware:- cpe:/o:intel:xeon_e-2286m_firmware:- cpe:/o:intel:xeon_e-2288g_firmware:- @@ -27689,33 +30639,24 @@ cpe:/o:intel:xl710-bm2_firmware cpe:/o:intel:xmm_7360_firmware cpe:/o:intel:xxv710-am1_firmware cpe:/o:intel:xxv710-am2_firmware -cpe:/o:intelbras:cip_92200_firmware:- -cpe:/o:intelbras:rf_301k_firmware:1.1.2 -cpe:/o:intelbras:telefone_ip_tip200_firmware:60.61.75.22 -cpe:/o:intelbras:telefone_ip_tip200_lite_firmware:60.61.75.22 -cpe:/o:intelbras:tip200_firmware:60.61.75.15 -cpe:/o:intelbras:tip200_firmware:65.61.75.15 -cpe:/o:intelbras:tip200lite_firmware:60.61.75.15 -cpe:/o:intelbras:tip300_firmware:60.61.75.15 -cpe:/o:intelbras:tip300_firmware:65.61.75.22 -cpe:/o:intelbras:win_300_firmware -cpe:/o:intelbras:wrn_342_firmware cpe:/o:iptime:c200_firmware:1.0.12 -cpe:/o:iptime:nas-i_firmware -cpe:/o:iptime:nas-ii_firmware -cpe:/o:iptime:nas-iie_firmware cpe:/o:iptime:nas101_firmware cpe:/o:iptime:nas1dual_firmware cpe:/o:iptime:nas2dual_firmware cpe:/o:iptime:nas3_firmware -cpe:/o:iptime:nas4_firmware cpe:/o:iptime:nas4dual_firmware +cpe:/o:iptime:nas4_firmware +cpe:/o:iptime:nas-i_firmware +cpe:/o:iptime:nas-iie_firmware +cpe:/o:iptime:nas-ii_firmware +cpe:/o:iteris:vantage_velocity_firmware cpe:/o:iteris:vantage_velocity_firmware:2.3.1 cpe:/o:iteris:vantage_velocity_firmware:2.4.2 cpe:/o:iteris:vantage_velocity_firmware:3.0 cpe:/o:iwt:facesentry_access_control_system_firmware:5.7.0 cpe:/o:iwt:facesentry_access_control_system_firmware:5.7.2 cpe:/o:iwt:facesentry_access_control_system_firmware:6.4.8 +cpe:/o:ixsystems:freenas_firmware cpe:/o:ixsystems:freenas_firmware:11.2:- cpe:/o:ixsystems:freenas_firmware:11.2:u1 cpe:/o:ixsystems:freenas_firmware:11.2:u2 @@ -27734,6 +30675,7 @@ cpe:/o:ixsystems:freenas_firmware:11.3:alpha2 cpe:/o:ixsystems:freenas_firmware:11.3:beta1 cpe:/o:ixsystems:freenas_firmware:11.3:rc1 cpe:/o:ixsystems:freenas_firmware:11.3:rc2 +cpe:/o:ixsystems:truenas_firmware cpe:/o:ixsystems:truenas_firmware:11.2:- cpe:/o:ixsystems:truenas_firmware:11.2:u1 cpe:/o:ixsystems:truenas_firmware:11.2:u2 @@ -27754,6 +30696,7 @@ cpe:/o:ixsystems:truenas_firmware:11.3:rc1 cpe:/o:ixsystems:truenas_firmware:11.3:rc2 cpe:/o:johnsoncontrols:c-cure_9000_firmware cpe:/o:johnsoncontrols:f4-snc_firmware:11 +cpe:/o:johnsoncontrols:nae55_firmware cpe:/o:johnsoncontrols:nae55_firmware:8.1 cpe:/o:johnsoncontrols:nae55_firmware:9.0.1 cpe:/o:johnsoncontrols:nae55_firmware:9.0.2 @@ -27761,6 +30704,7 @@ cpe:/o:johnsoncontrols:nae55_firmware:9.0.3 cpe:/o:johnsoncontrols:nae55_firmware:9.0.5 cpe:/o:johnsoncontrols:nae55_firmware:9.0.6 cpe:/o:johnsoncontrols:nae85_firmware +cpe:/o:johnsoncontrols:nie55_firmware cpe:/o:johnsoncontrols:nie55_firmware:9.0.1 cpe:/o:johnsoncontrols:nie55_firmware:9.0.2 cpe:/o:johnsoncontrols:nie55_firmware:9.0.3 @@ -27773,35 +30717,48 @@ cpe:/o:johnsoncontrols:nie59_firmware:9.0.5 cpe:/o:johnsoncontrols:nie59_firmware:9.0.6 cpe:/o:johnsoncontrols:nie85_firmware cpe:/o:johnsoncontrols:ord-c100-13_uuklc_firmware:8.1 +cpe:/o:johnsoncontrols:ul_864_uukl_firmware cpe:/o:johnsoncontrols:ul_864_uukl_firmware:8.1 cpe:/o:joyent:smartos cpe:/o:jtechdigital:h.264_iptv_encoder_1080p%4060hz_firmware:- +cpe:/o:jtekt:2port-efr cpe:/o:jtekt:2port-efr_firmware cpe:/o:jtekt:2port-efr_thu-6404_firmware +cpe:/o:jtekt:fl%2fet-t-v2h cpe:/o:jtekt:fl%2fet-t-v2h_firmware cpe:/o:jtekt:fl%2fet-t-v2h_thu-6289_firmware cpe:/o:jtekt:nano_10gx_firmware cpe:/o:jtekt:nano_2et_firmware cpe:/o:jtekt:nano_cpu_firmware +cpe:/o:jtekt:pc10b cpe:/o:jtekt:pc10b-e%2fc_tcu-6521_firmware +cpe:/o:jtekt:pc10b_firmware +cpe:/o:jtekt:pc10b-p cpe:/o:jtekt:pc10b-p_firmware cpe:/o:jtekt:pc10b-p_tcc-6373_firmware -cpe:/o:jtekt:pc10b_firmware cpe:/o:jtekt:pc10b_tcc-1021_firmware +cpe:/o:jtekt:pc10e cpe:/o:jtekt:pc10e_firmware cpe:/o:jtekt:pc10e_tcc-4737_firmware +cpe:/o:jtekt:pc10g-cpu cpe:/o:jtekt:pc10g-cpu_firmware cpe:/o:jtekt:pc10g-cpu_tcc-6353_firmware +cpe:/o:jtekt:pc10ge cpe:/o:jtekt:pc10ge_firmware cpe:/o:jtekt:pc10ge_tcc-6464_firmware +cpe:/o:jtekt:pc10p +cpe:/o:jtekt:pc10p-dp +cpe:/o:jtekt:pc10p-dp_firmware +cpe:/o:jtekt:pc10p-dp-io cpe:/o:jtekt:pc10p-dp-io_firmware cpe:/o:jtekt:pc10p-dp-io_tcc-6752_firmware -cpe:/o:jtekt:pc10p-dp_firmware cpe:/o:jtekt:pc10p-dp_tcc-6726_firmware -cpe:/o:jtekt:pc10p_firmware -cpe:/o:jtekt:pc10p_tcc-6372_firmware +cpe:/o:jtekt:pc10pe +cpe:/o:jtekt:pc10pe-16_16p cpe:/o:jtekt:pc10pe-16%2f16p_firmware cpe:/o:jtekt:pc10pe_firmware +cpe:/o:jtekt:pc10p_firmware +cpe:/o:jtekt:pc10p_tcc-6372_firmware cpe:/o:jtekt:plus_2p-efr_firmware cpe:/o:jtekt:plus_2p-efr_tcu-6929_firmware cpe:/o:jtekt:plus_bus-ex_firmware @@ -28003,13 +30960,6 @@ cpe:/o:juniper:junos:15.1x49:d70 cpe:/o:juniper:junos:15.1x49:d75 cpe:/o:juniper:junos:15.1x49:d80 cpe:/o:juniper:junos:15.1x49:d90 -cpe:/o:juniper:junos:15.1x53-d50 -cpe:/o:juniper:junos:15.1x53-d51 -cpe:/o:juniper:junos:15.1x53-d52 -cpe:/o:juniper:junos:15.1x53-d55 -cpe:/o:juniper:junos:15.1x53-d57 -cpe:/o:juniper:junos:15.1x53-d58 -cpe:/o:juniper:junos:15.1x53-d59 cpe:/o:juniper:junos:15.1x53:- cpe:/o:juniper:junos:15.1x53:d10 cpe:/o:juniper:junos:15.1x53:d20 @@ -28037,13 +30987,20 @@ cpe:/o:juniper:junos:15.1x53:d471 cpe:/o:juniper:junos:15.1x53:d48 cpe:/o:juniper:junos:15.1x53:d490 cpe:/o:juniper:junos:15.1x53:d495 +cpe:/o:juniper:junos:15.1x53-d50 cpe:/o:juniper:junos:15.1x53:d50 +cpe:/o:juniper:junos:15.1x53-d51 cpe:/o:juniper:junos:15.1x53:d51 +cpe:/o:juniper:junos:15.1x53-d52 cpe:/o:juniper:junos:15.1x53:d52 +cpe:/o:juniper:junos:15.1x53-d55 cpe:/o:juniper:junos:15.1x53:d55 cpe:/o:juniper:junos:15.1x53:d56 +cpe:/o:juniper:junos:15.1x53-d57 cpe:/o:juniper:junos:15.1x53:d57 +cpe:/o:juniper:junos:15.1x53-d58 cpe:/o:juniper:junos:15.1x53:d58 +cpe:/o:juniper:junos:15.1x53-d59 cpe:/o:juniper:junos:15.1x53:d59 cpe:/o:juniper:junos:15.1x53:d590 cpe:/o:juniper:junos:15.1x53:d591 @@ -28163,6 +31120,7 @@ cpe:/o:juniper:junos:17.3:r2-s3 cpe:/o:juniper:junos:17.3:r2-s4 cpe:/o:juniper:junos:17.3:r2-s5 cpe:/o:juniper:junos:17.3:r3 +cpe:/o:juniper:junos:17.3:r3:- cpe:/o:juniper:junos:17.3:r3-s1 cpe:/o:juniper:junos:17.3:r3-s10 cpe:/o:juniper:junos:17.3:r3-s11 @@ -28174,7 +31132,6 @@ cpe:/o:juniper:junos:17.3:r3-s6 cpe:/o:juniper:junos:17.3:r3-s7 cpe:/o:juniper:junos:17.3:r3-s8 cpe:/o:juniper:junos:17.3:r3-s9 -cpe:/o:juniper:junos:17.3:r3:- cpe:/o:juniper:junos:17.4:- cpe:/o:juniper:junos:17.4:r1 cpe:/o:juniper:junos:17.4:r1-s1 @@ -28206,6 +31163,7 @@ cpe:/o:juniper:junos:18.1:- cpe:/o:juniper:junos:18.1:r1 cpe:/o:juniper:junos:18.1:r2 cpe:/o:juniper:junos:18.1:r2-s1 +cpe:/o:juniper:junos:18:1:r2-s1 cpe:/o:juniper:junos:18.1:r2-s2 cpe:/o:juniper:junos:18.1:r2-s4 cpe:/o:juniper:junos:18.1:r3 @@ -28224,11 +31182,11 @@ cpe:/o:juniper:junos:18.1:r3-s9 cpe:/o:juniper:junos:18.1x75:- cpe:/o:juniper:junos:18.2:- cpe:/o:juniper:junos:18.2:r1 +cpe:/o:juniper:junos:18.2:r1:- cpe:/o:juniper:junos:18.2:r1-s2 cpe:/o:juniper:junos:18.2:r1-s3 cpe:/o:juniper:junos:18.2:r1-s4 cpe:/o:juniper:junos:18.2:r1-s5 -cpe:/o:juniper:junos:18.2:r1:- cpe:/o:juniper:junos:18.2:r2 cpe:/o:juniper:junos:18.2:r2-s1 cpe:/o:juniper:junos:18.2:r2-s2 @@ -28246,8 +31204,8 @@ cpe:/o:juniper:junos:18.2:r3-s5 cpe:/o:juniper:junos:18.2:r3-s6 cpe:/o:juniper:junos:18.2:r3-s7 cpe:/o:juniper:junos:18.2x75 -cpe:/o:juniper:junos:18.2x75-d10 cpe:/o:juniper:junos:18.2x75:- +cpe:/o:juniper:junos:18.2x75-d10 cpe:/o:juniper:junos:18.2x75:d12 cpe:/o:juniper:junos:18.2x75:d20 cpe:/o:juniper:junos:18.2x75:d30 @@ -28299,7 +31257,6 @@ cpe:/o:juniper:junos:18.4:r3-s4 cpe:/o:juniper:junos:18.4:r3-s5 cpe:/o:juniper:junos:18.4:r3-s6 cpe:/o:juniper:junos:18.4:r3-s7 -cpe:/o:juniper:junos:18:1:r2-s1 cpe:/o:juniper:junos:19.1:- cpe:/o:juniper:junos:19.1:r1 cpe:/o:juniper:junos:19.1:r1-s1 @@ -28425,10 +31382,12 @@ cpe:/o:keybase:keybase cpe:/o:kia:head_unit_firmware:sop.003.30.18.0703 cpe:/o:kia:head_unit_firmware:sop.005.7.181019 cpe:/o:kia:head_unit_firmware:sop.007.1.191209 +cpe:/o:kmccontrols:bac-a1616bc_firmware cpe:/o:kmccontrols:bac-a1616bc_firmware:- cpe:/o:kuka:kr_c4_firmware:- cpe:/o:kyland:kps2204_6_port_managed_din-rail_programmable_serial_device_firmware:r0002.p05 cpe:/o:kyocera:d-copia253mf_plus_firmware:- +cpe:/o:kyocera:ecosys_m2640idw_firmware cpe:/o:kyocera:ecosys_m2640idw_firmware:- cpe:/o:lancom-systems:lcos_fx:10.5:- cpe:/o:lancom-systems:lcos_fx:10.5:ru1 @@ -28440,24 +31399,37 @@ cpe:/o:lantronix:xport_edge_firmware:3.0.0.0:r11 cpe:/o:lantronix:xport_edge_firmware:3.1.0.0:r9 cpe:/o:lantronix:xport_edge_firmware:3.4.0.0:r12 cpe:/o:lantronix:xport_edge_firmware:4.2.0.0:r7 +cpe:/o:lenovo:130-14ast_firmware cpe:/o:lenovo:130-14ast_firmware:- +cpe:/o:lenovo:130-14ikb_firmware cpe:/o:lenovo:130-14ikb_firmware:- +cpe:/o:lenovo:130-15ast_firmware cpe:/o:lenovo:130-15ast_firmware:- +cpe:/o:lenovo:130-15ikb_firmware cpe:/o:lenovo:130-15ikb_firmware:- cpe:/o:lenovo:14iwl_firmware:- +cpe:/o:lenovo:320c-15ikb_firmware cpe:/o:lenovo:320c-15ikb_firmware:- +cpe:/o:lenovo:330-14ast_firmware cpe:/o:lenovo:330-14ast_firmware:- +cpe:/o:lenovo:330-14igm_firmware cpe:/o:lenovo:330-14igm_firmware:- +cpe:/o:lenovo:330-14ikb_firmware cpe:/o:lenovo:330-14ikb_firmware:- +cpe:/o:lenovo:330-14ikbr_firmware cpe:/o:lenovo:330-14ikbr_firmware:- +cpe:/o:lenovo:330-15arr_firmware cpe:/o:lenovo:330-15arr_firmware:- +cpe:/o:lenovo:330-15arr_touch_firmware cpe:/o:lenovo:330-15arr_touch_firmware:- +cpe:/o:lenovo:330-15ast_firmware cpe:/o:lenovo:330-15ast_firmware:- cpe:/o:lenovo:330-15ich_firmware:- cpe:/o:lenovo:330-15igm_firmware:- cpe:/o:lenovo:330-15ikb_firmware:- cpe:/o:lenovo:330-15ikbr_firmware:- cpe:/o:lenovo:330-15ikbr_touch_firmware:- +cpe:/o:lenovo:330-17ast_firmware cpe:/o:lenovo:330-17ast_firmware:- cpe:/o:lenovo:330-17ich_firmware:- cpe:/o:lenovo:330-17ikb_firmware:- @@ -28465,7 +31437,9 @@ cpe:/o:lenovo:330-17ikbr_firmware:- cpe:/o:lenovo:330c-14ikb_firmware:- cpe:/o:lenovo:330c-15ikb_firmware:- cpe:/o:lenovo:330c-15ikbr_firmware:- +cpe:/o:lenovo:340c-15api_firmware cpe:/o:lenovo:340c-15api_firmware:- +cpe:/o:lenovo:340c-15ast_firmware cpe:/o:lenovo:340c-15ast_firmware:- cpe:/o:lenovo:340c-15igm_firmware:- cpe:/o:lenovo:340c-15ikb_firmware:- @@ -28480,23 +31454,29 @@ cpe:/o:lenovo:6_pro-13-iwl_firmware:- cpe:/o:lenovo:6_pro-14-iwl_firmware:- cpe:/o:lenovo:720s-13arr_firmware:- cpe:/o:lenovo:720s-14ikbr_firmware:- +cpe:/o:lenovo:720s-15ikb_firmware cpe:/o:lenovo:720s-15ikb_firmware:- +cpe:/o:lenovo:720s_touch-15ikb_firmware cpe:/o:lenovo:720s_touch-15ikb_firmware:- +cpe:/o:lenovo:730s-13iwl_firmware cpe:/o:lenovo:730s-13iwl_firmware:- -cpe:/o:lenovo:bladecenter_hs23_firmware +cpe:/o:lenovo:bios cpe:/o:lenovo:bladecenter_hs23e_firmware +cpe:/o:lenovo:bladecenter_hs23_firmware cpe:/o:lenovo:c340-14api_firmware:- cpe:/o:lenovo:c340-14iml_firmware:- cpe:/o:lenovo:c340-14iwl_firmware:- cpe:/o:lenovo:c340-15iil_firmware:- cpe:/o:lenovo:c340-15iml_firmware:- cpe:/o:lenovo:c340-15iwl_firmware:- +cpe:/o:lenovo:c640-iml_firmware cpe:/o:lenovo:c640-iml_firmware:- cpe:/o:lenovo:cloud_networking_operating_system cpe:/o:lenovo:compute_node-x440_firmware cpe:/o:lenovo:d330-10igm_firmware:- cpe:/o:lenovo:d335-10igm_firmware:- cpe:/o:lenovo:e4-14arr_firmware:- +cpe:/o:lenovo:e42-80_firmware cpe:/o:lenovo:e42-80_firmware:- cpe:/o:lenovo:e43-80_kbl_firmware:- cpe:/o:lenovo:e52-80_firmware:- @@ -28523,8 +31503,9 @@ cpe:/o:lenovo:k22-80_firmware:- cpe:/o:lenovo:k32-80_kbl_firmware:- cpe:/o:lenovo:k32-80_skl_firmware:- cpe:/o:lenovo:k3_firmware:- -cpe:/o:lenovo:k4-iwl_firmware:- cpe:/o:lenovo:k43c-80_firmware:- +cpe:/o:lenovo:k4-iwl_firmware:- +cpe:/o:lenovo:l3_15iml05_firmware:- cpe:/o:lenovo:l340-15api_firmware:- cpe:/o:lenovo:l340-15api_touch_firmware:- cpe:/o:lenovo:l340-15irh_firmware:- @@ -28532,19 +31513,18 @@ cpe:/o:lenovo:l340-15iwl_touch_firmware:- cpe:/o:lenovo:l340-17api_firmware:- cpe:/o:lenovo:l340-17irh_firmware:- cpe:/o:lenovo:l340-17iwl_firmware:- -cpe:/o:lenovo:l3_15iml05_firmware:- cpe:/o:lenovo:legion_y530-15ich-1060_firmware:- cpe:/o:lenovo:legion_y530-15ich_firmware:- -cpe:/o:lenovo:legion_y540-15_pg0_firmware:- cpe:/o:lenovo:legion_y540-15irh_firmware:- -cpe:/o:lenovo:legion_y540-17_pg0_firmware:- +cpe:/o:lenovo:legion_y540-15_pg0_firmware:- cpe:/o:lenovo:legion_y540-17irh_firmware:- +cpe:/o:lenovo:legion_y540-17_pg0_firmware:- cpe:/o:lenovo:legion_y545_firmware:- cpe:/o:lenovo:legion_y545_pg0_firmware:- cpe:/o:lenovo:legion_y7000_2019_firmware:- -cpe:/o:lenovo:legion_y7000_pg0_firmware:- cpe:/o:lenovo:legion_y7000p-1060_firmware:- cpe:/o:lenovo:legion_y7000p_2019_firmware:- +cpe:/o:lenovo:legion_y7000_pg0_firmware:- cpe:/o:lenovo:legion_y7000p_pg0_firmware:- cpe:/o:lenovo:legion_y730-15ich_firmware:- cpe:/o:lenovo:legion_y730-17ich_firmware:- @@ -28575,9 +31555,9 @@ cpe:/o:lenovo:rescuer_y7000%281060%29_firmware:- cpe:/o:lenovo:rescuer_y7000_firmware:- cpe:/o:lenovo:rescuer_y7000p%281060%29_firmware:- cpe:/o:lenovo:rescuer_y7000p_firmware:- -cpe:/o:lenovo:s145-14_firmware:- cpe:/o:lenovo:s145-14api_firmware:- cpe:/o:lenovo:s145-14ast_firmware:- +cpe:/o:lenovo:s145-14_firmware:- cpe:/o:lenovo:s145-14igm_firmware:- cpe:/o:lenovo:s145-14ikb_firmware:- cpe:/o:lenovo:s145-14iwl_firmware:- @@ -28587,8 +31567,8 @@ cpe:/o:lenovo:s145-15igm_firmware:- cpe:/o:lenovo:s145-15ikb_firmware:- cpe:/o:lenovo:s145-15iwl_firmware:- cpe:/o:lenovo:s340-13iml_firmware:- -cpe:/o:lenovo:s340-14_firmware:- cpe:/o:lenovo:s340-14api_firmware:- +cpe:/o:lenovo:s340-14_firmware:- cpe:/o:lenovo:s340-14iil_firmware:- cpe:/o:lenovo:s340-14iml_firmware:- cpe:/o:lenovo:s340-14iwl_firmware:- @@ -28619,6 +31599,16 @@ cpe:/o:lenovo:system_x3650_m4_bd_firmware cpe:/o:lenovo:system_x3650_m4_firmware cpe:/o:lenovo:system_x3650_m4_hd_firmware cpe:/o:lenovo:system_x3750_m4_firmware +cpe:/o:lenovo:thinkagile_2u4n_certified_node_firmware +cpe:/o:lenovo:thinkagile_hx1320_firmware +cpe:/o:lenovo:thinkagile_hx1321_firmware +cpe:/o:lenovo:thinkagile_hx1520-r_firmware +cpe:/o:lenovo:thinkagile_hx1521-r_firmware +cpe:/o:lenovo:thinkagile_hx2320-e_firmware +cpe:/o:lenovo:thinkagile_hx2320_firmware +cpe:/o:lenovo:thinkagile_hx2520-r_firmware +cpe:/o:lenovo:thinkagile_hx2521-r_firmware +cpe:/o:lenovo:thinkagile_hx2710e_firmware cpe:/o:lenovo:thinkbook_13s-iwl_firmware:- cpe:/o:lenovo:thinkbook_14s-iwl_firmware:- cpe:/o:lenovo:thinkcentre_e73_firmware @@ -28632,6 +31622,7 @@ cpe:/o:lenovo:thinkcentre_m4500s_firmware cpe:/o:lenovo:thinkcentre_m4500s_firmware:- cpe:/o:lenovo:thinkcentre_m4500t_firmware cpe:/o:lenovo:thinkcentre_m4500t_firmware:- +cpe:/o:lenovo:thinkcentre_m73_firmware cpe:/o:lenovo:thinkcentre_m73_firmware:- cpe:/o:lenovo:thinkcentre_m80s_firmware cpe:/o:lenovo:thinkcentre_m80t_firmware @@ -28726,8 +31717,8 @@ cpe:/o:lenovo:thinkpad_s2_yoga_4th_gen_firmware cpe:/o:lenovo:thinkpad_s3_3rd_gen_firmware cpe:/o:lenovo:thinkpad_s3_firmware cpe:/o:lenovo:thinkpad_s3_gen_2_firmware -cpe:/o:lenovo:thinkpad_s540_firmware cpe:/o:lenovo:thinkpad_s5_2nd_gen_firmware +cpe:/o:lenovo:thinkpad_s540_firmware cpe:/o:lenovo:thinkpad_s5_firmware cpe:/o:lenovo:thinkpad_s5_yoga_15_firmware cpe:/o:lenovo:thinkpad_stack_wireless_router_firmware @@ -28802,16 +31793,16 @@ cpe:/o:lenovo:thinkstation_c30_firmware cpe:/o:lenovo:thinkstation_d30_firmware cpe:/o:lenovo:thinkstation_e32_firmware cpe:/o:lenovo:thinkstation_p300_firmware -cpe:/o:lenovo:thinkstation_p330_tiny_firmware cpe:/o:lenovo:thinkstation_p330s_firmware cpe:/o:lenovo:thinkstation_p330t_firmware +cpe:/o:lenovo:thinkstation_p330_tiny_firmware cpe:/o:lenovo:thinkstation_p340s_firmware cpe:/o:lenovo:thinkstation_p340t_firmware cpe:/o:lenovo:thinkstation_p410_firmware cpe:/o:lenovo:thinkstation_p500_firmware cpe:/o:lenovo:thinkstation_p510_firmware -cpe:/o:lenovo:thinkstation_p520_firmware cpe:/o:lenovo:thinkstation_p520c_firmware +cpe:/o:lenovo:thinkstation_p520_firmware cpe:/o:lenovo:thinkstation_p700_firmware cpe:/o:lenovo:thinkstation_p710_firmware cpe:/o:lenovo:thinkstation_p720_firmware @@ -28853,17 +31844,17 @@ cpe:/o:lenovo:wei5-14ikb_firmware:- cpe:/o:lenovo:wei5-15ikb_firmware:- cpe:/o:lenovo:xiaoxin-13iml_firmware:- cpe:/o:lenovo:xiaoxin-14_2019iwl_firmware:- +cpe:/o:lenovo:xiaoxin_14-ast_qc_2019_firmware:- cpe:/o:lenovo:xiaoxin-14igm_qc_2019_firmware:- cpe:/o:lenovo:xiaoxin-14iwl_qc_2019_firmware:- cpe:/o:lenovo:xiaoxin-15_2019iwl_firmware:- -cpe:/o:lenovo:xiaoxin_14-ast_qc_2019_firmware:- -cpe:/o:lenovo:xiaoxin_air-14iwl_2019_firmware:- -cpe:/o:lenovo:xiaoxin_air-15iwl_2019_firmware:- cpe:/o:lenovo:xiaoxin_air_13iwl_firmware:- cpe:/o:lenovo:xiaoxin_air_14arr_firmware:- cpe:/o:lenovo:xiaoxin_air_14ikbr_firmware:- +cpe:/o:lenovo:xiaoxin_air-14iwl_2019_firmware:- cpe:/o:lenovo:xiaoxin_air_14iwl_firmware:- cpe:/o:lenovo:xiaoxin_air_15ikbr_firmware:- +cpe:/o:lenovo:xiaoxin_air-15iwl_2019_firmware:- cpe:/o:lenovo:xiaoxin_air_15iwl_firmware:- cpe:/o:lenovo:xx-14api_qc_2019_firmware:- cpe:/o:lenovo:xx-14kb_qc_2019_firmware:- @@ -28917,11 +31908,11 @@ cpe:/o:lexmark:cx510_firmware cpe:/o:lexmark:e46x_firmware cpe:/o:lexmark:m1140_firmware cpe:/o:lexmark:m1145_firmware -cpe:/o:lexmark:m3150_firmware cpe:/o:lexmark:m3150dn_firmware +cpe:/o:lexmark:m3150_firmware cpe:/o:lexmark:m5155_firmware -cpe:/o:lexmark:m5163_firmware cpe:/o:lexmark:m5163dn_firmware +cpe:/o:lexmark:m5163_firmware cpe:/o:lexmark:m5170_firmware cpe:/o:lexmark:ms310_firmware cpe:/o:lexmark:ms312_firmware @@ -28935,11 +31926,11 @@ cpe:/o:lexmark:ms610de_firmware cpe:/o:lexmark:ms610dn_firmware cpe:/o:lexmark:ms617_firmware cpe:/o:lexmark:ms71x_firmware -cpe:/o:lexmark:ms810_firmware cpe:/o:lexmark:ms810de_firmware +cpe:/o:lexmark:ms810_firmware cpe:/o:lexmark:ms811_firmware -cpe:/o:lexmark:ms812_firmware cpe:/o:lexmark:ms812de_firmware +cpe:/o:lexmark:ms812_firmware cpe:/o:lexmark:ms817_firmware cpe:/o:lexmark:ms818_firmware cpe:/o:lexmark:ms91x_firmware @@ -28980,16 +31971,19 @@ cpe:/o:lexmark:xs925_firmware cpe:/o:lexmark:xs95x_firmware cpe:/o:librewireless:ls9_firmware:7040 cpe:/o:linaro:op-tee +cpe:/o:lindy-international:42633_firmware cpe:/o:lindy-international:42633_firmware:2.078.000 cpe:/o:linksys:re6500_firmware cpe:/o:linux:acrn +cpe:/o:linuxfoundation:acrn:1.6.1 +cpe:/o:linuxfoundation:acrn:2.0 cpe:/o:linux:linux_kernel cpe:/o:linux:linux_kernel:- +cpe:/o:linux:linux_kernel:2021-05-18 cpe:/o:linux:linux_kernel:2.6.11:rc2 cpe:/o:linux:linux_kernel:2.6.11:rc3 cpe:/o:linux:linux_kernel:2.6.11:rc4 cpe:/o:linux:linux_kernel:2.6.11:rc5 -cpe:/o:linux:linux_kernel:2021-05-18 cpe:/o:linux:linux_kernel:3.0.1 cpe:/o:linux:linux_kernel:3.0.10 cpe:/o:linux:linux_kernel:3.0.11 @@ -29066,16 +32060,6 @@ cpe:/o:linux:linux_kernel:3.0:rc5 cpe:/o:linux:linux_kernel:3.0:rc6 cpe:/o:linux:linux_kernel:3.0:rc7 cpe:/o:linux:linux_kernel:3.1 -cpe:/o:linux:linux_kernel:3.1.1 -cpe:/o:linux:linux_kernel:3.1.10 -cpe:/o:linux:linux_kernel:3.1.2 -cpe:/o:linux:linux_kernel:3.1.3 -cpe:/o:linux:linux_kernel:3.1.4 -cpe:/o:linux:linux_kernel:3.1.5 -cpe:/o:linux:linux_kernel:3.1.6 -cpe:/o:linux:linux_kernel:3.1.7 -cpe:/o:linux:linux_kernel:3.1.8 -cpe:/o:linux:linux_kernel:3.1.9 cpe:/o:linux:linux_kernel:3.10.0 cpe:/o:linux:linux_kernel:3.10.1 cpe:/o:linux:linux_kernel:3.10.10 @@ -29089,15 +32073,20 @@ cpe:/o:linux:linux_kernel:3.10.6 cpe:/o:linux:linux_kernel:3.10.7 cpe:/o:linux:linux_kernel:3.10.8 cpe:/o:linux:linux_kernel:3.10.9 +cpe:/o:linux:linux_kernel:3.1.1 cpe:/o:linux:linux_kernel:3.11 +cpe:/o:linux:linux_kernel:3.1.10 cpe:/o:linux:linux_kernel:3.11.1 cpe:/o:linux:linux_kernel:3.11.2 cpe:/o:linux:linux_kernel:3.11.3 +cpe:/o:linux:linux_kernel:3.1.2 +cpe:/o:linux:linux_kernel:3.1.3 +cpe:/o:linux:linux_kernel:3.1.4 +cpe:/o:linux:linux_kernel:3.14:- cpe:/o:linux:linux_kernel:3.14.1 cpe:/o:linux:linux_kernel:3.14.2 cpe:/o:linux:linux_kernel:3.14.3 cpe:/o:linux:linux_kernel:3.14.4 -cpe:/o:linux:linux_kernel:3.14:- cpe:/o:linux:linux_kernel:3.14:rc1 cpe:/o:linux:linux_kernel:3.14:rc2 cpe:/o:linux:linux_kernel:3.14:rc3 @@ -29106,6 +32095,11 @@ cpe:/o:linux:linux_kernel:3.14:rc5 cpe:/o:linux:linux_kernel:3.14:rc6 cpe:/o:linux:linux_kernel:3.14:rc7 cpe:/o:linux:linux_kernel:3.14:rc8 +cpe:/o:linux:linux_kernel:3.1.5 +cpe:/o:linux:linux_kernel:3.1.6 +cpe:/o:linux:linux_kernel:3.1.7 +cpe:/o:linux:linux_kernel:3.1.8 +cpe:/o:linux:linux_kernel:3.1.9 cpe:/o:linux:linux_kernel:3.1:rc1 cpe:/o:linux:linux_kernel:3.1:rc2 cpe:/o:linux:linux_kernel:3.1:rc3 @@ -29142,13 +32136,13 @@ cpe:/o:linux:linux_kernel:3.2.6 cpe:/o:linux:linux_kernel:3.2.7 cpe:/o:linux:linux_kernel:3.2.8 cpe:/o:linux:linux_kernel:3.2.9 -cpe:/o:linux:linux_kernel:3.2::~~~~x86~ cpe:/o:linux:linux_kernel:3.2:rc2 cpe:/o:linux:linux_kernel:3.2:rc3 cpe:/o:linux:linux_kernel:3.2:rc4 cpe:/o:linux:linux_kernel:3.2:rc5 cpe:/o:linux:linux_kernel:3.2:rc6 cpe:/o:linux:linux_kernel:3.2:rc7 +cpe:/o:linux:linux_kernel:3.2::~~~~x86~ cpe:/o:linux:linux_kernel:3.3 cpe:/o:linux:linux_kernel:3.3.1 cpe:/o:linux:linux_kernel:3.3.2 @@ -29203,7 +32197,6 @@ cpe:/o:linux:linux_kernel:3.4.6 cpe:/o:linux:linux_kernel:3.4.7 cpe:/o:linux:linux_kernel:3.4.8 cpe:/o:linux:linux_kernel:3.4.9 -cpe:/o:linux:linux_kernel:3.4::~~~~x86~ cpe:/o:linux:linux_kernel:3.4:rc1 cpe:/o:linux:linux_kernel:3.4:rc1:~~~~x86~ cpe:/o:linux:linux_kernel:3.4:rc2 @@ -29218,6 +32211,7 @@ cpe:/o:linux:linux_kernel:3.4:rc6 cpe:/o:linux:linux_kernel:3.4:rc6:~~~~x86~ cpe:/o:linux:linux_kernel:3.4:rc7 cpe:/o:linux:linux_kernel:3.4:rc7:~~~~x86~ +cpe:/o:linux:linux_kernel:3.4::~~~~x86~ cpe:/o:linux:linux_kernel:3.5.1 cpe:/o:linux:linux_kernel:3.5.2 cpe:/o:linux:linux_kernel:3.5.3 @@ -29314,8 +32308,8 @@ cpe:/o:linux:linux_kernel:5.13:rc3 cpe:/o:linux:linux_kernel:5.4 cpe:/o:linux:linux_kernel:5.4.0:rc6 cpe:/o:linux:linux_kernel:5.4.66 -cpe:/o:linux:linux_kernel:5.6.7-1 cpe:/o:linux:linux_kernel:5.6:- +cpe:/o:linux:linux_kernel:5.6.7-1 cpe:/o:linux:linux_kernel:5.6:rc1 cpe:/o:linux:linux_kernel:5.6:rc2 cpe:/o:linux:linux_kernel:5.6:rc3 @@ -29341,31 +32335,30 @@ cpe:/o:linux:linux_kernel:5.9.2 cpe:/o:linux:linux_kernel:5.9.4 cpe:/o:linux:linux_kernel:5.9.6 cpe:/o:linux:linux_kernel:5.9.8 -cpe:/o:linux:linux_kernel:::~~~~x86~ cpe:/o:linux:linux_kernel::rc7 +cpe:/o:linux:linux_kernel:::~~~~x86~ cpe:/o:linux:tizen -cpe:/o:linuxfoundation:acrn:1.6.1 -cpe:/o:linuxfoundation:acrn:2.0 cpe:/o:logitec:lan-w300n%2fpgrb_firmware:- cpe:/o:logitec:lan-w300n%2fpr5b_firmware:- cpe:/o:logitec:lan-w300n%2frs_firmware:- cpe:/o:logitec:lan-wh450n%2fgr_firmware:- cpe:/o:loxone:miniserver_gen_1_firmware cpe:/o:luvion:grand_elite_3_connect_firmware -cpe:/o:m-system:dl8-a_firmware -cpe:/o:m-system:dl8-b_firmware -cpe:/o:m-system:dl8-c_firmware -cpe:/o:m-system:dl8-d_firmware -cpe:/o:m-system:dl8-e_firmware cpe:/o:macally:wifisd2-2a82_firmware:2.000.010 +cpe:/o:maipu:mp1800x-50_firmware cpe:/o:maipu:mp1800x-50_firmware:7.5.3.14%28r%29 cpe:/o:mcafee:endpoint_security_for_linux_threat_prevention:::~~~linux~~ +cpe:/o:mediakind:rx8200_firmware cpe:/o:mediakind:rx8200_firmware:5.13.3 +cpe:/o:medtronic:mycarelink_smart_25000_patient_reader cpe:/o:medtronic:mycarelink_smart_model_25000_firmware +cpe:/o:megvii:koala_firmware cpe:/o:megvii:koala_firmware:2.9.1-c3s cpe:/o:meinbergglobal:lantime_m1000_firmware:- cpe:/o:meinbergglobal:lantime_m300_firmware:- +cpe:/o:meinbwa:direx-pro_firmware cpe:/o:meinbwa:direx-pro_firmware:1.2181 +cpe:/o:mercedes-benz:comand cpe:/o:mercedes-benz:comand:- cpe:/o:mercusys:mercury_x18g_firmware:1.0.5 cpe:/o:meritlilin:p2g1022_firmware @@ -29392,18 +32385,18 @@ cpe:/o:meritlilin:p2r8852e4_firmware cpe:/o:meritlilin:p3r6322e2_firmware cpe:/o:meritlilin:p3r6522e2_firmware cpe:/o:meritlilin:p3r8822e2_firmware -cpe:/o:meritlilin:z2r6422ax-p_firmware cpe:/o:meritlilin:z2r6422ax_firmware -cpe:/o:meritlilin:z2r6452ax-p_firmware +cpe:/o:meritlilin:z2r6422ax-p_firmware cpe:/o:meritlilin:z2r6452ax_firmware +cpe:/o:meritlilin:z2r6452ax-p_firmware cpe:/o:meritlilin:z2r6522x_firmware cpe:/o:meritlilin:z2r6552x_firmware cpe:/o:meritlilin:z2r8022ex25_firmware cpe:/o:meritlilin:z2r8052ex25_firmware -cpe:/o:meritlilin:z2r8122x-p_firmware cpe:/o:meritlilin:z2r8122x2-p_firmware -cpe:/o:meritlilin:z2r8152x-p_firmware +cpe:/o:meritlilin:z2r8122x-p_firmware cpe:/o:meritlilin:z2r8152x2-p_firmware +cpe:/o:meritlilin:z2r8152x-p_firmware cpe:/o:meritlilin:z2r8822ax_firmware cpe:/o:meritlilin:z2r8852ax_firmware cpe:/o:meritlilin:z3r6422x3_firmware @@ -29417,38 +32410,34 @@ cpe:/o:mersive:solstice_firmware cpe:/o:mersive:solstice_pod_firmware cpe:/o:mi:ax1800_firmware cpe:/o:mi:ax3600_firmware -cpe:/o:mi:mdz-25-dt_firmware:1.34.36 -cpe:/o:mi:mdz-25-dt_firmware:1.40.14 -cpe:/o:mi:mijia_inkjet_printer_firmware -cpe:/o:mi:miui -cpe:/o:mi:miui_firmware:11.0.5.0.qfaeuxm -cpe:/o:mi:r3600_firmware -cpe:/o:mi:redmi_ax6_firmware -cpe:/o:mi:rm1800_firmware -cpe:/o:mi:xiaomi_ai_speaker_firmware -cpe:/o:mi:xiaomi_r3600_firmware -cpe:/o:mi:xiaomi_xiaoai_speaker_pro_lx06_firmware:1.52.4 -cpe:/o:mi:xiaomi_xiaoai_speaker_pro_lx06_firmware:1.58.10 +cpe:/o:microchip:atsama5d21c-cu_firmware cpe:/o:microchip:atsama5d21c-cu_firmware:- +cpe:/o:microchip:atsama5d21c-cur_firmware cpe:/o:microchip:atsama5d21c-cur_firmware:- cpe:/o:microchip:atsama5d225c-d1m-cur_firmware:- +cpe:/o:microchip:atsama5d22c-cn_firmware cpe:/o:microchip:atsama5d22c-cn_firmware:- +cpe:/o:microchip:atsama5d22c-cnr_firmware cpe:/o:microchip:atsama5d22c-cnr_firmware:- +cpe:/o:microchip:atsama5d22c-cu_firmware cpe:/o:microchip:atsama5d22c-cu_firmware:- +cpe:/o:microchip:atsama5d22c-cur_firmware cpe:/o:microchip:atsama5d22c-cur_firmware:- +cpe:/o:microchip:atsama5d23c-cn_firmware cpe:/o:microchip:atsama5d23c-cn_firmware:- +cpe:/o:microchip:atsama5d23c-cnr_firmware cpe:/o:microchip:atsama5d23c-cnr_firmware:- +cpe:/o:microchip:atsama5d23c-cu_firmware cpe:/o:microchip:atsama5d23c-cu_firmware:- +cpe:/o:microchip:atsama5d23c-cur_firmware cpe:/o:microchip:atsama5d23c-cur_firmware:- -cpe:/o:microchip:atsama5d24c-cu_firmware:- cpe:/o:microchip:atsama5d24c-cuf_firmware:- +cpe:/o:microchip:atsama5d24c-cu_firmware:- cpe:/o:microchip:atsama5d24c-cur_firmware:- cpe:/o:microchip:atsama5d26c-cn_firmware:- cpe:/o:microchip:atsama5d26c-cnr_firmware:- cpe:/o:microchip:atsama5d26c-cu_firmware:- cpe:/o:microchip:atsama5d26c-cur_firmware:- -cpe:/o:microchip:atsama5d27-som1_firmware:- -cpe:/o:microchip:atsama5d27-wlsom1_firmware:- cpe:/o:microchip:atsama5d27c-cn_firmware:- cpe:/o:microchip:atsama5d27c-cnr_firmware:- cpe:/o:microchip:atsama5d27c-cnrvao_firmware:- @@ -29463,6 +32452,8 @@ cpe:/o:microchip:atsama5d27c-ld1g-cu_firmware:- cpe:/o:microchip:atsama5d27c-ld1g-cur_firmware:- cpe:/o:microchip:atsama5d27c-ld2g-cu_firmware:- cpe:/o:microchip:atsama5d27c-ld2g-cur_firmware:- +cpe:/o:microchip:atsama5d27-som1_firmware:- +cpe:/o:microchip:atsama5d27-wlsom1_firmware:- cpe:/o:microchip:atsama5d28c-cn_firmware:- cpe:/o:microchip:atsama5d28c-cnr_firmware:- cpe:/o:microchip:atsama5d28c-cu_firmware:- @@ -29505,28 +32496,36 @@ cpe:/o:microchip:atsama5d44a-cu_firmware:- cpe:/o:microchip:atsama5d44a-cur_firmware:- cpe:/o:microchip:atsama5d44b-cu_firmware:- cpe:/o:microchip:atsama5d44b-cur_firmware:- +cpe:/o:microchip:syncserver_s100_firmware cpe:/o:microchip:syncserver_s100_firmware:2.90.70.3 +cpe:/o:microchip:syncserver_s200_firmware cpe:/o:microchip:syncserver_s200_firmware:1.30 +cpe:/o:microchip:syncserver_s250_firmware cpe:/o:microchip:syncserver_s250_firmware:1.25 +cpe:/o:microchip:syncserver_s300_firmware cpe:/o:microchip:syncserver_s300_firmware:2.65.0 +cpe:/o:microchip:syncserver_s350_firmware cpe:/o:microchip:syncserver_s350_firmware:2.80.1 cpe:/o:microhardcorp:bullet-lte_firmware cpe:/o:microseven:mym71080i-b_firmware +cpe:/o:microsoft:azure_devops_server cpe:/o:microsoft:azure_devops_server:2019.0.1 cpe:/o:microsoft:azure_devops_server:2019.0.1:- cpe:/o:microsoft:azure_devops_server:2019.0.1:update1 cpe:/o:microsoft:azure_devops_server:2019.0.1:update1.1 cpe:/o:microsoft:azure_devops_server:2019:update1 cpe:/o:microsoft:azure_devops_server:2019:update1.1 -cpe:/o:microsoft:azure_devops_server:2020.0.1:- cpe:/o:microsoft:azure_devops_server:2020:- +cpe:/o:microsoft:azure_devops_server:2020.0.1:- cpe:/o:microsoft:powershell_core:7.0 cpe:/o:microsoft:powershell_core:7.1 +cpe:/o:microsoft:remote_development cpe:/o:microsoft:remote_development:-::~~~visual_studio_code~~ +cpe:/o:microsoft:surface_hub_firmware cpe:/o:microsoft:surface_hub_firmware:- +cpe:/o:microsoft:windows +cpe:/o:microsoft:windows_10 cpe:/o:microsoft:windows_10:- -cpe:/o:microsoft:windows_10:-::~~~~x64~ -cpe:/o:microsoft:windows_10:-::~~~~x86~ cpe:/o:microsoft:windows_10:1607 cpe:/o:microsoft:windows_10:1607::~~~~x64~ cpe:/o:microsoft:windows_10:1607::~~~~x86~ @@ -29568,54 +32567,59 @@ cpe:/o:microsoft:windows_10:20h2::~~~~x86~ cpe:/o:microsoft:windows_10:21h1 cpe:/o:microsoft:windows_10:21h1::~~~~x64~ cpe:/o:microsoft:windows_10:::~~enterprise_ltsc~~~ +cpe:/o:microsoft:windows_10:-::~~~~x64~ +cpe:/o:microsoft:windows_10:-::~~~~x86~ +cpe:/o:microsoft:windows_7 cpe:/o:microsoft:windows_7:- -cpe:/o:microsoft:windows_7:-:-:~~-~~x64~ +cpe:/o:microsoft:windows_7:sp1 cpe:/o:microsoft:windows_7:-:sp1 cpe:/o:microsoft:windows_7:-:sp1:~~-~~x64~ -cpe:/o:microsoft:windows_7:-:sp1:~~-~~x86~ cpe:/o:microsoft:windows_7:-:sp1:~~~~x64~ +cpe:/o:microsoft:windows_7:-:sp1:~~-~~x86~ cpe:/o:microsoft:windows_7:-:sp1:~~~~x86~ -cpe:/o:microsoft:windows_7:sp1 +cpe:/o:microsoft:windows_7:-:-:~~-~~x64~ cpe:/o:microsoft:windows_8.1 cpe:/o:microsoft:windows_8.1:- cpe:/o:microsoft:windows_8.1:-::~~-~~x64~ -cpe:/o:microsoft:windows_8.1:-::~~-~~x86~ cpe:/o:microsoft:windows_8.1:-::~~~~x64~ +cpe:/o:microsoft:windows_8.1:-::~~-~~x86~ cpe:/o:microsoft:windows_8.1:-::~~~~x86~ cpe:/o:microsoft:windows_rt_8.1 cpe:/o:microsoft:windows_rt_8.1:- -cpe:/o:microsoft:windows_server_2008:-:sp1 -cpe:/o:microsoft:windows_server_2008:-:sp1:~~~~x64~ -cpe:/o:microsoft:windows_server_2008:-:sp2 -cpe:/o:microsoft:windows_server_2008:-:sp2:itanium -cpe:/o:microsoft:windows_server_2008:-:sp2:x64 -cpe:/o:microsoft:windows_server_2008:-:sp2:x86 -cpe:/o:microsoft:windows_server_2008:-:sp2:~~-~~x64~ -cpe:/o:microsoft:windows_server_2008:-:sp2:~~-~~x86~ -cpe:/o:microsoft:windows_server_2008:-:sp2:~~-~~~ -cpe:/o:microsoft:windows_server_2008:-:sp2:~~~~itanium~ -cpe:/o:microsoft:windows_server_2008:-:sp2:~~~~x64~ -cpe:/o:microsoft:windows_server_2008:-:sp2:~~~~x86~ -cpe:/o:microsoft:windows_server_2008:r2::~~~~x64~ +cpe:/o:microsoft:windows_server +cpe:/o:microsoft:windows_server_2008 cpe:/o:microsoft:windows_server_2008:r2:sp1 -cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~itanium~~ -cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~x64~~ cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~~itanium~ +cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~itanium~~ cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~~x64~ +cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~x64~~ cpe:/o:microsoft:windows_server_2008:r2:sp1:~~~~x86~ cpe:/o:microsoft:windows_server_2008:r2:sp2 cpe:/o:microsoft:windows_server_2008:r2:sp2:~~~~x64~ cpe:/o:microsoft:windows_server_2008:r2:sp2:~~~~x86~ +cpe:/o:microsoft:windows_server_2008:r2::~~~~x64~ +cpe:/o:microsoft:windows_server_2008:-:sp1 +cpe:/o:microsoft:windows_server_2008:-:sp1:~~~~x64~ cpe:/o:microsoft:windows_server_2008:sp2 -cpe:/o:microsoft:windows_server_2008:sp2::~~~x64~~ -cpe:/o:microsoft:windows_server_2008:sp2::~~~x86~~ +cpe:/o:microsoft:windows_server_2008:-:sp2 +cpe:/o:microsoft:windows_server_2008:-:sp2:~~-~~~ +cpe:/o:microsoft:windows_server_2008:-:sp2:itanium +cpe:/o:microsoft:windows_server_2008:-:sp2:~~~~itanium~ +cpe:/o:microsoft:windows_server_2008:-:sp2:x64 cpe:/o:microsoft:windows_server_2008:sp2::~~~~x64~ +cpe:/o:microsoft:windows_server_2008:sp2::~~~x64~~ +cpe:/o:microsoft:windows_server_2008:-:sp2:~~-~~x64~ +cpe:/o:microsoft:windows_server_2008:-:sp2:~~~~x64~ +cpe:/o:microsoft:windows_server_2008:-:sp2:x86 cpe:/o:microsoft:windows_server_2008:sp2::~~~~x86~ +cpe:/o:microsoft:windows_server_2008:sp2::~~~x86~~ +cpe:/o:microsoft:windows_server_2008:-:sp2:~~-~~x86~ +cpe:/o:microsoft:windows_server_2008:-:sp2:~~~~x86~ cpe:/o:microsoft:windows_server_2012 cpe:/o:microsoft:windows_server_2012:- -cpe:/o:microsoft:windows_server_2012:-:r2 cpe:/o:microsoft:windows_server_2012:r2 cpe:/o:microsoft:windows_server_2012:r2::~~-~~-~ +cpe:/o:microsoft:windows_server_2012:-:r2 cpe:/o:microsoft:windows_server_2012:r2:sp1 cpe:/o:microsoft:windows_server_2016 cpe:/o:microsoft:windows_server_2016:- @@ -29632,48 +32636,90 @@ cpe:/o:microsoft:windows_server_2019:1803 cpe:/o:microsoft:windows_server_2019:1903 cpe:/o:microsoft:windows_server_2019:1909 cpe:/o:microsoft:xbox_one:10.0.19041.2494 +cpe:/o:midnightbsd:midnightbsd +cpe:/o:mikrotik:hex_firmware +cpe:/o:mikrotik:hex_lite_firmware +cpe:/o:mikrotik:hex_poe_firmware +cpe:/o:mikrotik:hex_poe_lite_firmware +cpe:/o:mikrotik:hex_s_firmware +cpe:/o:mikrotik:powerbox_firmware +cpe:/o:mikrotik:powerbox_pro_firmware +cpe:/o:mikrotik:rb2011il-in_firmware +cpe:/o:mikrotik:rb2011il-rm_firmware +cpe:/o:mikrotik:rb2011ils-in_firmware +cpe:/o:mikrotik:router_firmware cpe:/o:mikrotik:routeros +cpe:/o:mikrotik:routeros:::~~-~~~ cpe:/o:mikrotik:routeros:6.44.5::~~ltr~~~ cpe:/o:mikrotik:routeros:6.44.6::~~ltr~~~ cpe:/o:mikrotik:routeros:6.46.3::~~-~~~ -cpe:/o:mikrotik:routeros:6.47.9::~~-~~~ cpe:/o:mikrotik:routeros:6.47::~~-~~~ +cpe:/o:mikrotik:routeros:6.47.9::~~-~~~ cpe:/o:mikrotik:routeros:7.0:beta3 cpe:/o:mikrotik:routeros:7.0:beta4 cpe:/o:mikrotik:routeros:7.0:beta5 -cpe:/o:mikrotik:routeros:::~~-~~~ cpe:/o:mikrotik:routeros:::~~ltr~~~ cpe:/o:mikrotik:winbox +cpe:/o:mi:mdz-25-dt_firmware:1.34.36 +cpe:/o:mi:mdz-25-dt_firmware:1.40.14 +cpe:/o:mi:mijia_inkjet_printer_firmware +cpe:/o:mi:miui +cpe:/o:mi:miui_firmware:11.0.5.0.qfaeuxm +cpe:/o:mi:r3600_firmware +cpe:/o:mi:redmi_ax6_firmware +cpe:/o:mi:rm1800_firmware +cpe:/o:misc:bachmann_electronic_m-base_operating_systems_and_middleware +cpe:/o:misc:diebold_nixdorf_wincor_probase +cpe:/o:misc:ethernut_software_nut_net +cpe:/o:misc:fanuc_fanuc_power_motion_i-model_a +cpe:/o:misc:fanuc_fanuc_series_0i-mate_d +cpe:/o:misc:fanuc_fanuc_series_0i-model_b +cpe:/o:misc:fanuc_fanuc_series_0i-model_c +cpe:/o:misc:fanuc_fanuc_series_0i-model_d +cpe:/o:misc:fanuc_fanuc_series_0i-model_f +cpe:/o:misc:fanuc_fanuc_series_0i-model_f_plus +cpe:/o:misc:fanuc_fanuc_series_16i%2f18i%2f21i-model_b +cpe:/o:misc:fanuc_fanuc_series_16i%2f18i-wb +cpe:/o:misc:fanuc_fanuc_series_30i%2f31i%2f32i%2f35i-b +cpe:/o:misc:fanuc_fanuc_series_30i%2f31i%2f32i-model_a +cpe:/o:misc:fanuc_fanuc_series_30i%2f31i32i-b_plus +cpe:/o:misc:fnet_fnet +cpe:/o:misc:kuka_kr_c4_firmware cpe:/o:mitel:6863_firmware cpe:/o:mitel:6863_firmware:5.1:- cpe:/o:mitel:6863_firmware:5.1:sp1 cpe:/o:mitel:6863_firmware:5.1:sp2 cpe:/o:mitel:6863_firmware:5.1:sp3 cpe:/o:mitel:6863_firmware:5.1:sp4 +cpe:/o:mitel:6863i_firmware cpe:/o:mitel:6865_firmware cpe:/o:mitel:6865_firmware:5.1:- cpe:/o:mitel:6865_firmware:5.1:sp1 cpe:/o:mitel:6865_firmware:5.1:sp2 cpe:/o:mitel:6865_firmware:5.1:sp3 cpe:/o:mitel:6865_firmware:5.1:sp4 +cpe:/o:mitel:6865i_firmware cpe:/o:mitel:6867_firmware cpe:/o:mitel:6867_firmware:5.1:- cpe:/o:mitel:6867_firmware:5.1:sp1 cpe:/o:mitel:6867_firmware:5.1:sp2 cpe:/o:mitel:6867_firmware:5.1:sp3 cpe:/o:mitel:6867_firmware:5.1:sp4 +cpe:/o:mitel:6867i_firmware cpe:/o:mitel:6869_firmware cpe:/o:mitel:6869_firmware:5.1:- cpe:/o:mitel:6869_firmware:5.1:sp1 cpe:/o:mitel:6869_firmware:5.1:sp2 cpe:/o:mitel:6869_firmware:5.1:sp3 cpe:/o:mitel:6869_firmware:5.1:sp4 +cpe:/o:mitel:6869i_firmware cpe:/o:mitel:6873_firmware cpe:/o:mitel:6873_firmware:5.1:- cpe:/o:mitel:6873_firmware:5.1:sp1 cpe:/o:mitel:6873_firmware:5.1:sp2 cpe:/o:mitel:6873_firmware:5.1:sp3 cpe:/o:mitel:6873_firmware:5.1:sp4 +cpe:/o:mitel:6873i_firmware cpe:/o:mitel:6873i_sip_firmware cpe:/o:mitel:6873i_sip_firmware:5.1.0:- cpe:/o:mitel:6873i_sip_firmware:5.1.0:sp1 @@ -29733,15 +32779,13 @@ cpe:/o:mitel:6970_firmware:5.1:sp3 cpe:/o:mitel:6970_firmware:5.1:sp4 cpe:/o:mitel:mivoice_6930_firmware cpe:/o:mitel:mivoice_6940_firmware +cpe:/o:mitel:shoretel_firmware cpe:/o:mitel:shoretel_firmware:19.46.1802.0 -cpe:/o:mitsubishi:gs21_firmware -cpe:/o:mitsubishi:gt21_firmware -cpe:/o:mitsubishi:gt23_firmware -cpe:/o:mitsubishi:gt25_firmware -cpe:/o:mitsubishi:gt27_firmware -cpe:/o:mitsubishi:gt_softgot2000_firmware +cpe:/o:mitsubishielectric:ae-200j +cpe:/o:mitsubishielectric:ae-50j cpe:/o:mitsubishielectric:coreos cpe:/o:mitsubishielectric:cr800-q_firmware:- +cpe:/o:mitsubishielectric:ew-50j cpe:/o:mitsubishielectric:fr-a820-e_firmware cpe:/o:mitsubishielectric:fr-a840-e_firmware cpe:/o:mitsubishielectric:fr-a842-e_firmware @@ -29772,25 +32816,25 @@ cpe:/o:mitsubishielectric:fx3g-60mr%2fds_firmware cpe:/o:mitsubishielectric:fx3g-60mr%2fes_firmware cpe:/o:mitsubishielectric:fx3g-60mt%2fdss_firmware cpe:/o:mitsubishielectric:fx3g-60mt%2fess_firmware -cpe:/o:mitsubishielectric:fx3g_firmware:- cpe:/o:mitsubishielectric:fx3gc_firmware:- +cpe:/o:mitsubishielectric:fx3g_firmware:- cpe:/o:mitsubishielectric:fx3s_firmware:- +cpe:/o:mitsubishielectric:fx3uc_firmware:- +cpe:/o:mitsubishielectric:fx3u-enet_firmware cpe:/o:mitsubishielectric:fx3u-enet-l_firmware cpe:/o:mitsubishielectric:fx3u-enet-p502_firmware -cpe:/o:mitsubishielectric:fx3u-enet_firmware cpe:/o:mitsubishielectric:fx3u_firmware:- -cpe:/o:mitsubishielectric:fx3uc_firmware:- cpe:/o:mitsubishielectric:fx5-cclgn-ms_firmware cpe:/o:mitsubishielectric:fx5-enet%2fip_firmware cpe:/o:mitsubishielectric:fx5-enet-adp_firmware cpe:/o:mitsubishielectric:fx5-enet_firmware -cpe:/o:mitsubishielectric:fx5u_firmware:- cpe:/o:mitsubishielectric:fx5uc-32mr%2fds-ts_firmware:1.210 cpe:/o:mitsubishielectric:fx5uc-32mt%2fd_firmware:1.210 -cpe:/o:mitsubishielectric:fx5uc-32mt%2fds-ts_firmware:1.210 -cpe:/o:mitsubishielectric:fx5uc-32mt%2fdss-ts_firmware:1.210 cpe:/o:mitsubishielectric:fx5uc-32mt%2fdss_firmware:1.210 +cpe:/o:mitsubishielectric:fx5uc-32mt%2fdss-ts_firmware:1.210 +cpe:/o:mitsubishielectric:fx5uc-32mt%2fds-ts_firmware:1.210 cpe:/o:mitsubishielectric:fx5uc_firmware:- +cpe:/o:mitsubishielectric:fx5u_firmware:- cpe:/o:mitsubishielectric:fx5uj-24mr%2fes_firmware:1.000 cpe:/o:mitsubishielectric:fx5uj-24mt%2fes_firmware:1.000 cpe:/o:mitsubishielectric:fx5uj-24mt%2fess_firmware:1.000 @@ -29801,85 +32845,98 @@ cpe:/o:mitsubishielectric:fx5uj-60mr%2fes_firmware:1.000 cpe:/o:mitsubishielectric:fx5uj-60mt%2fes_firmware:1.000 cpe:/o:mitsubishielectric:fx5uj-60mt%2fess_firmware:1.000 cpe:/o:mitsubishielectric:fx5uj_firmware:- +cpe:/o:mitsubishielectric:g-150ad +cpe:/o:mitsubishielectric:g-50 +cpe:/o:mitsubishielectric:g-50-w +cpe:/o:mitsubishielectric:gb-50 +cpe:/o:mitsubishielectric:gb-50ad cpe:/o:mitsubishielectric:got1000_series_gt14_firmware cpe:/o:mitsubishielectric:got2000_gt25_firmware cpe:/o:mitsubishielectric:got2000_gt27_firmware cpe:/o:mitsubishielectric:got2000_series_gt21_firmware +cpe:/o:mitsubishielectric:got2000_series_gt21_model +cpe:/o:mitsubishielectric:got2000_series_gt23_model +cpe:/o:mitsubishielectric:got2000_series_gt25_model +cpe:/o:mitsubishielectric:got2000_series_gt27_model cpe:/o:mitsubishielectric:got_simple_series_gs21_firmware -cpe:/o:mitsubishielectric:gs2107-wtbd-n_firmware +cpe:/o:mitsubishielectric:got_simple_series_gs21_model cpe:/o:mitsubishielectric:gs2107-wtbd_firmware -cpe:/o:mitsubishielectric:gs2110-wtbd-n_firmware +cpe:/o:mitsubishielectric:gs2107-wtbd-n_firmware cpe:/o:mitsubishielectric:gs2110-wtbd_firmware +cpe:/o:mitsubishielectric:gs2110-wtbd-n_firmware cpe:/o:mitsubishielectric:gt2103-pmbd_firmware cpe:/o:mitsubishielectric:gt2104-pmbd_firmware cpe:/o:mitsubishielectric:gt2104-rtbd_firmware cpe:/o:mitsubishielectric:gt2107-wtbd_firmware cpe:/o:mitsubishielectric:gt2107-wtsd_firmware +cpe:/o:mitsubishielectric:gt23_model cpe:/o:mitsubishielectric:gt25-j71gn13-t2_firmware +cpe:/o:mitsubishielectric:gt25_model +cpe:/o:mitsubishielectric:gt27_model +cpe:/o:mitsubishielectric:gt_softgot2000 cpe:/o:mitsubishielectric:iu1-1m20-d_firmware -cpe:/o:mitsubishielectric:l02cpu-p_firmware:- cpe:/o:mitsubishielectric:l02cpu_firmware:- -cpe:/o:mitsubishielectric:l02scpu-p_firmware:- +cpe:/o:mitsubishielectric:l02cpu-p_firmware:- cpe:/o:mitsubishielectric:l02scpu_firmware:- -cpe:/o:mitsubishielectric:l06cpu-p_firmware:- +cpe:/o:mitsubishielectric:l02scpu-p_firmware:- cpe:/o:mitsubishielectric:l06cpu_firmware:- +cpe:/o:mitsubishielectric:l06cpu-p_firmware:- cpe:/o:mitsubishielectric:l26cpu-%28p%29bt_firmware cpe:/o:mitsubishielectric:l26cpu-bt_firmware:- -cpe:/o:mitsubishielectric:l26cpu-p_firmware:- -cpe:/o:mitsubishielectric:l26cpu-pbt_firmware:- cpe:/o:mitsubishielectric:l26cpu_firmware:- +cpe:/o:mitsubishielectric:l26cpu-pbt_firmware:- +cpe:/o:mitsubishielectric:l26cpu-p_firmware:- +cpe:/o:mitsubishielectric:le7_40gu_l cpe:/o:mitsubishielectric:le7-40gu-l_firmware cpe:/o:mitsubishielectric:lj71e71-100_firmware cpe:/o:mitsubishielectric:lncpu%28-p%29%28n%3d02%2f06%2f26%29_firmware cpe:/o:mitsubishielectric:melsec-fx_firmware -cpe:/o:mitsubishielectric:melsec-l_firmware -cpe:/o:mitsubishielectric:melsec-q_firmware cpe:/o:mitsubishielectric:melsec_iq-f_firmware cpe:/o:mitsubishielectric:melsec_iq-f_fx5u_cpu_firmware -cpe:/o:mitsubishielectric:melsec_iq-r00_firmware cpe:/o:mitsubishielectric:melsec_iq-r00cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r00cpu_firmware:20 -cpe:/o:mitsubishielectric:melsec_iq-r01_firmware +cpe:/o:mitsubishielectric:melsec_iq-r00_firmware cpe:/o:mitsubishielectric:melsec_iq-r01cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r01cpu_firmware:20 -cpe:/o:mitsubishielectric:melsec_iq-r02_firmware +cpe:/o:mitsubishielectric:melsec_iq-r01_firmware cpe:/o:mitsubishielectric:melsec_iq-r02cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r02cpu_firmware:20 -cpe:/o:mitsubishielectric:melsec_iq-r04_firmware +cpe:/o:mitsubishielectric:melsec_iq-r02_firmware cpe:/o:mitsubishielectric:melsec_iq-r04cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r04encpu_firmware:52 -cpe:/o:mitsubishielectric:melsec_iq-r08_firmware +cpe:/o:mitsubishielectric:melsec_iq-r04_firmware cpe:/o:mitsubishielectric:melsec_iq-r08cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r08encpu_firmware:52 cpe:/o:mitsubishielectric:melsec_iq-r08fcpu_firmware +cpe:/o:mitsubishielectric:melsec_iq-r08_firmware cpe:/o:mitsubishielectric:melsec_iq-r08pcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r08pcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r08psfcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r08sfcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r08sfcpu_firmware:22 -cpe:/o:mitsubishielectric:melsec_iq-r120_firmware cpe:/o:mitsubishielectric:melsec_iq-r120cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r120encpu_firmware:52 cpe:/o:mitsubishielectric:melsec_iq-r120fcpu_firmware +cpe:/o:mitsubishielectric:melsec_iq-r120_firmware cpe:/o:mitsubishielectric:melsec_iq-r120pcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r120pcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r120psfcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r120sfcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r120sfcpu_firmware:22 -cpe:/o:mitsubishielectric:melsec_iq-r16_firmware cpe:/o:mitsubishielectric:melsec_iq-r16cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r16encpu_firmware:52 cpe:/o:mitsubishielectric:melsec_iq-r16fcpu_firmware +cpe:/o:mitsubishielectric:melsec_iq-r16_firmware cpe:/o:mitsubishielectric:melsec_iq-r16mtcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r16pcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r16pcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r16psfcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r16sfcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r16sfcpu_firmware:22 -cpe:/o:mitsubishielectric:melsec_iq-r32_firmware cpe:/o:mitsubishielectric:melsec_iq-r32cpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r32encpu_firmware:52 cpe:/o:mitsubishielectric:melsec_iq-r32fcpu_firmware +cpe:/o:mitsubishielectric:melsec_iq-r32_firmware cpe:/o:mitsubishielectric:melsec_iq-r32mtcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r32pcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r32pcpu_firmware:- @@ -29887,17 +32944,19 @@ cpe:/o:mitsubishielectric:melsec_iq-r32psfcpu_firmware:- cpe:/o:mitsubishielectric:melsec_iq-r32sfcpu_firmware cpe:/o:mitsubishielectric:melsec_iq-r32sfcpu_firmware:22 cpe:/o:mitsubishielectric:melsec_iq-r64mtcpu_firmware:- -cpe:/o:mitsubishielectric:melsec_iq-r_firmware cpe:/o:mitsubishielectric:melsec_iq-rd81dl96_firmware:- cpe:/o:mitsubishielectric:melsec_iq-rd81mes96n_firmware:- cpe:/o:mitsubishielectric:melsec_iq-rd81opc96_firmware:- +cpe:/o:mitsubishielectric:melsec_iq-r_firmware cpe:/o:mitsubishielectric:melsec_iq-rj71eip91_firmware:- cpe:/o:mitsubishielectric:melsec_iq-rj71en71_firmware cpe:/o:mitsubishielectric:melsec_iq-rj71pn92_firmware:- cpe:/o:mitsubishielectric:melsec_l02cpu-p_firmware:- cpe:/o:mitsubishielectric:melsec_l06cpu-p_firmware:- -cpe:/o:mitsubishielectric:melsec_l26cpu-p_firmware:- cpe:/o:mitsubishielectric:melsec_l26cpu-pbt_firmware:- +cpe:/o:mitsubishielectric:melsec_l26cpu-p_firmware:- +cpe:/o:mitsubishielectric:melsec-l_firmware +cpe:/o:mitsubishielectric:melsec-q_firmware cpe:/o:mitsubishielectric:melsec_q-q03udecpu_firmware:22081 cpe:/o:mitsubishielectric:melsec_q-q03udvcpu_firmware:22031 cpe:/o:mitsubishielectric:melsec_q-q04udehcpu_firmware:22081 @@ -29929,6 +32988,9 @@ cpe:/o:mitsubishielectric:nz2ft-eip_firmware cpe:/o:mitsubishielectric:nz2ft-mt_firmware cpe:/o:mitsubishielectric:nz2gacp620-300_firmware cpe:/o:mitsubishielectric:nz2gacp620-60_firmware +cpe:/o:mitsubishielectric:pac-yg50ec +cpe:/o:mitsubishielectric:pac-yw01bac +cpe:/o:mitsubishielectric:pac-yw51bac cpe:/o:mitsubishielectric:q02phcpu_firmware:- cpe:/o:mitsubishielectric:q03udecpu_firmware cpe:/o:mitsubishielectric:q06ccpu-v_firmware @@ -30014,8 +33076,8 @@ cpe:/o:mitsubishielectric:rj71c24-r4_firmware cpe:/o:mitsubishielectric:rj71en71_firmware cpe:/o:mitsubishielectric:rj71gf11-t2_firmware cpe:/o:mitsubishielectric:rj71gn11-t2_firmware -cpe:/o:mitsubishielectric:rj71gp21-sx_firmware cpe:/o:mitsubishielectric:rj71gp21s-sx_firmware +cpe:/o:mitsubishielectric:rj71gp21-sx_firmware cpe:/o:mitsubishielectric:rj72gf15-t2_firmware cpe:/o:mitsubishielectric:rncpu%28n%3d00%2f01%2f02%29t_firmware cpe:/o:mitsubishielectric:rncpu%28n%3d04%2f08%2f16%2f32%2f120%29_firmware @@ -30043,56 +33105,78 @@ cpe:/o:mitsubishielectric:rv7frll_firmware cpe:/o:mitsubishielectric:rv7frllm%2fc_firmware cpe:/o:mitsubishielectric:rv7frlm%2fc_firmware cpe:/o:mitsubishielectric:rv7frm%2fc_firmware +cpe:/o:mitsubishi:gs21_firmware +cpe:/o:mitsubishi:gt21_firmware +cpe:/o:mitsubishi:gt23_firmware +cpe:/o:mitsubishi:gt25_firmware +cpe:/o:mitsubishi:gt27_firmware +cpe:/o:mitsubishi:gt_softgot2000_firmware +cpe:/o:mi:xiaomi_ai_speaker_firmware +cpe:/o:mi:xiaomi_r3600_firmware +cpe:/o:mi:xiaomi_xiaoai_speaker_pro_lx06_firmware:1.52.4 +cpe:/o:mi:xiaomi_xiaoai_speaker_pro_lx06_firmware:1.58.10 cpe:/o:mobile-industrial-robotics:er200_firmware +cpe:/o:mobile-industrial-robots:mir1000_firmware cpe:/o:mobile-industrial-robots:mir1000_firmware:- cpe:/o:mobile-industrial-robots:mir100_firmware +cpe:/o:mobile-industrial-robots:mir200_firmware cpe:/o:mobile-industrial-robots:mir200_firmware:- +cpe:/o:mobile-industrial-robots:mir250_firmware cpe:/o:mobile-industrial-robots:mir250_firmware:- +cpe:/o:mobile-industrial-robots:mir500_firmware cpe:/o:mobile-industrial-robots:mir500_firmware:- cpe:/o:mofinetwork:mofi4500-4gxelte_firmware:3.6.1-std cpe:/o:mofinetwork:mofi4500-4gxelte_firmware:4.0.8-std cpe:/o:mofinetwork:mofi4500-4gxelte_firmware:4.1.5-std +cpe:/o:moog:exvf5c-2_firmware cpe:/o:moog:exvf5c-2_firmware:- +cpe:/o:moog:exvp7c2-3_firmware cpe:/o:moog:exvp7c2-3_firmware:- +cpe:/o:motorola:fx9500-41324d41-us_firmware cpe:/o:motorola:fx9500-41324d41-us_firmware:- +cpe:/o:motorola:fx9500-41324d41-ww_firmware cpe:/o:motorola:fx9500-41324d41-ww_firmware:- +cpe:/o:motorola:fx9500-81324d41-us_firmware cpe:/o:motorola:fx9500-81324d41-us_firmware:- +cpe:/o:motorola:fx9500-81324d41-ww_firmware cpe:/o:motorola:fx9500-81324d41-ww_firmware:- cpe:/o:motorola:mh702x_firmware cpe:/o:motu:avb_firmware -cpe:/o:moxa:edr-810-2gsfp-t_firmware cpe:/o:moxa:edr-810-2gsfp_firmware -cpe:/o:moxa:edr-810-vpn-2gsfp-t_firmware +cpe:/o:moxa:edr-810-2gsfp-t_firmware cpe:/o:moxa:edr-810-vpn-2gsfp_firmware -cpe:/o:moxa:edr-g902-t_firmware +cpe:/o:moxa:edr-810-vpn-2gsfp-t_firmware cpe:/o:moxa:edr-g902_firmware -cpe:/o:moxa:edr-g903-t_firmware +cpe:/o:moxa:edr-g902_series_firmware +cpe:/o:moxa:edr-g902-t_firmware cpe:/o:moxa:edr-g903_firmware +cpe:/o:moxa:edr_g903_firmware +cpe:/o:moxa:edr-g903-t_firmware cpe:/o:moxa:eds-510e_firmware cpe:/o:moxa:eds-g516e_firmware -cpe:/o:moxa:iologik_2512-hspa-t_firmware +cpe:/o:moxa:iologik_2512_firmware cpe:/o:moxa:iologik_2512-hspa_firmware +cpe:/o:moxa:iologik_2512-hspa-t_firmware cpe:/o:moxa:iologik_2512-t_firmware -cpe:/o:moxa:iologik_2512-wl1-eu-t_firmware cpe:/o:moxa:iologik_2512-wl1-eu_firmware -cpe:/o:moxa:iologik_2512-wl1-jp-t_firmware +cpe:/o:moxa:iologik_2512-wl1-eu-t_firmware cpe:/o:moxa:iologik_2512-wl1-jp_firmware -cpe:/o:moxa:iologik_2512-wl1-us-t_firmware +cpe:/o:moxa:iologik_2512-wl1-jp-t_firmware cpe:/o:moxa:iologik_2512-wl1-us_firmware -cpe:/o:moxa:iologik_2512_firmware -cpe:/o:moxa:iologik_2542-hspa-t_firmware +cpe:/o:moxa:iologik_2512-wl1-us-t_firmware +cpe:/o:moxa:iologik_2542_firmware cpe:/o:moxa:iologik_2542-hspa_firmware +cpe:/o:moxa:iologik_2542-hspa-t_firmware cpe:/o:moxa:iologik_2542-t_firmware -cpe:/o:moxa:iologik_2542-wl1-eu-t_firmware cpe:/o:moxa:iologik_2542-wl1-eu_firmware -cpe:/o:moxa:iologik_2542-wl1-jp-t_firmware +cpe:/o:moxa:iologik_2542-wl1-eu-t_firmware cpe:/o:moxa:iologik_2542-wl1-jp_firmware -cpe:/o:moxa:iologik_2542-wl1-us-t_firmware +cpe:/o:moxa:iologik_2542-wl1-jp-t_firmware cpe:/o:moxa:iologik_2542-wl1-us_firmware -cpe:/o:moxa:iologik_2542_firmware +cpe:/o:moxa:iologik_2542-wl1-us-t_firmware cpe:/o:moxa:mds-g516e_firmware -cpe:/o:moxa:mgate_5105-mb-eip-t_firmware cpe:/o:moxa:mgate_5105-mb-eip_firmware +cpe:/o:moxa:mgate_5105-mb-eip-t_firmware cpe:/o:moxa:mgate_mb3170_firmware cpe:/o:moxa:mgate_mb3180_firmware cpe:/o:moxa:mgate_mb3180_firmware:2.1:build_18113012 @@ -30100,127 +33184,155 @@ cpe:/o:moxa:mgate_mb3270_firmware cpe:/o:moxa:mgate_mb3280_firmware cpe:/o:moxa:mgate_mb3480_firmware cpe:/o:moxa:nport_5100a_firmware +cpe:/o:moxa:nport_firmware cpe:/o:moxa:nport_ia5150a_firmware cpe:/o:moxa:nport_ia5250a_firmware cpe:/o:moxa:nport_ia5450a_firmware cpe:/o:moxa:nport_iaw5000a-i%2fo_firmware -cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:nport_iaw5000a-i_o_series_firmware cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-16msc-8tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-16msc-8tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-16msc-8tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-16msc-8tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-16msc-8tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-16mst-8tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:pt-7528-16msc-8tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-16mst-8tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-16mst-8tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-16mst-8tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-16mst-8tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-20msc-4tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:pt-7528-16mst-8tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-20msc-4tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-20msc-4tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-20msc-4tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-20msc-4tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-20mst-4tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:pt-7528-20msc-4tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-20mst-4tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-20mst-4tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-20mst-4tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-20mst-4tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-24tx-hv-hv_firmware +cpe:/o:moxa:pt-7528-20mst-4tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-24tx-hv_firmware +cpe:/o:moxa:pt-7528-24tx-hv-hv_firmware +cpe:/o:moxa:pt-7528-24tx-wv_firmware cpe:/o:moxa:pt-7528-24tx-wv-hv_firmware cpe:/o:moxa:pt-7528-24tx-wv-wv_firmware -cpe:/o:moxa:pt-7528-24tx-wv_firmware -cpe:/o:moxa:pt-7528-8msc-16tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-8msc-16tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-8msc-16tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-8msc-16tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-8msc-16tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-8mst-16tx-4gsfp-hv-hv_firmware +cpe:/o:moxa:pt-7528-8msc-16tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-8mst-16tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-8mst-16tx-4gsfp-wv-wv_firmware +cpe:/o:moxa:pt-7528-8mst-16tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-8mst-16tx-4gsfp-wv_firmware +cpe:/o:moxa:pt-7528-8mst-16tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7528-8ssc-16tx-4gsfp-hv-hv_firmware cpe:/o:moxa:pt-7528-8ssc-16tx-4gsfp-wv-wv_firmware cpe:/o:moxa:pt-7828-f-24-24_firmware -cpe:/o:moxa:pt-7828-f-24-hv_firmware cpe:/o:moxa:pt-7828-f-24_firmware +cpe:/o:moxa:pt-7828-f-24-hv_firmware cpe:/o:moxa:pt-7828-f-48-48_firmware -cpe:/o:moxa:pt-7828-f-48-hv_firmware cpe:/o:moxa:pt-7828-f-48_firmware -cpe:/o:moxa:pt-7828-f-hv-hv_firmware +cpe:/o:moxa:pt-7828-f-48-hv_firmware cpe:/o:moxa:pt-7828-f-hv_firmware +cpe:/o:moxa:pt-7828-f-hv-hv_firmware cpe:/o:moxa:pt-7828-r-24-24_firmware -cpe:/o:moxa:pt-7828-r-24-hv_firmware cpe:/o:moxa:pt-7828-r-24_firmware +cpe:/o:moxa:pt-7828-r-24-hv_firmware cpe:/o:moxa:pt-7828-r-48-48_firmware -cpe:/o:moxa:pt-7828-r-48-hv_firmware cpe:/o:moxa:pt-7828-r-48_firmware -cpe:/o:moxa:pt-7828-r-hv-hv_firmware +cpe:/o:moxa:pt-7828-r-48-hv_firmware cpe:/o:moxa:pt-7828-r-hv_firmware +cpe:/o:moxa:pt-7828-r-hv-hv_firmware cpe:/o:moxa:vport_06ec-2v26m_firmware cpe:/o:moxa:vport_06ec-2v26m_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v36m-ct-t_firmware -cpe:/o:moxa:vport_06ec-2v36m-ct-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v36m-ct_firmware cpe:/o:moxa:vport_06ec-2v36m-ct_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v36m-ct-t_firmware +cpe:/o:moxa:vport_06ec-2v36m-ct-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v36m-t_firmware cpe:/o:moxa:vport_06ec-2v36m-t_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v42m-ct-t_firmware -cpe:/o:moxa:vport_06ec-2v42m-ct-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v42m-ct_firmware cpe:/o:moxa:vport_06ec-2v42m-ct_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v42m-t_firmware -cpe:/o:moxa:vport_06ec-2v42m-t_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v42m-ct-t_firmware +cpe:/o:moxa:vport_06ec-2v42m-ct-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v42m_firmware cpe:/o:moxa:vport_06ec-2v42m_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v60m-ct-t_firmware -cpe:/o:moxa:vport_06ec-2v60m-ct-t_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v42m-t_firmware +cpe:/o:moxa:vport_06ec-2v42m-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v60m-ct_firmware cpe:/o:moxa:vport_06ec-2v60m-ct_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v60m-t_firmware -cpe:/o:moxa:vport_06ec-2v60m-t_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v60m-ct-t_firmware +cpe:/o:moxa:vport_06ec-2v60m-ct-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v60m_firmware cpe:/o:moxa:vport_06ec-2v60m_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v80m-ct-t_firmware -cpe:/o:moxa:vport_06ec-2v80m-ct-t_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v60m-t_firmware +cpe:/o:moxa:vport_06ec-2v60m-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v80m-ct_firmware cpe:/o:moxa:vport_06ec-2v80m-ct_firmware:1.1 -cpe:/o:moxa:vport_06ec-2v80m-t_firmware -cpe:/o:moxa:vport_06ec-2v80m-t_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v80m-ct-t_firmware +cpe:/o:moxa:vport_06ec-2v80m-ct-t_firmware:1.1 cpe:/o:moxa:vport_06ec-2v80m_firmware cpe:/o:moxa:vport_06ec-2v80m_firmware:1.1 +cpe:/o:moxa:vport_06ec-2v80m-t_firmware +cpe:/o:moxa:vport_06ec-2v80m-t_firmware:1.1 cpe:/o:moxa:vport_461_firmware +cpe:/o:msi:ambientlink_mslo64_firmware cpe:/o:msi:ambientlink_mslo64_firmware:1.0.0.8 +cpe:/o:m-system:dl8-a_firmware +cpe:/o:m-system:dl8-b_firmware +cpe:/o:m-system:dl8-c_firmware +cpe:/o:m-system:dl8-d_firmware +cpe:/o:m-system:dl8-e_firmware cpe:/o:multilaser:ac1200_re018_firmware:v02.03.01.45_pt +cpe:/o:multitech:conduit_mtcdt-lvw2-246a_firmware cpe:/o:multitech:conduit_mtcdt-lvw2-246a_firmware:1.4.17-ocea-13592 +cpe:/o:mxlinux:mx_linux cpe:/o:mxlinux:mx_linux:- cpe:/o:mygeeni:gnc-cw013_firmware:1.8.1 cpe:/o:mysyngeryss:husky_rtu_6049-e70_firmware cpe:/o:ncr:aptra_xfs cpe:/o:ncr:aptra_xfs:04.02.01 cpe:/o:ncr:aptra_xfs:05.01.00 -cpe:/o:nec:aterm_w1200ex-ms_firmware +cpe:/o:nec:aterm_sa3500g_firmware +cpe:/o:nec:aterm_w1200ex cpe:/o:nec:aterm_w1200ex_firmware +cpe:/o:nec:aterm_w1200ex-ms +cpe:/o:nec:aterm_w1200ex-ms_firmware cpe:/o:nec:aterm_w300p_firmware +cpe:/o:nec:aterm_w500p cpe:/o:nec:aterm_w500p_firmware cpe:/o:nec:aterm_wf1200c_firmware cpe:/o:nec:aterm_wf1200cr_firmware +cpe:/o:nec:aterm_wf300hp2 cpe:/o:nec:aterm_wf300hp2_firmware cpe:/o:nec:aterm_wf800hp_firmware cpe:/o:nec:aterm_wg1200cr_firmware +cpe:/o:nec:aterm_wg1200hp2 cpe:/o:nec:aterm_wg1200hp2_firmware +cpe:/o:nec:aterm_wg1200hp3 cpe:/o:nec:aterm_wg1200hp3_firmware cpe:/o:nec:aterm_wg1200hp_firmware +cpe:/o:nec:aterm_wg1200hs +cpe:/o:nec:aterm_wg1200hs2 cpe:/o:nec:aterm_wg1200hs2_firmware +cpe:/o:nec:aterm_wg1200hs3 cpe:/o:nec:aterm_wg1200hs3_firmware cpe:/o:nec:aterm_wg1200hs_firmware +cpe:/o:nec:aterm_wg1800hp3 cpe:/o:nec:aterm_wg1800hp3_firmware +cpe:/o:nec:aterm_wg1800hp4 cpe:/o:nec:aterm_wg1800hp4_firmware +cpe:/o:nec:aterm_wg1900hp +cpe:/o:nec:aterm_wg1900hp2 cpe:/o:nec:aterm_wg1900hp2_firmware cpe:/o:nec:aterm_wg1900hp_firmware +cpe:/o:nec:aterm_wg2600hp2_firmware +cpe:/o:nec:aterm_wg2600hp_firmware +cpe:/o:nec:aterm_wg2600hs cpe:/o:nec:aterm_wg2600hs_firmware +cpe:/o:nec:aterm_wr8165n cpe:/o:nec:aterm_wr8165n_firmware cpe:/o:nec:aterm_wx3000hp_firmware cpe:/o:nec:baseboard_management_controller @@ -30234,13 +33346,18 @@ cpe:/o:nec:nas_gateway_nh4c_firmware cpe:/o:nec:nas_gateway_nh8a_firmware cpe:/o:nec:nas_gateway_nh8b_firmware cpe:/o:nec:nas_gateway_nh8c_firmware -cpe:/o:nec:univerge_sv8500_firmware -cpe:/o:nec:univerge_sv9500_firmware +cpe:/o:nec:nec_edge_gateway cpe:/o:necplatforms:aterm_sa3500g_firmware +cpe:/o:necplatforms:calsos_csdj-a_firmware +cpe:/o:necplatforms:calsos_csdj-b_firmware +cpe:/o:necplatforms:calsos_csdj-d_firmware +cpe:/o:necplatforms:calsos_csdj-h_firmware cpe:/o:necplatforms:sl2100_firmware cpe:/o:necplatforms:univerge_aspire_ux_firmware cpe:/o:necplatforms:univerge_aspire_wx_firmware cpe:/o:necplatforms:univerge_sv9100_firmware +cpe:/o:nec:univerge_sv8500_firmware +cpe:/o:nec:univerge_sv9500_firmware cpe:/o:netapp:a700s_firmware:- cpe:/o:netapp:aff_8300_firmware:- cpe:/o:netapp:aff_8700_firmware:- @@ -30248,6 +33365,7 @@ cpe:/o:netapp:aff_a250_firmware:- cpe:/o:netapp:aff_a400_firmware:- cpe:/o:netapp:aff_a700_firmware:- cpe:/o:netapp:aff_a700s_firmware:- +cpe:/o:netapp:aff_bios cpe:/o:netapp:aff_bios:- cpe:/o:netapp:all_flash_fabric-attached_storage_8300_firmware:- cpe:/o:netapp:all_flash_fabric-attached_storage_8700_firmware:- @@ -30268,6 +33386,7 @@ cpe:/o:netapp:clustered_data_ontap:9.7:- cpe:/o:netapp:clustered_data_ontap:9.7:p12 cpe:/o:netapp:clustered_data_ontap:9.7:rc1 cpe:/o:netapp:clustered_data_ontap:9.8:- +cpe:/o:netapp:data_ontap cpe:/o:netapp:data_ontap:-::~~~7-mode~~ cpe:/o:netapp:data_ontap:9.3.0:- cpe:/o:netapp:data_ontap:9.3.0:p1 @@ -30331,10 +33450,12 @@ cpe:/o:netapp:ef600a_firmware:- cpe:/o:netapp:element_healthtools cpe:/o:netapp:element_os cpe:/o:netapp:element_os:1.8:- +cpe:/o:netapp:e-series_santricity_os_controller cpe:/o:netapp:fabric-attached_storage_8300_firmware:- cpe:/o:netapp:fabric-attached_storage_8700_firmware:- cpe:/o:netapp:fabric-attached_storage_a400_firmware:- cpe:/o:netapp:fas%2faff_bios:- +cpe:/o:netapp:fas_bios cpe:/o:netapp:fas_bios:- cpe:/o:netapp:h300e_firmware:- cpe:/o:netapp:h300s_firmware:- @@ -30345,15 +33466,23 @@ cpe:/o:netapp:h500s_firmware:- cpe:/o:netapp:h700e_firmware:- cpe:/o:netapp:h700s_firmware:- cpe:/o:netapp:hci_bootstrap_os:- +cpe:/o:netapp:hci_compute_node_bios cpe:/o:netapp:hci_compute_node_bios:- cpe:/o:netapp:hci_compute_node_firmware:- +cpe:/o:netapp:hci_h410c_firmware cpe:/o:netapp:hci_h410c_firmware:- +cpe:/o:netapp:hci_h610s_firmware cpe:/o:netapp:hci_h610s_firmware:- +cpe:/o:netapp:hci_storage_node_bios cpe:/o:netapp:hci_storage_node_bios:- cpe:/o:netapp:hci_storage_node_firmware:- +cpe:/o:netapp:hcl_compute_node_bios cpe:/o:netapp:hcl_compute_node_bios:- +cpe:/o:netapp:santricity_smi-s_provider_firmware cpe:/o:netapp:santricity_smi-s_provider_firmware:- +cpe:/o:netapp:solidfire_bios cpe:/o:netapp:solidfire_bios:- +cpe:/o:netapp:storagegrid_firmware cpe:/o:netapp:storagegrid_firmware:- cpe:/o:netbsd:netbsd:7.1 cpe:/o:netgear:ac2100_firmware @@ -30364,7 +33493,11 @@ cpe:/o:netgear:br500_firmware cpe:/o:netgear:cbk40_firmware cpe:/o:netgear:cbk43_firmware cpe:/o:netgear:cbr40_firmware +cpe:/o:netgear:cm400_firmware +cpe:/o:netgear:cm600_firmware +cpe:/o:netgear:d1500_firmware cpe:/o:netgear:d3600_firmware +cpe:/o:netgear:d500_firmware cpe:/o:netgear:d6000_firmware cpe:/o:netgear:d6100_firmware cpe:/o:netgear:d6200_firmware @@ -30379,6 +33512,7 @@ cpe:/o:netgear:dgn2200_firmware cpe:/o:netgear:dgn2200v1_firmware cpe:/o:netgear:dgn2200v4_firmware cpe:/o:netgear:dm200_firmware +cpe:/o:netgear:dst6501_firmware cpe:/o:netgear:eax20_firmware cpe:/o:netgear:eax80_firmware cpe:/o:netgear:ex2700_firmware @@ -30425,10 +33559,12 @@ cpe:/o:netgear:gs710tup_firmware cpe:/o:netgear:gs716t_firmware cpe:/o:netgear:gs716tp_firmware cpe:/o:netgear:gs716tpp_firmware +cpe:/o:netgear:gs716tv2 cpe:/o:netgear:gs716tv2_firmware cpe:/o:netgear:gs724t_firmware cpe:/o:netgear:gs724tp_firmware cpe:/o:netgear:gs724tpp_firmware +cpe:/o:netgear:gs724tv3 cpe:/o:netgear:gs724tv3_firmware cpe:/o:netgear:gs728tp_firmware cpe:/o:netgear:gs728tpp_firmware @@ -30440,9 +33576,13 @@ cpe:/o:netgear:jgs516pe_firmware cpe:/o:netgear:jgs516pe_firmware:2.6.0.43 cpe:/o:netgear:jgs524e_firmware cpe:/o:netgear:jgs524pe_firmware +cpe:/o:netgear:jnr1010_firmware cpe:/o:netgear:jnr1010v2_firmware +cpe:/o:netgear:jnr3210_firmware cpe:/o:netgear:jnr3210_firmware:- cpe:/o:netgear:jr6150_firmware +cpe:/o:netgear:jwnr2000t_firmware +cpe:/o:netgear:jwnr2010_firmware cpe:/o:netgear:jwnr2010v5_firmware cpe:/o:netgear:lbr20_firmware cpe:/o:netgear:mk60_firmware @@ -30452,8 +33592,11 @@ cpe:/o:netgear:mr60_firmware cpe:/o:netgear:ms510txm_firmware cpe:/o:netgear:ms510txup_firmware cpe:/o:netgear:ms60_firmware +cpe:/o:netgear:nighthawk_r7000_firmware cpe:/o:netgear:nighthawk_r7000_firmware:1.0.9.64_10.2.64 cpe:/o:netgear:nms300_firmware +cpe:/o:netgear:plw1000_firmware +cpe:/o:netgear:plw1010_firmware cpe:/o:netgear:pr2000_firmware cpe:/o:netgear:r6020_firmware cpe:/o:netgear:r6050_firmware @@ -30594,11 +33737,11 @@ cpe:/o:netgear:rbs850_firmware cpe:/o:netgear:rbw30_firmware cpe:/o:netgear:rs400_firmware cpe:/o:netgear:rx45_firmware -cpe:/o:netgear:srk60_firmware cpe:/o:netgear:srk60b03_firmware cpe:/o:netgear:srk60b04_firmware cpe:/o:netgear:srk60b05_firmware cpe:/o:netgear:srk60b06_firmware +cpe:/o:netgear:srk60_firmware cpe:/o:netgear:srr60_firmware cpe:/o:netgear:srr60_firmware:2.5.1.106 cpe:/o:netgear:srs60_firmware @@ -30641,6 +33784,8 @@ cpe:/o:netgear:xr700_firmware:- cpe:/o:netgear:xs512em_firmware cpe:/o:netgear:xs724em_firmware cpe:/o:netis-systems:wf2411_firmware:1.1.29629 +cpe:/o:netis-systems:wf2429tb_firmware +cpe:/o:netis-systems:wf2471_firmware cpe:/o:netis-systems:wf2471_firmware:1.2.30142 cpe:/o:netis-systems:wf2780_firmware:2.3.40404 cpe:/o:netshieldcorp:nano_25_firmware:10.2.18 @@ -30699,16 +33844,20 @@ cpe:/o:nxp:ntag_212_firmware:- cpe:/o:nxp:ntag_213_firmware:- cpe:/o:nxp:ntag_215_firmware:- cpe:/o:nxp:ntag_216_firmware:- +cpe:/o:okerthai:g232v1_firmware cpe:/o:omniosce:omnios cpe:/o:omniosce:omnios:::~~community~~~ +cpe:/o:omron:plc_cj cpe:/o:omron:plc_cj1_firmware cpe:/o:omron:plc_cj2_firmware cpe:/o:onepeloton:ttr01_firmware cpe:/o:oneplus:oneplus_7_pro_firmware cpe:/o:onkyo:tx-nr585_firmware:1000-0000-000-0008-0000 +cpe:/o:onkyo:tx-nr686_firmware cpe:/o:openbsd:openbsd cpe:/o:openbsd:openbsd:6.6 cpe:/o:openindiana:openindiana +cpe:/o:openrobotics:robot_operating_system cpe:/o:openrobotics:robot_operating_system:- cpe:/o:opensuse:evergreen:11.4 cpe:/o:opensuse:leap:15.0 @@ -30718,6 +33867,9 @@ cpe:/o:opensuse:leap:42.1 cpe:/o:opensuse:opensuse:11.3 cpe:/o:opensuse:opensuse:11.4 cpe:/o:opensuse:opensuse:13.2 +cpe:/o:opensuse_project:leap +cpe:/o:openwrt:lede +cpe:/o:oppo:coloros cpe:/o:oppo:coloros:- cpe:/o:oppo:coloros:2.0.0_5493e40_200722 cpe:/o:oppo:find_x2_pro_firmware:- @@ -30726,8 +33878,8 @@ cpe:/o:oracle:communications_messaging_server:8.0.2 cpe:/o:oracle:communications_messaging_server:8.1 cpe:/o:oracle:hospitality_res_3700_firmware:5.7 cpe:/o:oracle:legal_entity_configurator -cpe:/o:oracle:linux:5.0 cpe:/o:oracle:linux:5:- +cpe:/o:oracle:linux:5.0 cpe:/o:oracle:linux:6 cpe:/o:oracle:linux:6:- cpe:/o:oracle:linux:7 @@ -30736,11 +33888,15 @@ cpe:/o:oracle:solaris cpe:/o:oracle:solaris:10 cpe:/o:oracle:solaris:11 cpe:/o:oracle:solaris:11.3 +cpe:/o:oracle:vm_server cpe:/o:oracle:vm_server:3.3 cpe:/o:oracle:vm_server:3.4 cpe:/o:oracle:vm_server:3.6::~~~~sparc~ +cpe:/o:oracle:zfs_storage_appliance cpe:/o:oracle:zfs_storage_appliance:8.8 +cpe:/o:oracle:zfs_storage_appliance_firmwar cpe:/o:oracle:zfs_storage_appliance_firmware:8.8 +cpe:/o:palo_alto_networks:pan-os cpe:/o:paloaltonetworks:pan-os cpe:/o:paloaltonetworks:pan-os:9.0.0 cpe:/o:panasonic:eluga_ray_530_firmware @@ -30751,6 +33907,7 @@ cpe:/o:panasonic:eluga_z1_pro_firmware cpe:/o:panasonic:p110_firmware cpe:/o:panasonic:p99_firmware cpe:/o:panasonic:wv-s2231l_firmware:4.25 +cpe:/o:paradox:ip150 cpe:/o:paradox:ip150_firmware:5.02.09 cpe:/o:patriotmemory:viper_rgb_firmware cpe:/o:pax:prolinos @@ -30774,10 +33931,10 @@ cpe:/o:peplink:balance_two_firmware cpe:/o:peplink:epx_firmware cpe:/o:peplink:fusionhub_firmware cpe:/o:peplink:max_700_firmware -cpe:/o:peplink:max_br1__ip67_firmware cpe:/o:peplink:max_br1_classic_firmware cpe:/o:peplink:max_br1_ent_firmware cpe:/o:peplink:max_br1_ip55_firmware +cpe:/o:peplink:max_br1__ip67_firmware cpe:/o:peplink:max_br1_m2m_firmware cpe:/o:peplink:max_br1_mini_firmware cpe:/o:peplink:max_br1_mk2_firmware @@ -30818,32 +33975,32 @@ cpe:/o:pepperi-fuchs:ice1-8iol-g30l-v1d_firmware cpe:/o:pepperi-fuchs:ice1-8iol-g60l-v1d_firmware cpe:/o:pepperi-fuchs:ice1-8iol-s2-g60l-v1d_firmware cpe:/o:pepperl-fuchs:es7506_firmware -cpe:/o:pepperl-fuchs:es7510-xt_firmware cpe:/o:pepperl-fuchs:es7510_firmware +cpe:/o:pepperl-fuchs:es7510-xt_firmware cpe:/o:pepperl-fuchs:es7528_firmware -cpe:/o:pepperl-fuchs:es8508_firmware cpe:/o:pepperl-fuchs:es8508f_firmware +cpe:/o:pepperl-fuchs:es8508_firmware cpe:/o:pepperl-fuchs:es8509-xt_firmware -cpe:/o:pepperl-fuchs:es8510-xt_firmware -cpe:/o:pepperl-fuchs:es8510-xte_firmware cpe:/o:pepperl-fuchs:es8510_firmware +cpe:/o:pepperl-fuchs:es8510-xte_firmware +cpe:/o:pepperl-fuchs:es8510-xt_firmware +cpe:/o:pepperl-fuchs:es9528_firmware cpe:/o:pepperl-fuchs:es9528-xt_firmware cpe:/o:pepperl-fuchs:es9528-xtv2_firmware -cpe:/o:pepperl-fuchs:es9528_firmware cpe:/o:pepperl-fuchs:icrl-m-16rj45%2f4cp-g-din_firmware cpe:/o:pepperl-fuchs:icrl-m-8rj45%2f4sfp-g-din_firmware cpe:/o:pepperl-fuchs:io-link_master_4-eip_firmware cpe:/o:pepperl-fuchs:io-link_master_4-pnio_firmware -cpe:/o:pepperl-fuchs:io-link_master_8-eip-l_firmware cpe:/o:pepperl-fuchs:io-link_master_8-eip_firmware -cpe:/o:pepperl-fuchs:io-link_master_8-pnio-l_firmware +cpe:/o:pepperl-fuchs:io-link_master_8-eip-l_firmware cpe:/o:pepperl-fuchs:io-link_master_8-pnio_firmware +cpe:/o:pepperl-fuchs:io-link_master_8-pnio-l_firmware +cpe:/o:pepperl-fuchs:io-link_master_dr-8-eip_firmware cpe:/o:pepperl-fuchs:io-link_master_dr-8-eip-p_firmware cpe:/o:pepperl-fuchs:io-link_master_dr-8-eip-t_firmware -cpe:/o:pepperl-fuchs:io-link_master_dr-8-eip_firmware +cpe:/o:pepperl-fuchs:io-link_master_dr-8-pnio_firmware cpe:/o:pepperl-fuchs:io-link_master_dr-8-pnio-p_firmware cpe:/o:pepperl-fuchs:io-link_master_dr-8-pnio-t_firmware -cpe:/o:pepperl-fuchs:io-link_master_dr-8-pnio_firmware cpe:/o:pepperl-fuchs:io-link_master_firmware cpe:/o:pepperl-fuchs:ohv-f230-b17_firmware cpe:/o:pepperl-fuchs:oit500-f113b17-cb_firmware @@ -30857,44 +34014,61 @@ cpe:/o:pepperl-fuchs:pcv50-f200-b17-v1d_firmware cpe:/o:pepperl-fuchs:pcv50-f200-b25-v1d_firmware cpe:/o:pepperl-fuchs:pcv80-f200-b17-v1d_firmware cpe:/o:pepperl-fuchs:pcv80-f200-b25-v1d_firmware -cpe:/o:pepperl-fuchs:pgv100-f200-b17-v1d-7477_firmware -cpe:/o:pepperl-fuchs:pgv100-f200a-b17-v1d_firmware -cpe:/o:pepperl-fuchs:pgv100a-f200-b28-v1d_firmware cpe:/o:pepperl-fuchs:pgv100a-f200a-b28-v1d_firmware -cpe:/o:pepperl-fuchs:pgv100aq-f200-b28-v1d_firmware +cpe:/o:pepperl-fuchs:pgv100a-f200-b28-v1d_firmware cpe:/o:pepperl-fuchs:pgv100aq-f200a-b28-v1d_firmware +cpe:/o:pepperl-fuchs:pgv100aq-f200-b28-v1d_firmware +cpe:/o:pepperl-fuchs:pgv100-f200a-b17-v1d_firmware +cpe:/o:pepperl-fuchs:pgv100-f200-b17-v1d-7477_firmware cpe:/o:pepperl-fuchs:pgv150i-f200a-b17-v1d_firmware cpe:/o:pepperl-fuchs:pha_firmware -cpe:/o:pepperl-fuchs:pxv100-f200-b17-v1d-3636_firmware -cpe:/o:pepperl-fuchs:pxv100-f200-b17-v1d_firmware -cpe:/o:pepperl-fuchs:pxv100-f200-b25-v1d_firmware cpe:/o:pepperl-fuchs:pxv100a-f200-b28-v1d-6011_firmware cpe:/o:pepperl-fuchs:pxv100a-f200-b28-v1d_firmware cpe:/o:pepperl-fuchs:pxv100aq-f200-b28-v1d-6011_firmware cpe:/o:pepperl-fuchs:pxv100aq-f200-b28-v1d_firmware +cpe:/o:pepperl-fuchs:pxv100-f200-b17-v1d-3636_firmware +cpe:/o:pepperl-fuchs:pxv100-f200-b17-v1d_firmware +cpe:/o:pepperl-fuchs:pxv100-f200-b25-v1d_firmware cpe:/o:pepperl-fuchs:pxv100i-f200-b25-v1d_firmware cpe:/o:pepperl-fuchs:wcs_firmware cpe:/o:philips:affiniti_50_firmware cpe:/o:philips:affiniti_70_firmware cpe:/o:philips:clearvue_350_firmware cpe:/o:philips:clearvue_850_firmware +cpe:/o:philips:coronary_tools_dynamic_coronary_roadmap_stentboost_live cpe:/o:philips:cx50_firmware:5.0.2 +cpe:/o:philips:dtr3502bfta_dvb-t2_firmware cpe:/o:philips:dtr3502bfta_dvb-t2_firmware:2.2.1 cpe:/o:philips:epiq_7_firmware cpe:/o:philips:hue_bridge_v2_firmware +cpe:/o:philips:intellivue_mp2-mp90_firmware cpe:/o:philips:intellivue_mp2-mp90_firmware:- cpe:/o:philips:intellivue_mx100_firmware:- cpe:/o:philips:intellivue_mx400_firmware:- cpe:/o:philips:intellivue_mx550_firmware:- cpe:/o:philips:intellivue_mx600_firmware:- cpe:/o:philips:intellivue_mx700_firmware:- +cpe:/o:philips:intellivue_mx750_firmware cpe:/o:philips:intellivue_mx750_firmware:- cpe:/o:philips:intellivue_mx800_firmware:- +cpe:/o:philips:intellivue_mx850_firmware cpe:/o:philips:intellivue_mx850_firmware:- +cpe:/o:philips:intellivue_patient_monitors_mx100_firmware +cpe:/o:philips:intellivue_patient_monitors_mx400_firmware +cpe:/o:philips:intellivue_patient_monitors_mx800_firmware +cpe:/o:philips:intellivue_patient_monitors_x2_firmware +cpe:/o:philips:intellivue_patient_monitors_x3_firmware cpe:/o:philips:intellivue_x2_firmware:- cpe:/o:philips:intellivue_x3_firmware:- +cpe:/o:philips:interventional_workspot cpe:/o:philips:sparq_firmware cpe:/o:philips:suresigns_vs4_firmware +cpe:/o:philips:ultrasound_clearvue +cpe:/o:philips:ultrasound_cx +cpe:/o:philips:ultrasound_epiq%2affiniti +cpe:/o:philips:ultrasound_sparq +cpe:/o:philips:ultrasound_xperius +cpe:/o:philips:viewforum cpe:/o:philips:xperius_firmware cpe:/o:phoenixcontact:axl_f_bk_eip_ef_firmware cpe:/o:phoenixcontact:axl_f_bk_eip_firmware @@ -30910,36 +34084,36 @@ cpe:/o:phoenixcontact:axl_f_bk_sas_firmware cpe:/o:phoenixcontact:btp_2043w_firmware cpe:/o:phoenixcontact:btp_2070w_firmware cpe:/o:phoenixcontact:btp_2102w_firmware -cpe:/o:phoenixcontact:fl_comserver_uni_232%2f422%2f485-t_firmware cpe:/o:phoenixcontact:fl_comserver_uni_232%2f422%2f485_firmware +cpe:/o:phoenixcontact:fl_comserver_uni_232%2f422%2f485-t_firmware cpe:/o:phoenixcontact:fl_mguard_rs4004_tx%2fdtx_firmware cpe:/o:phoenixcontact:fl_mguard_rs4004_tx%2fdtx_vpn_firmware -cpe:/o:phoenixcontact:fl_nat_smn_8tx-m_firmware cpe:/o:phoenixcontact:fl_nat_smn_8tx_firmware -cpe:/o:phoenixcontact:fl_switch_smcs_14tx%2f2fx-sm_firmware +cpe:/o:phoenixcontact:fl_nat_smn_8tx-m_firmware cpe:/o:phoenixcontact:fl_switch_smcs_14tx%2f2fx_firmware +cpe:/o:phoenixcontact:fl_switch_smcs_14tx%2f2fx-sm_firmware cpe:/o:phoenixcontact:fl_switch_smcs_16tx_firmware cpe:/o:phoenixcontact:fl_switch_smcs_4tx-pn_firmware cpe:/o:phoenixcontact:fl_switch_smcs_6gt%2f2sfp_firmware cpe:/o:phoenixcontact:fl_switch_smcs_6tx%2f2sfp_firmware cpe:/o:phoenixcontact:fl_switch_smcs_8gt_firmware -cpe:/o:phoenixcontact:fl_switch_smcs_8tx-pn_firmware cpe:/o:phoenixcontact:fl_switch_smcs_8tx_firmware +cpe:/o:phoenixcontact:fl_switch_smcs_8tx-pn_firmware cpe:/o:phoenixcontact:fl_switch_smn_6tx%2f2fx_firmware cpe:/o:phoenixcontact:fl_switch_smn_6tx%2f2fx_sm_firmware cpe:/o:phoenixcontact:fl_switch_smn_6tx%2f2pof-pn_firmware cpe:/o:phoenixcontact:fl_switch_smn_8tx-pn_firmware +cpe:/o:phoenixcontact:ilc1x0_firmware +cpe:/o:phoenixcontact:ilc1x1_firmware +cpe:/o:phoenixcontact:ilc_2050_bi_firmware +cpe:/o:phoenixcontact:ilc_2050_bi-l_firmware cpe:/o:phoenixcontact:il_eip_bk_di8_do4_2tx-pac_firmware cpe:/o:phoenixcontact:il_eth_bk_di8_do4_2tx-pac_firmware cpe:/o:phoenixcontact:il_eth_bk_di8_do4_2tx-xc-pac_firmware -cpe:/o:phoenixcontact:il_pn_bk-pac_firmware cpe:/o:phoenixcontact:il_pn_bk_di8_do4_2scrj-pac_firmware cpe:/o:phoenixcontact:il_pn_bk_di8_do4_2tx-pac_firmware +cpe:/o:phoenixcontact:il_pn_bk-pac_firmware cpe:/o:phoenixcontact:il_s3_bk_di8_do4_2tx-pac_firmware -cpe:/o:phoenixcontact:ilc1x0_firmware -cpe:/o:phoenixcontact:ilc1x1_firmware -cpe:/o:phoenixcontact:ilc_2050_bi-l_firmware -cpe:/o:phoenixcontact:ilc_2050_bi_firmware cpe:/o:phoenixcontact:innominate_mguard_rs4000_4tx%2f3g%2ftx_vpn_firmware cpe:/o:phoenixcontact:innominate_mguard_rs4000_4tx%2ftx_firmware cpe:/o:phoenixcontact:innominate_mguard_rs4000_4tx%2ftx_vpn_firmware @@ -30954,6 +34128,7 @@ cpe:/o:phoenixcontact:tc_router_2002t-3g_firmware cpe:/o:phoenixcontact:tc_router_3002t-4g_att_firmware cpe:/o:phoenixcontact:tc_router_3002t-4g_firmware cpe:/o:phoenixcontact:tc_router_3002t-4g_vzw_firmware +cpe:/o:pix-link:lv-wr07_firmware cpe:/o:pix-link:lv-wr07_firmware:28k.router.20170904 cpe:/o:planet:nvr-1615_firmware:- cpe:/o:planet:nvr-915_firmware:- @@ -30961,6 +34136,7 @@ cpe:/o:plathome:easyblocks_ipv6_enterprise_firmware cpe:/o:plathome:easyblocks_ipv6_firmware cpe:/o:plathome:openblocks_iot_vx2_firmware cpe:/o:plummac:ik-401_firmware +cpe:/o:postoaktraffic:awam_bluetooth_field_device_firmware cpe:/o:postoaktraffic:awam_bluetooth_field_device_firmware:2011.3 cpe:/o:postoaktraffic:awam_bluetooth_field_device_firmware:7400v2.02.01.2019 cpe:/o:postoaktraffic:awam_bluetooth_field_device_firmware:7400v2.08.21.2018 @@ -31057,6 +34233,7 @@ cpe:/o:qnap:qts:4.3.4.1282 cpe:/o:qnap:qts:4.3.4.1368 cpe:/o:qnap:qts:4.3.4.1417 cpe:/o:qnap:qts:4.3.4.1463 +cpe:/o:qnap:qts:4.3.6:- cpe:/o:qnap:qts:4.3.6.0895 cpe:/o:qnap:qts:4.3.6.0907 cpe:/o:qnap:qts:4.3.6.0923 @@ -31074,39 +34251,51 @@ cpe:/o:qnap:qts:4.3.6.1286 cpe:/o:qnap:qts:4.3.6.1333 cpe:/o:qnap:qts:4.3.6.1411 cpe:/o:qnap:qts:4.3.6.1446 -cpe:/o:qnap:qts:4.3.6:- +cpe:/o:qnap:qts:4.5.1:- cpe:/o:qnap:qts:4.5.1.1456 cpe:/o:qnap:qts:4.5.1.1461 cpe:/o:qnap:qts:4.5.1.1465 cpe:/o:qnap:qts:4.5.1.1480 -cpe:/o:qnap:qts:4.5.1:- cpe:/o:qnap:qts:4.5.2:- +cpe:/o:qnap:qutscloud cpe:/o:qnap:quts_hero -cpe:/o:qnap:quts_hero:h4.5.1.1472 cpe:/o:qnap:quts_hero:h4.5.1:- -cpe:/o:qnap:qutscloud +cpe:/o:qnap:quts_hero:h4.5.1.1472 +cpe:/o:qualcomm:agatti_firmware cpe:/o:qualcomm:agatti_firmware:- +cpe:/o:qualcomm:apq8009_firmware cpe:/o:qualcomm:apq8009_firmware:- +cpe:/o:qualcomm:apq8009w_firmware cpe:/o:qualcomm:apq8009w_firmware:- cpe:/o:qualcomm:apq8016_firmware:- +cpe:/o:qualcomm:apq8017_firmware cpe:/o:qualcomm:apq8017_firmware:- cpe:/o:qualcomm:apq8030_firmware:- +cpe:/o:qualcomm:apq8037_firmware cpe:/o:qualcomm:apq8037_firmware:- cpe:/o:qualcomm:apq8039_firmware:- +cpe:/o:qualcomm:apq8052_firmware cpe:/o:qualcomm:apq8052_firmware:- +cpe:/o:qualcomm:apq8053_firmware cpe:/o:qualcomm:apq8053_firmware:- +cpe:/o:qualcomm:apq8056_firmware cpe:/o:qualcomm:apq8056_firmware:- cpe:/o:qualcomm:apq8060a_firmware:- cpe:/o:qualcomm:apq8062_firmware:- -cpe:/o:qualcomm:apq8064_firmware:- +cpe:/o:qualcomm:apq8064au_firmware cpe:/o:qualcomm:apq8064au_firmware:- +cpe:/o:qualcomm:apq8064_firmware:- +cpe:/o:qualcomm:apq8076_firmware cpe:/o:qualcomm:apq8076_firmware:- cpe:/o:qualcomm:apq8084_firmware:- cpe:/o:qualcomm:apq8092_firmware:- cpe:/o:qualcomm:apq8094_firmware:- -cpe:/o:qualcomm:apq8096_firmware:- +cpe:/o:qualcomm:apq8096au_firmware cpe:/o:qualcomm:apq8096au_firmware:- +cpe:/o:qualcomm:apq8096_firmware +cpe:/o:qualcomm:apq8096_firmware:- cpe:/o:qualcomm:apq8096sg_firmware:- +cpe:/o:qualcomm:apq8098_firmware cpe:/o:qualcomm:apq8098_firmware:- cpe:/o:qualcomm:aqt1000_firmware:- cpe:/o:qualcomm:ar6003_firmware:- @@ -31114,10 +34303,12 @@ cpe:/o:qualcomm:ar7420_firmware:- cpe:/o:qualcomm:ar8031_firmware:- cpe:/o:qualcomm:ar8035_firmware:- cpe:/o:qualcomm:ar8151_firmware:- +cpe:/o:qualcomm:ar9344_firmware cpe:/o:qualcomm:ar9344_firmware:- cpe:/o:qualcomm:ar9374_firmware:- cpe:/o:qualcomm:ar9380_firmware:- cpe:/o:qualcomm:ar9580_firmware:- +cpe:/o:qualcomm:bitra_firmware cpe:/o:qualcomm:bitra_firmware:- cpe:/o:qualcomm:csr6030_firmware:- cpe:/o:qualcomm:csr8811_firmware:- @@ -31127,46 +34318,56 @@ cpe:/o:qualcomm:csrb31024_firmware:- cpe:/o:qualcomm:fsm10055_firmware:- cpe:/o:qualcomm:fsm10056_firmware:- cpe:/o:qualcomm:ipq4018_firmware:- +cpe:/o:qualcomm:ipq4019_firmware cpe:/o:qualcomm:ipq4019_firmware:- cpe:/o:qualcomm:ipq4028_firmware:- cpe:/o:qualcomm:ipq4029_firmware:- cpe:/o:qualcomm:ipq5010_firmware:- +cpe:/o:qualcomm:ipq5018_firmware cpe:/o:qualcomm:ipq5018_firmware:- cpe:/o:qualcomm:ipq5028_firmware:- cpe:/o:qualcomm:ipq6000_firmware:- cpe:/o:qualcomm:ipq6005_firmware:- cpe:/o:qualcomm:ipq6010_firmware:- +cpe:/o:qualcomm:ipq6018_firmware cpe:/o:qualcomm:ipq6018_firmware:- cpe:/o:qualcomm:ipq6028_firmware:- +cpe:/o:qualcomm:ipq8064_firmware cpe:/o:qualcomm:ipq8064_firmware:- cpe:/o:qualcomm:ipq8065_firmware:- cpe:/o:qualcomm:ipq8068_firmware:- cpe:/o:qualcomm:ipq8069_firmware:- -cpe:/o:qualcomm:ipq8070_firmware:- cpe:/o:qualcomm:ipq8070a_firmware:- -cpe:/o:qualcomm:ipq8071_firmware:- +cpe:/o:qualcomm:ipq8070_firmware:- cpe:/o:qualcomm:ipq8071a_firmware:- -cpe:/o:qualcomm:ipq8072_firmware:- +cpe:/o:qualcomm:ipq8071_firmware:- cpe:/o:qualcomm:ipq8072a_firmware:- -cpe:/o:qualcomm:ipq8074_firmware:- +cpe:/o:qualcomm:ipq8072_firmware:- cpe:/o:qualcomm:ipq8074a_firmware:- -cpe:/o:qualcomm:ipq8076_firmware:- +cpe:/o:qualcomm:ipq8074_firmware +cpe:/o:qualcomm:ipq8074_firmware:- cpe:/o:qualcomm:ipq8076a_firmware:- -cpe:/o:qualcomm:ipq8078_firmware:- +cpe:/o:qualcomm:ipq8076_firmware:- cpe:/o:qualcomm:ipq8078a_firmware:- +cpe:/o:qualcomm:ipq8078_firmware:- cpe:/o:qualcomm:ipq8173_firmware:- cpe:/o:qualcomm:ipq8174_firmware:- +cpe:/o:qualcomm:kamorta_firmware cpe:/o:qualcomm:kamorta_firmware:- cpe:/o:qualcomm:mdm8207_firmware:- cpe:/o:qualcomm:mdm8215_firmware:- cpe:/o:qualcomm:mdm8215m_firmware:- cpe:/o:qualcomm:mdm8615m_firmware:- cpe:/o:qualcomm:mdm8635m_firmware:- +cpe:/o:qualcomm:mdm9150_firmware cpe:/o:qualcomm:mdm9150_firmware:- +cpe:/o:qualcomm:mdm9205_firmware cpe:/o:qualcomm:mdm9205_firmware:- +cpe:/o:qualcomm:mdm9206_firmware cpe:/o:qualcomm:mdm9206_firmware:- -cpe:/o:qualcomm:mdm9207_firmware:- +cpe:/o:qualcomm:mdm9207c_firmware cpe:/o:qualcomm:mdm9207c_firmware:- +cpe:/o:qualcomm:mdm9207_firmware:- cpe:/o:qualcomm:mdm9215_firmware:- cpe:/o:qualcomm:mdm9225_firmware:- cpe:/o:qualcomm:mdm9225m_firmware:- @@ -31175,19 +34376,26 @@ cpe:/o:qualcomm:mdm9235m_firmware:- cpe:/o:qualcomm:mdm9250_firmware:- cpe:/o:qualcomm:mdm9310_firmware:- cpe:/o:qualcomm:mdm9330_firmware:- +cpe:/o:qualcomm:mdm9607_firmware cpe:/o:qualcomm:mdm9607_firmware:- cpe:/o:qualcomm:mdm9609_firmware:- +cpe:/o:qualcomm:mdm9615_firmware cpe:/o:qualcomm:mdm9615_firmware:- cpe:/o:qualcomm:mdm9615m_firmware:- +cpe:/o:qualcomm:mdm9625_firmware cpe:/o:qualcomm:mdm9625_firmware:- cpe:/o:qualcomm:mdm9625m_firmware:- cpe:/o:qualcomm:mdm9626_firmware:- cpe:/o:qualcomm:mdm9628_firmware:- cpe:/o:qualcomm:mdm9630_firmware:- +cpe:/o:qualcomm:mdm9635m_firmware cpe:/o:qualcomm:mdm9635m_firmware:- +cpe:/o:qualcomm:mdm9640_firmware cpe:/o:qualcomm:mdm9640_firmware:- cpe:/o:qualcomm:mdm9645_firmware:- +cpe:/o:qualcomm:mdm9650_firmware cpe:/o:qualcomm:mdm9650_firmware:- +cpe:/o:qualcomm:mdm9655_firmware cpe:/o:qualcomm:mdm9655_firmware:- cpe:/o:qualcomm:mpq8064_firmware:- cpe:/o:qualcomm:msm8108_firmware:- @@ -31201,31 +34409,46 @@ cpe:/o:qualcomm:msm8610_firmware:- cpe:/o:qualcomm:msm8626_firmware:- cpe:/o:qualcomm:msm8627_firmware:- cpe:/o:qualcomm:msm8630_firmware:- +cpe:/o:qualcomm:msm8905_firmware cpe:/o:qualcomm:msm8905_firmware:- +cpe:/o:qualcomm:msm8909_firmware cpe:/o:qualcomm:msm8909_firmware:- +cpe:/o:qualcomm:msm8909w_firmware cpe:/o:qualcomm:msm8909w_firmware:- cpe:/o:qualcomm:msm8916_firmware:- +cpe:/o:qualcomm:msm8917_firmware cpe:/o:qualcomm:msm8917_firmware:- +cpe:/o:qualcomm:msm8920_firmware cpe:/o:qualcomm:msm8920_firmware:- cpe:/o:qualcomm:msm8929_firmware:- cpe:/o:qualcomm:msm8930_firmware:- +cpe:/o:qualcomm:msm8937_firmware cpe:/o:qualcomm:msm8937_firmware:- cpe:/o:qualcomm:msm8939_firmware:- +cpe:/o:qualcomm:msm8940_firmware cpe:/o:qualcomm:msm8940_firmware:- +cpe:/o:qualcomm:msm8952_firmware cpe:/o:qualcomm:msm8952_firmware:- +cpe:/o:qualcomm:msm8953_firmware cpe:/o:qualcomm:msm8953_firmware:- cpe:/o:qualcomm:msm8956_firmware:- cpe:/o:qualcomm:msm8960_firmware:- cpe:/o:qualcomm:msm8960sg_firmware:- cpe:/o:qualcomm:msm8962_firmware:- +cpe:/o:qualcomm:msm8976_firmware cpe:/o:qualcomm:msm8976_firmware:- cpe:/o:qualcomm:msm8976sg_firmware:- cpe:/o:qualcomm:msm8992_firmware:- cpe:/o:qualcomm:msm8994_firmware:- -cpe:/o:qualcomm:msm8996_firmware:- +cpe:/o:qualcomm:msm8996au_firmware cpe:/o:qualcomm:msm8996au_firmware:- +cpe:/o:qualcomm:msm8996_firmware +cpe:/o:qualcomm:msm8996_firmware:- cpe:/o:qualcomm:msm8996sg_firmware:- +cpe:/o:qualcomm:msm8998_firmware cpe:/o:qualcomm:msm8998_firmware:- +cpe:/o:qualcomm:multiple_product +cpe:/o:qualcomm:nicobar_firmware cpe:/o:qualcomm:nicobar_firmware:- cpe:/o:qualcomm:pm215_firmware:- cpe:/o:qualcomm:pm3003a_firmware:- @@ -31234,24 +34457,24 @@ cpe:/o:qualcomm:pm4250_firmware:- cpe:/o:qualcomm:pm439_firmware:- cpe:/o:qualcomm:pm456_firmware:- cpe:/o:qualcomm:pm6125_firmware:- -cpe:/o:qualcomm:pm6150_firmware:- cpe:/o:qualcomm:pm6150a_firmware:- +cpe:/o:qualcomm:pm6150_firmware:- cpe:/o:qualcomm:pm6150l_firmware:- cpe:/o:qualcomm:pm6250_firmware:- cpe:/o:qualcomm:pm6350_firmware:- cpe:/o:qualcomm:pm640a_firmware:- cpe:/o:qualcomm:pm640l_firmware:- cpe:/o:qualcomm:pm640p_firmware:- -cpe:/o:qualcomm:pm660_firmware:- cpe:/o:qualcomm:pm660a_firmware:- +cpe:/o:qualcomm:pm660_firmware:- cpe:/o:qualcomm:pm660l_firmware:- -cpe:/o:qualcomm:pm670_firmware:- cpe:/o:qualcomm:pm670a_firmware:- +cpe:/o:qualcomm:pm670_firmware:- cpe:/o:qualcomm:pm670l_firmware:- cpe:/o:qualcomm:pm7150a_firmware:- cpe:/o:qualcomm:pm7150l_firmware:- -cpe:/o:qualcomm:pm7250_firmware:- cpe:/o:qualcomm:pm7250b_firmware:- +cpe:/o:qualcomm:pm7250_firmware:- cpe:/o:qualcomm:pm7350c_firmware:- cpe:/o:qualcomm:pm8004_firmware:- cpe:/o:qualcomm:pm8005_firmware:- @@ -31260,22 +34483,22 @@ cpe:/o:qualcomm:pm8009_firmware:- cpe:/o:qualcomm:pm8018_firmware:- cpe:/o:qualcomm:pm8019_firmware:- cpe:/o:qualcomm:pm8110_firmware:- -cpe:/o:qualcomm:pm8150_firmware:- cpe:/o:qualcomm:pm8150a_firmware:- cpe:/o:qualcomm:pm8150b_firmware:- cpe:/o:qualcomm:pm8150c_firmware:- +cpe:/o:qualcomm:pm8150_firmware:- cpe:/o:qualcomm:pm8150l_firmware:- cpe:/o:qualcomm:pm8226_firmware:- cpe:/o:qualcomm:pm8250_firmware:- -cpe:/o:qualcomm:pm8350_firmware:- cpe:/o:qualcomm:pm8350b_firmware:- cpe:/o:qualcomm:pm8350bh_firmware:- cpe:/o:qualcomm:pm8350bhs_firmware:- cpe:/o:qualcomm:pm8350c_firmware:- +cpe:/o:qualcomm:pm8350_firmware:- cpe:/o:qualcomm:pm845_firmware:- -cpe:/o:qualcomm:pm855_firmware:- cpe:/o:qualcomm:pm855a_firmware:- cpe:/o:qualcomm:pm855b_firmware:- +cpe:/o:qualcomm:pm855_firmware:- cpe:/o:qualcomm:pm855l_firmware:- cpe:/o:qualcomm:pm855p_firmware:- cpe:/o:qualcomm:pm8821_firmware:- @@ -31297,8 +34520,8 @@ cpe:/o:qualcomm:pmc7180_firmware:- cpe:/o:qualcomm:pmd9607_firmware:- cpe:/o:qualcomm:pmd9635_firmware:- cpe:/o:qualcomm:pmd9645_firmware:- -cpe:/o:qualcomm:pmd9655_firmware:- cpe:/o:qualcomm:pmd9655au_firmware:- +cpe:/o:qualcomm:pmd9655_firmware:- cpe:/o:qualcomm:pme605_firmware:- cpe:/o:qualcomm:pmi632_firmware:- cpe:/o:qualcomm:pmi8937_firmware:- @@ -31348,8 +34571,8 @@ cpe:/o:qualcomm:qca1023_firmware:- cpe:/o:qualcomm:qca1062_firmware:- cpe:/o:qualcomm:qca1064_firmware:- cpe:/o:qualcomm:qca10901_firmware:- -cpe:/o:qualcomm:qca1990_firmware:- cpe:/o:qualcomm:qca1990a_firmware:- +cpe:/o:qualcomm:qca1990_firmware:- cpe:/o:qualcomm:qca2062_firmware:- cpe:/o:qualcomm:qca2064_firmware:- cpe:/o:qualcomm:qca2065_firmware:- @@ -31358,16 +34581,19 @@ cpe:/o:qualcomm:qca4004_firmware:- cpe:/o:qualcomm:qca4010_firmware:- cpe:/o:qualcomm:qca4020_firmware:- cpe:/o:qualcomm:qca4024_firmware:- +cpe:/o:qualcomm:qca4531_firmware cpe:/o:qualcomm:qca4531_firmware:- cpe:/o:qualcomm:qca6164_firmware:- -cpe:/o:qualcomm:qca6174_firmware:- +cpe:/o:qualcomm:qca6174a_firmware cpe:/o:qualcomm:qca6174a_firmware:- +cpe:/o:qualcomm:qca6174_firmware:- cpe:/o:qualcomm:qca6175a_firmware:- cpe:/o:qualcomm:qca617_firmware:- cpe:/o:qualcomm:qca6234_firmware:- cpe:/o:qualcomm:qca6310_firmware:- cpe:/o:qualcomm:qca6320_firmware:- cpe:/o:qualcomm:qca6335_firmware:- +cpe:/o:qualcomm:qca6390_firmware cpe:/o:qualcomm:qca6390_firmware:- cpe:/o:qualcomm:qca6391_firmware:- cpe:/o:qualcomm:qca6420_firmware:- @@ -31378,32 +34604,36 @@ cpe:/o:qualcomm:qca6430_firmware:- cpe:/o:qualcomm:qca6431_firmware:- cpe:/o:qualcomm:qca6436_firmware:- cpe:/o:qualcomm:qca6438_firmware:- -cpe:/o:qualcomm:qca6564_firmware:- cpe:/o:qualcomm:qca6564a_firmware:- cpe:/o:qualcomm:qca6564au_firmware:- -cpe:/o:qualcomm:qca6574_firmware:- +cpe:/o:qualcomm:qca6564_firmware:- cpe:/o:qualcomm:qca6574a_firmware:- +cpe:/o:qualcomm:qca6574au_firmware cpe:/o:qualcomm:qca6574au_firmware:- -cpe:/o:qualcomm:qca6584_firmware:- +cpe:/o:qualcomm:qca6574_firmware:- cpe:/o:qualcomm:qca6584au_firmware:- -cpe:/o:qualcomm:qca6595_firmware:- +cpe:/o:qualcomm:qca6584_firmware:- cpe:/o:qualcomm:qca6595au_firmware:- -cpe:/o:qualcomm:qca6694_firmware:- +cpe:/o:qualcomm:qca6595_firmware:- cpe:/o:qualcomm:qca6694au_firmware:- +cpe:/o:qualcomm:qca6694_firmware:- cpe:/o:qualcomm:qca6696_firmware:- cpe:/o:qualcomm:qca7500_firmware:- cpe:/o:qualcomm:qca7520_firmware:- cpe:/o:qualcomm:qca7550_firmware:- cpe:/o:qualcomm:qca8072_firmware:- cpe:/o:qualcomm:qca8075_firmware:- +cpe:/o:qualcomm:qca8081_firmware cpe:/o:qualcomm:qca8081_firmware:- cpe:/o:qualcomm:qca8337_firmware:- cpe:/o:qualcomm:qca9367_firmware:- cpe:/o:qualcomm:qca9369_firmware:- cpe:/o:qualcomm:qca9377_firmware:- -cpe:/o:qualcomm:qca9378_firmware:- cpe:/o:qualcomm:qca9378a_firmware:- +cpe:/o:qualcomm:qca9378_firmware:- +cpe:/o:qualcomm:qca9379_firmware cpe:/o:qualcomm:qca9379_firmware:- +cpe:/o:qualcomm:qca9531_firmware cpe:/o:qualcomm:qca9531_firmware:- cpe:/o:qualcomm:qca9558_firmware:- cpe:/o:qualcomm:qca9561_firmware:- @@ -31417,6 +34647,7 @@ cpe:/o:qualcomm:qca9889_firmware:- cpe:/o:qualcomm:qca9890_firmware:- cpe:/o:qualcomm:qca9896_firmware:- cpe:/o:qualcomm:qca9898_firmware:- +cpe:/o:qualcomm:qca9980_firmware cpe:/o:qualcomm:qca9980_firmware:- cpe:/o:qualcomm:qca9982_firmware:- cpe:/o:qualcomm:qca9984_firmware:- @@ -31429,9 +34660,11 @@ cpe:/o:qualcomm:qca9992_firmware:- cpe:/o:qualcomm:qca9994_firmware:- cpe:/o:qualcomm:qcc1110_firmware:- cpe:/o:qualcomm:qcc112_firmware:- +cpe:/o:qualcomm:qcm2150_firmware cpe:/o:qualcomm:qcm2150_firmware:- cpe:/o:qualcomm:qcm2290_firmware:- cpe:/o:qualcomm:qcm4290_firmware:- +cpe:/o:qualcomm:qcm6125_firmware cpe:/o:qualcomm:qcm6125_firmware:- cpe:/o:qualcomm:qcn3018_firmware:- cpe:/o:qualcomm:qcn5021_firmware:- @@ -31448,12 +34681,15 @@ cpe:/o:qualcomm:qcn5154_firmware:- cpe:/o:qualcomm:qcn5164_firmware:- cpe:/o:qualcomm:qcn5500_firmware:- cpe:/o:qualcomm:qcn5501_firmware:- +cpe:/o:qualcomm:qcn5502_firmware cpe:/o:qualcomm:qcn5502_firmware:- cpe:/o:qualcomm:qcn5550_firmware:- cpe:/o:qualcomm:qcn6023_firmware:- cpe:/o:qualcomm:qcn6024_firmware:- cpe:/o:qualcomm:qcn6122_firmware:- +cpe:/o:qualcomm:qcn7605_firmware cpe:/o:qualcomm:qcn7605_firmware:- +cpe:/o:qualcomm:qcn7606_firmware cpe:/o:qualcomm:qcn7606_firmware:- cpe:/o:qualcomm:qcn9000_firmware:- cpe:/o:qualcomm:qcn9012_firmware:- @@ -31464,12 +34700,17 @@ cpe:/o:qualcomm:qcn9072_firmware:- cpe:/o:qualcomm:qcn9074_firmware:- cpe:/o:qualcomm:qcn9100_firmware:- cpe:/o:qualcomm:qcs2290_firmware:- +cpe:/o:qualcomm:qcs404_firmware cpe:/o:qualcomm:qcs404_firmware:- +cpe:/o:qualcomm:qcs405_firmware cpe:/o:qualcomm:qcs405_firmware:- cpe:/o:qualcomm:qcs410_firmware:- cpe:/o:qualcomm:qcs4290_firmware:- +cpe:/o:qualcomm:qcs603_firmware cpe:/o:qualcomm:qcs603_firmware:- +cpe:/o:qualcomm:qcs605_firmware cpe:/o:qualcomm:qcs605_firmware:- +cpe:/o:qualcomm:qcs610_firmware cpe:/o:qualcomm:qcs610_firmware:- cpe:/o:qualcomm:qcs6125_firmware:- cpe:/o:qualcomm:qdm2301_firmware:- @@ -31551,6 +34792,7 @@ cpe:/o:qualcomm:qln4650_firmware:- cpe:/o:qualcomm:qln5020_firmware:- cpe:/o:qualcomm:qln5030_firmware:- cpe:/o:qualcomm:qln5040_firmware:- +cpe:/o:qualcomm:qm215_firmware cpe:/o:qualcomm:qm215_firmware:- cpe:/o:qualcomm:qpa2625_firmware:- cpe:/o:qualcomm:qpa4340_firmware:- @@ -31604,6 +34846,7 @@ cpe:/o:qualcomm:qrb5165_firmware:- cpe:/o:qualcomm:qsc1215_firmware:- cpe:/o:qualcomm:qsm7250_firmware:- cpe:/o:qualcomm:qsm8250_firmware:- +cpe:/o:qualcomm:qsm8350_firmware cpe:/o:qualcomm:qsm8350_firmware:- cpe:/o:qualcomm:qsw6310_firmware:- cpe:/o:qualcomm:qsw8573_firmware:- @@ -31616,28 +34859,40 @@ cpe:/o:qualcomm:qtc801s_firmware:- cpe:/o:qualcomm:qtm525_firmware:- cpe:/o:qualcomm:qtm527_firmware:- cpe:/o:qualcomm:qualcomm215_firmware:- +cpe:/o:qualcomm:rennell_firmware cpe:/o:qualcomm:rennell_firmware:- cpe:/o:qualcomm:rgr7640au_firmware:- cpe:/o:qualcomm:rsw8577_firmware:- cpe:/o:qualcomm:rtr8600_firmware:- cpe:/o:qualcomm:rtr8601_firmware:- cpe:/o:qualcomm:sa2150p_firmware:- +cpe:/o:qualcomm:sa415m_firmware cpe:/o:qualcomm:sa415m_firmware:- +cpe:/o:qualcomm:sa515m_firmware cpe:/o:qualcomm:sa515m_firmware:- cpe:/o:qualcomm:sa6145_firmware:- +cpe:/o:qualcomm:sa6145p_firmware cpe:/o:qualcomm:sa6145p_firmware:- +cpe:/o:qualcomm:sa6150p_firmware cpe:/o:qualcomm:sa6150p_firmware:- +cpe:/o:qualcomm:sa6155_firmware cpe:/o:qualcomm:sa6155_firmware:- +cpe:/o:qualcomm:sa6155p_firmware cpe:/o:qualcomm:sa6155p_firmware:- cpe:/o:qualcomm:sa8145p_firmware:- +cpe:/o:qualcomm:sa8150p_firmware cpe:/o:qualcomm:sa8150p_firmware:- cpe:/o:qualcomm:sa8155_firmware:- +cpe:/o:qualcomm:sa8155p_firmware cpe:/o:qualcomm:sa8155p_firmware:- cpe:/o:qualcomm:sa8195p_firmware:- +cpe:/o:qualcomm:saipan_firmware cpe:/o:qualcomm:saipan_firmware:- +cpe:/o:qualcomm:sc7180_firmware cpe:/o:qualcomm:sc7180_firmware:- cpe:/o:qualcomm:sc8180_firmware:- cpe:/o:qualcomm:sc8180x%2bsdx55_firmware:- +cpe:/o:qualcomm:sc8180x_firmware cpe:/o:qualcomm:sc8180x_firmware:- cpe:/o:qualcomm:sc8180xp_firmware:- cpe:/o:qualcomm:sc8280xp_firmware:- @@ -31646,15 +34901,19 @@ cpe:/o:qualcomm:sd210_firmware:- cpe:/o:qualcomm:sd429_firmware:- cpe:/o:qualcomm:sd439_firmware:- cpe:/o:qualcomm:sd450_firmware:- +cpe:/o:qualcomm:sd_455_firmware:- cpe:/o:qualcomm:sd455_firmware:- cpe:/o:qualcomm:sd460_firmware:- cpe:/o:qualcomm:sd480_firmware:- cpe:/o:qualcomm:sd632_firmware:- +cpe:/o:qualcomm:sd_636_firmware:- cpe:/o:qualcomm:sd636_firmware:- cpe:/o:qualcomm:sd660_firmware:- cpe:/o:qualcomm:sd662_firmware:- cpe:/o:qualcomm:sd665_firmware:- cpe:/o:qualcomm:sd670_firmware:- +cpe:/o:qualcomm:sd_675_firmware:- +cpe:/o:qualcomm:sd675_firmware cpe:/o:qualcomm:sd675_firmware:- cpe:/o:qualcomm:sd678_firmware:- cpe:/o:qualcomm:sd6905g_firmware:- @@ -31670,11 +34929,14 @@ cpe:/o:qualcomm:sd768g_firmware:- cpe:/o:qualcomm:sd778g_firmware:- cpe:/o:qualcomm:sd780g_firmware:- cpe:/o:qualcomm:sd7c_firmware:- +cpe:/o:qualcomm:sd820_firmware cpe:/o:qualcomm:sd820_firmware:- +cpe:/o:qualcomm:sd821_firmware cpe:/o:qualcomm:sd821_firmware:- cpe:/o:qualcomm:sd835_firmware:- cpe:/o:qualcomm:sd845_firmware:- cpe:/o:qualcomm:sd850_firmware:- +cpe:/o:qualcomm:sd855_firmware cpe:/o:qualcomm:sd855_firmware:- cpe:/o:qualcomm:sd8655g_firmware:- cpe:/o:qualcomm:sd865_5g_firmware:- @@ -31682,35 +34944,48 @@ cpe:/o:qualcomm:sd870_firmware:- cpe:/o:qualcomm:sd8885g_firmware:- cpe:/o:qualcomm:sd888_5g_firmware:- cpe:/o:qualcomm:sd888_firmware:- -cpe:/o:qualcomm:sd8c_firmware:- -cpe:/o:qualcomm:sd8cx_firmware:- -cpe:/o:qualcomm:sd_455_firmware:- -cpe:/o:qualcomm:sd_636_firmware:- -cpe:/o:qualcomm:sd_675_firmware:- cpe:/o:qualcomm:sd_8c_firmware:- +cpe:/o:qualcomm:sd8c_firmware:- cpe:/o:qualcomm:sd_8cx_firmware:- +cpe:/o:qualcomm:sd8cx_firmware:- cpe:/o:qualcomm:sda429w_firmware:- cpe:/o:qualcomm:sda640_firmware:- +cpe:/o:qualcomm:sda_660_firmware +cpe:/o:qualcomm:sda660_firmware cpe:/o:qualcomm:sda660_firmware:- cpe:/o:qualcomm:sda670_firmware:- +cpe:/o:qualcomm:sda845_firmware cpe:/o:qualcomm:sda845_firmware:- +cpe:/o:qualcomm:sda855_firmware cpe:/o:qualcomm:sda855_firmware:- cpe:/o:qualcomm:sdm1000_firmware:- +cpe:/o:qualcomm:sdm429_firmware cpe:/o:qualcomm:sdm429_firmware:- +cpe:/o:qualcomm:sdm429w_firmware cpe:/o:qualcomm:sdm429w_firmware:- cpe:/o:qualcomm:sdm439_firmware:- cpe:/o:qualcomm:sdm450_firmware:- cpe:/o:qualcomm:sdm455_firmware:- +cpe:/o:qualcomm:sdm_630_firmware +cpe:/o:qualcomm:sdm630_firmware cpe:/o:qualcomm:sdm630_firmware:- cpe:/o:qualcomm:sdm632_firmware:- +cpe:/o:qualcomm:sdm_636_firmware +cpe:/o:qualcomm:sdm636_firmware cpe:/o:qualcomm:sdm636_firmware:- cpe:/o:qualcomm:sdm640_firmware:- +cpe:/o:qualcomm:sdm_660_firmware +cpe:/o:qualcomm:sdm660_firmware cpe:/o:qualcomm:sdm660_firmware:- +cpe:/o:qualcomm:sdm670_firmware cpe:/o:qualcomm:sdm670_firmware:- +cpe:/o:qualcomm:sdm710_firmware cpe:/o:qualcomm:sdm710_firmware:- cpe:/o:qualcomm:sdm712_firmware:- cpe:/o:qualcomm:sdm830_firmware:- +cpe:/o:qualcomm:sdm845_firmware cpe:/o:qualcomm:sdm845_firmware:- +cpe:/o:qualcomm:sdm850_firmware cpe:/o:qualcomm:sdm850_firmware:- cpe:/o:qualcomm:sdr051_firmware:- cpe:/o:qualcomm:sdr052_firmware:- @@ -31727,11 +35002,15 @@ cpe:/o:qualcomm:sdr845_firmware:- cpe:/o:qualcomm:sdr865_firmware:- cpe:/o:qualcomm:sdw2500_firmware:- cpe:/o:qualcomm:sdw3100_firmware:- +cpe:/o:qualcomm:sdx20_firmware cpe:/o:qualcomm:sdx20_firmware:- cpe:/o:qualcomm:sdx20m_firmware:- +cpe:/o:qualcomm:sdx24_firmware cpe:/o:qualcomm:sdx24_firmware:- cpe:/o:qualcomm:sdx50m_firmware:- +cpe:/o:qualcomm:sdx55_firmware cpe:/o:qualcomm:sdx55_firmware:- +cpe:/o:qualcomm:sdx55m_firmware cpe:/o:qualcomm:sdx55m_firmware:- cpe:/o:qualcomm:sdxr1_firmware:- cpe:/o:qualcomm:sdxr25g_firmware:- @@ -31743,12 +35022,16 @@ cpe:/o:qualcomm:sm4350_firmware:- cpe:/o:qualcomm:sm6115_firmware:- cpe:/o:qualcomm:sm6115p_firmware:- cpe:/o:qualcomm:sm6125_firmware:- +cpe:/o:qualcomm:sm6150_firmware cpe:/o:qualcomm:sm6150_firmware:- cpe:/o:qualcomm:sm6150p_firmware:- +cpe:/o:qualcomm:sm6250_firmware cpe:/o:qualcomm:sm6250_firmware:- +cpe:/o:qualcomm:sm6250p_firmware cpe:/o:qualcomm:sm6250p_firmware:- cpe:/o:qualcomm:sm6350_firmware:- cpe:/o:qualcomm:sm7125_firmware:- +cpe:/o:qualcomm:sm7150_firmware cpe:/o:qualcomm:sm7150_firmware:- cpe:/o:qualcomm:sm7150p_firmware:- cpe:/o:qualcomm:sm7225_firmware:- @@ -31757,8 +35040,10 @@ cpe:/o:qualcomm:sm7250p_firmware:- cpe:/o:qualcomm:sm7315_firmware:- cpe:/o:qualcomm:sm7325p_firmware:- cpe:/o:qualcomm:sm7350_firmware:- +cpe:/o:qualcomm:sm8150_firmware cpe:/o:qualcomm:sm8150_firmware:- cpe:/o:qualcomm:sm8150p_firmware:- +cpe:/o:qualcomm:sm8250_firmware cpe:/o:qualcomm:sm8250_firmware:- cpe:/o:qualcomm:sm8350_firmware:- cpe:/o:qualcomm:sm8350p_firmware:- @@ -31785,7 +35070,9 @@ cpe:/o:qualcomm:smr526_firmware:- cpe:/o:qualcomm:smr545_firmware:- cpe:/o:qualcomm:smr546_firmware:- cpe:/o:qualcomm:sxr1120_firmware:- +cpe:/o:qualcomm:sxr1130_firmware cpe:/o:qualcomm:sxr1130_firmware:- +cpe:/o:qualcomm:sxr2130_firmware cpe:/o:qualcomm:sxr2130_firmware:- cpe:/o:qualcomm:sxr2130p_firmware:- cpe:/o:qualcomm:wcd9306_firmware:- @@ -31806,11 +35093,11 @@ cpe:/o:qualcomm:wcn2243_firmware:- cpe:/o:qualcomm:wcn3610_firmware:- cpe:/o:qualcomm:wcn3615_firmware:- cpe:/o:qualcomm:wcn3620_firmware:- -cpe:/o:qualcomm:wcn3660_firmware:- cpe:/o:qualcomm:wcn3660a_firmware:- cpe:/o:qualcomm:wcn3660b_firmware:- -cpe:/o:qualcomm:wcn3680_firmware:- +cpe:/o:qualcomm:wcn3660_firmware:- cpe:/o:qualcomm:wcn3680b_firmware:- +cpe:/o:qualcomm:wcn3680_firmware:- cpe:/o:qualcomm:wcn3910_firmware:- cpe:/o:qualcomm:wcn3950_firmware:- cpe:/o:qualcomm:wcn3980_firmware:- @@ -31853,9 +35140,13 @@ cpe:/o:qualcomm:wtr5975_firmware:- cpe:/o:qualcomm:wtr6955_firmware:- cpe:/o:racom:m%21dge_cellular_router_firmware:4.4.40.105 cpe:/o:racom:m%21dge_firmware:4.4.40.105 +cpe:/o:rad:secflow-1v_firmware cpe:/o:rad:secflow-1v_firmware:os-image_sf_0290_2.3.01.26 +cpe:/o:rangee:rangeeos cpe:/o:rangee:rangeeos:8.0.4 +cpe:/o:rasilient:pixelstor_5000_firmware cpe:/o:rasilient:pixelstor_5000_firmware:4.0.1580-20150629 +cpe:/o:realtek:adsl_router_soc_firmware cpe:/o:realtek:adsl_router_soc_firmware:- cpe:/o:realtek:rtl8195a_firmware cpe:/o:realtek:rtl8195a_firmware:- @@ -31867,6 +35158,7 @@ cpe:/o:realtek:rtl8711am_firmware cpe:/o:realtek:rtl8723de_firmware cpe:/o:redhat:389_directory_server cpe:/o:redhat:389_directory_server:- +cpe:/o:redhat:enterprise_linux cpe:/o:redhat:enterprise_linux:4.0 cpe:/o:redhat:enterprise_linux:5 cpe:/o:redhat:enterprise_linux:5.0 @@ -31880,15 +35172,18 @@ cpe:/o:redhat:enterprise_linux:8.0::~~advanced_virtualization~~~ cpe:/o:redhat:enterprise_linux:8.2.1::~~advanced_virtualization~~~ cpe:/o:redhat:enterprise_linux:8.3 cpe:/o:redhat:enterprise_linux:8.3.0::~~advanced_virtualization~~~ +cpe:/o:redhat:enterprise_linux_aus cpe:/o:redhat:enterprise_linux_aus:6.5 cpe:/o:redhat:enterprise_linux_aus:6.6 cpe:/o:redhat:enterprise_linux_aus:7.4 cpe:/o:redhat:enterprise_linux_aus:8.2 cpe:/o:redhat:enterprise_linux_aus:8.4 +cpe:/o:redhat:enterprise_linux_desktop cpe:/o:redhat:enterprise_linux_desktop:4.0 cpe:/o:redhat:enterprise_linux_desktop:5.0 cpe:/o:redhat:enterprise_linux_desktop:6.0 cpe:/o:redhat:enterprise_linux_desktop:7.0 +cpe:/o:redhat:enterprise_linux_eus cpe:/o:redhat:enterprise_linux_eus:6.1 cpe:/o:redhat:enterprise_linux_eus:7.4 cpe:/o:redhat:enterprise_linux_eus:7.5 @@ -31898,6 +35193,7 @@ cpe:/o:redhat:enterprise_linux_eus:8.2 cpe:/o:redhat:enterprise_linux_for_real_time:7.0 cpe:/o:redhat:enterprise_linux_hpc_node:7.0 cpe:/o:redhat:enterprise_linux_hpc_node_eus:7.0 +cpe:/o:redhat:enterprise_linux_server cpe:/o:redhat:enterprise_linux_server:4.0 cpe:/o:redhat:enterprise_linux_server:5.0 cpe:/o:redhat:enterprise_linux_server:6.0 @@ -31914,13 +35210,16 @@ cpe:/o:redhat:enterprise_linux_server_eus:7.2 cpe:/o:redhat:enterprise_linux_server_eus:7.6 cpe:/o:redhat:enterprise_linux_server_eus:7.7 cpe:/o:redhat:enterprise_linux_server_eus:8.1 +cpe:/o:redhat:enterprise_linux_server_tus cpe:/o:redhat:enterprise_linux_server_tus:7.4 cpe:/o:redhat:enterprise_linux_server_tus:7.6 cpe:/o:redhat:enterprise_linux_server_tus:7.7 cpe:/o:redhat:enterprise_linux_server_tus:8.2 +cpe:/o:redhat:enterprise_linux_tus cpe:/o:redhat:enterprise_linux_tus:7.7 cpe:/o:redhat:enterprise_linux_tus:8.2 cpe:/o:redhat:enterprise_linux_tus:8.4 +cpe:/o:redhat:enterprise_linux_workstation cpe:/o:redhat:enterprise_linux_workstation:4.0 cpe:/o:redhat:enterprise_linux_workstation:5.0 cpe:/o:redhat:enterprise_linux_workstation:6.0 @@ -31944,16 +35243,20 @@ cpe:/o:redhat:enterprise_mrg:2.5 cpe:/o:redhat:kernel-rt:- cpe:/o:redhat:kernel-rt:7.0 cpe:/o:redhat:linux:7.2 +cpe:/o:redhat:messaging_realtime_grid cpe:/o:redhat:messaging_realtime_grid:2.0 -cpe:/o:redlion:n-tron_702-w_firmware cpe:/o:redlion:n-tron_702m12-w_firmware +cpe:/o:redlion:n-tron_702-w_firmware cpe:/o:reolink:rlc-410_firmware:- cpe:/o:reolink:rlc-422_firmware:- cpe:/o:reolink:rlc-423_firmware:- cpe:/o:reolink:rlc-423s_firmware:- +cpe:/o:reolink:rlc-4xx_series cpe:/o:reolink:rlc-510a_firmware:- cpe:/o:reolink:rlc-520a_firmware:- +cpe:/o:reolink:rlc-5xx_series cpe:/o:reolink:rln8-410_firmware:- +cpe:/o:reolink:rnc-x10_series cpe:/o:resourcexpress:qubi3_firmware cpe:/o:riot-os:riot:2020.04 cpe:/o:riot-os:riot:2021.01 @@ -31964,8 +35267,12 @@ cpe:/o:rittal:lcp-cw_firmware cpe:/o:rittal:pdu-3c002dec_firmware cpe:/o:robotemi:launcher_os cpe:/o:robotemi:robox_os +cpe:/o:robotemi:temi_firmware cpe:/o:robotemi:temi_firmware:20190419.165201 +cpe:/o:rockwellautomation:allen-bradley_flex_io_1794-aent%2fb_firmware cpe:/o:rockwellautomation:allen-bradley_flex_io_1794-aent%2fb_firmware:4.003 +cpe:/o:rockwellautomation:flex_i%2fo_1794-aent +cpe:/o:rockwellautomation:flex_i%2fo_1794-aent%2fb_firmware cpe:/o:rockwellautomation:flex_i%2fo_1794-aent%2fb_firmware:4.003 cpe:/o:rockwellautomation:flex_i%2fo_1794-aent:4.003 cpe:/o:rockwellautomation:flex_io_1794-aent%2fb_firmware:4.003 @@ -31983,14 +35290,20 @@ cpe:/o:rockwellautomation:micrologix_1400_a_firmware cpe:/o:rockwellautomation:micrologix_1400_b_firmware cpe:/o:rockwellautomation:micrologix_1400_firmware cpe:/o:rtautomation:499es_ethernet%2fip_adaptor_firmware +cpe:/o:rubetek:rv-3406_firmware cpe:/o:rubetek:rv-3406_firmware:339 cpe:/o:rubetek:rv-3406_firmware:342 +cpe:/o:rubetek:rv-3409_firmware cpe:/o:rubetek:rv-3409_firmware:339 cpe:/o:rubetek:rv-3409_firmware:342 +cpe:/o:rubetek:rv-3411_firmware cpe:/o:rubetek:rv-3411_firmware:339 cpe:/o:rubetek:rv-3411_firmware:342 +cpe:/o:rubetek:smarthome_firmware cpe:/o:rubetek:smarthome_firmware:2020 +cpe:/o:ruckus_wireless:r310_firmware cpe:/o:ruckuswireless:r310_firmware:104.0.0.0.1347 +cpe:/o:ruckus_wireless:unleashed_firmware cpe:/o:ruckuswireless:unleashed_firmware cpe:/o:s3india:husky_rtu_6049-e70_firmware cpe:/o:sae-it:net-line_fw-50_firmware:- @@ -31998,6 +35311,9 @@ cpe:/o:sagemcom:f%40st_3486_router_firmware:4.109.0 cpe:/o:sagemcom:f%40st_3686_firmware:1.0_hun_3.97.0 cpe:/o:sagemcom:f%40st_3686_firmware:3.495 cpe:/o:sagemcom:f%40st_5280_router_firmware:1.150.61 +cpe:/o:sagem:f%40st_3486_router_firmware +cpe:/o:sagem:f%40st_3686_firmware +cpe:/o:sagem:f%40st_5280_router_firmware cpe:/o:samsung:galaxy_i9305_firmware:4.4.4 cpe:/o:samsung:galaxy_watch_3_firmware cpe:/o:samsung:galaxy_watch_active_2_firmware @@ -32028,6 +35344,7 @@ cpe:/o:schenider-electric:mcsesm103f2cu0h_firmware cpe:/o:schenider-electric:mcsesm123f2lg0_firmware cpe:/o:schenider-electric:mcsesp083f23g0_firmware cpe:/o:schenider-electric:mcsesp083f23g0t_firmware +cpe:/o:schmid-telecom:zi_620_v400_firmware cpe:/o:schmid-telecom:zi_620_v400_firmware:090 cpe:/o:schneider-electric:140cpu65150_firmware cpe:/o:schneider-electric:140cpu65160_firmware @@ -32044,23 +35361,36 @@ cpe:/o:schneider-electric:140noc77101_firmware cpe:/o:schneider-electric:140noc78000_firmware cpe:/o:schneider-electric:140noc78100_firmware cpe:/o:schneider-electric:140noe77101_firmware +cpe:/o:schneider_electric:140noe77101_firmware cpe:/o:schneider-electric:140noe77111_firmware +cpe:/o:schneider_electric:140noe77111_firmware cpe:/o:schneider-electric:acti9_powertag_link_firmware cpe:/o:schneider-electric:acti9_powertag_link_hd_firmware cpe:/o:schneider-electric:acti9_smartlink_el_b_firmware cpe:/o:schneider-electric:acti9_smartlink_si_b_firmware cpe:/o:schneider-electric:acti9_smartlink_si_d_firmware cpe:/o:schneider-electric:andover_continuum_5720_firmware +cpe:/o:schneider_electric:andover_continuum_5720_firmware cpe:/o:schneider-electric:andover_continuum_5740_firmware +cpe:/o:schneider_electric:andover_continuum_5740_firmware cpe:/o:schneider-electric:andover_continuum_9200_firmware +cpe:/o:schneider_electric:andover_continuum_9200_firmware cpe:/o:schneider-electric:andover_continuum_9680_firmware +cpe:/o:schneider_electric:andover_continuum_9680_firmware cpe:/o:schneider-electric:andover_continuum_9702_firmware +cpe:/o:schneider_electric:andover_continuum_9702_firmware cpe:/o:schneider-electric:andover_continuum_9900_firmware +cpe:/o:schneider_electric:andover_continuum_9900_firmware cpe:/o:schneider-electric:andover_continuum_9924_firmware +cpe:/o:schneider_electric:andover_continuum_9924_firmware cpe:/o:schneider-electric:andover_continuum_9940_firmware +cpe:/o:schneider_electric:andover_continuum_9940_firmware cpe:/o:schneider-electric:andover_continuum_9941_firmware +cpe:/o:schneider_electric:andover_continuum_9941_firmware cpe:/o:schneider-electric:andover_continuum_bcx4040_firmware +cpe:/o:schneider_electric:andover_continuum_bcx4040_firmware cpe:/o:schneider-electric:andover_continuum_bcx9640_firmware +cpe:/o:schneider_electric:andover_continuum_bcx9640_firmware cpe:/o:schneider-electric:apc_easy_ups_online_software cpe:/o:schneider-electric:bmep581020_firmware cpe:/o:schneider-electric:bmep582020_firmware @@ -32078,20 +35408,29 @@ cpe:/o:schneider-electric:bmxnor0200h_firmware cpe:/o:schneider-electric:bmxnor200h_firmware cpe:/o:schneider-electric:bmxp341000_firmware cpe:/o:schneider-electric:bmxp342000_firmware -cpe:/o:schneider-electric:bmxp3420102_firmware cpe:/o:schneider-electric:bmxp3420102cl_firmware +cpe:/o:schneider-electric:bmxp3420102_firmware cpe:/o:schneider-electric:bmxp342020_firmware -cpe:/o:schneider-electric:bmxp3420302_firmware cpe:/o:schneider-electric:bmxp3420302cl_firmware +cpe:/o:schneider-electric:bmxp3420302_firmware cpe:/o:schneider-electric:easergy_t300_firmware +cpe:/o:schneider_electric:easergy_t300_firmware +cpe:/o:schneider_electric:ecostruxure_operator_termina_expert cpe:/o:schneider-electric:evlink_parking_firmware cpe:/o:schneider-electric:homelynk_firmware +cpe:/o:schneider_electric:modicon_m100_firmware +cpe:/o:schneider_electric:modicon_m200_firmware cpe:/o:schneider-electric:modicon_m218_firmware +cpe:/o:schneider_electric:modicon_m218_firmware cpe:/o:schneider-electric:modicon_m221_firmware cpe:/o:schneider-electric:modicon_m221_firmware:- +cpe:/o:schneider_electric:modicon_m221_firmware cpe:/o:schneider-electric:modicon_m241_firmware +cpe:/o:schneider_electric:modicon_m241_firmware cpe:/o:schneider-electric:modicon_m251_firmware +cpe:/o:schneider_electric:modicon_m251_firmware cpe:/o:schneider-electric:modicon_m258_firmware +cpe:/o:schneider_electric:modicon_m258_firmware cpe:/o:schneider-electric:modicon_m340_bmx_noc_0401_firmware cpe:/o:schneider-electric:modicon_m340_bmx_noe_0100_firmware cpe:/o:schneider-electric:modicon_m340_bmx_noe_0100h_firmware @@ -32101,11 +35440,13 @@ cpe:/o:schneider-electric:modicon_m340_bmx_nor_0200h_firmware cpe:/o:schneider-electric:modicon_m340_bmx_p34-2010_firmware cpe:/o:schneider-electric:modicon_m340_bmx_p34-2030_firmware cpe:/o:schneider-electric:modicon_m340_firmware +cpe:/o:schneider_electric:modicon_m340_firmware cpe:/o:schneider-electric:modicon_m580_firmware -cpe:/o:schneider-electric:modicon_quantum_140cpu65150_firmware +cpe:/o:schneider_electric:modicon_m580_firmware cpe:/o:schneider-electric:modicon_quantum_140cpu65150c_firmware -cpe:/o:schneider-electric:modicon_quantum_140cpu65160_firmware +cpe:/o:schneider-electric:modicon_quantum_140cpu65150_firmware cpe:/o:schneider-electric:modicon_quantum_140cpu65160c_firmware +cpe:/o:schneider-electric:modicon_quantum_140cpu65160_firmware cpe:/o:schneider-electric:modicon_quantum_140noc78100_firmware cpe:/o:schneider-electric:modicon_quantum_140noe77101_firmware cpe:/o:schneider-electric:modicon_quantum_140noe77111_firmware @@ -32121,25 +35462,47 @@ cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir17 cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir18 cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir19 cpe:/o:schneider-electric:modicon_x80_bmxnor0200h_rtu_firmware:sv1.7:ir20 +cpe:/o:schneider_electric:mtn6260-0310_firmware +cpe:/o:schneider_electric:mtn6260-0315_firmware +cpe:/o:schneider_electric:mtn6260-0410_firmware +cpe:/o:schneider_electric:mtn6260-0415_firmware +cpe:/o:schneider_electric:mtn6501-0001_firmware +cpe:/o:schneider_electric:mtn6501-0002_firmware +cpe:/o:schneider_electric:powerlogic_ion7300_firmware +cpe:/o:schneider_electric:powerlogic_ion7400_firmware +cpe:/o:schneider_electric:powerlogic_ion7650_firmware +cpe:/o:schneider_electric:powerlogic_ion7700_firmware +cpe:/o:schneider_electric:powerlogic_ion8000_firmware +cpe:/o:schneider_electric:powerlogic_ion8300_firmware +cpe:/o:schneider_electric:powerlogic_ion8400_firmware +cpe:/o:schneider_electric:powerlogic_ion8500_firmware +cpe:/o:schneider_electric:powerlogic_ion8600_firmware +cpe:/o:schneider_electric:powerlogic_ion8650_firmware +cpe:/o:schneider_electric:powerlogic_ion8800_firmware +cpe:/o:schneider_electric:powerlogic_ion9000_firmware cpe:/o:schneider-electric:powerlogic_pm5560_firmware cpe:/o:schneider-electric:powerlogic_pm5561_firmware cpe:/o:schneider-electric:powerlogic_pm5562_firmware cpe:/o:schneider-electric:powerlogic_pm5563_firmware +cpe:/o:schneider_electric:powerlogic_pm8000_firmware cpe:/o:schneider-electric:powerlogic_pm8ecc_firmware cpe:/o:schneider-electric:spacelynk_firmware +cpe:/o:schneider_electric:spacelynk_firmware cpe:/o:schneider-electric:tcm_4351b_firmware cpe:/o:schneider-electric:tcm_4351b_firmware:11.7.0 -cpe:/o:schneider-electric:tricon_tcm_4351_firmware +cpe:/o:schneider-electric:triconex_model_3009_mp_firmware cpe:/o:schneider-electric:tricon_tcm_4351a_firmware cpe:/o:schneider-electric:tricon_tcm_4351b_firmware -cpe:/o:schneider-electric:tricon_tcm_4352_firmware +cpe:/o:schneider-electric:tricon_tcm_4351_firmware cpe:/o:schneider-electric:tricon_tcm_4352a_firmware cpe:/o:schneider-electric:tricon_tcm_4352b_firmware -cpe:/o:schneider-electric:triconex_model_3009_mp_firmware +cpe:/o:schneider-electric:tricon_tcm_4352_firmware cpe:/o:schneider-electric:tsxety4103_firmware cpe:/o:schneider-electric:tsxety5103_firmware cpe:/o:schneider-electric:tsxh5724m_firmware +cpe:/o:schneider_electric:tsxh5724m_firmware cpe:/o:schneider-electric:tsxh5744m_firmware +cpe:/o:schneider_electric:tsxh5744m_firmware cpe:/o:schneider-electric:tsxp57104m_firmware cpe:/o:schneider-electric:tsxp57154m_firmware cpe:/o:schneider-electric:tsxp571634m_firmware @@ -32148,17 +35511,40 @@ cpe:/o:schneider-electric:tsxp57254m_firmware cpe:/o:schneider-electric:tsxp572634m_firmware cpe:/o:schneider-electric:tsxp57304m_firmware cpe:/o:schneider-electric:tsxp573634m_firmware +cpe:/o:schneider_electric:tsxp573634m_firmware cpe:/o:schneider-electric:tsxp57454m_firmware +cpe:/o:schneider_electric:tsxp57454m_firmware cpe:/o:schneider-electric:tsxp574634_firmware cpe:/o:schneider-electric:tsxp574634m_firmware +cpe:/o:schneider_electric:tsxp574634m_firmware cpe:/o:schneider-electric:tsxp57554m_firmware +cpe:/o:schneider_electric:tsxp57554m_firmware cpe:/o:schneider-electric:tsxp575634_firmware cpe:/o:schneider-electric:tsxp575634m_firmware +cpe:/o:schneider_electric:tsxp575634m_firmware cpe:/o:schneider-electric:tsxp576634_firmware cpe:/o:schneider-electric:tsxp576634m_firmware +cpe:/o:schneider_electric:tsxp576634m_firmware cpe:/o:schneider-electric:wiser_energy_firmware cpe:/o:schneider-electric:wiser_for_knx_firmware +cpe:/o:schneider_electric:wiser_for_knx_firmware cpe:/o:schneider-electric:wiser_link_firmware +cpe:/o:secomea:gatemanager_4250_firmware +cpe:/o:secomea:gatemanager_4260_firmware +cpe:/o:secomea:gatemanager_8250_firmware +cpe:/o:secomea:gatemanager_8250_firmware:9.2c +cpe:/o:secomea:gatemanager_9250_firmware +cpe:/o:secomea:gatemanager_firmware +cpe:/o:secomea:sitemanager_1129_firmware +cpe:/o:secomea:sitemanager_1139_firmware +cpe:/o:secomea:sitemanager_1149_firmware +cpe:/o:secomea:sitemanager_3329_firmware +cpe:/o:secomea:sitemanager_3339_firmware +cpe:/o:secomea:sitemanager_3349_firmware +cpe:/o:secomea:sitemanager_3529_firmware +cpe:/o:secomea:sitemanager_3539_firmware +cpe:/o:secomea:sitemanager_3549_firmware +cpe:/o:secomea:sitemanager_firmware cpe:/o:se:easergy_t300_firmware cpe:/o:se:egx100_firmware cpe:/o:se:egx300_firmware @@ -32174,6 +35560,8 @@ cpe:/o:se:ion8600_firmware cpe:/o:se:ion8650_firmware cpe:/o:se:ion8800_firmware cpe:/o:se:ion9000_firmware +cpe:/o:selinux_project:selinux:- +cpe:/o:selinux_project:selinux:3.2 cpe:/o:se:modicon_m100_firmware cpe:/o:se:modicon_m200_firmware cpe:/o:se:modicon_m218_firmware @@ -32187,6 +35575,10 @@ cpe:/o:se:mtn6260-0410_firmware cpe:/o:se:mtn6260-0415_firmware cpe:/o:se:mtn6501-0001_firmware cpe:/o:se:mtn6501-0002_firmware +cpe:/o:seowon_intech:slc-130_firmware +cpe:/o:seowonintech:slc-130_firmware:- +cpe:/o:seowon_intech:slr-120s_firmware +cpe:/o:seowonintech:slr-120s_firmware:- cpe:/o:se:pm8000_firmware cpe:/o:se:powerlogic_ion7300_firmware cpe:/o:se:powerlogic_ion7400_firmware @@ -32200,45 +35592,35 @@ cpe:/o:se:powerlogic_ion8650_firmware cpe:/o:se:powerlogic_ion8800_firmware cpe:/o:se:powerlogic_ion9000_firmware cpe:/o:se:powerlogic_pm8000_firmware -cpe:/o:se:tricon_tcm_4351_firmware:10.3.x -cpe:/o:se:tricon_tcm_4351_firmware:10.4.x +cpe:/o:sercomm:agcombo_vd625_firmware:agsot_2.1.0 +cpe:/o:serenityos:serenity +cpe:/o:serenityos:serenity:- +cpe:/o:serenityos:serenity:2021-03-27 +cpe:/o:serenityos:serenityos +cpe:/o:serenityos:serenityos:- cpe:/o:se:tricon_tcm_4351a_firmware:10.3.x cpe:/o:se:tricon_tcm_4351a_firmware:10.4.x cpe:/o:se:tricon_tcm_4351b_firmware:10.3.x cpe:/o:se:tricon_tcm_4351b_firmware:10.4.x -cpe:/o:se:tricon_tcm_4352_firmware:10.3.x -cpe:/o:se:tricon_tcm_4352_firmware:10.4.x +cpe:/o:se:tricon_tcm_4351_firmware:10.3.x +cpe:/o:se:tricon_tcm_4351_firmware:10.4.x cpe:/o:se:tricon_tcm_4352a_firmware:10.3.x cpe:/o:se:tricon_tcm_4352a_firmware:10.4.x cpe:/o:se:tricon_tcm_4352b_firmware:10.3.x cpe:/o:se:tricon_tcm_4352b_firmware:10.4.x -cpe:/o:secomea:gatemanager_4250_firmware -cpe:/o:secomea:gatemanager_4260_firmware -cpe:/o:secomea:gatemanager_8250_firmware -cpe:/o:secomea:gatemanager_8250_firmware:9.2c -cpe:/o:secomea:gatemanager_9250_firmware -cpe:/o:secomea:gatemanager_firmware -cpe:/o:secomea:sitemanager_1129_firmware -cpe:/o:secomea:sitemanager_1139_firmware -cpe:/o:secomea:sitemanager_1149_firmware -cpe:/o:secomea:sitemanager_3329_firmware -cpe:/o:secomea:sitemanager_3339_firmware -cpe:/o:secomea:sitemanager_3349_firmware -cpe:/o:secomea:sitemanager_3529_firmware -cpe:/o:secomea:sitemanager_3539_firmware -cpe:/o:secomea:sitemanager_3549_firmware -cpe:/o:secomea:sitemanager_firmware -cpe:/o:selinux_project:selinux:- -cpe:/o:selinux_project:selinux:3.2 -cpe:/o:seowonintech:slc-130_firmware:- -cpe:/o:seowonintech:slr-120s_firmware:- -cpe:/o:sercomm:agcombo_vd625_firmware:agsot_2.1.0 -cpe:/o:serenityos:serenity -cpe:/o:serenityos:serenity:- -cpe:/o:serenityos:serenity:2021-03-27 -cpe:/o:serenityos:serenityos -cpe:/o:serenityos:serenityos:- +cpe:/o:se:tricon_tcm_4352_firmware:10.3.x +cpe:/o:se:tricon_tcm_4352_firmware:10.4.x cpe:/o:shapeshift:keepkey_firmware +cpe:/o:sharp:aquos_compact_sh-m06_firmware +cpe:/o:sharp:aquos_l2_firmware +cpe:/o:sharp:aquos_mini_sh-m03_firmware +cpe:/o:sharp:aquos_sense2_firmware +cpe:/o:sharp:aquos_sense2_sh-m08_firmware +cpe:/o:sharp:aquos_sense_firmware +cpe:/o:sharp:aquos_sense_lite_sh-m05_firmware +cpe:/o:sharp:aquos_sense_plus_sh-m07_firmware +cpe:/o:sharp:aquos_sh-m02_firmware +cpe:/o:sharp:aquos_sh-rm02_firmware cpe:/o:sharp-nec-display:c651q_firmware cpe:/o:sharp-nec-display:c751q_firmware cpe:/o:sharp-nec-display:c861q_firmware @@ -32249,8 +35631,8 @@ cpe:/o:sharp-nec-display:un462a_firmware cpe:/o:sharp-nec-display:un462va_firmware cpe:/o:sharp-nec-display:un492s_firmware cpe:/o:sharp-nec-display:un492vs_firmware -cpe:/o:sharp-nec-display:un552_firmware cpe:/o:sharp-nec-display:un552a_firmware +cpe:/o:sharp-nec-display:un552_firmware cpe:/o:sharp-nec-display:un552s_firmware cpe:/o:sharp-nec-display:un552v_firmware cpe:/o:sharp-nec-display:un552vs_firmware @@ -32260,16 +35642,6 @@ cpe:/o:sharp-nec-display:v654q_firmware cpe:/o:sharp-nec-display:v754q_firmware cpe:/o:sharp-nec-display:v864q_firmware cpe:/o:sharp-nec-display:v964q_firmware -cpe:/o:sharp:aquos_compact_sh-m06_firmware -cpe:/o:sharp:aquos_l2_firmware -cpe:/o:sharp:aquos_mini_sh-m03_firmware -cpe:/o:sharp:aquos_sense2_firmware -cpe:/o:sharp:aquos_sense2_sh-m08_firmware -cpe:/o:sharp:aquos_sense_firmware -cpe:/o:sharp:aquos_sense_lite_sh-m05_firmware -cpe:/o:sharp:aquos_sense_plus_sh-m07_firmware -cpe:/o:sharp:aquos_sh-m02_firmware -cpe:/o:sharp:aquos_sh-rm02_firmware cpe:/o:sick:clv620_firmware cpe:/o:sick:clv621_firmware cpe:/o:sick:clv622_firmware @@ -32313,6 +35685,7 @@ cpe:/o:siemens:en100_ethernet_module_modbus_tcp_firmware:- cpe:/o:siemens:en100_ethernet_module_profinet_io_firmware:- cpe:/o:siemens:et_200sp_open_controller_firmware cpe:/o:siemens:logo%21_8_bm_firmware +cpe:/o:siemens:logo%218_bm_firmware cpe:/o:siemens:logo%21_8_bm_firmware:1.82.01 cpe:/o:siemens:logo%21_8_bm_firmware:1.82.02 cpe:/o:siemens:nucleus_rtos:- @@ -32335,12 +35708,12 @@ cpe:/o:siemens:scalance_w780_firmware cpe:/o:siemens:scalance_x200-4p_irt_firmware cpe:/o:siemens:scalance_x200-4pirt_firmware cpe:/o:siemens:scalance_x201-3p_irt_firmware -cpe:/o:siemens:scalance_x201-3p_irt_pro_firmware cpe:/o:siemens:scalance_x201-3pirt_firmware +cpe:/o:siemens:scalance_x201-3p_irt_pro_firmware cpe:/o:siemens:scalance_x202-2_irt_firmware cpe:/o:siemens:scalance_x202-2irt_firmware -cpe:/o:siemens:scalance_x202-2p_irt_pro_firmware cpe:/o:siemens:scalance_x202-2pirt_firmware +cpe:/o:siemens:scalance_x202-2p_irt_pro_firmware cpe:/o:siemens:scalance_x202-2pirt_siplus_net_firmware cpe:/o:siemens:scalance_x204-2_firmware cpe:/o:siemens:scalance_x204-2fm_firmware @@ -32348,8 +35721,8 @@ cpe:/o:siemens:scalance_x204-2ld_firmware cpe:/o:siemens:scalance_x204-2ld_ts_firmware cpe:/o:siemens:scalance_x204-2ts_firmware cpe:/o:siemens:scalance_x204_irt_firmware -cpe:/o:siemens:scalance_x204_irt_pro_firmware cpe:/o:siemens:scalance_x204irt_firmware +cpe:/o:siemens:scalance_x204_irt_pro_firmware cpe:/o:siemens:scalance_x206-1_firmware cpe:/o:siemens:scalance_x206-1ld_firmware cpe:/o:siemens:scalance_x208_firmware @@ -32367,8 +35740,8 @@ cpe:/o:siemens:scalance_x308-2lh%2b_firmware cpe:/o:siemens:scalance_x308-2lh_firmware cpe:/o:siemens:scalance_x308-2m_firmware cpe:/o:siemens:scalance_x308-2m_ts_firmware -cpe:/o:siemens:scalance_x310_firmware cpe:/o:siemens:scalance_x310fe_firmware +cpe:/o:siemens:scalance_x310_firmware cpe:/o:siemens:scalance_x320-1fe_firmware cpe:/o:siemens:scalance_x320-3ldfe_firmware cpe:/o:siemens:scalance_xb-200_firmware @@ -32380,15 +35753,15 @@ cpe:/o:siemens:scalance_xb213-3ld_firmware cpe:/o:siemens:scalance_xb216_firmware cpe:/o:siemens:scalance_xc-200_firmware cpe:/o:siemens:scalance_xc206-2_firmware -cpe:/o:siemens:scalance_xc206-2g_poe__firmware cpe:/o:siemens:scalance_xc206-2g_poe_eec_firmware +cpe:/o:siemens:scalance_xc206-2g_poe__firmware cpe:/o:siemens:scalance_xc206-2sfp_eec_firmware cpe:/o:siemens:scalance_xc206-2sfp_firmware cpe:/o:siemens:scalance_xc206-2sfp_g_%28e%2fip%29_firmware cpe:/o:siemens:scalance_xc206-2sfp_g_eec_firmware cpe:/o:siemens:scalance_xc206-2sfp_g_firmware -cpe:/o:siemens:scalance_xc208_firmware cpe:/o:siemens:scalance_xc208eec_firmware +cpe:/o:siemens:scalance_xc208_firmware cpe:/o:siemens:scalance_xc208g_%28e%2fip%29_firmware cpe:/o:siemens:scalance_xc208g_eec_firmware cpe:/o:siemens:scalance_xc208g_firmware @@ -32397,18 +35770,18 @@ cpe:/o:siemens:scalance_xc216-4c_firmware cpe:/o:siemens:scalance_xc216-4c_g_%28e%2fip%29_firmware cpe:/o:siemens:scalance_xc216-4c_g_eec_firmware cpe:/o:siemens:scalance_xc216-4c_g_firmware -cpe:/o:siemens:scalance_xc216_firmware cpe:/o:siemens:scalance_xc216eec_firmware +cpe:/o:siemens:scalance_xc216_firmware cpe:/o:siemens:scalance_xc224-4c_g_%28e%2fip%29_firmware -cpe:/o:siemens:scalance_xc224-4c_g__firmware cpe:/o:siemens:scalance_xc224-4c_g_eec_firmware +cpe:/o:siemens:scalance_xc224-4c_g__firmware cpe:/o:siemens:scalance_xc224__firmware cpe:/o:siemens:scalance_xf-200ba_firmware cpe:/o:siemens:scalance_xf201-3p_irt_firmware cpe:/o:siemens:scalance_xf202-2p_irt_firmware -cpe:/o:siemens:scalance_xf204-2_firmware cpe:/o:siemens:scalance_xf204-2ba_dna_firmware cpe:/o:siemens:scalance_xf204-2ba_irt_firmware +cpe:/o:siemens:scalance_xf204-2_firmware cpe:/o:siemens:scalance_xf204_dna_firmware cpe:/o:siemens:scalance_xf204_firmware cpe:/o:siemens:scalance_xf204_irt_firmware @@ -32425,12 +35798,12 @@ cpe:/o:siemens:scalance_xm416-4c_firmware cpe:/o:siemens:scalance_xm416-4c_l3_firmware cpe:/o:siemens:scalance_xp-200_firmware cpe:/o:siemens:scalance_xp208_%28eip%29_firmware -cpe:/o:siemens:scalance_xp208_firmware cpe:/o:siemens:scalance_xp208eec_firmware +cpe:/o:siemens:scalance_xp208_firmware cpe:/o:siemens:scalance_xp208poe_eec_firmware cpe:/o:siemens:scalance_xp216_%28eip%29_firmware -cpe:/o:siemens:scalance_xp216_firmware cpe:/o:siemens:scalance_xp216eec_firmware +cpe:/o:siemens:scalance_xp216_firmware cpe:/o:siemens:scalance_xp216poe_eec_firmware cpe:/o:siemens:scalance_xr324-12m_firmware cpe:/o:siemens:scalance_xr324-12m_ts_firmware @@ -32450,6 +35823,7 @@ cpe:/o:siemens:sicam_a8000_cp-8021_firmware cpe:/o:siemens:sicam_a8000_cp-8022_firmware cpe:/o:siemens:sicam_a8000_firmware cpe:/o:siemens:sicam_mmu_firmware +cpe:/o:siemens:sicam_sgu_firmware cpe:/o:siemens:sicam_sgu_firmware:- cpe:/o:siemens:sicam_t_firmware cpe:/o:siemens:simatic_driver_controller_firmware @@ -32459,6 +35833,7 @@ cpe:/o:siemens:simatic_hmi_comfort_outdoor_panels_15%22_firmware cpe:/o:siemens:simatic_hmi_comfort_outdoor_panels_15%22_firmware:16:- cpe:/o:siemens:simatic_hmi_comfort_outdoor_panels_7%22_firmware cpe:/o:siemens:simatic_hmi_comfort_outdoor_panels_7%22_firmware:16:- +cpe:/o:siemens:simatic_hmi_comfort_panels cpe:/o:siemens:simatic_hmi_comfort_panels_22%22_firmware cpe:/o:siemens:simatic_hmi_comfort_panels_22%22_firmware:16:- cpe:/o:siemens:simatic_hmi_comfort_panels_4%22_firmware @@ -32476,16 +35851,18 @@ cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_firmware:16.0:update2 cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_firmware:16.0:update3 cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp400f_firmware:16:- -cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware -cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:16:- cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware:16:- -cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware -cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:16:- +cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware +cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700_firmware:16:- cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp900f_firmware:16:- +cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware +cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp900_firmware:16:- +cpe:/o:siemens:simatic_hmi_mobile_panels cpe:/o:siemens:simatic_hmi_mobile_panels_2nd_generation_firmware cpe:/o:siemens:simatic_hmi_mobile_panels_firmware +cpe:/o:siemens:simatic_hmi_unified_comfort_panels_firmware cpe:/o:siemens:simatic_hmi_united_comfort_panels_firmware cpe:/o:siemens:simatic_mv420_firmware cpe:/o:siemens:simatic_mv420_sr-b_body_firmware @@ -32512,6 +35889,7 @@ cpe:/o:siemens:simatic_rf680r_firmware cpe:/o:siemens:simatic_rf685r_firmware cpe:/o:siemens:simatic_s7-1500_software_controller_firmware cpe:/o:siemens:simatic_s7-150_firmware +cpe:/o:siemens:simatic_s7-200_smart_firmware cpe:/o:siemens:simatic_s7-200_smart_sr_cpu_firmware cpe:/o:siemens:simatic_s7-200_smart_st_cpu_firmware cpe:/o:siemens:simatic_s7-300_cpu_312_firmware @@ -32546,6 +35924,7 @@ cpe:/o:siemens:solid_edge_se2020_firmware cpe:/o:siemens:solid_edge_se2021_firmware cpe:/o:siemens:tim_4r-ie_dnp3_firmware cpe:/o:siemens:tim_4r-ie_firmware +cpe:/o:sierra_wireless:aleos cpe:/o:sierrawireless:aleos cpe:/o:silver-peak:nx-1000_firmware:- cpe:/o:silver-peak:nx-10k_firmware:- @@ -32558,11 +35937,17 @@ cpe:/o:silver-peak:nx-7000_firmware:- cpe:/o:silver-peak:nx-700_firmware:- cpe:/o:silver-peak:nx-8000_firmware:- cpe:/o:silver-peak:nx-9000_firmware:- +cpe:/o:silver-peak:vx-1000_firmware cpe:/o:silver-peak:vx-1000_firmware:- +cpe:/o:silver-peak:vx-2000_firmware cpe:/o:silver-peak:vx-2000_firmware:- +cpe:/o:silver-peak:vx-3000_firmware cpe:/o:silver-peak:vx-3000_firmware:- +cpe:/o:silver-peak:vx-5000_firmware cpe:/o:silver-peak:vx-5000_firmware:- +cpe:/o:silver-peak:vx-500_firmware cpe:/o:silver-peak:vx-500_firmware:- +cpe:/o:silver-peak:vx-6000_firmware cpe:/o:silver-peak:vx-6000_firmware:- cpe:/o:silver-peak:vx-7000_firmware:- cpe:/o:silver-peak:vx-8000_firmware:- @@ -32573,9 +35958,9 @@ cpe:/o:singtel:askey_ap5100w-d171_firmware cpe:/o:sintef:urx:- cpe:/o:sitel-sa:cap%2fprx_firmware:5.2.01 cpe:/o:sitel-sa:remote_cap%2fprx_firmware:5.2.01 +cpe:/o:skyworthdigital:rn510_firmware:3.1.0.4 cpe:/o:skyworth:gn542vf_boa_firmware:0.94.13 cpe:/o:skyworth:gn542vf_firmware:2.0.0.16 -cpe:/o:skyworthdigital:rn510_firmware:3.1.0.4 cpe:/o:sloan:basys_efx-100_firmware:- cpe:/o:sloan:basys_efx-150_firmware:- cpe:/o:sloan:basys_efx-175_firmware:- @@ -32651,14 +36036,16 @@ cpe:/o:smarter:smarter_coffee_maker_1st_generation:- cpe:/o:smartwares:home_easy_firmware cpe:/o:smc:d3g0804_firmware:3.5.2.5-lat_ga cpe:/o:smc:d3g0804w_firmware:d3gnv5m-3.5.1.6.10_ga +cpe:/o:smc_networks:d3g0804_firmware +cpe:/o:sokkia:gnr5_vanguard_firmware cpe:/o:sokkia:gnr5_vanguard_firmware:1.2 cpe:/o:solokeys:solo_firmware:4.0.0 cpe:/o:solokeys:somu_firmware:- cpe:/o:sonicwall:sma1000_firmware +cpe:/o:sonicwall:sma_100_firmware cpe:/o:sonicwall:sma100_firmware cpe:/o:sonicwall:sma100_firmware:10.2.0.2-20sv cpe:/o:sonicwall:sma100_firmware:12.4.0-2223 -cpe:/o:sonicwall:sma_100_firmware cpe:/o:sonicwall:sma_200_firmware:- cpe:/o:sonicwall:sma_210_firmware:- cpe:/o:sonicwall:sma_400_firmware:- @@ -32672,7 +36059,9 @@ cpe:/o:sonicwall:sonicos:7.0.0.0 cpe:/o:sonicwall:sonicosv cpe:/o:sonicwall:sonicosv:6.5.4.4-44v-21-955 cpe:/o:sonicwall:switch +cpe:/o:sonoff:th10_firmware cpe:/o:sonoff:th10_firmware:6.6.0.21 +cpe:/o:sonoff:th16_firmware cpe:/o:sonoff:th16_firmware:6.6.0.21 cpe:/o:sony:wf-1000x_firmware:- cpe:/o:sony:wf-sp700n_firmware:- @@ -32730,24 +36119,31 @@ cpe:/o:spinetix:hmp350_firmware cpe:/o:spinetix:hmp400_firmware cpe:/o:spinetix:hmp400w_firmware cpe:/o:sprecher-automation:sprecon-e +cpe:/o:stengg:vpncrypt_m10_firmware +cpe:/o:stengg:vpncrypt_m10_firmware:2.6.5 +cpe:/o:stmicroelectronics:stm32f1_firmware +cpe:/o:stormshield:sn310_firmware cpe:/o:st:stm32cubel4_firmware cpe:/o:st:stm32f103_firmware cpe:/o:st:stm32f1_firmware:- -cpe:/o:stengg:vpncrypt_m10_firmware:2.6.5 +cpe:/o:sumavision:enhanced_multimedia_router_firmware cpe:/o:sumavision:enhanced_multimedia_router_firmware:3.0.4.27 cpe:/o:sun-denshi:universal_forensic_extraction_device_firmware +cpe:/o:supermicro:x10drh-it_bios cpe:/o:supermicro:x10drh-it_bios:2.0a +cpe:/o:supermicro:x10drh-it_firmware cpe:/o:supermicro:x10drh-it_firmware:3.40 cpe:/o:supermicro:x10sl7-f_firmware cpe:/o:supermicro:x10sla-f_firmware cpe:/o:supermicro:x10slh-f_firmware cpe:/o:supermicro:x10sll%2bf_firmware cpe:/o:supermicro:x10sll-f_firmware -cpe:/o:supermicro:x10sll-s_firmware cpe:/o:supermicro:x10sll-sf_firmware +cpe:/o:supermicro:x10sll-s_firmware cpe:/o:supermicro:x10slm%2b-f_firmware cpe:/o:supermicro:x10slm%2bln4f_firmware cpe:/o:supermicro:x10slm-f_firmware +cpe:/o:suse:linux_enterprise_desktop cpe:/o:suse:linux_enterprise_desktop:10.0:sp4:~~lts~~~ cpe:/o:suse:linux_enterprise_desktop:11:sp1 cpe:/o:suse:linux_enterprise_desktop:11:sp2 @@ -32755,9 +36151,11 @@ cpe:/o:suse:linux_enterprise_desktop:12:sp1 cpe:/o:suse:linux_enterprise_desktop:15:sp1 cpe:/o:suse:linux_enterprise_high_availability_extension:11:sp1 cpe:/o:suse:linux_enterprise_high_availability_extension:11:sp2 +cpe:/o:suse:linux_enterprise_high_performance_computing cpe:/o:suse:linux_enterprise_high_performance_computing:15::~~espos~~~ cpe:/o:suse:linux_enterprise_high_performance_computing:15::~~ltss~~~ cpe:/o:suse:linux_enterprise_real_time_extension:11:sp3 +cpe:/o:suse:linux_enterprise_server cpe:/o:suse:linux_enterprise_server:11 cpe:/o:suse:linux_enterprise_server:11:sp1 cpe:/o:suse:linux_enterprise_server:11:sp1:~~-~~~ @@ -32773,6 +36171,7 @@ cpe:/o:suse:linux_enterprise_server:15 cpe:/o:suse:linux_enterprise_server:15::~~ltss~~~ cpe:/o:suse:linux_enterprise_server:15:sp1 cpe:/o:suse:linux_enterprise_server:15:sp2 +cpe:/o:suse:linux_enterprise_software_development_kit cpe:/o:suse:linux_enterprise_software_development_kit:12:- cpe:/o:suse:linux_enterprise_software_development_kit:12:sp4 cpe:/o:suse:linux_enterprise_software_development_kit:12:sp5 @@ -32785,9 +36184,11 @@ cpe:/o:suse:suse_linux_enterprise_server:11:sp2:~~ltss~~~ cpe:/o:suse:suse_linux_enterprise_server:12 cpe:/o:suse:suse_linux_enterprise_server:15 cpe:/o:svakom:siime_eye_firmware:14.1.00000001.3.330.0.0.3.14 +cpe:/o:swarco:cpu_ls4000_firmware cpe:/o:swarco:cpu_ls4000_firmware:g4 cpe:/o:swisscom:internet-box_2_firmware cpe:/o:swisscom:internet-box_3_firmware +cpe:/o:swisscom:internet_box_3_firmware cpe:/o:swisscom:internet-box_light_firmware cpe:/o:swisscom:internet-box_plus_firmware cpe:/o:swisscom:internet-box_standard_firmware @@ -32796,7 +36197,9 @@ cpe:/o:synology:diskstation_manager_unified_controller:3.0 cpe:/o:synology:skynas_firmware cpe:/o:synology:skynas_firmware:- cpe:/o:synology:vs960hd_firmware:- +cpe:/o:systech:nds%2f5008rm_firmware cpe:/o:systech:nds%2f5008rm_firmware:02d.30 +cpe:/o:systech:nds-5000_firmware cpe:/o:systech:nds-5000_firmware:02d.30 cpe:/o:szuray:iptv%2fh.264_video_encoder_firmware cpe:/o:szuray:iptv%2fh.264_video_encoder_firmware:- @@ -32809,11 +36212,13 @@ cpe:/o:tcl:50s434_firmware cpe:/o:tcl:55s434_firmware cpe:/o:tcl:65s434_firmware cpe:/o:tcl:75s434_firmware +cpe:/o:technicolor:tc7337_firmware cpe:/o:technicolor:tc7337_firmware:8.89.17 cpe:/o:technicolor:tc7337net_firmware:08.89.17.23.03 cpe:/o:telmat:accesslog_firmware cpe:/o:telmat:educ%40box_firmware cpe:/o:telmat:git%40box_firmware +cpe:/o:teltonika:gateway_trb245_firmware cpe:/o:teltonika-networks:gateway_trb245_firmware:trb2_r_00.02.02 cpe:/o:teltonika-networks:trb245_firmware:00.02.04.01 cpe:/o:teltonika-networks:trb245_firmware:00.02.04.03 @@ -32821,15 +36226,19 @@ cpe:/o:tenable:nessus_amazon_machine_image cpe:/o:tenda:ac11_firmware cpe:/o:tenda:ac1200_firmware:15.03.06.47_multi cpe:/o:tenda:ac1200_firmware:15.03.06.51_multi +cpe:/o:tenda:ac15_firmware cpe:/o:tenda:ac15_firmware:15.03.05.19 -cpe:/o:tenda:f3_firmware:12.01.01.48 -cpe:/o:tenda:g1_firmware:v15.11.0.17%289502%29_cn -cpe:/o:tenda:g3_firmware:v15.11.0.17%289502%29_cn +cpe:/o:tenda:ac18_firmware +cpe:/o:tenda:ac6_firmware +cpe:/o:tenda:ac9_firmware cpe:/o:tendacn:ac1200_firmware:15.03.06.51 +cpe:/o:tendacn:ac15_firmware cpe:/o:tendacn:ac15_firmware:v15.03.05.19_multi_td01 cpe:/o:tendacn:ac18_firmware cpe:/o:tendacn:ac18_firmware:v15.03.05.19%286318%29 +cpe:/o:tendacn:ac6_firmware cpe:/o:tendacn:ac6_firmware:v15.03.05.19_multi_td01 +cpe:/o:tendacn:ac9_firmware cpe:/o:tendacn:ac9_firmware:v15.03.05.19%286318%29 cpe:/o:tendacn:ac9_firmware:v15.03.06.42_multi cpe:/o:tendacn:g0_firmware:15.11.0.5%285876%29_cn @@ -32838,9 +36247,13 @@ cpe:/o:tendacn:g1_firmware:15.11.0.16%289024%29_cn cpe:/o:tendacn:g1_firmware:15.11.0.17%289502%29_cn cpe:/o:tendacn:g3_firmware:15.11.0.16%289024%29_cn cpe:/o:tendacn:g3_firmware:15.11.0.17%289502%29_cn +cpe:/o:tenda:f3_firmware:12.01.01.48 +cpe:/o:tenda:g1_firmware:v15.11.0.17%289502%29_cn +cpe:/o:tenda:g3_firmware:v15.11.0.17%289502%29_cn cpe:/o:terra-master:f2-210_firmware cpe:/o:terra-master:terramaster_operating_system cpe:/o:terra-master:tos +cpe:/o:tesla:model_3_firmware cpe:/o:tesla:model_3_firmware:- cpe:/o:tesla:model_x_firmware cpe:/o:thalesgroup:bgs5_firmware @@ -32852,20 +36265,33 @@ cpe:/o:thalesgroup:els81_firmware cpe:/o:thalesgroup:pds5_firmware cpe:/o:thalesgroup:pds6_firmware cpe:/o:thalesgroup:pls62_firmware +cpe:/o:thalesgroup:sentinel_ldk_run-time_environment cpe:/o:thetrackr:trackr_firmware +cpe:/o:thomsonstb:tht741fta_firmware cpe:/o:thomsonstb:tht741fta_firmware:2.2.1 cpe:/o:tieline:ip_audtio_gateway_firmware +cpe:/o:timetoolsltd:sc7105_firmware cpe:/o:timetoolsltd:sc7105_firmware:1.0.007 +cpe:/o:timetoolsltd:sc9205_firmware cpe:/o:timetoolsltd:sc9205_firmware:1.0.007 +cpe:/o:timetoolsltd:sc9705_firmware cpe:/o:timetoolsltd:sc9705_firmware:1.0.007 +cpe:/o:timetoolsltd:sr7110_firmware cpe:/o:timetoolsltd:sr7110_firmware:1.0.007 +cpe:/o:timetoolsltd:sr9210_firmware cpe:/o:timetoolsltd:sr9210_firmware:1.0.007 +cpe:/o:timetoolsltd:sr9750_firmware cpe:/o:timetoolsltd:sr9750_firmware:1.0.007 +cpe:/o:timetoolsltd:sr9850_firmware cpe:/o:timetoolsltd:sr9850_firmware:1.0.007 +cpe:/o:timetoolsltd:t100_firmware cpe:/o:timetoolsltd:t100_firmware:1.0.003 +cpe:/o:timetoolsltd:t300_firmware cpe:/o:timetoolsltd:t300_firmware:1.0.003 +cpe:/o:timetoolsltd:t550_firmware cpe:/o:timetoolsltd:t550_firmware:1.0.003 cpe:/o:tinxy:smart_wifi_door_lock_firmware +cpe:/o:titan:sf_rush_smart_band_firmware cpe:/o:titan:sf_rush_smart_band_firmware:1.12 cpe:/o:tonnet:tat-70432n_firmware cpe:/o:tonnet:tat-71416g1_firmware @@ -32878,32 +36304,41 @@ cpe:/o:tonnet:tat-77104g1_firmware cpe:/o:totolink:a3002r_firmware cpe:/o:totolink:a3002ru-v1_firmware cpe:/o:totolink:a3002ru-v2_firmware +cpe:/o:totolink:a702r_firmware:1.0.0-b20161227.1023 cpe:/o:totolink:a702r-v2_firmware cpe:/o:totolink:a702r-v3_firmware -cpe:/o:totolink:a702r_firmware:1.0.0-b20161227.1023 cpe:/o:totolink:a720r_firmware:4.1.5cu.470_b20200911 +cpe:/o:totolink:a850r-v1_firmware +cpe:/o:totolink:f1-v2_firmware +cpe:/o:totolink:f2-v1_firmware cpe:/o:totolink:n100re-v3_firmware cpe:/o:totolink:n150rt_firmware +cpe:/o:totolink:n150rt-v2_firmware +cpe:/o:totolink:n151rt-v2_firmware cpe:/o:totolink:n200re-v3_firmware cpe:/o:totolink:n200re-v4_firmware cpe:/o:totolink:n210re_firmware +cpe:/o:totolink:n300rh-v2_firmware cpe:/o:totolink:n300rh-v3_firmware cpe:/o:totolink:n300rt_firmware +cpe:/o:totolink:n300rt-v2_firmware cpe:/o:totolink:n302r_plus_firmware cpe:/o:totolink:x5000r_firmware:9.1.0u.6118_b20201102 cpe:/o:tp-link:ac1750_firmware cpe:/o:tp-link:ac1750_firmware:1.0.15 cpe:/o:tp-link:ac1750_firmware:190726 -cpe:/o:tp-link:archer-c3150_firmware:v2_170926 cpe:/o:tp-link:archer_a7_firmware cpe:/o:tp-link:archer_a7_firmware:200721 cpe:/o:tp-link:archer_c1200_firmware:1.13:52299 +cpe:/o:tp-link:archer-c3150_firmware:v2_170926 +cpe:/o:tp-link:archer_c50 cpe:/o:tp-link:archer_c50:build_170822 cpe:/o:tp-link:archer_c50:build_171227 cpe:/o:tp-link:archer_c50:build_200318 cpe:/o:tp-link:archer_c5_firmware:- cpe:/o:tp-link:archer_c5v_firmware:1.7_181221 cpe:/o:tp-link:archer_c7_firmware:- +cpe:/o:tp-link:archer_c9_firmware cpe:/o:tp-link:archer_c9_firmware:180125 cpe:/o:tp-link:kc200_firmware cpe:/o:tp-link:kc300s2_firmware @@ -32964,21 +36399,25 @@ cpe:/o:tp-link:tl-sc3430n_firmware cpe:/o:tp-link:tl-sc4171g_firmware cpe:/o:tp-link:tl-sg2005_firmware:1.0.0:build_20180529_rel.40524 cpe:/o:tp-link:tl-sg2008_firmware:1.0.0:build_20180529_rel.40524 -cpe:/o:tp-link:tl-wa801n_firmware:v6_eu_0.9.1_3.16_up_boot%5b200116-rel61815%5d cpe:/o:tp-link:tl-wa801nd_firmware:v5_us_0.9.1_3.16_up_boot%5b170905-rel56404%5d +cpe:/o:tp-link:tl-wa801n_firmware:v6_eu_0.9.1_3.16_up_boot%5b200116-rel61815%5d +cpe:/o:tp-link:tl-wa855re_firmware cpe:/o:tp-link:tl-wa855re_firmware:190408 cpe:/o:tp-link:tl-wa855re_firmware:191213 cpe:/o:tp-link:tl-wa855re_firmware:20200415 cpe:/o:tp-link:tl-wpa4220_firmware cpe:/o:tp-link:tl-wpa4220_firmware:4.0.2:build_20180308_rel.37064 cpe:/o:tp-link:tl-wr2041%2b_firmware:- -cpe:/o:tp-link:tl-wr740n_firmware:- +cpe:/o:tp-link:tl-wr740nd_firmware cpe:/o:tp-link:tl-wr740nd_firmware:- +cpe:/o:tp-link:tl-wr740n_firmware +cpe:/o:tp-link:tl-wr740n_firmware:- cpe:/o:tp-link:tl-wr802n_firmware cpe:/o:tp-link:tl-wr802n_firmware:v4_us_0.9.1_3.17_up_boot%5b200421-rel38950%5d cpe:/o:tp-link:tl-wr840n_firmware:6_eu_0.9.1_4.16 cpe:/o:tp-link:tl-wr841n_firmware cpe:/o:tp-link:tl-wr841n_firmware:3.16.9 +cpe:/o:tp-link:tl-wr849n_firmware cpe:/o:tp-link:tl-wr849n_firmware:0.9.1_4.16 cpe:/o:tp-link:tl-xdr1850_firmware:::~~~easy_exhibition~~ cpe:/o:tp-link:tl-xdr1860_firmware:::~~~easy_exhibition~~ @@ -32991,15 +36430,25 @@ cpe:/o:tp-link:wa801nd_firmware:- cpe:/o:tp-link:wa901nd_firmware cpe:/o:tp-link:wdr3500_firmware:- cpe:/o:tp-link:wdr3600_firmware:- +cpe:/o:tp-link:wdr7400_firmware cpe:/o:tp-link:wdr7400_firmware:- +cpe:/o:tp-link:wdr7500_firmware cpe:/o:tp-link:wdr7500_firmware:- +cpe:/o:tp-link:wdr7660_firmware cpe:/o:tp-link:wdr7660_firmware:- +cpe:/o:tp-link:wdr7800_firmware cpe:/o:tp-link:wdr7800_firmware:- +cpe:/o:tp-link:wdr8400_firmware cpe:/o:tp-link:wdr8400_firmware:- +cpe:/o:tp-link:wdr8500_firmware cpe:/o:tp-link:wdr8500_firmware:- +cpe:/o:tp-link:wdr8600_firmware cpe:/o:tp-link:wdr8600_firmware:- +cpe:/o:tp-link:wdr8620_firmware cpe:/o:tp-link:wdr8620_firmware:- +cpe:/o:tp-link:wdr8640_firmware cpe:/o:tp-link:wdr8640_firmware:- +cpe:/o:tp-link:wdr8660_firmware cpe:/o:tp-link:wdr8660_firmware:- cpe:/o:tp-link:we843n_firmware:- cpe:/o:tp-link:wr1043nd_firmware:- @@ -33012,8 +36461,8 @@ cpe:/o:tp-link:wr802n_firmware:- cpe:/o:tp-link:wr840n_firmware:- cpe:/o:tp-link:wr841hp_firmware:- cpe:/o:tp-link:wr841n_firmware:- -cpe:/o:tp-link:wr842n_firmware:- cpe:/o:tp-link:wr842nd_firmware:- +cpe:/o:tp-link:wr842n_firmware:- cpe:/o:tp-link:wr845n_firmware:- cpe:/o:tp-link:wr880n_firmware:- cpe:/o:tp-link:wr882n_firmware:- @@ -33024,14 +36473,21 @@ cpe:/o:tp-link:wr941hp_firmware:- cpe:/o:tp-link:wr945n_firmware:- cpe:/o:tp-link:wr949n_firmware:- cpe:/o:tp-link:wrd4300_firmware:- +cpe:/o:trendnet:tew-632brp_firmware cpe:/o:trendnet:tew-632brp_firmware:1.010b32 cpe:/o:trendnet:tew-827dru_firmware +cpe:/o:trendnet:tv-ip512wn_firmware cpe:/o:trendnet:tv-ip512wn_firmware:1.0.4 cpe:/o:trendnet:tw100-s4w1ca_firmware:2.3.32 cpe:/o:tripplite:su2200rtxl2ua_firmware:12.04.0055 +cpe:/o:ubiquiti_networks:edgemax_firmware +cpe:/o:ubiquiti_networks:edgeswitch_firmware cpe:/o:ufactory:xarm_5_lite_firmware +cpe:/o:ufactory:xarm_6_firmware cpe:/o:ufactory:xarm_6_firmware:- +cpe:/o:ufactory:xarm_7_firmware cpe:/o:ufactory:xarm_7_firmware:- +cpe:/o:uhp:uhp-100_firmware cpe:/o:uhp:uhp-100_firmware:3.4.1.15 cpe:/o:uhp:uhp-100_firmware:3.4.2.4 cpe:/o:uhp:uhp-100_firmware:3.4.3 @@ -33046,11 +36502,15 @@ cpe:/o:ui:edgemax_firmware cpe:/o:ui:edgeswitch cpe:/o:ui:unifi_cloud_key_gen2_firmware cpe:/o:ui:unifi_cloud_key_gen2_plus_firmware +cpe:/o:ui:unifi_controller_firmware cpe:/o:ui:unifi_controller_firmware:6.0.28 +cpe:/o:ui:unifi_meshing_access_point_firmware cpe:/o:ui:unifi_meshing_access_point_firmware:4.3.21.11325 cpe:/o:ui:unifi_protect_firmware +cpe:/o:unisoon:ultralog_express_firmware cpe:/o:unisoon:ultralog_express_firmware:1.4.0 cpe:/o:uniview:isc2500-s_firmware:- +cpe:/o:url-parse_project:url-parse cpe:/o:usavisionsys:geovision_gv-as1010_firmware cpe:/o:usavisionsys:geovision_gv-as210_firmware cpe:/o:usavisionsys:geovision_gv-as410_firmware @@ -33064,12 +36524,16 @@ cpe:/o:utimaco:cryptoserver_cp5_vs-nfd_firmware:5.1.0.0 cpe:/o:utimaco:paymentserver_firmware cpe:/o:utimaco:paymentserver_hybrid_firmware cpe:/o:utimaco:securityserver_firmware +cpe:/o:uvd-robots:uvd_firmware cpe:/o:uvd-robots:uvd_firmware:- cpe:/o:uvd-robots:uvd_robots_firmware cpe:/o:veeam:one_firmware +cpe:/o:verint:4320_firmware cpe:/o:verint:4320_firmware:v4320_fw_0_23 cpe:/o:verint:4320_firmware:v4320_fw_0_31 +cpe:/o:verint:5620ptz_firmware cpe:/o:verint:5620ptz_firmware:verint_fw_0_42 +cpe:/o:verint:s5120fd_firmware cpe:/o:verint:s5120fd_firmware:verint_fw_0_42 cpe:/o:verint:s5120fd_firmware:verint_fw_0_42units cpe:/o:vivotek:cc8160%28hs%29_firmware @@ -33079,18 +36543,18 @@ cpe:/o:vivotek:cc8371-hv_firmware cpe:/o:vivotek:cc9381-hv_firmware cpe:/o:vivotek:cd8371-hntv_firmware cpe:/o:vivotek:cd8371-hnvf2_firmware -cpe:/o:vivotek:fd8166a-n_firmware cpe:/o:vivotek:fd8166a_firmware -cpe:/o:vivotek:fd8167a-s_firmware +cpe:/o:vivotek:fd8166a-n_firmware cpe:/o:vivotek:fd8167a_firmware -cpe:/o:vivotek:fd8169a-s_firmware +cpe:/o:vivotek:fd8167a-s_firmware cpe:/o:vivotek:fd8169a_firmware -cpe:/o:vivotek:fd816b-hf2_firmware -cpe:/o:vivotek:fd816b-ht_firmware +cpe:/o:vivotek:fd8169a-s_firmware cpe:/o:vivotek:fd816ba-hf2_firmware cpe:/o:vivotek:fd816ba-ht_firmware -cpe:/o:vivotek:fd816c-hf2_firmware +cpe:/o:vivotek:fd816b-hf2_firmware +cpe:/o:vivotek:fd816b-ht_firmware cpe:/o:vivotek:fd816ca-hf2_firmware +cpe:/o:vivotek:fd816c-hf2_firmware cpe:/o:vivotek:fd8177-h_firmware cpe:/o:vivotek:fd8177-ht_firmware cpe:/o:vivotek:fd8179-h_firmware @@ -33100,14 +36564,14 @@ cpe:/o:vivotek:fd8182-t_firmware cpe:/o:vivotek:fd8366-v_firmware cpe:/o:vivotek:fd8367a-v_firmware cpe:/o:vivotek:fd8369a-v_firmware -cpe:/o:vivotek:fd836b-ehtv_firmware -cpe:/o:vivotek:fd836b-ehvf2_firmware -cpe:/o:vivotek:fd836b-htv_firmware -cpe:/o:vivotek:fd836b-hvf2_firmware cpe:/o:vivotek:fd836ba-ehtv_firmware cpe:/o:vivotek:fd836ba-ehvf2_firmware cpe:/o:vivotek:fd836ba-htv_firmware cpe:/o:vivotek:fd836ba-hvf2_firmware +cpe:/o:vivotek:fd836b-ehtv_firmware +cpe:/o:vivotek:fd836b-ehvf2_firmware +cpe:/o:vivotek:fd836b-htv_firmware +cpe:/o:vivotek:fd836b-hvf2_firmware cpe:/o:vivotek:fd8377-ehtv_firmware cpe:/o:vivotek:fd8377-htv_firmware cpe:/o:vivotek:fd8377-hv_firmware @@ -33171,19 +36635,19 @@ cpe:/o:vivotek:fe9381-ehv_firmware cpe:/o:vivotek:fe9382-ehv_firmware cpe:/o:vivotek:fe9391-ev_firmware cpe:/o:vivotek:fe9582-ehnv_firmware -cpe:/o:vivotek:ib8360-w_firmware cpe:/o:vivotek:ib8360_firmware +cpe:/o:vivotek:ib8360-w_firmware cpe:/o:vivotek:ib8367a_firmware cpe:/o:vivotek:ib8369a_firmware +cpe:/o:vivotek:ib836ba-ehf3_firmware +cpe:/o:vivotek:ib836ba-eht_firmware +cpe:/o:vivotek:ib836ba-hf3_firmware +cpe:/o:vivotek:ib836ba-ht_firmware cpe:/o:vivotek:ib836b-ehf3_firmware cpe:/o:vivotek:ib836b-eht_firmware cpe:/o:vivotek:ib836b-hf3_firmware cpe:/o:vivotek:ib836b-hrf3_firmware cpe:/o:vivotek:ib836b-ht_firmware -cpe:/o:vivotek:ib836ba-ehf3_firmware -cpe:/o:vivotek:ib836ba-eht_firmware -cpe:/o:vivotek:ib836ba-hf3_firmware -cpe:/o:vivotek:ib836ba-ht_firmware cpe:/o:vivotek:ib8377-eht_firmware cpe:/o:vivotek:ib8377-h_firmware cpe:/o:vivotek:ib8377-ht_firmware @@ -33223,8 +36687,8 @@ cpe:/o:vivotek:ib9389-h_firmware cpe:/o:vivotek:ib9389-hm_firmware cpe:/o:vivotek:ib9389-ht_firmware cpe:/o:vivotek:ib9391-eht_firmware -cpe:/o:vivotek:ip8160-w_firmware cpe:/o:vivotek:ip8160_firmware +cpe:/o:vivotek:ip8160-w_firmware cpe:/o:vivotek:ip8166_firmware cpe:/o:vivotek:ip9164-ht_firmware cpe:/o:vivotek:ip9164-lpc_firmware @@ -33260,19 +36724,19 @@ cpe:/o:vivotek:ms9321-ehv_firmware cpe:/o:vivotek:ms9390-hv_firmware cpe:/o:vivotek:sd9161-h_firmware cpe:/o:vivotek:sd9361-ehl_firmware -cpe:/o:vivotek:sd9362-eh-v2_firmware cpe:/o:vivotek:sd9362-eh_firmware cpe:/o:vivotek:sd9362-ehl_firmware -cpe:/o:vivotek:sd9363-ehl-v2_firmware +cpe:/o:vivotek:sd9362-eh-v2_firmware cpe:/o:vivotek:sd9363-ehl_firmware -cpe:/o:vivotek:sd9364-eh-v2_firmware +cpe:/o:vivotek:sd9363-ehl-v2_firmware cpe:/o:vivotek:sd9364-eh_firmware -cpe:/o:vivotek:sd9364-ehl-v2_firmware cpe:/o:vivotek:sd9364-ehl_firmware +cpe:/o:vivotek:sd9364-ehl-v2_firmware +cpe:/o:vivotek:sd9364-eh-v2_firmware cpe:/o:vivotek:sd9365-ehl_firmware -cpe:/o:vivotek:sd9366-eh-v2_firmware cpe:/o:vivotek:sd9366-eh_firmware cpe:/o:vivotek:sd9366-ehl_firmware +cpe:/o:vivotek:sd9366-eh-v2_firmware cpe:/o:vivotek:sd9374-ehl%28x%29_firmware cpe:/o:vivotek:sd9374-ehl_firmware cpe:/o:vivotek:tb9330-e_firmware @@ -33511,25 +36975,32 @@ cpe:/o:vmware:esxi:6.7:670-202010001 cpe:/o:vmware:esxi:6.7:670-202011001 cpe:/o:vmware:esxi:6.7:670-202011002 cpe:/o:vmware:esxi:6.7:670-202102001 +cpe:/o:vmware:esxi:7.0:- cpe:/o:vmware:esxi:7.0.0:- cpe:/o:vmware:esxi:7.0.0:1.20.16321839 cpe:/o:vmware:esxi:7.0.0:b cpe:/o:vmware:esxi:7.0.0:u1 cpe:/o:vmware:esxi:7.0.0:u1a cpe:/o:vmware:esxi:7.0.0:u1b -cpe:/o:vmware:esxi:7.0:- cpe:/o:vmware:esxi:7.0:beta cpe:/o:vmware:esxi:7.0:update_1 cpe:/o:vmware:esxi:7.0:update_1a cpe:/o:vmware:esxi:7.0:update_1b +cpe:/o:vr_cam:p1_firmware cpe:/o:vr_cam:p1_firmware:- -cpe:/o:vsolcn:v1600d-mini_firmware:1.01.48 +cpe:/o:vsolcn:v1600d4l_firmware cpe:/o:vsolcn:v1600d4l_firmware:1.01.49 +cpe:/o:vsolcn:v1600d_firmware cpe:/o:vsolcn:v1600d_firmware:2.03.57 cpe:/o:vsolcn:v1600d_firmware:2.03.69 +cpe:/o:vsolcn:v1600d-mini_firmware +cpe:/o:vsolcn:v1600d-mini_firmware:1.01.48 +cpe:/o:vsolcn:v1600g1_firmware cpe:/o:vsolcn:v1600g1_firmware:1.9.7 cpe:/o:vsolcn:v1600g1_firmware:2.0.7 +cpe:/o:vsolcn:v1600g2_firmware cpe:/o:vsolcn:v1600g2_firmware:1.1.4 +cpe:/o:vw:polo_firmware cpe:/o:vw:polo_firmware:2019 cpe:/o:wago:0852-0303_firmware cpe:/o:wago:0852-1305%2f000-001_firmware @@ -33537,6 +37008,7 @@ cpe:/o:wago:0852-1305_firmware cpe:/o:wago:0852-1505%2f000-001_firmware cpe:/o:wago:0852-1505_firmware cpe:/o:wago:750-331_firmware +cpe:/o:wago:750-331_xxx_xxx_firmware cpe:/o:wago:750-352_firmware cpe:/o:wago:750-362_firmware cpe:/o:wago:750-363_firmware @@ -33556,10 +37028,12 @@ cpe:/o:wago:750-8217_firmware cpe:/o:wago:750-823_firmware cpe:/o:wago:750-829_firmware cpe:/o:wago:750-831_firmware +cpe:/o:wago:750-831_xxx_xxx_firmware cpe:/o:wago:750-832_firmware cpe:/o:wago:750-852_firmware cpe:/o:wago:750-862_firmware cpe:/o:wago:750-880_firmware +cpe:/o:wago:750-880_xxx_xxx_firmware cpe:/o:wago:750-881_firmware cpe:/o:wago:750-882_firmware cpe:/o:wago:750-885_firmware @@ -33567,28 +37041,37 @@ cpe:/o:wago:750-889_firmware cpe:/o:wago:750-890_firmware cpe:/o:wago:750-891_firmware cpe:/o:wago:750-893_firmware -cpe:/o:wago:pfc200_firmware:200_03.03.10%2815%29 cpe:/o:wago:pfc_100_firmware cpe:/o:wago:pfc_200_firmware +cpe:/o:wago:pfc200_firmware +cpe:/o:wago:pfc200_firmware:200_03.03.10%2815%29 cpe:/o:wago:touch_panel_600_advanced_firmware cpe:/o:wago:touch_panel_600_marine_firmware cpe:/o:wago:touch_panel_600_standard_firmware cpe:/o:watchguard:ad_helper_firmware +cpe:/o:wavlink:wl-wn530hg4_firmware cpe:/o:wavlink:wl-wn530hg4_firmware:m30hg4.v5030.191116 +cpe:/o:wavlink:wl-wn575a3_firmware cpe:/o:wavlink:wl-wn575a3_firmware:rpt75a3.v4300.180801 +cpe:/o:wavlink:wl-wn579g3_firmware cpe:/o:wavlink:wl-wn579g3_firmware:m79x3.v5030.180719 +cpe:/o:wavlink:wn530h4_firmware cpe:/o:wavlink:wn530h4_firmware:m30h4.v5030.190403 cpe:/o:wavlink:wn530hg4_firmware:m30hg4.v5030.191116 cpe:/o:wavlink:wn575a4_firmware cpe:/o:wavlink:wn579x3_firmware +cpe:/o:wdc:inand_cl_em132_firmware +cpe:/o:wdc:inand_ix_em132_firmware +cpe:/o:wdc:inand_ix_em132_xi_firmware +cpe:/o:wdc:my_cloud_firmware cpe:/o:weidmueller:ie-wl-bl-ap-cl-eu_firmware cpe:/o:weidmueller:ie-wl-bl-ap-cl-us_firmware -cpe:/o:weidmueller:ie-wl-vl-ap-br-cl-eu_firmware -cpe:/o:weidmueller:ie-wl-vl-ap-br-cl-us_firmware cpe:/o:weidmueller:ie-wlt-bl-ap-cl-eu_firmware cpe:/o:weidmueller:ie-wlt-bl-ap-cl-us_firmware cpe:/o:weidmueller:ie-wlt-vl-ap-br-cl-eu_firmware cpe:/o:weidmueller:ie-wlt-vl-ap-br-cl-us_firmware +cpe:/o:weidmueller:ie-wl-vl-ap-br-cl-eu_firmware +cpe:/o:weidmueller:ie-wl-vl-ap-br-cl-us_firmware cpe:/o:weidmueller:iot-gw30-4g-eu_firmware cpe:/o:weidmueller:iot-gw30-4g-eu_firmware:1.11.0 cpe:/o:weidmueller:iot-gw30-4g-eu_firmware:1.12.1 @@ -33601,6 +37084,7 @@ cpe:/o:weidmueller:uc20-wl2000-ac_firmware:1.12.1 cpe:/o:weidmueller:uc20-wl2000-iot_firmware cpe:/o:weidmueller:uc20-wl2000-iot_firmware:1.11.0 cpe:/o:weidmueller:uc20-wl2000-iot_firmware:1.12.1 +cpe:/o:westermo:mrd-315_firmware cpe:/o:westermo:mrd-315_firmware:1.7.3 cpe:/o:westermo:mrd-315_firmware:1.7.4 cpe:/o:westerndigital:inand_cl_em132_firmware @@ -33611,10 +37095,11 @@ cpe:/o:westerndigital:my_cloud_os cpe:/o:westerndigital:my_cloud_os_5 cpe:/o:westerndigital:wd_my_book_live_duo_firmware cpe:/o:westerndigital:wd_my_book_live_firmware -cpe:/o:windriver:linux:-::~~cd~~~ +cpe:/o:windriver:linux cpe:/o:windriver:linux:17.0::~~lts~~~ cpe:/o:windriver:linux:18.0::~~lts~~~ cpe:/o:windriver:linux:19.0::~~lts~~~ +cpe:/o:windriver:linux:-::~~cd~~~ cpe:/o:windriver:vxworks cpe:/o:windriver:vxworks:6.8.3 cpe:/o:windriver:vxworks:6.9.4.12:- @@ -33622,10 +37107,10 @@ cpe:/o:windriver:vxworks:6.9.4.12:rolling_cumulative_patch_layer1 cpe:/o:windriver:vxworks:6.9.4.12:rolling_cumulative_patch_layer2 cpe:/o:windriver:vxworks:7.0:- cpe:/o:windriver:vxworks:7.0:sr0630 +cpe:/o:winstonprivacy:winston_firmware cpe:/o:winstonprivacy:winston_firmware:1.5.4 cpe:/o:wizconnected:a60_colors_firmware:1.14.0 cpe:/o:wizconnected:colors_a60_firmware:1.14.0 -cpe:/o:x.org:x_window_system cpe:/o:xen:xapi cpe:/o:xen:xen cpe:/o:xen:xen:- @@ -33701,8 +37186,15 @@ cpe:/o:xerox:workcentre_7970_firmware cpe:/o:xerox:workcentre_7970i_firmware cpe:/o:xerox:workcentre_ec7836_firmware cpe:/o:xerox:workcentre_ec7856_firmware +cpe:/o:xiaomi:mdz-25-dt_firmware +cpe:/o:xiaomi:mijia_inkjet_printer_firmware +cpe:/o:xiaomi:miui_firmware +cpe:/o:xiaomi:xiaoai_speaker_pro_lx06_firmware +cpe:/o:xiaomi:xiaomi_ai_speaker_firmware +cpe:/o:xiaomi:xiaomi_r3600_firmware cpe:/o:xilinx:zynq-7000_firmware:- cpe:/o:xilinx:zynq-7000s_firmware:- +cpe:/o:x.org:x_window_system cpe:/o:yamaha:fwx120_firmware cpe:/o:yamaha:nvr500_firmware cpe:/o:yamaha:nvr510_firmware @@ -33713,12 +37205,14 @@ cpe:/o:yamaha:rtx3500_firmware cpe:/o:yamaha:rtx5000_firmware cpe:/o:yamaha:rtx810_firmware cpe:/o:yamaha:rtx830_firmware +cpe:/o:yeastar:neogate_tg400_firmware cpe:/o:yeastar:neogate_tg400_firmware:91.3.0.3 cpe:/o:yokogawa:b%2fm9000cs_firmware cpe:/o:yokogawa:b%2fm9000vp_firmware cpe:/o:yokogawa:centum_cs_3000_firmware cpe:/o:yokogawa:centum_vp_firmware cpe:/o:yubico:yubikey_5_nfc_firmware +cpe:/o:zebra:fx9500_firmware cpe:/o:zebra:fx9500_firmware:- cpe:/o:zephyrproject:zephyr cpe:/o:zephyrproject:zephyr:1.14.0 @@ -33729,13 +37223,18 @@ cpe:/o:zephyrproject:zephyr:2.2.0 cpe:/o:zeroshell:zeroshell:3.9.3 cpe:/o:zivautomation:4cct-ea6-334126bf_firmware:3.23.77.8.33251 cpe:/o:zivautomation:4cct-ea6-334126bf_firmware:3.23.80.27.36371 +cpe:/o:zkteco:facedepot_7b_firmware cpe:/o:zkteco:facedepot_7b_firmware:1.0.213 cpe:/o:zte:axon_11_5g_firmware cpe:/o:zte:e8820v3_firmware +cpe:/o:zte:f680_firmware cpe:/o:zte:f680_firmware:zxhn_f680v9.0.10p1n6 +cpe:/o:zte:f6x2w_firmware cpe:/o:zte:f6x2w_firmware:6.0.10p2t2 cpe:/o:zte:f6x2w_firmware:6.0.10p2t5 +cpe:/o:zte:netnumen_u31_r10_firmware cpe:/o:zte:netnumen_u31_r10_firmware:v12.17.20t115 +cpe:/o:zte:r5300g4_firmware cpe:/o:zte:r5300g4_firmware:03.04.0020 cpe:/o:zte:r5300g4_firmware:03.05.0040 cpe:/o:zte:r5300g4_firmware:03.05.0043 @@ -33748,16 +37247,19 @@ cpe:/o:zte:r5300g4_firmware:03.07.0108 cpe:/o:zte:r5300g4_firmware:03.07.0200 cpe:/o:zte:r5300g4_firmware:03.07.0300 cpe:/o:zte:r5300g4_firmware:03.08.0100 +cpe:/o:zte:r5500g4_firmware cpe:/o:zte:r5500g4_firmware:03.06.0100 cpe:/o:zte:r5500g4_firmware:03.07.0100 cpe:/o:zte:r5500g4_firmware:03.07.0200 cpe:/o:zte:r5500g4_firmware:03.08.0100 +cpe:/o:zte:r8500g4_firmware cpe:/o:zte:r8500g4_firmware:03.05.0020 cpe:/o:zte:r8500g4_firmware:03.05.0400 cpe:/o:zte:r8500g4_firmware:03.06.0100 cpe:/o:zte:r8500g4_firmware:03.07.0101 cpe:/o:zte:r8500g4_firmware:03.07.0103 cpe:/o:zte:zxa10_c300m_firmware +cpe:/o:zte:zxa10_eodn_firmware cpe:/o:zte:zxa10_eodn_firmware:2.3p2t1 cpe:/o:zte:zxa10_f809_firmware:3.2.1t1 cpe:/o:zte:zxa10_f819_firmware:1.2.1t5 @@ -33768,6 +37270,7 @@ cpe:/o:zte:zxa10_f832_firmware:1.1.1t7 cpe:/o:zte:zxa10_f832v2_firmware:2.00.00.01 cpe:/o:zte:zxa10_f839_firmware:1.1.0t8 cpe:/o:zte:zxcloud_irai_firmware +cpe:/o:zte:zxctn_6500_firmware cpe:/o:zte:zxctn_6500_firmware:2.10.00r3b87 cpe:/o:zte:zxhn_e8810_firmware:1.0.26 cpe:/o:zte:zxhn_e8810_firmware:2.0.1 @@ -33775,6 +37278,7 @@ cpe:/o:zte:zxhn_e8820_firmware:1.1.3 cpe:/o:zte:zxhn_e8820_firmware:2.0.13 cpe:/o:zte:zxhn_e8822_firmware:2.0.13 cpe:/o:zte:zxhn_f623_firmware +cpe:/o:zte:zxhn_f670l_firmware cpe:/o:zte:zxhn_f670l_firmware:v1.1.10p1n2e cpe:/o:zte:zxhn_h108n_firmware:2.5.5_btmt1 cpe:/o:zte:zxhn_h168n_firmware @@ -33783,18 +37287,21 @@ cpe:/o:zte:zxhn_h168n_firmware:3.5.0_ty.t6 cpe:/o:zte:zxhn_h196q_firmware:9.1.0c2 cpe:/o:zte:zxhn_hs562_firmware:1.0.0.0b2.0000 cpe:/o:zte:zxhn_hs562_firmware:1.0.0.0b3.0000 +cpe:/o:zte:zxhn_z500_firmware cpe:/o:zte:zxhn_z500_firmware:v1.0.0.2b1.1000 +cpe:/o:zte:zxiptv_firmware cpe:/o:zte:zxiptv_firmware:zxiptv-web-pv5.09.08.04 cpe:/o:zte:zxone_19700_firmware:1.0p02b219_%40ncpm-release_2.40r1-20200914.set +cpe:/o:zte:zxone_19700_snpe_firmware cpe:/o:zte:zxone_19700_snpe_firmware:zxone8700v1.40r2b13_snpe cpe:/o:zte:zxone_8700_firmware:1.40.021.021cp049 cpe:/o:zte:zxone_9700_firmware:1.40.021.021cp049 cpe:/o:zte:zxr10_2800-4_almpufb%28low%29_firmware cpe:/o:zte:zxr10_8900e_firmware -cpe:/o:zte:zxr10_9904-s_firmware cpe:/o:zte:zxr10_9904_firmware -cpe:/o:zte:zxr10_9908-s_firmware +cpe:/o:zte:zxr10_9904-s_firmware cpe:/o:zte:zxr10_9908_firmware +cpe:/o:zte:zxr10_9908-s_firmware cpe:/o:zte:zxr10_9916_firmware cpe:/o:zte:zxv10_b860a_firmware:v2.1-t_v0032.1.1.04_jiangsutelecom cpe:/o:zte:zxv10_b860h_v5.0_firmware:v83011303.0010 @@ -33833,19 +37340,19 @@ cpe:/o:zyxel:usg110_firmware cpe:/o:zyxel:usg110_firmware:4.60 cpe:/o:zyxel:usg1900_firmware cpe:/o:zyxel:usg1900_firmware:4.60 -cpe:/o:zyxel:usg20-vpn_firmware -cpe:/o:zyxel:usg20-vpn_firmware:4.60 cpe:/o:zyxel:usg2000_firmware cpe:/o:zyxel:usg200_firmware cpe:/o:zyxel:usg20_firmware +cpe:/o:zyxel:usg20-vpn_firmware +cpe:/o:zyxel:usg20-vpn_firmware:4.60 +cpe:/o:zyxel:usg20w_firmware cpe:/o:zyxel:usg20w-vpn_firmware cpe:/o:zyxel:usg20w-vpn_firmware:4.60 -cpe:/o:zyxel:usg20w_firmware cpe:/o:zyxel:usg210_firmware cpe:/o:zyxel:usg210_firmware:4.60 -cpe:/o:zyxel:usg2200-vpn_firmware cpe:/o:zyxel:usg2200_firmware cpe:/o:zyxel:usg2200_firmware:4.60 +cpe:/o:zyxel:usg2200-vpn_firmware cpe:/o:zyxel:usg300_firmware cpe:/o:zyxel:usg310_firmware cpe:/o:zyxel:usg310_firmware:4.60 @@ -33871,18 +37378,19 @@ cpe:/o:zyxel:vpn300_firmware cpe:/o:zyxel:vpn50_firmware cpe:/o:zyxel:vpn_orchestrator cpe:/o:zyxel:wah7706_firmware +cpe:/o:zyxel:wap6806_firmware cpe:/o:zyxel:wap6806_firmware:1.00%28abal.6%29c0 cpe:/o:zyxel:zld cpe:/o:zyxel:zld_firmware +cpe:/o:zyxel:zywall_1100_firmware cpe:/o:zyxel:zywall1100_firmware cpe:/o:zyxel:zywall1100_firmware:4.60 +cpe:/o:zyxel:zywall_110_firmware cpe:/o:zyxel:zywall110_firmware cpe:/o:zyxel:zywall110_firmware:4.60 +cpe:/o:zyxel:zywall_310_firmware cpe:/o:zyxel:zywall310_firmware cpe:/o:zyxel:zywall310_firmware:4.60 -cpe:/o:zyxel:zywall_1100_firmware -cpe:/o:zyxel:zywall_110_firmware -cpe:/o:zyxel:zywall_310_firmware cpe:/o:zyxel:zywall_atp100_firmware cpe:/o:zyxel:zywall_atp100w_firmware cpe:/o:zyxel:zywall_atp200_firmware diff --git a/integration/cves.txt b/integration/cves.txt index fed44c06..93914d5c 100644 --- a/integration/cves.txt +++ b/integration/cves.txt @@ -1,47 +1,115 @@ -CVE-2001-0925 -CVE-2007-0066 -CVE-2007-2932 -CVE-2007-3898 -CVE-2007-5133 -CVE-2007-5667 -CVE-2008-4609 +CVE-2001-1534 +CVE-2002-0392 +CVE-2003-0083 +CVE-2003-0132 +CVE-2007-1344 +CVE-2008-2593 +CVE-2008-5438 CVE-2008-6495 -CVE-2010-1435 -CVE-2010-1734 -CVE-2010-1735 -CVE-2010-2445 -CVE-2010-2739 -CVE-2010-3843 -CVE-2010-4182 -CVE-2010-4816 +CVE-2009-0974 +CVE-2009-0983 +CVE-2009-0993 +CVE-2009-1772 +CVE-2009-1773 +CVE-2009-1890 +CVE-2009-4133 +CVE-2009-5005 +CVE-2009-5006 +CVE-2009-5136 +CVE-2010-0421 +CVE-2010-3083 +CVE-2010-3701 +CVE-2010-4179 +CVE-2010-4526 +CVE-2011-0020 +CVE-2011-0064 CVE-2011-0220 CVE-2011-0762 +CVE-2011-2189 +CVE-2011-2673 +CVE-2011-2674 +CVE-2011-2699 +CVE-2011-2925 +CVE-2011-3183 +CVE-2011-3193 CVE-2011-4362 -CVE-2012-6564 -CVE-2012-6565 -CVE-2012-6566 +CVE-2011-4930 +CVE-2012-1090 +CVE-2012-1097 +CVE-2012-1102 +CVE-2012-1248 +CVE-2012-2666 +CVE-2012-2680 +CVE-2012-2681 +CVE-2012-2682 +CVE-2012-2683 +CVE-2012-2684 +CVE-2012-2685 +CVE-2012-2734 +CVE-2012-2735 +CVE-2012-3459 +CVE-2012-3460 +CVE-2012-4462 +CVE-2012-6685 +CVE-2013-0248 +CVE-2013-1773 +CVE-2013-1774 +CVE-2013-1892 +CVE-2013-1909 +CVE-2013-2015 +CVE-2013-2143 +CVE-2013-2164 +CVE-2013-2546 +CVE-2013-2547 +CVE-2013-2548 +CVE-2013-3301 +CVE-2013-4255 +CVE-2013-4284 +CVE-2013-4345 +CVE-2013-4404 +CVE-2013-4405 +CVE-2013-4414 +CVE-2013-4461 CVE-2013-4508 CVE-2013-4559 CVE-2013-4560 -CVE-2013-4608 -CVE-2013-4609 -CVE-2013-4610 -CVE-2013-4611 -CVE-2013-4612 -CVE-2013-4948 -CVE-2013-4949 -CVE-2013-4950 +CVE-2013-6445 +CVE-2013-6460 +CVE-2013-6461 CVE-2013-7489 +CVE-2014-0050 +CVE-2014-0174 CVE-2014-2323 CVE-2014-2324 +CVE-2014-3452 +CVE-2014-3673 +CVE-2014-3687 +CVE-2014-3917 +CVE-2014-3940 +CVE-2014-5107 +CVE-2014-5108 +CVE-2014-8171 +CVE-2014-8181 CVE-2014-8361 -CVE-2015-7236 +CVE-2014-9526 +CVE-2015-0254 +CVE-2015-1350 +CVE-2015-2922 +CVE-2015-4721 +CVE-2015-4724 +CVE-2015-5640 +CVE-2015-5641 +CVE-2015-7553 +CVE-2015-7705 +CVE-2015-7837 +CVE-2015-7853 +CVE-2015-8011 CVE-2015-9267 CVE-2015-9268 CVE-2015-9546 CVE-2015-9547 -CVE-2016-10257 -CVE-2016-10258 +CVE-2015-9550 +CVE-2015-9551 CVE-2016-11028 CVE-2016-11029 CVE-2016-11030 @@ -58,32 +126,24 @@ CVE-2016-11047 CVE-2016-11054 CVE-2016-11055 CVE-2016-11056 -CVE-2016-3419 -CVE-2016-3441 -CVE-2016-3465 -CVE-2016-5001 -CVE-2016-5504 -CVE-2016-9097 -CVE-2016-9099 -CVE-2016-9100 -CVE-2017-0247 -CVE-2017-0249 -CVE-2017-0256 -CVE-2017-10961 -CVE-2017-10962 +CVE-2016-3092 +CVE-2016-3699 +CVE-2016-4074 +CVE-2016-4470 +CVE-2016-4953 +CVE-2016-4954 +CVE-2016-4955 +CVE-2016-4956 +CVE-2016-5804 +CVE-2016-7431 +CVE-2016-7433 +CVE-2016-9042 CVE-2017-12575 -CVE-2017-13677 -CVE-2017-13678 -CVE-2017-14147 -CVE-2017-14648 -CVE-2017-15533 -CVE-2017-15680 -CVE-2017-15681 -CVE-2017-15682 -CVE-2017-15683 -CVE-2017-15684 -CVE-2017-15685 -CVE-2017-15686 +CVE-2017-15127 +CVE-2017-15128 +CVE-2017-15708 +CVE-2017-15710 +CVE-2017-15715 CVE-2017-1659 CVE-2017-1712 CVE-2017-18112 @@ -98,31 +158,31 @@ CVE-2017-18693 CVE-2017-18694 CVE-2017-18695 CVE-2017-18696 -CVE-2017-20006 -CVE-2017-3161 -CVE-2017-3162 -CVE-2017-5544 -CVE-2017-5645 -CVE-2017-7351 -CVE-2018-10689 -CVE-2018-1084 -CVE-2018-12634 +CVE-2017-2910 +CVE-2017-6458 +CVE-2017-7482 +CVE-2017-7643 +CVE-2017-7690 +CVE-2017-7725 +CVE-2017-8082 +CVE-2017-8936 +CVE-2018-0739 +CVE-2018-11784 +CVE-2018-1283 CVE-2018-1285 +CVE-2018-1301 +CVE-2018-1302 +CVE-2018-1303 CVE-2018-1311 +CVE-2018-1312 +CVE-2018-13790 CVE-2018-1501 -CVE-2018-15877 -CVE-2018-16668 -CVE-2018-16672 -CVE-2018-16719 -CVE-2018-17189 -CVE-2018-17196 +CVE-2018-15120 +CVE-2018-15139 +CVE-2018-16884 CVE-2018-1725 -CVE-2018-18370 -CVE-2018-18371 +CVE-2018-19146 CVE-2018-19952 -CVE-2018-20802 -CVE-2018-20804 -CVE-2018-20805 CVE-2018-21038 CVE-2018-21039 CVE-2018-21040 @@ -136,21 +196,25 @@ CVE-2018-21086 CVE-2018-21087 CVE-2018-21088 CVE-2018-21235 -CVE-2018-25011 -CVE-2018-25017 -CVE-2018-25018 -CVE-2018-5241 -CVE-2018-6409 -CVE-2018-6410 -CVE-2018-6411 -CVE-2018-8171 +CVE-2018-21270 +CVE-2018-4839 +CVE-2018-4840 +CVE-2018-7801 +CVE-2018-8012 +CVE-2019-0205 +CVE-2019-0210 +CVE-2019-0221 CVE-2019-0233 CVE-2019-0235 -CVE-2019-10097 -CVE-2019-12211 -CVE-2019-12213 +CVE-2019-1010238 +CVE-2019-10181 +CVE-2019-10185 +CVE-2019-10219 +CVE-2019-11098 +CVE-2019-11477 +CVE-2019-11478 CVE-2019-12425 -CVE-2019-12779 +CVE-2019-12900 CVE-2019-13163 CVE-2019-14001 CVE-2019-14007 @@ -163,39 +227,35 @@ CVE-2019-14022 CVE-2019-14033 CVE-2019-14123 CVE-2019-14124 -CVE-2019-14322 -CVE-2019-14465 -CVE-2019-14523 -CVE-2019-14530 -CVE-2019-14553 -CVE-2019-14559 -CVE-2019-14562 -CVE-2019-14563 -CVE-2019-14575 -CVE-2019-14586 -CVE-2019-14587 CVE-2019-14898 -CVE-2019-14899 +CVE-2019-1559 CVE-2019-15625 +CVE-2019-1563 +CVE-2019-15681 +CVE-2019-16366 CVE-2019-1736 +CVE-2019-1745 CVE-2019-17525 CVE-2019-17567 CVE-2019-17569 +CVE-2019-18218 CVE-2019-18243 CVE-2019-18255 -CVE-2019-18375 CVE-2019-1888 -CVE-2019-18906 CVE-2019-19100 CVE-2019-19101 CVE-2019-19102 CVE-2019-19441 CVE-2019-1947 CVE-2019-1950 -CVE-2019-19630 CVE-2019-19694 CVE-2019-19696 CVE-2019-1983 +CVE-2019-19869 +CVE-2019-19872 +CVE-2019-19873 +CVE-2019-19874 +CVE-2019-19875 CVE-2019-20204 CVE-2019-20327 CVE-2019-20336 @@ -316,40 +376,18 @@ CVE-2019-20898 CVE-2019-20899 CVE-2019-20900 CVE-2019-20907 -CVE-2019-20923 -CVE-2019-20924 +CVE-2019-20925 CVE-2019-2194 CVE-2019-2200 CVE-2019-2388 CVE-2019-2391 -CVE-2019-2392 -CVE-2019-2393 -CVE-2019-25013 -CVE-2019-25016 -CVE-2019-25048 -CVE-2019-25049 -CVE-2019-2787 -CVE-2019-2788 -CVE-2019-2804 -CVE-2019-2807 -CVE-2019-2820 -CVE-2019-2838 -CVE-2019-2844 CVE-2019-2880 CVE-2019-3404 -CVE-2019-4471 -CVE-2019-4653 -CVE-2019-4723 -CVE-2019-4724 -CVE-2019-4730 +CVE-2019-3459 +CVE-2019-3752 CVE-2019-4747 -CVE-2019-5736 CVE-2019-5997 -CVE-2019-6008 CVE-2019-6036 -CVE-2019-7357 -CVE-2019-9843 -CVE-2019-9904 CVE-2020-0001 CVE-2020-0002 CVE-2020-0003 @@ -757,6 +795,7 @@ CVE-2020-0413 CVE-2020-0414 CVE-2020-0415 CVE-2020-0416 +CVE-2020-0417 CVE-2020-0418 CVE-2020-0419 CVE-2020-0420 @@ -2516,6 +2555,7 @@ CVE-2020-1130 CVE-2020-11304 CVE-2020-11305 CVE-2020-11306 +CVE-2020-11307 CVE-2020-11308 CVE-2020-11309 CVE-2020-1131 @@ -2710,6 +2750,9 @@ CVE-2020-11629 CVE-2020-1163 CVE-2020-11630 CVE-2020-11631 +CVE-2020-11632 +CVE-2020-11633 +CVE-2020-11634 CVE-2020-11635 CVE-2020-11637 CVE-2020-1164 @@ -3560,7 +3603,13 @@ CVE-2020-1272 CVE-2020-12720 CVE-2020-12723 CVE-2020-12725 +CVE-2020-12729 CVE-2020-1273 +CVE-2020-12730 +CVE-2020-12731 +CVE-2020-12732 +CVE-2020-12733 +CVE-2020-12734 CVE-2020-12735 CVE-2020-12736 CVE-2020-12737 @@ -5782,6 +5831,8 @@ CVE-2020-15489 CVE-2020-1549 CVE-2020-15490 CVE-2020-15492 +CVE-2020-15495 +CVE-2020-15496 CVE-2020-15497 CVE-2020-15498 CVE-2020-15499 @@ -6384,6 +6435,7 @@ CVE-2020-16228 CVE-2020-16229 CVE-2020-1623 CVE-2020-16230 +CVE-2020-16231 CVE-2020-16232 CVE-2020-16233 CVE-2020-16234 @@ -7090,7 +7142,11 @@ CVE-2020-1812 CVE-2020-18129 CVE-2020-1813 CVE-2020-1814 +CVE-2020-18144 +CVE-2020-18145 CVE-2020-1815 +CVE-2020-18151 +CVE-2020-18155 CVE-2020-1816 CVE-2020-18165 CVE-2020-18166 @@ -7139,6 +7195,7 @@ CVE-2020-1845 CVE-2020-1847 CVE-2020-1848 CVE-2020-1853 +CVE-2020-18544 CVE-2020-1855 CVE-2020-1856 CVE-2020-18568 @@ -7209,7 +7266,10 @@ CVE-2020-1895 CVE-2020-1896 CVE-2020-18964 CVE-2020-1897 +CVE-2020-18979 CVE-2020-1898 +CVE-2020-18980 +CVE-2020-18982 CVE-2020-1899 CVE-2020-1900 CVE-2020-19005 @@ -7217,6 +7277,8 @@ CVE-2020-19007 CVE-2020-1901 CVE-2020-1902 CVE-2020-1903 +CVE-2020-19037 +CVE-2020-19038 CVE-2020-1904 CVE-2020-1905 CVE-2020-1906 @@ -7245,7 +7307,10 @@ CVE-2020-1918 CVE-2020-1919 CVE-2020-19199 CVE-2020-1920 +CVE-2020-19201 CVE-2020-19202 +CVE-2020-19203 +CVE-2020-19204 CVE-2020-1921 CVE-2020-1925 CVE-2020-1926 @@ -7326,6 +7391,14 @@ CVE-2020-19672 CVE-2020-19676 CVE-2020-1968 CVE-2020-1971 +CVE-2020-19715 +CVE-2020-19716 +CVE-2020-19717 +CVE-2020-19718 +CVE-2020-19719 +CVE-2020-19720 +CVE-2020-19721 +CVE-2020-19722 CVE-2020-1975 CVE-2020-1976 CVE-2020-19762 @@ -7359,6 +7432,7 @@ CVE-2020-1989 CVE-2020-19890 CVE-2020-19891 CVE-2020-1990 +CVE-2020-19907 CVE-2020-1991 CVE-2020-1992 CVE-2020-19924 @@ -7415,6 +7489,7 @@ CVE-2020-20222 CVE-2020-20225 CVE-2020-20227 CVE-2020-2023 +CVE-2020-20231 CVE-2020-20236 CVE-2020-20237 CVE-2020-2024 @@ -7422,6 +7497,8 @@ CVE-2020-20245 CVE-2020-20246 CVE-2020-20247 CVE-2020-2025 +CVE-2020-20250 +CVE-2020-20252 CVE-2020-20253 CVE-2020-20254 CVE-2020-2026 @@ -7452,6 +7529,7 @@ CVE-2020-2033 CVE-2020-2034 CVE-2020-2035 CVE-2020-2036 +CVE-2020-20363 CVE-2020-2037 CVE-2020-2038 CVE-2020-20389 @@ -7544,6 +7622,9 @@ CVE-2020-2111 CVE-2020-2112 CVE-2020-2113 CVE-2020-21130 +CVE-2020-21131 +CVE-2020-21132 +CVE-2020-21133 CVE-2020-2114 CVE-2020-21142 CVE-2020-21146 @@ -7574,6 +7655,7 @@ CVE-2020-2131 CVE-2020-21316 CVE-2020-2132 CVE-2020-2133 +CVE-2020-21333 CVE-2020-2134 CVE-2020-21342 CVE-2020-21345 @@ -7843,6 +7925,7 @@ CVE-2020-2250 CVE-2020-2251 CVE-2020-2252 CVE-2020-2253 +CVE-2020-22535 CVE-2020-2254 CVE-2020-2255 CVE-2020-22550 @@ -7900,9 +7983,18 @@ CVE-2020-22842 CVE-2020-2285 CVE-2020-2286 CVE-2020-2287 +CVE-2020-22873 +CVE-2020-22874 +CVE-2020-22875 +CVE-2020-22876 CVE-2020-2288 +CVE-2020-22882 +CVE-2020-22884 +CVE-2020-22885 +CVE-2020-22886 CVE-2020-2289 CVE-2020-2290 +CVE-2020-22907 CVE-2020-2291 CVE-2020-2292 CVE-2020-2293 @@ -7922,6 +8014,7 @@ CVE-2020-2304 CVE-2020-2305 CVE-2020-2306 CVE-2020-2307 +CVE-2020-23079 CVE-2020-2308 CVE-2020-23083 CVE-2020-2309 @@ -8018,6 +8111,7 @@ CVE-2020-23539 CVE-2020-23574 CVE-2020-23575 CVE-2020-23576 +CVE-2020-23580 CVE-2020-23630 CVE-2020-23631 CVE-2020-23639 @@ -8036,6 +8130,9 @@ CVE-2020-23691 CVE-2020-23697 CVE-2020-23700 CVE-2020-23702 +CVE-2020-23705 +CVE-2020-23706 +CVE-2020-23707 CVE-2020-23710 CVE-2020-23711 CVE-2020-23715 @@ -8145,6 +8242,7 @@ CVE-2020-24085 CVE-2020-24104 CVE-2020-24115 CVE-2020-24119 +CVE-2020-24133 CVE-2020-24135 CVE-2020-24136 CVE-2020-24137 @@ -8869,6 +8967,9 @@ CVE-2020-2538 CVE-2020-25380 CVE-2020-25385 CVE-2020-2539 +CVE-2020-25391 +CVE-2020-25392 +CVE-2020-25394 CVE-2020-25398 CVE-2020-25399 CVE-2020-2540 @@ -8883,6 +8984,8 @@ CVE-2020-25414 CVE-2020-2542 CVE-2020-2543 CVE-2020-2544 +CVE-2020-25444 +CVE-2020-25445 CVE-2020-25449 CVE-2020-2545 CVE-2020-25453 @@ -8946,6 +9049,7 @@ CVE-2020-25583 CVE-2020-25584 CVE-2020-2559 CVE-2020-25592 +CVE-2020-25593 CVE-2020-25594 CVE-2020-25595 CVE-2020-25596 @@ -9084,6 +9188,7 @@ CVE-2020-2573 CVE-2020-25733 CVE-2020-25734 CVE-2020-25735 +CVE-2020-25736 CVE-2020-25737 CVE-2020-25738 CVE-2020-25739 @@ -9204,6 +9309,11 @@ CVE-2020-25867 CVE-2020-25868 CVE-2020-25869 CVE-2020-2587 +CVE-2020-25875 +CVE-2020-25876 +CVE-2020-25877 +CVE-2020-25878 +CVE-2020-25879 CVE-2020-2588 CVE-2020-25889 CVE-2020-2589 @@ -9332,6 +9442,7 @@ CVE-2020-26148 CVE-2020-26149 CVE-2020-2615 CVE-2020-26150 +CVE-2020-26153 CVE-2020-26154 CVE-2020-26155 CVE-2020-26157 @@ -10059,6 +10170,7 @@ CVE-2020-27362 CVE-2020-27368 CVE-2020-2737 CVE-2020-27377 +CVE-2020-27379 CVE-2020-2738 CVE-2020-27383 CVE-2020-27384 @@ -10676,6 +10788,7 @@ CVE-2020-28394 CVE-2020-28395 CVE-2020-28396 CVE-2020-2840 +CVE-2020-28400 CVE-2020-28401 CVE-2020-28402 CVE-2020-28403 @@ -10940,6 +11053,7 @@ CVE-2020-29004 CVE-2020-29005 CVE-2020-29006 CVE-2020-2901 +CVE-2020-29014 CVE-2020-29015 CVE-2020-29016 CVE-2020-29017 @@ -11010,8 +11124,11 @@ CVE-2020-29142 CVE-2020-29143 CVE-2020-29144 CVE-2020-29145 +CVE-2020-29146 +CVE-2020-29147 CVE-2020-2915 CVE-2020-29156 +CVE-2020-29157 CVE-2020-29158 CVE-2020-29159 CVE-2020-29160 @@ -12276,6 +12393,10 @@ CVE-2020-3598 CVE-2020-35980 CVE-2020-35981 CVE-2020-35982 +CVE-2020-35984 +CVE-2020-35985 +CVE-2020-35986 +CVE-2020-35987 CVE-2020-3599 CVE-2020-3600 CVE-2020-36002 @@ -12532,6 +12653,7 @@ CVE-2020-36414 CVE-2020-36415 CVE-2020-36416 CVE-2020-3642 +CVE-2020-36420 CVE-2020-3643 CVE-2020-3644 CVE-2020-3645 @@ -13317,6 +13439,7 @@ CVE-2020-4671 CVE-2020-4672 CVE-2020-4673 CVE-2020-4674 +CVE-2020-4675 CVE-2020-4678 CVE-2020-4679 CVE-2020-4680 @@ -13402,6 +13525,7 @@ CVE-2020-4811 CVE-2020-4815 CVE-2020-4816 CVE-2020-4820 +CVE-2020-4821 CVE-2020-4825 CVE-2020-4826 CVE-2020-4827 @@ -13478,6 +13602,7 @@ CVE-2020-4933 CVE-2020-4934 CVE-2020-4935 CVE-2020-4937 +CVE-2020-4938 CVE-2020-4942 CVE-2020-4944 CVE-2020-4945 @@ -13498,6 +13623,7 @@ CVE-2020-4975 CVE-2020-4976 CVE-2020-4977 CVE-2020-4979 +CVE-2020-4980 CVE-2020-4981 CVE-2020-4983 CVE-2020-4985 @@ -14762,6 +14888,7 @@ CVE-2020-6653 CVE-2020-6654 CVE-2020-6655 CVE-2020-6656 +CVE-20206-6781 CVE-2020-6750 CVE-2020-6752 CVE-2020-6753 @@ -15638,6 +15765,7 @@ CVE-2020-7868 CVE-2020-7869 CVE-2020-7870 CVE-2020-7871 +CVE-2020-7872 CVE-2020-7904 CVE-2020-7905 CVE-2020-7906 @@ -17276,7 +17404,6 @@ CVE-2020-9995 CVE-2020-9996 CVE-2020-9997 CVE-2020-9999 -CVE-20206-6781 CVE-2021-0001 CVE-2021-0051 CVE-2021-0052 @@ -17313,6 +17440,7 @@ CVE-2021-0132 CVE-2021-0133 CVE-2021-0134 CVE-2021-0143 +CVE-2021-0144 CVE-2021-0202 CVE-2021-0203 CVE-2021-0204 @@ -17385,6 +17513,25 @@ CVE-2021-0271 CVE-2021-0272 CVE-2021-0273 CVE-2021-0275 +CVE-2021-0276 +CVE-2021-0277 +CVE-2021-0278 +CVE-2021-0279 +CVE-2021-0280 +CVE-2021-0281 +CVE-2021-0282 +CVE-2021-0283 +CVE-2021-0285 +CVE-2021-0286 +CVE-2021-0287 +CVE-2021-0288 +CVE-2021-0289 +CVE-2021-0290 +CVE-2021-0291 +CVE-2021-0292 +CVE-2021-0293 +CVE-2021-0294 +CVE-2021-0295 CVE-2021-0301 CVE-2021-0302 CVE-2021-0303 @@ -17501,6 +17648,7 @@ CVE-2021-0436 CVE-2021-0437 CVE-2021-0438 CVE-2021-0439 +CVE-2021-0441 CVE-2021-0442 CVE-2021-0443 CVE-2021-0444 @@ -17539,6 +17687,7 @@ CVE-2021-0481 CVE-2021-0482 CVE-2021-0484 CVE-2021-0485 +CVE-2021-0486 CVE-2021-0487 CVE-2021-0488 CVE-2021-0489 @@ -17561,8 +17710,11 @@ CVE-2021-0510 CVE-2021-0511 CVE-2021-0512 CVE-2021-0513 +CVE-2021-0514 +CVE-2021-0515 CVE-2021-0516 CVE-2021-0517 +CVE-2021-0518 CVE-2021-0520 CVE-2021-0521 CVE-2021-0522 @@ -17614,10 +17766,28 @@ CVE-2021-0569 CVE-2021-0570 CVE-2021-0571 CVE-2021-0572 +CVE-2021-0577 +CVE-2021-0585 +CVE-2021-0586 +CVE-2021-0587 +CVE-2021-0588 +CVE-2021-0589 +CVE-2021-0590 +CVE-2021-0592 +CVE-2021-0594 +CVE-2021-0596 +CVE-2021-0597 +CVE-2021-0599 +CVE-2021-0600 +CVE-2021-0601 +CVE-2021-0602 +CVE-2021-0603 +CVE-2021-0604 CVE-2021-0605 CVE-2021-0606 CVE-2021-0607 CVE-2021-0608 +CVE-2021-0654 CVE-2021-1051 CVE-2021-1052 CVE-2021-1053 @@ -17884,6 +18054,7 @@ CVE-2021-1355 CVE-2021-1356 CVE-2021-1357 CVE-2021-1358 +CVE-2021-1359 CVE-2021-1360 CVE-2021-1361 CVE-2021-1362 @@ -17943,6 +18114,7 @@ CVE-2021-1417 CVE-2021-1418 CVE-2021-1420 CVE-2021-1421 +CVE-2021-1422 CVE-2021-1423 CVE-2021-1426 CVE-2021-1427 @@ -18055,6 +18227,7 @@ CVE-2021-1557 CVE-2021-1558 CVE-2021-1559 CVE-2021-1560 +CVE-2021-1562 CVE-2021-1563 CVE-2021-1564 CVE-2021-1566 @@ -18063,6 +18236,19 @@ CVE-2021-1568 CVE-2021-1569 CVE-2021-1570 CVE-2021-1571 +CVE-2021-1574 +CVE-2021-1575 +CVE-2021-1576 +CVE-2021-1585 +CVE-2021-1595 +CVE-2021-1596 +CVE-2021-1597 +CVE-2021-1598 +CVE-2021-1603 +CVE-2021-1604 +CVE-2021-1605 +CVE-2021-1606 +CVE-2021-1607 CVE-2021-1626 CVE-2021-1627 CVE-2021-1628 @@ -18232,17 +18418,39 @@ CVE-2021-1844 CVE-2021-1870 CVE-2021-1871 CVE-2021-1879 +CVE-2021-1886 +CVE-2021-1887 +CVE-2021-1888 +CVE-2021-1889 +CVE-2021-1890 CVE-2021-1891 CVE-2021-1892 CVE-2021-1895 +CVE-2021-1896 +CVE-2021-1897 +CVE-2021-1898 +CVE-2021-1899 CVE-2021-1900 +CVE-2021-1901 CVE-2021-1905 CVE-2021-1906 +CVE-2021-1907 CVE-2021-1910 CVE-2021-1915 CVE-2021-1925 CVE-2021-1927 +CVE-2021-1931 CVE-2021-1937 +CVE-2021-1938 +CVE-2021-1940 +CVE-2021-1943 +CVE-2021-1945 +CVE-2021-1953 +CVE-2021-1954 +CVE-2021-1955 +CVE-2021-1964 +CVE-2021-1965 +CVE-2021-1970 CVE-2021-1993 CVE-2021-1994 CVE-2021-1995 @@ -18261,6 +18469,7 @@ CVE-2021-20020 CVE-2021-20021 CVE-2021-20022 CVE-2021-20023 +CVE-2021-20024 CVE-2021-20025 CVE-2021-20026 CVE-2021-20027 @@ -18470,6 +18679,15 @@ CVE-2021-20357 CVE-2021-20358 CVE-2021-20359 CVE-2021-2036 +CVE-2021-20360 +CVE-2021-20361 +CVE-2021-20362 +CVE-2021-20363 +CVE-2021-20364 +CVE-2021-20365 +CVE-2021-20366 +CVE-2021-20368 +CVE-2021-20369 CVE-2021-20371 CVE-2021-20374 CVE-2021-20378 @@ -18500,16 +18718,21 @@ CVE-2021-20410 CVE-2021-20411 CVE-2021-20412 CVE-2021-20413 +CVE-2021-20414 CVE-2021-20415 CVE-2021-20416 CVE-2021-20417 CVE-2021-20419 CVE-2021-2042 +CVE-2021-20422 +CVE-2021-20423 +CVE-2021-20424 CVE-2021-20426 CVE-2021-20428 CVE-2021-20429 CVE-2021-2043 CVE-2021-20432 +CVE-2021-20439 CVE-2021-2044 CVE-2021-20440 CVE-2021-20441 @@ -18540,26 +18763,38 @@ CVE-2021-20490 CVE-2021-20491 CVE-2021-20492 CVE-2021-20494 +CVE-2021-20496 +CVE-2021-20497 +CVE-2021-20498 +CVE-2021-20499 CVE-2021-2050 +CVE-2021-20500 CVE-2021-20501 CVE-2021-20502 CVE-2021-20503 CVE-2021-20504 CVE-2021-20506 CVE-2021-2051 +CVE-2021-20510 +CVE-2021-20511 CVE-2021-20515 CVE-2021-20517 CVE-2021-20518 CVE-2021-20519 CVE-2021-2052 CVE-2021-20520 +CVE-2021-20523 +CVE-2021-20524 CVE-2021-20527 CVE-2021-20528 CVE-2021-20529 CVE-2021-2053 CVE-2021-20532 +CVE-2021-20533 +CVE-2021-20534 CVE-2021-20535 CVE-2021-20536 +CVE-2021-20537 CVE-2021-20538 CVE-2021-2054 CVE-2021-20546 @@ -18730,6 +18965,8 @@ CVE-2021-20743 CVE-2021-20744 CVE-2021-20745 CVE-2021-20746 +CVE-2021-20747 +CVE-2021-20748 CVE-2021-20749 CVE-2021-2075 CVE-2021-20750 @@ -18745,6 +18982,8 @@ CVE-2021-2078 CVE-2021-20780 CVE-2021-20781 CVE-2021-20782 +CVE-2021-20783 +CVE-2021-20784 CVE-2021-2079 CVE-2021-2080 CVE-2021-2081 @@ -19351,7 +19590,13 @@ CVE-2021-21572 CVE-2021-21573 CVE-2021-21574 CVE-2021-2158 +CVE-2021-21586 +CVE-2021-21587 +CVE-2021-21588 +CVE-2021-21589 CVE-2021-2159 +CVE-2021-21590 +CVE-2021-21591 CVE-2021-2160 CVE-2021-21602 CVE-2021-21603 @@ -19477,13 +19722,24 @@ CVE-2021-2179 CVE-2021-21793 CVE-2021-21794 CVE-2021-21795 +CVE-2021-21799 CVE-2021-2180 +CVE-2021-21800 +CVE-2021-21801 +CVE-2021-21802 +CVE-2021-21803 +CVE-2021-21804 CVE-2021-21806 CVE-2021-21807 CVE-2021-21808 CVE-2021-21809 CVE-2021-2181 +CVE-2021-21816 +CVE-2021-21817 +CVE-2021-21818 +CVE-2021-21819 CVE-2021-2182 +CVE-2021-21820 CVE-2021-21821 CVE-2021-21822 CVE-2021-21824 @@ -19523,10 +19779,13 @@ CVE-2021-21988 CVE-2021-21989 CVE-2021-2199 CVE-2021-21990 +CVE-2021-21994 +CVE-2021-21995 CVE-2021-21997 CVE-2021-21998 CVE-2021-21999 CVE-2021-2200 +CVE-2021-22000 CVE-2021-2201 CVE-2021-2202 CVE-2021-2203 @@ -19550,6 +19809,7 @@ CVE-2021-2212 CVE-2021-22122 CVE-2021-22123 CVE-2021-22128 +CVE-2021-22129 CVE-2021-2213 CVE-2021-22130 CVE-2021-22132 @@ -19679,6 +19939,7 @@ CVE-2021-22313 CVE-2021-22314 CVE-2021-22316 CVE-2021-22317 +CVE-2021-22318 CVE-2021-2232 CVE-2021-22320 CVE-2021-22321 @@ -19746,6 +20007,7 @@ CVE-2021-22382 CVE-2021-22383 CVE-2021-2239 CVE-2021-22393 +CVE-2021-22399 CVE-2021-2240 CVE-2021-22409 CVE-2021-2241 @@ -19753,6 +20015,7 @@ CVE-2021-22411 CVE-2021-2242 CVE-2021-22439 CVE-2021-2244 +CVE-2021-22440 CVE-2021-2245 CVE-2021-2246 CVE-2021-2247 @@ -19778,6 +20041,7 @@ CVE-2021-22511 CVE-2021-22512 CVE-2021-22513 CVE-2021-22514 +CVE-2021-22515 CVE-2021-22516 CVE-2021-22519 CVE-2021-2252 @@ -19916,7 +20180,12 @@ CVE-2021-22767 CVE-2021-22768 CVE-2021-22769 CVE-2021-2277 +CVE-2021-22778 +CVE-2021-22779 CVE-2021-2278 +CVE-2021-22780 +CVE-2021-22781 +CVE-2021-22782 CVE-2021-2279 CVE-2021-2280 CVE-2021-2281 @@ -19945,6 +20214,7 @@ CVE-2021-22863 CVE-2021-22864 CVE-2021-22865 CVE-2021-22866 +CVE-2021-22867 CVE-2021-2287 CVE-2021-22871 CVE-2021-22872 @@ -19994,7 +20264,11 @@ CVE-2021-22912 CVE-2021-22913 CVE-2021-22914 CVE-2021-22915 +CVE-2021-22916 +CVE-2021-22917 +CVE-2021-22918 CVE-2021-2292 +CVE-2021-22921 CVE-2021-2293 CVE-2021-2294 CVE-2021-2295 @@ -20168,6 +20442,8 @@ CVE-2021-23384 CVE-2021-23386 CVE-2021-23387 CVE-2021-23388 +CVE-2021-23389 +CVE-2021-23390 CVE-2021-23391 CVE-2021-23392 CVE-2021-23393 @@ -20180,6 +20456,8 @@ CVE-2021-23400 CVE-2021-23401 CVE-2021-23402 CVE-2021-23403 +CVE-2021-23405 +CVE-2021-23407 CVE-2021-23827 CVE-2021-23835 CVE-2021-23836 @@ -20288,8 +20566,12 @@ CVE-2021-24000 CVE-2021-24001 CVE-2021-24002 CVE-2021-24005 +CVE-2021-24007 CVE-2021-24011 CVE-2021-24012 +CVE-2021-24013 +CVE-2021-24015 +CVE-2021-24020 CVE-2021-24023 CVE-2021-24024 CVE-2021-24025 @@ -20352,6 +20634,9 @@ CVE-2021-24112 CVE-2021-24113 CVE-2021-24114 CVE-2021-24115 +CVE-2021-24116 +CVE-2021-24117 +CVE-2021-24119 CVE-2021-24122 CVE-2021-24123 CVE-2021-24124 @@ -20589,6 +20874,7 @@ CVE-2021-24359 CVE-2021-24360 CVE-2021-24361 CVE-2021-24364 +CVE-2021-24365 CVE-2021-24366 CVE-2021-24367 CVE-2021-24368 @@ -20605,6 +20891,7 @@ CVE-2021-24379 CVE-2021-24382 CVE-2021-24383 CVE-2021-24384 +CVE-2021-24385 CVE-2021-24386 CVE-2021-24387 CVE-2021-24388 @@ -20612,7 +20899,23 @@ CVE-2021-24389 CVE-2021-24405 CVE-2021-24406 CVE-2021-24407 +CVE-2021-24408 +CVE-2021-24409 +CVE-2021-24418 +CVE-2021-24419 +CVE-2021-24420 +CVE-2021-24421 +CVE-2021-24424 +CVE-2021-24426 +CVE-2021-24427 +CVE-2021-24429 +CVE-2021-24434 +CVE-2021-24439 +CVE-2021-24440 +CVE-2021-24441 +CVE-2021-24442 CVE-2021-24451 +CVE-2021-24454 CVE-2021-24494 CVE-2021-25122 CVE-2021-25123 @@ -20741,7 +21044,9 @@ CVE-2021-25314 CVE-2021-25315 CVE-2021-25316 CVE-2021-25317 +CVE-2021-25318 CVE-2021-25319 +CVE-2021-25320 CVE-2021-25321 CVE-2021-25322 CVE-2021-25323 @@ -20892,6 +21197,7 @@ CVE-2021-25667 CVE-2021-25668 CVE-2021-25669 CVE-2021-25670 +CVE-2021-25671 CVE-2021-25672 CVE-2021-25673 CVE-2021-25674 @@ -21008,6 +21314,7 @@ CVE-2021-25948 CVE-2021-25949 CVE-2021-25951 CVE-2021-25952 +CVE-2021-25953 CVE-2021-26023 CVE-2021-26024 CVE-2021-26025 @@ -21039,6 +21346,12 @@ CVE-2021-26077 CVE-2021-26078 CVE-2021-26079 CVE-2021-26080 +CVE-2021-26088 +CVE-2021-26089 +CVE-2021-26090 +CVE-2021-26099 +CVE-2021-26100 +CVE-2021-26106 CVE-2021-26111 CVE-2021-26117 CVE-2021-26118 @@ -21342,6 +21655,13 @@ CVE-2021-27029 CVE-2021-27030 CVE-2021-27031 CVE-2021-27032 +CVE-2021-27033 +CVE-2021-27034 +CVE-2021-27035 +CVE-2021-27036 +CVE-2021-27037 +CVE-2021-27038 +CVE-2021-27039 CVE-2021-27040 CVE-2021-27041 CVE-2021-27042 @@ -21545,6 +21865,7 @@ CVE-2021-27288 CVE-2021-27290 CVE-2021-27291 CVE-2021-27292 +CVE-2021-27293 CVE-2021-27306 CVE-2021-27308 CVE-2021-27309 @@ -21813,6 +22134,8 @@ CVE-2021-27821 CVE-2021-27823 CVE-2021-27828 CVE-2021-27839 +CVE-2021-27845 +CVE-2021-27847 CVE-2021-27850 CVE-2021-27851 CVE-2021-27852 @@ -21891,6 +22214,8 @@ CVE-2021-28041 CVE-2021-28042 CVE-2021-28047 CVE-2021-28048 +CVE-2021-28053 +CVE-2021-28054 CVE-2021-28055 CVE-2021-28060 CVE-2021-28075 @@ -21908,6 +22233,7 @@ CVE-2021-28110 CVE-2021-28111 CVE-2021-28112 CVE-2021-28113 +CVE-2021-28114 CVE-2021-28115 CVE-2021-28116 CVE-2021-28117 @@ -22077,7 +22403,6 @@ CVE-2021-28417 CVE-2021-28418 CVE-2021-28419 CVE-2021-28420 -CVE-2021-28421 CVE-2021-28423 CVE-2021-28424 CVE-2021-28434 @@ -22363,6 +22688,12 @@ CVE-2021-29098 CVE-2021-29099 CVE-2021-29100 CVE-2021-29101 +CVE-2021-29102 +CVE-2021-29103 +CVE-2021-29104 +CVE-2021-29105 +CVE-2021-29106 +CVE-2021-29107 CVE-2021-29133 CVE-2021-29136 CVE-2021-29137 @@ -22682,18 +23013,30 @@ CVE-2021-29692 CVE-2021-29693 CVE-2021-29694 CVE-2021-29695 +CVE-2021-29699 CVE-2021-29702 CVE-2021-29703 CVE-2021-29706 CVE-2021-29708 CVE-2021-29711 +CVE-2021-29712 +CVE-2021-29725 +CVE-2021-29730 CVE-2021-29740 +CVE-2021-29742 CVE-2021-29747 +CVE-2021-29749 CVE-2021-29751 CVE-2021-29754 CVE-2021-29759 CVE-2021-29775 CVE-2021-29777 +CVE-2021-29792 +CVE-2021-29794 +CVE-2021-29803 +CVE-2021-29804 +CVE-2021-29805 +CVE-2021-29822 CVE-2021-29921 CVE-2021-29929 CVE-2021-29930 @@ -22783,12 +23126,19 @@ CVE-2021-30111 CVE-2021-30112 CVE-2021-30113 CVE-2021-30114 +CVE-2021-30116 +CVE-2021-30117 +CVE-2021-30118 +CVE-2021-30119 CVE-2021-3012 +CVE-2021-30120 +CVE-2021-30121 CVE-2021-30123 CVE-2021-30125 CVE-2021-30126 CVE-2021-30127 CVE-2021-30128 +CVE-2021-30129 CVE-2021-3013 CVE-2021-30130 CVE-2021-30133 @@ -22848,6 +23198,7 @@ CVE-2021-30193 CVE-2021-30194 CVE-2021-30195 CVE-2021-30199 +CVE-2021-30201 CVE-2021-30209 CVE-2021-3021 CVE-2021-30211 @@ -22887,6 +23238,8 @@ CVE-2021-3038 CVE-2021-3039 CVE-2021-3040 CVE-2021-3041 +CVE-2021-3042 +CVE-2021-3043 CVE-2021-3044 CVE-2021-30454 CVE-2021-30455 @@ -22980,6 +23333,8 @@ CVE-2021-30557 CVE-2021-30635 CVE-2021-30637 CVE-2021-30638 +CVE-2021-30639 +CVE-2021-30640 CVE-2021-30641 CVE-2021-30642 CVE-2021-30648 @@ -23018,6 +23373,7 @@ CVE-2021-3118 CVE-2021-31180 CVE-2021-31181 CVE-2021-31182 +CVE-2021-31183 CVE-2021-31184 CVE-2021-31185 CVE-2021-31186 @@ -23030,6 +23386,7 @@ CVE-2021-31192 CVE-2021-31193 CVE-2021-31194 CVE-2021-31195 +CVE-2021-31196 CVE-2021-31198 CVE-2021-31199 CVE-2021-3120 @@ -23037,6 +23394,7 @@ CVE-2021-31200 CVE-2021-31201 CVE-2021-31204 CVE-2021-31205 +CVE-2021-31206 CVE-2021-31207 CVE-2021-31208 CVE-2021-31209 @@ -23045,7 +23403,14 @@ CVE-2021-31211 CVE-2021-31213 CVE-2021-31214 CVE-2021-31215 +CVE-2021-31217 CVE-2021-3122 +CVE-2021-31220 +CVE-2021-31221 +CVE-2021-31222 +CVE-2021-31223 +CVE-2021-31224 +CVE-2021-31225 CVE-2021-31229 CVE-2021-31231 CVE-2021-31232 @@ -23320,6 +23685,7 @@ CVE-2021-31806 CVE-2021-31807 CVE-2021-31808 CVE-2021-3181 +CVE-2021-31810 CVE-2021-31811 CVE-2021-31812 CVE-2021-31813 @@ -23345,6 +23711,7 @@ CVE-2021-3185 CVE-2021-31855 CVE-2021-31856 CVE-2021-31857 +CVE-2021-31859 CVE-2021-3186 CVE-2021-31863 CVE-2021-31864 @@ -23360,6 +23727,10 @@ CVE-2021-31876 CVE-2021-31879 CVE-2021-3188 CVE-2021-3189 +CVE-2021-31892 +CVE-2021-31893 +CVE-2021-31894 +CVE-2021-31895 CVE-2021-31897 CVE-2021-31898 CVE-2021-31899 @@ -23408,6 +23779,7 @@ CVE-2021-31943 CVE-2021-31944 CVE-2021-31945 CVE-2021-31946 +CVE-2021-31947 CVE-2021-31948 CVE-2021-31949 CVE-2021-3195 @@ -23423,6 +23795,7 @@ CVE-2021-31958 CVE-2021-31959 CVE-2021-3196 CVE-2021-31960 +CVE-2021-31961 CVE-2021-31962 CVE-2021-31963 CVE-2021-31964 @@ -23441,13 +23814,16 @@ CVE-2021-31975 CVE-2021-31976 CVE-2021-31977 CVE-2021-31978 +CVE-2021-31979 CVE-2021-31980 CVE-2021-31983 +CVE-2021-31984 CVE-2021-31985 CVE-2021-3199 CVE-2021-31996 CVE-2021-31997 CVE-2021-31998 +CVE-2021-31999 CVE-2021-3200 CVE-2021-32015 CVE-2021-32020 @@ -23581,6 +23957,7 @@ CVE-2021-32566 CVE-2021-32567 CVE-2021-32572 CVE-2021-32573 +CVE-2021-32574 CVE-2021-32575 CVE-2021-3258 CVE-2021-32582 @@ -23641,11 +24018,16 @@ CVE-2021-32673 CVE-2021-32674 CVE-2021-32676 CVE-2021-32677 +CVE-2021-32678 +CVE-2021-32679 +CVE-2021-32680 CVE-2021-32681 CVE-2021-32682 CVE-2021-32683 CVE-2021-32684 CVE-2021-32685 +CVE-2021-32688 +CVE-2021-32689 CVE-2021-32690 CVE-2021-32691 CVE-2021-32693 @@ -23658,7 +24040,10 @@ CVE-2021-32699 CVE-2021-32700 CVE-2021-32701 CVE-2021-32702 +CVE-2021-32703 CVE-2021-32704 +CVE-2021-32705 +CVE-2021-32707 CVE-2021-32708 CVE-2021-32709 CVE-2021-3271 @@ -23677,17 +24062,37 @@ CVE-2021-32720 CVE-2021-32721 CVE-2021-32722 CVE-2021-32723 +CVE-2021-32725 +CVE-2021-32726 +CVE-2021-32727 CVE-2021-32729 CVE-2021-3273 CVE-2021-32730 CVE-2021-32731 +CVE-2021-32733 +CVE-2021-32734 CVE-2021-32735 CVE-2021-32736 CVE-2021-32737 CVE-2021-32738 +CVE-2021-32739 CVE-2021-32740 +CVE-2021-32741 +CVE-2021-32742 +CVE-2021-32743 +CVE-2021-32746 +CVE-2021-32747 +CVE-2021-32749 CVE-2021-3275 +CVE-2021-32750 +CVE-2021-32752 +CVE-2021-32753 +CVE-2021-32754 +CVE-2021-32755 +CVE-2021-32764 +CVE-2021-32769 CVE-2021-3277 +CVE-2021-32770 CVE-2021-3278 CVE-2021-3281 CVE-2021-32816 @@ -23715,21 +24120,28 @@ CVE-2021-32928 CVE-2021-3293 CVE-2021-32930 CVE-2021-32932 +CVE-2021-32933 CVE-2021-32934 CVE-2021-32936 +CVE-2021-32937 CVE-2021-32938 CVE-2021-3294 CVE-2021-32940 CVE-2021-32942 CVE-2021-32944 +CVE-2021-32945 CVE-2021-32946 CVE-2021-32948 +CVE-2021-32949 CVE-2021-32950 CVE-2021-32952 +CVE-2021-32953 CVE-2021-32954 CVE-2021-32956 +CVE-2021-32957 CVE-2021-32958 CVE-2021-32960 +CVE-2021-32961 CVE-2021-32962 CVE-2021-32964 CVE-2021-32966 @@ -23754,10 +24166,12 @@ CVE-2021-33002 CVE-2021-33004 CVE-2021-33008 CVE-2021-33010 +CVE-2021-33012 CVE-2021-33026 CVE-2021-33031 CVE-2021-33033 CVE-2021-33034 +CVE-2021-33037 CVE-2021-33038 CVE-2021-3304 CVE-2021-33041 @@ -23788,6 +24202,10 @@ CVE-2021-33200 CVE-2021-33203 CVE-2021-33204 CVE-2021-33205 +CVE-2021-33211 +CVE-2021-33212 +CVE-2021-33213 +CVE-2021-33214 CVE-2021-33215 CVE-2021-33216 CVE-2021-33217 @@ -23834,6 +24252,7 @@ CVE-2021-3350 CVE-2021-33500 CVE-2021-33502 CVE-2021-33503 +CVE-2021-33505 CVE-2021-33506 CVE-2021-33507 CVE-2021-33508 @@ -23876,10 +24295,12 @@ CVE-2021-33574 CVE-2021-33575 CVE-2021-33576 CVE-2021-33577 +CVE-2021-33578 CVE-2021-33586 CVE-2021-33587 CVE-2021-33590 CVE-2021-33591 +CVE-2021-33592 CVE-2021-33604 CVE-2021-33620 CVE-2021-33622 @@ -23893,18 +24314,82 @@ CVE-2021-33663 CVE-2021-33664 CVE-2021-33665 CVE-2021-33666 +CVE-2021-33667 CVE-2021-33668 CVE-2021-33669 +CVE-2021-33670 +CVE-2021-33671 +CVE-2021-33676 +CVE-2021-33677 +CVE-2021-33678 +CVE-2021-33680 +CVE-2021-33681 +CVE-2021-33682 +CVE-2021-33683 +CVE-2021-33684 +CVE-2021-33687 +CVE-2021-33689 +CVE-2021-33709 +CVE-2021-33710 +CVE-2021-33711 CVE-2021-33712 +CVE-2021-33713 +CVE-2021-33714 +CVE-2021-33715 +CVE-2021-33718 CVE-2021-33739 CVE-2021-3374 +CVE-2021-33740 CVE-2021-33741 CVE-2021-33742 +CVE-2021-33743 +CVE-2021-33744 +CVE-2021-33745 +CVE-2021-33746 +CVE-2021-33749 CVE-2021-3375 +CVE-2021-33750 +CVE-2021-33751 +CVE-2021-33752 +CVE-2021-33753 +CVE-2021-33754 +CVE-2021-33755 +CVE-2021-33756 +CVE-2021-33757 +CVE-2021-33758 +CVE-2021-33759 +CVE-2021-33760 +CVE-2021-33761 +CVE-2021-33763 +CVE-2021-33764 +CVE-2021-33765 +CVE-2021-33766 +CVE-2021-33767 +CVE-2021-33768 CVE-2021-3377 +CVE-2021-33771 +CVE-2021-33772 +CVE-2021-33773 +CVE-2021-33774 +CVE-2021-33775 +CVE-2021-33776 +CVE-2021-33777 +CVE-2021-33778 +CVE-2021-33779 CVE-2021-3378 +CVE-2021-33780 +CVE-2021-33781 +CVE-2021-33782 +CVE-2021-33783 +CVE-2021-33784 +CVE-2021-33785 +CVE-2021-33786 +CVE-2021-33788 CVE-2021-33790 +CVE-2021-33792 +CVE-2021-33795 CVE-2021-33806 +CVE-2021-33807 CVE-2021-33813 CVE-2021-33815 CVE-2021-33818 @@ -23932,6 +24417,7 @@ CVE-2021-33896 CVE-2021-33898 CVE-2021-33904 CVE-2021-3391 +CVE-2021-33911 CVE-2021-3392 CVE-2021-3393 CVE-2021-3394 @@ -23962,6 +24448,8 @@ CVE-2021-3413 CVE-2021-3416 CVE-2021-3417 CVE-2021-34170 +CVE-2021-34173 +CVE-2021-34174 CVE-2021-3418 CVE-2021-34183 CVE-2021-34184 @@ -23982,6 +24470,49 @@ CVE-2021-3425 CVE-2021-34254 CVE-2021-3426 CVE-2021-34280 +CVE-2021-34291 +CVE-2021-34292 +CVE-2021-34293 +CVE-2021-34294 +CVE-2021-34295 +CVE-2021-34296 +CVE-2021-34297 +CVE-2021-34298 +CVE-2021-34299 +CVE-2021-34300 +CVE-2021-34301 +CVE-2021-34302 +CVE-2021-34303 +CVE-2021-34304 +CVE-2021-34305 +CVE-2021-34306 +CVE-2021-34307 +CVE-2021-34308 +CVE-2021-34309 +CVE-2021-34310 +CVE-2021-34311 +CVE-2021-34312 +CVE-2021-34313 +CVE-2021-34314 +CVE-2021-34315 +CVE-2021-34316 +CVE-2021-34317 +CVE-2021-34318 +CVE-2021-34319 +CVE-2021-34320 +CVE-2021-34321 +CVE-2021-34322 +CVE-2021-34323 +CVE-2021-34324 +CVE-2021-34325 +CVE-2021-34326 +CVE-2021-34327 +CVE-2021-34328 +CVE-2021-34329 +CVE-2021-34330 +CVE-2021-34331 +CVE-2021-34332 +CVE-2021-34333 CVE-2021-34363 CVE-2021-34364 CVE-2021-34369 @@ -24015,17 +24546,89 @@ CVE-2021-34396 CVE-2021-34397 CVE-2021-34427 CVE-2021-34428 +CVE-2021-34429 CVE-2021-3443 CVE-2021-34430 +CVE-2021-34438 +CVE-2021-34439 CVE-2021-3444 +CVE-2021-34440 +CVE-2021-34441 +CVE-2021-34442 +CVE-2021-34444 +CVE-2021-34445 +CVE-2021-34446 +CVE-2021-34447 +CVE-2021-34448 +CVE-2021-34449 CVE-2021-3445 +CVE-2021-34450 +CVE-2021-34451 +CVE-2021-34452 +CVE-2021-34454 +CVE-2021-34455 +CVE-2021-34456 +CVE-2021-34457 +CVE-2021-34458 +CVE-2021-34459 CVE-2021-3446 +CVE-2021-34460 +CVE-2021-34461 +CVE-2021-34462 +CVE-2021-34464 +CVE-2021-34466 +CVE-2021-34467 +CVE-2021-34468 +CVE-2021-34469 CVE-2021-3447 +CVE-2021-34470 +CVE-2021-34473 +CVE-2021-34474 +CVE-2021-34476 +CVE-2021-34477 +CVE-2021-34479 CVE-2021-3448 +CVE-2021-34481 +CVE-2021-34488 +CVE-2021-34489 CVE-2021-3449 +CVE-2021-34490 +CVE-2021-34491 +CVE-2021-34492 +CVE-2021-34493 +CVE-2021-34494 +CVE-2021-34496 +CVE-2021-34497 +CVE-2021-34498 +CVE-2021-34499 CVE-2021-3450 +CVE-2021-34500 +CVE-2021-34501 +CVE-2021-34503 +CVE-2021-34504 +CVE-2021-34507 +CVE-2021-34508 +CVE-2021-34509 CVE-2021-3451 +CVE-2021-34510 +CVE-2021-34511 +CVE-2021-34512 +CVE-2021-34513 +CVE-2021-34514 +CVE-2021-34516 +CVE-2021-34517 +CVE-2021-34518 +CVE-2021-34519 +CVE-2021-3452 +CVE-2021-34520 +CVE-2021-34521 +CVE-2021-34522 +CVE-2021-34523 +CVE-2021-34525 CVE-2021-34527 +CVE-2021-34528 +CVE-2021-34529 +CVE-2021-3453 CVE-2021-34539 CVE-2021-34540 CVE-2021-34546 @@ -24034,15 +24637,21 @@ CVE-2021-34548 CVE-2021-34549 CVE-2021-34550 CVE-2021-34551 +CVE-2021-34552 CVE-2021-34553 CVE-2021-34555 CVE-2021-34557 +CVE-2021-34558 CVE-2021-3457 CVE-2021-3460 CVE-2021-34609 CVE-2021-34610 CVE-2021-34611 +CVE-2021-34612 +CVE-2021-34613 CVE-2021-34614 +CVE-2021-34615 +CVE-2021-34616 CVE-2021-3462 CVE-2021-34620 CVE-2021-34621 @@ -24060,7 +24669,13 @@ CVE-2021-34679 CVE-2021-3468 CVE-2021-34682 CVE-2021-34683 +CVE-2021-34687 +CVE-2021-34688 +CVE-2021-34689 CVE-2021-3469 +CVE-2021-34690 +CVE-2021-34691 +CVE-2021-34692 CVE-2021-34693 CVE-2021-3470 CVE-2021-3472 @@ -24085,7 +24700,11 @@ CVE-2021-34815 CVE-2021-3482 CVE-2021-34824 CVE-2021-34825 +CVE-2021-34827 +CVE-2021-34828 +CVE-2021-34829 CVE-2021-3483 +CVE-2021-34830 CVE-2021-3485 CVE-2021-3486 CVE-2021-3487 @@ -24104,6 +24723,7 @@ CVE-2021-3500 CVE-2021-3501 CVE-2021-3502 CVE-2021-35029 +CVE-2021-35037 CVE-2021-35039 CVE-2021-3504 CVE-2021-35041 @@ -24115,7 +24735,9 @@ CVE-2021-35048 CVE-2021-35049 CVE-2021-3505 CVE-2021-35050 +CVE-2021-35056 CVE-2021-3506 +CVE-2021-35064 CVE-2021-35066 CVE-2021-3507 CVE-2021-3508 @@ -24135,6 +24757,7 @@ CVE-2021-35207 CVE-2021-35208 CVE-2021-35209 CVE-2021-35210 +CVE-2021-35211 CVE-2021-3522 CVE-2021-3524 CVE-2021-3527 @@ -24154,9 +24777,13 @@ CVE-2021-35331 CVE-2021-35336 CVE-2021-35337 CVE-2021-3535 +CVE-2021-35358 CVE-2021-3536 +CVE-2021-35360 +CVE-2021-35361 CVE-2021-3537 CVE-2021-3538 +CVE-2021-3541 CVE-2021-3543 CVE-2021-35438 CVE-2021-3544 @@ -24166,21 +24793,30 @@ CVE-2021-3545 CVE-2021-35451 CVE-2021-35456 CVE-2021-3546 +CVE-2021-35469 +CVE-2021-3547 CVE-2021-35474 CVE-2021-35475 CVE-2021-3548 CVE-2021-3549 +CVE-2021-3550 CVE-2021-35501 CVE-2021-35502 CVE-2021-35513 CVE-2021-35514 +CVE-2021-35515 +CVE-2021-35516 +CVE-2021-35517 CVE-2021-35523 CVE-2021-35525 +CVE-2021-35527 CVE-2021-3559 CVE-2021-3561 CVE-2021-3564 CVE-2021-3565 CVE-2021-3569 +CVE-2021-3570 +CVE-2021-3571 CVE-2021-3588 CVE-2021-3592 CVE-2021-3593 @@ -24188,8 +24824,11 @@ CVE-2021-3594 CVE-2021-35941 CVE-2021-3595 CVE-2021-35956 +CVE-2021-35957 CVE-2021-35958 CVE-2021-35959 +CVE-2021-35961 +CVE-2021-35962 CVE-2021-35970 CVE-2021-35971 CVE-2021-35973 @@ -24207,6 +24846,12 @@ CVE-2021-36086 CVE-2021-36087 CVE-2021-36088 CVE-2021-36089 +CVE-2021-36090 +CVE-2021-3612 +CVE-2021-36121 +CVE-2021-36122 +CVE-2021-36123 +CVE-2021-36124 CVE-2021-36125 CVE-2021-36126 CVE-2021-36127 @@ -24216,13 +24861,40 @@ CVE-2021-3613 CVE-2021-36130 CVE-2021-36131 CVE-2021-36132 +CVE-2021-3614 CVE-2021-36143 CVE-2021-36144 CVE-2021-36145 CVE-2021-36146 CVE-2021-36147 CVE-2021-36148 +CVE-2021-36153 +CVE-2021-36154 +CVE-2021-36155 CVE-2021-36158 CVE-2021-36212 +CVE-2021-36213 +CVE-2021-36214 CVE-2021-36217 CVE-2021-3630 +CVE-2021-36367 +CVE-2021-3637 +CVE-2021-36371 +CVE-2021-36373 +CVE-2021-36374 +CVE-2021-36376 +CVE-2021-36377 +CVE-2021-36381 +CVE-2021-36382 +CVE-2021-36383 +CVE-2021-3647 +CVE-2021-3649 +CVE-2021-36716 +CVE-2021-36740 +CVE-2021-36753 +CVE-2021-36755 +CVE-2021-36758 +CVE-2021-36769 +CVE-2021-36771 +CVE-2021-36772 +CVE-2021-36773 diff --git a/integration/diff_server_mode.py b/integration/diff_server_mode.py index fa3084d6..cfad15ba 100644 --- a/integration/diff_server_mode.py +++ b/integration/diff_server_mode.py @@ -14,6 +14,7 @@ import math import shutil import uuid +import time def diff_response(args: Tuple[str, str]): @@ -65,11 +66,16 @@ def diff_response(args: Tuple[str, str]): logger.warning( f'There is a difference between old and new(or RDB and Redis):\n {pprint.pformat({"args": args, "path": path}, indent=2)}') - diff_path = f'integration/diff/{args[0]}/{uuid.uuid4()}' + title = args[1] + if args[0] != 'cves': + title = uuid.uuid4() + diff_path = f'integration/diff/{args[0]}/{title}' with open(f'{diff_path}.old', 'w') as w: - w.write(json.dumps({'args': args, 'response': response_old}, indent=4)) + w.write(json.dumps( + {'args': args, 'response': response_old}, indent=4)) with open(f'{diff_path}.new', 'w') as w: - w.write(json.dumps({'args': args, 'response': response_new}, indent=4)) + w.write(json.dumps( + {'args': args, 'response': response_new}, indent=4)) parser = argparse.ArgumentParser() @@ -99,25 +105,37 @@ def diff_response(args: Tuple[str, str]): logger.info( f'start server mode test(mode: {args.mode})') -list_paths = [] +logger.info('check the communication with the server') +for i in range(5): + try: + if requests.get('http://127.0.0.1:1325/health').status_code == requests.codes.ok and requests.get('http://127.0.0.1:1326/health').status_code == requests.codes.ok: + logger.info('communication with the server has been confirmed') + break + except Exception: + pass + time.sleep(1) +else: + logger.error('Failed to communicate with server') + exit(1) + +list_path = None if args.mode == 'cves': - list_paths = ["integration/nvd/cves.txt", "integration/jvn/cves.txt"] + list_path = "integration/cves.txt" if args.mode in ['cpes', 'cpe_ids']: - list_paths = ["integration/nvd/cpes.txt", "integration/jvn/cpes.txt"] + list_path = "integration/cpes.txt" + +if not os.path.isfile(list_path): + logger.error(f'Failed to find list path..., list_path: {list_path}') + exit(1) diff_path = f'integration/diff/{args.mode}' if os.path.exists(diff_path): shutil.rmtree(diff_path) os.makedirs(diff_path, exist_ok=True) -for path in list_paths: - if not os.path.isfile(path): - logger.error(f'Failed to find list path..., list_path: {path}') - exit(1) - - with open(path) as f: - list = [s.strip() for s in f.readlines()] - list = random.sample(list, math.ceil(len(list) * args.sample_rate)) - with ThreadPoolExecutor() as executor: - ins = ((args.mode, e) for e in list) - executor.map(diff_response, ins) +with open(list_path) as f: + list = [s.strip() for s in f.readlines()] + list = random.sample(list, math.ceil(len(list) * args.sample_rate)) + with ThreadPoolExecutor() as executor: + ins = ((args.mode, e) for e in list) + executor.map(diff_response, ins) diff --git a/integration/jvn/cpes.txt b/integration/jvn/cpes.txt deleted file mode 100644 index f7a64961..00000000 --- a/integration/jvn/cpes.txt +++ /dev/null @@ -1,6387 +0,0 @@ -cpe:/a:10web:photo_gallery -cpe:/a:13enforme:13enforme_cms -cpe:/a:1crm:1crm -cpe:/a:1password:command-line -cpe:/a:1password:scim -cpe:/a:1up:oneupuploaderbundle -cpe:/a:360:speed_browser -cpe:/a:360totalsecurity:360_total_security -cpe:/a:74cms:74cms -cpe:/a:a10networks:agalaxy -cpe:/a:aapanel:aapanel -cpe:/a:abb:800xa -cpe:/a:abb:800xa_base_system -cpe:/a:abb:800xa_batch_management -cpe:/a:abb:800xa_information_manager -cpe:/a:abb:800xa_rnrp -cpe:/a:abb:base_software -cpe:/a:abb:compact_hmi -cpe:/a:abb:control_builder_m -cpe:/a:abb:control_builder_safe -cpe:/a:abb:device_library_wizard -cpe:/a:abb:mms_server -cpe:/a:abb:opc_server -cpe:/a:abb:robotware -cpe:/a:absolunet:kafe -cpe:/a:accel-ppp:accel-ppp -cpe:/a:accenture:mercury -cpe:/a:access-policy_project:access-policy -cpe:/a:accesspressthemes:wp_floating_menu -cpe:/a:accusoft:imagegear -cpe:/a:acf_to_rest_api_project:acf_to_rest_api -cpe:/a:achal_dhir:dual_dhcp_dns_server -cpe:/a:achal_dhir:home_dns_server -cpe:/a:achal_dhir:open_dhcp_server -cpe:/a:acronis:cyber_backup -cpe:/a:acronis:cyber_protect -cpe:/a:acronis:true_image -cpe:/a:actfax:actfax -cpe:/a:acti:nvr -cpe:/a:activision:call_of_duty_modern_warfare_2 -cpe:/a:acyba:acymailing_starter -cpe:/a:adb-driver_project:adb-driver -cpe:/a:admidio:admidio -cpe:/a:admin_menu_project:admin_menu -cpe:/a:adminpanel_project:adminpanel -cpe:/a:adobe:acrobat -cpe:/a:adobe:acrobat_dc -cpe:/a:adobe:acrobat_reader_dc -cpe:/a:adobe:adobe_reader -cpe:/a:adobe:after_effects -cpe:/a:adobe:animate -cpe:/a:adobe:audition -cpe:/a:adobe:bridge -cpe:/a:adobe:campaign -cpe:/a:adobe:character_animator -cpe:/a:adobe:coldfusion -cpe:/a:adobe:connect -cpe:/a:adobe:creative_cloud -cpe:/a:adobe:digital_editions -cpe:/a:adobe:dng_software_development_kit -cpe:/a:adobe:download_manager -cpe:/a:adobe:dreamweaver -cpe:/a:adobe:experience_manager -cpe:/a:adobe:experience_manager_forms -cpe:/a:adobe:flash_player -cpe:/a:adobe:framemaker -cpe:/a:adobe:genuine_integrity_service -cpe:/a:adobe:git-server -cpe:/a:adobe:illustrator -cpe:/a:adobe:illustrator_cc -cpe:/a:adobe:indesign -cpe:/a:adobe:lightroom -cpe:/a:adobe:marketo_sales_insight -cpe:/a:adobe:media_encoder -cpe:/a:adobe:photoshop -cpe:/a:adobe:photoshop_2020 -cpe:/a:adobe:photoshop_cc -cpe:/a:adobe:prelude -cpe:/a:adobe:premiere_pro -cpe:/a:adobe:premiere_rush -cpe:/a:advanced-woo-search:advanced_woo_search -cpe:/a:advanced_reports_project:advanced_reports -cpe:/a:advantech:iview -cpe:/a:advantech:r_seenet -cpe:/a:advantech:webaccess -cpe:/a:advantech:webaccess%2fnms -cpe:/a:advantech:webaccess%2fscada -cpe:/a:advantech:webaccess_hmi_designer -cpe:/a:advantech:wise-pass%2frmm -cpe:/a:aedes_project:aedes -cpe:/a:aegir_project:aegir -cpe:/a:aerospike:database_server -cpe:/a:agendaless:waitress -cpe:/a:agentejo:cockpit -cpe:/a:ahsay:cloud_backup_suite -cpe:/a:airforce:nitf_extract_utility -cpe:/a:aishu:anyshare_cloud -cpe:/a:ajv.js:ajv -cpe:/a:alberta:abtracetogether -cpe:/a:alerta_project:alerta -cpe:/a:alfresco:alfresco -cpe:/a:algolplus:advanced_order_export -cpe:/a:alibaba:nacos -cpe:/a:alienform2_project:alienform -cpe:/a:alpine_project:alpine -cpe:/a:altools:alsong -cpe:/a:altran:picotcp -cpe:/a:amarok:amarok -cpe:/a:amazon:aws_encryption_sdk -cpe:/a:amazon:aws_s3_crypto_sdk -cpe:/a:amazon:firecracker -cpe:/a:amazon:tough -cpe:/a:amcrest:web_server -cpe:/a:amd:atidxx64 -cpe:/a:amd:atillk64 -cpe:/a:amd:energy_driver_for_linux -cpe:/a:amd:trusted_platform_modules_reference -cpe:/a:amd:user_experience_program -cpe:/a:amd:vbios_flash_tool_software_development_kit -cpe:/a:amoisoft:anyview -cpe:/a:anchor:anchor_cms -cpe:/a:anchore:engine -cpe:/a:angularjs:angular.js -cpe:/a:ansible:community.crypto -cpe:/a:antiy:antiy_zhijia_terminal_defense_system -cpe:/a:antsword_project:antsword -cpe:/a:anuko:time_tracker -cpe:/a:anydesk:anydesk -cpe:/a:apache:activemq -cpe:/a:apache:activemq_artemis -cpe:/a:apache:airflow -cpe:/a:apache:ant -cpe:/a:apache:archiva -cpe:/a:apache:atlas -cpe:/a:apache:beam -cpe:/a:apache:calcite -cpe:/a:apache:camel -cpe:/a:apache:cassandra -cpe:/a:apache:cocoon -cpe:/a:apache:commons_configuration -cpe:/a:apache:cordova_plugin_camera -cpe:/a:apache:couchdb -cpe:/a:apache:cxf -cpe:/a:apache:druid -cpe:/a:apache:dubbo -cpe:/a:apache:flink -cpe:/a:apache:guacamole -cpe:/a:apache:heron -cpe:/a:apache:http_server -cpe:/a:apache:ignite -cpe:/a:apache:iotdb -cpe:/a:apache:jackrabbit_oak -cpe:/a:apache:karaf -cpe:/a:apache:kylin -cpe:/a:apache:livy -cpe:/a:apache:log4j -cpe:/a:apache:log4net -cpe:/a:apache:netbeans -cpe:/a:apache:nifi -cpe:/a:apache:nifi_registry -cpe:/a:apache:nuttx -cpe:/a:apache:olingo -cpe:/a:apache:open_for_business_project -cpe:/a:apache:openmeetings -cpe:/a:apache:rust_sgx_sdk -cpe:/a:apache:shardingsphere -cpe:/a:apache:shiro -cpe:/a:apache:skywalking -cpe:/a:apache:sling_cms -cpe:/a:apache:solr -cpe:/a:apache:spamassassin -cpe:/a:apache:spark -cpe:/a:apache:struts -cpe:/a:apache:superset -cpe:/a:apache:syncope -cpe:/a:apache:tapestry -cpe:/a:apache:tika -cpe:/a:apache:tomcat -cpe:/a:apache:tomee -cpe:/a:apache:traffic_server -cpe:/a:apache:unomi -cpe:/a:apache:wicket -cpe:/a:apache:xerces-c%2b%2b -cpe:/a:apachefriends:xampp -cpe:/a:apc:powerchute -cpe:/a:apereo:central_authentication_service -cpe:/a:apereo:opencast -cpe:/a:apiconnect-cli-plugins_project:apiconnect-cli-plugins -cpe:/a:apnswift_project:apnswift -cpe:/a:app2pro:airdisk_pro -cpe:/a:appinghouse:memono -cpe:/a:apple:apple_music -cpe:/a:apple:bonjour -cpe:/a:apple:exposure_notifications -cpe:/a:apple:icloud -cpe:/a:apple:itunes -cpe:/a:apple:nioextras -cpe:/a:apple:safari -cpe:/a:apple:swift -cpe:/a:apple:windows_migration_assistant -cpe:/a:apple:xcode -cpe:/a:appneta:tcpreplay -cpe:/a:apport_project:apport -cpe:/a:appsaloon:wp-gdpr:2.1.1::~~~wordpress~~ -cpe:/a:appsbd:best_support_system -cpe:/a:appspace:on-prem -cpe:/a:aptean:product_configurator -cpe:/a:aquaforest:tiff_server -cpe:/a:arachnys:cabot -cpe:/a:arcinfo:pcvue -cpe:/a:argent:recoverymanager -cpe:/a:argosoft:mail_server -cpe:/a:arista:cloudeos -cpe:/a:arista:cloudvision_exchange -cpe:/a:arista:cloudvision_portal -cpe:/a:arista:veos -cpe:/a:arm:mbed-coap -cpe:/a:arm:mbed_crypto -cpe:/a:arm:mbed_tls -cpe:/a:armorx:lisomail -cpe:/a:arox:school_management_software_php_mysql -cpe:/a:arr-flatten-unflatten_project:arr-flatten-unflatten:::~~~node.js~~ -cpe:/a:arswp:windows_cleanup_assistant -cpe:/a:artica:pandora_fms -cpe:/a:articatech:artica_proxy -cpe:/a:artifex:ghostscript -cpe:/a:artifex:jbig2dec -cpe:/a:artifex:mujs -cpe:/a:artifex:mupdf -cpe:/a:artworks_gallery_project:artworks_gallery_in_php%2c_css%2c_javascript%2c_and_mysql -cpe:/a:arubanetworks:analytics_and_location_engine -cpe:/a:arubanetworks:clearpass -cpe:/a:arubanetworks:clearpass_policy_manager -cpe:/a:arvato:skillpipe -cpe:/a:asus:device_activation -cpe:/a:asus:screenpad2_upgrade_tool -cpe:/a:atftp_project:atftp -cpe:/a:atlassian:bitbucket -cpe:/a:atlassian:bitbucket_server -cpe:/a:atlassian:companion -cpe:/a:atlassian:confluence -cpe:/a:atlassian:crucible -cpe:/a:atlassian:data_center -cpe:/a:atlassian:fisheye -cpe:/a:atlassian:jira -cpe:/a:atlassian:jira_comment -cpe:/a:atlassian:jira_create -cpe:/a:atlassian:jira_service_desk -cpe:/a:atlassian:jira_software_data_center -cpe:/a:atlassian:navigator_links -cpe:/a:atlassian:subversion_application_lifecycle_management -cpe:/a:atomx:atomxcms -cpe:/a:atutor:acontent -cpe:/a:audacity:audacity -cpe:/a:audi:mmi_multiplayer -cpe:/a:auieo:candidats -cpe:/a:auth0:ad_ldap_connector -cpe:/a:auth0:auth0 -cpe:/a:auth0:auth0.js -cpe:/a:auth0:express-jwt -cpe:/a:auth0:lock -cpe:/a:auth0:login_by_auth0 -cpe:/a:auth0:omniauth-auth0 -cpe:/a:autodesk:dynamo_bim -cpe:/a:autodesk:fbx_software_development_kit -cpe:/a:automattic:canvas -cpe:/a:autoptimize:autoptimize -cpe:/a:autoswitch_python_virtualenv_project:autoswitch_python_virtualenv -cpe:/a:avantfax:avantfax -cpe:/a:avantfax:hylafax_enterprise -cpe:/a:avast:antitrack -cpe:/a:avast:antivirus_for_linux -cpe:/a:avast:antivirus_pro -cpe:/a:avast:antivirus_pro_plus -cpe:/a:avast:avast_antivirus -cpe:/a:avast:avg_antitrack -cpe:/a:avast:free_antivirus -cpe:/a:avast:secureline_vpn -cpe:/a:avaya:aura_communication_manager -cpe:/a:avaya:aura_messaging -cpe:/a:avaya:aura_system_manager -cpe:/a:avaya:equinox_conferencing -cpe:/a:avaya:ip_office -cpe:/a:avaya:weblm -cpe:/a:aveva:aveva_system_platform -cpe:/a:aveva:edna_enterprise_data_historian -cpe:/a:aveva:enterprise_data_management_web -cpe:/a:aveva:intouch -cpe:/a:avg:anti-virus -cpe:/a:aviatrix:controller -cpe:/a:aviatrix:gateway -cpe:/a:aviatrix:vpn_client -cpe:/a:avira:antivirus -cpe:/a:avira:antivirus_server -cpe:/a:avira:avira_anti-malware_sdk -cpe:/a:avira:avira_antivirus_for_endpoint -cpe:/a:avira:avira_antivirus_for_small_business -cpe:/a:avira:avira_prime -cpe:/a:avira:exchange_security -cpe:/a:avira:free_antivirus -cpe:/a:avira:free_security_suite -cpe:/a:avira:internet_security_suite -cpe:/a:avira:software_updater -cpe:/a:axel_project:axel -cpe:/a:axios:axios -cpe:/a:azkaban_project:azkaban -cpe:/a:ballerina:ballerina -cpe:/a:ballerina:swan_lake -cpe:/a:barchart:maven_cascade_release -cpe:/a:bareos:bareos -cpe:/a:barracudadrive:barracudadrive -cpe:/a:barrelstrengthdesign:sprout_forms -cpe:/a:barton:ngircd -cpe:/a:basercms:basercms -cpe:/a:bbpress:bbpress -cpe:/a:bbraun:battery_pack_with_wi-fi -cpe:/a:bbraun:data_module_compactplus -cpe:/a:bbraun:onlinesuite_ap -cpe:/a:bbraun:spacecom -cpe:/a:bd:alaris_8015_pc_unit -cpe:/a:bd:alaris_systems_manager -cpe:/a:bd:pyxis_anesthesia_es_system -cpe:/a:bd:pyxis_medstation_es_system -cpe:/a:bdtask:multi-scheduler -cpe:/a:beakerbrowser:beaker -cpe:/a:bearftp_project:bearftp -cpe:/a:beckhoff:twincat -cpe:/a:beckhoff:twincat_extended_automation_runtime -cpe:/a:bestsoftinc:car_rental_system -cpe:/a:bestwebsoft:htaccess -cpe:/a:bestzip_project:bestzip -cpe:/a:beyondco:ignition -cpe:/a:beyondtrust:privilege_management_for_windows_and_mac -cpe:/a:bftpd_project:bftpd -cpe:/a:bigbluebutton:bigbluebutton -cpe:/a:bigbluebutton:greenlight -cpe:/a:bigprof:online_invoicing_system -cpe:/a:binance:tss-lib -cpe:/a:binarynights:forklift -cpe:/a:biscom:secure_file_transfer -cpe:/a:bit2spr_project:bit2spr -cpe:/a:bitcoin-abe_project:bitcoin-abe -cpe:/a:bitcoincore:bitcoin_core -cpe:/a:bitdefender:antimalware_software_development_kit -cpe:/a:bitdefender:antivirus -cpe:/a:bitdefender:antivirus_2020 -cpe:/a:bitdefender:endpoint_security -cpe:/a:bitdefender:endpoint_security_tool -cpe:/a:bitdefender:engines -cpe:/a:bitdefender:total_security -cpe:/a:bitdefender:update_server -cpe:/a:bitrix24:bitrix_framework -cpe:/a:bitrix:bitrix24 -cpe:/a:bittorrent:utorrent -cpe:/a:bitwarden:server -cpe:/a:blackberry:qnx_software_development_platform -cpe:/a:blackberry:unified_endpoint_manager -cpe:/a:blackboard:blackboard_learn -cpe:/a:blackcat-cms:blackcat_cms -cpe:/a:blamer_project:blamer -cpe:/a:blogcms_project:blogcms -cpe:/a:bloodx_project:bloodx -cpe:/a:blubrry:subscribe_sidebar -cpe:/a:bludit:bludit -cpe:/a:blueman_project:blueman -cpe:/a:bluestacks:bluestacks -cpe:/a:bluetrace:opentrace -cpe:/a:bluez:bluez -cpe:/a:bmoor_project:bmoor -cpe:/a:bolt:bolt -cpe:/a:bolt:bolt_cms -cpe:/a:boltbrowser:bolt_browser -cpe:/a:bookstackapp:bookstack -cpe:/a:boolebox:boolebox -cpe:/a:boom-core:risvc-boom -cpe:/a:bosch:bosch_video_management_system_mobile_video_service -cpe:/a:bosch:smart_home -cpe:/a:bosch:video_management_system -cpe:/a:bosch:video_management_system_viewer -cpe:/a:bosch:video_recording_manager -cpe:/a:bosch:video_streaming_gateway -cpe:/a:botan_project:botan -cpe:/a:bouncycastle:legion-of-the-bouncy-castle -cpe:/a:bouncycastle:legion-of-the-bouncy-castle-fips-java-api -cpe:/a:br-automation:automation_runtime -cpe:/a:br-automation:gatemanager_4250_firmware -cpe:/a:br-automation:gatemanager_4260 -cpe:/a:br-automation:gatemanager_4260_firmware -cpe:/a:br-automation:gatemanager_8250 -cpe:/a:br-automation:gatemanager_8250_firmware -cpe:/a:br-automation:gatemanager_9250 -cpe:/a:br-automation:gatemanager_9250_firmware -cpe:/a:br-automation:industrial_automation_aprol -cpe:/a:br-automation:sitemanager -cpe:/a:brave:brave -cpe:/a:broadleafcommerce:broadleaf_commerce -cpe:/a:browserless:chrome -cpe:/a:bt_ctroms_terminal_project:bt_ctroms_terminal -cpe:/a:buddypress:buddypress_plugin -cpe:/a:bufferlist_project:bufferlist -cpe:/a:buildah_project:buildah -cpe:/a:c-blosc2_project:c-blosc2 -cpe:/a:ca:api_developer_portal -cpe:/a:ca:unified_infrastructure_management -cpe:/a:cacti:cacti -cpe:/a:cakefoundation:cakephp -cpe:/a:caldera:caldera -cpe:/a:calibre-web_project:calibre-web -cpe:/a:canonical:accountsservice -cpe:/a:canonical:add-apt-repository -cpe:/a:canonical:apport -cpe:/a:canonical:cloud-init -cpe:/a:canonical:ppp -cpe:/a:canonical:subiquity -cpe:/a:canonical:whoopsie -cpe:/a:canto:canto -cpe:/a:capasystems:capainstaller -cpe:/a:car_rental_management_system_project:car_rental_management_system -cpe:/a:car_rental_portal_project:car_rental_portal -cpe:/a:cardgate:cardgate_payments -cpe:/a:cardozatechnologies:wordpress_poll -cpe:/a:carson-saint:saint_security_suite -cpe:/a:casperjs:casperjs -cpe:/a:castle_rock_computing:snmpc_online -cpe:/a:catchplugins:catch_breadcrumb -cpe:/a:cauldrondevelopment:c%21 -cpe:/a:cayintech:xpost -cpe:/a:cd-messenger_project:cd-messenger -cpe:/a:cellinx:nvt_web_server -cpe:/a:celluloid:reel -cpe:/a:centos-webpanel:centos_web_panel -cpe:/a:centreon:centreon -cpe:/a:centreon:centreon_host-monitoring_widget -cpe:/a:centreon:centreon_service-monitoring_widget -cpe:/a:centreon:centreon_tactical-overview_widget -cpe:/a:ceph_project:ceph -cpe:/a:cerberus:cerberus_ftp_server -cpe:/a:cerner:medico -cpe:/a:cesnet:perun -cpe:/a:chadha_software_technologies:phpkb_knowledge_base -cpe:/a:chaijis:pathval -cpe:/a:chained_quiz_project:chained-quiz -cpe:/a:chamber_dashboard_business_directory_project:chamber_dashboard_business_directory -cpe:/a:chameleon_mini_live_debugger_project:chameleon_mini_live_debugger -cpe:/a:changingtec:servisign -cpe:/a:chartjs:chart.js -cpe:/a:chartkick_gem_project:chartkick_gem -cpe:/a:checkinstall:checkinstall -cpe:/a:checkpoint:endpoint_security -cpe:/a:checkpoint:ica_management_portal -cpe:/a:checkpoint:zonealarm -cpe:/a:checkpoint:zonealarm_anti-ransomware -cpe:/a:checkpoint:zonealarm_extreme_security -cpe:/a:cherokee-project:cherokee -cpe:/a:chocolate-doom:chocolate_doom -cpe:/a:chocolate-doom:crispy_doom -cpe:/a:chocolatey:boxstarter -cpe:/a:chronoengine:chronoforums -cpe:/a:cimg:cimg -cpe:/a:ciphermail:gateway -cpe:/a:ciphermail:webmail_messenger -cpe:/a:cipplanner:cipace -cpe:/a:ciprianmp:phpmychat-plus -cpe:/a:circl:ail_framework -cpe:/a:cisco:aci_multi-site_orchestrator -cpe:/a:cisco:adaptive_security_appliance_software -cpe:/a:cisco:advanced_malware_protection -cpe:/a:cisco:aironet_access_point_software -cpe:/a:cisco:anyconnect_secure_mobility_client -cpe:/a:cisco:application_policy_infrastructure_controller -cpe:/a:cisco:application_services_engine -cpe:/a:cisco:business_access_points -cpe:/a:cisco:clam_antivirus -cpe:/a:cisco:cloud_email_security -cpe:/a:cisco:cloud_web_security -cpe:/a:cisco:common_services_platform_collector -cpe:/a:cisco:connected_mobile_experiences -cpe:/a:cisco:content_security_management_appliance -cpe:/a:cisco:cyber_vision_center -cpe:/a:cisco:data_center_network_manager -cpe:/a:cisco:digital_network_architecture_center -cpe:/a:cisco:dna_center -cpe:/a:cisco:dna_spaces%3a_connector -cpe:/a:cisco:duo_authentication_for_windows_logon_and_rdp -cpe:/a:cisco:duo_network_gateway -cpe:/a:cisco:edge_fog_fabric -cpe:/a:cisco:enterprise_network_functions_virtualization_infrastructure -cpe:/a:cisco:evolved_programmable_network_manager -cpe:/a:cisco:expressway -cpe:/a:cisco:finesse -cpe:/a:cisco:firepower_device_manager_on-box -cpe:/a:cisco:firepower_management_center -cpe:/a:cisco:firepower_threat_defense_software -cpe:/a:cisco:hosted_collaboration_mediation_fulfillment -cpe:/a:cisco:hyperflex_hx-series_software -cpe:/a:cisco:identity_services_engine_software -cpe:/a:cisco:industrial_network_director -cpe:/a:cisco:integrated_management_controller -cpe:/a:cisco:integrated_management_controller_supervisor -cpe:/a:cisco:intelligence_proximity -cpe:/a:cisco:iot_field_network_director -cpe:/a:cisco:iox -cpe:/a:cisco:jabber -cpe:/a:cisco:jabber_guest -cpe:/a:cisco:meeting -cpe:/a:cisco:meeting_server -cpe:/a:cisco:network_functions_virtualization_infrastructure -cpe:/a:cisco:network_level_service -cpe:/a:cisco:network_services_orchestrator -cpe:/a:cisco:nexus_data_broker -cpe:/a:cisco:prime_collaboration -cpe:/a:cisco:prime_collaboration_provisioning -cpe:/a:cisco:prime_infrastructure -cpe:/a:cisco:prime_license_manager -cpe:/a:cisco:prime_network_registrar -cpe:/a:cisco:sd-wan -cpe:/a:cisco:sd-wan_vmanage -cpe:/a:cisco:security_manager -cpe:/a:cisco:smart_software_manager_on-prem -cpe:/a:cisco:sourcefire_defense_center -cpe:/a:cisco:telepresence_ce_software -cpe:/a:cisco:telepresence_collaboration_endpoint -cpe:/a:cisco:telepresence_management_suite -cpe:/a:cisco:telepresence_video_communication_server_software -cpe:/a:cisco:ucs_director -cpe:/a:cisco:ucs_director_express_for_big_data -cpe:/a:cisco:ucs_manager -cpe:/a:cisco:umbrella -cpe:/a:cisco:unified_communications_manager -cpe:/a:cisco:unified_communications_manager_im_and_presence_service -cpe:/a:cisco:unified_contact_center_enterprise -cpe:/a:cisco:unified_contact_center_express -cpe:/a:cisco:unified_customer_voice_portal -cpe:/a:cisco:unified_ip_ivr -cpe:/a:cisco:unity_connection -cpe:/a:cisco:vedge_cloud_router_platform -cpe:/a:cisco:virtualized_packet_core -cpe:/a:cisco:vision_dynamic_signage_director -cpe:/a:cisco:webex_meetings -cpe:/a:cisco:webex_meetings_desktop -cpe:/a:cisco:webex_meetings_online -cpe:/a:cisco:webex_meetings_server -cpe:/a:cisco:webex_network_recording_player -cpe:/a:cisco:webex_player -cpe:/a:cisco:webex_teams -cpe:/a:cisco:webex_training_center -cpe:/a:cisofy:lynis -cpe:/a:citadel:webcit -cpe:/a:citrix:citrix_sd-wan_center -cpe:/a:citrix:gateway_plug-in_for_linux -cpe:/a:citrix:sd-wan -cpe:/a:citrix:sharefile_storagezones_controller -cpe:/a:citrix:storefront_server -cpe:/a:citrix:virtual_apps_and_desktops -cpe:/a:citrix:workspace -cpe:/a:citrix:xenapp -cpe:/a:citrix:xendesktop -cpe:/a:citrix:xenmobile_server -cpe:/a:ckeditor:ckeditor -cpe:/a:clamav:clamav -cpe:/a:clamscan_project:clamscan -cpe:/a:clamxav:clamxav -cpe:/a:class-transformer_project:class-transformer -cpe:/a:claws_mail:claws_mail -cpe:/a:cli_project:cli -cpe:/a:clickstudios:passwordstate -cpe:/a:closure-compiler-stream_project:closure-compiler-stream -cpe:/a:cloud_foundry:bosh_system_metrics_server -cpe:/a:cloud_foundry:capi-release -cpe:/a:cloud_foundry:cf-deployment -cpe:/a:cloud_foundry:cloud_controller -cpe:/a:cloud_foundry:cloud_foundry_foundation_uaa -cpe:/a:cloud_foundry:credhub -cpe:/a:cloud_foundry:gorouter -cpe:/a:cloud_foundry:routing -cpe:/a:cloud_foundry:routing-release -cpe:/a:cloudavid:pparam -cpe:/a:cloudera:data_engineering -cpe:/a:cloudflare:cloudflared -cpe:/a:clusterlabs:pacemaker -cpe:/a:cmonos:cmonos.jp -cpe:/a:cmsjunkie:j-businessdirectory -cpe:/a:cmsmadesimple:cms_made_simple -cpe:/a:cmsuno_project:cmsuno -cpe:/a:cncf:cni_network_plugins -cpe:/a:code42:code42 -cpe:/a:codeblocks:code%3a%3ablocks -cpe:/a:codecov:codecov -cpe:/a:codecov:nodejs_uploader -cpe:/a:codection:import_and_export_users_and_customers -cpe:/a:codedropz:drag_and_drop_multiple_file_upload_-_contact_form_7 -cpe:/a:codemirror:codemirror -cpe:/a:codepeople:appointment_booking_calendar -cpe:/a:codepeople:calculated_fields_form -cpe:/a:codesnippets:code_snippets -cpe:/a:codesys:codesys -cpe:/a:codesys:codesys_runtime_toolkit -cpe:/a:codesys:control_for_beaglebone_sl -cpe:/a:codesys:control_for_empc-a%2fimx6_sl -cpe:/a:codesys:control_for_iot2000_sl -cpe:/a:codesys:control_for_linux_sl -cpe:/a:codesys:control_for_pfc100_sl -cpe:/a:codesys:control_for_pfc200_sl -cpe:/a:codesys:control_for_plcnext -cpe:/a:codesys:control_for_raspberry_pi_sl -cpe:/a:codesys:control_for_wago_touch_panels_600 -cpe:/a:codesys:control_rte_sl -cpe:/a:codesys:control_win_sl -cpe:/a:codesys:development_system -cpe:/a:codesys:gateway -cpe:/a:codesys:hmi -cpe:/a:codesys:runtime_system_toolkit -cpe:/a:codoforum:codoforum -cpe:/a:codologic:codoforum -cpe:/a:cogboard:red_discord_bot -cpe:/a:cohesive:vns3 -cpe:/a:collaboraoffice:collabora_online_development_edition -cpe:/a:combodo:itop -cpe:/a:commscope:ruckus_vriot -cpe:/a:communilink:clink_office -cpe:/a:commvault:commcell -cpe:/a:compass-compile_project:compass-compile -cpe:/a:compo:composr_cms -cpe:/a:compression_and_archive_extensions_project:compression_and_archive_extensions_tz_project -cpe:/a:concrete5:concrete5 -cpe:/a:confinit_project:confinit -cpe:/a:connectwise:automate_api -cpe:/a:connie-lang_project:connie-lang -cpe:/a:contact-form-7-datepicker_project:contact-form-7-datepicker -cpe:/a:containous:traefik -cpe:/a:contao:contao_cms -cpe:/a:contentful:python_example -cpe:/a:controlled-merge_project:controlled-merge -cpe:/a:convos:convos -cpe:/a:cookielawinfo:gdpr_cookie_consent -cpe:/a:coremail:coremail -cpe:/a:corephp:pago_commerce -cpe:/a:corsair:icue -cpe:/a:corusent:global_tv -cpe:/a:coturn_project:coturn -cpe:/a:couchbase:couchbase_server_java_sdk -cpe:/a:couchbase:server -cpe:/a:couchbase:sync_gateway -cpe:/a:cpanel:cpanel -cpe:/a:cpp-httplib_project:cpp-httplib -cpe:/a:craft-seomatic_project:craft-seomatic -cpe:/a:craftcms:craft_cms -cpe:/a:craftercms:studio -cpe:/a:create-project_manager_project:create-project_manager:1.07 -cpe:/a:creative-solutions:creative_contact_form -cpe:/a:creative_minds:cm_download_manager -cpe:/a:creativeitem:neoflex_video_subscription_system -cpe:/a:crmeb:crmeb -cpe:/a:cron-utils_project:cron-utils -cpe:/a:cross_domain_local_storage_project:cross_domain_local_storage -cpe:/a:crossbeam_project:crossbeam -cpe:/a:cryptopro:csp -cpe:/a:cryptsetup_project:cryptsetup -cpe:/a:cs2-network:p2p -cpe:/a:ctfd:ctfd -cpe:/a:ctfd:rctf -cpe:/a:ctolog:thinkadmin -cpe:/a:ctrip:apollo -cpe:/a:cuppacms:cuppacms -cpe:/a:cups_easy_%28purchase_%26_inventory%29_project:cups_easy_%28purchase_%26_inventory%29 -cpe:/a:cure53:dompurify -cpe:/a:curlrequest_project:curlrequest -cpe:/a:custom_searchable_data_entry_system_project:custom_searchable_data_entry_system -cpe:/a:cutephp:cutenews -cpe:/a:cwi:nethack -cpe:/a:cxuu:cxuucms -cpe:/a:cyberark:conjur_oss_helm_chart -cpe:/a:cyberark:privileged_session_manager -cpe:/a:cyberchimps:gutenberg_%26_elementor_templates_importer_for_responsive -cpe:/a:cybersolutions:cybermail -cpe:/a:cybervision:kaa_iot_platform -cpe:/a:cybozu:cybozu_desktop -cpe:/a:cybozu:garoon -cpe:/a:cybozu:kintone -cpe:/a:cybozu:mailwise -cpe:/a:cybozu:office -cpe:/a:cypress:psoc_4.2_ble -cpe:/a:dadajiasu:dada_accelerator -cpe:/a:daemonology:bsdiff -cpe:/a:dahuasecurity:web_p2p -cpe:/a:daily_tracker_system_project:daily_tracker_system -cpe:/a:damstratechnology:smart_asset -cpe:/a:dart:dart_software_development_kit -cpe:/a:dat.gui_project:dat.gui -cpe:/a:databaseschemareader_project:dbschemareader -cpe:/a:dataiku:data_science_studio -cpe:/a:datools:daviewindy -cpe:/a:davical:andrew%27s_web_libraries -cpe:/a:dbsoft:sglac -cpe:/a:debian:apt -cpe:/a:debian:apt-cacher-ng -cpe:/a:debian:freedombox -cpe:/a:decompress_project:decompress -cpe:/a:dedecms:dedecms -cpe:/a:deep-get-set_project:deep-get-set:::~~~node.js~~ -cpe:/a:deephas_project:deephas -cpe:/a:deepnetsecurity:dualshield -cpe:/a:dell:digital_delivery -cpe:/a:dell:emc_elastic_cloud_storage -cpe:/a:dell:emc_integrated_data_protection_appliance -cpe:/a:dell:emc_isilon_onefs -cpe:/a:dell:emc_omimssc_for_sccm -cpe:/a:dell:emc_omimssc_for_scvmm -cpe:/a:dell:emc_powermax -cpe:/a:dell:emc_unisphere -cpe:/a:dell:emc_unity_operating_environment -cpe:/a:dell:emc_unity_xt_operating_environment -cpe:/a:dell:emc_unityvsa_operating_environment -cpe:/a:dell:encryption -cpe:/a:dell:endpoint_security_suite_enterprise -cpe:/a:dell:openmanage_server_administrator -cpe:/a:dell:powerprotect_data_manager -cpe:/a:dell:security_management_server -cpe:/a:delta_electronics:cncsoft -cpe:/a:delta_electronics:cncsoft-b -cpe:/a:delta_electronics:commgr -cpe:/a:delta_electronics:delta_industrial_automation_dopsoft -cpe:/a:delta_electronics:tpeditor -cpe:/a:deltaww:cncsoft_screeneditor -cpe:/a:deltaww:dopsoft -cpe:/a:denx:u-boot -cpe:/a:dependabot_project:dependabot -cpe:/a:derhansen:event_management_and_registration -cpe:/a:designmasterevents:conference_management:1.0.0 -cpe:/a:devcert_project:devcert -cpe:/a:devincentiis:gazie -cpe:/a:devome:grr -cpe:/a:devspace:devspace -cpe:/a:digdash:digdash -cpe:/a:digitalbazzar:forge:::~~~node.js~~ -cpe:/a:digium:asterisk -cpe:/a:digium:certified_asterisk -cpe:/a:digium:open_source -cpe:/a:diskusage-ng_project:diskusage-ng -cpe:/a:divante:storefront-api -cpe:/a:divante:vue-storefront-api -cpe:/a:django-celery-results_project:django-celery-results -cpe:/a:django-user-sessions_project:django-user-sessions -cpe:/a:django_two-factor_authentication_project:django_two-factor_authentication -cpe:/a:djangoproject:django -cpe:/a:djangoproject:django-basic-auth-ip-whitelist -cpe:/a:djvalidator_project:djvalidator -cpe:/a:dns-sync_project:dns-sync -cpe:/a:doc-path_project:doc-path -cpe:/a:docker-compose-remote-api_project:docker-compose-remote-api -cpe:/a:docker:crux_linux_docker_image -cpe:/a:docker:desktop -cpe:/a:docker:docker -cpe:/a:docker:engine -cpe:/a:docsifyjs:docsify -cpe:/a:documalis:free_pdf_editor -cpe:/a:documalis:free_pdf_scanner -cpe:/a:documentfoundation:libreoffice -cpe:/a:dogtagpki:dogtagpki -cpe:/a:dolibarr:dolibarr -cpe:/a:dom4j_project:dom4j -cpe:/a:domainmod:domainmod -cpe:/a:dong_joo_cho_project:file_transfer_ifamily -cpe:/a:doom_vanille_project:doom_vanille -cpe:/a:doorkeeper_project:doorkeeper -cpe:/a:dot-notes_project:dot-notes:::~~~node.js~~ -cpe:/a:dot-prop_project:dot-prop -cpe:/a:dot_project:dot -cpe:/a:dotcms:dotcms -cpe:/a:dotnetnuke:dotnetnuke -cpe:/a:dovecot:dovecot -cpe:/a:dp3t-backend-software_development_kit_project:dp3t-backend-software_development_kit -cpe:/a:drbenhur:dbhcms -cpe:/a:drivergenius:drivergenius -cpe:/a:dronecode:micro_air_vehicle_link -cpe:/a:droppy_project:droppy -cpe:/a:dropwizard:dropwizard_validation -cpe:/a:drupal:drupal -cpe:/a:druva:insync -cpe:/a:duffel:paginator -cpe:/a:dundas:dundas_bi -cpe:/a:dungeon_crawl_stone_soup_project:dungeon_crawl_stone_soup -cpe:/a:duo:duoconnect -cpe:/a:dyne:tomb -cpe:/a:ea:origin_client -cpe:/a:easybuild_project:easybuild -cpe:/a:easycorp:zentao_pro -cpe:/a:easyregistrationforms:easy_registration_forms -cpe:/a:eaton:9000x_programming_and_configuration_software -cpe:/a:eaton:hmisoft_vu3 -cpe:/a:eaton:intelligent_power_manager -cpe:/a:eaton:secureconnect -cpe:/a:eaton:ups_companion -cpe:/a:eclipse:che -cpe:/a:eclipse:hono -cpe:/a:eclipse:jetty -cpe:/a:ecommerce-codeigniter-bootstrap_project:ecommerce-codeigniter-bootstrap -cpe:/a:edx:open_edx_platform -cpe:/a:effect_project:effect -cpe:/a:efs_software:easy_chat_server -cpe:/a:eginnovations:eg_manager -cpe:/a:elasticsearch:elastic_app_search -cpe:/a:elasticsearch:elastic_cloud_on_kubernetes -cpe:/a:elasticsearch:elasticsearch -cpe:/a:elasticsearch:kibana -cpe:/a:elecom:elecom_file_manager -cpe:/a:elecom:ld-ps_u1 -cpe:/a:elecom:ncc-ewf100rmwh2 -cpe:/a:elecom:wrc-1467ghbk-a -cpe:/a:elecom:wrc-300febk -cpe:/a:elecom:wrc-300febk-a -cpe:/a:elecom:wrc-300febk-s -cpe:/a:elecom:wrc-f300nf -cpe:/a:electron:electron -cpe:/a:elementor:elementor -cpe:/a:elementor:elementor_page_builder -cpe:/a:elide:elide -cpe:/a:elkarbackup:elkarbackup -cpe:/a:elliptic_project:elliptic -cpe:/a:ellislab:expressionengine -cpe:/a:elog:elog -cpe:/a:em-http-request_project:em-http-request -cpe:/a:em-imap_project:em-imap -cpe:/a:embedthis:appweb -cpe:/a:embedthis:goahead -cpe:/a:emc:data_protection_advisor -cpe:/a:emc:networker -cpe:/a:emc:rsa_authentication_manager -cpe:/a:emclient:em_client -cpe:/a:emerson:openenterprise -cpe:/a:emerson:openenterprise_scada_server -cpe:/a:emerson:rosemount_x-stream -cpe:/a:emerson:valvelink -cpe:/a:emerson:wireless_1410_gateway -cpe:/a:emerson:wireless_1420_gateway -cpe:/a:emerson:wireless_1552wu_gateway -cpe:/a:encode:django_rest_framework -cpe:/a:encode:uvicorn -cpe:/a:endalia:selection_portal -cpe:/a:enghouseinteractive:web_chat -cpe:/a:enlightenment:imlib2 -cpe:/a:ens.domains:ethereum_name_service -cpe:/a:entrust:entelligence_security_provider -cpe:/a:enviragallery:photo_gallery -cpe:/a:envoyproxy:envoy -cpe:/a:epson:multiple_product -cpe:/a:epson:net_setupmanager -cpe:/a:epson:offirio_synergyware_printdirector -cpe:/a:eramba:eramba -cpe:/a:ericom:access_server:9.2.0::~~~~x64~ -cpe:/a:ericsson:bscs_ix_r18_billing_%26_rating_admx -cpe:/a:ericsson:bscs_ix_r18_billing_%26_rating_mx -cpe:/a:ericssonlg:ipecs_nms -cpe:/a:erlang:erlang%2fotp -cpe:/a:erlang:rebar3 -cpe:/a:eset:cyber_security -cpe:/a:eset:endpoint_antivirus -cpe:/a:eset:endpoint_security -cpe:/a:eset:file_security -cpe:/a:eset:internet_security -cpe:/a:eset:mail_security -cpe:/a:eset:mobile_security -cpe:/a:eset:nod32_antivirus -cpe:/a:eset:smart_security -cpe:/a:eset:smart_security_premium -cpe:/a:eset:smart_tv_security -cpe:/a:espressif:esp-idf -cpe:/a:espressif:esp8266_nonos_sdk -cpe:/a:espressif:esp8266_rtos_sdk -cpe:/a:ethereum:go_ethereum -cpe:/a:ethz:minetime -cpe:/a:etoilewebdesign:ultimate_appointment_booking_%26_scheduling -cpe:/a:etoilewebdesign:ultimate_faq -cpe:/a:evernote:evernote -cpe:/a:evga:precision_x1 -cpe:/a:evoko:home -cpe:/a:exim:exim -cpe:/a:exodus:field -cpe:/a:expo:expo -cpe:/a:export_users_to_csv_project:export_users_to_csv -cpe:/a:express-fileupload_project:express-fileupload -cpe:/a:express-mock-middleware_project:express-mock-middleware -cpe:/a:express-validators_project:express-validators -cpe:/a:extremenetworks:extreme_management_center -cpe:/a:eyesofnetwork:eonweb -cpe:/a:eyesofnetwork:eyesofnetwork -cpe:/a:eyesurfer:bflyinstallerx.ocx -cpe:/a:eyoucms:eyoucms -cpe:/a:ez:ez_publish-kernel -cpe:/a:ez:ez_publish-legacy -cpe:/a:f-secure:cloud_protection_for_salesforce -cpe:/a:f-secure:email_and_server_security -cpe:/a:f-secure:internet_gatekeeper -cpe:/a:f-secure:safe -cpe:/a:f2fs-tools_project:f2fs-tools -cpe:/a:f5:big-ip_access_policy_manager -cpe:/a:f5:big-ip_access_policy_manager_client -cpe:/a:f5:big-ip_advanced_firewall_manager -cpe:/a:f5:big-ip_advanced_web_application_firewall -cpe:/a:f5:big-ip_analytics -cpe:/a:f5:big-ip_application_acceleration_manager -cpe:/a:f5:big-ip_application_security_manager -cpe:/a:f5:big-ip_ddos_hybrid_defender -cpe:/a:f5:big-ip_domain_name_system -cpe:/a:f5:big-ip_edge_gateway -cpe:/a:f5:big-ip_fraud_protection_service -cpe:/a:f5:big-ip_global_traffic_manager -cpe:/a:f5:big-ip_link_controller -cpe:/a:f5:big-ip_local_traffic_manager -cpe:/a:f5:big-ip_policy_enforcement_manager -cpe:/a:f5:big-ip_webaccelerator -cpe:/a:f5:big-iq_centralized_management -cpe:/a:f5:nginx_controller -cpe:/a:f5:ssl_orchestrator -cpe:/a:f5:traffix_signaling_delivery_controller -cpe:/a:fabbricadigitale:multiux -cpe:/a:fabulatech:usb_for_remote_desktop -cpe:/a:facebook:hermes -cpe:/a:facebook:hiphop_virtual_machine -cpe:/a:facebook:instagram -cpe:/a:facebook:osquery -cpe:/a:facebook:proxygen -cpe:/a:fast-http-cli_project:fast-http-cli -cpe:/a:fast-report:fastreport -cpe:/a:fastadmin-tp6_project:fastadmin-tp6 -cpe:/a:fastadmin:fastadmin -cpe:/a:fastd_project:fastd -cpe:/a:fastecdsa_project:fastecdsa -cpe:/a:fasterxml:jackson-databind -cpe:/a:fasterxml:jackson-dataformats-binary -cpe:/a:fastify:fastify -cpe:/a:fastify:fastify-multipart -cpe:/a:fatek:fvdesigner -cpe:/a:fatek:winproladder -cpe:/a:fatfreeframework:fat-free_framework -cpe:/a:faulknermedia:wildlife_issues_in_the_new_millennium -cpe:/a:fauzantrif_election_project:fauzantrif_election -cpe:/a:faye_project:faye -cpe:/a:faye_project:faye-websocket -cpe:/a:fedoraproject:selinux-policy -cpe:/a:feedgen_project:feedgen -cpe:/a:ffjpeg_project:ffjpeg -cpe:/a:ffmpeg:ffmpeg -cpe:/a:fhir:testpage_overlay -cpe:/a:field_test_project:field_test -cpe:/a:fifthplay:s.a.m.i -cpe:/a:find-my-way_project:find-my-way -cpe:/a:fireeye:email_malware_protection_system -cpe:/a:firejail_project:firejail -cpe:/a:firmware_analysis_and_comparison_tool_project:firmware_analysis_and_comparison_tool -cpe:/a:fiserv:accurate_reconciliation -cpe:/a:flashtux:weechat -cpe:/a:flask-cors_project:flask-cors -cpe:/a:flatcore:flatcore-cms -cpe:/a:flexdotnetcms_project:flexdotnetcms -cpe:/a:flexerasoftware:flexnet_publisher -cpe:/a:flexsolution:reset_password -cpe:/a:fluffycogs_project:fluffycogs -cpe:/a:fontforge_project:fontforge -cpe:/a:forgerock:identity_manager -cpe:/a:fork-cms:fork_cms -cpe:/a:forlogic:qualiex -cpe:/a:form_builder_for_magento_2_project:form_builder_for_magento_2 -cpe:/a:formalms_project:formalms -cpe:/a:fortinet:forticlient -cpe:/a:fortinet:forticlient_enterprise_management_server -cpe:/a:fortinet:forticlient_sslvpn_client -cpe:/a:fortinet:fortideceptor -cpe:/a:fortinet:fortiisolator -cpe:/a:fortinet:fortimail -cpe:/a:fortinet:fortinac -cpe:/a:fortinet:fortisiem_windows_agent -cpe:/a:fortinet:fortitester -cpe:/a:fortinet:fortivoice -cpe:/a:fortinet:fortiweb -cpe:/a:fortinet:fortiwlc -cpe:/a:fossil_scm:fossil -cpe:/a:foxitsoftware:e-mail_advertising_system -cpe:/a:foxitsoftware:foxit_studio_photo -cpe:/a:foxitsoftware:phantompdf -cpe:/a:foxitsoftware:reader -cpe:/a:fraction:oasis -cpe:/a:framer:framer_preview -cpe:/a:frappe:erpnext -cpe:/a:free:freebox_server -cpe:/a:freedesktop:dbus -cpe:/a:freedesktop:systemd -cpe:/a:freediameter:freediameter -cpe:/a:freedroid:freedroidrpg -cpe:/a:freeipa:freeipa -cpe:/a:freerdp_project:freerdp -cpe:/a:freetype:freetype2 -cpe:/a:frendi:frendica -cpe:/a:freron:mailmate -cpe:/a:froala:froala_editor -cpe:/a:frontaccounting:frontaccounting -cpe:/a:froxlor:froxlor -cpe:/a:frozennode:laravel-administrator -cpe:/a:fruitywifi_project:fruitywifi -cpe:/a:fsa_project:fsa -cpe:/a:ftp-srv_project:ftp-srv -cpe:/a:ftpdmin:ftpdmin -cpe:/a:ftpgetter:ftpgetter -cpe:/a:fuji_xerox:awms_mobile -cpe:/a:fuji_xerox:easy_netprint -cpe:/a:fuji_xerox:multiple_product -cpe:/a:fuji_xerox:netprint -cpe:/a:fujielectric:v-server -cpe:/a:fujitsu:internet_navigware_enterprise_lms_server -cpe:/a:fujitsu:interstage_application_development_cycle_manager -cpe:/a:fujitsu:interstage_application_server -cpe:/a:fujitsu:interstage_big_data_complex_event_processing_server -cpe:/a:fujitsu:interstage_business_application_manager -cpe:/a:fujitsu:interstage_information_integrator -cpe:/a:fujitsu:interstage_information_integrator_agent -cpe:/a:fujitsu:interstage_job_workload_server -cpe:/a:fujitsu:interstage_list_works -cpe:/a:fujitsu:interstage_mobile_application_server -cpe:/a:fujitsu:interstage_studio -cpe:/a:fujitsu:interstage_web_server_express -cpe:/a:fujitsu:linkexpress -cpe:/a:fujitsu:safeauthor -cpe:/a:fujitsu:scansnap_manager -cpe:/a:fujitsu:serverview_resource_orchestrator -cpe:/a:fujitsu:software_download_installer -cpe:/a:fujitsu:symfoware_analytics_server -cpe:/a:fujitsu:symfoware_server -cpe:/a:fujitsu:systemwalker_centric_manager -cpe:/a:fujitsu:systemwalker_cloud_business_service_management -cpe:/a:fujitsu:systemwalker_desktop_keeper -cpe:/a:fujitsu:systemwalker_desktop_patrol -cpe:/a:fujitsu:systemwalker_it_change_manager -cpe:/a:fujitsu:systemwalker_operation_manager -cpe:/a:fujitsu:systemwalker_runbook_automation -cpe:/a:fujitsu:systemwalker_security_control -cpe:/a:fujitsu:systemwalker_software_configuration_manager -cpe:/a:fujitsu:systemwalker_software_configuration_manager_expres -cpe:/a:fujitsu:triole -cpe:/a:fun-map_project:fun-map -cpe:/a:furukawa_electric:consciousmap -cpe:/a:fusionauth:fusionauth -cpe:/a:fusionauth:fusionauth-samlv2 -cpe:/a:gallagher:command_centre -cpe:/a:gambio:gambio_gx -cpe:/a:gammautils_project:gammautils:::~~~node.js~~ -cpe:/a:gantt-chart_project:gantt-chart -cpe:/a:garfield_petshop_project:garfield_petshop -cpe:/a:ge:apm_classic -cpe:/a:ge:cimplicity -cpe:/a:ge_digital:hmi_scada_ifix -cpe:/a:ge_digital:industrial_gateway_server -cpe:/a:gedi_project:gedi:::~~~node.js~~ -cpe:/a:genivi:diagnostic_log_and_trace -cpe:/a:gerapy:gerapy -cpe:/a:gesio:erp -cpe:/a:get-git-data_project:get-git-data -cpe:/a:get-simple:getsimplecms -cpe:/a:getcomposer:composer-setup -cpe:/a:getfilecloud:filecloud -cpe:/a:getgophish:gophish -cpe:/a:getgrav:grav_cms -cpe:/a:geti2p:i2p -cpe:/a:ghisler:total_commander -cpe:/a:ghost:ghost -cpe:/a:gigamon:gigavue -cpe:/a:gilacms:gila_cms -cpe:/a:gistpress_project:gistpress -cpe:/a:git-add-remote_project:git-add-remote -cpe:/a:git-lfs_project:git-lfs -cpe:/a:git-tag-annotation-action_project:git-tag-annotation-action -cpe:/a:gitea:gitea -cpe:/a:github:github_enterprise -cpe:/a:github_flavored_markdown_project:github_flavored_markdown -cpe:/a:gitlab:gitaly -cpe:/a:gitlab:gitlab -cpe:/a:gitlab:gitlab-vscode-extension -cpe:/a:gitlab:runner -cpe:/a:gleamtech:fileultimate -cpe:/a:globalradar:bsa_radar -cpe:/a:glpi-project:glpi -cpe:/a:gluu:gluu_server -cpe:/a:glyphandcog:xpdf -cpe:/a:gmapfp:gmapfp -cpe:/a:gnome:balsa -cpe:/a:gnome:evolution -cpe:/a:gnome:evolution-data-server -cpe:/a:gnome:file-roller -cpe:/a:gnome:glib -cpe:/a:gnome:glib-networking -cpe:/a:gnome:gnome-shell -cpe:/a:gnome:gnome_display_manager -cpe:/a:gnome:libcroco -cpe:/a:gnome:networkmanager -cpe:/a:gns3:ubridge -cpe:/a:gnu:bison -cpe:/a:gnu:glibc -cpe:/a:gnu:gnutls -cpe:/a:gnu:gpgme -cpe:/a:gnu:grub2 -cpe:/a:gnu:libredwg -cpe:/a:gnu:mailman -cpe:/a:gnu:screen -cpe:/a:gnupg:gnupg -cpe:/a:gnuplot_project:gnuplot -cpe:/a:go-macaron:macaron -cpe:/a:gofiber:fiber -cpe:/a:gog:galaxy -cpe:/a:gogits:gogs -cpe:/a:golang:go -cpe:/a:golang:package_ssh -cpe:/a:golang:text -cpe:/a:goldplugins:testimonials_plugin_easy_testimonials -cpe:/a:golfbuddyglobal:course_manager -cpe:/a:goliath_project:goliath -cpe:/a:gon_project:gon -cpe:/a:goodlayers:good_learning_management_system -cpe:/a:google:asylo -cpe:/a:google:brotli -cpe:/a:google:chrome -cpe:/a:google:chrome-launcher -cpe:/a:google:closure_library -cpe:/a:google:earth -cpe:/a:google:exposure_notifications -cpe:/a:google:firebase%2futil -cpe:/a:google:go-tpm -cpe:/a:google:guest-oslogin -cpe:/a:google:oauth_client_library_for_java -cpe:/a:google:tensorflow -cpe:/a:google:tink -cpe:/a:gopro:gpmf-parser -cpe:/a:gov:protego_safe -cpe:/a:goxmldsig_project:goxmldsig -cpe:/a:gpac_project:gpac -cpe:/a:gpg4win:gpg4win -cpe:/a:gradle:enterprise -cpe:/a:gradle:enterprise_cache_node -cpe:/a:gradle:gradle -cpe:/a:gradle:maven -cpe:/a:gradle:plugin_publishing -cpe:/a:grafana:grafana -cpe:/a:grafana:piechart-panel -cpe:/a:graphicsmagick:graphicsmagick -cpe:/a:graylog:graylog -cpe:/a:grin-tech:grin -cpe:/a:grocy:grocy -cpe:/a:grpc:grpc -cpe:/a:grundfos:cim_500 -cpe:/a:gruntjs:grunt:::~~~node.js~~ -cpe:/a:gskill:trident_z_lighting_control -cpe:/a:gstreamer_project:gst-rtsp-server -cpe:/a:gtranslate:translate_wordpress_with_gtranslate -cpe:/a:guidesmiths:worksmith:::~~~node.js~~ -cpe:/a:gulp-scss-lint_project:gulp-scss-lint -cpe:/a:gulp-styledocco_project:gulp-styledocco -cpe:/a:gulp-tape_project:gulp-tape -cpe:/a:gurbalib_project:gurbalib -cpe:/a:gurunavi:gournavi -cpe:/a:gurux:device_language_message_specification_director -cpe:/a:gvectors:wpdiscuz -cpe:/a:gwtupload_project:gwtupload -cpe:/a:gym_management_system_project:gym_management_system -cpe:/a:hack:hfish -cpe:/a:halo_project:halo -cpe:/a:handysoft:groupware -cpe:/a:handysoft:hslogin2.dll -cpe:/a:haproxy:haproxy -cpe:/a:hashbrowncms:hashbrown_cms -cpe:/a:hashicorp:consul -cpe:/a:hashicorp:consul_docker_image -cpe:/a:hashicorp:go-slug -cpe:/a:hashicorp:nomad -cpe:/a:hashicorp:terraform -cpe:/a:hashicorp:vault -cpe:/a:hashicorp:vault-ssh-helper -cpe:/a:haxx:c-ares -cpe:/a:hazelcast:hazelcast -cpe:/a:hazelcast:jet -cpe:/a:hcltech:bigfix_platform -cpe:/a:hcltech:bigfix_webui -cpe:/a:hcltech:connections -cpe:/a:hcltech:domino -cpe:/a:hcltech:hcl_digital_experience -cpe:/a:hcltech:hcl_inotes -cpe:/a:hcltech:hcl_nomad -cpe:/a:hcltech:hcl_verse -cpe:/a:hcltech:notes -cpe:/a:hdfgroup:hdf5 -cpe:/a:headstart_solutions:deskpro -cpe:/a:health:covidsafe -cpe:/a:heinekingmedia:stashcat -cpe:/a:heketi_project:heketi -cpe:/a:hello.js_project:hello.js -cpe:/a:helm:helm -cpe:/a:helpu:helpuftclient -cpe:/a:helpu:helpuftserver -cpe:/a:helpu:helpuviewer -cpe:/a:herac:tuxguitar -cpe:/a:heroku-addonpool_project:heroku-addonpool -cpe:/a:hesk:hesk -cpe:/a:hestiacp:control_panel -cpe:/a:heybbs_project:heybbs -cpe:/a:hgiga:oaklouds_ccm%40il -cpe:/a:hibernate:hibernate_orm -cpe:/a:hibernate:hibernate_validator -cpe:/a:highlightjs:highlight.js -cpe:/a:hisilicon:multiple_product -cpe:/a:hitachi:advanced_server -cpe:/a:hitachi:automation_director -cpe:/a:hitachi:compute_systems_manager -cpe:/a:hitachi:configuration_manager -cpe:/a:hitachi:cosminexus_http_server -cpe:/a:hitachi:device_manager -cpe:/a:hitachi:dynamic_link_manager -cpe:/a:hitachi:global_link_manager -cpe:/a:hitachi:highly_reliable_server -cpe:/a:hitachi:hitachi_application_server -cpe:/a:hitachi:hitachi_application_server64 -cpe:/a:hitachi:hitachi_application_server_for_developers -cpe:/a:hitachi:hitachi_application_server_r -cpe:/a:hitachi:hitachi_ops_center_analyzer -cpe:/a:hitachi:hitachi_ops_center_analyzer_viewpoint -cpe:/a:hitachi:hitachi_ops_center_api_configuration_manager -cpe:/a:hitachi:hitachi_ops_center_automator -cpe:/a:hitachi:hitachi_ops_center_common_services -cpe:/a:hitachi:infrastructure_analytics_advisor -cpe:/a:hitachi:it_operations_director -cpe:/a:hitachi:job_management_partner_1%2fit_desktop_management -cpe:/a:hitachi:job_management_partner_1%2fit_desktop_management-manager2 -cpe:/a:hitachi:job_management_partner_1_it_service_level_management -cpe:/a:hitachi:job_management_system_partern_1_automatic_job_management_system_3 -cpe:/a:hitachi:jp1_automatic_job_management_system_3 -cpe:/a:hitachi:jp1_automatic_operation -cpe:/a:hitachi:jp1_base -cpe:/a:hitachi:jp1_data_highway -cpe:/a:hitachi:jp1_file_transmission_server_ftp -cpe:/a:hitachi:jp1_integrated_management -cpe:/a:hitachi:jp1_it_desktop_management -cpe:/a:hitachi:jp1_it_desktop_management_2 -cpe:/a:hitachi:jp1_it_service_level_management -cpe:/a:hitachi:jp1_navigation_platform -cpe:/a:hitachi:jp1_operation_analytics -cpe:/a:hitachi:jp1_performance_management -cpe:/a:hitachi:jp1_service_level_management -cpe:/a:hitachi:jp1_service_support -cpe:/a:hitachi:jp1_snmp_system_observer -cpe:/a:hitachi:replication_manager -cpe:/a:hitachi:tiered_storage_manager -cpe:/a:hitachi:tuning_manager -cpe:/a:hitachi:ucosminexus_application_server -cpe:/a:hitachi:ucosminexus_application_server_enterprise -cpe:/a:hitachi:ucosminexus_application_server_smart_edition -cpe:/a:hitachi:ucosminexus_application_server_standard -cpe:/a:hitachi:ucosminexus_application_server_standard-r -cpe:/a:hitachi:ucosminexus_client -cpe:/a:hitachi:ucosminexus_developer -cpe:/a:hitachi:ucosminexus_developer_professional -cpe:/a:hitachi:ucosminexus_developer_standard -cpe:/a:hitachi:ucosminexus_operator -cpe:/a:hitachi:ucosminexus_primary_server -cpe:/a:hitachi:ucosminexus_service_architect -cpe:/a:hitachi:ucosminexus_service_platform -cpe:/a:hitachi:ucosminexus_service_platform_64 -cpe:/a:hitachi_abb_power_grids:afs660 -cpe:/a:hitachi_abb_power_grids:afs665 -cpe:/a:hitachi_abb_power_grids:ellipse_apm -cpe:/a:hitachi_abb_power_grids:ellipse_eam -cpe:/a:hitachi_abb_power_grids:gms600 -cpe:/a:hitachi_abb_power_grids:msm -cpe:/a:hitachi_abb_power_grids:pwc600 -cpe:/a:hitachi_abb_power_grids:reb500 -cpe:/a:hitachi_abb_power_grids:relion_650_series -cpe:/a:hitachi_abb_power_grids:relion_670_650_sam600-io_series -cpe:/a:hitachi_abb_power_grids:relion_670_650_series -cpe:/a:hitachi_abb_power_grids:relion_670_series -cpe:/a:hitachi_abb_power_grids:rtu500_cmu_firmware -cpe:/a:hitachi_abb_power_grids:tego1_service_unit_of_fox615_with_esw -cpe:/a:hive:netius -cpe:/a:hivemq:broker_control_center:4.3.2 -cpe:/a:hms-networks:ecatcher -cpe:/a:hmtalk:daoffice -cpe:/a:hmtalk:dava%2b -cpe:/a:hmtalk:daview_indy -cpe:/a:honeywell:notifier_webserver -cpe:/a:honeywell:win-pak -cpe:/a:hoosk:hoosk -cpe:/a:horde:gollem -cpe:/a:horde:groupware -cpe:/a:horizontcms_project:horizontcms -cpe:/a:horndis_project:horndis -cpe:/a:hornerautomation:cscape -cpe:/a:hostengineering:h0_ecom100 -cpe:/a:hostengineering:h2_ecom100 -cpe:/a:hostengineering:h4_ecom100 -cpe:/a:hot-formula-parser_project:hot-formula-parser -cpe:/a:hotels:styx -cpe:/a:hp:3par_storeserv_management_console -cpe:/a:hp:aruba_clearpass_policy_manager -cpe:/a:hp:bluedata_epic -cpe:/a:hp:edgeline_infrastructure_manager -cpe:/a:hp:ezmeral_container_platform:5.0 -cpe:/a:hp:hpe_iot_%2b_gcp -cpe:/a:hp:icewall_sso_dfw -cpe:/a:hp:integrated_maintenance_entity -cpe:/a:hp:intelligent_management_center -cpe:/a:hp:intelligent_provisioning -cpe:/a:hp:linuxki -cpe:/a:hp:maintenance_entity -cpe:/a:hp:nagios-plugins-hpilo -cpe:/a:hp:onboard_administrator -cpe:/a:hp:oneview -cpe:/a:hp:oneview_global_dashboard -cpe:/a:hp:service_pack_for_proliant -cpe:/a:hp:smart_update_manager -cpe:/a:hp:smartstart_scripting_toolkit -cpe:/a:hp:synergy_composer -cpe:/a:hp:synergy_composer_2 -cpe:/a:hp:universal_api_framework -cpe:/a:hp:utility_computing_service_meter -cpe:/a:hp:web_viewpoint -cpe:/a:hrsale_project:hrsale -cpe:/a:http-client_project:http-client -cpe:/a:httplib2_project:httplib2 -cpe:/a:huawei:campusinsight -cpe:/a:huawei:fusionaccess -cpe:/a:huawei:fusioncompute -cpe:/a:huawei:gaussdb_200 -cpe:/a:huawei:hisuite -cpe:/a:huawei:manageone -cpe:/a:huawei:pcmanager -cpe:/a:hutchhouse:marketo_forms_and_tracking -cpe:/a:hyland:onbase -cpe:/a:hyper:http -cpe:/a:i-doit:i-doit -cpe:/a:ibi:webfocus_business_intelligence -cpe:/a:iblsoft:online_weather -cpe:/a:ibm:api_connect -cpe:/a:ibm:app_connect_enterprise_certified_container -cpe:/a:ibm:aspera_application_platform_on_demand -cpe:/a:ibm:aspera_connect -cpe:/a:ibm:aspera_faspex_on_demand -cpe:/a:ibm:aspera_high-speed_transfer_endpoint -cpe:/a:ibm:aspera_high-speed_transfer_server -cpe:/a:ibm:aspera_high-speed_transfer_server_for_cloud_pak_for_integration -cpe:/a:ibm:aspera_proxy_server -cpe:/a:ibm:aspera_server_on_demand -cpe:/a:ibm:aspera_shares_on_demand -cpe:/a:ibm:aspera_streaming -cpe:/a:ibm:aspera_transfer_cluster_manager -cpe:/a:ibm:business_automation_content_analyzer_on_cloud -cpe:/a:ibm:business_automation_workflow -cpe:/a:ibm:business_process_manager -cpe:/a:ibm:chatbot_with_ibm_watson -cpe:/a:ibm:cloud_pak_for_automation -cpe:/a:ibm:cloud_pak_for_security -cpe:/a:ibm:cognos_analytics -cpe:/a:ibm:cognos_controller -cpe:/a:ibm:content_navigator -cpe:/a:ibm:control_desk -cpe:/a:ibm:curam_social_program_management -cpe:/a:ibm:data_risk_manager -cpe:/a:ibm:datapower_gateway -cpe:/a:ibm:db2 -cpe:/a:ibm:doors_next -cpe:/a:ibm:elastic_storage_server -cpe:/a:ibm:engineering_lifecycle_management -cpe:/a:ibm:engineering_requirements_management_doors_next -cpe:/a:ibm:engineering_requirements_quality_assistant_on-premises -cpe:/a:ibm:engineering_test_management -cpe:/a:ibm:engineering_workflow_management -cpe:/a:ibm:eni -cpe:/a:ibm:event_streams -cpe:/a:ibm:filenet_content_manager -cpe:/a:ibm:financial_transaction_manager -cpe:/a:ibm:global_configuration_management -cpe:/a:ibm:i2_analysts_notebook -cpe:/a:ibm:i2_ibase -cpe:/a:ibm:informix_dynamic_server -cpe:/a:ibm:infosphere_guardium -cpe:/a:ibm:infosphere_guardium_activity_monitor -cpe:/a:ibm:infosphere_information_server -cpe:/a:ibm:infosphere_information_server_on_cloud -cpe:/a:ibm:infosphere_metadata_asset_manager -cpe:/a:ibm:inotes -cpe:/a:ibm:intelligent_operations_center -cpe:/a:ibm:intelligent_operations_center_for_emergency_management -cpe:/a:ibm:iot_messagesight -cpe:/a:ibm:jazz_reporting_service -cpe:/a:ibm:maas360 -cpe:/a:ibm:marketing_operations -cpe:/a:ibm:maximo_asset_configuration_manager -cpe:/a:ibm:maximo_asset_health_insights -cpe:/a:ibm:maximo_asset_management -cpe:/a:ibm:maximo_asset_management_scheduler -cpe:/a:ibm:maximo_asset_management_scheduler_plus -cpe:/a:ibm:maximo_calibration -cpe:/a:ibm:maximo_enterprise_adapter -cpe:/a:ibm:maximo_equipment_maintenance_assistant -cpe:/a:ibm:maximo_spatial_asset_management -cpe:/a:ibm:mobile_foundation -cpe:/a:ibm:mobilefirst_platform_foundation -cpe:/a:ibm:mq -cpe:/a:ibm:mq_appliance -cpe:/a:ibm:mq_for_hpe_nonstop -cpe:/a:ibm:planning_analytics -cpe:/a:ibm:planning_analytics_local -cpe:/a:ibm:platform_lsf -cpe:/a:ibm:process_federation_server -cpe:/a:ibm:publishing_engine -cpe:/a:ibm:qradar_advisor -cpe:/a:ibm:qradar_security_information_and_event_manager -cpe:/a:ibm:rational_collaborative_lifecycle_management -cpe:/a:ibm:rational_doors_next_generation -cpe:/a:ibm:rational_engineering_lifecycle_manager -cpe:/a:ibm:rational_publishing_engine -cpe:/a:ibm:rational_quality_manager -cpe:/a:ibm:rational_rhapsody_design_manager -cpe:/a:ibm:rational_team_concert -cpe:/a:ibm:resilient -cpe:/a:ibm:security_access_manager -cpe:/a:ibm:security_guardium_big_data_intelligence -cpe:/a:ibm:security_guardium_insights -cpe:/a:ibm:security_identity_governance_and_intelligence -cpe:/a:ibm:security_identity_manager -cpe:/a:ibm:security_information_queue -cpe:/a:ibm:security_key_lifecycle_manager -cpe:/a:ibm:security_secret_server -cpe:/a:ibm:security_trusteer_pinpoint_detect -cpe:/a:ibm:security_verify_access -cpe:/a:ibm:security_verify_privilege_vault_remote_on-premises -cpe:/a:ibm:spectrum_computing_for_high_performance_analytics -cpe:/a:ibm:spectrum_lsf -cpe:/a:ibm:spectrum_protect_client -cpe:/a:ibm:spectrum_protect_for_space_management -cpe:/a:ibm:spectrum_protect_operations_center -cpe:/a:ibm:spectrum_protect_plus -cpe:/a:ibm:spectrum_protect_server -cpe:/a:ibm:spectrum_scale -cpe:/a:ibm:spectrum_virtualize_software -cpe:/a:ibm:sterling_b2b_integrator -cpe:/a:ibm:sterling_connect_3adirect_for_windows -cpe:/a:ibm:sterling_connect_direct_for_unix -cpe:/a:ibm:sterling_external_authentication_server -cpe:/a:ibm:sterling_file_gateway -cpe:/a:ibm:sterling_secure_proxy -cpe:/a:ibm:storediq -cpe:/a:ibm:strongloop_nginx_controller -cpe:/a:ibm:tivoli_business_service_manager -cpe:/a:ibm:tivoli_monitoring -cpe:/a:ibm:tivoli_netcool%2fimpact -cpe:/a:ibm:tivoli_netcool%2fomnibus -cpe:/a:ibm:tivoli_workload_scheduler -cpe:/a:ibm:tririga_application_platform -cpe:/a:ibm:urbancode_deploy -cpe:/a:ibm:verify_gateway -cpe:/a:ibm:water_operations_for_waternamics -cpe:/a:ibm:watson_iot_platform_-_message_gateway -cpe:/a:ibm:websphere_application_server -cpe:/a:ibm:websphere_mq -cpe:/a:ibm:websphere_virtual_enterprise -cpe:/a:ibos:ibos -cpe:/a:icegram:email_subscribers_%26_newsletters -cpe:/a:icehrm:icehrm -cpe:/a:icewarp:mail_server -cpe:/a:ichat_project:ichat -cpe:/a:icinga:icinga -cpe:/a:icinga:icinga_web_2 -cpe:/a:iconics:bizviz -cpe:/a:iconics:energy_analytix -cpe:/a:iconics:facility_analytix -cpe:/a:iconics:genesis32 -cpe:/a:iconics:genesis64 -cpe:/a:iconics:hyper_historian -cpe:/a:iconics:mobilehmi -cpe:/a:iconics:quality_analytix -cpe:/a:iconics:smart_energy_analytix -cpe:/a:icsgmbh:pactware -cpe:/a:icu-project:international_components_for_unicode -cpe:/a:id_software:tech_1 -cpe:/a:idangero:chop_slider -cpe:/a:idea:paypal-adaptive -cpe:/a:idreamsoft:icms -cpe:/a:idrive_inc:idrive_online_backup -cpe:/a:idxbroker:impress_for_idx_broker -cpe:/a:iframe_project:iframe -cpe:/a:ignitenet:helios_glinq -cpe:/a:igniterealtime:openfire -cpe:/a:igniterealtime:spark -cpe:/a:igor_sysoev:njs -cpe:/a:ihatemoney:i_hate_money -cpe:/a:ijg:libjpeg -cpe:/a:ijinshan:cheetah_free_wifi -cpe:/a:ilch:ilch_cms -cpe:/a:ilex_international:sign%26go -cpe:/a:ilias:ilias -cpe:/a:illumos:illumos -cpe:/a:imagemagick:imagemagick -cpe:/a:imgtech:zoneplayer -cpe:/a:immuta:immuta -cpe:/a:impress:givewp -cpe:/a:impresscms:impresscms -cpe:/a:indo-mars:marscode -cpe:/a:inductiveautomation:ignition -cpe:/a:inductiveautomation:ignition_8_gateway -cpe:/a:inetsoftware:clear_reports -cpe:/a:inetsoftware:helpdesk -cpe:/a:inetsoftware:pdfc -cpe:/a:infinispan:infinispan -cpe:/a:infinitewp:infinitewp_admin_panel -cpe:/a:infolific:real-time_find_and_replace -cpe:/a:infradead:openconnect -cpe:/a:ini-parser_project:ini-parser -cpe:/a:inneo:startup_tools -cpe:/a:innogames:god_kings -cpe:/a:inogard:ebiz4u:cviewer_object_1.0.5.1 -cpe:/a:inspire_ircd:inspircd -cpe:/a:install-package_project:install-package -cpe:/a:instructure:canvas_learning_management_service -cpe:/a:intel:acceleration_stack -cpe:/a:intel:active_management_technology -cpe:/a:intel:active_management_technology_software_development_kit -cpe:/a:intel:adas_ie -cpe:/a:intel:advisor_tools -cpe:/a:intel:atom_c2308 -cpe:/a:intel:battery_life_diagnostic_tool -cpe:/a:intel:binary_configuration_tool -cpe:/a:intel:bluez -cpe:/a:intel:board_id_tool -cpe:/a:intel:computing_improvement_program -cpe:/a:intel:converged_security_and_manageability_engine -cpe:/a:intel:csi2_host_controller -cpe:/a:intel:data_center_manager -cpe:/a:intel:data_migration_software -cpe:/a:intel:distribution_of_openvino_toolkit -cpe:/a:intel:driver_%26_support_assistant -cpe:/a:intel:dynamic_application_loader_software_developement_kit -cpe:/a:intel:endpoint_management_assistant -cpe:/a:intel:extreme_tuning_utility -cpe:/a:intel:graphics_driver -cpe:/a:intel:graphics_drivers -cpe:/a:intel:hid_event_filter_driver -cpe:/a:intel:high_definition_audio_driver -cpe:/a:intel:inet_wireless_daemon -cpe:/a:intel:led_manager_for_nuc -cpe:/a:intel:mailbox_interface_driver -cpe:/a:intel:manycore_platform_software_stack -cpe:/a:intel:microcode -cpe:/a:intel:open_webrtc_toolkit -cpe:/a:intel:optane_dc_persistent_memory_module_management -cpe:/a:intel:processor_identification_utility -cpe:/a:intel:proset%2fwireless_wifi -cpe:/a:intel:quartus_prime -cpe:/a:intel:quartus_prime_pro -cpe:/a:intel:quickassist_technology_for_linux -cpe:/a:intel:raid_web_console -cpe:/a:intel:raid_web_console_2 -cpe:/a:intel:raid_web_console_3 -cpe:/a:intel:realsense_d400_series_dynamic_calibration_tool -cpe:/a:intel:renesas_electronics_usb_3.0_driver -cpe:/a:intel:rste_software_raid -cpe:/a:intel:scs_add-on_for_microsoft_sccm -cpe:/a:intel:server_platform_services -cpe:/a:intel:service_manager -cpe:/a:intel:sgx_sdk -cpe:/a:intel:software_guard_extensions_data_center_attestation_primitives -cpe:/a:intel:ssd_data_center_tool -cpe:/a:intel:standard_manageability -cpe:/a:intel:thunderbolt_dch_driver -cpe:/a:intel:trusted_execution_technology -cpe:/a:intel:unite -cpe:/a:intel:unite_cloud_service_client -cpe:/a:intel:vtune_profiler -cpe:/a:intelliantech:aptus -cpe:/a:intelliantech:aptus_web -cpe:/a:intelliants:subrion -cpe:/a:intelmq_manager_project:intelmq_manager -cpe:/a:interchange_development_group:interchange -cpe:/a:intranda:goobi_viewer_core -cpe:/a:invertase:deeps:::~~~node.js~~ -cpe:/a:iobit:advanced_systemcare -cpe:/a:iobit:iobit_unlocker -cpe:/a:iobit:malware_fighter -cpe:/a:ipear_project:ipear -cpe:/a:ipmitool_project:ipmitool -cpe:/a:iproom:mmc%2b -cpe:/a:ipswitch:moveit_transfer -cpe:/a:iptanus:wordpress_file_upload -cpe:/a:irfanview:irfanview -cpe:/a:irrelon:%40irrelon%2fpath -cpe:/a:irrelon:irrelon-path -cpe:/a:isc:bind -cpe:/a:isc:dhcp -cpe:/a:ispconfig:ispconfig -cpe:/a:ispyconnect:agent_dvr -cpe:/a:istio-operator_project:istio-operator -cpe:/a:istio:istio -cpe:/a:it-novum:openitcockpit -cpe:/a:iubenda:iubenda-cookie-law-solution -cpe:/a:ivan_kartolo:direct_mail -cpe:/a:ivanti:avalanche -cpe:/a:ivanti:desktop_server_management -cpe:/a:ivanti:dsm_netinst -cpe:/a:ivanti:endpoint_manager -cpe:/a:ivanti:service_manager_heat_remote_control -cpe:/a:ivanti:workspace_control -cpe:/a:j2store:j2store -cpe:/a:java-websocket_project:java-websocket -cpe:/a:jdownloads:jdownloads -cpe:/a:jeedom:jeedom -cpe:/a:jenkins:active_choices -cpe:/a:jenkins:active_directory -cpe:/a:jenkins:amazon_ec2 -cpe:/a:jenkins:amazon_web_services_serverless_application_model -cpe:/a:jenkins:android_lint -cpe:/a:jenkins:ansible -cpe:/a:jenkins:applatix -cpe:/a:jenkins:appspider -cpe:/a:jenkins:audit_trail -cpe:/a:jenkins:aws_global_configuration -cpe:/a:jenkins:awseb_deployment -cpe:/a:jenkins:azure_ad -cpe:/a:jenkins:azure_container_service -cpe:/a:jenkins:azure_key_vault -cpe:/a:jenkins:backlog -cpe:/a:jenkins:blue_ocean -cpe:/a:jenkins:bmc_release_package_and_deployment -cpe:/a:jenkins:brakeman -cpe:/a:jenkins:build_failure_analyzer -cpe:/a:jenkins:cadence_vmanager -cpe:/a:jenkins:chosen-views-tabbar -cpe:/a:jenkins:clearcase_release -cpe:/a:jenkins:cobertura -cpe:/a:jenkins:code_coverage_api -cpe:/a:jenkins:compact_columns -cpe:/a:jenkins:computer_queue -cpe:/a:jenkins:copr -cpe:/a:jenkins:copy_artifact -cpe:/a:jenkins:copy_data_to_workspace -cpe:/a:jenkins:couchdb-statistics -cpe:/a:jenkins:coverage -cpe:/a:jenkins:credentials_binding -cpe:/a:jenkins:cryptomove -cpe:/a:jenkins:current_versions_systems -cpe:/a:jenkins:custom_job_icon -cpe:/a:jenkins:database -cpe:/a:jenkins:debian_package_builder -cpe:/a:jenkins:deployer_framework -cpe:/a:jenkins:deployhub -cpe:/a:jenkins:description_column -cpe:/a:jenkins:digitalocean -cpe:/a:jenkins:dynamic_extended_choice_parameter -cpe:/a:jenkins:eagle_tester -cpe:/a:jenkins:ec2 -cpe:/a:jenkins:echarts_api -cpe:/a:jenkins:ecx_copy_data_management -cpe:/a:jenkins:elastest -cpe:/a:jenkins:email_extension -cpe:/a:jenkins:findbugs -cpe:/a:jenkins:fitnesse -cpe:/a:jenkins:flaky_test_handler -cpe:/a:jenkins:fortify -cpe:/a:jenkins:fortify_on_demand -cpe:/a:jenkins:gatling -cpe:/a:jenkins:git -cpe:/a:jenkins:git_parameter -cpe:/a:jenkins:github_coverage_reporter -cpe:/a:jenkins:gitlab_hook -cpe:/a:jenkins:gitlab_oauth -cpe:/a:jenkins:google_kubernetes_engine -cpe:/a:jenkins:harvest_scm -cpe:/a:jenkins:health_advisor_by_cloudbees -cpe:/a:jenkins:hp_application_lifecycle_management_quality_center -cpe:/a:jenkins:implied_labels -cpe:/a:jenkins:inheritance-plugin -cpe:/a:jenkins:jenkins -cpe:/a:jenkins:jsgames -cpe:/a:jenkins:klocwork_analysis -cpe:/a:jenkins:kubernetes -cpe:/a:jenkins:kubernetes_ci -cpe:/a:jenkins:link_column -cpe:/a:jenkins:liquibase_runner -cpe:/a:jenkins:literate -cpe:/a:jenkins:lockable_resources -cpe:/a:jenkins:locked_files_report -cpe:/a:jenkins:logstash -cpe:/a:jenkins:mac -cpe:/a:jenkins:mail_commander -cpe:/a:jenkins:mailer -cpe:/a:jenkins:matrix_authorization_strategy -cpe:/a:jenkins:matrix_project -cpe:/a:jenkins:mercurial -cpe:/a:jenkins:mongodb -cpe:/a:jenkins:nerrvana -cpe:/a:jenkins:nunit -cpe:/a:jenkins:openshift_deployer -cpe:/a:jenkins:openshift_pipeline -cpe:/a:jenkins:p4 -cpe:/a:jenkins:parameterized_remote_trigger -cpe:/a:jenkins:parasoft_environment_manager -cpe:/a:jenkins:parasoft_findings -cpe:/a:jenkins:perfecto -cpe:/a:jenkins:persona -cpe:/a:jenkins:pipeline%3a_aws_steps -cpe:/a:jenkins:pipeline%3agroovy_plugin -cpe:/a:jenkins:pipeline_github_notify_step -cpe:/a:jenkins:pipeline_maven_integration -cpe:/a:jenkins:play_framework -cpe:/a:jenkins:quality_gates -cpe:/a:jenkins:queue_cleanup -cpe:/a:jenkins:radargun -cpe:/a:jenkins:radiator_view -cpe:/a:jenkins:rapiddeploy -cpe:/a:jenkins:redgate_sql_change_automation -cpe:/a:jenkins:release -cpe:/a:jenkins:repository_connector -cpe:/a:jenkins:robot_framework -cpe:/a:jenkins:role-based_authorization_strategy -cpe:/a:jenkins:rundeck -cpe:/a:jenkins:s3_publisher -cpe:/a:jenkins:script_security -cpe:/a:jenkins:selection_tasks -cpe:/a:jenkins:selenium -cpe:/a:jenkins:self-organizing_swarm_modules -cpe:/a:jenkins:shared_objects -cpe:/a:jenkins:shelve_project -cpe:/a:jenkins:skytap_cloud_ci -cpe:/a:jenkins:slack_upload -cpe:/a:jenkins:sms_notification -cpe:/a:jenkins:soapui_pro_functional_testing -cpe:/a:jenkins:sonar_quality_gates -cpe:/a:jenkins:sonargraph_integration -cpe:/a:jenkins:sounds -cpe:/a:jenkins:source_code_management_filter_jervis -cpe:/a:jenkins:sqlplus_script_runner -cpe:/a:jenkins:stash_branch_parameter -cpe:/a:jenkins:static_analysis_utilities -cpe:/a:jenkins:storable_configs -cpe:/a:jenkins:subversion -cpe:/a:jenkins:subversion_partial_release_manager -cpe:/a:jenkins:subversion_release_manager -cpe:/a:jenkins:team_foundation_server -cpe:/a:jenkins:testcomplete_support -cpe:/a:jenkins:timestamper -cpe:/a:jenkins:usemango_runner -cpe:/a:jenkins:valgrind -cpe:/a:jenkins:validating_string_parameter -cpe:/a:jenkins:visualworks_store -cpe:/a:jenkins:vmware_lab_manager_slaves -cpe:/a:jenkins:vncrecorder -cpe:/a:jenkins:vncviewer -cpe:/a:jenkins:warnings -cpe:/a:jenkins:websphere_deployer -cpe:/a:jenkins:white_source -cpe:/a:jenkins:yaml_axis -cpe:/a:jenkins:yet_another_build_visualizer -cpe:/a:jenkins:zap_pipeline -cpe:/a:jenkins:zephyr_enterprise_test_management -cpe:/a:jenkins:zephyr_for_jira_test_management -cpe:/a:jenzabar:internet_campus_solution -cpe:/a:jerryscript:jerryscript -cpe:/a:jetbrains:goland -cpe:/a:jetbrains:hub -cpe:/a:jetbrains:ideavim -cpe:/a:jetbrains:intellij_idea -cpe:/a:jetbrains:kotlin -cpe:/a:jetbrains:ktor -cpe:/a:jetbrains:pycharm -cpe:/a:jetbrains:rider -cpe:/a:jetbrains:scala -cpe:/a:jetbrains:space -cpe:/a:jetbrains:teamcity -cpe:/a:jetbrains:toolbox -cpe:/a:jetbrains:youtrack -cpe:/a:jfinal:jfinal -cpe:/a:jfrog:artifactory -cpe:/a:jh_captcha_project:jh_captcha -cpe:/a:jhead_project:jhead -cpe:/a:jhipster:jhipster_kotlin -cpe:/a:jiangmin:jiangmin_antivirus -cpe:/a:jison_project:jison -cpe:/a:jitsi:meet -cpe:/a:jitsi:meet_electron -cpe:/a:johnkerl:miller -cpe:/a:johnsoncontrols:american_dynamics_victor_vvideo_management_system -cpe:/a:johnsoncontrols:american_dynamics_victor_web_client -cpe:/a:johnsoncontrols:entrapass -cpe:/a:johnsoncontrols:exacqvision_enterprise_manager -cpe:/a:johnsoncontrols:exacqvision_web_service -cpe:/a:johnsoncontrols:facility_explorer_snc_series_supervisory_controller -cpe:/a:johnsoncontrols:metasys_application_and_data_server -cpe:/a:johnsoncontrols:metasys_extended_application_and_data_server -cpe:/a:johnsoncontrols:metasys_lonworks_control_server -cpe:/a:johnsoncontrols:metasys_open_application_server -cpe:/a:johnsoncontrols:metasys_open_data_server -cpe:/a:johnsoncontrols:metasys_system_configuration_tool -cpe:/a:johnsoncontrols:metsys -cpe:/a:johnsoncontrols:metsys_reporting_engine -cpe:/a:johnsoncontrols:software_house_c_cure -cpe:/a:jomsocial:jomsocial -cpe:/a:jooby:jooby -cpe:/a:joomla:joomla%21 -cpe:/a:joplin_project:joplin -cpe:/a:journal-theme:journal -cpe:/a:joyent:json -cpe:/a:jpaseto_project:jpaseto -cpe:/a:jpeg-js_project:jpeg-js -cpe:/a:jquery:jquery -cpe:/a:jscover_project:jscover -cpe:/a:jsen_project:jsen -cpe:/a:json-bigint_project:json-bigin -cpe:/a:json-c_project:json-c -cpe:/a:json-ptr_project:json-ptr -cpe:/a:json8-merge-patch_project:json8-merge-patch -cpe:/a:json8_project:json8 -cpe:/a:json_pattern_validator_project:json_pattern_validator -cpe:/a:json_project:json -cpe:/a:jsonparser_project:jsonparser -cpe:/a:jsreport:jsreport -cpe:/a:jsreport:jsreport-chrome-pdf -cpe:/a:jsreport:phantom-html-to-pdf -cpe:/a:jsrsasign_project:jsrsasign -cpe:/a:jumpmind:symmetricds -cpe:/a:juniper:advanced_threat_protection -cpe:/a:juniper:junos_space -cpe:/a:juniper:mist_cloud_ui -cpe:/a:juniper:virtual_advanced_threat_protection -cpe:/a:junit:junit4 -cpe:/a:jupyter:jupyter_server -cpe:/a:jupyter:notebook -cpe:/a:jupyterhub:kubespawner -cpe:/a:justblab:blab%21_ax -cpe:/a:justblab:blab%21_ax_pro -cpe:/a:justblab:blab%21_ws -cpe:/a:justblab:blab%21_ws_pro -cpe:/a:jwt-go_project:jwt-go -cpe:/a:jyaml_project:jyaml -cpe:/a:kabir_alhasan:student_management_system -cpe:/a:kamailio:kamailio -cpe:/a:kaminari_project:kaminari -cpe:/a:kandnconcepts_club_cms_project:kandnconcepts_club_cms -cpe:/a:kaoni:ezhttptrans -cpe:/a:karenderia_multiple_restaurant_system_project:karenderia_multiple_restaurant_system -cpe:/a:karma-mojo_project:karma-mojo -cpe:/a:kaseya:traverse -cpe:/a:kaspersky:security_center -cpe:/a:kaspersky:security_center_web_console -cpe:/a:kaspersky:virus_removal_tool -cpe:/a:kaspersky:vpn_secure_connection -cpe:/a:katacontainers:kata-containers -cpe:/a:katacontainers:runtime -cpe:/a:katyshop2_project:katyshop2 -cpe:/a:kde:ark -cpe:/a:kde:kdeconnect -cpe:/a:kde:kio-extras -cpe:/a:kde:kmail -cpe:/a:kde:okular -cpe:/a:kde:partition_manager -cpe:/a:kee:keepassrpc -cpe:/a:kennziffer:ke_search -cpe:/a:kentico:kentico_cms -cpe:/a:kerberos_project:kerberos -cpe:/a:kernel:selinux -cpe:/a:kiali:kiali -cpe:/a:kinetica:kinetica -cpe:/a:king-theme:kingcomposer -cpe:/a:kingsoft:kingsoft_wps_office -cpe:/a:kitodo:kitodo.presentation -cpe:/a:kleopatra_project:kleopatra -cpe:/a:klona_project:klona -cpe:/a:kollectapp:kollect -cpe:/a:konghq:docker-kong -cpe:/a:konzept-ix:publixone -cpe:/a:kordil_edms_project:kordil_edms -cpe:/a:kramdown_project:kramdown -cpe:/a:kronos:kronos_webta -cpe:/a:kubernetes:ingress-nginx -cpe:/a:kubernetes:kubernetes -cpe:/a:kubevirt:kubevirt -cpe:/a:kujirahand:konawiki -cpe:/a:kumbiaphp:kumbiaphp -cpe:/a:labdigital:wagtail-2fa -cpe:/a:laborator:neon -cpe:/a:laborator:xenon -cpe:/a:labvantage:labvantage -cpe:/a:lansweeper:lansweeper -cpe:/a:lara%27s_google_analytics_project:lara%27s_google_analytics -cpe:/a:laravel:laravel -cpe:/a:lazysizes_project:lazysizes -cpe:/a:lcds:laquis_scada -cpe:/a:lead_technologies:leadtools -cpe:/a:leanote:leanote -cpe:/a:leantime:leantime -cpe:/a:learndash:learndash -cpe:/a:ledger:ledger_live -cpe:/a:ledger:monero -cpe:/a:lee_howard:hylafax -cpe:/a:lee_howard:hylafax%2b -cpe:/a:lemocms:lemocms -cpe:/a:lemonldap-ng:lemonldap%3a%3a -cpe:/a:lemonldap-ng:lemonldap%3a%3ang_handler -cpe:/a:lenovo:diagnostics -cpe:/a:lenovo:drivers_management -cpe:/a:lenovo:enterprise_network_disk -cpe:/a:lenovo:hardware_scan -cpe:/a:lenovo:integrated_management_module_2 -cpe:/a:lenovo:pcmanager -cpe:/a:lenovo:system_interface_foundation -cpe:/a:lenovo:system_update -cpe:/a:lenovo:vantage -cpe:/a:lepton-cms:lepton -cpe:/a:lettre:lettre -cpe:/a:lg:bridge -cpe:/a:lg:ipsfullhd -cpe:/a:lg:lg_ultrawide -cpe:/a:lg:lgpcsuite_setup -cpe:/a:lg:pc_suite -cpe:/a:lg:ultra_hd_driver_setup -cpe:/a:libarchive:libarchive -cpe:/a:libass_project:libass -cpe:/a:libcaca_project:libcaca -cpe:/a:libemf_project:libemf -cpe:/a:libetpan_project:libetpan -cpe:/a:libexif:libexif -cpe:/a:libgit2_project:libgit2 -cpe:/a:libjpeg-turbo:libjpeg-turbo -cpe:/a:libmailcore:mailcore2 -cpe:/a:libming:libming -cpe:/a:libpod_project:libpod -cpe:/a:libproxy_project:libproxy -cpe:/a:libraw:libraw -cpe:/a:librehealth:librehealth_ehr -cpe:/a:librenms:librenms -cpe:/a:libreswan:libreswan -cpe:/a:libsixel_project:libsixel -cpe:/a:libslirp_project:libslirp -cpe:/a:libssh:libssh -cpe:/a:libupnp_project:libupnp -cpe:/a:libvips_project:libvips -cpe:/a:libvncserver_project:libvncserver -cpe:/a:libxls_project:libxls -cpe:/a:liferay:digital_experience_platform -cpe:/a:liferay:dxp -cpe:/a:liferay:liferay_portal -cpe:/a:lifterlms:lifterlms -cpe:/a:lightning-viz:lightning -cpe:/a:lightning:network_daemon -cpe:/a:lilypond:lilypond -cpe:/a:limdu_project:limdu -cpe:/a:limesurvey:limesurvey -cpe:/a:linked-hash-map_project:linked-hash-map -cpe:/a:linux-cmdline_project:linux-cmdline -cpe:/a:linux4sam:at91bootstrap -cpe:/a:linuxfoundation:argo_continuous_delivery -cpe:/a:linuxfoundation:ceph -cpe:/a:linuxfoundation:containerd -cpe:/a:linuxfoundation:harbor -cpe:/a:linuxfoundation:indy-node -cpe:/a:linuxfoundation:jaeger -cpe:/a:linuxfoundation:nats.deno -cpe:/a:linuxfoundation:nats.js -cpe:/a:linuxfoundation:nats.ws -cpe:/a:linuxfoundation:osquery -cpe:/a:linuxfoundation:the_update_framework -cpe:/a:linuxtv:xawtv -cpe:/a:lionwiki:lionwiki -cpe:/a:liquidfiles:liquidfiles -cpe:/a:litecart:litecart -cpe:/a:litespeedtech:open_litespeed -cpe:/a:livehelperchat:live_helper_chat -cpe:/a:livezilla:livezilla -cpe:/a:lix_project:lix -cpe:/a:ljcmsshop_project:ljcmsshop -cpe:/a:localization_manager_project:localization_manager -cpe:/a:lock_password_manager_safe_app_project:lock_password_manager_safe_app -cpe:/a:lockon:category_contents_plugin -cpe:/a:lockon:ec-cube -cpe:/a:lockon:form_output_plugin -cpe:/a:lockon:mail_magazine_management_plugin -cpe:/a:locust:locust -cpe:/a:locutus:locutus_php -cpe:/a:locutus_project:locutus:::~~~node.js~~ -cpe:/a:lodash:lodash -cpe:/a:logaritmo:aware_callmanager -cpe:/a:logicaldoc:logicaldoc -cpe:/a:loginizer:loginizer -cpe:/a:logkitty_project:logkitty -cpe:/a:londontrustmedia:private_internet_access -cpe:/a:lookatme_project:lookatme -cpe:/a:lotus_core_cms_project:lotus_core_cms -cpe:/a:loway:queuemetrics -cpe:/a:lua-openssl_project:lua-openssl -cpe:/a:lua:lua -cpe:/a:luajit:luajit -cpe:/a:lxml:lxml -cpe:/a:machothemes:image_photo_gallery_final_tiles_grid -cpe:/a:machothemes:modula_image_gallery -cpe:/a:machothemes:strong_testimonials -cpe:/a:macrium_software:macrium_reflect -cpe:/a:mageme:webforms_pro_m2 -cpe:/a:magento:magento -cpe:/a:magic:asyncpg -cpe:/a:magicpin:magicpin -cpe:/a:magmi:magmi -cpe:/a:mahara:mahara -cpe:/a:mailbeez:mailbeez -cpe:/a:mailstore:mailstore_server -cpe:/a:mailu:mailu -cpe:/a:maltego:maltego -cpe:/a:malwarebytes:adwcleaner -cpe:/a:managedinstalls_project:managedinstalls -cpe:/a:mantisbt:mantisbt -cpe:/a:mantisbt:mantisbt_source_integration_plugin -cpe:/a:mapfish:print -cpe:/a:mappresspro:mappress -cpe:/a:mara_cms_project:mara_cms -cpe:/a:mariadb:connector%2fc -cpe:/a:mariadb:mariadb -cpe:/a:markdown-it-highlightjs_project:markdown-it-highlightjs -cpe:/a:marked-tree_project:marked-tree -cpe:/a:marktext:marktext -cpe:/a:marmind:marmind -cpe:/a:marvell:qconvergeconsole -cpe:/a:masscode:masscode -cpe:/a:matestack:ui-core -cpe:/a:mathjs_project:mathjs -cpe:/a:matrikonopc:opc_ua_tunneller -cpe:/a:matrix:synapse -cpe:/a:matroska:libebml -cpe:/a:mattermost:mattermost_desktop -cpe:/a:mattermost:mattermost_mobile -cpe:/a:mattermost:mattermost_server -cpe:/a:maxmind:libmaxminddb -cpe:/a:maxum:rumpus -cpe:/a:mbconnectline:mbconnect24 -cpe:/a:mbconnectline:mymbconnect24 -cpe:/a:mcafee:active_response -cpe:/a:mcafee:advanced_threat_defense -cpe:/a:mcafee:application_change_control -cpe:/a:mcafee:data_exchange_layer -cpe:/a:mcafee:data_loss_prevention -cpe:/a:mcafee:email_gateway -cpe:/a:mcafee:endpoint_detection_and_response -cpe:/a:mcafee:endpoint_security -cpe:/a:mcafee:epolicy_orchestrator -cpe:/a:mcafee:host_intrusion_prevention -cpe:/a:mcafee:mcafee_agent -cpe:/a:mcafee:mcafee_file_and_removable_media_protection -cpe:/a:mcafee:mvision_endpoint -cpe:/a:mcafee:mvision_endpoint_detection_and_response -cpe:/a:mcafee:network_security_manager -cpe:/a:mcafee:total_protection -cpe:/a:mcafee:true_key -cpe:/a:mcafee:virusscan_enterprise -cpe:/a:mcafee:web_gateway -cpe:/a:mcafee:web_gateway_cloud_service -cpe:/a:md4c_project:md4c -cpe:/a:media_library_assistant_project:media_library_assistant -cpe:/a:mediaarea:mediainfo -cpe:/a:mediawiki:mediawiki -cpe:/a:mediawiki:skin%3acosmos -cpe:/a:meetecho:janus -cpe:/a:meinheld:meinheld -cpe:/a:meltytech:shotcut -cpe:/a:memcached:memcached -cpe:/a:messagepack:messagepack -cpe:/a:metalgenix:genixcms -cpe:/a:metinfo:metinfo -cpe:/a:mh-wikibot_project:mh-wikibot -cpe:/a:mibew:mibew_messenger -cpe:/a:microfocus:application_performance_management -cpe:/a:microfocus:arcsight_enterprise_security_manager_express -cpe:/a:microfocus:data_center_automation -cpe:/a:microfocus:enterprise_developer -cpe:/a:microfocus:enterprise_server -cpe:/a:microfocus:filr -cpe:/a:microfocus:hybrid_cloud_management -cpe:/a:microfocus:identity_manager -cpe:/a:microfocus:idol -cpe:/a:microfocus:operation_bridge_reporter -cpe:/a:microfocus:operations_agent -cpe:/a:microfocus:operations_bridge -cpe:/a:microfocus:operations_bridge_manager -cpe:/a:microfocus:secure_messaging_gateway -cpe:/a:microfocus:service_management_automation -cpe:/a:microfocus:service_manager -cpe:/a:microfocus:service_manager_automation -cpe:/a:microfocus:universal_cmdb_foundation_software -cpe:/a:microfocus:verastream_host_integrator -cpe:/a:microfocus:vibe -cpe:/a:microsoft:.net -cpe:/a:microsoft:.net_core -cpe:/a:microsoft:.net_framework -cpe:/a:microsoft:365_apps -cpe:/a:microsoft:3d_viewer -cpe:/a:microsoft:access -cpe:/a:microsoft:accessibility_insights_for_web -cpe:/a:microsoft:application_inspector -cpe:/a:microsoft:asp.net_core -cpe:/a:microsoft:autoupdate -cpe:/a:microsoft:av1_video_extension -cpe:/a:microsoft:azure-c-shared-utility -cpe:/a:microsoft:azure-iot-cli-extension -cpe:/a:microsoft:azure-uamqp-c -cpe:/a:microsoft:azure-uhttp-c -cpe:/a:microsoft:azure-umqtt-c -cpe:/a:microsoft:azure-utpm-c -cpe:/a:microsoft:azure_container_instance -cpe:/a:microsoft:azure_functions -cpe:/a:microsoft:azure_kubernetes_service -cpe:/a:microsoft:azure_sdk_for_java -cpe:/a:microsoft:azure_service_fabric -cpe:/a:microsoft:azure_sphere -cpe:/a:microsoft:azure_spring_cloud -cpe:/a:microsoft:azure_storage_explorer -cpe:/a:microsoft:bing -cpe:/a:microsoft:bond -cpe:/a:microsoft:bot_framework_software_development_kit -cpe:/a:microsoft:business_productivity_servers -cpe:/a:microsoft:c_sdk_for_azure_iot -cpe:/a:microsoft:chakracore -cpe:/a:microsoft:dynamics_365 -cpe:/a:microsoft:dynamics_365_business_central -cpe:/a:microsoft:dynamics_crm_2015 -cpe:/a:microsoft:dynamics_nav -cpe:/a:microsoft:edge -cpe:/a:microsoft:endpoint_protection -cpe:/a:microsoft:excel -cpe:/a:microsoft:excel_services -cpe:/a:microsoft:excel_web_app -cpe:/a:microsoft:exchange_server -cpe:/a:microsoft:forefront_endpoint_protection_2010 -cpe:/a:microsoft:heif_image_extension -cpe:/a:microsoft:hevc_video_extensions -cpe:/a:microsoft:internet_explorer -cpe:/a:microsoft:intune_management_extension -cpe:/a:microsoft:lync_server -cpe:/a:microsoft:malicious_software_removal_tool -cpe:/a:microsoft:malware_protection_engine -cpe:/a:microsoft:ms-rest-nodeauth -cpe:/a:microsoft:network_watcher_agent -cpe:/a:microsoft:neural_network_intelligence -cpe:/a:microsoft:nugetgallery -cpe:/a:microsoft:office -cpe:/a:microsoft:office_365_proplus -cpe:/a:microsoft:office_online_server -cpe:/a:microsoft:office_web_apps -cpe:/a:microsoft:onedrive -cpe:/a:microsoft:outlook -cpe:/a:microsoft:package_manager_configurations -cpe:/a:microsoft:paint_3d -cpe:/a:microsoft:power_bi_report_server -cpe:/a:microsoft:powerpoint -cpe:/a:microsoft:powershellget -cpe:/a:microsoft:project -cpe:/a:microsoft:psexec -cpe:/a:microsoft:publisher -cpe:/a:microsoft:quantum_development_kit -cpe:/a:microsoft:raw_image_extension -cpe:/a:microsoft:remote_desktop -cpe:/a:microsoft:remote_desktop_connection_manager -cpe:/a:microsoft:research_javascript_cryptography_library -cpe:/a:microsoft:rms_sharing -cpe:/a:microsoft:security_essentials -cpe:/a:microsoft:service_fabric -cpe:/a:microsoft:sharepoint_enterprise_server -cpe:/a:microsoft:sharepoint_foundation -cpe:/a:microsoft:sharepoint_server -cpe:/a:microsoft:skype_for_business_server -cpe:/a:microsoft:sql_server -cpe:/a:microsoft:sql_server_2017_reporting_services -cpe:/a:microsoft:sql_server_2019_reporting_services -cpe:/a:microsoft:sql_server_management_studio -cpe:/a:microsoft:system_center -cpe:/a:microsoft:system_center_2012_endpoint_protection -cpe:/a:microsoft:system_center_2012_r2_endpoint_protection -cpe:/a:microsoft:system_center_endpoint_protection -cpe:/a:microsoft:team_foundation_server -cpe:/a:microsoft:teams -cpe:/a:microsoft:type_script -cpe:/a:microsoft:visio -cpe:/a:microsoft:visual_studio -cpe:/a:microsoft:visual_studio_code -cpe:/a:microsoft:vp9_video_extensions -cpe:/a:microsoft:web_media_extensions -cpe:/a:microsoft:webp_image_extensions -cpe:/a:microsoft:windows_admin_center -cpe:/a:microsoft:windows_defender -cpe:/a:microsoft:word -cpe:/a:microsoft:xamarin.forms -cpe:/a:microsoft:your_phone_companion -cpe:/a:microstrategy:microstrategy -cpe:/a:microstrategy:microstrategy_web -cpe:/a:microweber:microweber -cpe:/a:midasolutions:eframework -cpe:/a:mids%27_reborn_hero_designer_project:mids%27_reborn_hero_designer -cpe:/a:mikrotik-router-monitoring-system_project:mikrotik-router-monitoring-system -cpe:/a:milkytracker_project:milkytracker -cpe:/a:mind:imind_server -cpe:/a:minio:minio -cpe:/a:miniorange:saml_sp_single_sign_on -cpe:/a:minishare_project:minishare -cpe:/a:minisnmpd_project:minisnmpd -cpe:/a:mintegral:mintegraladsdk -cpe:/a:miraheze:channelmgnt -cpe:/a:mirumee:saleor -cpe:/a:misc:a_stage_at-40cm01sr -cpe:/a:misc:a_stage_sct-40cm01sr -cpe:/a:misc:agg_software_web_server_plugin -cpe:/a:misc:asken_asken -cpe:/a:misc:atom_tech_atom_smart_life -cpe:/a:misc:automation_direct_click_plc_cpu_modules -cpe:/a:misc:bluetooth_br_edr_core -cpe:/a:misc:bluetooth_sig_multiple_product -cpe:/a:misc:br_automation_studio -cpe:/a:misc:cassia_networks_access_controller -cpe:/a:misc:cgi_script_market:magazinger_z -cpe:/a:misc:checkbox_checkbox_survey -cpe:/a:misc:claroty_secure_remote_access -cpe:/a:misc:codemiq_wordpress_email_template_designer-wp_html_mail -cpe:/a:misc:contec_solarview_compact_sv-cpt-mc310 -cpe:/a:misc:contiki_uip -cpe:/a:misc:cyber_security_cloud_shadankun_server_security_type -cpe:/a:misc:daifukuya_kagemai -cpe:/a:misc:eikisoft_archive_collectively_operation_utility -cpe:/a:misc:eipstackgroup_opener_ethernet_ip -cpe:/a:misc:ekakin_shihonkanri -cpe:/a:misc:etuna_haiso_denpyo_bango_plug-in_3.0 -cpe:/a:misc:extrun_ilbo -cpe:/a:misc:fazecast_jserialcomm -cpe:/a:misc:fieldcom_group_harp-ip_developer_kit -cpe:/a:misc:fieldcom_group_hipserver -cpe:/a:misc:ge_steam_power_alspa_s6_mfc1000 -cpe:/a:misc:ge_steam_power_alspa_s6_mfc3000 -cpe:/a:misc:gmo_insight_e_start_app -cpe:/a:misc:gmo_insight_e_start_update_center -cpe:/a:misc:goplace:click_ranker -cpe:/a:misc:gu_gu -cpe:/a:misc:haiso_denpyo_bango_csv_bulk_registration_plug-in_3.0 -cpe:/a:misc:haiso_denpyo_bango_mail_plug-in_3.0 -cpe:/a:misc:hamilton_medical_hamilton-t1 -cpe:/a:misc:hector_cabrera_wordpress_popular_posts -cpe:/a:misc:hendrik_erz:zettlr -cpe:/a:misc:hillrom_welch_allyn_connex_central_station -cpe:/a:misc:hillrom_welch_allyn_connex_device_integration_suite -cpe:/a:misc:hillrom_welch_allyn_connex_integrated_wall_system -cpe:/a:misc:hillrom_welch_allyn_connex_spot_monitor -cpe:/a:misc:hillrom_welch_allyn_connex_vital_sings_monitor -cpe:/a:misc:hillrom_welch_allyn_service_monitor -cpe:/a:misc:hillrom_welch_allyn_service_tool -cpe:/a:misc:hillrom_welch_allyn_software_development_kit -cpe:/a:misc:hillrom_welch_allyn_spot_vital_sings_4400_device -cpe:/a:misc:htmlunit_htmlunit -cpe:/a:misc:ikaika_software_ikaika_rss_reader -cpe:/a:misc:infoscience_elc_analytics -cpe:/a:misc:infoscience_logstorage -cpe:/a:misc:jalinfotec_palletcontrol -cpe:/a:misc:jeroen_peters_name_director -cpe:/a:misc:kajitori_exment -cpe:/a:misc:keitaisitenet_mail_form -cpe:/a:misc:kuka_sin_pro -cpe:/a:misc:kuka_visual_components_network_license_server -cpe:/a:misc:luxion_keyshot -cpe:/a:misc:luxion_keyshot_network_rendering -cpe:/a:misc:luxion_keyshot_viewer -cpe:/a:misc:luxion_keyvr -cpe:/a:misc:m%26m_software_dtminspector_based_on_fdt_1.2x -cpe:/a:misc:m%26m_software_fdtcontainer_application -cpe:/a:misc:m%26m_software_fdtcontainer_component -cpe:/a:misc:m_system_typea_dl8_a -cpe:/a:misc:m_system_typeb_dl8_b -cpe:/a:misc:m_system_typec_dl8_c -cpe:/a:misc:m_system_typed_dl8_d -cpe:/a:misc:m_system_typee_dl8_e -cpe:/a:misc:mash_room-free_cgi-_bbs_tsumiki -cpe:/a:misc:mdt_software_autosave_for_system_platform -cpe:/a:misc:mdt_software_mdt_autosave -cpe:/a:misc:mercari_mercari -cpe:/a:misc:mesalabs_amegaview -cpe:/a:misc:microfocus_enterprise_arcsight_arcsight_logger -cpe:/a:misc:microfocus_enterprise_arcsight_management_center -cpe:/a:misc:multiple_vendors -cpe:/a:misc:nendeb_fudosan_plugin_hontai -cpe:/a:misc:nendeb_fudosan_plugin_pro_multi_user -cpe:/a:misc:nendeb_fudosan_plugin_pro_single_user -cpe:/a:misc:nexcom_nio50 -cpe:/a:misc:ni_consulting_sales_force_assistant -cpe:/a:misc:nitori_holdings_nitori_applications -cpe:/a:misc:ntt_resonant_goo_blog -cpe:/a:misc:ntt_technocross_magicconnect -cpe:/a:misc:onwebchat_live_chat-live_support -cpe:/a:misc:openclinic_ga -cpe:/a:misc:ovarro_tbox -cpe:/a:misc:ovarro_tboxlt2 -cpe:/a:misc:periscope_buyspeed -cpe:/a:misc:plathome_easyblocks_ipv6 -cpe:/a:misc:plathome_easyblocks_ipv6_enterprise -cpe:/a:misc:plathome_openblocks_iot_vx2 -cpe:/a:misc:realmag777_wordpress_meta_data_filter_%24_taxonomies_filter -cpe:/a:misc:realmag777_wpcs-wordpress_currency_switcher -cpe:/a:misc:retty_retty -cpe:/a:misc:sae_it-systems_fw-50_rtu -cpe:/a:misc:secomea_gatemanager -cpe:/a:misc:social_rocket_social_sharing_plugin -cpe:/a:misc:studyplus_studyplus -cpe:/a:misc:takuya_matsuyama_inkdrop -cpe:/a:misc:thinkingreed_f-revocrm -cpe:/a:misc:throughtek_p2p_software_development_kit -cpe:/a:misc:unified_automation_.net_based_opc_ua_client_server_sdk_bundle -cpe:/a:misc:versiant_lynx_customer_service_portal -cpe:/a:misc:weintek_cmt-ctrl01 -cpe:/a:misc:weintek_cmt-fhd -cpe:/a:misc:weintek_cmt-g01_g02 -cpe:/a:misc:weintek_cmt-g03_g04 -cpe:/a:misc:weintek_cmt-hdm -cpe:/a:misc:weintek_cmt-svr-1xx_2xx -cpe:/a:misc:weintek_cmt3071_cmt3072_cmt3090_cmt3103_cmt3151 -cpe:/a:misc:wonderlink_wl-enq -cpe:/a:misc:wonderlink_yomi-search -cpe:/a:misc:xylem_multismart_gen-1 -cpe:/a:misc:xylem_multismart_gen-2 -cpe:/a:misc:yet_another_php_photo_album_next_generation_yappa-ng -cpe:/a:misp-project:malware_information_sharing_platform -cpe:/a:misp-project:misp-maltego -cpe:/a:mit:kerberos -cpe:/a:mit:scratch-svg-renderer -cpe:/a:mit_media_lab:scratch-vm -cpe:/a:mitel:micloud_management_portal -cpe:/a:mitel:micollab -cpe:/a:mitel:micollab_awv -cpe:/a:mitel:micontact_center_business -cpe:/a:mitel:mivoice_connect -cpe:/a:mitel:mivoice_connect_client -cpe:/a:mitel:shoretel_conference_web -cpe:/a:mitreid:connect -cpe:/a:mitsubishielectric:c_controller_module_setting_and_monitoring_tool -cpe:/a:mitsubishielectric:cpu_module_logging_configuration_tool -cpe:/a:mitsubishielectric:cw_configurator -cpe:/a:mitsubishielectric:data_transfer -cpe:/a:mitsubishielectric:em_configurator -cpe:/a:mitsubishielectric:ezsocket -cpe:/a:mitsubishielectric:fr_configurator -cpe:/a:mitsubishielectric:fr_configurator2 -cpe:/a:mitsubishielectric:fr_configurator_sw3 -cpe:/a:mitsubishielectric:gt_designer3 -cpe:/a:mitsubishielectric:gt_softgot1000_version3 -cpe:/a:mitsubishielectric:gt_softgot2000_version1 -cpe:/a:mitsubishielectric:gx_configurator-dp -cpe:/a:mitsubishielectric:gx_configurator-qp -cpe:/a:mitsubishielectric:gx_developer -cpe:/a:mitsubishielectric:gx_explorer -cpe:/a:mitsubishielectric:gx_iec_developer -cpe:/a:mitsubishielectric:gx_logviewer -cpe:/a:mitsubishielectric:gx_remoteservice-i -cpe:/a:mitsubishielectric:gx_works2 -cpe:/a:mitsubishielectric:gx_works3 -cpe:/a:mitsubishielectric:iqmonozukuri -cpe:/a:mitsubishielectric:m_commdtm-hart -cpe:/a:mitsubishielectric:m_commdtm-io-link -cpe:/a:mitsubishielectric:mc_works -cpe:/a:mitsubishielectric:mc_works32 -cpe:/a:mitsubishielectric:melfa-works -cpe:/a:mitsubishielectric:melipc_series_mi5000 -cpe:/a:mitsubishielectric:melsec-q_series_c_controller_module -cpe:/a:mitsubishielectric:melsec_f_series -cpe:/a:mitsubishielectric:melsec_fx_series -cpe:/a:mitsubishielectric:melsec_iq-f_series -cpe:/a:mitsubishielectric:melsec_iq-r_series -cpe:/a:mitsubishielectric:melsec_iq-r_series_c_controller_module -cpe:/a:mitsubishielectric:melsec_iq-r_series_c_intelligent_function_module -cpe:/a:mitsubishielectric:melsec_l_series -cpe:/a:mitsubishielectric:melsec_q_series -cpe:/a:mitsubishielectric:melsec_wincpu_setting_utility -cpe:/a:mitsubishielectric:melsoft_em_software_development_kit_em_configurator -cpe:/a:mitsubishielectric:melsoft_navigator -cpe:/a:mitsubishielectric:mh11_settingtool_version2 -cpe:/a:mitsubishielectric:mi_configurator -cpe:/a:mitsubishielectric:mitsubishi_mx_component -cpe:/a:mitsubishielectric:mt_works2 -cpe:/a:mitsubishielectric:multiple_product -cpe:/a:mitsubishielectric:network_interface_board_cc-link_ver.2_utility -cpe:/a:mitsubishielectric:network_interface_board_cc_ie_control_utility -cpe:/a:mitsubishielectric:network_interface_board_cc_ie_field_utility -cpe:/a:mitsubishielectric:network_interface_board_mneth_utility -cpe:/a:mitsubishielectric:px_developer -cpe:/a:mitsubishielectric:rt_toolbox2 -cpe:/a:mitsubishielectric:rt_toolbox3 -cpe:/a:mitsubishielectric:slmp_data_collector -cpe:/a:mjml:mjml -cpe:/a:mjpclab:object-hierarchy-access -cpe:/a:mk-auth:mk-auth -cpe:/a:mm_forum_project:mm_forum -cpe:/a:mm_forum_project:typo3_forum -cpe:/a:mobileiron:cloud -cpe:/a:mobileiron:core -cpe:/a:mobileiron:enterprise_connector -cpe:/a:mobileiron:reporting_database -cpe:/a:mobileiron:sentry -cpe:/a:mock2easy_project:mock2easy -cpe:/a:moddable:moddable -cpe:/a:modern_honey_network_project:modern_honey_network -cpe:/a:mods-for-hesk:mods_for_hesk -cpe:/a:moinmo:moinmoin -cpe:/a:mojohaus:exec_maven -cpe:/a:monero_project:monero -cpe:/a:mongodb:bson -cpe:/a:mongodb:c_driver -cpe:/a:mongodb:js-bson -cpe:/a:mongodb:mongodb -cpe:/a:mongodb:mongodb_enterprise_kubernetes_operator -cpe:/a:mongodb:ops_manager -cpe:/a:monitorapp:application_insight_web_application -cpe:/a:monitorapp:web_application_firewall -cpe:/a:mono:monox -cpe:/a:monocms:monocms -cpe:/a:monstaftp:monsta_ftp -cpe:/a:monstra:monstra -cpe:/a:moodle:moodle -cpe:/a:moonlight-stream:moonlight -cpe:/a:mor-pah.net:dmitry_deepmagic_information_gathering_tool -cpe:/a:more_quick_tools:greenbrowser -cpe:/a:morganstanley:hobbes -cpe:/a:mosc_project:mosc -cpe:/a:motion_project:motion -cpe:/a:moxa:mxview -cpe:/a:mozilla:bleach -cpe:/a:mozilla:firefox -cpe:/a:mozilla:firefox_esr -cpe:/a:mozilla:mozjpeg -cpe:/a:mozilla:network_security_services -cpe:/a:mozilla:thunderbird -cpe:/a:mozilla:webthings_gateway -cpe:/a:mpd_project:mpd -cpe:/a:mpxj:mpxj -cpe:/a:mqtt:mqtt -cpe:/a:mruby_project:mruby -cpe:/a:msf_emby_project:msf_emby -cpe:/a:msi:dragon_center -cpe:/a:msi:true_color -cpe:/a:mulesoft:aplkit -cpe:/a:mulesoft:mule_runtime -cpe:/a:multi_restaurant_table_reservation_system_project:multi_restaurant_table_reservation_system -cpe:/a:multi_user_project:multi_user -cpe:/a:mumble:mumble -cpe:/a:munki_facts_project:munki_facts -cpe:/a:munkireport_project:comment -cpe:/a:munkireport_project:munkireport -cpe:/a:musl-libc:musl -cpe:/a:mutt:mutt -cpe:/a:mversion_project:mversion -cpe:/a:mxplayer:mx_player -cpe:/a:mybatis:mybatis -cpe:/a:mybb:mybb -cpe:/a:myeventon:eventon -cpe:/a:mylittletools:mylittleadmin -cpe:/a:mz-automation:libiec61850 -cpe:/a:nagios:log_server -cpe:/a:nagios:nagios -cpe:/a:nagios:nagios_xi -cpe:/a:nagios:remote_plugin_executor -cpe:/a:nakivo:backup_%26_replication_director -cpe:/a:nanometrics:centaur -cpe:/a:nanometrics:titansma -cpe:/a:nanopb_project:nanopb -cpe:/a:nasm:nasm -cpe:/a:national_tax_agency:chrome_extension_e-tax_reception_system_ap -cpe:/a:nats:nats_server -cpe:/a:naukri_clone_script_project:php_scripts_mall_advanced_real_estate_script -cpe:/a:navercorp:cloud_explorer -cpe:/a:navercorp:whale_browser_installer -cpe:/a:navigatecms:navigate_cms -cpe:/a:naviserver_project:naviserver -cpe:/a:nchsoftware:express_invoice -cpe:/a:ncp-e:secure_enterprise_client -cpe:/a:nebulab:solidus -cpe:/a:nec:esmpro_servermanager -cpe:/a:nec:expresscluster_x -cpe:/a:nec:infocage -cpe:/a:nec:ism_client -cpe:/a:necplatforms:sl2100 -cpe:/a:necplatforms:univerge_aspire_ux -cpe:/a:necplatforms:univerge_aspire_wx -cpe:/a:necplatforms:univerge_sv8500 -cpe:/a:necplatforms:univerge_sv9100 -cpe:/a:necplatforms:univerge_sv9500 -cpe:/a:nedi:nedi -cpe:/a:neo_japan:desknet_neo -cpe:/a:neomutt:neomutt -cpe:/a:net-snmp:net-snmp -cpe:/a:netapp:active_iq_unified_manager -cpe:/a:netapp:cloud_backup -cpe:/a:netapp:cloud_insights_telegraf_agent -cpe:/a:netapp:cloud_volumes_ontap_mediator -cpe:/a:netapp:clustered_data_ontap_antivirus_connector -cpe:/a:netapp:e-series_performance_analyzer -cpe:/a:netapp:e-series_santricity_management -cpe:/a:netapp:e-series_santricity_storage_manager -cpe:/a:netapp:e-series_santricity_unified_manager -cpe:/a:netapp:e-series_santricity_web_services -cpe:/a:netapp:e-series_santricity_web_services_proxy -cpe:/a:netapp:element_software -cpe:/a:netapp:hci_management_node -cpe:/a:netapp:hyper_converged_infrastructure -cpe:/a:netapp:inventory_collect_tool -cpe:/a:netapp:manageability_software_development_kit -cpe:/a:netapp:oncommand_insight -cpe:/a:netapp:oncommand_system_manager -cpe:/a:netapp:oncommand_unified_manager -cpe:/a:netapp:oncommand_workflow_automation -cpe:/a:netapp:ontap_select_administration_utility -cpe:/a:netapp:ontap_select_deploy -cpe:/a:netapp:ontap_select_deploy_administration_utility -cpe:/a:netapp:santricity_smi-s_provider -cpe:/a:netapp:snap_creator_framework -cpe:/a:netapp:snapcenter -cpe:/a:netapp:snapdrive -cpe:/a:netapp:snapmanager -cpe:/a:netapp:solidfire -cpe:/a:netapp:solidfire_%26_hci_management_node -cpe:/a:netapp:solidfire_%26_hci_storage_node -cpe:/a:netapp:steelstore_cloud_integrated_storage -cpe:/a:netapp:storage_replication_adapter -cpe:/a:netapp:storagegrid -cpe:/a:netapp:storagegrid_webscale -cpe:/a:netapp:trident -cpe:/a:netapp:vasa_provider -cpe:/a:netapp:virtual_storage_console_for_vmware_vsphere -cpe:/a:netartmedia:news_lister -cpe:/a:netease:netease_mail_master -cpe:/a:netease:pomelo-monitor -cpe:/a:netease:youdao_dictionary -cpe:/a:netflix:chaos_monkey -cpe:/a:netflix:conductor -cpe:/a:netflix:dispatch -cpe:/a:netfortris:trixbox -cpe:/a:netgate:pfsense -cpe:/a:netgear:readynas_surveillance -cpe:/a:netiq:self_service_password_reset -cpe:/a:netkit_telnet_project:netkit_telnet -cpe:/a:netqmail:netqmail -cpe:/a:netskope:netskope -cpe:/a:netsweeper:netsweeper -cpe:/a:nette:application -cpe:/a:netty_project:netty -cpe:/a:networkmanager-ssh_project:networkmanager-ssh -cpe:/a:netwrix:account_lockout_examiner -cpe:/a:newsscriptphp:news_script_php_pro -cpe:/a:nexos_project:nexos -cpe:/a:nextcloud:contacts -cpe:/a:nextcloud:deck -cpe:/a:nextcloud:group_folders -cpe:/a:nextcloud:nextcloud -cpe:/a:nextcloud:nextcloud_mail -cpe:/a:nextcloud:nextcloud_server -cpe:/a:nextcloud:preferred_providers -cpe:/a:nextcloud:social -cpe:/a:nextcloud:talk -cpe:/a:nexusdb:nexusdb -cpe:/a:ng-packagr_project:ng-packagr -cpe:/a:nghttp2:nghttp2 -cpe:/a:ni:compactrio -cpe:/a:nic:knot_resolver -cpe:/a:nicholas_marriott:tmux -cpe:/a:nick_chan_bot_project:nick_chan_bot -cpe:/a:nim-lang:nim -cpe:/a:ninjaforms:ninja_forms -cpe:/a:nippon-antenna:rfntps -cpe:/a:nis-utils_project:nis-utils -cpe:/a:nitro_software:nitro_pro -cpe:/a:niushop:niushop -cpe:/a:nlnet_labs:routinator -cpe:/a:nlnet_labs:unbound -cpe:/a:nmfc:power_line_communications -cpe:/a:node-extend_project:node-extend -cpe:/a:node-fetch_project:node-fetch -cpe:/a:node-key-sender_project:node-key-sender -cpe:/a:node-mpv_project:node-mpv -cpe:/a:node-oojs_project:node-oojs:::~~~node.js~~ -cpe:/a:node-pdf-generator_project:node-pdf-generator -cpe:/a:node-prompt-here_project:node-prompt-here -cpe:/a:node-rules_project:node-rules -cpe:/a:node.bcrypt.js_project:node.bcrypt.js -cpe:/a:nodebb:blog_comments -cpe:/a:nodebb:nodebb -cpe:/a:nodee-utils_project:nodee-utils:::~~~node.js~~ -cpe:/a:nodejs:node.js -cpe:/a:nodemailer.js_project:nodemailer.js -cpe:/a:noise-java_project:noise-java -cpe:/a:nordicsemi:android_ble_library -cpe:/a:nordicsemi:dfu_library -cpe:/a:norman:malware_cleaner -cpe:/a:northwestern:timelinejs -cpe:/a:nothings:stb_truetype.h -cpe:/a:noviflow:noviware -cpe:/a:nozbe:watermelondb -cpe:/a:nozominetworks:guardian -cpe:/a:npm-programmatic_project:npm-programmatic -cpe:/a:npmjs:npm-user-validate -cpe:/a:ntop:ndpi -cpe:/a:ntp:ntp -cpe:/a:nttdata:mypallete -cpe:/a:nukevietcms:nukeviet -cpe:/a:nvidia:cuda_toolkit -cpe:/a:nvidia:games -cpe:/a:nvidia:geforce_experience -cpe:/a:nvidia:geforce_now -cpe:/a:nvidia:jetpack_software_development_kit -cpe:/a:nvidia:virtual_gpu_graphics_driver -cpe:/a:nvidia:virtual_gpu_manager -cpe:/a:o-dyn:collabtive -cpe:/a:oasis-open:oasis_digital_signature_services -cpe:/a:oauth2_proxy_project:oauth2_proxy -cpe:/a:object-path_project:object-path -cpe:/a:objectcomputing:micronaut -cpe:/a:objective_development:little_snitch -cpe:/a:objective_systems:oocborrt -cpe:/a:observium:observium -cpe:/a:ocsinventory-ng:ocs_inventory_ng -cpe:/a:octeth:oempro -cpe:/a:octobercms:debugbar -cpe:/a:octobercms:october -cpe:/a:octopus:octopus_deploy -cpe:/a:octopus:server -cpe:/a:oculus:desktop -cpe:/a:oklok_project:oklok -cpe:/a:oleacorner:olea_gift_on_order -cpe:/a:olimpoks:olimpok -cpe:/a:omron:cx-position -cpe:/a:omron:cx-protocol -cpe:/a:omron:cx-server -cpe:/a:oneidentity:password_manager -cpe:/a:oneidentity:syslog-ng -cpe:/a:oneplus:app_locker -cpe:/a:online_bike_rental_project:online_bike_rental -cpe:/a:online_bus_booking_system_project:online_bus_booking_system -cpe:/a:online_clothing_store_project:online_clothing_store -cpe:/a:online_course_registration_project:online_course_registration -cpe:/a:online_doctor_appointment_booking_systemt:online_doctor_appointment_booking_system_php_and_mysql -cpe:/a:online_hotel_booking_system_project:online_hotel_booking_system -cpe:/a:online_library_management_system_project:online_library_management_system -cpe:/a:online_shopping_alphaware_project:online_shopping_alphaware -cpe:/a:online_voting_system_project:online_voting_system -cpe:/a:onlyoffice:document_server -cpe:/a:onthegosystems:sitepress-multilingual-cms -cpe:/a:op-browser_project:op-browser -cpe:/a:opcfoundation:ua-.net-legacy -cpe:/a:opcfoundation:ua-.netstandard -cpe:/a:open-xchange:open-xchange_appsuite -cpe:/a:open-xchange:ox_guard -cpe:/a:open_tftp_server_project:open_tftp_server -cpe:/a:open_upload_project:open_upload -cpe:/a:openbmc-project:openbmc -cpe:/a:openbrowser_project:openbrowser -cpe:/a:openbsd:opensmtpd -cpe:/a:openbsd:openssh -cpe:/a:opencart:opencart -cpe:/a:openclinic_project:openclinic -cpe:/a:opendesign:drawings_sdk -cpe:/a:openenclave:openenclave -cpe:/a:openenergymonitor:emoncms -cpe:/a:openexr:openexr -cpe:/a:openfind:mail2000 -cpe:/a:openfind:mailaudit -cpe:/a:openfind:mailgates -cpe:/a:openfortivpn_project:openfortivpn -cpe:/a:openhab:openhab -cpe:/a:openjpeg:openjpeg -cpe:/a:openjsf:dijit -cpe:/a:openjsf:dojox -cpe:/a:openldap:openldap -cpe:/a:openmage:openmage_long_term_support -cpe:/a:openmediavault:openmediavault -cpe:/a:openmicroscopy:omero -cpe:/a:openmicroscopy:omero.web -cpe:/a:openmrs:html_form_entry -cpe:/a:openmrs:openmrs -cpe:/a:opennms:horizon -cpe:/a:opennms:meridian -cpe:/a:opennms:opennms -cpe:/a:openresty:openresty -cpe:/a:opensc-project:opensc -cpe:/a:opensis:opensis -cpe:/a:opensource-socialnetwork:open_source_social_network -cpe:/a:openssl:openssl -cpe:/a:openstack:blazar-dashboard -cpe:/a:openstack:cinder -cpe:/a:openstack:keystone -cpe:/a:openstack:manila -cpe:/a:openstack:nova -cpe:/a:opensuse_project:backports -cpe:/a:opensuse_project:backports_sle -cpe:/a:opensuse_project:hylafax%2b -cpe:/a:opensuse_project:open_build_service -cpe:/a:opensuse_project:open_buildservice -cpe:/a:opensuse_project:openldap2 -cpe:/a:opensuse_project:texlive-filesystem -cpe:/a:opensuse_project:tumbleweed -cpe:/a:opensuse_project:tumbleweed_kopano-spamd -cpe:/a:opensuse_project:wicked -cpe:/a:openthread:wpantund -cpe:/a:opentrade_project:opentrade -cpe:/a:openvpn:connect -cpe:/a:openvpn:openvpn -cpe:/a:openvpn:openvpn_access_server -cpe:/a:openwrt:openwrt -cpe:/a:openzfs:openzfs -cpe:/a:opera:opera_touch -cpe:/a:opmantek:open-audit -cpe:/a:oppo:ovoicemanager -cpe:/a:oppo:qualityprotect -cpe:/a:opservices:opmon -cpe:/a:opsramp:gateway -cpe:/a:opto_22:softpac_project -cpe:/a:oracle:access_manager -cpe:/a:oracle:adaptive_access_manager -cpe:/a:oracle:advanced_collections -cpe:/a:oracle:advanced_networking_option -cpe:/a:oracle:advanced_outbound_telephony -cpe:/a:oracle:advanced_pricing -cpe:/a:oracle:advanced_supply_chain_planning -cpe:/a:oracle:agile_engineering_data_management -cpe:/a:oracle:agile_product_lifecycle_management_framework -cpe:/a:oracle:application_express -cpe:/a:oracle:application_express_opportunity_tracker -cpe:/a:oracle:application_express_survey_builder -cpe:/a:oracle:application_object_library -cpe:/a:oracle:application_performance_management -cpe:/a:oracle:application_testing_suite -cpe:/a:oracle:applications_dba -cpe:/a:oracle:applications_framework -cpe:/a:oracle:applications_manager -cpe:/a:oracle:argus_safety -cpe:/a:oracle:autovue -cpe:/a:oracle:banking_corporate_lending -cpe:/a:oracle:banking_payments -cpe:/a:oracle:banking_platform -cpe:/a:oracle:berkeley_db -cpe:/a:oracle:bill_presentment_architecture -cpe:/a:oracle:bills_of_material -cpe:/a:oracle:business_intelligence -cpe:/a:oracle:business_intelligence_publisher -cpe:/a:oracle:candidate_gateway -cpe:/a:oracle:cash_management -cpe:/a:oracle:cloud_infrastructure_storage_gateway -cpe:/a:oracle:coherence -cpe:/a:oracle:commerce_guided_search_and_experience_manager -cpe:/a:oracle:commerce_platform -cpe:/a:oracle:commerce_service_center -cpe:/a:oracle:common_applications -cpe:/a:oracle:common_applications_calendar -cpe:/a:oracle:communications_application_session_controller -cpe:/a:oracle:communications_applications -cpe:/a:oracle:communications_calendar_server -cpe:/a:oracle:communications_contacts_server -cpe:/a:oracle:communications_diameter_signaling_router -cpe:/a:oracle:communications_element_manager -cpe:/a:oracle:communications_interactive_session_recorder -cpe:/a:oracle:compensation_workbench -cpe:/a:oracle:complex_maintenance%2c_repair%2c_and_overhaul -cpe:/a:oracle:concurrent_processing -cpe:/a:oracle:configuration_manager -cpe:/a:oracle:configurator -cpe:/a:oracle:core_rdbms -cpe:/a:oracle:customer_interaction_history -cpe:/a:oracle:customer_relationship_management_gateway_for_mobile_devices -cpe:/a:oracle:customer_relationship_management_technical_foundation -cpe:/a:oracle:customers_online -cpe:/a:oracle:data_integrator -cpe:/a:oracle:data_masking_and_subsetting -cpe:/a:oracle:database_filesystem -cpe:/a:oracle:database_server -cpe:/a:oracle:database_vault -cpe:/a:oracle:demantra_demand_management -cpe:/a:oracle:depot_repair -cpe:/a:oracle:document_management_and_collaboration -cpe:/a:oracle:e-business_intelligence -cpe:/a:oracle:e-business_suite -cpe:/a:oracle:e-business_suite_secure_enterprise_search -cpe:/a:oracle:e-business_tax -cpe:/a:oracle:email_center -cpe:/a:oracle:engineering -cpe:/a:oracle:enterprise_asset_management -cpe:/a:oracle:enterprise_communications_broker -cpe:/a:oracle:enterprise_data_quality -cpe:/a:oracle:enterprise_manager -cpe:/a:oracle:enterprise_manager_base_platform -cpe:/a:oracle:enterprise_manager_for_fusion_applications -cpe:/a:oracle:enterprise_manager_for_fusion_middleware -cpe:/a:oracle:enterprise_manager_ops_center -cpe:/a:oracle:enterprise_repository -cpe:/a:oracle:enterprise_session_border_controller -cpe:/a:oracle:field_service -cpe:/a:oracle:financial_services_analytical_applications_infrastructure -cpe:/a:oracle:financial_services_asset_liability_management -cpe:/a:oracle:financial_services_balance_sheet_planning -cpe:/a:oracle:financial_services_data_foundation -cpe:/a:oracle:financial_services_deposit_insurance_calculations -cpe:/a:oracle:financial_services_funds_transfer_pricing -cpe:/a:oracle:financial_services_hedge_management_and_ifrs_valuations -cpe:/a:oracle:financial_services_liquidity_risk_management -cpe:/a:oracle:financial_services_liquidity_risk_measurement_and_management -cpe:/a:oracle:financial_services_loan_loss_forecasting_and_provisioning -cpe:/a:oracle:financial_services_price_creation_and_discovery -cpe:/a:oracle:financial_services_profitability_management -cpe:/a:oracle:financial_services_revenue_management -cpe:/a:oracle:financials_common_modules -cpe:/a:oracle:flexcube_core_banking -cpe:/a:oracle:flexcube_direct_banking -cpe:/a:oracle:flexcube_investor_servicing -cpe:/a:oracle:flexcube_universal_banking -cpe:/a:oracle:food_and_beverage_applications -cpe:/a:oracle:fusion_middleware -cpe:/a:oracle:fusion_middleware_mapviewer -cpe:/a:oracle:general_ledger -cpe:/a:oracle:goldengate -cpe:/a:oracle:graalvm -cpe:/a:oracle:help_technologies -cpe:/a:oracle:hospitality_cruise_materials_management -cpe:/a:oracle:hospitality_inventory_management -cpe:/a:oracle:hospitality_opera_5_property_services -cpe:/a:oracle:hospitality_reporting_and_analytics -cpe:/a:oracle:hospitality_res_3700 -cpe:/a:oracle:hospitality_simphony -cpe:/a:oracle:hospitality_suite8 -cpe:/a:oracle:hospitality_suites_management -cpe:/a:oracle:http_server -cpe:/a:oracle:human_resource_management_software_for_france -cpe:/a:oracle:human_resources -cpe:/a:oracle:hyperion_analytic_provider_services -cpe:/a:oracle:hyperion_bi%2b -cpe:/a:oracle:hyperion_financial_close_management -cpe:/a:oracle:hyperion_financial_management -cpe:/a:oracle:hyperion_financial_reporting -cpe:/a:oracle:hyperion_infrastructure_technology -cpe:/a:oracle:hyperion_lifecycle_management -cpe:/a:oracle:hyperion_planning -cpe:/a:oracle:identity_manager -cpe:/a:oracle:ilearning -cpe:/a:oracle:incentive_compensation -cpe:/a:oracle:installed_base -cpe:/a:oracle:insurance_accounting_analyzer -cpe:/a:oracle:internet_expenses -cpe:/a:oracle:isetup -cpe:/a:oracle:istore -cpe:/a:oracle:isupplier_portal -cpe:/a:oracle:isupport -cpe:/a:oracle:java_advanced_management_console -cpe:/a:oracle:java_se -cpe:/a:oracle:java_virtual_machine -cpe:/a:oracle:jd_edwards_enterpriseone_orchestrator -cpe:/a:oracle:jd_edwards_enterpriseone_tools -cpe:/a:oracle:jdk -cpe:/a:oracle:jre -cpe:/a:oracle:knowledge -cpe:/a:oracle:knowledge_management -cpe:/a:oracle:labor_distribution -cpe:/a:oracle:landed_cost_management -cpe:/a:oracle:learning_management -cpe:/a:oracle:lease_and_finance_management -cpe:/a:oracle:loans -cpe:/a:oracle:manufacturing_execution_system_for_process_manufacturing -cpe:/a:oracle:marketing -cpe:/a:oracle:marketing_encyclopedia_system -cpe:/a:oracle:mysql -cpe:/a:oracle:mysql_cluster -cpe:/a:oracle:mysql_connectors -cpe:/a:oracle:one-to-one_fulfillment -cpe:/a:oracle:oss_support_tools -cpe:/a:oracle:outside_in_technology -cpe:/a:oracle:partner_management -cpe:/a:oracle:payables -cpe:/a:oracle:peoplesoft_enterprise_cost_center_common_application_objects -cpe:/a:oracle:peoplesoft_enterprise_cs_campus_community -cpe:/a:oracle:peoplesoft_enterprise_fin_payables -cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_absence_management -cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_candidate_gateway -cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_global_payroll_core -cpe:/a:oracle:peoplesoft_enterprise_human_capital_management_human_resources -cpe:/a:oracle:peoplesoft_enterprise_human_resources_management_system -cpe:/a:oracle:peoplesoft_enterprise_peopletools -cpe:/a:oracle:peoplesoft_enterprise_pt_peopletools -cpe:/a:oracle:peoplesoft_enterprise_scm_eprocurement -cpe:/a:oracle:peoplesoft_enterprise_scm_esupplier_connection -cpe:/a:oracle:peoplesoft_enterprise_scm_purchasing -cpe:/a:oracle:peoplesoft_products -cpe:/a:oracle:platform_security_for_java -cpe:/a:oracle:primavera_gateway -cpe:/a:oracle:primavera_p6_enterprise_project_portfolio_management -cpe:/a:oracle:primavera_portfolio_management -cpe:/a:oracle:primavera_unifier -cpe:/a:oracle:product_hub -cpe:/a:oracle:project_contracts -cpe:/a:oracle:projects -cpe:/a:oracle:purchasing -cpe:/a:oracle:quoting -cpe:/a:oracle:rdbms_scheduler -cpe:/a:oracle:rdbms_sharding -cpe:/a:oracle:receivables -cpe:/a:oracle:reports_developer -cpe:/a:oracle:rest_data_services -cpe:/a:oracle:retail_customer_management_and_segmentation_foundation -cpe:/a:oracle:retail_financial_integration -cpe:/a:oracle:retail_integration_bus -cpe:/a:oracle:retail_invoice_matching -cpe:/a:oracle:retail_service_backbone -cpe:/a:oracle:retail_store_inventory_management -cpe:/a:oracle:sales_offline -cpe:/a:oracle:scheduler -cpe:/a:oracle:scripting -cpe:/a:oracle:sd-wan_aware -cpe:/a:oracle:sd-wan_edge -cpe:/a:oracle:secure_global_desktop -cpe:/a:oracle:security_service -cpe:/a:oracle:server_bizlogic_script -cpe:/a:oracle:service_contracts -cpe:/a:oracle:service_intelligence -cpe:/a:oracle:siebel_core-server_framework -cpe:/a:oracle:siebel_crm -cpe:/a:oracle:siebel_ui_framework -cpe:/a:oracle:site_hub -cpe:/a:oracle:sourcing -cpe:/a:oracle:sql_developer -cpe:/a:oracle:storage_cloud_software_appliance -cpe:/a:oracle:subledger_accounting -cpe:/a:oracle:suitecommerce_advanced -cpe:/a:oracle:text -cpe:/a:oracle:time_and_labor -cpe:/a:oracle:trade_management -cpe:/a:oracle:transportation_execution -cpe:/a:oracle:transportation_management -cpe:/a:oracle:unified_directory -cpe:/a:oracle:universal_work_queue -cpe:/a:oracle:user_management -cpe:/a:oracle:utilities_framework -cpe:/a:oracle:virtualization_secure_global_desktop -cpe:/a:oracle:vm_virtualbox -cpe:/a:oracle:web_applications_desktop_integrator -cpe:/a:oracle:webcenter_portal -cpe:/a:oracle:webcenter_sites -cpe:/a:oracle:weblogic_server -cpe:/a:oracle:work_in_process -cpe:/a:oracle:workflow -cpe:/a:orbisius:child_theme_creator -cpe:/a:orchid:platform -cpe:/a:ortussolutions:testbox -cpe:/a:ory:fosite -cpe:/a:ory:hydra -cpe:/a:oscommerce:ce_phoenix -cpe:/a:oscommerce:oscommerce -cpe:/a:osisoft:pi_api -cpe:/a:osisoft:pi_buffer_subsystem -cpe:/a:osisoft:pi_connector -cpe:/a:osisoft:pi_connector_relay -cpe:/a:osisoft:pi_data_archive -cpe:/a:osisoft:pi_data_collection_manager -cpe:/a:osisoft:pi_integrator_for_business_analystics -cpe:/a:osisoft:pi_interface_configuration_utility -cpe:/a:osisoft:pi_to_ocs -cpe:/a:osisoft:pi_vision -cpe:/a:osisoft:pi_web_api -cpe:/a:osm-static-maps_project:osm-static-maps -cpe:/a:osmand:osmand -cpe:/a:ossec:ossec -cpe:/a:osticket:osticket -cpe:/a:oswapp:warehouse_inventory_system -cpe:/a:otrs:otrs -cpe:/a:outsystems:outsystems -cpe:/a:overwolf:overwolf -cpe:/a:overwolf:overwolf_installer -cpe:/a:owasp:json-sanitizer -cpe:/a:ox_project:agoo -cpe:/a:ozeki:ozeki_ng_sms_gateway -cpe:/a:p5-crypt-perl_project:p5-crypt-perl -cpe:/a:packagekit_project:packagekit -cpe:/a:paessler:prtg_network_monitor -cpe:/a:palemoon:pale_moon -cpe:/a:palletsprojects:werkzeug -cpe:/a:palo_alto_networks:expedition_migration_tool -cpe:/a:palo_alto_networks:globalprotect -cpe:/a:palo_alto_networks:globalprotect_agent -cpe:/a:palo_alto_networks:secdo -cpe:/a:palo_alto_networks:traps -cpe:/a:palo_alto_networks:vm-series -cpe:/a:pam-krb5_project:pam-krb5 -cpe:/a:pam_tacplus_project:pam_tacplus -cpe:/a:panasonic:fpwin_pro -cpe:/a:panasonic:video_insight_vms -cpe:/a:pancakeapp:pancake -cpe:/a:pandorafms:pandora_flexible_monitoring_system -cpe:/a:pango:hotspot_shield -cpe:/a:pango:virtual_private_network_software_development_kit -cpe:/a:papermerge:papermerge -cpe:/a:parall:jspdf -cpe:/a:parallels:parallels -cpe:/a:parallels:parallels_desktop -cpe:/a:parallels:remote_application_server -cpe:/a:parseplatform:parse-server -cpe:/a:passmark:burnintest -cpe:/a:passmark:osforensics -cpe:/a:passmark:performancetest -cpe:/a:payment_form_for_paypal_pro_project:payment_form_for_paypal_pro -cpe:/a:pbootcms:pbootcms -cpe:/a:pcanalyser:pc_analyser -cpe:/a:pcre:pcre -cpe:/a:pcs:dexicon_enterprise -cpe:/a:pdf-image_project:pdf-image -cpe:/a:pdfresurrect_project:pdfresurrect -cpe:/a:peerigon:angular-expressions -cpe:/a:pegasystems:pega_platform -cpe:/a:pengutronix:barebox -cpe:/a:percona:monitoring_and_management -cpe:/a:percona:percona_server -cpe:/a:percona:xtrabackup -cpe:/a:percona:xtradb_cluster -cpe:/a:perfact_innovation:openvpn-client -cpe:/a:perl:perl -cpe:/a:perl:perl_dbi -cpe:/a:perlspeak_project:perlspeak -cpe:/a:persian_vip_download_script_project:persian_vip_download_script -cpe:/a:pescms:pescms_team -cpe:/a:petl_project:petl -cpe:/a:pexip:pexip_infinity -cpe:/a:pexip:reverse_proxy_and_turn_server -cpe:/a:pghero_project:pghero -cpe:/a:phantomjs-seo_project:phantomjs-seo -cpe:/a:philips:882160_gemini_dual -cpe:/a:philips:882300_gemini_16_slice -cpe:/a:philips:882390_gemini_gxl_6_slice -cpe:/a:philips:882400_gemini_gxl_10_slice -cpe:/a:philips:882410_gemini_gxl_16_slice -cpe:/a:philips:882412_gemini_lxl -cpe:/a:philips:882438_truflight_select_pet_ct -cpe:/a:philips:882470_gemini_tf_16w_tof_performance -cpe:/a:philips:882471_gemini_tf_64w_tof_performance -cpe:/a:philips:882473_gemini_tf_ready -cpe:/a:philips:882476_gemini_tf_big_bore -cpe:/a:philips:clinical_collaboration_platform -cpe:/a:philips:dreammapper -cpe:/a:philips:intellibridge_enterprise -cpe:/a:philips:interoperability_solution_xds_document_sharing_system -cpe:/a:philips:patient_information_center_ix -cpe:/a:philips:performancebridge_focal_point -cpe:/a:philips:smartcontrol -cpe:/a:philips:suresigns_vs4 -cpe:/a:phoenixcontact:pc_worx -cpe:/a:phoenixcontact:pc_worx_express -cpe:/a:phoenixcontact:pc_worx_srt -cpe:/a:phoenixcontact:plcnext_engineer -cpe:/a:phoenixcontact:portico_server_16_client -cpe:/a:phoenixcontact:portico_server_1_client -cpe:/a:phoenixcontact:portico_server_4_client -cpe:/a:php-fusion:php-fusion -cpe:/a:php.js_project:php.js -cpe:/a:php:pear_archive_tar -cpe:/a:php:php -cpe:/a:php_kobo:business_calendar_free -cpe:/a:php_kobo:headline_cms_free -cpe:/a:php_kobo:link_cms_free -cpe:/a:php_kobo:multifunctional_mailform_free -cpe:/a:php_kobo:news_cms_program_free -cpe:/a:php_kobo:photo_gallery_cms_free -cpe:/a:php_kobo:questionnaire_cms_free -cpe:/a:php_kobo:schedule_calendar_free -cpe:/a:php_kobo:schedule_calendar_text_free -cpe:/a:phpabook:phpabook -cpe:/a:phpbb:phpbb -cpe:/a:phpgurukul:daily_expense_tracker_system -cpe:/a:phpgurukul:hospital_management_system_in_php -cpe:/a:phpgurukul:hostel_management_system -cpe:/a:phpgurukul:online_course_registration -cpe:/a:phpgurukul:phpgurukul_car_rental -cpe:/a:phpgurukul:phpgurukul_dairy_farm_shop_management_system -cpe:/a:phpgurukul:phpgurukul_job_portal -cpe:/a:phpgurukul:phpgurukul_online_book_store -cpe:/a:phpgurukul:small_crm -cpe:/a:phpgurukul:user_registration_%26_login_and_user_management_system_with_admin_panel -cpe:/a:phpgurukul:vehicle_parking_management_system -cpe:/a:phpgurukul:zoo_management_system -cpe:/a:phpipam:phpipam -cpe:/a:phplist:phplist -cpe:/a:phpmailer_project:phpmailer -cpe:/a:phpmussel_project:phpmussel -cpe:/a:phpmyadmin:phpmyadmin -cpe:/a:phpredisadmin_project:phpredisadmin -cpe:/a:phproject:phproject -cpe:/a:phpzag:phpzag -cpe:/a:pi-hole:pi-hole -cpe:/a:pichi_project:pichi -cpe:/a:pickplugins:accordion -cpe:/a:pimcore:pimcore -cpe:/a:pingidentity:pingid_integration_for_windows_login -cpe:/a:pingidentity:pingid_ssh_integration -cpe:/a:pivotal_software:concourse -cpe:/a:pivotal_software:rabbitmq -cpe:/a:pivotal_software:reactor_netty -cpe:/a:pivotal_software:spring_batch -cpe:/a:pivotal_software:spring_cloud_config -cpe:/a:pivotal_software:spring_framework -cpe:/a:pivotal_software:spring_security -cpe:/a:piwigo:piwigo -cpe:/a:pixar:openusd -cpe:/a:pixlcore:pixl-class -cpe:/a:playframework:play_framework -cpe:/a:playgroundsessions:playground_sessions -cpe:/a:playsms:playsms -cpe:/a:playtube:playtube -cpe:/a:plesk:obsidian -cpe:/a:plesk:onyx -cpe:/a:plex:plex_media_server -cpe:/a:pligg:pligg -cpe:/a:plone:plone -cpe:/a:pluck-cms:pluck -cpe:/a:pluxml:pluxml -cpe:/a:pnotes.net_project:pnotes.net -cpe:/a:point-to-point_protocol_project:point-to-point_protocol -cpe:/a:point_of_sales_in_php%2fpdo_project:point_of_sales_in_php%2fpdo -cpe:/a:postgresql:postgresql -cpe:/a:postgresql:postgresql_jdbc_driver -cpe:/a:powauth:pow -cpe:/a:powerdns:authoritative_server -cpe:/a:powerdns:recursor -cpe:/a:praqma:compatibility_action_storage -cpe:/a:premid:premid -cpe:/a:prestashop:contactform -cpe:/a:prestashop:correos_express -cpe:/a:prestashop:dashboard_products -cpe:/a:prestashop:faceted_search_module -cpe:/a:prestashop:prestashop -cpe:/a:prestashop:prestashop_linklist -cpe:/a:prestashop:prestashop_socialfollow -cpe:/a:prestashop:product_comments -cpe:/a:prestosql:presto -cpe:/a:primekey:ejbca -cpe:/a:primetek:primefaces -cpe:/a:prisma:graphql-playground-html -cpe:/a:prisma:graphql-playground-middleware-express -cpe:/a:prisma:graphql-playground-middleware-hapi -cpe:/a:prisma:graphql-playground-middleware-koa -cpe:/a:prisma:graphql-playground-middleware-lambda -cpe:/a:prismjs:previewers -cpe:/a:prismjs:prism -cpe:/a:pritunl:pritunl-client -cpe:/a:privatebin:privatebin -cpe:/a:processmaker:processmaker -cpe:/a:proftpd:proftpd -cpe:/a:progress:fiddler -cpe:/a:progress:moveit_automation -cpe:/a:progress:moveit_transfer -cpe:/a:project-redcap:redcap -cpe:/a:project_acrn:acrn-hypervisor -cpe:/a:projectatomic:bubblewrap -cpe:/a:projectcalico:calico -cpe:/a:projectcontour:contour -cpe:/a:projectworlds:house_rental_and_property_listing_project -cpe:/a:projectworlds:official_car_rental_system -cpe:/a:projectworlds:online_book_store -cpe:/a:projectworlds:visitor_management_system_in_php -cpe:/a:property-expr_project:property-expr -cpe:/a:prosody:mod_auth_ldap -cpe:/a:prosody:mod_auth_ldap2 -cpe:/a:prosoft-technology:icx35-hwc-a -cpe:/a:prosoft-technology:icx35-hwc-e -cpe:/a:protocol:gossipsub -cpe:/a:protocol:ipfs -cpe:/a:prototypejs:prototype_javascript_framework -cpe:/a:provideserver:provide_ftp_server -cpe:/a:psd-tools_project:psd-tools -cpe:/a:ptc:kepserverex -cpe:/a:ptc:kepware_linkmaster -cpe:/a:ptc:opc-aggregator -cpe:/a:ptc:thingworx_industrial_connectivity -cpe:/a:ptc:thingworx_kepware_server -cpe:/a:pulseaudio:pulseaudio -cpe:/a:pulsesecure:pulse_connect_secure -cpe:/a:pulsesecure:pulse_policy_secure -cpe:/a:pulsesecure:pulse_secure_desktop -cpe:/a:pulsesecure:standalone_pulse_installer_service -cpe:/a:pulverizr_project:pulverizr -cpe:/a:puma:puma -cpe:/a:puppet:puppet -cpe:/a:puppet:puppet_server -cpe:/a:puppet:puppetdb -cpe:/a:puppetlabs:continuous_delivery -cpe:/a:puppetlabs:puppet -cpe:/a:puppetlabs:puppet_agent -cpe:/a:pureftpd:pure-ftpd -cpe:/a:pydio:cells -cpe:/a:pypi:bsdiff4 -cpe:/a:pyrocms:pyrocms -cpe:/a:pysaml2_project:pysaml2 -cpe:/a:python-markdown2_project:python-markdown2 -cpe:/a:python-rsa_project:python-rsa -cpe:/a:python:jw.util -cpe:/a:python:openapi-python-client -cpe:/a:python:pillow -cpe:/a:python:python -cpe:/a:python:urllib3 -cpe:/a:pyup:safety -cpe:/a:pyyaml_project:pyyaml -cpe:/a:qbik:wingate -cpe:/a:qcms:qcms -cpe:/a:qdpm:qdpm -cpe:/a:qemu:qemu -cpe:/a:qnap:helpdesk -cpe:/a:qnap:music_station -cpe:/a:qore:qore -cpe:/a:qqplayer:qqbrowser -cpe:/a:qqplayer:tencent -cpe:/a:qqplayer:tim -cpe:/a:qsc:q-sys_core_manager -cpe:/a:qt:qt -cpe:/a:quadient:mail_accounting -cpe:/a:quadra-informatique:atos%2fsips -cpe:/a:qualcomm:ips -cpe:/a:qualcomm:qualcomm_mobile_access_point -cpe:/a:qualitysoft:qnd_premium%2fadvance%2fstandard -cpe:/a:quarkus:quarkus -cpe:/a:querymen_project:querymen -cpe:/a:quest:foglight_evolve -cpe:/a:quick_heal:antivirus_for_server -cpe:/a:quick_heal:antivirus_pro -cpe:/a:quick_heal:home_security -cpe:/a:quick_heal:internet_security -cpe:/a:quick_heal:total_security -cpe:/a:quick_heal:total_security_multi-device -cpe:/a:quickbox:quickbox -cpe:/a:qutebrowser:qutebrowser -cpe:/a:r-consortium:rmysql -cpe:/a:rack_project:rack -cpe:/a:ractf:core -cpe:/a:radarcovid:radar-covid-backend-dp3t-server -cpe:/a:radarcovid:radarcovid -cpe:/a:radare:radare2 -cpe:/a:rainbowfishsoftware:pacsone_server -cpe:/a:raiseitsolutions:rits_browser -cpe:/a:rakuten:viber -cpe:/a:ramp:altimeter -cpe:/a:rand_project:rand -cpe:/a:rankmath:rankmath -cpe:/a:raonwiz:dext -cpe:/a:raonwiz:raon_k_upload -cpe:/a:rapid7:appspider -cpe:/a:rapid7:metasploit -cpe:/a:rapid7:nexpose -cpe:/a:rapidscada:rapid_scada -cpe:/a:raspap:raspap -cpe:/a:raspberrytorte:raspberrytortoise -cpe:/a:razerzone:chroma_sdk -cpe:/a:rclone:rclone -cpe:/a:rconfig:rconfig -cpe:/a:rcos:submitty -cpe:/a:re-desk:re:desk -cpe:/a:re2c:re2c -cpe:/a:react-native-fast-image_project:react-native-fast-image -cpe:/a:readdle:documents -cpe:/a:readymedia_project:readymedia -cpe:/a:real_time_automation:ethernet%2fip_adapter_source_code -cpe:/a:realestateconnected:easy_property_listings -cpe:/a:realseriousgames:confucious:::~~~node.js~~ -cpe:/a:recall-products_project:recall-products -cpe:/a:recruit:hotpepper_gourmet -cpe:/a:red-gate:sql_monitor -cpe:/a:redash:redash -cpe:/a:reddoxx:maildepot -cpe:/a:redhat:3scale_api_management_platform -cpe:/a:redhat:advanced_cluster_management_for_kubernetes -cpe:/a:redhat:amq -cpe:/a:redhat:ansible -cpe:/a:redhat:ansible_engine -cpe:/a:redhat:ansible_tower -cpe:/a:redhat:ceph_storage -cpe:/a:redhat:certificate_system -cpe:/a:redhat:cloudforms -cpe:/a:redhat:cloudforms_management_engine -cpe:/a:redhat:codeready_studio -cpe:/a:redhat:data_grid -cpe:/a:redhat:decision_manager -cpe:/a:redhat:discovery -cpe:/a:redhat:enmasse -cpe:/a:redhat:enterprise_linux_atomic_host -cpe:/a:redhat:enterprise_linux_update_services_for_sap_solutions -cpe:/a:redhat:enterprise_mrg -cpe:/a:redhat:etcd -cpe:/a:redhat:fabric8-maven -cpe:/a:redhat:fuse -cpe:/a:redhat:gluster-block -cpe:/a:redhat:gluster_storage -cpe:/a:redhat:jboss_data_grid -cpe:/a:redhat:jboss_enterprise_application_platform -cpe:/a:redhat:jboss_enterprise_application_platform_continuous_delivery -cpe:/a:redhat:jboss_fuse -cpe:/a:redhat:jboss_wildfly_application_server -cpe:/a:redhat:jbossweb -cpe:/a:redhat:keycloak -cpe:/a:redhat:keycloak_operator -cpe:/a:redhat:librepo -cpe:/a:redhat:libvirt -cpe:/a:redhat:lvm2 -cpe:/a:redhat:migration_toolkit -cpe:/a:redhat:oddjob -cpe:/a:redhat:openshift -cpe:/a:redhat:openshift_application_runtimes -cpe:/a:redhat:openshift_container_platform -cpe:/a:redhat:openshift_container_storage -cpe:/a:redhat:openshift_service_mesh -cpe:/a:redhat:openstack -cpe:/a:redhat:openstack_platform -cpe:/a:redhat:ovirt-engine -cpe:/a:redhat:process_automation -cpe:/a:redhat:quay -cpe:/a:redhat:resteasy -cpe:/a:redhat:satellite -cpe:/a:redhat:single_sign-on -cpe:/a:redhat:software_collections -cpe:/a:redhat:soteria -cpe:/a:redhat:spacewalk -cpe:/a:redhat:storage -cpe:/a:redhat:template_service_broker_operator -cpe:/a:redhat:undertow -cpe:/a:redhat:virtualization -cpe:/a:redhat:virtualization_host -cpe:/a:redhat:wildfly -cpe:/a:redhat:wildfly_core -cpe:/a:redhat:wildfly_elytron -cpe:/a:redhat:wildfly_openssl -cpe:/a:redhat:xerces -cpe:/a:redislabs:hiredis -cpe:/a:redislabs:redis -cpe:/a:redsoftware:pdfescape -cpe:/a:registrationmagic:registrationmagic -cpe:/a:rejetto:http_file_server -cpe:/a:reportdata_project:reportdata -cpe:/a:reportlab:reportlab -cpe:/a:reportportal:service-api -cpe:/a:requarks:wiki.js -cpe:/a:resourcexpress:meeting_monitor -cpe:/a:revealjs:reveal.js -cpe:/a:revive-adserver:revive_adserver -cpe:/a:revmakx:infinitewp_client -cpe:/a:revmakx:wp_time_capsule -cpe:/a:rgb-rust_project:rgb-rust -cpe:/a:riken:xoonips -cpe:/a:riot_project:riot -cpe:/a:ritecms:ritecms -cpe:/a:rittal:iot_interface_3124.300 -cpe:/a:riverbed:steelcentral_aternity_agent -cpe:/a:robotemi:temi -cpe:/a:robware:rvtools -cpe:/a:rocketchat:rocket.chat -cpe:/a:rocketgenius:gravityforms -cpe:/a:rockwellautomation:1734-aentr -cpe:/a:rockwellautomation:aadvance_controller -cpe:/a:rockwellautomation:ab_micrologix_controller -cpe:/a:rockwellautomation:armor_compact_guardlogix -cpe:/a:rockwellautomation:armor_guardlogix_safety -cpe:/a:rockwellautomation:compact_guardlogix -cpe:/a:rockwellautomation:compactlogix -cpe:/a:rockwellautomation:connected_components_workbench -cpe:/a:rockwellautomation:controlflash -cpe:/a:rockwellautomation:controlflash_plus -cpe:/a:rockwellautomation:controllogix -cpe:/a:rockwellautomation:drivelogix -cpe:/a:rockwellautomation:drives_aop -cpe:/a:rockwellautomation:drivetools_sp -cpe:/a:rockwellautomation:factorytalk -cpe:/a:rockwellautomation:factorytalk_asset_centre -cpe:/a:rockwellautomation:factorytalk_linx -cpe:/a:rockwellautomation:factorytalk_linx_commdtm -cpe:/a:rockwellautomation:factorytalk_security -cpe:/a:rockwellautomation:factorytalk_services_platform -cpe:/a:rockwellautomation:factorytalk_view -cpe:/a:rockwellautomation:guardlogix -cpe:/a:rockwellautomation:isagraf_free_runtime -cpe:/a:rockwellautomation:isagraf_runtime -cpe:/a:rockwellautomation:kepserver_enterprise -cpe:/a:rockwellautomation:logix_designer_studio5000 -cpe:/a:rockwellautomation:micro800 -cpe:/a:rockwellautomation:micrologix -cpe:/a:rockwellautomation:rslinx_classic -cpe:/a:rockwellautomation:rslogix_5000 -cpe:/a:rockwellautomation:rsnetworx -cpe:/a:rockwellautomation:softlogix -cpe:/a:rockwellautomation:studio_5000_launcher -cpe:/a:rockwellautomation:studio_5000_logix_designer -cpe:/a:rogersmedia:citytv_video -cpe:/a:rollup-plugin-serve_project:rollup-plugin-serve -cpe:/a:ros:ros-comm -cpe:/a:rosariosis:rosariosis -cpe:/a:rosariosis:student_information_system -cpe:/a:roundcube:webmail -cpe:/a:royalapplications:royal_ts -cpe:/a:rsa:archer -cpe:/a:rsa:multifactor_authentication_agent -cpe:/a:rss_feed_widget_project:rss_feed_widget -cpe:/a:rtslib-fb_project:rtslib-fb -cpe:/a:rubrik:cdm -cpe:/a:ruby-lang:rake -cpe:/a:ruby-lang:ruby -cpe:/a:ruby-lang:webrick -cpe:/a:rubygeocoder:geocoder -cpe:/a:rubyonrails:actionpack_page-caching -cpe:/a:rubyonrails:actionview -cpe:/a:rubyonrails:active_resource -cpe:/a:rubyonrails:rails_xss_plugin -cpe:/a:rubyonrails:ruby_on_rails -cpe:/a:rukovoditel:rukovoditel -cpe:/a:rundeck:rundeck -cpe:/a:s9y:serendipity -cpe:/a:sabberworm:php_css_parser -cpe:/a:sabnzbd:sabnzbd -cpe:/a:safe-eval_project:safe-eval -cpe:/a:safe-object2_project:safe-object2:::~~~node.js~~ -cpe:/a:safervpn:safervpn -cpe:/a:safetydance_project:safetydance -cpe:/a:sage:easypay -cpe:/a:sagedpw:sage_dpw -cpe:/a:saibo:cyber_game_accelerator -cpe:/a:sal_project:sal -cpe:/a:salesagility:suitecrm -cpe:/a:salesforce:mule -cpe:/a:saltstack:salt -cpe:/a:samba:cifs-utils -cpe:/a:samba:samba -cpe:/a:samsung:update -cpe:/a:sandisk:ssd_dashboard -cpe:/a:sane:sane-backends -cpe:/a:sanitize_project:sanitize -cpe:/a:sap:3d_visual_enterprise_viewer -cpe:/a:sap:adaptive_extensions -cpe:/a:sap:adaptive_server_enterprise -cpe:/a:sap:advanced_business_application_programming_platform -cpe:/a:sap:advanced_business_application_programming_server -cpe:/a:sap:application_server -cpe:/a:sap:banking_services -cpe:/a:sap:banking_services_from_sap -cpe:/a:sap:business_application_software_integrated_solution -cpe:/a:sap:business_client -cpe:/a:sap:business_one -cpe:/a:sap:business_planning_and_consolidation -cpe:/a:sap:businessobjects_business_intelligence_platform -cpe:/a:sap:businessobjects_mobile -cpe:/a:sap:cloud_platform_integration -cpe:/a:sap:commerce -cpe:/a:sap:commerce_cloud -cpe:/a:sap:commerce_cloud_%28accelerator_payment_mock%29 -cpe:/a:sap:commerce_data_hub -cpe:/a:sap:crystal_reports -cpe:/a:sap:crystal_reports_for_visual_studio -cpe:/a:sap:data_intelligence -cpe:/a:sap:disclosure_management -cpe:/a:sap:enable_now -cpe:/a:sap:enterprise_resource_planning -cpe:/a:sap:enterprise_threat_detection -cpe:/a:sap:erp_client_for_e-bilanz -cpe:/a:sap:fiori -cpe:/a:sap:fiori_launchpad -cpe:/a:sap:fiori_launchpad_%28news_tile_application%29 -cpe:/a:sap:focused_run -cpe:/a:sap:generic_market_data -cpe:/a:sap:hcm_travel_management -cpe:/a:sap:host_agent -cpe:/a:sap:identity_management -cpe:/a:sap:introscope_enterprise_manager -cpe:/a:sap:landscape_management -cpe:/a:sap:leasing -cpe:/a:sap:marketing -cpe:/a:sap:master_data_governance -cpe:/a:sap:mobile_platform -cpe:/a:sap:netweaver -cpe:/a:sap:netweaver_abap_application_server -cpe:/a:sap:netweaver_as_abap_business_server_pages -cpe:/a:sap:netweaver_compare_systems -cpe:/a:sap:netweaver_composite_application_framework -cpe:/a:sap:netweaver_design_time_repository -cpe:/a:sap:netweaver_enterprise_portal -cpe:/a:sap:netweaver_guided_procedures -cpe:/a:sap:netweaver_internet_communication_manager -cpe:/a:sap:netweaver_java_application_server -cpe:/a:sap:netweaver_knowledge_management -cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-cm%29 -cpe:/a:sap:netweaver_knowledge_management_and_collaboration_%28kmc-wpc%29 -cpe:/a:sap:netweaver_knowledge_management_configuration_service -cpe:/a:sap:openui5 -cpe:/a:sap:orientdb -cpe:/a:sap:process_integration -cpe:/a:sap:process_integration_%28pgp_module_-_business-to-business_add_on%29 -cpe:/a:sap:s%2f4_hana -cpe:/a:sap:s%2f4hana_financial_products_subledger -cpe:/a:sap:sap_as_abap%28dmis%29 -cpe:/a:sap:sap_s4_hana%28dmis%29 -cpe:/a:sap:solution_manager -cpe:/a:sap:successfactors_recruiting -cpe:/a:sap:treasury_and_risk_management -cpe:/a:sapplica:sentrifugo -cpe:/a:sas:go_rpm_utils -cpe:/a:sas:visual_analytics -cpe:/a:save-server_project:save-server -cpe:/a:scalyr:scalyr_agent -cpe:/a:schben:adive -cpe:/a:schedmd:slurm -cpe:/a:schneider_electric:apc_easy_ups_on-line_software_sfapv9601 -cpe:/a:schneider_electric:easergy_builder -cpe:/a:schneider_electric:ecostruxure_control_expert -cpe:/a:schneider_electric:ecostruxure_energy_expert -cpe:/a:schneider_electric:ecostruxure_it_gateway -cpe:/a:schneider_electric:ecostruxure_machine_expert -cpe:/a:schneider_electric:ecostruxure_power_build_rapsody -cpe:/a:schneider_electric:ecostruxure_power_monitoring_expert -cpe:/a:schneider_electric:eigss_definition_def.exe -cpe:/a:schneider_electric:enerlin_x_com_x_510 -cpe:/a:schneider_electric:enterprise_server_installer -cpe:/a:schneider_electric:interactive_graphical_scada_system -cpe:/a:schneider_electric:modbus_driver_suite -cpe:/a:schneider_electric:modbus_serial_driver -cpe:/a:schneider_electric:modicon_x80_bmxnor0200h_rtu -cpe:/a:schneider_electric:os_loader -cpe:/a:schneider_electric:plc_simulator -cpe:/a:schneider_electric:pmepxm0100_prosoft_configurator -cpe:/a:schneider_electric:power_manager -cpe:/a:schneider_electric:powerscada_expert_with_advanced_reporting_and_dashboards -cpe:/a:schneider_electric:powerscada_operation_with_advanced_reporting_and_dashboards -cpe:/a:schneider_electric:pro-face_gp-pro_ex -cpe:/a:schneider_electric:scadapack_7x_remote_connect -cpe:/a:schneider_electric:scadapack_x70_security_administrator -cpe:/a:schneider_electric:software_update_utility -cpe:/a:schneider_electric:somachine -cpe:/a:schneider_electric:somachine_basic -cpe:/a:schneider_electric:somachine_motion -cpe:/a:schneider_electric:somove -cpe:/a:schneider_electric:ulti_zigbee_installation_toolkit -cpe:/a:schneider_electric:unityloader -cpe:/a:schneider_electric:vijeo_designer -cpe:/a:schneider_electric:webreports -cpe:/a:schokokeks:freewvs -cpe:/a:scratch-wiki:scratch_login:::~~~mediawiki~~ -cpe:/a:scratch-wiki:scratchsig -cpe:/a:scratchaddons:scratch_addons -cpe:/a:scratchverifier:scratchverifier -cpe:/a:script-manager_project:script-manager -cpe:/a:scuttlebutt:ssb-db -cpe:/a:sddm_project:_sddm -cpe:/a:sds_project:sds -cpe:/a:seafile:seafile-client -cpe:/a:search_meter_project:search_meter -cpe:/a:seat_reservation_system_project:seat_reservation_system -cpe:/a:secom:dr.id_access_control -cpe:/a:secom:dr.id_attendance_system -cpe:/a:secudos:domos -cpe:/a:secudos:qiata_fta -cpe:/a:secureauth:secureauth_identity_provider -cpe:/a:securenvoy:securmail -cpe:/a:securityonionsolutions:security_onion -cpe:/a:seczetta:neprofile -cpe:/a:seeddms:seeddms -cpe:/a:seedprod:coming_soon_page%2c_under_construction_%26_maintenance_mode -cpe:/a:seeds:acmailer -cpe:/a:seeds:acmailer_db -cpe:/a:semantic-release_project:semantic-release -cpe:/a:semtech:lora_basics_station -cpe:/a:semtech:loramac-node -cpe:/a:sensiolabs:httpclient -cpe:/a:sensiolabs:symfony -cpe:/a:senstar:symphony -cpe:/a:serpico_project:serpico -cpe:/a:servey_project:servey -cpe:/a:servicenow:it_service_management -cpe:/a:servicestack:servicestack -cpe:/a:set_project:set -cpe:/a:seta:morita_shogi_64 -cpe:/a:setelsa-security:conacwin -cpe:/a:shemminger:iproute2 -cpe:/a:shiba_project:shiba -cpe:/a:shibboleth:identity_provider -cpe:/a:shopify:koa-shopify-auth -cpe:/a:shopizer:shopizer -cpe:/a:shopware:shopware -cpe:/a:shopxo:shopxo -cpe:/a:shrinerb:shrine -cpe:/a:sick:package_analytics -cpe:/a:siemens:automation_license_manager -cpe:/a:siemens:desigo_consumption_control -cpe:/a:siemens:desigo_consumption_control_compact -cpe:/a:siemens:desigo_insight -cpe:/a:siemens:license_management_utility -cpe:/a:siemens:opcenter_execution_core -cpe:/a:siemens:opcenter_execution_discrete -cpe:/a:siemens:opcenter_execution_foundation -cpe:/a:siemens:opcenter_execution_process -cpe:/a:siemens:opcenter_intelligence -cpe:/a:siemens:opcenter_quality -cpe:/a:siemens:opcenter_rd%26l -cpe:/a:siemens:polarion_subversion_webclient -cpe:/a:siemens:simatic_automation_tool -cpe:/a:siemens:simatic_it_line_monitoring_system -cpe:/a:siemens:simatic_it_production_suite -cpe:/a:siemens:simatic_net_pc-software -cpe:/a:siemens:simatic_notifier_server -cpe:/a:siemens:simatic_pcs_7 -cpe:/a:siemens:simatic_pcs_neo -cpe:/a:siemens:simatic_process_device_manager -cpe:/a:siemens:simatic_prosave -cpe:/a:siemens:simatic_rtls_locating_manager -cpe:/a:siemens:simatic_step_7 -cpe:/a:siemens:simatic_wincc -cpe:/a:siemens:simatic_wincc_open_architecture -cpe:/a:siemens:simatic_wincc_runtime_professional -cpe:/a:siemens:simocode_es -cpe:/a:siemens:sinamics_starter -cpe:/a:siemens:siport_mp -cpe:/a:siemens:siveillance_video_client -cpe:/a:siemens:spectrum_power_4 -cpe:/a:siemens:spectrum_power_5 -cpe:/a:siemens:wincc_runtime_advanced -cpe:/a:sierra_wireless:mobile_broadband_driver_package -cpe:/a:signal:private_messenger -cpe:/a:signal:signal -cpe:/a:signotec:signopad-api%2fweb -cpe:/a:silabs:bluetooth_low_energy_software_development_kit -cpe:/a:silk-v3-decoder_project:silk-v3-decoder -cpe:/a:silver-peak:unity_edgeconnect_for_amazon_web_services -cpe:/a:silver-peak:unity_edgeconnect_for_azure -cpe:/a:silver-peak:unity_edgeconnect_for_google_cloud_platform -cpe:/a:silver-peak:unity_orchestrator -cpe:/a:silverstripe:mimevalidator -cpe:/a:silverstripe:recipe -cpe:/a:silverstripe:silverstripe -cpe:/a:simon_tatham:putty -cpe:/a:simpl-schema_project:simpl-schema -cpe:/a:simple_grocery_store_sales_project:simple_grocery_store_sales_and_inventory_system -cpe:/a:simple_library_management_system_project:simple_library_management_system -cpe:/a:simplefilelist:simple-file-list -cpe:/a:simplejobscript:simplejobscript -cpe:/a:simpleledger:electron-cash-slp -cpe:/a:simpleledger:slp-validate -cpe:/a:simpleledger:slpjs -cpe:/a:simplesamlphp:saml2 -cpe:/a:simplesamlphp:simplesamlphp -cpe:/a:siteorigin:page_builder -cpe:/a:sitracker:support_incident_tracker -cpe:/a:sixapart:movabletype -cpe:/a:sixapart:movabletype_advanced -cpe:/a:sixapart:movabletype_for_aws -cpe:/a:sixapart:movabletype_premium -cpe:/a:sixapart:movabletype_premium_advanced -cpe:/a:sized-chunks_project:sized-chunks -cpe:/a:skygroup:skysea_client_view -cpe:/a:slack:nebula -cpe:/a:sleuthkit:the_sleuth_kit -cpe:/a:slicedinvoices:sliced_invoices -cpe:/a:smallpdf:json-pointer -cpe:/a:smartbear:readyapi -cpe:/a:smartclient:smartclient -cpe:/a:smartdraw:smartdraw_2020 -cpe:/a:smartstore:smartstore -cpe:/a:smartstore:smartstorenet -cpe:/a:smarty:smarty -cpe:/a:snap7_project:snap7_server -cpe:/a:snapcreek:duplicator -cpe:/a:snmptt:snmptt -cpe:/a:snort:snort -cpe:/a:socket.io-file_project:socket.io-file -cpe:/a:sockjs_project:sockjs -cpe:/a:softing:opc -cpe:/a:softing:opc_ua_c_sdk -cpe:/a:softperfect:ram_disk -cpe:/a:softrade:wp_smart_crm_%26_invoices -cpe:/a:softwaremill:akka-http-session -cpe:/a:softwareupdate_project:softwareupdate -cpe:/a:sokrates:sowasql -cpe:/a:solarwinds:advanced_monitoring_agent -cpe:/a:solarwinds:dameware -cpe:/a:solarwinds:managed_service_provider_patch_management_engine -cpe:/a:solarwinds:n-central -cpe:/a:solarwinds:orion_network_performance_monitor -cpe:/a:solarwinds:orion_platform -cpe:/a:solarwinds:orion_web_performance_monitor -cpe:/a:solarwinds:serv-u -cpe:/a:solarwinds:serv-u_ftp_server -cpe:/a:solis:gnuteca -cpe:/a:solis:miolo -cpe:/a:soliton:filezen -cpe:/a:soluzioneglobale:ecommerce_cms -cpe:/a:sonarsource:sonarqube -cpe:/a:sonatype:nexus -cpe:/a:sonatype:nexus_repository_manager -cpe:/a:sonicwall:global_vpn_client -cpe:/a:sonicwall:netextender -cpe:/a:sooil_developments:anydana-a -cpe:/a:sooil_developments:anydana-i -cpe:/a:sooil_developments:dana_diabecare_rs -cpe:/a:sophos:anti-virus -cpe:/a:sophos:cloud_optix -cpe:/a:sophos:endpoint_protection -cpe:/a:sophos:hitmanpro.alert -cpe:/a:sophos:intercept_x_endpoint -cpe:/a:sophos:intercept_x_for_server -cpe:/a:sophos:mobile -cpe:/a:sophos:secure_web_gateway -cpe:/a:sophos:sophos_secure_email -cpe:/a:sophos:unified_threat_management_software -cpe:/a:soplanning:soplanning -cpe:/a:sorcery_project:sorcery -cpe:/a:sos:jobscheduler -cpe:/a:sourcecodester:pisay_online_e-learning_system -cpe:/a:sourcefabric:newscoop -cpe:/a:sourcegraph:sourcegraph -cpe:/a:soycms_project:soy_inquiry -cpe:/a:soycms_project:soycms -cpe:/a:sparklabs:viscosity -cpe:/a:spice_project:spice -cpe:/a:spice_project:spice-vdagent -cpe:/a:spiceworks:spiceworks -cpe:/a:spinnaker:orca -cpe:/a:spip:spip -cpe:/a:spiqe:onethird_cms -cpe:/a:spirent:avalanche -cpe:/a:spirent:testcenter -cpe:/a:splashtop:software_updater -cpe:/a:splashtop:streamer -cpe:/a:spreecommerce:spree -cpe:/a:springblade_project:springblade -cpe:/a:springtree:madlib-object-utils -cpe:/a:sqlite:sqlite -cpe:/a:sqliteodbc_project:sqliteodbc -cpe:/a:sqreen:php_microagent -cpe:/a:sqreen:python_mini_racer -cpe:/a:squid-cache:squid -cpe:/a:squirrelmail:squirrelmail -cpe:/a:srs_simple_hits_counter_project:srs_simple_hits_counter -cpe:/a:ss-proj:shirasagi -cpe:/a:ss_downloads_project:paid_memberships_pro -cpe:/a:starface:unified_communication_%26_collaboration_client -cpe:/a:stash_cms_project:stash_cms -cpe:/a:stiltsoft:table_filter_and_charts_for_confluence_server -cpe:/a:stimulsoft:reports -cpe:/a:stock_management_system_project:stock_management_system:1.0 -cpe:/a:storebackup:storebackup -cpe:/a:strapi:strapi -cpe:/a:styria:django-rest-framework-json_web_tokens -cpe:/a:substack:minimist -cpe:/a:sudo_project:sudo -cpe:/a:sugarcrm:sugarcrm -cpe:/a:sulu:sulu-standard -cpe:/a:sunbeltsoftware:password_vault -cpe:/a:sunnet:ehrd -cpe:/a:super_file_explorer_project:super_file_explorer -cpe:/a:superantispyware:professional_x -cpe:/a:superwebmailer:superwebmailer -cpe:/a:supremainc:biostar_2 -cpe:/a:supsystic:data_tables_generator -cpe:/a:supsystic:pricing_table_by_supsystic -cpe:/a:suse:salt-netapi-client -cpe:/a:svg2png_project:svg2png -cpe:/a:svglib_project:svglib -cpe:/a:sygnoos:popup_builder -cpe:/a:sylabs:singularity -cpe:/a:sylius:sylius -cpe:/a:sylius:syliusresourcebundle -cpe:/a:symantec:data_center_security -cpe:/a:symantec:endpoint_detection_and_response -cpe:/a:symantec:endpoint_protection -cpe:/a:symantec:endpoint_protection_for_small_business -cpe:/a:symantec:endpoint_protection_manager -cpe:/a:symantec:it_analytics -cpe:/a:symless:synergy -cpe:/a:symonics:libmysofa -cpe:/a:sympa:sympa -cpe:/a:symphony-cms:symphony_cms -cpe:/a:synacor:zimbra_collaboration_suite -cpe:/a:synaptics:smart_audio_uwp -cpe:/a:synaptivemedical:clearcanvas -cpe:/a:synk:broker -cpe:/a:synology:diskstation_manager -cpe:/a:synology:router_manager -cpe:/a:synology:safeaccess -cpe:/a:synology:skynas -cpe:/a:synopsys:hub-rest-api-python -cpe:/a:sysaid:on-premise -cpe:/a:sysax:multi_server -cpe:/a:sysjust:syuan-gu-da-shin -cpe:/a:systeminformation:systeminformation -cpe:/a:sytech:xlreporter -cpe:/a:tableau_software:tableau_server -cpe:/a:tailor_management_system_project:tailor_management_system -cpe:/a:taoensso:nippy -cpe:/a:targetcli-fb_project:targetcli-fb -cpe:/a:taskautomation:carbonftp -cpe:/a:taskcafe_project:taskcafe -cpe:/a:tc_custom_javascript_project:tc_custom_javascript -cpe:/a:tcpdump:tcpdump -cpe:/a:teampass:teampass -cpe:/a:teamviewer:teamviewer -cpe:/a:teamwire:teamwire -cpe:/a:techkshetrainfo:savsoft_quiz -cpe:/a:techsmith:snagit -cpe:/a:tecnick:tcexam -cpe:/a:tecrail:responsive_filemanager -cpe:/a:teeworlds:teeworlds -cpe:/a:telefonica:o2_business -cpe:/a:telegram:telegram -cpe:/a:telegram:telegram_desktop -cpe:/a:teler_project:teler -cpe:/a:telerik:ui_for_silverlight -cpe:/a:telestream:medius -cpe:/a:telestream:sentry -cpe:/a:templ8_project:templ8 -cpe:/a:tenable:nessus -cpe:/a:tenable:nessus_agent -cpe:/a:tenable:nessus_network_monitor -cpe:/a:tenable:tenable.sc -cpe:/a:tendenci:tendenci -cpe:/a:tendermint:tendermint -cpe:/a:teradici:cloud_access_connector -cpe:/a:teradici:cloud_access_connector_legacy -cpe:/a:teradici:managament_console -cpe:/a:teradici:pcoip_graphics_agent -cpe:/a:teradici:pcoip_management_console -cpe:/a:teradici:pcoip_standard_agent -cpe:/a:tesla:solarcity_solar_monitoring_gateway -cpe:/a:testimonial_rotator_project:testimonial_rotator -cpe:/a:testlink:testlink -cpe:/a:textpattern:textpattern -cpe:/a:tgstation13:tgstation-server -cpe:/a:the_school_manage_system_project:the_school_manage_system -cpe:/a:thedaylightstudio:fuel_cms -cpe:/a:theleague:the_league -cpe:/a:thembay:greenmart -cpe:/a:themeboy:sportspress -cpe:/a:themeinprogress:nova_lite -cpe:/a:themerex:addons -cpe:/a:themerex:amuli -cpe:/a:themerex:chit_club-board_games -cpe:/a:themerex:helion-agency_%26portfolio -cpe:/a:themerex:nelson-barbershop_%2b_tattoo_salon -cpe:/a:themerex:ozeum-museum -cpe:/a:themerex:prider-pride_fest -cpe:/a:themerex:right_way -cpe:/a:themerex:yottis-simple_portfolio -cpe:/a:themeum:tutor_lms -cpe:/a:thimpress:learnpress -cpe:/a:thingssdk:wifiscanner -cpe:/a:thinx-device-api_project:thinx-device-api -cpe:/a:thoughtbot:administrate -cpe:/a:ti:cc2640r2_software_development_kit -cpe:/a:ti:cc3100_sdk -cpe:/a:ti:cc3200_sdk -cpe:/a:ti:simplelink_cc13x0_sdk -cpe:/a:ti:simplelink_cc13x2_sdk -cpe:/a:ti:simplelink_cc26xx_sdk -cpe:/a:ti:simplelink_cc32xx_sdk -cpe:/a:ti:simplelink_msp432e4_sdk -cpe:/a:ti:z-stack -cpe:/a:tibco:analyst -cpe:/a:tibco:data_virtualization -cpe:/a:tibco:data_virtualization_for_aws_marketplace -cpe:/a:tibco:desktop -cpe:/a:tibco:foresight_archive_and_retrieval_system -cpe:/a:tibco:foresight_operational_monitor -cpe:/a:tibco:foresight_transaction_insight -cpe:/a:tibco:iprocess_workspace -cpe:/a:tibco:jasperreports_library -cpe:/a:tibco:jasperreports_library_for_activematrix_bpm -cpe:/a:tibco:jasperreports_server -cpe:/a:tibco:jasperreports_server_for_activematrix_bpm -cpe:/a:tibco:managed_file_transfer_command_center -cpe:/a:tibco:managed_file_transfer_internet_server -cpe:/a:tibco:managed_file_transfer_platform_server -cpe:/a:tibco:spotfire_analytics_platform_for_aws -cpe:/a:tibco:spotfire_server -cpe:/a:tigervnc:tigervnc -cpe:/a:tiki:tiki -cpe:/a:tiki:tikiwiki_cms%2fgroupware -cpe:/a:tileserver:tileservergl -cpe:/a:time_project:time -cpe:/a:timeshift_project:timeshift -cpe:/a:tiny-conf_project:tiny-conf:::~~~node.js~~ -cpe:/a:tiny_file_manager_project:tiny_file_manager -cpe:/a:tinymce:tinymce -cpe:/a:tips_and_tricks_hq:simple_download_monitor -cpe:/a:tips_and_tricks_hq:software_license_manager -cpe:/a:titanhq:spamtitan -cpe:/a:tobesoft:miplatform -cpe:/a:tobesoft:nexacro -cpe:/a:tobesoft:xplatform -cpe:/a:toolkit_project:toolkit -cpe:/a:topmanage:olk_webstore -cpe:/a:torchbox:wagtail -cpe:/a:torproject:tor -cpe:/a:tortoise_orm_project:tortoise_orm -cpe:/a:total-soft:responsive_poll -cpe:/a:totaljs:total.js_cms -cpe:/a:totemo:totemomail -cpe:/a:touchbase.ai_project:touchbase.ai -cpe:/a:tourism_management_system_project:tourism_management_system -cpe:/a:toyota:global_tech_stream -cpe:/a:tp-link:omada_controller -cpe:/a:traccar:traccar -cpe:/a:tracetogether:tracetogether -cpe:/a:tradingtechnologies:trading_technologies_messaging -cpe:/a:tranzware_payment_gateway_project:tranzware_payment_gateway -cpe:/a:treck:tcp%2fip -cpe:/a:trendmicro:antivirus%2b_security_2020 -cpe:/a:trendmicro:antivirus_%2b_security_2019 -cpe:/a:trendmicro:antivirus_for_mac_2019 -cpe:/a:trendmicro:antivirus_for_mac_2020 -cpe:/a:trendmicro:antivirus_toolkit -cpe:/a:trendmicro:apex_one -cpe:/a:trendmicro:business_security -cpe:/a:trendmicro:deep_security -cpe:/a:trendmicro:deep_security_manager -cpe:/a:trendmicro:internet_security_2019 -cpe:/a:trendmicro:internet_security_2020 -cpe:/a:trendmicro:interscan_messaging_security_virtual_appliance -cpe:/a:trendmicro:interscan_web_security_virtual_appliance -cpe:/a:trendmicro:maximum_security_2019 -cpe:/a:trendmicro:maximum_security_2020 -cpe:/a:trendmicro:officescan -cpe:/a:trendmicro:officescan_business_security_service -cpe:/a:trendmicro:officescan_xg -cpe:/a:trendmicro:online_scan -cpe:/a:trendmicro:password_manager -cpe:/a:trendmicro:portable_security -cpe:/a:trendmicro:premium_security_2019 -cpe:/a:trendmicro:premium_security_2020 -cpe:/a:trendmicro:rootkit_buster -cpe:/a:trendmicro:serverprotect -cpe:/a:trendmicro:smart_home_scanner -cpe:/a:trendmicro:virus_baster -cpe:/a:trendmicro:virus_baster_cloud -cpe:/a:trendmicro:vulnerability_protection -cpe:/a:trendmicro:worry_free_business_security -cpe:/a:trianglemicroworks:dnp3_outstation -cpe:/a:trianglemicroworks:scada_data_gateway -cpe:/a:tridium:niagara -cpe:/a:tridium:niagara_enterprise_security -cpe:/a:trim_project:trim -cpe:/a:troglobit:uftpd -cpe:/a:trojita_project:trojita -cpe:/a:trousers:trousers -cpe:/a:trustedcomputinggroup:trousers -cpe:/a:trustedcomputinggroup:trusted_platform_module -cpe:/a:trusteddomain:opendmarc -cpe:/a:ts.ed_project:ts.ed -cpe:/a:tsmmanager:tsmmanager -cpe:/a:tt-rss:tiny_tiny_rss -cpe:/a:turcom:trcwifizone -cpe:/a:turn%21_project:turn%21 -cpe:/a:tuxfamily:chrony -cpe:/a:twilio_project:authy_2-factor_authentication -cpe:/a:twistedmatrix:twisted -cpe:/a:twitter:secure_headers -cpe:/a:typelevel:http4s -cpe:/a:typeorm:typeorm -cpe:/a:typo3:fluid_engine -cpe:/a:typo3:mediace -cpe:/a:typo3:svg_sanitizer -cpe:/a:typo3:typo3 -cpe:/a:u-root:u-root -cpe:/a:ua-parser-js_project:ua-parser-js -cpe:/a:ua-parser_project:uap-core -cpe:/a:uaelementor:ultimate_addons_for_elementor -cpe:/a:ubiquiti_networks:unifi_controller -cpe:/a:ubiquiti_networks:unifi_video -cpe:/a:ucms_project:ucms -cpe:/a:ucweb:uc_browser -cpe:/a:ufactory:xarm_studio -cpe:/a:ui:unifi_protect -cpe:/a:ulicms:ulicms -cpe:/a:ultimatemember:ultimate_member -cpe:/a:umanni:human_resources -cpe:/a:umbraco:umbraco_cms -cpe:/a:umbraco:umbracoforms -cpe:/a:unctad:asycuda_world -cpe:/a:uniqlo:uniqlo_app -cpe:/a:unisys:algol_compiler -cpe:/a:unisys:stealth -cpe:/a:unitedplanet:intrexx_professional -cpe:/a:universal-robots:ur%2b -cpe:/a:universal-robots:ur_software -cpe:/a:universal-robots:urcaps -cpe:/a:unraid:unraid -cpe:/a:untangle:ng_firewall -cpe:/a:untis:webuntis -cpe:/a:uppy:uppy -cpe:/a:urijs_project:urijs -cpe:/a:url-regex_project:url-regex -cpe:/a:usc:cereal -cpe:/a:usebb:usebb -cpe:/a:usvn:usvn -cpe:/a:utils-extend_project:utils-extend -cpe:/a:v2rayl_project:v2rayl -cpe:/a:vaadin:flow-server -cpe:/a:vaadin:vaadin -cpe:/a:vaaip:freelancy -cpe:/a:valve:dota_2 -cpe:/a:valve:game_networking_sockets -cpe:/a:valve:steam_client -cpe:/a:valvesoftware:source -cpe:/a:van_dyke_technologies:securecrt -cpe:/a:vanguard_project:vanguard -cpe:/a:vanillaforums:vanilla -cpe:/a:vapor_project:vapor -cpe:/a:varnish-cache:varnish -cpe:/a:vbulletin:vbulletin -cpe:/a:veeam:backup_and_replication -cpe:/a:veeam:one_reporter -cpe:/a:veeam:veeam_availability_suite -cpe:/a:venki:supravizio_bpm -cpe:/a:verbb:comments -cpe:/a:verbb:image_resizer -cpe:/a:verbb:knock_knock -cpe:/a:verint:workforce_optimization -cpe:/a:veritas:aptare -cpe:/a:verizon:serialize-javascript -cpe:/a:vestacp:vesta_control_panel_vesta_control_panel -cpe:/a:veyon:veyon -cpe:/a:victor_cms_project:victor_cms -cpe:/a:videolabs:libmicrodns -cpe:/a:videolan:vlc_media_player -cpe:/a:view_frontend_statistics_project:view_frontend_statistics -cpe:/a:viewvc:viewvc -cpe:/a:virglrenderer_project:virglrenderer_virglrenderer -cpe:/a:visam:vbase_editor -cpe:/a:visam:vbase_web-remote -cpe:/a:vivo:frame_touch_module -cpe:/a:vm-memory_project:vm-memory -cpe:/a:vm-superio_project:vm-superio -cpe:/a:vmware:app_volumes -cpe:/a:vmware:cloud_foundation -cpe:/a:vmware:fusion -cpe:/a:vmware:gemfire -cpe:/a:vmware:horizon -cpe:/a:vmware:horizon_client -cpe:/a:vmware:horizon_daas -cpe:/a:vmware:identity_manager_connector -cpe:/a:vmware:identity_manger -cpe:/a:vmware:installbuilder -cpe:/a:vmware:nsx-t_data_center -cpe:/a:vmware:operations_manager -cpe:/a:vmware:pivotal_scheduler -cpe:/a:vmware:remote_console -cpe:/a:vmware:single_sign-on_for_tanzu -cpe:/a:vmware:spring_cloud_config -cpe:/a:vmware:spring_cloud_netflix -cpe:/a:vmware:spring_integration -cpe:/a:vmware:tanzu_application_service_for_vms -cpe:/a:vmware:tanzu_gemfire_for_virtual_machines -cpe:/a:vmware:tools -cpe:/a:vmware:vcenter_server -cpe:/a:vmware:vcloud_director -cpe:/a:vmware:velero -cpe:/a:vmware:velocloud_orchestrator -cpe:/a:vmware:vmrc -cpe:/a:vmware:vrealize_log_insight -cpe:/a:vmware:vrealize_operations -cpe:/a:vmware:vrealize_suite_lifecycle_manager -cpe:/a:vmware:workspace_one_access -cpe:/a:vmware:workspace_one_content -cpe:/a:vmware:workspace_one_intelligent_hub -cpe:/a:vmware:workspace_one_notebook -cpe:/a:vmware:workspace_one_people -cpe:/a:vmware:workspace_one_piv-d_manager -cpe:/a:vmware:workspace_one_sdk -cpe:/a:vmware:workspace_one_web -cpe:/a:vmware:workstation -cpe:/a:vmware:workstation_player -cpe:/a:vmware:workstation_pro -cpe:/a:vng:zalo_desktop -cpe:/a:voatz:voatz -cpe:/a:voidtools:everything -cpe:/a:vt:cryptacular -cpe:/a:vtenext:vtenext -cpe:/a:w1.fi:hostapd -cpe:/a:w3c:css_validator -cpe:/a:walmart:concord -cpe:/a:water_billing_system_project:water_billing_system -cpe:/a:wayne_allen:postie -cpe:/a:wdc:ibi -cpe:/a:wdc:my_cloud_home -cpe:/a:wdc:mycloud.com -cpe:/a:wdc:ssd_dashboard -cpe:/a:wdc:wd_discovery -cpe:/a:we-com:municipality_portal_cms -cpe:/a:we-com:opendata_cms -cpe:/a:weaveworks:weave_net -cpe:/a:web-audimex:audimexee -cpe:/a:webargs_project:webargs -cpe:/a:webdesi9:file_manager -cpe:/a:webexcels:ecommerce_cms -cpe:/a:webfactoryltd:minimal_coming_soon_%26_maintenance_mode -cpe:/a:webfactoryltd:wp_database_reset -cpe:/a:webkitgtk:webkitgtk -cpe:/a:webmin:webmin -cpe:/a:webnus:modern_events_calendar_lite -cpe:/a:webpack-subresource-integrity_project:webpack-subresource-integrity -cpe:/a:webport:web_port -cpe:/a:webroot:endpoint_agents -cpe:/a:websitebaker:websitebaker -cpe:/a:websocket-extensions_project:websocket-extensions -cpe:/a:webspellchecker:webspellchecker -cpe:/a:webtareas_project:webtareas -cpe:/a:webtechideas:wti_like_post -cpe:/a:webtoffee:import_export_wordpress_users -cpe:/a:wecon:levistudiou -cpe:/a:wecon:plc_editor -cpe:/a:weformspro:weforms -cpe:/a:wekan_project:wekan -cpe:/a:welcart:e-commerce -cpe:/a:weseek:growi -cpe:/a:wftpserver:wing_ftp_server -cpe:/a:whatsapp_inc:whatsapp -cpe:/a:whatsapp_inc:whatsapp_business -cpe:/a:whatsapp_inc:whatsapp_for_desktop -cpe:/a:whatsapp_inc:whatsapp_messenger -cpe:/a:whitesourcesoftware:whitesource -cpe:/a:whmcssmarters:web_tv_player -cpe:/a:whoopsie_project:whoopsie -cpe:/a:wibu:codemeter -cpe:/a:widgets_project:widgets -cpe:/a:windowshello_project:windowshello -cpe:/a:winmagic:securedoc_disk_encryption -cpe:/a:winring0_project:winring0 -cpe:/a:winscp:winscp -cpe:/a:wire:restund -cpe:/a:wire:wire -cpe:/a:wire:wire_-_audio%2c_video%2c_and_signaling -cpe:/a:wire:wire_secure_messenger -cpe:/a:wireshark:wireshark -cpe:/a:wisecleaner:wise_care_365 -cpe:/a:wolfssl:wolfssl -cpe:/a:wondershare:dr.fone -cpe:/a:woocommerce:nab_transact:2.1.0::~~~wordpress~~ -cpe:/a:wordpress:wordpress -cpe:/a:wowza:streaming_engine -cpe:/a:wp-advanced-search_project:wp-advanced-search -cpe:/a:wpbakery:page_builder -cpe:/a:wpcentral:wpcentral -cpe:/a:wpcoursesplugin:wp-courses -cpe:/a:wpewebkit:wpe_webkit -cpe:/a:wpforms:contact_form -cpe:/a:wpjobboard:wpjobboard -cpe:/a:wpleadplus:wp_lead_plus_x -cpe:/a:wpo365:wordpress_%2b_azure_ad_%2f_microsoft_office_365 -cpe:/a:wpseeds:wp_database_backup -cpe:/a:wso2:api_manager -cpe:/a:wso2:api_manager_analytics -cpe:/a:wso2:api_microgateway -cpe:/a:wso2:data_analytics_server -cpe:/a:wso2:enterprise_integrator -cpe:/a:wso2:identity_server -cpe:/a:wso2:identity_server_analytics -cpe:/a:wso2:identity_server_as_key_manager -cpe:/a:wso2:iot_server -cpe:/a:wwbn:avideo -cpe:/a:x-stream:xstream -cpe:/a:x.org:libx11 -cpe:/a:x.org:x_server -cpe:/a:x.org:xorg-server -cpe:/a:x11vnc_project:x11vnc -cpe:/a:xcloner:xcloner -cpe:/a:xmlquery_project:xmlquery -cpe:/a:xmlsoft:libxml2 -cpe:/a:xmpp-http-upload_project:xmpp-http-upload -cpe:/a:xnau:participants_database -cpe:/a:xorur:lpar2rrd -cpe:/a:xorur:stor2rrd -cpe:/a:xrdp:xrdp -cpe:/a:xt-commerce:xt%3acommerce -cpe:/a:xuxueli:xxl-job:2.2.0 -cpe:/a:xwiki:xwiki -cpe:/a:y18n_project:y18n -cpe:/a:yandex:yandex_browser -cpe:/a:yargs:yargs-parser -cpe:/a:yarnpkg:yarn -cpe:/a:yaws:yaws -cpe:/a:yet_another_java_service_wrapper_project:yet_another_java_service_wrapper -cpe:/a:ygopro:ygocore -cpe:/a:yiiframework:yiiframework -cpe:/a:yodobashi:yodobashi -cpe:/a:yokogawa:centum_vp -cpe:/a:yokogawa:exaopc -cpe:/a:yokogawa:widefield3 -cpe:/a:yola:promisehelpers:::~~~node.js~~ -cpe:/a:yorba:geary -cpe:/a:youhua:windows_master -cpe:/a:your_online_shop_project:your_online_shop -cpe:/a:yourls:yourls -cpe:/a:yubico:libykpiv -cpe:/a:yubico:piv_tool_manager -cpe:/a:yubico:yubihsm-shell -cpe:/a:yubico:yubikey_one_time_password_validation_server -cpe:/a:yubico:yubikey_smart_card_minidriver -cpe:/a:yworks:yed -cpe:/a:yzmcms_project:yzmcms -cpe:/a:z-cron:z-cron -cpe:/a:zabbix:zabbix -cpe:/a:zammad:zammad -cpe:/a:zeit:next.js -cpe:/a:zend:zendto -cpe:/a:zenphoto:zenphoto -cpe:/a:zephyrproject:zephyr -cpe:/a:zeromq:zeromq -cpe:/a:zeroshell:zeroshell -cpe:/a:zetetic:sqlcipher -cpe:/a:zevenet:zen_load_balancer -cpe:/a:zim-wiki:zim -cpe:/a:zimbra:zimbra -cpe:/a:zimbra:zimbra_collaboration_suite -cpe:/a:zimbra:zm-mailbox -cpe:/a:zint:zint -cpe:/a:zkteco:zkbiosecurity_server -cpe:/a:znc:znc -cpe:/a:zohocorp:application_control_plus -cpe:/a:zohocorp:applications_manager -cpe:/a:zohocorp:manageengine_ad360 -cpe:/a:zohocorp:manageengine_adaudit_plus -cpe:/a:zohocorp:manageengine_admanager_plus -cpe:/a:zohocorp:manageengine_adselfservice_plus -cpe:/a:zohocorp:manageengine_assetexplorer -cpe:/a:zohocorp:manageengine_cloud_security_plus -cpe:/a:zohocorp:manageengine_datasecurity_plus -cpe:/a:zohocorp:manageengine_desktop_central -cpe:/a:zohocorp:manageengine_eventlog_analyzer -cpe:/a:zohocorp:manageengine_exchange_reporter_plus -cpe:/a:zohocorp:manageengine_log360 -cpe:/a:zohocorp:manageengine_o365_manager_plus -cpe:/a:zohocorp:manageengine_opmanager -cpe:/a:zohocorp:manageengine_password_manager_pro -cpe:/a:zohocorp:manageengine_recovermanager_plus -cpe:/a:zohocorp:manageengine_remote_access_plus -cpe:/a:zohocorp:servicedesk_plus -cpe:/a:zoll:defibrillator_dashboard -cpe:/a:zoneminder:zoneminder -cpe:/a:zoom:it_installer -cpe:/a:zoom:meetings -cpe:/a:zoom:sharing_service -cpe:/a:zoom:zoom_client -cpe:/a:zrlog:zrlog -cpe:/a:zte:evdc -cpe:/a:zte:oscp -cpe:/a:zte:zenic_one_r22b -cpe:/a:zte:ztemarket_apk -cpe:/a:zulip:zulip_desktop -cpe:/a:zulip:zulip_server -cpe:/a:zyxel:cloud_cnm_secumanager -cpe:/h:asus:rt-n11 -cpe:/h:belden:hirschmann_eagle20 -cpe:/h:belden:hirschmann_eagle30 -cpe:/h:belden:hirschmann_ees -cpe:/h:belden:hirschmann_eesx -cpe:/h:belden:hirschmann_grs -cpe:/h:belden:hirschmann_msp -cpe:/h:belden:hirschmann_os -cpe:/h:belden:hirschmann_red -cpe:/h:belden:hirschmann_rsp -cpe:/h:belden:hirschmann_rspe -cpe:/h:belden:hirschmann_rspl -cpe:/h:belden:hirschmann_rsps -cpe:/h:broadcom:adsl -cpe:/h:buffalo_inc:airstation_whr-g54s -cpe:/h:buffalo_inc:bhr-4rv_firmware -cpe:/h:buffalo_inc:whr2-g54v_firmware -cpe:/h:buffalo_inc:wzr-rs-g54_firmware -cpe:/h:buffalo_inc:wzr-rs-g54hp_firmware -cpe:/h:canon:selphy_cp1200 -cpe:/h:cisco:adaptive_security_appliance -cpe:/h:cisco:content_security_management_appliance -cpe:/h:cisco:email_security_appliance -cpe:/h:cisco:identity_services_engine -cpe:/h:cisco:wap125_wireless_ac_dual_band_desktop_access_point_with_poe -cpe:/h:cisco:wap131 -cpe:/h:cisco:wap131_wireless_n_dual_radio_access_point_with_poe -cpe:/h:cisco:wap150 -cpe:/h:cisco:wap150_wireless_ac%2fn_dual_radio_access_point_with_poe -cpe:/h:cisco:wap351 -cpe:/h:cisco:wap351_wireless_n_dual_radio_access_point_with_5-port_switch -cpe:/h:cisco:wap361_wireless_ac%2fn_dual_radio_wall_plate_access_point_with_poe -cpe:/h:cisco:wap581_wireless_ac_dual_radio_wave2_access_point_with_2.5gbe_lan -cpe:/h:cisco:web_security_appliance -cpe:/h:d-link:dap-1360u -cpe:/h:d-link:dap-1880ac -cpe:/h:d-link:dvg-n5412sp -cpe:/h:dell:b1165nfw -cpe:/h:fatek:plc_winproladder -cpe:/h:fortinet:fortianalyzer -cpe:/h:fortinet:fortimanager -cpe:/h:hitachi:virtual_file_platform -cpe:/h:huawei:fusioncompute -cpe:/h:ibm:security_access_manager_appliance -cpe:/h:intel:atom_c2316 -cpe:/h:intel:atom_c2338 -cpe:/h:intel:atom_c2750 -cpe:/h:intel:atom_e3805 -cpe:/h:intel:atom_e3815 -cpe:/h:intel:atom_e3825 -cpe:/h:intel:atom_e3826 -cpe:/h:intel:atom_e3827 -cpe:/h:intel:atom_e3845 -cpe:/h:intel:bios -cpe:/h:intel:celeron_1000m -cpe:/h:intel:celeron_1005m -cpe:/h:intel:celeron_1007u -cpe:/h:intel:celeron_1017u -cpe:/h:intel:celeron_1019y -cpe:/h:intel:celeron_1020e -cpe:/h:intel:celeron_1020m -cpe:/h:intel:celeron_1037u -cpe:/h:intel:celeron_1047ue -cpe:/h:intel:celeron_2955u -cpe:/h:logitec:lan-w300n%2fpgrb -cpe:/h:logitec:lan-w300n%2fpr5b -cpe:/h:logitec:lan-w300n%2frs -cpe:/h:logitec:lan-wh450n%2fgr -cpe:/h:mcafee:web_gateway -cpe:/h:micron:ddr4_sdram -cpe:/h:micron:lpddr4 -cpe:/h:misc:jtekt_toyopuc-pc10_series -cpe:/h:misc:jtekt_toyopuc-pc3j_pc2j_series -cpe:/h:misc:jtekt_toyopuc-plus_series -cpe:/h:misc:toshiba_electronic_devices_storage_corporation_canvio_premiun -cpe:/h:misc:toshiba_electronic_devices_storage_corporation_canvio_slim -cpe:/h:misc:xack_xack_dns -cpe:/h:moxa:nport_5150a -cpe:/h:nec:aterm_wf800hp -cpe:/h:nec:express5800 -cpe:/h:nec:istorage -cpe:/h:netapp:hci_compute_node -cpe:/h:netapp:hci_storage_node -cpe:/h:samsung:ddr4 -cpe:/h:samsung:exynos -cpe:/h:samsung:galaxy_s20 -cpe:/h:samsung:lpddr4 -cpe:/h:sharp:aquos_compact_sh-m06 -cpe:/h:sharp:aquos_l2_uq_mobile_j_com -cpe:/h:sharp:aquos_mini_sh-m03 -cpe:/h:sharp:aquos_mobile_sh-n01 -cpe:/h:sharp:aquos_sense2_sh-m08 -cpe:/h:sharp:aquos_sense2_uq_mobile -cpe:/h:sharp:aquos_sense_lite_sh-m05 -cpe:/h:sharp:aquos_sense_plus_sh-m07 -cpe:/h:sharp:aquos_sense_uq_mobile -cpe:/h:sharp:aquos_sh-m02 -cpe:/h:sharp:aquos_sh-rm02 -cpe:/h:siemens:simatic_hmi_basic_panels_generation_1 -cpe:/h:siemens:simatic_hmi_basic_panels_generation_2 -cpe:/h:siemens:simatic_hmi_comfort_panels -cpe:/h:siemens:simatic_hmi_ktp_mobile_panels -cpe:/h:skhynix:ddr4_sdram -cpe:/h:skhynix:lpddr4 -cpe:/h:softbank:e-wmta2.3 -cpe:/h:software_toolbox:top_server -cpe:/h:sony:wf-1000x -cpe:/h:sony:wf-sp700n -cpe:/h:sony:wh-1000xm2 -cpe:/h:sony:wh-1000xm3 -cpe:/h:sony:wh-ch700n -cpe:/h:sony:wh-h900n -cpe:/h:sony:wh-xb700 -cpe:/h:sony:wh-xb900n -cpe:/h:sony:wi-1000x -cpe:/h:sony:wi-c600n -cpe:/h:sony:wi-sp600n -cpe:/h:toyota:display_control_unit -cpe:/h:tp-link:tl-wr841n -cpe:/h:yamaha:fwx120 -cpe:/h:yamaha:nvr510 -cpe:/h:yamaha:nvr700w -cpe:/h:yamaha:rtx1200 -cpe:/h:yamaha:rtx1210 -cpe:/h:yamaha:rtx3500 -cpe:/h:yamaha:rtx5000 -cpe:/h:yamaha:rtx830 -cpe:/h:yokogawa:b%2fm9000cs -cpe:/o:360:f5c_router_firmware -cpe:/o:360:p0_router_firmware -cpe:/o:3xlogic:infinias_eidc32_firmware -cpe:/o:3xlogic:infinias_eidc32_web -cpe:/o:a10networks:advanced_core_operating_system -cpe:/o:a1:wlan_box_adb_vv2220_firmware -cpe:/o:abb:cs141_firmware -cpe:/o:abb:irb140_firmware -cpe:/o:abb:irc5_firmware -cpe:/o:abbott:freestyle_libre_firmware -cpe:/o:abus:secvest_hybrid_fumo50110_firmware -cpe:/o:abus:secvest_wireless_control_fube50001_firmware -cpe:/o:airleader:airleader_master_control -cpe:/o:altran:picotcp_ng -cpe:/o:amcrest:1080-lite_8ch_firmware -cpe:/o:amcrest:amdv10814-h5_firmware -cpe:/o:amcrest:ip2m-841-v3_firmware -cpe:/o:amcrest:ip2m-841_firmware -cpe:/o:amcrest:ip2m-853ew_firmware -cpe:/o:amcrest:ip2m-858w_firmware -cpe:/o:amcrest:ip2m-866ew_firmware -cpe:/o:amcrest:ip2m-866w_firmware -cpe:/o:amcrest:ip4m-1053ew_firmware -cpe:/o:amcrest:ipm-721_firmware -cpe:/o:amd:atikmdag.sys -cpe:/o:amd:ryzen_master -cpe:/o:antixlinux:antix_linux -cpe:/o:apexmic:apm32f103_firmware -cpe:/o:apple:apple_tv -cpe:/o:apple:ipados -cpe:/o:apple:iphone_os -cpe:/o:apple:mac_os_x -cpe:/o:apple:macos -cpe:/o:apple:watchos -cpe:/o:aptus:yale_wipc-301w_firmware -cpe:/o:archlinux:arch_linux -cpe:/o:arista:dcs-7050cx3-32s-r_firmware -cpe:/o:arista:dcs-7050qx-32s-r_firmware -cpe:/o:arista:dcs-7280sram-48c6-r_firmware -cpe:/o:arista:eos -cpe:/o:arm:armv8-m_firmware -cpe:/o:arm:cortex-a32_firmware -cpe:/o:arm:cortex-a34_firmware -cpe:/o:arm:cortex-a35_firmware -cpe:/o:arm:cortex-a53_firmware -cpe:/o:arm:cortex-a57_firmware -cpe:/o:arm:cortex-a72_firmware -cpe:/o:arm:cortex-a73_firmware -cpe:/o:arm:mbed -cpe:/o:arris:arris_tg1692a_firmware -cpe:/o:arris:ruckus_zoneflex_r500_firmware -cpe:/o:arubanetworks:cx_6200f_firmware -cpe:/o:arubanetworks:cx_6300_firmware -cpe:/o:arubanetworks:cx_6400_firmware -cpe:/o:arubanetworks:cx_8320_firmware -cpe:/o:arubanetworks:cx_8325_firmware -cpe:/o:arubanetworks:cx_8400_firmware -cpe:/o:arubanetworks:instant -cpe:/o:askey:ap4000w_firmware -cpe:/o:asrock:rgb_driver_firmware -cpe:/o:asus:rt-ac1900p_firmware -cpe:/o:asus:rt-ac66u_firmware -cpe:/o:atoptechnology:se5901_firmware -cpe:/o:atoptechnology:se5901b_firmware -cpe:/o:atoptechnology:se5904d_firmware -cpe:/o:atoptechnology:se5908_firmware -cpe:/o:atoptechnology:se5908a_firmware -cpe:/o:atoptechnology:se5916_firmware -cpe:/o:atoptechnology:se5916a_firmware -cpe:/o:atx:minicmts200a_firmware -cpe:/o:automationdirect:c-more_ea9-rhi_firmware -cpe:/o:automationdirect:c-more_ea9-t10cl_firmware -cpe:/o:automationdirect:c-more_ea9-t10wcl_firmware -cpe:/o:automationdirect:c-more_ea9-t12cl_firmware -cpe:/o:automationdirect:c-more_ea9-t15cl-r_firmware -cpe:/o:automationdirect:c-more_ea9-t6cl-r_firmware -cpe:/o:automationdirect:c-more_ea9-t6cl_firmware -cpe:/o:automationdirect:c-more_ea9-t7cl-r_firmware -cpe:/o:automationdirect:c-more_ea9-t7cl_firmware -cpe:/o:automationdirect:c-more_ea9-t8cl_firmware -cpe:/o:automationdirect:c-more_hmi_ea9_firmware -cpe:/o:avertx:hd438_firmware -cpe:/o:avertx:hd838_firmware -cpe:/o:avm:fritz%21box_7490_firmware -cpe:/o:axper:vision_ii_firmware -cpe:/o:bab-technologie:eibport_firmware -cpe:/o:barco:wepresent_wipg-1600w_firmware -cpe:/o:basetech:ge-131_bt-1837836_firmware -cpe:/o:baxter:em1200_firmware -cpe:/o:baxter:em2400_firmware -cpe:/o:baxter:phoenix_x36_firmware -cpe:/o:baxter:prismaflex_firmware -cpe:/o:baxter:prismax_firmware -cpe:/o:beckhoff:bk9000_firmware -cpe:/o:beeline:smart_box_firmware -cpe:/o:blueonyx:5209r_firmware -cpe:/o:bosch:dip_3000_firmware -cpe:/o:bosch:dip_7000_firmware -cpe:/o:bosch:divar_ip_2000_firmware -cpe:/o:bosch:divar_ip_5000_firmware -cpe:/o:bosch:recording_station_firmware -cpe:/o:brocade:fabric_os -cpe:/o:buffalo_inc:bhr-4grv_firmware -cpe:/o:buffalo_inc:dwr-hp-g300nh_firmware -cpe:/o:buffalo_inc:fs-600dhp_firmware -cpe:/o:buffalo_inc:fs-g300n_firmware -cpe:/o:buffalo_inc:fs-g54_firmware -cpe:/o:buffalo_inc:fs-hp-g300n_firmware -cpe:/o:buffalo_inc:fs-r600dhp_firmware -cpe:/o:buffalo_inc:hw-450hp-zwe_firmware -cpe:/o:buffalo_inc:wbr-b11_firmware -cpe:/o:buffalo_inc:wbr-g54_firmware -cpe:/o:buffalo_inc:wbr-g54l_firmware -cpe:/o:buffalo_inc:wbr2-b11_firmware -cpe:/o:buffalo_inc:wbr2-g54-kd_firmware -cpe:/o:buffalo_inc:wbr2-g54_firmware -cpe:/o:buffalo_inc:whr-300_firmware -cpe:/o:buffalo_inc:whr-300hp_firmware -cpe:/o:buffalo_inc:whr-g301n_firmware -cpe:/o:buffalo_inc:whr-g54-nf_firmware -cpe:/o:buffalo_inc:whr-g54_firmware -cpe:/o:buffalo_inc:whr-hp-g300n_firmware -cpe:/o:buffalo_inc:whr-hp-gn_firmware -cpe:/o:buffalo_inc:whr2-a54g54_firmware -cpe:/o:buffalo_inc:whr2-g54_firmware -cpe:/o:buffalo_inc:whr3-ag54_firmware -cpe:/o:buffalo_inc:wla-b11_firmware -cpe:/o:buffalo_inc:wla-g54_firmware -cpe:/o:buffalo_inc:wla-g54c_firmware -cpe:/o:buffalo_inc:wla2-g54_firmware -cpe:/o:buffalo_inc:wla2-g54c_firmware -cpe:/o:buffalo_inc:wlah-a54g54_firmware -cpe:/o:buffalo_inc:wlah-am54g54_firmware -cpe:/o:buffalo_inc:wlah-g54_firmware -cpe:/o:buffalo_inc:wli-t1-b11_firmware -cpe:/o:buffalo_inc:wli-tx1-g54_firmware -cpe:/o:buffalo_inc:wli2-tx1-ag54_firmware -cpe:/o:buffalo_inc:wli2-tx1-amg54_firmware -cpe:/o:buffalo_inc:wli2-tx1-g54_firmware -cpe:/o:buffalo_inc:wli3-tx1-amg54_firmware -cpe:/o:buffalo_inc:wli3-tx1-g54_firmware -cpe:/o:buffalo_inc:wpl-05g300_firmware -cpe:/o:buffalo_inc:wsr-1166dhp3_firmware -cpe:/o:buffalo_inc:wsr-1166dhp4_firmware -cpe:/o:buffalo_inc:wvr-g54-nf_firmware -cpe:/o:buffalo_inc:wzr-300hp_firmware -cpe:/o:buffalo_inc:wzr-450hp-cwt_firmware -cpe:/o:buffalo_inc:wzr-450hp-ub_firmware -cpe:/o:buffalo_inc:wzr-450hp_firmware -cpe:/o:buffalo_inc:wzr-600dhp_firmware -cpe:/o:buffalo_inc:wzr-d1100h_firmware -cpe:/o:buffalo_inc:wzr-g108_firmware -cpe:/o:buffalo_inc:wzr-g54_firmware -cpe:/o:buffalo_inc:wzr-hp-ag300h_firmware -cpe:/o:buffalo_inc:wzr-hp-g300nh_firmware -cpe:/o:buffalo_inc:wzr-hp-g301nh_firmware -cpe:/o:buffalo_inc:wzr-hp-g302h_firmware -cpe:/o:buffalo_inc:wzr-hp-g450h_firmware -cpe:/o:buffalo_inc:wzr-hp-g54_firmware -cpe:/o:cacagoo:tv-288zd-2mp_firmware -cpe:/o:cambiumnetworks:xh2-120_firmware -cpe:/o:cambiumnetworks:xr2436_firmware -cpe:/o:cambiumnetworks:xr520_firmware -cpe:/o:cambiumnetworks:xr620_firmware -cpe:/o:canon:mf113w_firmware -cpe:/o:canon:mf212w_firmware -cpe:/o:canon:mf216n_firmware -cpe:/o:canon:mf217w_firmware -cpe:/o:canon:mf226dn_firmware -cpe:/o:canon:mf229dw_firmware -cpe:/o:canon:mf231_firmware -cpe:/o:canon:mf232w_firmware -cpe:/o:canon:mf237w_firmware -cpe:/o:canon:mf244dw_firmware -cpe:/o:canon:oce_colorwave_3500_firmware -cpe:/o:canon:oce_colorwave_500_firmware -cpe:/o:canonical:ubuntu -cpe:/o:canonical:ubuntu_linux -cpe:/o:castel:nextgen_dvr_firmware -cpe:/o:cayintech:cms -cpe:/o:cayintech:cms-20_firmware -cpe:/o:cayintech:cms-40_firmware -cpe:/o:cayintech:cms-60_firmware -cpe:/o:cayintech:cms-se-lxc_firmware -cpe:/o:cayintech:cms-se_firmware -cpe:/o:cayintech:smp-pro4_firmware -cpe:/o:cdatatec:72408a_firmware -cpe:/o:cdatatec:9008a_firmware -cpe:/o:cdatatec:9016a_firmware -cpe:/o:cdatatec:92408a_firmware -cpe:/o:cdatatec:92416a_firmware -cpe:/o:cdatatec:9288_firmware -cpe:/o:cdatatec:97016_firmware -cpe:/o:cdatatec:97024p_firmware -cpe:/o:cdatatec:97028p_firmware -cpe:/o:cdatatec:97042p_firmware -cpe:/o:cellebrite:ufed_firmware -cpe:/o:cellopoint:cellos -cpe:/o:centos:centos -cpe:/o:checkpoint:multi-domain_management_firmware -cpe:/o:checkpoint:quantum_security_gateway_firmware -cpe:/o:checkpoint:quantum_security_management_firmware -cpe:/o:chiyutw:bf-430_firmware -cpe:/o:cisco:5508_wireless_controller_firmware -cpe:/o:cisco:access_points -cpe:/o:cisco:aironet_1542d_firmware -cpe:/o:cisco:aironet_1542i_firmware -cpe:/o:cisco:aironet_1562d_firmware -cpe:/o:cisco:aironet_1562e_firmware -cpe:/o:cisco:aironet_1562i_firmware -cpe:/o:cisco:aironet_1815_firmware -cpe:/o:cisco:aironet_1830_firmware -cpe:/o:cisco:aironet_1840_firmware -cpe:/o:cisco:aironet_1850_firmware -cpe:/o:cisco:aironet_2800i_firmware -cpe:/o:cisco:asa_5505_firmware -cpe:/o:cisco:asa_5510_firmware -cpe:/o:cisco:asa_5512-x_firmware -cpe:/o:cisco:asa_5515-x_firmware -cpe:/o:cisco:asa_5520_firmware -cpe:/o:cisco:asa_5525-x_firmware -cpe:/o:cisco:asa_5540_firmware -cpe:/o:cisco:asa_5545-x_firmware -cpe:/o:cisco:asa_5550_firmware -cpe:/o:cisco:asa_5555-x_firmware -cpe:/o:cisco:csp_5228-w_firmware -cpe:/o:cisco:csp_5436-w_firmware -cpe:/o:cisco:encs_5406-w_firmware -cpe:/o:cisco:encs_5408-w_firmware -cpe:/o:cisco:encs_5412-w_firmware -cpe:/o:cisco:ex60_firmware -cpe:/o:cisco:ex90_firmware -cpe:/o:cisco:firepower_extensible_operating_system -cpe:/o:cisco:fmc1000-k9_bios -cpe:/o:cisco:fmc1000-k9_firmware -cpe:/o:cisco:fmc2500-k9_bios -cpe:/o:cisco:fmc2500-k9_firmware -cpe:/o:cisco:fmc4500-k9_bios -cpe:/o:cisco:fmc4500-k9_firmware -cpe:/o:cisco:fxos -cpe:/o:cisco:ios -cpe:/o:cisco:ios_xe -cpe:/o:cisco:ios_xe_rom_monitor -cpe:/o:cisco:ios_xe_sd-wan -cpe:/o:cisco:ios_xr -cpe:/o:cisco:ip_conference_phone_7832_firmware -cpe:/o:cisco:ip_conference_phone_7832_with_multiplatform_firmware -cpe:/o:cisco:ip_conference_phone_8832_firmware -cpe:/o:cisco:ip_conference_phone_8832_with_multiplatform_firmware -cpe:/o:cisco:ip_dect_210_firmware -cpe:/o:cisco:ip_dect_6825_firmware -cpe:/o:cisco:ip_phone_6821_firmware -cpe:/o:cisco:ip_phone_6841_firmware -cpe:/o:cisco:ip_phone_6851_firmware -cpe:/o:cisco:ip_phone_6861_firmware -cpe:/o:cisco:ip_phone_6871_firmware -cpe:/o:cisco:ip_phone_7811_firmware -cpe:/o:cisco:ip_phone_7821_firmware -cpe:/o:cisco:ip_phone_7841_firmware -cpe:/o:cisco:ip_phone_7861_firmware -cpe:/o:cisco:ip_phone_8811_firmware -cpe:/o:cisco:ip_phone_8841_firmware -cpe:/o:cisco:ip_phone_8845_firmware -cpe:/o:cisco:ip_phone_8851_firmware -cpe:/o:cisco:ip_phone_8861_firmware -cpe:/o:cisco:ip_phone_8865_firmware -cpe:/o:cisco:ironport_asyncos -cpe:/o:cisco:nx-os -cpe:/o:cisco:remote_phy_120_firmware -cpe:/o:cisco:remote_phy_220_firmware -cpe:/o:cisco:remote_phy_shelf_7200_firmware -cpe:/o:cisco:roomos -cpe:/o:cisco:rv016_firmware -cpe:/o:cisco:rv042_firmware -cpe:/o:cisco:rv042g_firmware -cpe:/o:cisco:rv082_firmware -cpe:/o:cisco:rv110w_firmware -cpe:/o:cisco:rv110w_wireless-n_vpn_firewall_firmware -cpe:/o:cisco:rv130_firmware -cpe:/o:cisco:rv130_vpn_router_firmware -cpe:/o:cisco:rv130w_firmware -cpe:/o:cisco:rv130w_wireless-n_multifunction_vpn_router_firmware -cpe:/o:cisco:rv215w_firmware -cpe:/o:cisco:rv215w_wireless-n_vpn_router_firmware -cpe:/o:cisco:rv320_firmware -cpe:/o:cisco:rv325_firmware -cpe:/o:cisco:rv340_dual_wan_gigabit_vpn_router_firmware -cpe:/o:cisco:rv340w_dual_wan_gigabit_wireless-ac_vpn_router_firmware -cpe:/o:cisco:rv345_dual_wan_gigabit_vpn_router_firmware -cpe:/o:cisco:rv345p_dual_wan_gigabit_poe_vpn_router_firmware -cpe:/o:cisco:sg200-08_firmware -cpe:/o:cisco:sg200-08p_firmware -cpe:/o:cisco:sg200-10fp_firmware -cpe:/o:cisco:sg200-18_firmware -cpe:/o:cisco:sg200-26_firmware -cpe:/o:cisco:sg200-26fp_firmware -cpe:/o:cisco:sg200-26p_firmware -cpe:/o:cisco:sg200-50_firmware -cpe:/o:cisco:sg200-50fp_firmware -cpe:/o:cisco:sg200-50p_firmware -cpe:/o:cisco:sg250-08_firmware -cpe:/o:cisco:sg250-08hp_firmware -cpe:/o:cisco:sg250-10p_firmware -cpe:/o:cisco:sg250-18_firmware -cpe:/o:cisco:sg250-26_firmware -cpe:/o:cisco:sg250-26hp_firmware -cpe:/o:cisco:sg250x-24_firmware -cpe:/o:cisco:sg250x-24p_firmware -cpe:/o:cisco:sg250x-48_firmware -cpe:/o:cisco:sg250x-48p_firmware -cpe:/o:cisco:sns-3515-k9_bios -cpe:/o:cisco:sns-3515-k9_firmware -cpe:/o:cisco:sns-3595-k9_bios -cpe:/o:cisco:sns-3595-k9_firmware -cpe:/o:cisco:staros -cpe:/o:cisco:sx10_firmware -cpe:/o:cisco:sx20_firmware -cpe:/o:cisco:sx80_firmware -cpe:/o:cisco:telepresence_codec_c40_firmware -cpe:/o:cisco:telepresence_codec_c60_firmware -cpe:/o:cisco:telepresence_codec_c90_firmware -cpe:/o:cisco:telepresence_mx200_firmware -cpe:/o:cisco:telepresence_mx300_firmware -cpe:/o:cisco:unified_ip_conferenece_phone_8831_firmware -cpe:/o:cisco:unified_ip_phone_6901_firmware -cpe:/o:cisco:unified_ip_phone_6911_firmware -cpe:/o:cisco:unified_ip_phone_6921_firmware -cpe:/o:cisco:unified_ip_phone_6941_firmware -cpe:/o:cisco:unified_ip_phone_6945_firmware -cpe:/o:cisco:unified_ip_phone_6961_firmware -cpe:/o:cisco:unified_ip_phone_7821_firmware -cpe:/o:cisco:unified_ip_phone_7832_firmware -cpe:/o:cisco:unified_ip_phone_7841_firmware -cpe:/o:cisco:unified_ip_phone_7861_firmware -cpe:/o:cisco:video_surveillance_8000p_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8020_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8030_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8070_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8400_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8620_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8630_ip_camera_firmware -cpe:/o:cisco:video_surveillance_8930_speed_dome_ip_camera_firmware -cpe:/o:cisco:webex_room_phone_firmware -cpe:/o:cisco:wireless_lan_controller_software -cpe:/o:citrix:application_delivery_controller_firmware -cpe:/o:citrix:gateway_firmware -cpe:/o:citrix:netscaler_gateway_firmware -cpe:/o:citrix:sd-wan_wanop -cpe:/o:cksic:cks32f103_firmware -cpe:/o:commscope:ruckus_zoneflex_r500_firmware -cpe:/o:comtechefdata:stampede_fx-1010_firmware -cpe:/o:comtrend:vr-3033_firmware -cpe:/o:contiki-ng:contiki-ng -cpe:/o:contiki-ng:contiki-os -cpe:/o:d-link:dap-1330_firmware -cpe:/o:d-link:dap-1520_firmware -cpe:/o:d-link:dap-1522_firmware -cpe:/o:d-link:dap-1860_firmware -cpe:/o:d-link:dap-2610_firmware -cpe:/o:d-link:dch-m225_firmware -cpe:/o:d-link:dcs-2530l_firmware -cpe:/o:d-link:dcs-2670l_firmware -cpe:/o:d-link:dir-600m_firmware -cpe:/o:d-link:dir-615_firmware -cpe:/o:d-link:dir-615jx10_firmware -cpe:/o:d-link:dir-816l_firmware -cpe:/o:d-link:dir-825_rev.b_firmware -cpe:/o:d-link:dir-842_firmware -cpe:/o:d-link:dir-865l_firmware -cpe:/o:d-link:dir-867_firmware -cpe:/o:d-link:dir-878_firmware -cpe:/o:d-link:dir-882_firmware -cpe:/o:d-link:dsl-2640b_firmware -cpe:/o:d-link:dsl-2730u_firmware -cpe:/o:d-link:dsl-2750u_firmware -cpe:/o:d-link:dsl-2888a_firmware -cpe:/o:d-link:dsl-7740c_firmware -cpe:/o:d-link:dsl-gs225_firmware -cpe:/o:d-link:dsp-w215_firmware -cpe:/o:d-link:dsr-250n_firmware -cpe:/o:dahuasecurity:ipc-hx2xxx_firmware -cpe:/o:dahuasecurity:ipc-hx5842h_firmware -cpe:/o:dahuasecurity:ipc-hx7842h_firmware -cpe:/o:dahuasecurity:ipc-hxxx5x4x_firmware -cpe:/o:dahuasecurity:ptz1a_firmware -cpe:/o:dahuasecurity:sd1a_firmware -cpe:/o:dahuasecurity:sd50_firmware -cpe:/o:dahuasecurity:sd52c_firmware -cpe:/o:dahuasecurity:sd5a_firmware -cpe:/o:dahuasecurity:sd6al_firmware -cpe:/o:debian:debian_linux -cpe:/o:dell:chengming_3967_firmware -cpe:/o:dell:chengming_3977_firmware -cpe:/o:dell:chengming_3980_firmware -cpe:/o:dell:chengming_3988_firmware -cpe:/o:dell:chengming_3990_firmware -cpe:/o:dell:chengming_3991_firmware -cpe:/o:dell:dock_wd15_firmware -cpe:/o:dell:dock_wd19_firmware -cpe:/o:dell:embedded_box_pc_5000_firmware -cpe:/o:dell:emc_powerscale_onefs -cpe:/o:dell:emc_powerstore_1000_firmware -cpe:/o:dell:emc_powerstore_3000_firmware -cpe:/o:dell:emc_powerstore_5000_firmware -cpe:/o:dell:emc_powerstore_7000_firmware -cpe:/o:dell:emc_powerstore_9000_firmware -cpe:/o:dell:g3_15_3500_firmware -cpe:/o:dell:g3_15_3590_firmware -cpe:/o:dell:g3_3579_firmware -cpe:/o:dell:g3_3590_firmware -cpe:/o:dell:g3_3779_firmware -cpe:/o:dell:g5_15_5590_firmware -cpe:/o:dell:g5_5090_firmware -cpe:/o:dell:g5_5587_firmware -cpe:/o:dell:g5_5590_firmware -cpe:/o:dell:g7_15_7590_firmware -cpe:/o:dell:g7_17_7790_bios -cpe:/o:dell:g7_17_7790_firmware -cpe:/o:dell:g7_7588_firmware -cpe:/o:dell:g7_7590_firmware -cpe:/o:dell:g7_7790_firmware -cpe:/o:dell:idrac7_firmware -cpe:/o:dell:idrac8_firmware -cpe:/o:dell:idrac9_firmware -cpe:/o:dell:inspiron_14_5490_firmware -cpe:/o:dell:inspiron_15_7579_firmware -cpe:/o:dell:inspiron_7347_bios -cpe:/o:dell:inspiron_7352_bios -cpe:/o:dell:latitude_5300_2-in-1_firmware -cpe:/o:dell:latitude_5300_firmware -cpe:/o:dell:latitude_5400_firmware -cpe:/o:dell:latitude_5401_firmware -cpe:/o:dell:latitude_5500_firmware -cpe:/o:dell:latitude_5501_firmware -cpe:/o:dell:latitude_7200_2_in_1_firmware -cpe:/o:dell:latitude_7202_firmware -cpe:/o:dell:latitude_7220_firmware -cpe:/o:dell:latitude_7220ex_rugged_extreme_tablet_firmware -cpe:/o:dell:latitude_7300_firmware -cpe:/o:dell:os_recovery_image_for_microsoft_windows_10 -cpe:/o:dell:pc5500_firmware -cpe:/o:dell:powermax_os -cpe:/o:dell:powerprotect_x400_firmware -cpe:/o:dell:precision_dual_usb-c_thunderbolt_dock_-_tb18dc_firmware -cpe:/o:dell:r1-2210_firmware -cpe:/o:dell:r1-2401_firmware -cpe:/o:dell:thunderbolt_dock_tb16_firmware -cpe:/o:dell:vxrail_d560_firmware -cpe:/o:dell:vxrail_d560f_firmware -cpe:/o:dell:x1000_firmware -cpe:/o:dell:x4012_firmware -cpe:/o:dell:xps_13_9370_firmware -cpe:/o:delta_electronics:ispsoft -cpe:/o:digi:connectport_lts_32_mei_bios -cpe:/o:digi:connectport_lts_32_mei_firmware -cpe:/o:digi:saros -cpe:/o:digi:transport_wr21_firmware -cpe:/o:digi:transport_wr44_firmware -cpe:/o:digitus:da-70254_firmware -cpe:/o:dji:mavic_2_firmware -cpe:/o:dpdk:dpdk -cpe:/o:draytek:ap910c_firmware -cpe:/o:draytek:vigor2960_firmware -cpe:/o:draytek:vigor300b_firmware -cpe:/o:draytek:vigor3900_firmware -cpe:/o:drtrust:electrocardiogram_pen_firmware -cpe:/o:easyrobotics:er-flex_firmware -cpe:/o:easyrobotics:er-lite_firmware -cpe:/o:easyrobotics:er-one_firmware -cpe:/o:easyrobotics:er200_firmware -cpe:/o:eaton:5p_850_firmware -cpe:/o:edimax:ic-3116w_firmware -cpe:/o:edimax:ic-3140w_firmware -cpe:/o:elecom:wrc-1167fs-b -cpe:/o:elecom:wrc-1167fs-w -cpe:/o:elecom:wrc-1167fsa -cpe:/o:elecom:wrc-1167gst2_firmware -cpe:/o:elecom:wrc-1750gst2_firmware -cpe:/o:elecom:wrc-1900gst2_firmware -cpe:/o:elecom:wrc-2533gst2_firmware -cpe:/o:elecom:wrc-733febk -cpe:/o:elecom:wrh-300bk -cpe:/o:elecom:wrh-300bk-s -cpe:/o:elecom:wrh-300rd -cpe:/o:elecom:wrh-300sv -cpe:/o:elecom:wrh-300wh -cpe:/o:elecom:wrh-300wh-s -cpe:/o:elecom:wrh-h300bk -cpe:/o:elecom:wrh-h300wh -cpe:/o:eltex:ntp-2_firmware -cpe:/o:eltex:ntp-rg-1402g_firmware -cpe:/o:emc:isilon_onefs -cpe:/o:epson:eb-1470ui_firmware -cpe:/o:epson:eps_tse_server_8_firmware -cpe:/o:eq-3:ccu2_firmware -cpe:/o:eq-3:ccu3_firmware -cpe:/o:etentech:psg-6528vm_firmware -cpe:/o:evenroute:iqrouter_firmware -cpe:/o:fastweb:fastgate_gpon_fga2130fwb_firmware -cpe:/o:fedoraproject:fedora -cpe:/o:fortinet:fortiadc_firmware -cpe:/o:fortinet:fortios -cpe:/o:free:freebox_delta_firmware -cpe:/o:free:freebox_hd_firmware -cpe:/o:free:freebox_mini_firmware -cpe:/o:free:freebox_one_firmware -cpe:/o:free:freebox_pop_firmware -cpe:/o:free:freebox_revolution_firmware -cpe:/o:free:freebox_v5_firmware -cpe:/o:freebsd:freebsd -cpe:/o:fs:s3900_24t4s_firmware -cpe:/o:fujitsu:eternus_storage_dx200_s4_firmware -cpe:/o:garmin:forerunner_235_firmware -cpe:/o:ge:invenia_abus_scan_station_firmware -cpe:/o:ge:logiq_e10_firmware -cpe:/o:ge:logiq_e9_firmware -cpe:/o:ge:logiq_s8_firmware -cpe:/o:ge:mu320e_firmware -cpe:/o:ge:reason_dr60_firmware -cpe:/o:ge:rt430_firmware -cpe:/o:ge:rt431_firmware -cpe:/o:ge:rt434_firmware -cpe:/o:ge:s2020_firmware -cpe:/o:ge:s2024_firmware -cpe:/o:ge:venue_go_firmware -cpe:/o:ge:versana_essential_firmware -cpe:/o:ge:vivid_e90_firmware -cpe:/o:ge:vivid_e95_firmware -cpe:/o:ge:vivid_s70n_firmware -cpe:/o:ge:voluson_firmware -cpe:/o:gehealthcare:apexpro_telemetry_server_firmware -cpe:/o:gehealthcare:carescape_b450_monitor_firmware -cpe:/o:gehealthcare:carescape_b650_monitor_firmware -cpe:/o:gehealthcare:carescape_b850_monitor_firmware -cpe:/o:gehealthcare:carescape_central_station_mai700_firmware -cpe:/o:gehealthcare:carescape_central_station_mas700_firmware -cpe:/o:gehealthcare:carescape_telemetry_server_mp100r_firmware -cpe:/o:gehealthcare:clinical_information_center_mp100d_firmware -cpe:/o:gehealthcare:clinical_information_center_mp100r_firmware -cpe:/o:gehealthcare:multiple_product -cpe:/o:gemteks:wrtm-127acn_firmware -cpe:/o:gemteks:wrtm-127x9_firmware -cpe:/o:generex:cs141_firmware -cpe:/o:genexis:platinum-4410_firmware -cpe:/o:geovision:gv-as1010_firmware -cpe:/o:geovision:gv-as210_firmware -cpe:/o:geovision:gv-as410_firmware -cpe:/o:geovision:gv-as810_firmware -cpe:/o:geovision:gv-gf1921_firmware -cpe:/o:geovision:gv-gf1922_firmware -cpe:/o:geovision:gv-gf192x_firmware -cpe:/o:geutebrueck:g-cam%2fefd-2250_firmware -cpe:/o:geutebrueck:g-cam_ebc-2110_firmware -cpe:/o:geutebrueck:g-cam_ebc-2111_firmware -cpe:/o:geutebrueck:g-cam_efd-2240_firmware -cpe:/o:geutebrueck:g-cam_efd-2241_firmware -cpe:/o:geutebrueck:g-cam_ethc-2230_firmware -cpe:/o:geutebrueck:g-cam_ethc-2239_firmware -cpe:/o:geutebrueck:g-cam_ethc-2240_firmware -cpe:/o:geutebrueck:g-cam_ethc-2249_firmware -cpe:/o:geutebrueck:g-cam_ewpc-2270_firmware -cpe:/o:geutebrueck:g-code_eec-2400_firmware -cpe:/o:gigadevice:gd32f103_firmware -cpe:/o:gigadevice:gd32f130_firmware -cpe:/o:gigadevice:gd32vf103_firmware -cpe:/o:gira:tks-ip-gateway_firmware -cpe:/o:gocloud:isp3000_firmware -cpe:/o:gocloud:s2a_firmware -cpe:/o:gocloud:s2a_wl_firmware -cpe:/o:gocloud:s3a_firmware -cpe:/o:gocloud:s3a_k2p_mtk_firmware -cpe:/o:gogogate:ismartgate_pro_firmware -cpe:/o:google:android -cpe:/o:gpononu:1ge%2b3fe%2bwifi_onu_v2804rgw_firmware -cpe:/o:gpononu:1ge_router_wifi_onu_v2801rw_firmware -cpe:/o:grandstream:gwn7000_firmware -cpe:/o:grandstream:gxp1610_firmware -cpe:/o:grandstream:gxp1615_firmware -cpe:/o:grandstream:gxp1620_firmware -cpe:/o:grandstream:gxp1625_firmware -cpe:/o:grandstream:gxp1628_firmware -cpe:/o:grandstream:gxp1630_firmware -cpe:/o:grandstream:ht801_firmware -cpe:/o:grandstream:ht802_firmware -cpe:/o:grandstream:ht812_firmware -cpe:/o:grandstream:ht813_firmware -cpe:/o:grandstream:ht814_firmware -cpe:/o:grandstream:ht818_firmware -cpe:/o:grandstream:ucm6200_firmware -cpe:/o:grandstream:ucm6202_firmware -cpe:/o:grandstream:ucm6204_firmware -cpe:/o:grandstream:ucm6208_firmware -cpe:/o:hichip:shenzhen_hichip_vision_technology_firmware -cpe:/o:hidotech:hk1_box_s905x3_firmware -cpe:/o:hikvision:ds-7204hghi-f1_firmware -cpe:/o:hitrontech:coda-4582u_firmware -cpe:/o:hms-networks:ewon_cosy_firmware -cpe:/o:hms-networks:ewon_flexy_firmware -cpe:/o:homey:homey_firmware -cpe:/o:homey:homey_pro_firmware -cpe:/o:honeywell:controledge_plc_firmware -cpe:/o:honeywell:controledge_rtu_firmware -cpe:/o:honeywell:hnmswvms_firmware -cpe:/o:honeywell:hnmswvmslt_firmware -cpe:/o:honeywell:inncom_inncontrol_firmware -cpe:/o:honeywell:maxpro_nvr_pe_firmware -cpe:/o:honeywell:maxpro_nvr_se_firmware -cpe:/o:honeywell:maxpro_nvr_xe_firmware -cpe:/o:honeywell:mpnvrswxx_firmware -cpe:/o:hp:apollo_2000_firmware -cpe:/o:hp:apollo_4200_gen10_firmware -cpe:/o:hp:apollo_4500_firmware -cpe:/o:hp:aruba_airwave_glass -cpe:/o:hp:elite_x2_1012_g1_firmware -cpe:/o:hp:elite_x2_1012_g2_firmware -cpe:/o:hp:elitebook_1030_g1_firmware -cpe:/o:hp:elitebook_1040_g4_firmware -cpe:/o:hp:elitebook_folio_1040_g3_firmware -cpe:/o:hp:elitebook_folio_g1_firmware -cpe:/o:hp:elitebook_revolve_810_g2_firmware -cpe:/o:hp:elitebook_revolve_810_g3_firmware -cpe:/o:hp:elitebook_x360_1020_g2_firmware -cpe:/o:hp:elitebook_x360_1030_g2_firmware -cpe:/o:hp:kvm_ip_console_switch_g2_firmware -cpe:/o:hp:nimbleos -cpe:/o:hp:pro_x2_612_g2_firmware -cpe:/o:hp:proliant_bl460c_gen10_firmware -cpe:/o:hp:proliant_dl120_gen10_firmware -cpe:/o:hp:proliant_dl160_gen10_firmware -cpe:/o:hp:proliant_dl180_gen10_firmware -cpe:/o:hp:proliant_dl360_gen10_firmware -cpe:/o:hp:proliant_xl230k_gen10_firmware -cpe:/o:hp:proliant_xl270d_gen10_firmware -cpe:/o:hp:superdome_flex_server_firmware -cpe:/o:hp:x3220nr_firmware -cpe:/o:hp:zbook_studio_g3_firmware -cpe:/o:hp:zbook_studio_g4_firmware -cpe:/o:hp:zbook_x2_g4_firmware -cpe:/o:huawei:anne-al00_firmware -cpe:/o:huawei:ar120-s_firmware -cpe:/o:huawei:ar1200-s_firmware -cpe:/o:huawei:ar1200_firmware -cpe:/o:huawei:ar150-s_firmware -cpe:/o:huawei:ar150_firmware -cpe:/o:huawei:ar160_firmware -cpe:/o:huawei:ar200-s_firmware -cpe:/o:huawei:ar200_firmware -cpe:/o:huawei:ar2200-s_firmware -cpe:/o:huawei:ar2200_firmware -cpe:/o:huawei:ar3200_firmware -cpe:/o:huawei:b2368-22_firmware -cpe:/o:huawei:b2368-57_firmware -cpe:/o:huawei:b2368-66_firmware -cpe:/o:huawei:berkeley-l09_firmware -cpe:/o:huawei:bla-a09_firmware -cpe:/o:huawei:bla-tl00b_firmware -cpe:/o:huawei:cd16-10_firmware -cpe:/o:huawei:cd17-10_firmware -cpe:/o:huawei:cd17-16_firmware -cpe:/o:huawei:cd18-10_firmware -cpe:/o:huawei:cd18-16_firmware -cpe:/o:huawei:changxiang_8_plus_firmware -cpe:/o:huawei:cloudengine_12800_firmware -cpe:/o:huawei:cloudengine_5800_firmware -cpe:/o:huawei:cloudengine_6800_firmware -cpe:/o:huawei:cloudengine_7800_firmware -cpe:/o:huawei:cloudlink_board_firmware -cpe:/o:huawei:columbia-tl00b_firmware -cpe:/o:huawei:dp300_firmware -cpe:/o:huawei:duke-l09_firmware -cpe:/o:huawei:e6878-370_firmware -cpe:/o:huawei:e6878-870_firmware -cpe:/o:huawei:ever-l29b_firmware -cpe:/o:huawei:fusionsphere_openstack -cpe:/o:huawei:hege-560_firmware -cpe:/o:huawei:hege-570_firmware -cpe:/o:huawei:hirouter-cd30-10_firmware -cpe:/o:huawei:hirouter-ct31-10_firmware -cpe:/o:huawei:honor_10_firmware -cpe:/o:huawei:honor_10_lite_firmware -cpe:/o:huawei:honor_20_firmware -cpe:/o:huawei:honor_20_pro_firmware -cpe:/o:huawei:honor_9x_firmware -cpe:/o:huawei:honor_magic2_firmware -cpe:/o:huawei:honor_magic_2_firmware -cpe:/o:huawei:honor_v10_firmware -cpe:/o:huawei:honor_v20_firmware -cpe:/o:huawei:honor_v30_firmware -cpe:/o:huawei:honor_view_20_firmware -cpe:/o:huawei:ips_module_firmware -cpe:/o:huawei:jimmy-al00a_firmware -cpe:/o:huawei:laya-al00ep_firmware -cpe:/o:huawei:lion-al00c_firmware -cpe:/o:huawei:lon-l29d_firmware -cpe:/o:huawei:magic2_firmware -cpe:/o:huawei:mate_10_firmware -cpe:/o:huawei:mate_10_pro_firmware -cpe:/o:huawei:mate_20_firmware -cpe:/o:huawei:mate_20_pro_firmware -cpe:/o:huawei:mate_20_rs_firmware -cpe:/o:huawei:mate_20_x_firmware -cpe:/o:huawei:mate_30_firmware -cpe:/o:huawei:mate_30_pro_firmware -cpe:/o:huawei:moana-al00b_firmware -cpe:/o:huawei:neo-al00d_firmware -cpe:/o:huawei:ngfw_module_firmware -cpe:/o:huawei:nip6300_firmware -cpe:/o:huawei:nip6600_firmware -cpe:/o:huawei:nip6800_firmware -cpe:/o:huawei:nova_4_firmware -cpe:/o:huawei:oceanstor_5310_firmware -cpe:/o:huawei:osca-550_firmware -cpe:/o:huawei:osca-550a_firmware -cpe:/o:huawei:osca-550ax_firmware -cpe:/o:huawei:osca-550x_firmware -cpe:/o:huawei:osd_firmware -cpe:/o:huawei:oxfordp-an10b_firmware -cpe:/o:huawei:oxfords-an00a_firmware -cpe:/o:huawei:p10_plus_firmware -cpe:/o:huawei:p20_firmware -cpe:/o:huawei:p20_pro_firmware -cpe:/o:huawei:p30_firmware -cpe:/o:huawei:p30_pro_firmware -cpe:/o:huawei:princeton-al10b_firmware -cpe:/o:huawei:princeton-al10d_firmware -cpe:/o:huawei:princeton-tl10c_firmware -cpe:/o:huawei:rse6500_firmware -cpe:/o:huawei:s5700_firmware -cpe:/o:huawei:s6700_firmware -cpe:/o:huawei:secospace_antiddos8000_firmware -cpe:/o:huawei:secospace_usg6300_firmware -cpe:/o:huawei:secospace_usg6500_firmware -cpe:/o:huawei:secospace_usg6600_firmware -cpe:/o:huawei:smartax_ea5800_firmware -cpe:/o:huawei:smartax_ma5600t_firmware -cpe:/o:huawei:smartax_ma5800_firmware -cpe:/o:huawei:stanford-al00_firmware -cpe:/o:huawei:sydneym-al00_firmware -cpe:/o:huawei:taurus-al00a_firmware -cpe:/o:huawei:taurus-al00b_firmware -cpe:/o:huawei:taurus-an00b_firmware -cpe:/o:huawei:te60_firmware -cpe:/o:huawei:tony-al00b_firmware -cpe:/o:huawei:tony-tl00b_firmware -cpe:/o:huawei:usg6000v_firmware -cpe:/o:huawei:usg6300e_firmware -cpe:/o:huawei:usg9500_firmware -cpe:/o:huawei:ws5200-12_firmware -cpe:/o:huawei:ws5281-10_firmware -cpe:/o:huawei:ws5800-10_firmware -cpe:/o:huawei:ws7100-10_firmware -cpe:/o:huawei:ws7200-10_firmware -cpe:/o:huawei:yale-al00a_firmware -cpe:/o:huawei:yale-l21a_firmware -cpe:/o:huawei:yale-l61a_firmware -cpe:/o:humaxdigital:hga12r-02_firmware -cpe:/o:iball:wrb303n_firmware -cpe:/o:ibm:advanced_management_module_firmware -cpe:/o:ibm:aix -cpe:/o:ibm:flashsystem_v5000_firmware -cpe:/o:ibm:flashsystem_v7200_firmware -cpe:/o:ibm:flashsystem_v9000_firmware -cpe:/o:ibm:flashsystem_v9100_firmware -cpe:/o:ibm:flashsystem_v9200_firmware -cpe:/o:ibm:i -cpe:/o:ibm:san_volume_controller_firmware -cpe:/o:ibm:storwize_v5000_firmware -cpe:/o:ibm:storwize_v5000e_firmware -cpe:/o:ibm:storwize_v5100_firmware -cpe:/o:ibm:storwize_v7000_firmware -cpe:/o:ibm:vios -cpe:/o:icatchinc:dvr_firmware -cpe:/o:imomobile:verve_connect_vh510_firmware -cpe:/o:infomark:iml500_firmware -cpe:/o:infomark:iml520_firmware -cpe:/o:insulet:omnipod_insulin_management_system_firmware -cpe:/o:intel:ac_3165_firmware -cpe:/o:intel:ac_3168_firmware -cpe:/o:intel:ac_7265_firmware -cpe:/o:intel:ac_8260_firmware -cpe:/o:intel:ac_8265_firmware -cpe:/o:intel:ac_9260_firmware -cpe:/o:intel:ac_9461_firmware -cpe:/o:intel:ac_9462_firmware -cpe:/o:intel:ac_9560_firmware -cpe:/o:intel:active_management_technology_firmware -cpe:/o:intel:ax200_firmware -cpe:/o:intel:ax201_firmware -cpe:/o:intel:bios -cpe:/o:intel:bmc_firmware -cpe:/o:intel:compute_module_hns2600bp_firmware -cpe:/o:intel:compute_module_hns2600kp_firmware -cpe:/o:intel:compute_module_hns2600tp_firmware -cpe:/o:intel:compute_module_mfs2600ki_firmware -cpe:/o:intel:compute_module_s2600tp_firmware -cpe:/o:intel:compute_stick_stck1a32wfc_firmware -cpe:/o:intel:converged_security_management_engine_firmware -cpe:/o:intel:core_i5-10310y_firmware -cpe:/o:intel:core_i5-7200u_firmware -cpe:/o:intel:core_i5-7400_firmware -cpe:/o:intel:core_i5-7400t_firmware -cpe:/o:intel:core_i5-7440eq_firmware -cpe:/o:intel:core_i5-7440hq_firmware -cpe:/o:intel:core_i5-7442eq_firmware -cpe:/o:intel:core_i5-7500_firmware -cpe:/o:intel:core_i5-7500t_firmware -cpe:/o:intel:core_i5-7600_firmware -cpe:/o:intel:core_i5-7600k_firmware -cpe:/o:intel:core_i5-7600t_firmware -cpe:/o:intel:core_i5-8200y_firmware -cpe:/o:intel:core_i5-8210y_firmware -cpe:/o:intel:core_i5-8310y_firmware -cpe:/o:intel:core_i7-10510y_firmware -cpe:/o:intel:core_i7-7500u_firmware -cpe:/o:intel:core_i7-7510u_firmware -cpe:/o:intel:core_i7-7600u_firmware -cpe:/o:intel:core_i7-8500y_firmware -cpe:/o:intel:core_i7-8510y_firmware -cpe:/o:intel:core_i7-8557u_firmware -cpe:/o:intel:core_i7-8569u_firmware -cpe:/o:intel:core_i7-8665u_firmware -cpe:/o:intel:core_i7-8665ue_firmware -cpe:/o:intel:core_i7-8700t_firmware -cpe:/o:intel:core_i7-8705g_firmware -cpe:/o:intel:core_i7-8706g_firmware -cpe:/o:intel:core_i7-8709g_firmware -cpe:/o:intel:core_i7-8750h_firmware -cpe:/o:intel:core_i7-8809g_firmware -cpe:/o:intel:core_i7_8550u_firmware -cpe:/o:intel:core_i7_8559u_firmware -cpe:/o:intel:core_i7_8560u_firmware -cpe:/o:intel:core_i7_8565u_firmware -cpe:/o:intel:core_i7_8650u_firmware -cpe:/o:intel:core_m3-8100y_firmware -cpe:/o:intel:csme_firmware -cpe:/o:intel:dual_band_wireless-ac_3165 -cpe:/o:intel:dual_band_wireless-ac_3168 -cpe:/o:intel:dual_band_wireless-ac_8260 -cpe:/o:intel:dual_band_wireless-ac_8265 -cpe:/o:intel:ethernet_controller_x710-at2_firmware -cpe:/o:intel:ethernet_controller_x710-tm4_firmware -cpe:/o:intel:ethernet_controller_xxv710-am1_firmware -cpe:/o:intel:ethernet_controller_xxv710-am2_firmware -cpe:/o:intel:falcon_8%2b_uas_asctec_thermal_viewer_firmware -cpe:/o:intel:innovation_engine_firmware -cpe:/o:intel:intel_core_i7-8700b_firmware -cpe:/o:intel:intel_core_i7-8850h_firmware -cpe:/o:intel:intel_smart_sound_technology -cpe:/o:intel:m10jnp2sb_firmware -cpe:/o:intel:max_10_fpga_firmware -cpe:/o:intel:nuc8i3beh_firmware -cpe:/o:intel:nuc8i3behfa_firmware -cpe:/o:intel:nuc8i3behs_firmware -cpe:/o:intel:nuc8i3bek_firmware -cpe:/o:intel:nuc8i5beh_firmware -cpe:/o:intel:nuc8i5behfa_firmware -cpe:/o:intel:nuc8i5behs_firmware -cpe:/o:intel:nuc8i5bekpa_firmware -cpe:/o:intel:nuc8i7behga_firmware -cpe:/o:intel:nuc8i7bekqa_firmware -cpe:/o:intel:nuc_7_essential_pc_nuc7cjysal_firmware -cpe:/o:intel:nuc_8_business_pc_nuc8i7hnkqc_firmware -cpe:/o:intel:nuc_8_enthusiast_pc_nuc8i7bekqa_firmware -cpe:/o:intel:nuc_8_home_pc_nuc8i3cysm_firmware -cpe:/o:intel:nuc_8_mainstream-g_kit_nuc8i5inh_firmware -cpe:/o:intel:nuc_8_mainstream-g_kit_nuc8i7inh_firmware -cpe:/o:intel:nuc_8_mainstream-g_mini_pc_nuc8i5inh_firmware -cpe:/o:intel:nuc_8_mainstream-g_mini_pc_nuc8i7inh_firmware -cpe:/o:intel:nuc_8_pro_board_nuc8i3pnb_firmware -cpe:/o:intel:nuc_8_pro_kit_nuc8i3pnh_firmware -cpe:/o:intel:nuc_8_pro_kit_nuc8i3pnk_firmware -cpe:/o:intel:nuc_8_rugged_kit_nuc8cchkr_firmware -cpe:/o:intel:nuc_board_de3815tybe_firmware -cpe:/o:intel:nuc_board_h27002-404_firmware -cpe:/o:intel:nuc_board_h27002-500_firmware -cpe:/o:intel:nuc_board_nuc8cchb_firmware -cpe:/o:intel:nuc_kit_de3815tykhe_firmware -cpe:/o:intel:nuc_kit_nuc6cayh_firmware -cpe:/o:intel:nuc_kit_nuc6cays_firmware -cpe:/o:intel:nuc_kit_nuc7cjyh_firmware -cpe:/o:intel:nuc_kit_nuc7pjyh_firmware -cpe:/o:intel:nuc_kit_nuc8i7bek_firmware -cpe:/o:intel:nuc_kit_nuc8i7hnk_firmware -cpe:/o:intel:optane_ssd_900p_firmware -cpe:/o:intel:optane_ssd_905p_firmware -cpe:/o:intel:pentium_j2850_firmware -cpe:/o:intel:pentium_j2900_firmware -cpe:/o:intel:pentium_j3710_firmware -cpe:/o:intel:pentium_j4205_firmware -cpe:/o:intel:pentium_j6425_firmware -cpe:/o:intel:pentium_n3530_firmware -cpe:/o:intel:pentium_n3540_firmware -cpe:/o:intel:pentium_n4200_firmware -cpe:/o:intel:pentium_n4200e_firmware -cpe:/o:intel:pentium_n6415_firmware -cpe:/o:intel:realsense_d415_firmware -cpe:/o:intel:realsense_d435_firmware -cpe:/o:intel:realsense_d435i_firmware -cpe:/o:intel:s2600bpbr_firmware -cpe:/o:intel:s2600bpqr_firmware -cpe:/o:intel:s2600bpsr_firmware -cpe:/o:intel:s2600cw2_firmware -cpe:/o:intel:s2600cw2r_firmware -cpe:/o:intel:s2600cw2s_firmware -cpe:/o:intel:s2600cw2sr_firmware -cpe:/o:intel:s2600cwt_firmware -cpe:/o:intel:s2600cwtr_firmware -cpe:/o:intel:s2600cwts_firmware -cpe:/o:intel:s2600cwtsr_firmware -cpe:/o:intel:s2600kpf_firmware -cpe:/o:intel:s2600stbr_firmware -cpe:/o:intel:s2600stqr_firmware -cpe:/o:intel:s2600wf0r_firmware -cpe:/o:intel:s2600wfqr_firmware -cpe:/o:intel:s2600wftr_firmware -cpe:/o:intel:server_board_s1200sp_firmware -cpe:/o:intel:server_board_s2600bp_firmware -cpe:/o:intel:server_board_s2600cw -cpe:/o:intel:server_board_s2600kp_firmware -cpe:/o:intel:server_board_s2600st_firmware -cpe:/o:intel:server_board_s2600wf_firmware -cpe:/o:intel:server_board_s2600wt_firmware -cpe:/o:intel:server_platform_services_firmware -cpe:/o:intel:server_system_lr1304sp_firmware -cpe:/o:intel:server_system_lsvrp_firmware -cpe:/o:intel:server_system_r1000sp_firmware -cpe:/o:intel:server_system_r1000wf_firmware -cpe:/o:intel:server_system_r1000wt_firmware -cpe:/o:intel:server_system_r2000wf_firmware -cpe:/o:intel:server_system_r2000wt_firmware -cpe:/o:intel:ssd_660p_firmware -cpe:/o:intel:ssd_760p_firmware -cpe:/o:intel:ssd_d3-s4510_firmware -cpe:/o:intel:ssd_dc_p4510_firmware -cpe:/o:intel:ssd_dc_p4511_firmware -cpe:/o:intel:ssd_dc_p4610_firmware -cpe:/o:intel:ssd_dc_p4618_firmware -cpe:/o:intel:ssd_dc_p4800x_firmware -cpe:/o:intel:ssd_dc_p4801x_firmware -cpe:/o:intel:ssd_e_5100s_firmware -cpe:/o:intel:ssd_e_6100p_firmware -cpe:/o:intel:ssd_pro_5400s_firmware -cpe:/o:intel:ssd_pro_5450s_firmware -cpe:/o:intel:ssd_pro_6000p_firmware -cpe:/o:intel:ssd_pro_7600p_firmware -cpe:/o:intel:stratix_10_fpga_firmware -cpe:/o:intel:trusted_execution_engine -cpe:/o:intel:trusted_execution_engine_firmware -cpe:/o:intel:v710-at2_firmware -cpe:/o:intel:visual_compute_accelerator_2_firmware -cpe:/o:intel:wi-fi_6_ax200_firmware -cpe:/o:intel:wi-fi_6_ax201_firmware -cpe:/o:intel:wireless-ac_9260 -cpe:/o:intel:wireless-ac_9461 -cpe:/o:intel:wireless-ac_9462 -cpe:/o:intel:wireless-ac_9560 -cpe:/o:intel:wireless_7265_%28rev_d%29_firmware -cpe:/o:intel:x710-bm2_firmware -cpe:/o:intel:xl710-bm1_firmware -cpe:/o:intel:xl710-bm2_firmware -cpe:/o:intelbras:cip_92200_firmware -cpe:/o:intelbras:tip200_firmware -cpe:/o:intelbras:tip200lite_firmware -cpe:/o:intelbras:tip300_firmware -cpe:/o:iteris:vantage_velocity_firmware -cpe:/o:ixsystems:freenas_firmware -cpe:/o:ixsystems:truenas_firmware -cpe:/o:johnsoncontrols:nae55_firmware -cpe:/o:johnsoncontrols:nie55_firmware -cpe:/o:johnsoncontrols:ul_864_uukl_firmware -cpe:/o:joyent:smartos -cpe:/o:jtekt:2port-efr -cpe:/o:jtekt:fl%2fet-t-v2h -cpe:/o:jtekt:pc10b -cpe:/o:jtekt:pc10b-p -cpe:/o:jtekt:pc10e -cpe:/o:jtekt:pc10g-cpu -cpe:/o:jtekt:pc10ge -cpe:/o:jtekt:pc10p -cpe:/o:jtekt:pc10p-dp -cpe:/o:jtekt:pc10p-dp-io -cpe:/o:jtekt:pc10pe -cpe:/o:jtekt:pc10pe-16_16p -cpe:/o:juniper:junos -cpe:/o:juniper:junos_os_evolved -cpe:/o:juplink:rx4-1500_firmware -cpe:/o:kmccontrols:bac-a1616bc_firmware -cpe:/o:kyocera:ecosys_m2640idw_firmware -cpe:/o:lenovo:130-14ast_firmware -cpe:/o:lenovo:130-14ikb_firmware -cpe:/o:lenovo:130-15ast_firmware -cpe:/o:lenovo:130-15ikb_firmware -cpe:/o:lenovo:320c-15ikb_firmware -cpe:/o:lenovo:330-14ast_firmware -cpe:/o:lenovo:330-14igm_firmware -cpe:/o:lenovo:330-14ikb_firmware -cpe:/o:lenovo:330-14ikbr_firmware -cpe:/o:lenovo:330-15arr_firmware -cpe:/o:lenovo:330-15arr_touch_firmware -cpe:/o:lenovo:330-15ast_firmware -cpe:/o:lenovo:330-17ast_firmware -cpe:/o:lenovo:340c-15api_firmware -cpe:/o:lenovo:340c-15ast_firmware -cpe:/o:lenovo:63_firmware -cpe:/o:lenovo:720s-15ikb_firmware -cpe:/o:lenovo:720s_touch-15ikb_firmware -cpe:/o:lenovo:730s-13iwl_firmware -cpe:/o:lenovo:bios -cpe:/o:lenovo:c640-iml_firmware -cpe:/o:lenovo:cloud_networking_operating_system -cpe:/o:lenovo:compute_node-x440_firmware -cpe:/o:lenovo:e42-80_firmware -cpe:/o:lenovo:flex_system_x220_firmware -cpe:/o:lenovo:flex_system_x240_firmware -cpe:/o:lenovo:flex_system_x440_firmware -cpe:/o:lenovo:h50-30g_firmware -cpe:/o:lenovo:lj4010dn_firmware -cpe:/o:lenovo:lj6700dn_firmware -cpe:/o:lenovo:m4500_firmware -cpe:/o:lenovo:m4550_firmware -cpe:/o:lenovo:m8960dnf_firmware -cpe:/o:lenovo:qitian_4500_firmware -cpe:/o:lenovo:qitian_b4550_firmware -cpe:/o:lenovo:qitian_m4550_firmware -cpe:/o:lenovo:system_x3300_m4_firmware -cpe:/o:lenovo:system_x3500_m4_firmware -cpe:/o:lenovo:system_x3550_m4_firmware -cpe:/o:lenovo:system_x3650_m4_firmware -cpe:/o:lenovo:system_x3650_m4_hd_firmware -cpe:/o:lenovo:system_x3750_m4_firmware -cpe:/o:lenovo:thinkagile_2u4n_certified_node_firmware -cpe:/o:lenovo:thinkagile_hx1320_firmware -cpe:/o:lenovo:thinkagile_hx1321_firmware -cpe:/o:lenovo:thinkagile_hx1520-r_firmware -cpe:/o:lenovo:thinkagile_hx1521-r_firmware -cpe:/o:lenovo:thinkagile_hx2320-e_firmware -cpe:/o:lenovo:thinkagile_hx2320_firmware -cpe:/o:lenovo:thinkagile_hx2520-r_firmware -cpe:/o:lenovo:thinkagile_hx2521-r_firmware -cpe:/o:lenovo:thinkagile_hx2710e_firmware -cpe:/o:lenovo:thinkcentre_e73_firmware -cpe:/o:lenovo:thinkcentre_e73s_firmware -cpe:/o:lenovo:thinkcentre_e93_firmware -cpe:/o:lenovo:thinkcentre_m4500k_firmware -cpe:/o:lenovo:thinkcentre_m4500s_firmware -cpe:/o:lenovo:thinkcentre_m4500t_firmware -cpe:/o:lenovo:thinkcentre_m73_firmware -cpe:/o:lenovo:thinkcentre_m80s_firmware -cpe:/o:lenovo:thinkcentre_m80t_firmware -cpe:/o:lenovo:thinkcentre_m90s_firmware -cpe:/o:lenovo:thinkcentre_m90t_firmware -cpe:/o:lenovo:thinkcentre_m910z_firmware -cpe:/o:lenovo:thinkcentre_m920q_firmware -cpe:/o:lenovo:thinkcentre_m920s_firmware -cpe:/o:lenovo:thinkcentre_m920t_firmware -cpe:/o:lenovo:thinkcentre_m920z_firmware -cpe:/o:lenovo:thinkpad_11e_firmware -cpe:/o:lenovo:thinkpad_11e_yoga_gen_6_firmware -cpe:/o:lenovo:thinkpad_13_2nd_gen_firmware -cpe:/o:lenovo:thinkpad_13_firmware -cpe:/o:lenovo:thinkpad_a275_firmware -cpe:/o:lenovo:thinkpad_a285_firmware -cpe:/o:lenovo:thinkpad_a475_firmware -cpe:/o:lenovo:thinkpad_a485_firmware -cpe:/o:lenovo:thinkpad_e14_firmware -cpe:/o:lenovo:thinkpad_e15_firmware -cpe:/o:lenovo:thinkpad_e490_firmware -cpe:/o:lenovo:thinkpad_e490s_firmware -cpe:/o:lenovo:thinkpad_e590_firmware -cpe:/o:lenovo:thinkpad_r14_firmware -cpe:/o:lenovo:thinkpad_r490_firmware -cpe:/o:lenovo:thinkpad_r590_firmware -cpe:/o:lenovo:thinkpad_s3_firmware -cpe:/o:lenovo:thinkpad_s3_gen_2_firmware -cpe:/o:lenovo:thinkpad_stack_wireless_router_firmware -cpe:/o:lenovo:thinkpad_t490_%2820nx%29_firmware -cpe:/o:lenovo:thinkpad_t490_%2820qx%29_firmware -cpe:/o:lenovo:thinkpad_t490_%2820rx%29_firmware -cpe:/o:lenovo:thinkpad_t490s_%2820nx%29_firmware -cpe:/o:lenovo:thinkpad_t495_drift_firmware -cpe:/o:lenovo:thinkpad_t495_firmware -cpe:/o:lenovo:thinkpad_t495s_firmware -cpe:/o:lenovo:thinkpad_t495s_jazz_firmware -cpe:/o:lenovo:thinkpad_t590_%2820nx%29_firmware -cpe:/o:lenovo:thinkpad_x1_carbon_%2820bx%29_firmware -cpe:/o:lenovo:thinkpad_x1_carbon_%2820qx%29_firmware -cpe:/o:lenovo:thinkpad_x1_yoga_%2820qx%29_firmware -cpe:/o:lenovo:thinkpad_x390_%2820qx%29_firmware -cpe:/o:lenovo:thinkpad_x390_%2820sx%29_firmware -cpe:/o:lenovo:thinkpad_x395_firmware -cpe:/o:lenovo:thinkpad_yoga_11e_3rd_gen_firmware -cpe:/o:lenovo:thinkpad_yoga_11e_4th_gen_firmware -cpe:/o:lenovo:thinkpad_yoga_11e_5th_gen_firmware -cpe:/o:lenovo:thinkstation_p330t_firmware -cpe:/o:lenovo:yangtian_afh81_firmware -cpe:/o:lenovo:yangtian_mc_h81_firmware -cpe:/o:lexmark:cs31x_firmware -cpe:/o:lexmark:cs41x_firmware -cpe:/o:lexmark:cs51x_firmware -cpe:/o:lexmark:cx310_firmware -cpe:/o:lexmark:cx410_firmware -cpe:/o:lexmark:cx510_firmware -cpe:/o:lexmark:ms310_firmware -cpe:/o:lexmark:ms312_firmware -cpe:/o:lexmark:xc2130_firmware -cpe:/o:lexmark:xc2132_firmware -cpe:/o:lindy-international:42633_firmware -cpe:/o:linux:linux_kernel -cpe:/o:maipu:mp1800x-50_firmware -cpe:/o:mediakind:rx8200_firmware -cpe:/o:medtronic:mycarelink_smart_25000_patient_reader -cpe:/o:megvii:koala_firmware -cpe:/o:meinbwa:direx-pro_firmware -cpe:/o:mercedes-benz:comand -cpe:/o:mersive:solstice_firmware -cpe:/o:microchip:atsama5d21c-cu_firmware -cpe:/o:microchip:atsama5d21c-cur_firmware -cpe:/o:microchip:atsama5d22c-cn_firmware -cpe:/o:microchip:atsama5d22c-cnr_firmware -cpe:/o:microchip:atsama5d22c-cu_firmware -cpe:/o:microchip:atsama5d22c-cur_firmware -cpe:/o:microchip:atsama5d23c-cn_firmware -cpe:/o:microchip:atsama5d23c-cnr_firmware -cpe:/o:microchip:atsama5d23c-cu_firmware -cpe:/o:microchip:atsama5d23c-cur_firmware -cpe:/o:microchip:syncserver_s100_firmware -cpe:/o:microchip:syncserver_s200_firmware -cpe:/o:microchip:syncserver_s250_firmware -cpe:/o:microchip:syncserver_s300_firmware -cpe:/o:microchip:syncserver_s350_firmware -cpe:/o:microhardcorp:bullet-lte_firmware -cpe:/o:microsoft:azure_devops_server -cpe:/o:microsoft:remote_development -cpe:/o:microsoft:surface_hub_firmware -cpe:/o:microsoft:windows -cpe:/o:microsoft:windows_10 -cpe:/o:microsoft:windows_7 -cpe:/o:microsoft:windows_8.1 -cpe:/o:microsoft:windows_rt_8.1 -cpe:/o:microsoft:windows_server -cpe:/o:microsoft:windows_server_2008 -cpe:/o:microsoft:windows_server_2012 -cpe:/o:microsoft:windows_server_2016 -cpe:/o:microsoft:windows_server_2019 -cpe:/o:midnightbsd:midnightbsd -cpe:/o:mikrotik:hex_firmware -cpe:/o:mikrotik:hex_lite_firmware -cpe:/o:mikrotik:hex_poe_firmware -cpe:/o:mikrotik:hex_poe_lite_firmware -cpe:/o:mikrotik:hex_s_firmware -cpe:/o:mikrotik:powerbox_firmware -cpe:/o:mikrotik:powerbox_pro_firmware -cpe:/o:mikrotik:rb2011il-in_firmware -cpe:/o:mikrotik:rb2011il-rm_firmware -cpe:/o:mikrotik:rb2011ils-in_firmware -cpe:/o:mikrotik:router_firmware -cpe:/o:mikrotik:winbox -cpe:/o:misc:bachmann_electronic_m-base_operating_systems_and_middleware -cpe:/o:misc:diebold_nixdorf_wincor_probase -cpe:/o:misc:ethernut_software_nut_net -cpe:/o:misc:fanuc_fanuc_power_motion_i-model_a -cpe:/o:misc:fanuc_fanuc_series_0i-mate_d -cpe:/o:misc:fanuc_fanuc_series_0i-model_b -cpe:/o:misc:fanuc_fanuc_series_0i-model_c -cpe:/o:misc:fanuc_fanuc_series_0i-model_d -cpe:/o:misc:fanuc_fanuc_series_0i-model_f -cpe:/o:misc:fanuc_fanuc_series_0i-model_f_plus -cpe:/o:misc:fanuc_fanuc_series_16i%2f18i%2f21i-model_b -cpe:/o:misc:fanuc_fanuc_series_16i%2f18i-wb -cpe:/o:misc:fanuc_fanuc_series_30i%2f31i%2f32i%2f35i-b -cpe:/o:misc:fanuc_fanuc_series_30i%2f31i%2f32i-model_a -cpe:/o:misc:fanuc_fanuc_series_30i%2f31i32i-b_plus -cpe:/o:misc:fnet_fnet -cpe:/o:misc:kuka_kr_c4_firmware -cpe:/o:mitel:6863i_firmware -cpe:/o:mitel:6865i_firmware -cpe:/o:mitel:6867i_firmware -cpe:/o:mitel:6869i_firmware -cpe:/o:mitel:6873i_firmware -cpe:/o:mitel:6905_firmware -cpe:/o:mitel:6920_firmware -cpe:/o:mitel:6930_firmware -cpe:/o:mitel:6940_firmware -cpe:/o:mitel:6970_firmware -cpe:/o:mitel:shoretel_firmware -cpe:/o:mitsubishielectric:ae-200j -cpe:/o:mitsubishielectric:ae-50j -cpe:/o:mitsubishielectric:coreos -cpe:/o:mitsubishielectric:ew-50j -cpe:/o:mitsubishielectric:g-150ad -cpe:/o:mitsubishielectric:g-50 -cpe:/o:mitsubishielectric:g-50-w -cpe:/o:mitsubishielectric:gb-50 -cpe:/o:mitsubishielectric:gb-50ad -cpe:/o:mitsubishielectric:got2000_series_gt21_model -cpe:/o:mitsubishielectric:got2000_series_gt23_model -cpe:/o:mitsubishielectric:got2000_series_gt25_model -cpe:/o:mitsubishielectric:got2000_series_gt27_model -cpe:/o:mitsubishielectric:got_simple_series_gs21_model -cpe:/o:mitsubishielectric:gt23_model -cpe:/o:mitsubishielectric:gt25_model -cpe:/o:mitsubishielectric:gt27_model -cpe:/o:mitsubishielectric:gt_softgot2000 -cpe:/o:mitsubishielectric:iu1-1m20-d_firmware -cpe:/o:mitsubishielectric:le7_40gu_l -cpe:/o:mitsubishielectric:pac-yg50ec -cpe:/o:mitsubishielectric:pac-yw01bac -cpe:/o:mitsubishielectric:pac-yw51bac -cpe:/o:mobile-industrial-robots:mir1000_firmware -cpe:/o:mobile-industrial-robots:mir100_firmware -cpe:/o:mobile-industrial-robots:mir200_firmware -cpe:/o:mobile-industrial-robots:mir250_firmware -cpe:/o:mobile-industrial-robots:mir500_firmware -cpe:/o:moog:exvf5c-2_firmware -cpe:/o:moog:exvp7c2-3_firmware -cpe:/o:motorola:fx9500-41324d41-us_firmware -cpe:/o:motorola:fx9500-41324d41-ww_firmware -cpe:/o:motorola:fx9500-81324d41-us_firmware -cpe:/o:motorola:fx9500-81324d41-ww_firmware -cpe:/o:motu:avb_firmware -cpe:/o:moxa:edr-g902_series_firmware -cpe:/o:moxa:edr_g903_firmware -cpe:/o:moxa:eds-510e_firmware -cpe:/o:moxa:eds-g516e_firmware -cpe:/o:moxa:iologik_2512-hspa-t_firmware -cpe:/o:moxa:iologik_2512-hspa_firmware -cpe:/o:moxa:iologik_2512-t_firmware -cpe:/o:moxa:iologik_2512-wl1-eu-t_firmware -cpe:/o:moxa:iologik_2512-wl1-eu_firmware -cpe:/o:moxa:iologik_2512-wl1-jp-t_firmware -cpe:/o:moxa:iologik_2512-wl1-jp_firmware -cpe:/o:moxa:iologik_2512-wl1-us-t_firmware -cpe:/o:moxa:iologik_2512-wl1-us_firmware -cpe:/o:moxa:iologik_2512_firmware -cpe:/o:moxa:mgate_5105-mb-eip-t_firmware -cpe:/o:moxa:mgate_5105-mb-eip_firmware -cpe:/o:moxa:nport_firmware -cpe:/o:moxa:nport_iaw5000a-i_o_series_firmware -cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-hv-hv_firmware -cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-wv-wv_firmware -cpe:/o:moxa:pt-7528-12msc-12tx-4gsfp-wv_firmware -cpe:/o:moxa:pt-7528-12mst-12tx-4gsfp-hv_firmware -cpe:/o:moxa:pt-7528-24tx-hv-hv_firmware -cpe:/o:moxa:pt-7528-24tx-hv_firmware -cpe:/o:moxa:pt-7528-24tx-wv-hv_firmware -cpe:/o:moxa:pt-7528-24tx-wv-wv_firmware -cpe:/o:moxa:pt-7528-24tx-wv_firmware -cpe:/o:moxa:pt-7828-f-24-24_firmware -cpe:/o:moxa:pt-7828-f-24-hv_firmware -cpe:/o:moxa:pt-7828-f-24_firmware -cpe:/o:moxa:pt-7828-f-48-48_firmware -cpe:/o:moxa:pt-7828-f-48_firmware -cpe:/o:moxa:vport_461_firmware -cpe:/o:msi:ambientlink_mslo64_firmware -cpe:/o:multitech:conduit_mtcdt-lvw2-246a_firmware -cpe:/o:mxlinux:mx_linux -cpe:/o:ncr:aptra_xfs -cpe:/o:nec:aterm_sa3500g_firmware -cpe:/o:nec:aterm_w1200ex -cpe:/o:nec:aterm_w1200ex-ms -cpe:/o:nec:aterm_w300p_firmware -cpe:/o:nec:aterm_w500p -cpe:/o:nec:aterm_wf1200cr_firmware -cpe:/o:nec:aterm_wf300hp2 -cpe:/o:nec:aterm_wg1200cr_firmware -cpe:/o:nec:aterm_wg1200hp2 -cpe:/o:nec:aterm_wg1200hp3 -cpe:/o:nec:aterm_wg1200hp_firmware -cpe:/o:nec:aterm_wg1200hs -cpe:/o:nec:aterm_wg1200hs2 -cpe:/o:nec:aterm_wg1200hs3 -cpe:/o:nec:aterm_wg1800hp3 -cpe:/o:nec:aterm_wg1800hp4 -cpe:/o:nec:aterm_wg1900hp -cpe:/o:nec:aterm_wg1900hp2 -cpe:/o:nec:aterm_wg2600hp2_firmware -cpe:/o:nec:aterm_wg2600hp_firmware -cpe:/o:nec:aterm_wg2600hs -cpe:/o:nec:aterm_wr8165n -cpe:/o:nec:aterm_wx3000hp_firmware -cpe:/o:nec:nec_edge_gateway -cpe:/o:necplatforms:calsos_csdj-a_firmware -cpe:/o:necplatforms:calsos_csdj-b_firmware -cpe:/o:necplatforms:calsos_csdj-d_firmware -cpe:/o:necplatforms:calsos_csdj-h_firmware -cpe:/o:netapp:aff_bios -cpe:/o:netapp:clustered_data_ontap -cpe:/o:netapp:data_ontap -cpe:/o:netapp:e-series_santricity_os_controller -cpe:/o:netapp:element_healthtools -cpe:/o:netapp:element_os -cpe:/o:netapp:fas_bios -cpe:/o:netapp:hci_compute_node_bios -cpe:/o:netapp:hci_h410c_firmware -cpe:/o:netapp:hci_h610s_firmware -cpe:/o:netapp:hci_storage_node_bios -cpe:/o:netapp:hcl_compute_node_bios -cpe:/o:netapp:santricity_smi-s_provider_firmware -cpe:/o:netapp:solidfire_bios -cpe:/o:netapp:storagegrid_firmware -cpe:/o:netgear:ac2100_firmware -cpe:/o:netgear:ac2400_firmware -cpe:/o:netgear:ac2600_firmware -cpe:/o:netgear:cbr40_firmware -cpe:/o:netgear:cm400_firmware -cpe:/o:netgear:cm600_firmware -cpe:/o:netgear:d1500_firmware -cpe:/o:netgear:d500_firmware -cpe:/o:netgear:d6100_firmware -cpe:/o:netgear:d6200_firmware -cpe:/o:netgear:d6220_firmware -cpe:/o:netgear:d6400_firmware -cpe:/o:netgear:d7000_firmware -cpe:/o:netgear:d7800_firmware -cpe:/o:netgear:d8500_firmware -cpe:/o:netgear:dgn2200_firmware -cpe:/o:netgear:dst6501_firmware -cpe:/o:netgear:ex7000_firmware -cpe:/o:netgear:ex7700_firmware -cpe:/o:netgear:gs108ev3_firmware -cpe:/o:netgear:gs110emx_firmware -cpe:/o:netgear:gs716tv2 -cpe:/o:netgear:gs724tv3 -cpe:/o:netgear:gs808e_firmware -cpe:/o:netgear:gs810emx_firmware -cpe:/o:netgear:jgs516pe_firmware -cpe:/o:netgear:jnr1010_firmware -cpe:/o:netgear:jnr3210_firmware -cpe:/o:netgear:jr6150_firmware -cpe:/o:netgear:jwnr2000t_firmware -cpe:/o:netgear:jwnr2010_firmware -cpe:/o:netgear:mk62_firmware -cpe:/o:netgear:mk63_firmware -cpe:/o:netgear:mr60_firmware -cpe:/o:netgear:ms60_firmware -cpe:/o:netgear:nighthawk_r7000_firmware -cpe:/o:netgear:plw1000_firmware -cpe:/o:netgear:plw1010_firmware -cpe:/o:netgear:pr2000_firmware -cpe:/o:netgear:r6020_firmware -cpe:/o:netgear:r6050_firmware -cpe:/o:netgear:r6080_firmware -cpe:/o:netgear:r6120_firmware -cpe:/o:netgear:r6220_firmware -cpe:/o:netgear:r6230_firmware -cpe:/o:netgear:r6250_firmware -cpe:/o:netgear:r6260_firmware -cpe:/o:netgear:r6330_firmware -cpe:/o:netgear:r6350_firmware -cpe:/o:netgear:r6400_firmware -cpe:/o:netgear:r6400v2_firmware -cpe:/o:netgear:r6700_firmware -cpe:/o:netgear:r6700v2_firmware -cpe:/o:netgear:r6700v3_firmware -cpe:/o:netgear:r6800_firmware -cpe:/o:netgear:r6850_firmware -cpe:/o:netgear:r6900_firmware -cpe:/o:netgear:r7000p_firmware -cpe:/o:netgear:r7100lg_firmware -cpe:/o:netgear:r7300dst_firmware -cpe:/o:netgear:r7500_firmware -cpe:/o:netgear:r7500v2_firmware -cpe:/o:netgear:r7800_firmware -cpe:/o:netgear:r7900_firmware -cpe:/o:netgear:r8000_firmware -cpe:/o:netgear:r8300_firmware -cpe:/o:netgear:r8500_firmware -cpe:/o:netgear:r8900_firmware -cpe:/o:netgear:r9000_firmware -cpe:/o:netgear:rax120_firmware -cpe:/o:netgear:rax40_firmware -cpe:/o:netgear:rbk20_firmware -cpe:/o:netgear:rbk50_firmware -cpe:/o:netgear:rbk752_firmware -cpe:/o:netgear:rbk753_firmware -cpe:/o:netgear:rbk753s_firmware -cpe:/o:netgear:rbk842_firmware -cpe:/o:netgear:rbk852_firmware -cpe:/o:netgear:rbk853_firmware -cpe:/o:netgear:rbr20_firmware -cpe:/o:netgear:rbr50_firmware -cpe:/o:netgear:rbr750_firmware -cpe:/o:netgear:rbr840_firmware -cpe:/o:netgear:rbr850_firmware -cpe:/o:netgear:rbs20_firmware -cpe:/o:netgear:rbs50_firmware -cpe:/o:netgear:rbs50y_firmware -cpe:/o:netgear:rbs750_firmware -cpe:/o:netgear:rbs840_firmware -cpe:/o:netgear:rbs850_firmware -cpe:/o:netgear:srk60_firmware -cpe:/o:netgear:srk60b03_firmware -cpe:/o:netgear:srk60b04_firmware -cpe:/o:netgear:srk60b05_firmware -cpe:/o:netgear:srk60b06_firmware -cpe:/o:netgear:srr60_firmware -cpe:/o:netgear:srs60_firmware -cpe:/o:netgear:wac720_firmware -cpe:/o:netgear:wac730_firmware -cpe:/o:netgear:wc7500_firmware -cpe:/o:netgear:wc7600_firmware -cpe:/o:netgear:wc7600v2_firmware -cpe:/o:netgear:wc9500_firmware -cpe:/o:netgear:xr300_firmware -cpe:/o:netgear:xr500_firmware -cpe:/o:netgear:xr700_firmware -cpe:/o:netgear:xs512em_firmware -cpe:/o:netgear:xs724em_firmware -cpe:/o:netis-systems:wf2429tb_firmware -cpe:/o:netis-systems:wf2471_firmware -cpe:/o:niscomed:m1000_multipara_patient_monitor_firmware:- -cpe:/o:nvidia:geforce_firmware -cpe:/o:nvidia:jetson_linux -cpe:/o:nvidia:nvs_firmware -cpe:/o:nvidia:quadro_firmware -cpe:/o:nvidia:tesla_firmware -cpe:/o:okerthai:g232v1_firmware -cpe:/o:omniosce:omnios -cpe:/o:omron:plc_cj -cpe:/o:oneplus:oneplus_7_pro_firmware -cpe:/o:onkyo:tx-nr686_firmware -cpe:/o:openbsd:openbsd -cpe:/o:openindiana:openindiana -cpe:/o:openrobotics:robot_operating_system -cpe:/o:opensuse_project:leap -cpe:/o:openwrt:lede -cpe:/o:oppo:coloros -cpe:/o:oracle:legal_entity_configurator -cpe:/o:oracle:solaris -cpe:/o:oracle:vm_server -cpe:/o:oracle:zfs_storage_appliance -cpe:/o:oracle:zfs_storage_appliance_firmwar -cpe:/o:palo_alto_networks:pan-os -cpe:/o:panasonic:eluga_ray_530_firmware -cpe:/o:panasonic:eluga_ray_600_firmware -cpe:/o:panasonic:eluga_x1_firmware -cpe:/o:panasonic:eluga_x1_pro_firmware -cpe:/o:panasonic:eluga_z1_pro_firmware -cpe:/o:panasonic:p110_firmware -cpe:/o:panasonic:p99_firmware -cpe:/o:paradox:ip150 -cpe:/o:patriotmemory:viper_rgb_firmware -cpe:/o:pax:prolinos -cpe:/o:peplink:balance_20_firmware -cpe:/o:peplink:balance_20x_firmware -cpe:/o:peplink:balance_30_firmware -cpe:/o:peplink:balance_30_lte_firmware -cpe:/o:peplink:balance_30_pro_firmware -cpe:/o:peplink:balance_310x_firmware -cpe:/o:peplink:balance_50_firmware -cpe:/o:peplink:epx_firmware -cpe:/o:peplink:mbx_firmware -cpe:/o:peplink:sdx_firmware -cpe:/o:pepperl-fuchs:es7506_firmware -cpe:/o:pepperl-fuchs:es7510-xt_firmware -cpe:/o:pepperl-fuchs:es7510_firmware -cpe:/o:pepperl-fuchs:es7528_firmware -cpe:/o:pepperl-fuchs:es8508_firmware -cpe:/o:pepperl-fuchs:es8508f_firmware -cpe:/o:pepperl-fuchs:es8509-xt_firmware -cpe:/o:pepperl-fuchs:es8510-xt_firmware -cpe:/o:pepperl-fuchs:es8510_firmware -cpe:/o:pepperl-fuchs:es9528-xtv2_firmware -cpe:/o:philips:coronary_tools_dynamic_coronary_roadmap_stentboost_live -cpe:/o:philips:dtr3502bfta_dvb-t2_firmware -cpe:/o:philips:hue_bridge_v2_firmware -cpe:/o:philips:intellivue_mp2-mp90_firmware -cpe:/o:philips:intellivue_mx750_firmware -cpe:/o:philips:intellivue_mx850_firmware -cpe:/o:philips:intellivue_patient_monitors_mx100_firmware -cpe:/o:philips:intellivue_patient_monitors_mx400_firmware -cpe:/o:philips:intellivue_patient_monitors_mx800_firmware -cpe:/o:philips:intellivue_patient_monitors_x2_firmware -cpe:/o:philips:intellivue_patient_monitors_x3_firmware -cpe:/o:philips:interventional_workspot -cpe:/o:philips:ultrasound_clearvue -cpe:/o:philips:ultrasound_cx -cpe:/o:philips:ultrasound_epiq%2affiniti -cpe:/o:philips:ultrasound_sparq -cpe:/o:philips:ultrasound_xperius -cpe:/o:philips:viewforum -cpe:/o:phoenixcontact:btp_2043w_firmware -cpe:/o:phoenixcontact:btp_2070w_firmware -cpe:/o:phoenixcontact:btp_2102w_firmware -cpe:/o:phoenixcontact:ilc_2050_bi-l_firmware -cpe:/o:phoenixcontact:ilc_2050_bi_firmware -cpe:/o:phoenixcontact:tc_cloud_client_1002-4g_firmware -cpe:/o:phoenixcontact:tc_cloud_client_1002-txtx_firmware -cpe:/o:phoenixcontact:tc_router_2002t-3g_firmware -cpe:/o:phoenixcontact:tc_router_3002t-4g_att_firmware -cpe:/o:phoenixcontact:tc_router_3002t-4g_firmware -cpe:/o:phoenixcontact:tc_router_3002t-4g_vzw_firmware -cpe:/o:pix-link:lv-wr07_firmware -cpe:/o:postoaktraffic:awam_bluetooth_field_device_firmware -cpe:/o:qnap:qts -cpe:/o:qualcomm:agatti_firmware -cpe:/o:qualcomm:apq8009_firmware -cpe:/o:qualcomm:apq8009w_firmware -cpe:/o:qualcomm:apq8017_firmware -cpe:/o:qualcomm:apq8037_firmware -cpe:/o:qualcomm:apq8052_firmware -cpe:/o:qualcomm:apq8053_firmware -cpe:/o:qualcomm:apq8056_firmware -cpe:/o:qualcomm:apq8064au_firmware -cpe:/o:qualcomm:apq8076_firmware -cpe:/o:qualcomm:apq8096_firmware -cpe:/o:qualcomm:apq8096au_firmware -cpe:/o:qualcomm:apq8098_firmware -cpe:/o:qualcomm:ar9344_firmware -cpe:/o:qualcomm:bitra_firmware -cpe:/o:qualcomm:ipq4019_firmware -cpe:/o:qualcomm:ipq5018_firmware -cpe:/o:qualcomm:ipq6018_firmware -cpe:/o:qualcomm:ipq8064_firmware -cpe:/o:qualcomm:ipq8074_firmware -cpe:/o:qualcomm:kamorta_firmware -cpe:/o:qualcomm:mdm9150_firmware -cpe:/o:qualcomm:mdm9205_firmware -cpe:/o:qualcomm:mdm9206_firmware -cpe:/o:qualcomm:mdm9207c_firmware -cpe:/o:qualcomm:mdm9607_firmware -cpe:/o:qualcomm:mdm9615_firmware -cpe:/o:qualcomm:mdm9625_firmware -cpe:/o:qualcomm:mdm9635m_firmware -cpe:/o:qualcomm:mdm9640_firmware -cpe:/o:qualcomm:mdm9650_firmware -cpe:/o:qualcomm:mdm9655_firmware -cpe:/o:qualcomm:msm8905_firmware -cpe:/o:qualcomm:msm8909_firmware -cpe:/o:qualcomm:msm8909w_firmware -cpe:/o:qualcomm:msm8917_firmware -cpe:/o:qualcomm:msm8920_firmware -cpe:/o:qualcomm:msm8937_firmware -cpe:/o:qualcomm:msm8940_firmware -cpe:/o:qualcomm:msm8952_firmware -cpe:/o:qualcomm:msm8953_firmware -cpe:/o:qualcomm:msm8976_firmware -cpe:/o:qualcomm:msm8996_firmware -cpe:/o:qualcomm:msm8996au_firmware -cpe:/o:qualcomm:msm8998_firmware -cpe:/o:qualcomm:multiple_product -cpe:/o:qualcomm:nicobar_firmware -cpe:/o:qualcomm:qca4531_firmware -cpe:/o:qualcomm:qca6174a_firmware -cpe:/o:qualcomm:qca6390_firmware -cpe:/o:qualcomm:qca6574au_firmware -cpe:/o:qualcomm:qca8081_firmware -cpe:/o:qualcomm:qca9379_firmware -cpe:/o:qualcomm:qca9531_firmware -cpe:/o:qualcomm:qca9980_firmware -cpe:/o:qualcomm:qcm2150_firmware -cpe:/o:qualcomm:qcm6125_firmware -cpe:/o:qualcomm:qcn5502_firmware -cpe:/o:qualcomm:qcn7605_firmware -cpe:/o:qualcomm:qcn7606_firmware -cpe:/o:qualcomm:qcs404_firmware -cpe:/o:qualcomm:qcs405_firmware -cpe:/o:qualcomm:qcs603_firmware -cpe:/o:qualcomm:qcs605_firmware -cpe:/o:qualcomm:qcs610_firmware -cpe:/o:qualcomm:qm215_firmware -cpe:/o:qualcomm:qsm8350_firmware -cpe:/o:qualcomm:rennell_firmware -cpe:/o:qualcomm:sa415m_firmware -cpe:/o:qualcomm:sa515m_firmware -cpe:/o:qualcomm:sa6145p_firmware -cpe:/o:qualcomm:sa6150p_firmware -cpe:/o:qualcomm:sa6155_firmware -cpe:/o:qualcomm:sa6155p_firmware -cpe:/o:qualcomm:sa8150p_firmware -cpe:/o:qualcomm:sa8155p_firmware -cpe:/o:qualcomm:saipan_firmware -cpe:/o:qualcomm:sc7180_firmware -cpe:/o:qualcomm:sc8180x_firmware -cpe:/o:qualcomm:sd675_firmware -cpe:/o:qualcomm:sd820_firmware -cpe:/o:qualcomm:sd821_firmware -cpe:/o:qualcomm:sd855_firmware -cpe:/o:qualcomm:sda660_firmware -cpe:/o:qualcomm:sda845_firmware -cpe:/o:qualcomm:sda855_firmware -cpe:/o:qualcomm:sda_660_firmware -cpe:/o:qualcomm:sdm429_firmware -cpe:/o:qualcomm:sdm429w_firmware -cpe:/o:qualcomm:sdm630_firmware -cpe:/o:qualcomm:sdm636_firmware -cpe:/o:qualcomm:sdm660_firmware -cpe:/o:qualcomm:sdm670_firmware -cpe:/o:qualcomm:sdm710_firmware -cpe:/o:qualcomm:sdm845_firmware -cpe:/o:qualcomm:sdm850_firmware -cpe:/o:qualcomm:sdm_630_firmware -cpe:/o:qualcomm:sdm_636_firmware -cpe:/o:qualcomm:sdm_660_firmware -cpe:/o:qualcomm:sdx20_firmware -cpe:/o:qualcomm:sdx24_firmware -cpe:/o:qualcomm:sdx55_firmware -cpe:/o:qualcomm:sdx55m_firmware -cpe:/o:qualcomm:sm6150_firmware -cpe:/o:qualcomm:sm6250_firmware -cpe:/o:qualcomm:sm6250p_firmware -cpe:/o:qualcomm:sm7150_firmware -cpe:/o:qualcomm:sm8150_firmware -cpe:/o:qualcomm:sm8250_firmware -cpe:/o:qualcomm:sxr1130_firmware -cpe:/o:qualcomm:sxr2130_firmware -cpe:/o:rad:secflow-1v_firmware -cpe:/o:rangee:rangeeos -cpe:/o:rasilient:pixelstor_5000_firmware -cpe:/o:realtek:adsl_router_soc_firmware -cpe:/o:realtek:rtl8195am_firmware -cpe:/o:realtek:rtl8710af_firmware -cpe:/o:realtek:rtl8711af_firmware -cpe:/o:realtek:rtl8711am_firmware -cpe:/o:redhat:enterprise_linux -cpe:/o:redhat:enterprise_linux_aus -cpe:/o:redhat:enterprise_linux_desktop -cpe:/o:redhat:enterprise_linux_eus -cpe:/o:redhat:enterprise_linux_server -cpe:/o:redhat:enterprise_linux_server_tus -cpe:/o:redhat:enterprise_linux_tus -cpe:/o:redhat:enterprise_linux_workstation -cpe:/o:redhat:messaging_realtime_grid -cpe:/o:redlion:n-tron_702-w_firmware -cpe:/o:redlion:n-tron_702m12-w_firmware -cpe:/o:reolink:rlc-4xx_series -cpe:/o:reolink:rlc-5xx_series -cpe:/o:reolink:rnc-x10_series -cpe:/o:resourcexpress:qubi3_firmware -cpe:/o:rittal:cmc_iii_pu_7030.000_firmware -cpe:/o:rittal:cmciii-pu-9333e0fb_firmware -cpe:/o:rittal:lcp-cw_firmware -cpe:/o:rittal:pdu-3c002dec_firmware -cpe:/o:robotemi:launcher_os -cpe:/o:robotemi:robox_os -cpe:/o:robotemi:temi_firmware -cpe:/o:rockwellautomation:allen-bradley_flex_io_1794-aent%2fb_firmware -cpe:/o:rockwellautomation:flex_i%2fo_1794-aent -cpe:/o:rockwellautomation:flex_i%2fo_1794-aent%2fb_firmware -cpe:/o:rockwellautomation:micrologix_1100_firmware -cpe:/o:rockwellautomation:micrologix_1400_a_firmware -cpe:/o:rockwellautomation:micrologix_1400_b_firmware -cpe:/o:rubetek:rv-3406_firmware -cpe:/o:rubetek:rv-3409_firmware -cpe:/o:rubetek:rv-3411_firmware -cpe:/o:rubetek:smarthome_firmware -cpe:/o:ruckus_wireless:r310_firmware -cpe:/o:ruckus_wireless:unleashed_firmware -cpe:/o:s3india:husky_rtu_6049-e70_firmware -cpe:/o:sagem:f%40st_3486_router_firmware -cpe:/o:sagem:f%40st_3686_firmware -cpe:/o:sagem:f%40st_5280_router_firmware -cpe:/o:satoshilabs:trezor_model_t_firmware -cpe:/o:satoshilabs:trezor_one_firmware -cpe:/o:schmid-telecom:zi_620_v400_firmware -cpe:/o:schneider-electric:modicon_quantum_140cpu65150_firmware -cpe:/o:schneider-electric:modicon_quantum_140cpu65150c_firmware -cpe:/o:schneider-electric:modicon_quantum_140noc78100_firmware -cpe:/o:schneider-electric:modicon_quantum_140noe77101_firmware -cpe:/o:schneider-electric:modicon_quantum_140noe77111_firmware -cpe:/o:schneider-electric:modicon_tsxety4103_firmware -cpe:/o:schneider-electric:modicon_tsxety5103_firmware -cpe:/o:schneider-electric:modicon_tsxp574634_firmware -cpe:/o:schneider-electric:modicon_tsxp575634_firmware -cpe:/o:schneider-electric:modicon_tsxp576634_firmware -cpe:/o:schneider_electric:140noe77101_firmware -cpe:/o:schneider_electric:140noe77111_firmware -cpe:/o:schneider_electric:andover_continuum_5720_firmware -cpe:/o:schneider_electric:andover_continuum_5740_firmware -cpe:/o:schneider_electric:andover_continuum_9200_firmware -cpe:/o:schneider_electric:andover_continuum_9680_firmware -cpe:/o:schneider_electric:andover_continuum_9702_firmware -cpe:/o:schneider_electric:andover_continuum_9900_firmware -cpe:/o:schneider_electric:andover_continuum_9924_firmware -cpe:/o:schneider_electric:andover_continuum_9940_firmware -cpe:/o:schneider_electric:andover_continuum_9941_firmware -cpe:/o:schneider_electric:andover_continuum_bcx4040_firmware -cpe:/o:schneider_electric:andover_continuum_bcx9640_firmware -cpe:/o:schneider_electric:easergy_t300_firmware -cpe:/o:schneider_electric:ecostruxure_operator_termina_expert -cpe:/o:schneider_electric:modicon_m100_firmware -cpe:/o:schneider_electric:modicon_m200_firmware -cpe:/o:schneider_electric:modicon_m218_firmware -cpe:/o:schneider_electric:modicon_m221_firmware -cpe:/o:schneider_electric:modicon_m241_firmware -cpe:/o:schneider_electric:modicon_m251_firmware -cpe:/o:schneider_electric:modicon_m258_firmware -cpe:/o:schneider_electric:modicon_m340_firmware -cpe:/o:schneider_electric:modicon_m580_firmware -cpe:/o:schneider_electric:mtn6260-0310_firmware -cpe:/o:schneider_electric:mtn6260-0315_firmware -cpe:/o:schneider_electric:mtn6260-0410_firmware -cpe:/o:schneider_electric:mtn6260-0415_firmware -cpe:/o:schneider_electric:mtn6501-0001_firmware -cpe:/o:schneider_electric:mtn6501-0002_firmware -cpe:/o:schneider_electric:powerlogic_ion7300_firmware -cpe:/o:schneider_electric:powerlogic_ion7400_firmware -cpe:/o:schneider_electric:powerlogic_ion7650_firmware -cpe:/o:schneider_electric:powerlogic_ion7700_firmware -cpe:/o:schneider_electric:powerlogic_ion8000_firmware -cpe:/o:schneider_electric:powerlogic_ion8300_firmware -cpe:/o:schneider_electric:powerlogic_ion8400_firmware -cpe:/o:schneider_electric:powerlogic_ion8500_firmware -cpe:/o:schneider_electric:powerlogic_ion8600_firmware -cpe:/o:schneider_electric:powerlogic_ion8650_firmware -cpe:/o:schneider_electric:powerlogic_ion8800_firmware -cpe:/o:schneider_electric:powerlogic_ion9000_firmware -cpe:/o:schneider_electric:powerlogic_pm8000_firmware -cpe:/o:schneider_electric:spacelynk_firmware -cpe:/o:schneider_electric:tsxh5724m_firmware -cpe:/o:schneider_electric:tsxh5744m_firmware -cpe:/o:schneider_electric:tsxp573634m_firmware -cpe:/o:schneider_electric:tsxp57454m_firmware -cpe:/o:schneider_electric:tsxp574634m_firmware -cpe:/o:schneider_electric:tsxp57554m_firmware -cpe:/o:schneider_electric:tsxp575634m_firmware -cpe:/o:schneider_electric:tsxp576634m_firmware -cpe:/o:schneider_electric:wiser_for_knx_firmware -cpe:/o:seowon_intech:slc-130_firmware -cpe:/o:seowon_intech:slr-120s_firmware -cpe:/o:sick:clv620_firmware -cpe:/o:sick:clv621_firmware -cpe:/o:sick:clv622_firmware -cpe:/o:sick:clv650_firmware -cpe:/o:sick:clv651_firmware -cpe:/o:sick:icr890-3_firmware -cpe:/o:sick:lms111_firmware -cpe:/o:sick:lms511_firmware -cpe:/o:sick:msc800_firmware -cpe:/o:sick:rfh_firmware -cpe:/o:siedle:sg_150-0_firmware -cpe:/o:siemens:climatix_pol908_firmware -cpe:/o:siemens:climatix_pol909_firmware -cpe:/o:siemens:dca_vantage_analyzer_firmware -cpe:/o:siemens:logo%218_bm_firmware -cpe:/o:siemens:sicam_a8000_firmware -cpe:/o:siemens:sicam_mmu_firmware -cpe:/o:siemens:sicam_sgu_firmware -cpe:/o:siemens:sicam_t_firmware -cpe:/o:siemens:simatic_hmi_basic_panels_2nd_generation_firmware -cpe:/o:siemens:simatic_hmi_comfort_panels -cpe:/o:siemens:simatic_hmi_ktp_mobile_panels_ktp700f_firmware -cpe:/o:siemens:simatic_hmi_mobile_panels -cpe:/o:siemens:simatic_hmi_unified_comfort_panels_firmware -cpe:/o:siemens:simatic_s7-200_smart_firmware -cpe:/o:siemens:simatic_s7-300_cpu_312_firmware -cpe:/o:siemens:simatic_s7-300_cpu_314_firmware -cpe:/o:siemens:simatic_s7-300_cpu_315-2_dp_firmware -cpe:/o:siemens:simatic_s7-300_cpu_315-2_pn_firmware -cpe:/o:siemens:simatic_s7-300_cpu_315f-2_dp_firmware -cpe:/o:siemens:simatic_s7-300_cpu_315f-2_pn_firmware -cpe:/o:siemens:simatic_s7-300_cpu_317-2_dp_firmware -cpe:/o:siemens:simatic_s7-300_cpu_317-2_pn_firmware -cpe:/o:siemens:simatic_s7-300_cpu_317f-2_dp_firmware -cpe:/o:siemens:simatic_s7-300_cpu_317f-2_pn_firmware -cpe:/o:siemens:sinumerik_840d_sl_firmware -cpe:/o:sierra_wireless:aleos -cpe:/o:silver-peak:vx-1000_firmware -cpe:/o:silver-peak:vx-2000_firmware -cpe:/o:silver-peak:vx-3000_firmware -cpe:/o:silver-peak:vx-5000_firmware -cpe:/o:silver-peak:vx-500_firmware -cpe:/o:silver-peak:vx-6000_firmware -cpe:/o:simplisafe:ss3_firmware -cpe:/o:smc_networks:d3g0804_firmware -cpe:/o:sokkia:gnr5_vanguard_firmware -cpe:/o:sonicwall:sma1000_firmware -cpe:/o:sonicwall:sma_100_firmware -cpe:/o:sonicwall:sonicos -cpe:/o:sonicwall:sonicosv -cpe:/o:sonoff:th10_firmware -cpe:/o:sonoff:th16_firmware -cpe:/o:sophos:sfos -cpe:/o:sophos:xg_firewall_firmware -cpe:/o:sprecher-automation:sprecon-e -cpe:/o:stengg:vpncrypt_m10_firmware -cpe:/o:stmicroelectronics:stm32f1_firmware -cpe:/o:stormshield:sn310_firmware -cpe:/o:sumavision:enhanced_multimedia_router_firmware -cpe:/o:sun-denshi:universal_forensic_extraction_device_firmware -cpe:/o:supermicro:x10drh-it_bios -cpe:/o:supermicro:x10drh-it_firmware -cpe:/o:suse:linux_enterprise_desktop -cpe:/o:suse:linux_enterprise_high_performance_computing -cpe:/o:suse:linux_enterprise_server -cpe:/o:suse:linux_enterprise_software_development_kit -cpe:/o:swarco:cpu_ls4000_firmware -cpe:/o:swisscom:internet-box_2_firmware -cpe:/o:swisscom:internet-box_light_firmware -cpe:/o:swisscom:internet-box_plus_firmware -cpe:/o:swisscom:internet-box_standard_firmware -cpe:/o:swisscom:internet_box_3_firmware -cpe:/o:synology:skynas_firmware -cpe:/o:systech:nds%2f5008rm_firmware -cpe:/o:systech:nds-5000_firmware -cpe:/o:tcl:32s330_firmware -cpe:/o:tcl:40s330_firmware -cpe:/o:tcl:43s434_firmware -cpe:/o:tcl:50s434_firmware -cpe:/o:tcl:55s434_firmware -cpe:/o:tcl:65s434_firmware -cpe:/o:tcl:75s434_firmware -cpe:/o:technicolor:tc7337_firmware -cpe:/o:telmat:accesslog_firmware -cpe:/o:telmat:educ%40box_firmware -cpe:/o:telmat:git%40box_firmware -cpe:/o:teltonika:gateway_trb245_firmware -cpe:/o:tenda:ac15_firmware -cpe:/o:tenda:ac18_firmware -cpe:/o:tenda:ac6_firmware -cpe:/o:tenda:ac9_firmware -cpe:/o:tendacn:ac15_firmware -cpe:/o:tendacn:ac18_firmware -cpe:/o:tendacn:ac6_firmware -cpe:/o:tendacn:ac9_firmware -cpe:/o:tesla:model_3_firmware -cpe:/o:tesla:model_x_firmware -cpe:/o:thalesgroup:bgs5_firmware -cpe:/o:thalesgroup:ehs5_firmware -cpe:/o:thalesgroup:ehs6_firmware -cpe:/o:thalesgroup:ehs8_firmware -cpe:/o:thalesgroup:els61_firmware -cpe:/o:thalesgroup:els81_firmware -cpe:/o:thalesgroup:pds5_firmware -cpe:/o:thalesgroup:pds6_firmware -cpe:/o:thalesgroup:pls62_firmware -cpe:/o:thalesgroup:sentinel_ldk_run-time_environment -cpe:/o:thetrackr:trackr_firmware -cpe:/o:thomsonstb:tht741fta_firmware -cpe:/o:timetoolsltd:sc7105_firmware -cpe:/o:timetoolsltd:sc9205_firmware -cpe:/o:timetoolsltd:sc9705_firmware -cpe:/o:timetoolsltd:sr7110_firmware -cpe:/o:timetoolsltd:sr9210_firmware -cpe:/o:timetoolsltd:sr9750_firmware -cpe:/o:timetoolsltd:sr9850_firmware -cpe:/o:timetoolsltd:t100_firmware -cpe:/o:timetoolsltd:t300_firmware -cpe:/o:timetoolsltd:t550_firmware -cpe:/o:tinxy:smart_wifi_door_lock_firmware -cpe:/o:titan:sf_rush_smart_band_firmware -cpe:/o:tonnet:tat-70432n_firmware -cpe:/o:tonnet:tat-71416g1_firmware -cpe:/o:tonnet:tat-71832g1_firmware -cpe:/o:tonnet:tat-76104g3_firmware -cpe:/o:tonnet:tat-76108g3_firmware -cpe:/o:tonnet:tat-76116g3_firmware -cpe:/o:tonnet:tat-76132g3_firmware -cpe:/o:tonnet:tat-77104g1_firmware -cpe:/o:totolink:a850r-v1_firmware -cpe:/o:totolink:f1-v2_firmware -cpe:/o:totolink:f2-v1_firmware -cpe:/o:totolink:n150rt-v2_firmware -cpe:/o:totolink:n151rt-v2_firmware -cpe:/o:totolink:n300rh-v2_firmware -cpe:/o:totolink:n300rh-v3_firmware -cpe:/o:totolink:n300rt-v2_firmware -cpe:/o:tp-link:ac1750_firmware -cpe:/o:tp-link:archer_a7_firmware -cpe:/o:tp-link:archer_c50 -cpe:/o:tp-link:archer_c9_firmware -cpe:/o:tp-link:kc200_firmware -cpe:/o:tp-link:kc300s2_firmware -cpe:/o:tp-link:kc310s2_firmware -cpe:/o:tp-link:nc200_firmware -cpe:/o:tp-link:nc210_firmware -cpe:/o:tp-link:nc220_firmware -cpe:/o:tp-link:nc230_firmware -cpe:/o:tp-link:nc250_firmware -cpe:/o:tp-link:nc260_firmware -cpe:/o:tp-link:nc450_firmware -cpe:/o:tp-link:tl-ps310u_firmware -cpe:/o:tp-link:tl-wa855re_firmware -cpe:/o:tp-link:tl-wpa4220_firmware -cpe:/o:tp-link:tl-wr740n_firmware -cpe:/o:tp-link:tl-wr740nd_firmware -cpe:/o:tp-link:tl-wr841n_firmware -cpe:/o:tp-link:tl-wr849n_firmware -cpe:/o:tp-link:wdr7400_firmware -cpe:/o:tp-link:wdr7500_firmware -cpe:/o:tp-link:wdr7660_firmware -cpe:/o:tp-link:wdr7800_firmware -cpe:/o:tp-link:wdr8400_firmware -cpe:/o:tp-link:wdr8500_firmware -cpe:/o:tp-link:wdr8600_firmware -cpe:/o:tp-link:wdr8620_firmware -cpe:/o:tp-link:wdr8640_firmware -cpe:/o:tp-link:wdr8660_firmware -cpe:/o:trendnet:tew-632brp_firmware -cpe:/o:trendnet:tew-827dru_firmware -cpe:/o:trendnet:tv-ip512wn_firmware -cpe:/o:ubiquiti_networks:edgemax_firmware -cpe:/o:ubiquiti_networks:edgeswitch_firmware -cpe:/o:ufactory:xarm_5_lite_firmware -cpe:/o:ufactory:xarm_6_firmware -cpe:/o:ufactory:xarm_7_firmware -cpe:/o:uhp:uhp-100_firmware -cpe:/o:ui:airos -cpe:/o:ui:cloud_key_gen2 -cpe:/o:ui:cloud_key_gen2_plus -cpe:/o:ui:unifi_controller_firmware -cpe:/o:ui:unifi_meshing_access_point_firmware -cpe:/o:ui:unifi_protect_firmware -cpe:/o:unisoon:ultralog_express_firmware -cpe:/o:url-parse_project:url-parse -cpe:/o:uvd-robots:uvd_firmware -cpe:/o:veeam:one_firmware -cpe:/o:verint:4320_firmware -cpe:/o:verint:5620ptz_firmware -cpe:/o:verint:s5120fd_firmware -cpe:/o:vivotek:cc9381-hv_firmware -cpe:/o:vivotek:fd9360-h_firmware -cpe:/o:vivotek:fd9368-htv_firmware -cpe:/o:vivotek:fd9380-h_firmware -cpe:/o:vivotek:fd9388-htv_firmware -cpe:/o:vivotek:ib9360-h_firmware -cpe:/o:vivotek:ib9368-ht_firmware -cpe:/o:vivotek:ib9380-h_firmware -cpe:/o:vivotek:ib9388-ht_firmware -cpe:/o:vivotek:it9360-h_firmware -cpe:/o:vmware:esxi -cpe:/o:vr_cam:p1_firmware -cpe:/o:vsolcn:v1600d-mini_firmware -cpe:/o:vsolcn:v1600d4l_firmware -cpe:/o:vsolcn:v1600d_firmware -cpe:/o:vsolcn:v1600g1_firmware -cpe:/o:vsolcn:v1600g2_firmware -cpe:/o:vw:polo_firmware -cpe:/o:wago:750-331_xxx_xxx_firmware -cpe:/o:wago:750-352_firmware -cpe:/o:wago:750-362_firmware -cpe:/o:wago:750-363_firmware -cpe:/o:wago:750-823_firmware -cpe:/o:wago:750-829_firmware -cpe:/o:wago:750-831_firmware -cpe:/o:wago:750-831_xxx_xxx_firmware -cpe:/o:wago:750-832_firmware -cpe:/o:wago:750-852_firmware -cpe:/o:wago:750-862_firmware -cpe:/o:wago:750-880_firmware -cpe:/o:wago:750-880_xxx_xxx_firmware -cpe:/o:wago:750-881_firmware -cpe:/o:wago:750-882_firmware -cpe:/o:wago:750-885_firmware -cpe:/o:wago:750-889_firmware -cpe:/o:wago:750-890_firmware -cpe:/o:wago:750-891_firmware -cpe:/o:wago:pfc200_firmware -cpe:/o:watchguard:ad_helper_firmware -cpe:/o:wavlink:wl-wn530hg4_firmware -cpe:/o:wavlink:wl-wn575a3_firmware -cpe:/o:wavlink:wl-wn579g3_firmware -cpe:/o:wavlink:wn530h4_firmware -cpe:/o:wdc:inand_cl_em132_firmware -cpe:/o:wdc:inand_ix_em132_firmware -cpe:/o:wdc:inand_ix_em132_xi_firmware -cpe:/o:wdc:my_cloud_firmware -cpe:/o:westermo:mrd-315_firmware -cpe:/o:westerndigital:my_cloud_os_5 -cpe:/o:windriver:linux -cpe:/o:windriver:vxworks -cpe:/o:winstonprivacy:winston_firmware -cpe:/o:xen:xen -cpe:/o:xerox:workcentre_3655_firmware -cpe:/o:xerox:workcentre_3655i_firmware -cpe:/o:xerox:workcentre_5845_firmware -cpe:/o:xerox:workcentre_5855_firmware -cpe:/o:xerox:workcentre_5945_firmware -cpe:/o:xerox:workcentre_5955_firmware -cpe:/o:xerox:workcentre_6655_firmware -cpe:/o:xerox:workcentre_6655i_firmware -cpe:/o:xerox:workcentre_7220_firmware -cpe:/o:xerox:workcentre_7225_firmware -cpe:/o:xerox:workcentre_ec7836_firmware -cpe:/o:xerox:workcentre_ec7856_firmware -cpe:/o:xiaomi:mdz-25-dt_firmware -cpe:/o:xiaomi:mijia_inkjet_printer_firmware -cpe:/o:xiaomi:miui_firmware -cpe:/o:xiaomi:xiaoai_speaker_pro_lx06_firmware -cpe:/o:xiaomi:xiaomi_ai_speaker_firmware -cpe:/o:xiaomi:xiaomi_r3600_firmware -cpe:/o:yamaha:nvr500_firmware -cpe:/o:yamaha:rtx810_firmware -cpe:/o:yeastar:neogate_tg400_firmware -cpe:/o:yokogawa:centum_cs_3000_firmware -cpe:/o:yubico:yubikey_5_nfc_firmware -cpe:/o:zebra:fx9500_firmware -cpe:/o:zkteco:facedepot_7b_firmware -cpe:/o:zte:e8820v3_firmware -cpe:/o:zte:f680_firmware -cpe:/o:zte:f6x2w_firmware -cpe:/o:zte:netnumen_u31_r10_firmware -cpe:/o:zte:r5300g4_firmware -cpe:/o:zte:r5500g4_firmware -cpe:/o:zte:r8500g4_firmware -cpe:/o:zte:zxa10_eodn_firmware -cpe:/o:zte:zxctn_6500_firmware -cpe:/o:zte:zxhn_f670l_firmware -cpe:/o:zte:zxhn_z500_firmware -cpe:/o:zte:zxiptv_firmware -cpe:/o:zte:zxone_19700_snpe_firmware -cpe:/o:zte:zxr10_2800-4_almpufb%28low%29_firmware -cpe:/o:zte:zxv10_w908_firmware -cpe:/o:zyxel:atp100_firmware -cpe:/o:zyxel:atp200_firmware -cpe:/o:zyxel:atp500_firmware -cpe:/o:zyxel:atp800_firmware -cpe:/o:zyxel:nas326_firmware -cpe:/o:zyxel:nas520_firmware -cpe:/o:zyxel:nas540_firmware -cpe:/o:zyxel:nas542_firmware -cpe:/o:zyxel:usg20-vpn_firmware -cpe:/o:zyxel:usg20w-vpn_firmware -cpe:/o:zyxel:vmg5313-b30b_firmware -cpe:/o:zyxel:wap6806_firmware diff --git a/integration/jvn/cves.txt b/integration/jvn/cves.txt deleted file mode 100644 index 4a538974..00000000 --- a/integration/jvn/cves.txt +++ /dev/null @@ -1,14480 +0,0 @@ -CVE-2008-6495 -CVE-2011-0220 -CVE-2011-0762 -CVE-2011-4362 -CVE-2013-4508 -CVE-2013-4559 -CVE-2013-4560 -CVE-2013-7489 -CVE-2014-2323 -CVE-2014-2324 -CVE-2014-8361 -CVE-2015-9267 -CVE-2015-9268 -CVE-2015-9546 -CVE-2015-9547 -CVE-2015-9550 -CVE-2015-9551 -CVE-2016-11028 -CVE-2016-11029 -CVE-2016-11030 -CVE-2016-11031 -CVE-2016-11032 -CVE-2016-11033 -CVE-2016-11041 -CVE-2016-11042 -CVE-2016-11043 -CVE-2016-11044 -CVE-2016-11045 -CVE-2016-11046 -CVE-2016-11047 -CVE-2016-11054 -CVE-2016-11055 -CVE-2016-11056 -CVE-2017-12575 -CVE-2017-15710 -CVE-2017-15715 -CVE-2017-1659 -CVE-2017-1712 -CVE-2017-18112 -CVE-2017-18646 -CVE-2017-18678 -CVE-2017-18679 -CVE-2017-18682 -CVE-2017-18683 -CVE-2017-18684 -CVE-2017-18692 -CVE-2017-18693 -CVE-2017-18694 -CVE-2017-18695 -CVE-2017-18696 -CVE-2017-2910 -CVE-2018-0739 -CVE-2018-1283 -CVE-2018-1285 -CVE-2018-1301 -CVE-2018-1302 -CVE-2018-1303 -CVE-2018-1311 -CVE-2018-1312 -CVE-2018-1501 -CVE-2018-1725 -CVE-2018-19952 -CVE-2018-21038 -CVE-2018-21039 -CVE-2018-21040 -CVE-2018-21041 -CVE-2018-21081 -CVE-2018-21082 -CVE-2018-21083 -CVE-2018-21084 -CVE-2018-21085 -CVE-2018-21086 -CVE-2018-21087 -CVE-2018-21088 -CVE-2018-21235 -CVE-2018-21270 -CVE-2019-0233 -CVE-2019-0235 -CVE-2019-12425 -CVE-2019-13163 -CVE-2019-14001 -CVE-2019-14007 -CVE-2019-14009 -CVE-2019-14018 -CVE-2019-14019 -CVE-2019-14020 -CVE-2019-14021 -CVE-2019-14022 -CVE-2019-14033 -CVE-2019-14123 -CVE-2019-14124 -CVE-2019-14898 -CVE-2019-1559 -CVE-2019-15625 -CVE-2019-1563 -CVE-2019-1736 -CVE-2019-17525 -CVE-2019-17569 -CVE-2019-18243 -CVE-2019-18255 -CVE-2019-1888 -CVE-2019-19100 -CVE-2019-19101 -CVE-2019-19102 -CVE-2019-19441 -CVE-2019-1947 -CVE-2019-1950 -CVE-2019-19694 -CVE-2019-19696 -CVE-2019-1983 -CVE-2019-19869 -CVE-2019-19872 -CVE-2019-19873 -CVE-2019-19874 -CVE-2019-19875 -CVE-2019-20204 -CVE-2019-20327 -CVE-2019-20336 -CVE-2019-20337 -CVE-2019-20343 -CVE-2019-20348 -CVE-2019-20357 -CVE-2019-20388 -CVE-2019-20402 -CVE-2019-20403 -CVE-2019-20404 -CVE-2019-20405 -CVE-2019-20406 -CVE-2019-20407 -CVE-2019-20408 -CVE-2019-20409 -CVE-2019-20410 -CVE-2019-20411 -CVE-2019-20412 -CVE-2019-20413 -CVE-2019-20414 -CVE-2019-20415 -CVE-2019-20416 -CVE-2019-20417 -CVE-2019-20418 -CVE-2019-20419 -CVE-2019-20477 -CVE-2019-20502 -CVE-2019-20531 -CVE-2019-20532 -CVE-2019-20533 -CVE-2019-20534 -CVE-2019-20535 -CVE-2019-20546 -CVE-2019-205467 -CVE-2019-20547 -CVE-2019-20548 -CVE-2019-20549 -CVE-2019-20550 -CVE-2019-20551 -CVE-2019-20552 -CVE-2019-20553 -CVE-2019-20555 -CVE-2019-20556 -CVE-2019-20557 -CVE-2019-20558 -CVE-2019-20559 -CVE-2019-2056 -CVE-2019-20560 -CVE-2019-20561 -CVE-2019-20565 -CVE-2019-20570 -CVE-2019-20571 -CVE-2019-20572 -CVE-2019-20573 -CVE-2019-20574 -CVE-2019-20575 -CVE-2019-20578 -CVE-2019-20581 -CVE-2019-20582 -CVE-2019-20583 -CVE-2019-20584 -CVE-2019-20585 -CVE-2019-20586 -CVE-2019-20587 -CVE-2019-20594 -CVE-2019-20595 -CVE-2019-20596 -CVE-2019-20597 -CVE-2019-20598 -CVE-2019-20599 -CVE-2019-20600 -CVE-2019-20601 -CVE-2019-20602 -CVE-2019-20603 -CVE-2019-20604 -CVE-2019-20605 -CVE-2019-20606 -CVE-2019-20607 -CVE-2019-20608 -CVE-2019-20609 -CVE-2019-20610 -CVE-2019-20611 -CVE-2019-20612 -CVE-2019-20613 -CVE-2019-20614 -CVE-2019-20615 -CVE-2019-20616 -CVE-2019-20617 -CVE-2019-20618 -CVE-2019-20619 -CVE-2019-20620 -CVE-2019-20768 -CVE-2019-20769 -CVE-2019-20770 -CVE-2019-20771 -CVE-2019-20772 -CVE-2019-20773 -CVE-2019-20774 -CVE-2019-20775 -CVE-2019-20776 -CVE-2019-20778 -CVE-2019-20779 -CVE-2019-20780 -CVE-2019-20781 -CVE-2019-20782 -CVE-2019-20783 -CVE-2019-20784 -CVE-2019-20785 -CVE-2019-20795 -CVE-2019-20801 -CVE-2019-20802 -CVE-2019-20810 -CVE-2019-20822 -CVE-2019-20893 -CVE-2019-20897 -CVE-2019-20898 -CVE-2019-20899 -CVE-2019-20900 -CVE-2019-20907 -CVE-2019-20925 -CVE-2019-2194 -CVE-2019-2200 -CVE-2019-2388 -CVE-2019-2391 -CVE-2019-2880 -CVE-2019-3404 -CVE-2019-4747 -CVE-2019-5997 -CVE-2019-6036 -CVE-2020-0001 -CVE-2020-0002 -CVE-2020-0003 -CVE-2020-0004 -CVE-2020-0005 -CVE-2020-0006 -CVE-2020-0007 -CVE-2020-0008 -CVE-2020-0009 -CVE-2020-0010 -CVE-2020-0011 -CVE-2020-0012 -CVE-2020-0014 -CVE-2020-0015 -CVE-2020-0017 -CVE-2020-0018 -CVE-2020-0020 -CVE-2020-0021 -CVE-2020-0022 -CVE-2020-0023 -CVE-2020-0024 -CVE-2020-0026 -CVE-2020-0027 -CVE-2020-0028 -CVE-2020-0029 -CVE-2020-0030 -CVE-2020-0031 -CVE-2020-0032 -CVE-2020-0033 -CVE-2020-0034 -CVE-2020-0035 -CVE-2020-0036 -CVE-2020-0037 -CVE-2020-0038 -CVE-2020-0039 -CVE-2020-0041 -CVE-2020-0042 -CVE-2020-0043 -CVE-2020-0044 -CVE-2020-0045 -CVE-2020-0046 -CVE-2020-0047 -CVE-2020-0048 -CVE-2020-0049 -CVE-2020-0050 -CVE-2020-0051 -CVE-2020-0052 -CVE-2020-0053 -CVE-2020-0054 -CVE-2020-0055 -CVE-2020-0056 -CVE-2020-0057 -CVE-2020-0058 -CVE-2020-0059 -CVE-2020-0060 -CVE-2020-0061 -CVE-2020-0062 -CVE-2020-0063 -CVE-2020-0064 -CVE-2020-0065 -CVE-2020-0066 -CVE-2020-0067 -CVE-2020-0068 -CVE-2020-0069 -CVE-2020-0070 -CVE-2020-0071 -CVE-2020-0072 -CVE-2020-0073 -CVE-2020-0074 -CVE-2020-0075 -CVE-2020-0076 -CVE-2020-0077 -CVE-2020-0078 -CVE-2020-0079 -CVE-2020-0080 -CVE-2020-0081 -CVE-2020-0082 -CVE-2020-0083 -CVE-2020-0084 -CVE-2020-0085 -CVE-2020-0086 -CVE-2020-0087 -CVE-2020-0088 -CVE-2020-0089 -CVE-2020-0090 -CVE-2020-0091 -CVE-2020-0092 -CVE-2020-0093 -CVE-2020-0094 -CVE-2020-0096 -CVE-2020-0097 -CVE-2020-0098 -CVE-2020-0100 -CVE-2020-0101 -CVE-2020-0102 -CVE-2020-0103 -CVE-2020-0104 -CVE-2020-0105 -CVE-2020-0106 -CVE-2020-0107 -CVE-2020-0108 -CVE-2020-0109 -CVE-2020-0110 -CVE-2020-0113 -CVE-2020-0114 -CVE-2020-0115 -CVE-2020-0116 -CVE-2020-0117 -CVE-2020-0118 -CVE-2020-0119 -CVE-2020-0120 -CVE-2020-0121 -CVE-2020-0122 -CVE-2020-0123 -CVE-2020-0124 -CVE-2020-0125 -CVE-2020-0126 -CVE-2020-0127 -CVE-2020-0128 -CVE-2020-0129 -CVE-2020-0130 -CVE-2020-0131 -CVE-2020-0132 -CVE-2020-0133 -CVE-2020-0134 -CVE-2020-0135 -CVE-2020-0136 -CVE-2020-0137 -CVE-2020-0138 -CVE-2020-0139 -CVE-2020-0140 -CVE-2020-0141 -CVE-2020-0142 -CVE-2020-0143 -CVE-2020-0144 -CVE-2020-0145 -CVE-2020-0146 -CVE-2020-0147 -CVE-2020-0148 -CVE-2020-0149 -CVE-2020-0150 -CVE-2020-0151 -CVE-2020-0152 -CVE-2020-0153 -CVE-2020-0154 -CVE-2020-0155 -CVE-2020-0156 -CVE-2020-0157 -CVE-2020-0158 -CVE-2020-0159 -CVE-2020-0160 -CVE-2020-0161 -CVE-2020-0162 -CVE-2020-0163 -CVE-2020-0164 -CVE-2020-0165 -CVE-2020-0166 -CVE-2020-0167 -CVE-2020-0168 -CVE-2020-0169 -CVE-2020-0170 -CVE-2020-0171 -CVE-2020-0172 -CVE-2020-0173 -CVE-2020-0174 -CVE-2020-0175 -CVE-2020-0176 -CVE-2020-0177 -CVE-2020-0178 -CVE-2020-0179 -CVE-2020-0180 -CVE-2020-0181 -CVE-2020-0182 -CVE-2020-0183 -CVE-2020-0184 -CVE-2020-0185 -CVE-2020-0186 -CVE-2020-0187 -CVE-2020-0188 -CVE-2020-0189 -CVE-2020-0190 -CVE-2020-0191 -CVE-2020-0192 -CVE-2020-0193 -CVE-2020-0194 -CVE-2020-0195 -CVE-2020-0196 -CVE-2020-0197 -CVE-2020-0198 -CVE-2020-0199 -CVE-2020-0200 -CVE-2020-0201 -CVE-2020-0202 -CVE-2020-0203 -CVE-2020-0204 -CVE-2020-0205 -CVE-2020-0206 -CVE-2020-0207 -CVE-2020-0208 -CVE-2020-0209 -CVE-2020-0210 -CVE-2020-0211 -CVE-2020-0212 -CVE-2020-0213 -CVE-2020-0214 -CVE-2020-0215 -CVE-2020-0216 -CVE-2020-0217 -CVE-2020-0218 -CVE-2020-0219 -CVE-2020-0220 -CVE-2020-0221 -CVE-2020-0223 -CVE-2020-0224 -CVE-2020-0225 -CVE-2020-0226 -CVE-2020-0227 -CVE-2020-0228 -CVE-2020-0229 -CVE-2020-0230 -CVE-2020-0231 -CVE-2020-0232 -CVE-2020-0233 -CVE-2020-0234 -CVE-2020-0235 -CVE-2020-0238 -CVE-2020-0239 -CVE-2020-0240 -CVE-2020-0241 -CVE-2020-0242 -CVE-2020-0243 -CVE-2020-0245 -CVE-2020-0246 -CVE-2020-0247 -CVE-2020-0248 -CVE-2020-0249 -CVE-2020-0250 -CVE-2020-0251 -CVE-2020-0252 -CVE-2020-0253 -CVE-2020-0254 -CVE-2020-0256 -CVE-2020-0257 -CVE-2020-0258 -CVE-2020-0259 -CVE-2020-0260 -CVE-2020-0261 -CVE-2020-0262 -CVE-2020-0263 -CVE-2020-0264 -CVE-2020-0265 -CVE-2020-0266 -CVE-2020-0267 -CVE-2020-0268 -CVE-2020-0269 -CVE-2020-0270 -CVE-2020-0271 -CVE-2020-0272 -CVE-2020-0273 -CVE-2020-0274 -CVE-2020-0275 -CVE-2020-0276 -CVE-2020-0277 -CVE-2020-0278 -CVE-2020-0279 -CVE-2020-0281 -CVE-2020-0282 -CVE-2020-0283 -CVE-2020-0284 -CVE-2020-0285 -CVE-2020-0286 -CVE-2020-0287 -CVE-2020-0288 -CVE-2020-0289 -CVE-2020-0290 -CVE-2020-0291 -CVE-2020-0292 -CVE-2020-0293 -CVE-2020-0294 -CVE-2020-0295 -CVE-2020-0296 -CVE-2020-0297 -CVE-2020-0298 -CVE-2020-0299 -CVE-2020-0300 -CVE-2020-0301 -CVE-2020-0302 -CVE-2020-0303 -CVE-2020-0304 -CVE-2020-0305 -CVE-2020-0306 -CVE-2020-0307 -CVE-2020-0308 -CVE-2020-0309 -CVE-2020-0310 -CVE-2020-0311 -CVE-2020-0312 -CVE-2020-0313 -CVE-2020-0314 -CVE-2020-0315 -CVE-2020-0316 -CVE-2020-0317 -CVE-2020-0318 -CVE-2020-0319 -CVE-2020-0320 -CVE-2020-0321 -CVE-2020-0322 -CVE-2020-0323 -CVE-2020-0324 -CVE-2020-0325 -CVE-2020-0326 -CVE-2020-0327 -CVE-2020-0328 -CVE-2020-0329 -CVE-2020-0330 -CVE-2020-0331 -CVE-2020-0332 -CVE-2020-0333 -CVE-2020-0334 -CVE-2020-0335 -CVE-2020-0336 -CVE-2020-0337 -CVE-2020-0338 -CVE-2020-0339 -CVE-2020-0340 -CVE-2020-0341 -CVE-2020-0342 -CVE-2020-0343 -CVE-2020-0344 -CVE-2020-0345 -CVE-2020-0346 -CVE-2020-0347 -CVE-2020-0348 -CVE-2020-0349 -CVE-2020-0350 -CVE-2020-0351 -CVE-2020-0352 -CVE-2020-0353 -CVE-2020-0354 -CVE-2020-0355 -CVE-2020-0356 -CVE-2020-0357 -CVE-2020-0358 -CVE-2020-0359 -CVE-2020-0360 -CVE-2020-0361 -CVE-2020-0362 -CVE-2020-0363 -CVE-2020-0364 -CVE-2020-0365 -CVE-2020-0366 -CVE-2020-0367 -CVE-2020-0369 -CVE-2020-0370 -CVE-2020-0371 -CVE-2020-0372 -CVE-2020-0373 -CVE-2020-0374 -CVE-2020-0375 -CVE-2020-0376 -CVE-2020-0377 -CVE-2020-0378 -CVE-2020-0379 -CVE-2020-0380 -CVE-2020-0381 -CVE-2020-0382 -CVE-2020-0383 -CVE-2020-0384 -CVE-2020-0385 -CVE-2020-0386 -CVE-2020-0387 -CVE-2020-0388 -CVE-2020-0389 -CVE-2020-0390 -CVE-2020-0391 -CVE-2020-0392 -CVE-2020-0393 -CVE-2020-0394 -CVE-2020-0395 -CVE-2020-0396 -CVE-2020-0397 -CVE-2020-0398 -CVE-2020-0399 -CVE-2020-0400 -CVE-2020-0401 -CVE-2020-0403 -CVE-2020-0404 -CVE-2020-0405 -CVE-2020-0406 -CVE-2020-0407 -CVE-2020-0408 -CVE-2020-0409 -CVE-2020-0410 -CVE-2020-0411 -CVE-2020-0412 -CVE-2020-0413 -CVE-2020-0414 -CVE-2020-0415 -CVE-2020-0416 -CVE-2020-0418 -CVE-2020-0419 -CVE-2020-0420 -CVE-2020-0421 -CVE-2020-0422 -CVE-2020-0423 -CVE-2020-0424 -CVE-2020-0425 -CVE-2020-0426 -CVE-2020-0427 -CVE-2020-0428 -CVE-2020-0429 -CVE-2020-0430 -CVE-2020-0431 -CVE-2020-0432 -CVE-2020-0433 -CVE-2020-0434 -CVE-2020-0437 -CVE-2020-0438 -CVE-2020-0439 -CVE-2020-0441 -CVE-2020-0442 -CVE-2020-0443 -CVE-2020-0445 -CVE-2020-0446 -CVE-2020-0447 -CVE-2020-0448 -CVE-2020-0449 -CVE-2020-0450 -CVE-2020-0451 -CVE-2020-0452 -CVE-2020-0453 -CVE-2020-0454 -CVE-2020-0501 -CVE-2020-0502 -CVE-2020-0503 -CVE-2020-0504 -CVE-2020-0505 -CVE-2020-0506 -CVE-2020-0507 -CVE-2020-0508 -CVE-2020-0510 -CVE-2020-0511 -CVE-2020-0512 -CVE-2020-0513 -CVE-2020-0514 -CVE-2020-0515 -CVE-2020-0516 -CVE-2020-0517 -CVE-2020-0519 -CVE-2020-0520 -CVE-2020-0526 -CVE-2020-0527 -CVE-2020-0528 -CVE-2020-0529 -CVE-2020-0530 -CVE-2020-0531 -CVE-2020-0532 -CVE-2020-0533 -CVE-2020-0534 -CVE-2020-0535 -CVE-2020-0536 -CVE-2020-0537 -CVE-2020-0538 -CVE-2020-0539 -CVE-2020-0540 -CVE-2020-0541 -CVE-2020-0542 -CVE-2020-0543 -CVE-2020-0545 -CVE-2020-0546 -CVE-2020-0547 -CVE-2020-0548 -CVE-2020-0549 -CVE-2020-0550 -CVE-2020-0551 -CVE-2020-0553 -CVE-2020-0554 -CVE-2020-0555 -CVE-2020-0556 -CVE-2020-0557 -CVE-2020-0558 -CVE-2020-0559 -CVE-2020-0560 -CVE-2020-0561 -CVE-2020-0562 -CVE-2020-0563 -CVE-2020-0564 -CVE-2020-0565 -CVE-2020-0566 -CVE-2020-0567 -CVE-2020-0568 -CVE-2020-0569 -CVE-2020-0570 -CVE-2020-0571 -CVE-2020-0572 -CVE-2020-0573 -CVE-2020-0574 -CVE-2020-0575 -CVE-2020-0576 -CVE-2020-0577 -CVE-2020-0578 -CVE-2020-0583 -CVE-2020-0584 -CVE-2020-0586 -CVE-2020-0587 -CVE-2020-0588 -CVE-2020-0590 -CVE-2020-0591 -CVE-2020-0592 -CVE-2020-0593 -CVE-2020-0594 -CVE-2020-0595 -CVE-2020-0596 -CVE-2020-0597 -CVE-2020-0598 -CVE-2020-0599 -CVE-2020-0600 -CVE-2020-0601 -CVE-2020-0602 -CVE-2020-0603 -CVE-2020-0604 -CVE-2020-0605 -CVE-2020-0606 -CVE-2020-0607 -CVE-2020-0608 -CVE-2020-0609 -CVE-2020-0610 -CVE-2020-0611 -CVE-2020-0612 -CVE-2020-0613 -CVE-2020-0614 -CVE-2020-0615 -CVE-2020-0616 -CVE-2020-0617 -CVE-2020-0618 -CVE-2020-0620 -CVE-2020-0621 -CVE-2020-0622 -CVE-2020-0623 -CVE-2020-0624 -CVE-2020-0625 -CVE-2020-0626 -CVE-2020-0627 -CVE-2020-0628 -CVE-2020-0629 -CVE-2020-0630 -CVE-2020-0631 -CVE-2020-0632 -CVE-2020-0633 -CVE-2020-0634 -CVE-2020-0635 -CVE-2020-0636 -CVE-2020-0637 -CVE-2020-0638 -CVE-2020-0639 -CVE-2020-0640 -CVE-2020-0641 -CVE-2020-0642 -CVE-2020-0643 -CVE-2020-0644 -CVE-2020-0645 -CVE-2020-0646 -CVE-2020-0647 -CVE-2020-0648 -CVE-2020-0650 -CVE-2020-0651 -CVE-2020-0652 -CVE-2020-0653 -CVE-2020-0654 -CVE-2020-0655 -CVE-2020-0656 -CVE-2020-0657 -CVE-2020-0658 -CVE-2020-0659 -CVE-2020-0660 -CVE-2020-0661 -CVE-2020-0662 -CVE-2020-0663 -CVE-2020-0664 -CVE-2020-0665 -CVE-2020-0666 -CVE-2020-0667 -CVE-2020-0668 -CVE-2020-0669 -CVE-2020-0670 -CVE-2020-0671 -CVE-2020-0672 -CVE-2020-0673 -CVE-2020-0674 -CVE-2020-0675 -CVE-2020-0676 -CVE-2020-0677 -CVE-2020-0678 -CVE-2020-0679 -CVE-2020-0680 -CVE-2020-0681 -CVE-2020-0682 -CVE-2020-0683 -CVE-2020-0684 -CVE-2020-0685 -CVE-2020-0686 -CVE-2020-0687 -CVE-2020-0688 -CVE-2020-0689 -CVE-2020-0690 -CVE-2020-0691 -CVE-2020-0692 -CVE-2020-0693 -CVE-2020-0694 -CVE-2020-0695 -CVE-2020-0696 -CVE-2020-0697 -CVE-2020-0698 -CVE-2020-0699 -CVE-2020-0700 -CVE-2020-0701 -CVE-2020-0702 -CVE-2020-0703 -CVE-2020-0704 -CVE-2020-0705 -CVE-2020-0706 -CVE-2020-0707 -CVE-2020-0708 -CVE-2020-0709 -CVE-2020-0710 -CVE-2020-0711 -CVE-2020-0712 -CVE-2020-0713 -CVE-2020-0714 -CVE-2020-0715 -CVE-2020-0716 -CVE-2020-0717 -CVE-2020-0718 -CVE-2020-0719 -CVE-2020-0720 -CVE-2020-0721 -CVE-2020-0722 -CVE-2020-0723 -CVE-2020-0724 -CVE-2020-0725 -CVE-2020-0726 -CVE-2020-0727 -CVE-2020-0728 -CVE-2020-0729 -CVE-2020-0730 -CVE-2020-0731 -CVE-2020-0732 -CVE-2020-0733 -CVE-2020-0734 -CVE-2020-0735 -CVE-2020-0736 -CVE-2020-0737 -CVE-2020-0738 -CVE-2020-0739 -CVE-2020-0740 -CVE-2020-0741 -CVE-2020-0742 -CVE-2020-0743 -CVE-2020-0744 -CVE-2020-0745 -CVE-2020-0746 -CVE-2020-0747 -CVE-2020-0748 -CVE-2020-0749 -CVE-2020-0750 -CVE-2020-0751 -CVE-2020-0752 -CVE-2020-0753 -CVE-2020-0754 -CVE-2020-0755 -CVE-2020-0756 -CVE-2020-0757 -CVE-2020-0758 -CVE-2020-0759 -CVE-2020-0760 -CVE-2020-0761 -CVE-2020-0762 -CVE-2020-0763 -CVE-2020-0764 -CVE-2020-0765 -CVE-2020-0766 -CVE-2020-0767 -CVE-2020-0768 -CVE-2020-0769 -CVE-2020-0770 -CVE-2020-0771 -CVE-2020-0772 -CVE-2020-0773 -CVE-2020-0774 -CVE-2020-0775 -CVE-2020-0776 -CVE-2020-0777 -CVE-2020-0778 -CVE-2020-0779 -CVE-2020-0780 -CVE-2020-0781 -CVE-2020-0782 -CVE-2020-0783 -CVE-2020-0784 -CVE-2020-0785 -CVE-2020-0786 -CVE-2020-0787 -CVE-2020-0788 -CVE-2020-0789 -CVE-2020-0790 -CVE-2020-0791 -CVE-2020-0792 -CVE-2020-0793 -CVE-2020-0794 -CVE-2020-0795 -CVE-2020-0796 -CVE-2020-0797 -CVE-2020-0798 -CVE-2020-0799 -CVE-2020-0800 -CVE-2020-0801 -CVE-2020-0802 -CVE-2020-0803 -CVE-2020-0804 -CVE-2020-0805 -CVE-2020-0806 -CVE-2020-0807 -CVE-2020-0808 -CVE-2020-0809 -CVE-2020-0810 -CVE-2020-0811 -CVE-2020-0812 -CVE-2020-0813 -CVE-2020-0814 -CVE-2020-0815 -CVE-2020-0816 -CVE-2020-0819 -CVE-2020-0820 -CVE-2020-0821 -CVE-2020-0822 -CVE-2020-0823 -CVE-2020-0824 -CVE-2020-0825 -CVE-2020-0826 -CVE-2020-0827 -CVE-2020-0828 -CVE-2020-0829 -CVE-2020-0830 -CVE-2020-0831 -CVE-2020-0832 -CVE-2020-0833 -CVE-2020-0834 -CVE-2020-0835 -CVE-2020-0836 -CVE-2020-0837 -CVE-2020-0838 -CVE-2020-0839 -CVE-2020-0840 -CVE-2020-0841 -CVE-2020-0842 -CVE-2020-0843 -CVE-2020-0844 -CVE-2020-0845 -CVE-2020-0847 -CVE-2020-0848 -CVE-2020-0849 -CVE-2020-0850 -CVE-2020-0851 -CVE-2020-0852 -CVE-2020-0853 -CVE-2020-0854 -CVE-2020-0855 -CVE-2020-0856 -CVE-2020-0857 -CVE-2020-0858 -CVE-2020-0859 -CVE-2020-0860 -CVE-2020-0861 -CVE-2020-0863 -CVE-2020-0864 -CVE-2020-0865 -CVE-2020-0866 -CVE-2020-0867 -CVE-2020-0868 -CVE-2020-0869 -CVE-2020-0870 -CVE-2020-0871 -CVE-2020-0872 -CVE-2020-0874 -CVE-2020-0875 -CVE-2020-0876 -CVE-2020-0877 -CVE-2020-0878 -CVE-2020-0879 -CVE-2020-0880 -CVE-2020-0881 -CVE-2020-0882 -CVE-2020-0883 -CVE-2020-0884 -CVE-2020-0885 -CVE-2020-0886 -CVE-2020-0887 -CVE-2020-0888 -CVE-2020-0889 -CVE-2020-0890 -CVE-2020-0891 -CVE-2020-0892 -CVE-2020-0893 -CVE-2020-0894 -CVE-2020-0895 -CVE-2020-0896 -CVE-2020-0897 -CVE-2020-0898 -CVE-2020-0899 -CVE-2020-0900 -CVE-2020-0901 -CVE-2020-0902 -CVE-2020-0903 -CVE-2020-0904 -CVE-2020-0905 -CVE-2020-0906 -CVE-2020-0907 -CVE-2020-0908 -CVE-2020-0909 -CVE-2020-0910 -CVE-2020-0911 -CVE-2020-0912 -CVE-2020-0913 -CVE-2020-0914 -CVE-2020-0915 -CVE-2020-0916 -CVE-2020-0917 -CVE-2020-0918 -CVE-2020-0919 -CVE-2020-0920 -CVE-2020-0921 -CVE-2020-0922 -CVE-2020-0923 -CVE-2020-0924 -CVE-2020-0925 -CVE-2020-0926 -CVE-2020-0927 -CVE-2020-0928 -CVE-2020-0929 -CVE-2020-0930 -CVE-2020-0931 -CVE-2020-0932 -CVE-2020-0933 -CVE-2020-0934 -CVE-2020-0935 -CVE-2020-0936 -CVE-2020-0937 -CVE-2020-0938 -CVE-2020-0939 -CVE-2020-0940 -CVE-2020-0941 -CVE-2020-0942 -CVE-2020-0943 -CVE-2020-0944 -CVE-2020-0945 -CVE-2020-0946 -CVE-2020-0947 -CVE-2020-0948 -CVE-2020-0949 -CVE-2020-0950 -CVE-2020-0951 -CVE-2020-0952 -CVE-2020-0953 -CVE-2020-0954 -CVE-2020-0955 -CVE-2020-0956 -CVE-2020-0957 -CVE-2020-0958 -CVE-2020-0959 -CVE-2020-0960 -CVE-2020-0961 -CVE-2020-0962 -CVE-2020-0963 -CVE-2020-0964 -CVE-2020-0966 -CVE-2020-0967 -CVE-2020-0968 -CVE-2020-0969 -CVE-2020-0970 -CVE-2020-0971 -CVE-2020-0972 -CVE-2020-0973 -CVE-2020-0974 -CVE-2020-0975 -CVE-2020-0976 -CVE-2020-0977 -CVE-2020-0978 -CVE-2020-0979 -CVE-2020-0980 -CVE-2020-0981 -CVE-2020-0982 -CVE-2020-0983 -CVE-2020-0984 -CVE-2020-0985 -CVE-2020-0986 -CVE-2020-0987 -CVE-2020-0988 -CVE-2020-0989 -CVE-2020-0991 -CVE-2020-0992 -CVE-2020-0993 -CVE-2020-0994 -CVE-2020-0995 -CVE-2020-0996 -CVE-2020-0997 -CVE-2020-0998 -CVE-2020-0999 -CVE-2020-1000 -CVE-2020-1001 -CVE-2020-10018 -CVE-2020-10019 -CVE-2020-1002 -CVE-2020-10021 -CVE-2020-10022 -CVE-2020-10023 -CVE-2020-10024 -CVE-2020-10027 -CVE-2020-10028 -CVE-2020-10029 -CVE-2020-1003 -CVE-2020-10030 -CVE-2020-10037 -CVE-2020-10038 -CVE-2020-10039 -CVE-2020-1004 -CVE-2020-10040 -CVE-2020-10041 -CVE-2020-10042 -CVE-2020-10043 -CVE-2020-10044 -CVE-2020-10045 -CVE-2020-10049 -CVE-2020-1005 -CVE-2020-10050 -CVE-2020-10051 -CVE-2020-10055 -CVE-2020-10056 -CVE-2020-10057 -CVE-2020-10058 -CVE-2020-10059 -CVE-2020-1006 -CVE-2020-10060 -CVE-2020-10061 -CVE-2020-10062 -CVE-2020-10063 -CVE-2020-10067 -CVE-2020-10068 -CVE-2020-1007 -CVE-2020-10070 -CVE-2020-10071 -CVE-2020-10073 -CVE-2020-10074 -CVE-2020-10075 -CVE-2020-10076 -CVE-2020-10077 -CVE-2020-10078 -CVE-2020-10079 -CVE-2020-1008 -CVE-2020-10080 -CVE-2020-10081 -CVE-2020-10082 -CVE-2020-10083 -CVE-2020-10084 -CVE-2020-10085 -CVE-2020-10086 -CVE-2020-10087 -CVE-2020-10088 -CVE-2020-10089 -CVE-2020-1009 -CVE-2020-10090 -CVE-2020-10091 -CVE-2020-10092 -CVE-2020-10093 -CVE-2020-10094 -CVE-2020-10096 -CVE-2020-10097 -CVE-2020-10098 -CVE-2020-10099 -CVE-2020-1010 -CVE-2020-10100 -CVE-2020-10101 -CVE-2020-10102 -CVE-2020-10103 -CVE-2020-10104 -CVE-2020-10105 -CVE-2020-10106 -CVE-2020-10107 -CVE-2020-10108 -CVE-2020-10109 -CVE-2020-1011 -CVE-2020-10110 -CVE-2020-10111 -CVE-2020-10112 -CVE-2020-10113 -CVE-2020-10114 -CVE-2020-10115 -CVE-2020-10116 -CVE-2020-10117 -CVE-2020-10118 -CVE-2020-10119 -CVE-2020-1012 -CVE-2020-10120 -CVE-2020-10121 -CVE-2020-10122 -CVE-2020-10123 -CVE-2020-10124 -CVE-2020-10125 -CVE-2020-10126 -CVE-2020-1013 -CVE-2020-10134 -CVE-2020-10135 -CVE-2020-10136 -CVE-2020-10138 -CVE-2020-10139 -CVE-2020-1014 -CVE-2020-10140 -CVE-2020-10143 -CVE-2020-10145 -CVE-2020-10148 -CVE-2020-1015 -CVE-2020-1016 -CVE-2020-1017 -CVE-2020-10173 -CVE-2020-10174 -CVE-2020-10176 -CVE-2020-10177 -CVE-2020-1018 -CVE-2020-10180 -CVE-2020-10181 -CVE-2020-10184 -CVE-2020-10185 -CVE-2020-10187 -CVE-2020-10188 -CVE-2020-10189 -CVE-2020-1019 -CVE-2020-10190 -CVE-2020-10191 -CVE-2020-10192 -CVE-2020-10193 -CVE-2020-10194 -CVE-2020-10195 -CVE-2020-10196 -CVE-2020-10199 -CVE-2020-1020 -CVE-2020-10203 -CVE-2020-10204 -CVE-2020-1021 -CVE-2020-10211 -CVE-2020-10212 -CVE-2020-10213 -CVE-2020-10214 -CVE-2020-10215 -CVE-2020-10216 -CVE-2020-10218 -CVE-2020-1022 -CVE-2020-10220 -CVE-2020-10221 -CVE-2020-10222 -CVE-2020-10223 -CVE-2020-10224 -CVE-2020-10225 -CVE-2020-10227 -CVE-2020-10228 -CVE-2020-10229 -CVE-2020-1023 -CVE-2020-10230 -CVE-2020-10231 -CVE-2020-10232 -CVE-2020-10233 -CVE-2020-10235 -CVE-2020-10236 -CVE-2020-10237 -CVE-2020-10238 -CVE-2020-10239 -CVE-2020-1024 -CVE-2020-10240 -CVE-2020-10241 -CVE-2020-10242 -CVE-2020-10243 -CVE-2020-10244 -CVE-2020-10245 -CVE-2020-10246 -CVE-2020-10247 -CVE-2020-10248 -CVE-2020-10249 -CVE-2020-1025 -CVE-2020-10250 -CVE-2020-10251 -CVE-2020-10255 -CVE-2020-10256 -CVE-2020-10257 -CVE-2020-1026 -CVE-2020-10262 -CVE-2020-10263 -CVE-2020-10264 -CVE-2020-10265 -CVE-2020-10266 -CVE-2020-10267 -CVE-2020-10268 -CVE-2020-10269 -CVE-2020-1027 -CVE-2020-10270 -CVE-2020-10271 -CVE-2020-10272 -CVE-2020-10273 -CVE-2020-10274 -CVE-2020-10275 -CVE-2020-10276 -CVE-2020-10277 -CVE-2020-10278 -CVE-2020-10279 -CVE-2020-1028 -CVE-2020-10280 -CVE-2020-10281 -CVE-2020-10282 -CVE-2020-10283 -CVE-2020-10284 -CVE-2020-10285 -CVE-2020-10286 -CVE-2020-10287 -CVE-2020-10288 -CVE-2020-10289 -CVE-2020-1029 -CVE-2020-10290 -CVE-2020-10291 -CVE-2020-10292 -CVE-2020-1030 -CVE-2020-1031 -CVE-2020-1032 -CVE-2020-1033 -CVE-2020-1034 -CVE-2020-1035 -CVE-2020-1036 -CVE-2020-10364 -CVE-2020-10365 -CVE-2020-10366 -CVE-2020-1037 -CVE-2020-10372 -CVE-2020-10374 -CVE-2020-10376 -CVE-2020-10377 -CVE-2020-10378 -CVE-2020-10379 -CVE-2020-1038 -CVE-2020-10380 -CVE-2020-10381 -CVE-2020-10382 -CVE-2020-10383 -CVE-2020-10384 -CVE-2020-10385 -CVE-2020-10386 -CVE-2020-10387 -CVE-2020-10388 -CVE-2020-10389 -CVE-2020-1039 -CVE-2020-10390 -CVE-2020-10391 -CVE-2020-10392 -CVE-2020-10393 -CVE-2020-10394 -CVE-2020-10395 -CVE-2020-10396 -CVE-2020-10397 -CVE-2020-10398 -CVE-2020-10399 -CVE-2020-1040 -CVE-2020-10400 -CVE-2020-10401 -CVE-2020-10402 -CVE-2020-10403 -CVE-2020-10404 -CVE-2020-10405 -CVE-2020-10406 -CVE-2020-10407 -CVE-2020-10408 -CVE-2020-10409 -CVE-2020-1041 -CVE-2020-10410 -CVE-2020-10411 -CVE-2020-10412 -CVE-2020-10413 -CVE-2020-10414 -CVE-2020-10415 -CVE-2020-10416 -CVE-2020-10417 -CVE-2020-10418 -CVE-2020-10419 -CVE-2020-1042 -CVE-2020-10420 -CVE-2020-10421 -CVE-2020-10422 -CVE-2020-10423 -CVE-2020-10424 -CVE-2020-10425 -CVE-2020-10426 -CVE-2020-10427 -CVE-2020-10428 -CVE-2020-10429 -CVE-2020-1043 -CVE-2020-10430 -CVE-2020-10431 -CVE-2020-10432 -CVE-2020-10433 -CVE-2020-10434 -CVE-2020-10435 -CVE-2020-10436 -CVE-2020-10437 -CVE-2020-10438 -CVE-2020-10439 -CVE-2020-1044 -CVE-2020-10440 -CVE-2020-10441 -CVE-2020-10442 -CVE-2020-10443 -CVE-2020-10444 -CVE-2020-10445 -CVE-2020-10446 -CVE-2020-10447 -CVE-2020-10448 -CVE-2020-10449 -CVE-2020-1045 -CVE-2020-10450 -CVE-2020-10451 -CVE-2020-10452 -CVE-2020-10453 -CVE-2020-10454 -CVE-2020-10455 -CVE-2020-10456 -CVE-2020-10457 -CVE-2020-10458 -CVE-2020-10459 -CVE-2020-1046 -CVE-2020-10460 -CVE-2020-10461 -CVE-2020-10462 -CVE-2020-10463 -CVE-2020-10464 -CVE-2020-10465 -CVE-2020-10466 -CVE-2020-10467 -CVE-2020-10468 -CVE-2020-10469 -CVE-2020-1047 -CVE-2020-10470 -CVE-2020-10471 -CVE-2020-10472 -CVE-2020-10473 -CVE-2020-10474 -CVE-2020-10475 -CVE-2020-10476 -CVE-2020-10477 -CVE-2020-10478 -CVE-2020-10479 -CVE-2020-1048 -CVE-2020-10480 -CVE-2020-10481 -CVE-2020-10482 -CVE-2020-10483 -CVE-2020-10484 -CVE-2020-10485 -CVE-2020-10486 -CVE-2020-10487 -CVE-2020-10488 -CVE-2020-10489 -CVE-2020-1049 -CVE-2020-10490 -CVE-2020-10491 -CVE-2020-10492 -CVE-2020-10493 -CVE-2020-10494 -CVE-2020-10495 -CVE-2020-10496 -CVE-2020-10497 -CVE-2020-10498 -CVE-2020-10499 -CVE-2020-1050 -CVE-2020-10500 -CVE-2020-10501 -CVE-2020-10502 -CVE-2020-10503 -CVE-2020-10504 -CVE-2020-10505 -CVE-2020-10506 -CVE-2020-10507 -CVE-2020-10508 -CVE-2020-10509 -CVE-2020-1051 -CVE-2020-10510 -CVE-2020-10511 -CVE-2020-10512 -CVE-2020-10513 -CVE-2020-10514 -CVE-2020-10515 -CVE-2020-10516 -CVE-2020-10517 -CVE-2020-10518 -CVE-2020-1052 -CVE-2020-1053 -CVE-2020-10531 -CVE-2020-10532 -CVE-2020-10534 -CVE-2020-10535 -CVE-2020-1054 -CVE-2020-10540 -CVE-2020-10541 -CVE-2020-10543 -CVE-2020-10544 -CVE-2020-10546 -CVE-2020-10547 -CVE-2020-10548 -CVE-2020-10549 -CVE-2020-1055 -CVE-2020-10551 -CVE-2020-10557 -CVE-2020-10558 -CVE-2020-1056 -CVE-2020-10560 -CVE-2020-10561 -CVE-2020-10562 -CVE-2020-10563 -CVE-2020-10564 -CVE-2020-10565 -CVE-2020-10566 -CVE-2020-10567 -CVE-2020-10568 -CVE-2020-10569 -CVE-2020-1057 -CVE-2020-10570 -CVE-2020-10571 -CVE-2020-10573 -CVE-2020-10574 -CVE-2020-10575 -CVE-2020-10576 -CVE-2020-10577 -CVE-2020-10578 -CVE-2020-1058 -CVE-2020-10587 -CVE-2020-10588 -CVE-2020-10589 -CVE-2020-1059 -CVE-2020-10591 -CVE-2020-10592 -CVE-2020-10593 -CVE-2020-10594 -CVE-2020-10595 -CVE-2020-10596 -CVE-2020-10597 -CVE-2020-10598 -CVE-2020-10599 -CVE-2020-1060 -CVE-2020-10600 -CVE-2020-10601 -CVE-2020-10602 -CVE-2020-10603 -CVE-2020-10604 -CVE-2020-10605 -CVE-2020-10606 -CVE-2020-10607 -CVE-2020-10608 -CVE-2020-10609 -CVE-2020-1061 -CVE-2020-10610 -CVE-2020-10611 -CVE-2020-10612 -CVE-2020-10613 -CVE-2020-10614 -CVE-2020-10615 -CVE-2020-10616 -CVE-2020-10617 -CVE-2020-10618 -CVE-2020-10619 -CVE-2020-1062 -CVE-2020-10620 -CVE-2020-10621 -CVE-2020-10622 -CVE-2020-10623 -CVE-2020-10624 -CVE-2020-10625 -CVE-2020-10626 -CVE-2020-10628 -CVE-2020-10629 -CVE-2020-1063 -CVE-2020-10630 -CVE-2020-10631 -CVE-2020-10632 -CVE-2020-10633 -CVE-2020-10634 -CVE-2020-10635 -CVE-2020-10636 -CVE-2020-10637 -CVE-2020-10638 -CVE-2020-10639 -CVE-2020-1064 -CVE-2020-10640 -CVE-2020-10641 -CVE-2020-10642 -CVE-2020-10643 -CVE-2020-10644 -CVE-2020-10646 -CVE-2020-10647 -CVE-2020-10648 -CVE-2020-10649 -CVE-2020-1065 -CVE-2020-10654 -CVE-2020-10659 -CVE-2020-1066 -CVE-2020-10660 -CVE-2020-10661 -CVE-2020-10663 -CVE-2020-10664 -CVE-2020-10665 -CVE-2020-10667 -CVE-2020-10668 -CVE-2020-10669 -CVE-2020-1067 -CVE-2020-10670 -CVE-2020-10671 -CVE-2020-10672 -CVE-2020-10673 -CVE-2020-10674 -CVE-2020-10675 -CVE-2020-10678 -CVE-2020-1068 -CVE-2020-10681 -CVE-2020-10682 -CVE-2020-10683 -CVE-2020-10684 -CVE-2020-10685 -CVE-2020-10686 -CVE-2020-10687 -CVE-2020-10689 -CVE-2020-1069 -CVE-2020-10690 -CVE-2020-10691 -CVE-2020-10693 -CVE-2020-10696 -CVE-2020-10699 -CVE-2020-1070 -CVE-2020-10700 -CVE-2020-10702 -CVE-2020-10703 -CVE-2020-10704 -CVE-2020-10705 -CVE-2020-10706 -CVE-2020-1071 -CVE-2020-10711 -CVE-2020-10712 -CVE-2020-10713 -CVE-2020-10714 -CVE-2020-10715 -CVE-2020-10717 -CVE-2020-10718 -CVE-2020-10719 -CVE-2020-1072 -CVE-2020-10720 -CVE-2020-10721 -CVE-2020-10722 -CVE-2020-10723 -CVE-2020-10724 -CVE-2020-10725 -CVE-2020-10726 -CVE-2020-10727 -CVE-2020-1073 -CVE-2020-10730 -CVE-2020-10731 -CVE-2020-10732 -CVE-2020-10733 -CVE-2020-10734 -CVE-2020-10736 -CVE-2020-10737 -CVE-2020-10738 -CVE-2020-10739 -CVE-2020-1074 -CVE-2020-10740 -CVE-2020-10744 -CVE-2020-10745 -CVE-2020-10746 -CVE-2020-10748 -CVE-2020-10749 -CVE-2020-1075 -CVE-2020-10750 -CVE-2020-10751 -CVE-2020-10752 -CVE-2020-10753 -CVE-2020-10754 -CVE-2020-10755 -CVE-2020-10756 -CVE-2020-10757 -CVE-2020-10758 -CVE-2020-10759 -CVE-2020-1076 -CVE-2020-10760 -CVE-2020-10761 -CVE-2020-10762 -CVE-2020-10763 -CVE-2020-10766 -CVE-2020-10767 -CVE-2020-10768 -CVE-2020-10769 -CVE-2020-1077 -CVE-2020-10772 -CVE-2020-10773 -CVE-2020-10775 -CVE-2020-10776 -CVE-2020-10777 -CVE-2020-10778 -CVE-2020-10779 -CVE-2020-1078 -CVE-2020-10780 -CVE-2020-10781 -CVE-2020-10782 -CVE-2020-10783 -CVE-2020-10786 -CVE-2020-10787 -CVE-2020-10788 -CVE-2020-10789 -CVE-2020-1079 -CVE-2020-10790 -CVE-2020-10791 -CVE-2020-10792 -CVE-2020-10794 -CVE-2020-10795 -CVE-2020-10797 -CVE-2020-10799 -CVE-2020-1080 -CVE-2020-10800 -CVE-2020-10802 -CVE-2020-10803 -CVE-2020-10804 -CVE-2020-10806 -CVE-2020-10807 -CVE-2020-10808 -CVE-2020-10809 -CVE-2020-1081 -CVE-2020-10810 -CVE-2020-10811 -CVE-2020-10812 -CVE-2020-10813 -CVE-2020-10814 -CVE-2020-10816 -CVE-2020-10817 -CVE-2020-10818 -CVE-2020-10819 -CVE-2020-1082 -CVE-2020-10820 -CVE-2020-10821 -CVE-2020-10823 -CVE-2020-10824 -CVE-2020-10825 -CVE-2020-10826 -CVE-2020-10827 -CVE-2020-10828 -CVE-2020-10829 -CVE-2020-1083 -CVE-2020-10830 -CVE-2020-10831 -CVE-2020-10832 -CVE-2020-10833 -CVE-2020-10834 -CVE-2020-10835 -CVE-2020-10836 -CVE-2020-10837 -CVE-2020-10838 -CVE-2020-10839 -CVE-2020-1084 -CVE-2020-10840 -CVE-2020-10841 -CVE-2020-10842 -CVE-2020-10843 -CVE-2020-10844 -CVE-2020-10845 -CVE-2020-10846 -CVE-2020-10847 -CVE-2020-10848 -CVE-2020-10849 -CVE-2020-1085 -CVE-2020-10850 -CVE-2020-10851 -CVE-2020-10852 -CVE-2020-10853 -CVE-2020-10854 -CVE-2020-10855 -CVE-2020-10859 -CVE-2020-1086 -CVE-2020-10860 -CVE-2020-10861 -CVE-2020-10862 -CVE-2020-10863 -CVE-2020-10864 -CVE-2020-10865 -CVE-2020-10866 -CVE-2020-10867 -CVE-2020-10868 -CVE-2020-1087 -CVE-2020-10870 -CVE-2020-10874 -CVE-2020-10875 -CVE-2020-10876 -CVE-2020-10878 -CVE-2020-10879 -CVE-2020-1088 -CVE-2020-10881 -CVE-2020-10882 -CVE-2020-10883 -CVE-2020-10884 -CVE-2020-10885 -CVE-2020-10886 -CVE-2020-10887 -CVE-2020-10888 -CVE-2020-10889 -CVE-2020-10890 -CVE-2020-10891 -CVE-2020-10892 -CVE-2020-10893 -CVE-2020-10894 -CVE-2020-10895 -CVE-2020-10896 -CVE-2020-10897 -CVE-2020-10898 -CVE-2020-10899 -CVE-2020-1090 -CVE-2020-10900 -CVE-2020-10901 -CVE-2020-10902 -CVE-2020-10903 -CVE-2020-10904 -CVE-2020-10905 -CVE-2020-10906 -CVE-2020-10907 -CVE-2020-10908 -CVE-2020-10909 -CVE-2020-1091 -CVE-2020-10910 -CVE-2020-10911 -CVE-2020-10912 -CVE-2020-10913 -CVE-2020-10914 -CVE-2020-10915 -CVE-2020-10916 -CVE-2020-10917 -CVE-2020-10918 -CVE-2020-10919 -CVE-2020-1092 -CVE-2020-10920 -CVE-2020-10921 -CVE-2020-10922 -CVE-2020-10923 -CVE-2020-10924 -CVE-2020-10925 -CVE-2020-10926 -CVE-2020-10927 -CVE-2020-10928 -CVE-2020-10929 -CVE-2020-1093 -CVE-2020-10930 -CVE-2020-10931 -CVE-2020-10932 -CVE-2020-10933 -CVE-2020-10934 -CVE-2020-10935 -CVE-2020-10936 -CVE-2020-10937 -CVE-2020-10938 -CVE-2020-10939 -CVE-2020-1094 -CVE-2020-10940 -CVE-2020-10941 -CVE-2020-10942 -CVE-2020-10944 -CVE-2020-10945 -CVE-2020-10946 -CVE-2020-10947 -CVE-2020-10948 -CVE-2020-10951 -CVE-2020-10952 -CVE-2020-10953 -CVE-2020-10954 -CVE-2020-10955 -CVE-2020-10956 -CVE-2020-10957 -CVE-2020-10958 -CVE-2020-10959 -CVE-2020-1096 -CVE-2020-10960 -CVE-2020-10963 -CVE-2020-10964 -CVE-2020-10965 -CVE-2020-10966 -CVE-2020-10967 -CVE-2020-10968 -CVE-2020-10969 -CVE-2020-1097 -CVE-2020-10971 -CVE-2020-10972 -CVE-2020-10973 -CVE-2020-10974 -CVE-2020-10975 -CVE-2020-10976 -CVE-2020-10977 -CVE-2020-10978 -CVE-2020-10979 -CVE-2020-1098 -CVE-2020-10980 -CVE-2020-10981 -CVE-2020-10982 -CVE-2020-10983 -CVE-2020-10984 -CVE-2020-10985 -CVE-2020-10986 -CVE-2020-10987 -CVE-2020-10988 -CVE-2020-10989 -CVE-2020-1099 -CVE-2020-10990 -CVE-2020-10991 -CVE-2020-10992 -CVE-2020-10993 -CVE-2020-10994 -CVE-2020-10995 -CVE-2020-10996 -CVE-2020-10997 -CVE-2020-1100 -CVE-2020-11000 -CVE-2020-11001 -CVE-2020-11002 -CVE-2020-11003 -CVE-2020-11004 -CVE-2020-11005 -CVE-2020-11006 -CVE-2020-11007 -CVE-2020-11008 -CVE-2020-11009 -CVE-2020-1101 -CVE-2020-11010 -CVE-2020-11011 -CVE-2020-11012 -CVE-2020-11013 -CVE-2020-11014 -CVE-2020-11015 -CVE-2020-11016 -CVE-2020-11017 -CVE-2020-11018 -CVE-2020-11019 -CVE-2020-1102 -CVE-2020-11020 -CVE-2020-11021 -CVE-2020-11022 -CVE-2020-11023 -CVE-2020-11024 -CVE-2020-11025 -CVE-2020-11026 -CVE-2020-11027 -CVE-2020-11028 -CVE-2020-11029 -CVE-2020-1103 -CVE-2020-11030 -CVE-2020-11031 -CVE-2020-11032 -CVE-2020-11033 -CVE-2020-11034 -CVE-2020-11035 -CVE-2020-11036 -CVE-2020-11037 -CVE-2020-11038 -CVE-2020-11039 -CVE-2020-1104 -CVE-2020-11040 -CVE-2020-11041 -CVE-2020-11042 -CVE-2020-11043 -CVE-2020-11044 -CVE-2020-11045 -CVE-2020-11046 -CVE-2020-11047 -CVE-2020-11048 -CVE-2020-11049 -CVE-2020-1105 -CVE-2020-11050 -CVE-2020-11051 -CVE-2020-11052 -CVE-2020-11053 -CVE-2020-11054 -CVE-2020-11055 -CVE-2020-11056 -CVE-2020-11057 -CVE-2020-11058 -CVE-2020-11059 -CVE-2020-1106 -CVE-2020-11060 -CVE-2020-11061 -CVE-2020-11062 -CVE-2020-11063 -CVE-2020-11064 -CVE-2020-11065 -CVE-2020-11066 -CVE-2020-11067 -CVE-2020-11068 -CVE-2020-11069 -CVE-2020-1107 -CVE-2020-11070 -CVE-2020-11071 -CVE-2020-11072 -CVE-2020-11073 -CVE-2020-11074 -CVE-2020-11075 -CVE-2020-11076 -CVE-2020-11077 -CVE-2020-11078 -CVE-2020-11079 -CVE-2020-1108 -CVE-2020-11080 -CVE-2020-11081 -CVE-2020-11082 -CVE-2020-11083 -CVE-2020-11084 -CVE-2020-11085 -CVE-2020-11086 -CVE-2020-11087 -CVE-2020-11088 -CVE-2020-11089 -CVE-2020-1109 -CVE-2020-11090 -CVE-2020-11091 -CVE-2020-11094 -CVE-2020-11095 -CVE-2020-11096 -CVE-2020-11097 -CVE-2020-11098 -CVE-2020-11099 -CVE-2020-1110 -CVE-2020-11100 -CVE-2020-11102 -CVE-2020-11104 -CVE-2020-11105 -CVE-2020-11106 -CVE-2020-11107 -CVE-2020-11108 -CVE-2020-1111 -CVE-2020-11110 -CVE-2020-11111 -CVE-2020-11112 -CVE-2020-11113 -CVE-2020-11114 -CVE-2020-11115 -CVE-2020-11116 -CVE-2020-11117 -CVE-2020-11118 -CVE-2020-1112 -CVE-2020-11120 -CVE-2020-11121 -CVE-2020-11122 -CVE-2020-11123 -CVE-2020-11124 -CVE-2020-11125 -CVE-2020-11127 -CVE-2020-11128 -CVE-2020-11129 -CVE-2020-1113 -CVE-2020-11130 -CVE-2020-11131 -CVE-2020-11132 -CVE-2020-11133 -CVE-2020-11135 -CVE-2020-1114 -CVE-2020-11141 -CVE-2020-1115 -CVE-2020-11153 -CVE-2020-11154 -CVE-2020-11155 -CVE-2020-11156 -CVE-2020-11157 -CVE-2020-11158 -CVE-2020-1116 -CVE-2020-11162 -CVE-2020-11164 -CVE-2020-11168 -CVE-2020-11169 -CVE-2020-1117 -CVE-2020-11172 -CVE-2020-11173 -CVE-2020-11174 -CVE-2020-11175 -CVE-2020-1118 -CVE-2020-11184 -CVE-2020-1119 -CVE-2020-11193 -CVE-2020-11196 -CVE-2020-1120 -CVE-2020-11201 -CVE-2020-11202 -CVE-2020-11205 -CVE-2020-11206 -CVE-2020-11207 -CVE-2020-11208 -CVE-2020-11209 -CVE-2020-1121 -CVE-2020-1122 -CVE-2020-1123 -CVE-2020-1124 -CVE-2020-1125 -CVE-2020-1126 -CVE-2020-1129 -CVE-2020-1130 -CVE-2020-1131 -CVE-2020-1132 -CVE-2020-1133 -CVE-2020-1134 -CVE-2020-1135 -CVE-2020-1136 -CVE-2020-1137 -CVE-2020-1138 -CVE-2020-1139 -CVE-2020-1140 -CVE-2020-1141 -CVE-2020-11414 -CVE-2020-11415 -CVE-2020-11416 -CVE-2020-1142 -CVE-2020-11420 -CVE-2020-1143 -CVE-2020-11431 -CVE-2020-11436 -CVE-2020-11437 -CVE-2020-11438 -CVE-2020-11439 -CVE-2020-1144 -CVE-2020-11440 -CVE-2020-11443 -CVE-2020-11444 -CVE-2020-11445 -CVE-2020-11446 -CVE-2020-11449 -CVE-2020-1145 -CVE-2020-11450 -CVE-2020-11451 -CVE-2020-11452 -CVE-2020-11453 -CVE-2020-11454 -CVE-2020-11455 -CVE-2020-11456 -CVE-2020-11457 -CVE-2020-11458 -CVE-2020-1146 -CVE-2020-11462 -CVE-2020-11463 -CVE-2020-11464 -CVE-2020-11465 -CVE-2020-11466 -CVE-2020-11467 -CVE-2020-11469 -CVE-2020-1147 -CVE-2020-11470 -CVE-2020-11474 -CVE-2020-11476 -CVE-2020-1148 -CVE-2020-11483 -CVE-2020-11484 -CVE-2020-11485 -CVE-2020-11486 -CVE-2020-11487 -CVE-2020-11488 -CVE-2020-11489 -CVE-2020-1149 -CVE-2020-11490 -CVE-2020-11491 -CVE-2020-11492 -CVE-2020-11493 -CVE-2020-11494 -CVE-2020-11496 -CVE-2020-11497 -CVE-2020-11498 -CVE-2020-11499 -CVE-2020-1150 -CVE-2020-11500 -CVE-2020-11501 -CVE-2020-11503 -CVE-2020-11505 -CVE-2020-11506 -CVE-2020-11507 -CVE-2020-11508 -CVE-2020-11509 -CVE-2020-1151 -CVE-2020-11512 -CVE-2020-11514 -CVE-2020-11515 -CVE-2020-11516 -CVE-2020-11518 -CVE-2020-11519 -CVE-2020-1152 -CVE-2020-11520 -CVE-2020-11521 -CVE-2020-11522 -CVE-2020-11523 -CVE-2020-11524 -CVE-2020-11525 -CVE-2020-11526 -CVE-2020-11527 -CVE-2020-11528 -CVE-2020-11529 -CVE-2020-1153 -CVE-2020-11530 -CVE-2020-11531 -CVE-2020-11532 -CVE-2020-11533 -CVE-2020-11534 -CVE-2020-11535 -CVE-2020-11536 -CVE-2020-11537 -CVE-2020-11538 -CVE-2020-11539 -CVE-2020-1154 -CVE-2020-11541 -CVE-2020-11542 -CVE-2020-11543 -CVE-2020-11544 -CVE-2020-11545 -CVE-2020-11546 -CVE-2020-11547 -CVE-2020-11548 -CVE-2020-11549 -CVE-2020-1155 -CVE-2020-11550 -CVE-2020-11551 -CVE-2020-11552 -CVE-2020-11553 -CVE-2020-11554 -CVE-2020-11555 -CVE-2020-11556 -CVE-2020-11557 -CVE-2020-11558 -CVE-2020-1156 -CVE-2020-11560 -CVE-2020-11561 -CVE-2020-1157 -CVE-2020-11576 -CVE-2020-11579 -CVE-2020-1158 -CVE-2020-11580 -CVE-2020-11581 -CVE-2020-11582 -CVE-2020-11583 -CVE-2020-11584 -CVE-2020-11585 -CVE-2020-11586 -CVE-2020-11587 -CVE-2020-11588 -CVE-2020-11589 -CVE-2020-1159 -CVE-2020-11590 -CVE-2020-11591 -CVE-2020-11592 -CVE-2020-11593 -CVE-2020-11594 -CVE-2020-11595 -CVE-2020-11596 -CVE-2020-11597 -CVE-2020-11598 -CVE-2020-11599 -CVE-2020-1160 -CVE-2020-11600 -CVE-2020-11601 -CVE-2020-11602 -CVE-2020-11603 -CVE-2020-11604 -CVE-2020-11605 -CVE-2020-11606 -CVE-2020-11607 -CVE-2020-11608 -CVE-2020-11609 -CVE-2020-1161 -CVE-2020-11610 -CVE-2020-11611 -CVE-2020-11612 -CVE-2020-11613 -CVE-2020-11614 -CVE-2020-11615 -CVE-2020-11616 -CVE-2020-11617 -CVE-2020-11618 -CVE-2020-11619 -CVE-2020-1162 -CVE-2020-11620 -CVE-2020-11622 -CVE-2020-11623 -CVE-2020-11624 -CVE-2020-11625 -CVE-2020-11626 -CVE-2020-11627 -CVE-2020-11628 -CVE-2020-11629 -CVE-2020-1163 -CVE-2020-11630 -CVE-2020-11631 -CVE-2020-11637 -CVE-2020-1164 -CVE-2020-11641 -CVE-2020-11642 -CVE-2020-11643 -CVE-2020-11644 -CVE-2020-11645 -CVE-2020-11646 -CVE-2020-11647 -CVE-2020-11649 -CVE-2020-1165 -CVE-2020-11650 -CVE-2020-11651 -CVE-2020-11652 -CVE-2020-11653 -CVE-2020-11655 -CVE-2020-11656 -CVE-2020-11658 -CVE-2020-11659 -CVE-2020-1166 -CVE-2020-11660 -CVE-2020-11661 -CVE-2020-11662 -CVE-2020-11663 -CVE-2020-11664 -CVE-2020-11665 -CVE-2020-11666 -CVE-2020-11668 -CVE-2020-11669 -CVE-2020-1167 -CVE-2020-11671 -CVE-2020-11673 -CVE-2020-11674 -CVE-2020-11675 -CVE-2020-11676 -CVE-2020-11677 -CVE-2020-11679 -CVE-2020-11680 -CVE-2020-11681 -CVE-2020-11682 -CVE-2020-11683 -CVE-2020-11684 -CVE-2020-11685 -CVE-2020-11686 -CVE-2020-11687 -CVE-2020-11688 -CVE-2020-11689 -CVE-2020-1169 -CVE-2020-11690 -CVE-2020-11691 -CVE-2020-11692 -CVE-2020-11693 -CVE-2020-11694 -CVE-2020-11696 -CVE-2020-11697 -CVE-2020-11698 -CVE-2020-11699 -CVE-2020-1170 -CVE-2020-11700 -CVE-2020-11701 -CVE-2020-11702 -CVE-2020-11703 -CVE-2020-11704 -CVE-2020-11705 -CVE-2020-11706 -CVE-2020-11707 -CVE-2020-11708 -CVE-2020-11709 -CVE-2020-1171 -CVE-2020-11710 -CVE-2020-11712 -CVE-2020-11713 -CVE-2020-11714 -CVE-2020-11715 -CVE-2020-11716 -CVE-2020-1172 -CVE-2020-11721 -CVE-2020-11722 -CVE-2020-11723 -CVE-2020-11724 -CVE-2020-11727 -CVE-2020-11728 -CVE-2020-11729 -CVE-2020-1173 -CVE-2020-11731 -CVE-2020-11732 -CVE-2020-11733 -CVE-2020-11734 -CVE-2020-11735 -CVE-2020-11736 -CVE-2020-11737 -CVE-2020-11738 -CVE-2020-11739 -CVE-2020-1174 -CVE-2020-11740 -CVE-2020-11741 -CVE-2020-11742 -CVE-2020-11743 -CVE-2020-11749 -CVE-2020-1175 -CVE-2020-11753 -CVE-2020-11758 -CVE-2020-11759 -CVE-2020-1176 -CVE-2020-11760 -CVE-2020-11761 -CVE-2020-11762 -CVE-2020-11763 -CVE-2020-11764 -CVE-2020-11765 -CVE-2020-11766 -CVE-2020-11767 -CVE-2020-11768 -CVE-2020-11769 -CVE-2020-1177 -CVE-2020-11770 -CVE-2020-11771 -CVE-2020-11772 -CVE-2020-11773 -CVE-2020-11774 -CVE-2020-11775 -CVE-2020-11776 -CVE-2020-11777 -CVE-2020-11778 -CVE-2020-11779 -CVE-2020-1178 -CVE-2020-11780 -CVE-2020-11781 -CVE-2020-11782 -CVE-2020-11783 -CVE-2020-11784 -CVE-2020-11785 -CVE-2020-11786 -CVE-2020-11787 -CVE-2020-11788 -CVE-2020-11789 -CVE-2020-1179 -CVE-2020-11790 -CVE-2020-11791 -CVE-2020-11792 -CVE-2020-11793 -CVE-2020-11795 -CVE-2020-11796 -CVE-2020-11797 -CVE-2020-11798 -CVE-2020-11799 -CVE-2020-1180 -CVE-2020-11800 -CVE-2020-11803 -CVE-2020-11804 -CVE-2020-11805 -CVE-2020-11806 -CVE-2020-11807 -CVE-2020-1181 -CVE-2020-11810 -CVE-2020-11811 -CVE-2020-11812 -CVE-2020-11813 -CVE-2020-11814 -CVE-2020-11815 -CVE-2020-11816 -CVE-2020-11817 -CVE-2020-11818 -CVE-2020-11819 -CVE-2020-1182 -CVE-2020-11820 -CVE-2020-11821 -CVE-2020-11822 -CVE-2020-11823 -CVE-2020-11825 -CVE-2020-11826 -CVE-2020-11827 -CVE-2020-11828 -CVE-2020-11829 -CVE-2020-1183 -CVE-2020-11830 -CVE-2020-11831 -CVE-2020-11838 -CVE-2020-11839 -CVE-2020-1184 -CVE-2020-11840 -CVE-2020-11841 -CVE-2020-11842 -CVE-2020-11844 -CVE-2020-11845 -CVE-2020-11848 -CVE-2020-11849 -CVE-2020-1185 -CVE-2020-11851 -CVE-2020-11852 -CVE-2020-11853 -CVE-2020-11854 -CVE-2020-11855 -CVE-2020-11856 -CVE-2020-11857 -CVE-2020-11858 -CVE-2020-1186 -CVE-2020-11860 -CVE-2020-11861 -CVE-2020-11863 -CVE-2020-11864 -CVE-2020-11865 -CVE-2020-11866 -CVE-2020-11867 -CVE-2020-11868 -CVE-2020-11869 -CVE-2020-1187 -CVE-2020-11872 -CVE-2020-11873 -CVE-2020-11874 -CVE-2020-11875 -CVE-2020-11878 -CVE-2020-11879 -CVE-2020-1188 -CVE-2020-11880 -CVE-2020-11881 -CVE-2020-11882 -CVE-2020-11883 -CVE-2020-11884 -CVE-2020-11885 -CVE-2020-11886 -CVE-2020-11887 -CVE-2020-11888 -CVE-2020-11889 -CVE-2020-1189 -CVE-2020-11890 -CVE-2020-11891 -CVE-2020-11894 -CVE-2020-11895 -CVE-2020-11896 -CVE-2020-11897 -CVE-2020-11898 -CVE-2020-11899 -CVE-2020-1190 -CVE-2020-11900 -CVE-2020-11901 -CVE-2020-11902 -CVE-2020-11903 -CVE-2020-11904 -CVE-2020-11905 -CVE-2020-11906 -CVE-2020-11907 -CVE-2020-11908 -CVE-2020-11909 -CVE-2020-1191 -CVE-2020-11910 -CVE-2020-11911 -CVE-2020-11912 -CVE-2020-11913 -CVE-2020-11914 -CVE-2020-1192 -CVE-2020-11928 -CVE-2020-1193 -CVE-2020-11930 -CVE-2020-11931 -CVE-2020-11932 -CVE-2020-11933 -CVE-2020-11934 -CVE-2020-11937 -CVE-2020-11938 -CVE-2020-11939 -CVE-2020-1194 -CVE-2020-11940 -CVE-2020-11941 -CVE-2020-11942 -CVE-2020-11943 -CVE-2020-11944 -CVE-2020-11945 -CVE-2020-11946 -CVE-2020-11949 -CVE-2020-1195 -CVE-2020-11950 -CVE-2020-11951 -CVE-2020-11952 -CVE-2020-11953 -CVE-2020-11955 -CVE-2020-11956 -CVE-2020-11957 -CVE-2020-11958 -CVE-2020-11959 -CVE-2020-1196 -CVE-2020-11960 -CVE-2020-11961 -CVE-2020-11963 -CVE-2020-11964 -CVE-2020-11965 -CVE-2020-11966 -CVE-2020-11967 -CVE-2020-11968 -CVE-2020-11969 -CVE-2020-1197 -CVE-2020-11971 -CVE-2020-11972 -CVE-2020-11973 -CVE-2020-11975 -CVE-2020-11976 -CVE-2020-11977 -CVE-2020-11978 -CVE-2020-11979 -CVE-2020-1198 -CVE-2020-11980 -CVE-2020-11981 -CVE-2020-11982 -CVE-2020-11983 -CVE-2020-11984 -CVE-2020-11985 -CVE-2020-11986 -CVE-2020-11989 -CVE-2020-1199 -CVE-2020-11990 -CVE-2020-11991 -CVE-2020-11993 -CVE-2020-11994 -CVE-2020-11996 -CVE-2020-11998 -CVE-2020-11999 -CVE-2020-1200 -CVE-2020-12000 -CVE-2020-12001 -CVE-2020-12002 -CVE-2020-12003 -CVE-2020-12004 -CVE-2020-12005 -CVE-2020-12006 -CVE-2020-12008 -CVE-2020-1201 -CVE-2020-12010 -CVE-2020-12012 -CVE-2020-12014 -CVE-2020-12015 -CVE-2020-12016 -CVE-2020-12017 -CVE-2020-12018 -CVE-2020-12019 -CVE-2020-1202 -CVE-2020-12020 -CVE-2020-12021 -CVE-2020-12022 -CVE-2020-12023 -CVE-2020-12024 -CVE-2020-12025 -CVE-2020-12026 -CVE-2020-12027 -CVE-2020-12028 -CVE-2020-12029 -CVE-2020-1203 -CVE-2020-12030 -CVE-2020-12031 -CVE-2020-12032 -CVE-2020-12033 -CVE-2020-12034 -CVE-2020-12035 -CVE-2020-12036 -CVE-2020-12037 -CVE-2020-12038 -CVE-2020-12039 -CVE-2020-1204 -CVE-2020-12040 -CVE-2020-12041 -CVE-2020-12042 -CVE-2020-12043 -CVE-2020-12045 -CVE-2020-12046 -CVE-2020-12047 -CVE-2020-12048 -CVE-2020-12049 -CVE-2020-1205 -CVE-2020-12050 -CVE-2020-12051 -CVE-2020-12052 -CVE-2020-12053 -CVE-2020-12054 -CVE-2020-12058 -CVE-2020-12059 -CVE-2020-1206 -CVE-2020-12066 -CVE-2020-12068 -CVE-2020-1207 -CVE-2020-12070 -CVE-2020-12071 -CVE-2020-12073 -CVE-2020-12074 -CVE-2020-12075 -CVE-2020-12076 -CVE-2020-12077 -CVE-2020-12078 -CVE-2020-12079 -CVE-2020-1208 -CVE-2020-12081 -CVE-2020-1209 -CVE-2020-1210 -CVE-2020-12100 -CVE-2020-12101 -CVE-2020-12102 -CVE-2020-12103 -CVE-2020-12104 -CVE-2020-12105 -CVE-2020-12106 -CVE-2020-12107 -CVE-2020-12108 -CVE-2020-12109 -CVE-2020-1211 -CVE-2020-12110 -CVE-2020-12111 -CVE-2020-12112 -CVE-2020-12113 -CVE-2020-12114 -CVE-2020-12116 -CVE-2020-12117 -CVE-2020-12118 -CVE-2020-12119 -CVE-2020-1212 -CVE-2020-12120 -CVE-2020-12123 -CVE-2020-12124 -CVE-2020-12125 -CVE-2020-12126 -CVE-2020-12127 -CVE-2020-12128 -CVE-2020-12129 -CVE-2020-1213 -CVE-2020-12130 -CVE-2020-12131 -CVE-2020-12132 -CVE-2020-12133 -CVE-2020-12134 -CVE-2020-12135 -CVE-2020-12137 -CVE-2020-12138 -CVE-2020-1214 -CVE-2020-12142 -CVE-2020-12143 -CVE-2020-12144 -CVE-2020-12145 -CVE-2020-12146 -CVE-2020-12147 -CVE-2020-1215 -CVE-2020-1216 -CVE-2020-1217 -CVE-2020-1218 -CVE-2020-1219 -CVE-2020-1220 -CVE-2020-1222 -CVE-2020-1223 -CVE-2020-1224 -CVE-2020-12242 -CVE-2020-12243 -CVE-2020-12244 -CVE-2020-12245 -CVE-2020-12246 -CVE-2020-12247 -CVE-2020-12248 -CVE-2020-1225 -CVE-2020-12251 -CVE-2020-12252 -CVE-2020-12254 -CVE-2020-12255 -CVE-2020-12256 -CVE-2020-12257 -CVE-2020-12258 -CVE-2020-12259 -CVE-2020-1226 -CVE-2020-12261 -CVE-2020-12262 -CVE-2020-12265 -CVE-2020-12266 -CVE-2020-12267 -CVE-2020-12268 -CVE-2020-1227 -CVE-2020-12271 -CVE-2020-12272 -CVE-2020-12273 -CVE-2020-12274 -CVE-2020-12275 -CVE-2020-12276 -CVE-2020-12277 -CVE-2020-12278 -CVE-2020-12279 -CVE-2020-1228 -CVE-2020-12280 -CVE-2020-12281 -CVE-2020-12282 -CVE-2020-12283 -CVE-2020-12284 -CVE-2020-12286 -CVE-2020-12287 -CVE-2020-1229 -CVE-2020-12297 -CVE-2020-12299 -CVE-2020-1230 -CVE-2020-12300 -CVE-2020-12301 -CVE-2020-12302 -CVE-2020-12303 -CVE-2020-12304 -CVE-2020-12306 -CVE-2020-12307 -CVE-2020-12308 -CVE-2020-12309 -CVE-2020-1231 -CVE-2020-12310 -CVE-2020-12311 -CVE-2020-12312 -CVE-2020-12313 -CVE-2020-12314 -CVE-2020-12315 -CVE-2020-12316 -CVE-2020-12317 -CVE-2020-12318 -CVE-2020-12319 -CVE-2020-1232 -CVE-2020-12320 -CVE-2020-12321 -CVE-2020-12322 -CVE-2020-12323 -CVE-2020-12324 -CVE-2020-12325 -CVE-2020-12326 -CVE-2020-12327 -CVE-2020-12328 -CVE-2020-12329 -CVE-2020-1233 -CVE-2020-12330 -CVE-2020-12331 -CVE-2020-12332 -CVE-2020-12333 -CVE-2020-12334 -CVE-2020-12335 -CVE-2020-12336 -CVE-2020-12337 -CVE-2020-12338 -CVE-2020-1234 -CVE-2020-12345 -CVE-2020-12346 -CVE-2020-12347 -CVE-2020-12349 -CVE-2020-1235 -CVE-2020-12350 -CVE-2020-12351 -CVE-2020-12352 -CVE-2020-12353 -CVE-2020-12354 -CVE-2020-12355 -CVE-2020-12356 -CVE-2020-1236 -CVE-2020-1237 -CVE-2020-1238 -CVE-2020-12387 -CVE-2020-12388 -CVE-2020-12389 -CVE-2020-1239 -CVE-2020-12390 -CVE-2020-12391 -CVE-2020-12392 -CVE-2020-12393 -CVE-2020-12394 -CVE-2020-12395 -CVE-2020-12396 -CVE-2020-12397 -CVE-2020-12398 -CVE-2020-12399 -CVE-2020-1240 -CVE-2020-12400 -CVE-2020-12401 -CVE-2020-12402 -CVE-2020-12404 -CVE-2020-12405 -CVE-2020-12406 -CVE-2020-12407 -CVE-2020-12408 -CVE-2020-12409 -CVE-2020-1241 -CVE-2020-12410 -CVE-2020-12411 -CVE-2020-12412 -CVE-2020-12414 -CVE-2020-12415 -CVE-2020-12416 -CVE-2020-12417 -CVE-2020-12418 -CVE-2020-12419 -CVE-2020-1242 -CVE-2020-12420 -CVE-2020-12421 -CVE-2020-12422 -CVE-2020-12423 -CVE-2020-12424 -CVE-2020-12425 -CVE-2020-12426 -CVE-2020-12427 -CVE-2020-12429 -CVE-2020-1243 -CVE-2020-12430 -CVE-2020-12431 -CVE-2020-12432 -CVE-2020-12438 -CVE-2020-12439 -CVE-2020-1244 -CVE-2020-12441 -CVE-2020-12442 -CVE-2020-12443 -CVE-2020-12446 -CVE-2020-12447 -CVE-2020-12448 -CVE-2020-1245 -CVE-2020-12456 -CVE-2020-12457 -CVE-2020-12458 -CVE-2020-12459 -CVE-2020-1246 -CVE-2020-12460 -CVE-2020-12461 -CVE-2020-12462 -CVE-2020-12463 -CVE-2020-12464 -CVE-2020-12465 -CVE-2020-12467 -CVE-2020-12468 -CVE-2020-12469 -CVE-2020-1247 -CVE-2020-12470 -CVE-2020-12471 -CVE-2020-12472 -CVE-2020-12473 -CVE-2020-12474 -CVE-2020-12475 -CVE-2020-12477 -CVE-2020-12478 -CVE-2020-12479 -CVE-2020-1248 -CVE-2020-12480 -CVE-2020-12485 -CVE-2020-1249 -CVE-2020-12493 -CVE-2020-12494 -CVE-2020-12497 -CVE-2020-12498 -CVE-2020-12499 -CVE-2020-1250 -CVE-2020-12500 -CVE-2020-12501 -CVE-2020-12502 -CVE-2020-12503 -CVE-2020-12504 -CVE-2020-12505 -CVE-2020-12506 -CVE-2020-1251 -CVE-2020-12510 -CVE-2020-12516 -CVE-2020-1252 -CVE-2020-12524 -CVE-2020-12525 -CVE-2020-1253 -CVE-2020-1254 -CVE-2020-1255 -CVE-2020-1256 -CVE-2020-1257 -CVE-2020-1258 -CVE-2020-1259 -CVE-2020-12593 -CVE-2020-1260 -CVE-2020-12603 -CVE-2020-12604 -CVE-2020-12605 -CVE-2020-12606 -CVE-2020-12607 -CVE-2020-12608 -CVE-2020-1261 -CVE-2020-12618 -CVE-2020-12619 -CVE-2020-1262 -CVE-2020-12620 -CVE-2020-12621 -CVE-2020-12624 -CVE-2020-12625 -CVE-2020-12626 -CVE-2020-12627 -CVE-2020-12629 -CVE-2020-1263 -CVE-2020-12635 -CVE-2020-12637 -CVE-2020-12638 -CVE-2020-12639 -CVE-2020-1264 -CVE-2020-12640 -CVE-2020-12641 -CVE-2020-12642 -CVE-2020-12643 -CVE-2020-12644 -CVE-2020-12645 -CVE-2020-12646 -CVE-2020-12647 -CVE-2020-12648 -CVE-2020-12649 -CVE-2020-1265 -CVE-2020-12651 -CVE-2020-12652 -CVE-2020-12653 -CVE-2020-12654 -CVE-2020-12655 -CVE-2020-12657 -CVE-2020-12659 -CVE-2020-1266 -CVE-2020-12662 -CVE-2020-12663 -CVE-2020-12666 -CVE-2020-12667 -CVE-2020-12669 -CVE-2020-1267 -CVE-2020-12670 -CVE-2020-12672 -CVE-2020-12673 -CVE-2020-12674 -CVE-2020-12675 -CVE-2020-12676 -CVE-2020-12677 -CVE-2020-12679 -CVE-2020-1268 -CVE-2020-12683 -CVE-2020-12684 -CVE-2020-12685 -CVE-2020-12687 -CVE-2020-12689 -CVE-2020-1269 -CVE-2020-12690 -CVE-2020-12691 -CVE-2020-12692 -CVE-2020-12693 -CVE-2020-12695 -CVE-2020-12696 -CVE-2020-12697 -CVE-2020-12698 -CVE-2020-12699 -CVE-2020-1270 -CVE-2020-12700 -CVE-2020-12703 -CVE-2020-12704 -CVE-2020-12705 -CVE-2020-12706 -CVE-2020-12707 -CVE-2020-12708 -CVE-2020-1271 -CVE-2020-12712 -CVE-2020-12713 -CVE-2020-12714 -CVE-2020-12715 -CVE-2020-12717 -CVE-2020-12718 -CVE-2020-12719 -CVE-2020-1272 -CVE-2020-12720 -CVE-2020-12723 -CVE-2020-12725 -CVE-2020-1273 -CVE-2020-12735 -CVE-2020-12736 -CVE-2020-12737 -CVE-2020-12739 -CVE-2020-1274 -CVE-2020-12740 -CVE-2020-12742 -CVE-2020-12743 -CVE-2020-12745 -CVE-2020-12746 -CVE-2020-12747 -CVE-2020-12748 -CVE-2020-12749 -CVE-2020-1275 -CVE-2020-12750 -CVE-2020-12751 -CVE-2020-12752 -CVE-2020-12753 -CVE-2020-12754 -CVE-2020-12755 -CVE-2020-12757 -CVE-2020-12758 -CVE-2020-12759 -CVE-2020-1276 -CVE-2020-12760 -CVE-2020-12761 -CVE-2020-12762 -CVE-2020-12763 -CVE-2020-12764 -CVE-2020-12765 -CVE-2020-12766 -CVE-2020-12767 -CVE-2020-12769 -CVE-2020-1277 -CVE-2020-12770 -CVE-2020-12771 -CVE-2020-12772 -CVE-2020-12773 -CVE-2020-12774 -CVE-2020-12776 -CVE-2020-12777 -CVE-2020-12778 -CVE-2020-12779 -CVE-2020-1278 -CVE-2020-12780 -CVE-2020-12781 -CVE-2020-12782 -CVE-2020-12783 -CVE-2020-12784 -CVE-2020-12785 -CVE-2020-12787 -CVE-2020-12788 -CVE-2020-12789 -CVE-2020-1279 -CVE-2020-12790 -CVE-2020-12797 -CVE-2020-12798 -CVE-2020-1280 -CVE-2020-12800 -CVE-2020-12801 -CVE-2020-12802 -CVE-2020-12803 -CVE-2020-1281 -CVE-2020-12811 -CVE-2020-12812 -CVE-2020-12815 -CVE-2020-12816 -CVE-2020-12817 -CVE-2020-12818 -CVE-2020-1282 -CVE-2020-12821 -CVE-2020-12823 -CVE-2020-12824 -CVE-2020-12825 -CVE-2020-12826 -CVE-2020-12827 -CVE-2020-12828 -CVE-2020-12829 -CVE-2020-1283 -CVE-2020-12830 -CVE-2020-12832 -CVE-2020-12834 -CVE-2020-12835 -CVE-2020-12837 -CVE-2020-12838 -CVE-2020-12839 -CVE-2020-1284 -CVE-2020-12840 -CVE-2020-12841 -CVE-2020-12842 -CVE-2020-12843 -CVE-2020-12845 -CVE-2020-12846 -CVE-2020-12847 -CVE-2020-12848 -CVE-2020-12849 -CVE-2020-1285 -CVE-2020-12850 -CVE-2020-12851 -CVE-2020-12852 -CVE-2020-12853 -CVE-2020-12854 -CVE-2020-12855 -CVE-2020-12856 -CVE-2020-12857 -CVE-2020-12858 -CVE-2020-12859 -CVE-2020-1286 -CVE-2020-12860 -CVE-2020-12861 -CVE-2020-12862 -CVE-2020-12863 -CVE-2020-12864 -CVE-2020-12865 -CVE-2020-12866 -CVE-2020-12867 -CVE-2020-12869 -CVE-2020-1287 -CVE-2020-12870 -CVE-2020-12872 -CVE-2020-12874 -CVE-2020-12875 -CVE-2020-12876 -CVE-2020-12877 -CVE-2020-12880 -CVE-2020-12882 -CVE-2020-12883 -CVE-2020-12884 -CVE-2020-12885 -CVE-2020-12886 -CVE-2020-12887 -CVE-2020-12888 -CVE-2020-12889 -CVE-2020-1289 -CVE-2020-1290 -CVE-2020-1291 -CVE-2020-12911 -CVE-2020-12912 -CVE-2020-1292 -CVE-2020-12926 -CVE-2020-12927 -CVE-2020-12928 -CVE-2020-1293 -CVE-2020-12933 -CVE-2020-1294 -CVE-2020-1295 -CVE-2020-1296 -CVE-2020-1297 -CVE-2020-1298 -CVE-2020-1299 -CVE-2020-1300 -CVE-2020-1301 -CVE-2020-1302 -CVE-2020-1303 -CVE-2020-1304 -CVE-2020-1305 -CVE-2020-1306 -CVE-2020-1307 -CVE-2020-1308 -CVE-2020-1309 -CVE-2020-13093 -CVE-2020-13094 -CVE-2020-13095 -CVE-2020-1310 -CVE-2020-13100 -CVE-2020-13101 -CVE-2020-13109 -CVE-2020-1311 -CVE-2020-13110 -CVE-2020-13111 -CVE-2020-13112 -CVE-2020-13113 -CVE-2020-13114 -CVE-2020-13118 -CVE-2020-13119 -CVE-2020-1312 -CVE-2020-13121 -CVE-2020-13122 -CVE-2020-13124 -CVE-2020-13125 -CVE-2020-13126 -CVE-2020-13127 -CVE-2020-13128 -CVE-2020-13129 -CVE-2020-1313 -CVE-2020-13131 -CVE-2020-13132 -CVE-2020-13135 -CVE-2020-13136 -CVE-2020-1314 -CVE-2020-13143 -CVE-2020-13144 -CVE-2020-13145 -CVE-2020-13146 -CVE-2020-13149 -CVE-2020-1315 -CVE-2020-13150 -CVE-2020-13151 -CVE-2020-13152 -CVE-2020-13153 -CVE-2020-13154 -CVE-2020-13155 -CVE-2020-13156 -CVE-2020-13157 -CVE-2020-13158 -CVE-2020-13159 -CVE-2020-1316 -CVE-2020-13160 -CVE-2020-13162 -CVE-2020-13163 -CVE-2020-13164 -CVE-2020-13166 -CVE-2020-13167 -CVE-2020-13168 -CVE-2020-13169 -CVE-2020-1317 -CVE-2020-13170 -CVE-2020-13173 -CVE-2020-13174 -CVE-2020-13175 -CVE-2020-13176 -CVE-2020-13177 -CVE-2020-13178 -CVE-2020-13179 -CVE-2020-1318 -CVE-2020-13183 -CVE-2020-1319 -CVE-2020-1320 -CVE-2020-1321 -CVE-2020-1322 -CVE-2020-13223 -CVE-2020-13224 -CVE-2020-13225 -CVE-2020-13226 -CVE-2020-13227 -CVE-2020-13228 -CVE-2020-13229 -CVE-2020-1323 -CVE-2020-13230 -CVE-2020-13231 -CVE-2020-13238 -CVE-2020-13239 -CVE-2020-1324 -CVE-2020-13240 -CVE-2020-13241 -CVE-2020-13245 -CVE-2020-13246 -CVE-2020-13247 -CVE-2020-13248 -CVE-2020-13249 -CVE-2020-1325 -CVE-2020-13250 -CVE-2020-13252 -CVE-2020-13253 -CVE-2020-13254 -CVE-2020-13258 -CVE-2020-13259 -CVE-2020-1326 -CVE-2020-13260 -CVE-2020-13261 -CVE-2020-13262 -CVE-2020-13263 -CVE-2020-13264 -CVE-2020-13265 -CVE-2020-13266 -CVE-2020-13267 -CVE-2020-13268 -CVE-2020-13269 -CVE-2020-1327 -CVE-2020-13270 -CVE-2020-13271 -CVE-2020-13272 -CVE-2020-13273 -CVE-2020-13274 -CVE-2020-13275 -CVE-2020-13276 -CVE-2020-13277 -CVE-2020-13278 -CVE-2020-13279 -CVE-2020-13280 -CVE-2020-13281 -CVE-2020-13282 -CVE-2020-13283 -CVE-2020-13284 -CVE-2020-13285 -CVE-2020-13286 -CVE-2020-13287 -CVE-2020-13288 -CVE-2020-13289 -CVE-2020-1329 -CVE-2020-13290 -CVE-2020-13291 -CVE-2020-13292 -CVE-2020-13293 -CVE-2020-13294 -CVE-2020-13295 -CVE-2020-13296 -CVE-2020-13297 -CVE-2020-13298 -CVE-2020-13299 -CVE-2020-1330 -CVE-2020-13300 -CVE-2020-13301 -CVE-2020-13302 -CVE-2020-13303 -CVE-2020-13304 -CVE-2020-13305 -CVE-2020-13306 -CVE-2020-13307 -CVE-2020-13308 -CVE-2020-13309 -CVE-2020-1331 -CVE-2020-13310 -CVE-2020-13311 -CVE-2020-13312 -CVE-2020-13313 -CVE-2020-13314 -CVE-2020-13315 -CVE-2020-13317 -CVE-2020-13318 -CVE-2020-13319 -CVE-2020-1332 -CVE-2020-13320 -CVE-2020-13321 -CVE-2020-13322 -CVE-2020-13323 -CVE-2020-13324 -CVE-2020-13325 -CVE-2020-13326 -CVE-2020-13327 -CVE-2020-13328 -CVE-2020-13329 -CVE-2020-1333 -CVE-2020-13330 -CVE-2020-13331 -CVE-2020-13333 -CVE-2020-13334 -CVE-2020-13335 -CVE-2020-13336 -CVE-2020-13337 -CVE-2020-13338 -CVE-2020-13339 -CVE-2020-1334 -CVE-2020-13340 -CVE-2020-13341 -CVE-2020-13342 -CVE-2020-13343 -CVE-2020-13344 -CVE-2020-13345 -CVE-2020-13346 -CVE-2020-13347 -CVE-2020-13348 -CVE-2020-13349 -CVE-2020-1335 -CVE-2020-13350 -CVE-2020-13351 -CVE-2020-13352 -CVE-2020-13353 -CVE-2020-13354 -CVE-2020-13355 -CVE-2020-13356 -CVE-2020-13358 -CVE-2020-13359 -CVE-2020-1336 -CVE-2020-13361 -CVE-2020-13362 -CVE-2020-13364 -CVE-2020-13365 -CVE-2020-1337 -CVE-2020-13376 -CVE-2020-13379 -CVE-2020-1338 -CVE-2020-13380 -CVE-2020-13381 -CVE-2020-13382 -CVE-2020-13383 -CVE-2020-13384 -CVE-2020-13386 -CVE-2020-13387 -CVE-2020-13388 -CVE-2020-13389 -CVE-2020-1339 -CVE-2020-13390 -CVE-2020-13391 -CVE-2020-13392 -CVE-2020-13393 -CVE-2020-13394 -CVE-2020-13396 -CVE-2020-13397 -CVE-2020-13398 -CVE-2020-1340 -CVE-2020-13401 -CVE-2020-13404 -CVE-2020-13405 -CVE-2020-13410 -CVE-2020-13412 -CVE-2020-13413 -CVE-2020-13414 -CVE-2020-13415 -CVE-2020-13416 -CVE-2020-13417 -CVE-2020-1342 -CVE-2020-13423 -CVE-2020-13424 -CVE-2020-13425 -CVE-2020-13426 -CVE-2020-13427 -CVE-2020-13428 -CVE-2020-13429 -CVE-2020-1343 -CVE-2020-13430 -CVE-2020-13431 -CVE-2020-13432 -CVE-2020-13433 -CVE-2020-13434 -CVE-2020-13435 -CVE-2020-13438 -CVE-2020-13439 -CVE-2020-1344 -CVE-2020-13440 -CVE-2020-13442 -CVE-2020-13443 -CVE-2020-13444 -CVE-2020-13445 -CVE-2020-13448 -CVE-2020-1345 -CVE-2020-13458 -CVE-2020-13459 -CVE-2020-1346 -CVE-2020-13463 -CVE-2020-13464 -CVE-2020-13465 -CVE-2020-13466 -CVE-2020-13467 -CVE-2020-13468 -CVE-2020-13469 -CVE-2020-1347 -CVE-2020-13470 -CVE-2020-13471 -CVE-2020-13472 -CVE-2020-1348 -CVE-2020-13480 -CVE-2020-13482 -CVE-2020-13483 -CVE-2020-13484 -CVE-2020-13485 -CVE-2020-13486 -CVE-2020-13487 -CVE-2020-1349 -CVE-2020-13493 -CVE-2020-13494 -CVE-2020-13496 -CVE-2020-13497 -CVE-2020-13498 -CVE-2020-13499 -CVE-2020-1350 -CVE-2020-13500 -CVE-2020-13501 -CVE-2020-13504 -CVE-2020-13505 -CVE-2020-1351 -CVE-2020-1352 -CVE-2020-13522 -CVE-2020-13523 -CVE-2020-13524 -CVE-2020-13525 -CVE-2020-1353 -CVE-2020-13535 -CVE-2020-13536 -CVE-2020-13537 -CVE-2020-1354 -CVE-2020-13549 -CVE-2020-1355 -CVE-2020-1356 -CVE-2020-1357 -CVE-2020-1358 -CVE-2020-1359 -CVE-2020-13593 -CVE-2020-13594 -CVE-2020-13595 -CVE-2020-13596 -CVE-2020-13597 -CVE-2020-1360 -CVE-2020-1361 -CVE-2020-13614 -CVE-2020-13615 -CVE-2020-13616 -CVE-2020-13617 -CVE-2020-13619 -CVE-2020-1362 -CVE-2020-13620 -CVE-2020-13622 -CVE-2020-13623 -CVE-2020-13625 -CVE-2020-13626 -CVE-2020-13627 -CVE-2020-13628 -CVE-2020-1363 -CVE-2020-13630 -CVE-2020-13631 -CVE-2020-13632 -CVE-2020-13633 -CVE-2020-13634 -CVE-2020-13637 -CVE-2020-13638 -CVE-2020-1364 -CVE-2020-13640 -CVE-2020-13641 -CVE-2020-13642 -CVE-2020-13643 -CVE-2020-13644 -CVE-2020-13645 -CVE-2020-13646 -CVE-2020-13649 -CVE-2020-1365 -CVE-2020-13650 -CVE-2020-13651 -CVE-2020-13652 -CVE-2020-13653 -CVE-2020-13655 -CVE-2020-13656 -CVE-2020-13657 -CVE-2020-13658 -CVE-2020-13659 -CVE-2020-1366 -CVE-2020-13660 -CVE-2020-13661 -CVE-2020-1367 -CVE-2020-13671 -CVE-2020-1368 -CVE-2020-1369 -CVE-2020-13692 -CVE-2020-13693 -CVE-2020-13694 -CVE-2020-13695 -CVE-2020-13696 -CVE-2020-13699 -CVE-2020-1370 -CVE-2020-13700 -CVE-2020-1371 -CVE-2020-1372 -CVE-2020-1373 -CVE-2020-1374 -CVE-2020-1375 -CVE-2020-13753 -CVE-2020-13754 -CVE-2020-13756 -CVE-2020-13757 -CVE-2020-13758 -CVE-2020-13759 -CVE-2020-1376 -CVE-2020-13760 -CVE-2020-13761 -CVE-2020-13762 -CVE-2020-13763 -CVE-2020-13764 -CVE-2020-13765 -CVE-2020-13767 -CVE-2020-13768 -CVE-2020-13769 -CVE-2020-1377 -CVE-2020-13770 -CVE-2020-13771 -CVE-2020-13772 -CVE-2020-13773 -CVE-2020-13774 -CVE-2020-13775 -CVE-2020-13776 -CVE-2020-13777 -CVE-2020-13778 -CVE-2020-1378 -CVE-2020-13782 -CVE-2020-13783 -CVE-2020-13784 -CVE-2020-13785 -CVE-2020-13786 -CVE-2020-13787 -CVE-2020-13788 -CVE-2020-1379 -CVE-2020-13790 -CVE-2020-13791 -CVE-2020-13792 -CVE-2020-13793 -CVE-2020-13794 -CVE-2020-13795 -CVE-2020-13796 -CVE-2020-13797 -CVE-2020-13798 -CVE-2020-13799 -CVE-2020-1380 -CVE-2020-13800 -CVE-2020-13802 -CVE-2020-13803 -CVE-2020-13804 -CVE-2020-13805 -CVE-2020-13806 -CVE-2020-13807 -CVE-2020-13808 -CVE-2020-13809 -CVE-2020-1381 -CVE-2020-13810 -CVE-2020-13811 -CVE-2020-13812 -CVE-2020-13813 -CVE-2020-13814 -CVE-2020-13815 -CVE-2020-13817 -CVE-2020-13818 -CVE-2020-13819 -CVE-2020-1382 -CVE-2020-13820 -CVE-2020-13821 -CVE-2020-13822 -CVE-2020-13825 -CVE-2020-13826 -CVE-2020-13827 -CVE-2020-13828 -CVE-2020-13829 -CVE-2020-1383 -CVE-2020-13830 -CVE-2020-13831 -CVE-2020-13832 -CVE-2020-13833 -CVE-2020-13834 -CVE-2020-13835 -CVE-2020-13836 -CVE-2020-13837 -CVE-2020-13838 -CVE-2020-13839 -CVE-2020-1384 -CVE-2020-13840 -CVE-2020-13841 -CVE-2020-13842 -CVE-2020-13843 -CVE-2020-13844 -CVE-2020-13845 -CVE-2020-13846 -CVE-2020-13847 -CVE-2020-13848 -CVE-2020-13849 -CVE-2020-1385 -CVE-2020-13850 -CVE-2020-13851 -CVE-2020-13852 -CVE-2020-13853 -CVE-2020-13854 -CVE-2020-13855 -CVE-2020-1386 -CVE-2020-13863 -CVE-2020-13864 -CVE-2020-13865 -CVE-2020-13866 -CVE-2020-13867 -CVE-2020-13868 -CVE-2020-13869 -CVE-2020-1387 -CVE-2020-13870 -CVE-2020-13871 -CVE-2020-13872 -CVE-2020-13877 -CVE-2020-1388 -CVE-2020-13881 -CVE-2020-13882 -CVE-2020-13883 -CVE-2020-13884 -CVE-2020-13885 -CVE-2020-13886 -CVE-2020-13887 -CVE-2020-13888 -CVE-2020-13889 -CVE-2020-1389 -CVE-2020-13890 -CVE-2020-13891 -CVE-2020-13892 -CVE-2020-13893 -CVE-2020-13894 -CVE-2020-13895 -CVE-2020-13896 -CVE-2020-13897 -CVE-2020-13898 -CVE-2020-13899 -CVE-2020-1390 -CVE-2020-13900 -CVE-2020-13901 -CVE-2020-13902 -CVE-2020-13904 -CVE-2020-13905 -CVE-2020-13906 -CVE-2020-13909 -CVE-2020-1391 -CVE-2020-13910 -CVE-2020-13911 -CVE-2020-13912 -CVE-2020-13913 -CVE-2020-13914 -CVE-2020-13915 -CVE-2020-13916 -CVE-2020-13917 -CVE-2020-13918 -CVE-2020-13919 -CVE-2020-1392 -CVE-2020-13920 -CVE-2020-13921 -CVE-2020-13923 -CVE-2020-13925 -CVE-2020-13926 -CVE-2020-13927 -CVE-2020-13928 -CVE-2020-1393 -CVE-2020-13932 -CVE-2020-13933 -CVE-2020-13934 -CVE-2020-13935 -CVE-2020-13937 -CVE-2020-1394 -CVE-2020-13940 -CVE-2020-13941 -CVE-2020-13943 -CVE-2020-13944 -CVE-2020-13946 -CVE-2020-13948 -CVE-2020-1395 -CVE-2020-13951 -CVE-2020-13952 -CVE-2020-13953 -CVE-2020-13955 -CVE-2020-13957 -CVE-2020-1396 -CVE-2020-13960 -CVE-2020-13961 -CVE-2020-13962 -CVE-2020-13964 -CVE-2020-13965 -CVE-2020-1397 -CVE-2020-13970 -CVE-2020-13971 -CVE-2020-13972 -CVE-2020-13973 -CVE-2020-13977 -CVE-2020-1398 -CVE-2020-13984 -CVE-2020-13985 -CVE-2020-13986 -CVE-2020-13987 -CVE-2020-13988 -CVE-2020-1399 -CVE-2020-13991 -CVE-2020-13992 -CVE-2020-13993 -CVE-2020-13994 -CVE-2020-13995 -CVE-2020-13996 -CVE-2020-13997 -CVE-2020-13999 -CVE-2020-1400 -CVE-2020-14000 -CVE-2020-14001 -CVE-2020-14002 -CVE-2020-14004 -CVE-2020-14005 -CVE-2020-14006 -CVE-2020-14007 -CVE-2020-14008 -CVE-2020-1401 -CVE-2020-14010 -CVE-2020-14011 -CVE-2020-14012 -CVE-2020-14014 -CVE-2020-14015 -CVE-2020-14016 -CVE-2020-14017 -CVE-2020-14018 -CVE-2020-14019 -CVE-2020-1402 -CVE-2020-14021 -CVE-2020-14022 -CVE-2020-14023 -CVE-2020-14024 -CVE-2020-14025 -CVE-2020-14026 -CVE-2020-14027 -CVE-2020-14028 -CVE-2020-14029 -CVE-2020-1403 -CVE-2020-14030 -CVE-2020-14031 -CVE-2020-14033 -CVE-2020-14034 -CVE-2020-14039 -CVE-2020-1404 -CVE-2020-14040 -CVE-2020-14048 -CVE-2020-14049 -CVE-2020-1405 -CVE-2020-14054 -CVE-2020-14055 -CVE-2020-14056 -CVE-2020-14057 -CVE-2020-14058 -CVE-2020-14059 -CVE-2020-1406 -CVE-2020-14060 -CVE-2020-14061 -CVE-2020-14062 -CVE-2020-14063 -CVE-2020-14064 -CVE-2020-14065 -CVE-2020-14066 -CVE-2020-14067 -CVE-2020-14068 -CVE-2020-14069 -CVE-2020-1407 -CVE-2020-14070 -CVE-2020-14071 -CVE-2020-14072 -CVE-2020-14073 -CVE-2020-14074 -CVE-2020-14075 -CVE-2020-14076 -CVE-2020-14077 -CVE-2020-14078 -CVE-2020-14079 -CVE-2020-1408 -CVE-2020-14080 -CVE-2020-14081 -CVE-2020-1409 -CVE-2020-14092 -CVE-2020-14093 -CVE-2020-14094 -CVE-2020-14095 -CVE-2020-14096 -CVE-2020-1410 -CVE-2020-14100 -CVE-2020-1411 -CVE-2020-1412 -CVE-2020-1413 -CVE-2020-1414 -CVE-2020-14145 -CVE-2020-14146 -CVE-2020-14147 -CVE-2020-14148 -CVE-2020-14149 -CVE-2020-1415 -CVE-2020-14150 -CVE-2020-14152 -CVE-2020-14153 -CVE-2020-14154 -CVE-2020-14155 -CVE-2020-14156 -CVE-2020-14157 -CVE-2020-14158 -CVE-2020-14159 -CVE-2020-1416 -CVE-2020-14162 -CVE-2020-14163 -CVE-2020-14164 -CVE-2020-14165 -CVE-2020-14166 -CVE-2020-14167 -CVE-2020-14168 -CVE-2020-14169 -CVE-2020-1417 -CVE-2020-14170 -CVE-2020-14171 -CVE-2020-14172 -CVE-2020-14173 -CVE-2020-14174 -CVE-2020-14175 -CVE-2020-14177 -CVE-2020-14178 -CVE-2020-14179 -CVE-2020-1418 -CVE-2020-14180 -CVE-2020-14181 -CVE-2020-14183 -CVE-2020-14184 -CVE-2020-14185 -CVE-2020-14188 -CVE-2020-14189 -CVE-2020-1419 -CVE-2020-14190 -CVE-2020-14191 -CVE-2020-14193 -CVE-2020-14194 -CVE-2020-14195 -CVE-2020-14196 -CVE-2020-14198 -CVE-2020-14199 -CVE-2020-1420 -CVE-2020-14201 -CVE-2020-14202 -CVE-2020-14203 -CVE-2020-14204 -CVE-2020-14208 -CVE-2020-14209 -CVE-2020-1421 -CVE-2020-14210 -CVE-2020-14212 -CVE-2020-14213 -CVE-2020-14214 -CVE-2020-14215 -CVE-2020-1422 -CVE-2020-14222 -CVE-2020-14223 -CVE-2020-1423 -CVE-2020-14230 -CVE-2020-14234 -CVE-2020-1424 -CVE-2020-14240 -CVE-2020-1425 -CVE-2020-14258 -CVE-2020-1426 -CVE-2020-14260 -CVE-2020-1427 -CVE-2020-1428 -CVE-2020-1429 -CVE-2020-14292 -CVE-2020-14293 -CVE-2020-14294 -CVE-2020-14295 -CVE-2020-14296 -CVE-2020-14297 -CVE-2020-14298 -CVE-2020-14299 -CVE-2020-1430 -CVE-2020-14300 -CVE-2020-14303 -CVE-2020-14304 -CVE-2020-14305 -CVE-2020-14306 -CVE-2020-14307 -CVE-2020-14308 -CVE-2020-14309 -CVE-2020-1431 -CVE-2020-14310 -CVE-2020-14311 -CVE-2020-14313 -CVE-2020-14314 -CVE-2020-14315 -CVE-2020-14316 -CVE-2020-14318 -CVE-2020-14319 -CVE-2020-1432 -CVE-2020-14323 -CVE-2020-14324 -CVE-2020-14325 -CVE-2020-1433 -CVE-2020-14330 -CVE-2020-14331 -CVE-2020-14332 -CVE-2020-14333 -CVE-2020-14334 -CVE-2020-14337 -CVE-2020-14338 -CVE-2020-1434 -CVE-2020-14342 -CVE-2020-14344 -CVE-2020-14345 -CVE-2020-14346 -CVE-2020-14347 -CVE-2020-14348 -CVE-2020-14349 -CVE-2020-1435 -CVE-2020-14350 -CVE-2020-14352 -CVE-2020-14355 -CVE-2020-14356 -CVE-2020-1436 -CVE-2020-14361 -CVE-2020-14362 -CVE-2020-14363 -CVE-2020-14364 -CVE-2020-14365 -CVE-2020-14366 -CVE-2020-14367 -CVE-2020-14369 -CVE-2020-1437 -CVE-2020-14370 -CVE-2020-14373 -CVE-2020-14374 -CVE-2020-14375 -CVE-2020-14376 -CVE-2020-14377 -CVE-2020-14378 -CVE-2020-1438 -CVE-2020-14382 -CVE-2020-14383 -CVE-2020-14384 -CVE-2020-14385 -CVE-2020-14386 -CVE-2020-14389 -CVE-2020-1439 -CVE-2020-14390 -CVE-2020-14392 -CVE-2020-14393 -CVE-2020-14396 -CVE-2020-14397 -CVE-2020-14398 -CVE-2020-14399 -CVE-2020-1440 -CVE-2020-14400 -CVE-2020-14401 -CVE-2020-14402 -CVE-2020-14403 -CVE-2020-14404 -CVE-2020-14405 -CVE-2020-14408 -CVE-2020-14412 -CVE-2020-14413 -CVE-2020-14414 -CVE-2020-14415 -CVE-2020-14416 -CVE-2020-1442 -CVE-2020-14421 -CVE-2020-14422 -CVE-2020-14423 -CVE-2020-14425 -CVE-2020-14426 -CVE-2020-14427 -CVE-2020-14428 -CVE-2020-14429 -CVE-2020-1443 -CVE-2020-14430 -CVE-2020-14431 -CVE-2020-14432 -CVE-2020-14433 -CVE-2020-14434 -CVE-2020-14435 -CVE-2020-14436 -CVE-2020-14437 -CVE-2020-14438 -CVE-2020-14439 -CVE-2020-1444 -CVE-2020-14440 -CVE-2020-14441 -CVE-2020-14442 -CVE-2020-14443 -CVE-2020-14444 -CVE-2020-14445 -CVE-2020-14446 -CVE-2020-14447 -CVE-2020-14448 -CVE-2020-14449 -CVE-2020-1445 -CVE-2020-14450 -CVE-2020-14451 -CVE-2020-14452 -CVE-2020-14453 -CVE-2020-14454 -CVE-2020-14455 -CVE-2020-14456 -CVE-2020-14457 -CVE-2020-14458 -CVE-2020-14459 -CVE-2020-1446 -CVE-2020-14460 -CVE-2020-14461 -CVE-2020-14462 -CVE-2020-1447 -CVE-2020-14470 -CVE-2020-14472 -CVE-2020-14473 -CVE-2020-14474 -CVE-2020-14475 -CVE-2020-14477 -CVE-2020-14479 -CVE-2020-1448 -CVE-2020-14482 -CVE-2020-14483 -CVE-2020-14484 -CVE-2020-14485 -CVE-2020-14486 -CVE-2020-14487 -CVE-2020-14488 -CVE-2020-14489 -CVE-2020-1449 -CVE-2020-14490 -CVE-2020-14491 -CVE-2020-14492 -CVE-2020-14493 -CVE-2020-14494 -CVE-2020-14497 -CVE-2020-14498 -CVE-2020-14499 -CVE-2020-1450 -CVE-2020-14500 -CVE-2020-14501 -CVE-2020-14502 -CVE-2020-14503 -CVE-2020-14504 -CVE-2020-14505 -CVE-2020-14506 -CVE-2020-14507 -CVE-2020-14508 -CVE-2020-14509 -CVE-2020-1451 -CVE-2020-14510 -CVE-2020-14511 -CVE-2020-14512 -CVE-2020-14513 -CVE-2020-14514 -CVE-2020-14515 -CVE-2020-14516 -CVE-2020-14517 -CVE-2020-14518 -CVE-2020-14519 -CVE-2020-1452 -CVE-2020-14520 -CVE-2020-14522 -CVE-2020-14524 -CVE-2020-14525 -CVE-2020-14527 -CVE-2020-14528 -CVE-2020-14529 -CVE-2020-1453 -CVE-2020-14530 -CVE-2020-14531 -CVE-2020-14532 -CVE-2020-14533 -CVE-2020-14534 -CVE-2020-14535 -CVE-2020-14536 -CVE-2020-14537 -CVE-2020-14539 -CVE-2020-1454 -CVE-2020-14540 -CVE-2020-14541 -CVE-2020-14542 -CVE-2020-14543 -CVE-2020-14544 -CVE-2020-14545 -CVE-2020-14546 -CVE-2020-14547 -CVE-2020-14548 -CVE-2020-14549 -CVE-2020-1455 -CVE-2020-14550 -CVE-2020-14551 -CVE-2020-14552 -CVE-2020-14553 -CVE-2020-14554 -CVE-2020-14555 -CVE-2020-14556 -CVE-2020-14557 -CVE-2020-14558 -CVE-2020-14559 -CVE-2020-1456 -CVE-2020-14560 -CVE-2020-14561 -CVE-2020-14562 -CVE-2020-14563 -CVE-2020-14564 -CVE-2020-14565 -CVE-2020-14566 -CVE-2020-14567 -CVE-2020-14568 -CVE-2020-14569 -CVE-2020-1457 -CVE-2020-14570 -CVE-2020-14571 -CVE-2020-14572 -CVE-2020-14573 -CVE-2020-14574 -CVE-2020-14575 -CVE-2020-14576 -CVE-2020-14577 -CVE-2020-14578 -CVE-2020-14579 -CVE-2020-1458 -CVE-2020-14580 -CVE-2020-14581 -CVE-2020-14582 -CVE-2020-14583 -CVE-2020-14584 -CVE-2020-14585 -CVE-2020-14586 -CVE-2020-14587 -CVE-2020-14588 -CVE-2020-14589 -CVE-2020-1459 -CVE-2020-14590 -CVE-2020-14591 -CVE-2020-14592 -CVE-2020-14593 -CVE-2020-14594 -CVE-2020-14595 -CVE-2020-14596 -CVE-2020-14597 -CVE-2020-14598 -CVE-2020-14599 -CVE-2020-1460 -CVE-2020-14600 -CVE-2020-14601 -CVE-2020-14602 -CVE-2020-14603 -CVE-2020-14604 -CVE-2020-14605 -CVE-2020-14606 -CVE-2020-14607 -CVE-2020-14608 -CVE-2020-14609 -CVE-2020-1461 -CVE-2020-14610 -CVE-2020-14611 -CVE-2020-14612 -CVE-2020-14613 -CVE-2020-14614 -CVE-2020-14615 -CVE-2020-14616 -CVE-2020-14617 -CVE-2020-14618 -CVE-2020-14619 -CVE-2020-1462 -CVE-2020-14620 -CVE-2020-14621 -CVE-2020-14622 -CVE-2020-14623 -CVE-2020-14624 -CVE-2020-14625 -CVE-2020-14626 -CVE-2020-14627 -CVE-2020-14628 -CVE-2020-14629 -CVE-2020-1463 -CVE-2020-14630 -CVE-2020-14631 -CVE-2020-14632 -CVE-2020-14633 -CVE-2020-14634 -CVE-2020-14635 -CVE-2020-14636 -CVE-2020-14637 -CVE-2020-14638 -CVE-2020-14639 -CVE-2020-1464 -CVE-2020-14640 -CVE-2020-14641 -CVE-2020-14642 -CVE-2020-14643 -CVE-2020-14644 -CVE-2020-14645 -CVE-2020-14646 -CVE-2020-14647 -CVE-2020-14648 -CVE-2020-14649 -CVE-2020-1465 -CVE-2020-14650 -CVE-2020-14651 -CVE-2020-14652 -CVE-2020-14653 -CVE-2020-14654 -CVE-2020-14655 -CVE-2020-14656 -CVE-2020-14657 -CVE-2020-14658 -CVE-2020-14659 -CVE-2020-1466 -CVE-2020-14660 -CVE-2020-14661 -CVE-2020-14662 -CVE-2020-14663 -CVE-2020-14664 -CVE-2020-14665 -CVE-2020-14666 -CVE-2020-14667 -CVE-2020-14668 -CVE-2020-14669 -CVE-2020-1467 -CVE-2020-14670 -CVE-2020-14671 -CVE-2020-14672 -CVE-2020-14673 -CVE-2020-14674 -CVE-2020-14675 -CVE-2020-14676 -CVE-2020-14677 -CVE-2020-14678 -CVE-2020-14679 -CVE-2020-1468 -CVE-2020-14680 -CVE-2020-14681 -CVE-2020-14682 -CVE-2020-14684 -CVE-2020-14685 -CVE-2020-14686 -CVE-2020-14687 -CVE-2020-14688 -CVE-2020-1469 -CVE-2020-14690 -CVE-2020-14691 -CVE-2020-14692 -CVE-2020-14693 -CVE-2020-14694 -CVE-2020-14695 -CVE-2020-14696 -CVE-2020-14697 -CVE-2020-14698 -CVE-2020-14699 -CVE-2020-1470 -CVE-2020-14700 -CVE-2020-14701 -CVE-2020-14702 -CVE-2020-14703 -CVE-2020-14704 -CVE-2020-14705 -CVE-2020-14706 -CVE-2020-14707 -CVE-2020-14708 -CVE-2020-14709 -CVE-2020-1471 -CVE-2020-14710 -CVE-2020-14711 -CVE-2020-14712 -CVE-2020-14713 -CVE-2020-14714 -CVE-2020-14715 -CVE-2020-14716 -CVE-2020-14717 -CVE-2020-14718 -CVE-2020-14719 -CVE-2020-1472 -CVE-2020-14720 -CVE-2020-14721 -CVE-2020-14722 -CVE-2020-14723 -CVE-2020-14724 -CVE-2020-14725 -CVE-2020-14728 -CVE-2020-14729 -CVE-2020-1473 -CVE-2020-14731 -CVE-2020-14732 -CVE-2020-14734 -CVE-2020-14735 -CVE-2020-14736 -CVE-2020-1474 -CVE-2020-14740 -CVE-2020-14741 -CVE-2020-14742 -CVE-2020-14743 -CVE-2020-14744 -CVE-2020-14745 -CVE-2020-14746 -CVE-2020-1475 -CVE-2020-14750 -CVE-2020-14752 -CVE-2020-14753 -CVE-2020-14754 -CVE-2020-14756 -CVE-2020-14757 -CVE-2020-14758 -CVE-2020-14759 -CVE-2020-1476 -CVE-2020-14760 -CVE-2020-14761 -CVE-2020-14762 -CVE-2020-14763 -CVE-2020-14764 -CVE-2020-14765 -CVE-2020-14766 -CVE-2020-14767 -CVE-2020-14768 -CVE-2020-14769 -CVE-2020-1477 -CVE-2020-14770 -CVE-2020-14771 -CVE-2020-14772 -CVE-2020-14773 -CVE-2020-14774 -CVE-2020-14775 -CVE-2020-14776 -CVE-2020-14777 -CVE-2020-14778 -CVE-2020-14779 -CVE-2020-1478 -CVE-2020-14780 -CVE-2020-14781 -CVE-2020-14782 -CVE-2020-14783 -CVE-2020-14784 -CVE-2020-14785 -CVE-2020-14786 -CVE-2020-14787 -CVE-2020-14788 -CVE-2020-14789 -CVE-2020-1479 -CVE-2020-14790 -CVE-2020-14791 -CVE-2020-14792 -CVE-2020-14793 -CVE-2020-14794 -CVE-2020-14795 -CVE-2020-14796 -CVE-2020-14797 -CVE-2020-14798 -CVE-2020-14799 -CVE-2020-1480 -CVE-2020-14800 -CVE-2020-14801 -CVE-2020-14802 -CVE-2020-14803 -CVE-2020-14804 -CVE-2020-14805 -CVE-2020-14806 -CVE-2020-14807 -CVE-2020-14808 -CVE-2020-14809 -CVE-2020-1481 -CVE-2020-14810 -CVE-2020-14811 -CVE-2020-14812 -CVE-2020-14813 -CVE-2020-14814 -CVE-2020-14815 -CVE-2020-14816 -CVE-2020-14817 -CVE-2020-14818 -CVE-2020-14819 -CVE-2020-1482 -CVE-2020-14820 -CVE-2020-14821 -CVE-2020-14822 -CVE-2020-14823 -CVE-2020-14824 -CVE-2020-14825 -CVE-2020-14826 -CVE-2020-14827 -CVE-2020-14828 -CVE-2020-14829 -CVE-2020-1483 -CVE-2020-14830 -CVE-2020-14831 -CVE-2020-14832 -CVE-2020-14833 -CVE-2020-14834 -CVE-2020-14835 -CVE-2020-14836 -CVE-2020-14837 -CVE-2020-14838 -CVE-2020-14839 -CVE-2020-1484 -CVE-2020-14840 -CVE-2020-14841 -CVE-2020-14842 -CVE-2020-14843 -CVE-2020-14844 -CVE-2020-14845 -CVE-2020-14846 -CVE-2020-14847 -CVE-2020-14848 -CVE-2020-14849 -CVE-2020-1485 -CVE-2020-14850 -CVE-2020-14851 -CVE-2020-14852 -CVE-2020-14853 -CVE-2020-14854 -CVE-2020-14855 -CVE-2020-14856 -CVE-2020-14857 -CVE-2020-14858 -CVE-2020-14859 -CVE-2020-1486 -CVE-2020-14860 -CVE-2020-14861 -CVE-2020-14862 -CVE-2020-14863 -CVE-2020-14864 -CVE-2020-14865 -CVE-2020-14866 -CVE-2020-14867 -CVE-2020-14868 -CVE-2020-14869 -CVE-2020-1487 -CVE-2020-14870 -CVE-2020-14871 -CVE-2020-14872 -CVE-2020-14873 -CVE-2020-14875 -CVE-2020-14876 -CVE-2020-14877 -CVE-2020-14878 -CVE-2020-14879 -CVE-2020-1488 -CVE-2020-14880 -CVE-2020-14881 -CVE-2020-14882 -CVE-2020-14883 -CVE-2020-14884 -CVE-2020-14885 -CVE-2020-14886 -CVE-2020-14887 -CVE-2020-14888 -CVE-2020-14889 -CVE-2020-1489 -CVE-2020-14890 -CVE-2020-14891 -CVE-2020-14892 -CVE-2020-14893 -CVE-2020-14894 -CVE-2020-14895 -CVE-2020-14896 -CVE-2020-14897 -CVE-2020-14898 -CVE-2020-14899 -CVE-2020-1490 -CVE-2020-14900 -CVE-2020-14901 -CVE-2020-1491 -CVE-2020-1492 -CVE-2020-14926 -CVE-2020-14927 -CVE-2020-14928 -CVE-2020-14929 -CVE-2020-1493 -CVE-2020-14930 -CVE-2020-14931 -CVE-2020-14932 -CVE-2020-14933 -CVE-2020-14934 -CVE-2020-14935 -CVE-2020-14936 -CVE-2020-14937 -CVE-2020-14938 -CVE-2020-14939 -CVE-2020-1494 -CVE-2020-14940 -CVE-2020-14942 -CVE-2020-14943 -CVE-2020-14944 -CVE-2020-14945 -CVE-2020-14946 -CVE-2020-14947 -CVE-2020-1495 -CVE-2020-14950 -CVE-2020-14954 -CVE-2020-14955 -CVE-2020-14956 -CVE-2020-14957 -CVE-2020-14958 -CVE-2020-14959 -CVE-2020-1496 -CVE-2020-14960 -CVE-2020-14961 -CVE-2020-14962 -CVE-2020-14965 -CVE-2020-14966 -CVE-2020-14967 -CVE-2020-14968 -CVE-2020-14969 -CVE-2020-1497 -CVE-2020-14971 -CVE-2020-14972 -CVE-2020-14973 -CVE-2020-14974 -CVE-2020-14975 -CVE-2020-14976 -CVE-2020-14977 -CVE-2020-14978 -CVE-2020-14979 -CVE-2020-1498 -CVE-2020-14980 -CVE-2020-14981 -CVE-2020-14982 -CVE-2020-14983 -CVE-2020-1499 -CVE-2020-14990 -CVE-2020-14993 -CVE-2020-1500 -CVE-2020-15000 -CVE-2020-15001 -CVE-2020-15002 -CVE-2020-15003 -CVE-2020-15004 -CVE-2020-15005 -CVE-2020-15006 -CVE-2020-15007 -CVE-2020-15008 -CVE-2020-15009 -CVE-2020-1501 -CVE-2020-15011 -CVE-2020-15012 -CVE-2020-15014 -CVE-2020-15015 -CVE-2020-15016 -CVE-2020-15017 -CVE-2020-15018 -CVE-2020-1502 -CVE-2020-15020 -CVE-2020-15024 -CVE-2020-15025 -CVE-2020-15026 -CVE-2020-15027 -CVE-2020-15028 -CVE-2020-15029 -CVE-2020-1503 -CVE-2020-15030 -CVE-2020-15031 -CVE-2020-15032 -CVE-2020-15033 -CVE-2020-15034 -CVE-2020-15035 -CVE-2020-15036 -CVE-2020-15037 -CVE-2020-15038 -CVE-2020-1504 -CVE-2020-15041 -CVE-2020-15043 -CVE-2020-15046 -CVE-2020-15047 -CVE-2020-15049 -CVE-2020-1505 -CVE-2020-15050 -CVE-2020-15051 -CVE-2020-15052 -CVE-2020-15053 -CVE-2020-15054 -CVE-2020-15055 -CVE-2020-15056 -CVE-2020-15057 -CVE-2020-15058 -CVE-2020-15059 -CVE-2020-1506 -CVE-2020-15060 -CVE-2020-15061 -CVE-2020-15062 -CVE-2020-15063 -CVE-2020-15064 -CVE-2020-15065 -CVE-2020-15069 -CVE-2020-1507 -CVE-2020-15070 -CVE-2020-15071 -CVE-2020-15072 -CVE-2020-15073 -CVE-2020-15074 -CVE-2020-15079 -CVE-2020-1508 -CVE-2020-15080 -CVE-2020-15081 -CVE-2020-15082 -CVE-2020-15083 -CVE-2020-15084 -CVE-2020-15085 -CVE-2020-15086 -CVE-2020-15087 -CVE-2020-1509 -CVE-2020-15091 -CVE-2020-15092 -CVE-2020-15093 -CVE-2020-15094 -CVE-2020-15095 -CVE-2020-15096 -CVE-2020-15098 -CVE-2020-15099 -CVE-2020-1510 -CVE-2020-15100 -CVE-2020-15101 -CVE-2020-15102 -CVE-2020-15103 -CVE-2020-15104 -CVE-2020-15105 -CVE-2020-15106 -CVE-2020-15107 -CVE-2020-15108 -CVE-2020-15109 -CVE-2020-1511 -CVE-2020-15110 -CVE-2020-15111 -CVE-2020-15112 -CVE-2020-15113 -CVE-2020-15114 -CVE-2020-15115 -CVE-2020-15117 -CVE-2020-15118 -CVE-2020-15119 -CVE-2020-1512 -CVE-2020-15120 -CVE-2020-15121 -CVE-2020-15123 -CVE-2020-15124 -CVE-2020-15125 -CVE-2020-15126 -CVE-2020-15127 -CVE-2020-15128 -CVE-2020-15129 -CVE-2020-1513 -CVE-2020-15130 -CVE-2020-15131 -CVE-2020-15132 -CVE-2020-15133 -CVE-2020-15134 -CVE-2020-15135 -CVE-2020-15136 -CVE-2020-15137 -CVE-2020-15138 -CVE-2020-15139 -CVE-2020-1514 -CVE-2020-15140 -CVE-2020-15141 -CVE-2020-15142 -CVE-2020-15143 -CVE-2020-15145 -CVE-2020-15146 -CVE-2020-15147 -CVE-2020-15148 -CVE-2020-15149 -CVE-2020-1515 -CVE-2020-15150 -CVE-2020-15151 -CVE-2020-15152 -CVE-2020-15154 -CVE-2020-15155 -CVE-2020-15156 -CVE-2020-15157 -CVE-2020-15158 -CVE-2020-15159 -CVE-2020-1516 -CVE-2020-15160 -CVE-2020-15161 -CVE-2020-15162 -CVE-2020-15163 -CVE-2020-15164 -CVE-2020-15165 -CVE-2020-15166 -CVE-2020-15167 -CVE-2020-15168 -CVE-2020-15169 -CVE-2020-1517 -CVE-2020-15170 -CVE-2020-15171 -CVE-2020-15172 -CVE-2020-15173 -CVE-2020-15174 -CVE-2020-15175 -CVE-2020-15176 -CVE-2020-15177 -CVE-2020-15178 -CVE-2020-15179 -CVE-2020-1518 -CVE-2020-15181 -CVE-2020-15182 -CVE-2020-15183 -CVE-2020-15184 -CVE-2020-15185 -CVE-2020-15186 -CVE-2020-15187 -CVE-2020-15188 -CVE-2020-15189 -CVE-2020-1519 -CVE-2020-15190 -CVE-2020-15191 -CVE-2020-15192 -CVE-2020-15193 -CVE-2020-15194 -CVE-2020-15195 -CVE-2020-15196 -CVE-2020-15197 -CVE-2020-15198 -CVE-2020-1520 -CVE-2020-15200 -CVE-2020-15201 -CVE-2020-15202 -CVE-2020-15203 -CVE-2020-15204 -CVE-2020-15205 -CVE-2020-15206 -CVE-2020-15207 -CVE-2020-15208 -CVE-2020-15209 -CVE-2020-1521 -CVE-2020-15210 -CVE-2020-15211 -CVE-2020-15212 -CVE-2020-15213 -CVE-2020-15214 -CVE-2020-15215 -CVE-2020-15216 -CVE-2020-15217 -CVE-2020-1522 -CVE-2020-15222 -CVE-2020-15223 -CVE-2020-15224 -CVE-2020-15226 -CVE-2020-15227 -CVE-2020-15228 -CVE-2020-15229 -CVE-2020-1523 -CVE-2020-15230 -CVE-2020-15231 -CVE-2020-15232 -CVE-2020-15233 -CVE-2020-15234 -CVE-2020-15235 -CVE-2020-15236 -CVE-2020-15237 -CVE-2020-15238 -CVE-2020-15239 -CVE-2020-1524 -CVE-2020-15240 -CVE-2020-15241 -CVE-2020-15242 -CVE-2020-15243 -CVE-2020-15244 -CVE-2020-15245 -CVE-2020-15246 -CVE-2020-15247 -CVE-2020-15248 -CVE-2020-15249 -CVE-2020-1525 -CVE-2020-15250 -CVE-2020-15251 -CVE-2020-15252 -CVE-2020-15253 -CVE-2020-15254 -CVE-2020-15255 -CVE-2020-15256 -CVE-2020-15258 -CVE-2020-15259 -CVE-2020-1526 -CVE-2020-15261 -CVE-2020-15262 -CVE-2020-15263 -CVE-2020-15264 -CVE-2020-15265 -CVE-2020-15266 -CVE-2020-15269 -CVE-2020-1527 -CVE-2020-15270 -CVE-2020-15271 -CVE-2020-15272 -CVE-2020-15273 -CVE-2020-15274 -CVE-2020-15275 -CVE-2020-15276 -CVE-2020-15277 -CVE-2020-15278 -CVE-2020-1528 -CVE-2020-1529 -CVE-2020-15297 -CVE-2020-15299 -CVE-2020-1530 -CVE-2020-15300 -CVE-2020-15301 -CVE-2020-15302 -CVE-2020-15304 -CVE-2020-15305 -CVE-2020-15306 -CVE-2020-15307 -CVE-2020-15308 -CVE-2020-15309 -CVE-2020-1531 -CVE-2020-15311 -CVE-2020-15312 -CVE-2020-15313 -CVE-2020-15314 -CVE-2020-15315 -CVE-2020-15316 -CVE-2020-15317 -CVE-2020-15318 -CVE-2020-15319 -CVE-2020-1532 -CVE-2020-15320 -CVE-2020-15321 -CVE-2020-15322 -CVE-2020-15323 -CVE-2020-15324 -CVE-2020-1533 -CVE-2020-15335 -CVE-2020-15336 -CVE-2020-1534 -CVE-2020-15348 -CVE-2020-15349 -CVE-2020-1535 -CVE-2020-15350 -CVE-2020-15351 -CVE-2020-15352 -CVE-2020-15358 -CVE-2020-1536 -CVE-2020-15360 -CVE-2020-15362 -CVE-2020-15363 -CVE-2020-15364 -CVE-2020-15365 -CVE-2020-15366 -CVE-2020-15367 -CVE-2020-15368 -CVE-2020-15369 -CVE-2020-1537 -CVE-2020-15370 -CVE-2020-15371 -CVE-2020-15372 -CVE-2020-15373 -CVE-2020-15374 -CVE-2020-1538 -CVE-2020-15389 -CVE-2020-1539 -CVE-2020-15391 -CVE-2020-15392 -CVE-2020-15393 -CVE-2020-15394 -CVE-2020-15395 -CVE-2020-15396 -CVE-2020-15397 -CVE-2020-1540 -CVE-2020-15400 -CVE-2020-15401 -CVE-2020-15408 -CVE-2020-1541 -CVE-2020-15411 -CVE-2020-15412 -CVE-2020-15415 -CVE-2020-15416 -CVE-2020-15417 -CVE-2020-15418 -CVE-2020-15419 -CVE-2020-1542 -CVE-2020-15420 -CVE-2020-15421 -CVE-2020-15422 -CVE-2020-15423 -CVE-2020-15424 -CVE-2020-15425 -CVE-2020-15426 -CVE-2020-15427 -CVE-2020-15428 -CVE-2020-15429 -CVE-2020-1543 -CVE-2020-15430 -CVE-2020-15431 -CVE-2020-15432 -CVE-2020-15433 -CVE-2020-15434 -CVE-2020-15435 -CVE-2020-15436 -CVE-2020-15437 -CVE-2020-1544 -CVE-2020-1545 -CVE-2020-1546 -CVE-2020-15466 -CVE-2020-15467 -CVE-2020-15468 -CVE-2020-15469 -CVE-2020-1547 -CVE-2020-15470 -CVE-2020-15471 -CVE-2020-15472 -CVE-2020-15473 -CVE-2020-15474 -CVE-2020-15475 -CVE-2020-15476 -CVE-2020-15477 -CVE-2020-15478 -CVE-2020-15479 -CVE-2020-1548 -CVE-2020-15480 -CVE-2020-15481 -CVE-2020-15482 -CVE-2020-15483 -CVE-2020-15484 -CVE-2020-15485 -CVE-2020-15486 -CVE-2020-15487 -CVE-2020-15488 -CVE-2020-15489 -CVE-2020-1549 -CVE-2020-15490 -CVE-2020-15492 -CVE-2020-15498 -CVE-2020-15499 -CVE-2020-1550 -CVE-2020-15500 -CVE-2020-15503 -CVE-2020-15504 -CVE-2020-15505 -CVE-2020-15506 -CVE-2020-15507 -CVE-2020-15509 -CVE-2020-1551 -CVE-2020-15511 -CVE-2020-15513 -CVE-2020-15514 -CVE-2020-15515 -CVE-2020-15516 -CVE-2020-15517 -CVE-2020-15518 -CVE-2020-1552 -CVE-2020-15521 -CVE-2020-15523 -CVE-2020-15525 -CVE-2020-15526 -CVE-2020-15528 -CVE-2020-15529 -CVE-2020-1553 -CVE-2020-15530 -CVE-2020-15531 -CVE-2020-15532 -CVE-2020-15533 -CVE-2020-15535 -CVE-2020-15536 -CVE-2020-15537 -CVE-2020-15538 -CVE-2020-15539 -CVE-2020-1554 -CVE-2020-15540 -CVE-2020-15541 -CVE-2020-15542 -CVE-2020-15543 -CVE-2020-1555 -CVE-2020-1556 -CVE-2020-15562 -CVE-2020-15563 -CVE-2020-15564 -CVE-2020-15565 -CVE-2020-15566 -CVE-2020-15567 -CVE-2020-15569 -CVE-2020-1557 -CVE-2020-15570 -CVE-2020-15572 -CVE-2020-15573 -CVE-2020-15574 -CVE-2020-15575 -CVE-2020-15576 -CVE-2020-15577 -CVE-2020-15578 -CVE-2020-15579 -CVE-2020-1558 -CVE-2020-15580 -CVE-2020-15581 -CVE-2020-15582 -CVE-2020-15583 -CVE-2020-15584 -CVE-2020-15586 -CVE-2020-15588 -CVE-2020-15589 -CVE-2020-1559 -CVE-2020-15590 -CVE-2020-15592 -CVE-2020-15593 -CVE-2020-15594 -CVE-2020-15595 -CVE-2020-15596 -CVE-2020-15597 -CVE-2020-15599 -CVE-2020-1560 -CVE-2020-15600 -CVE-2020-15601 -CVE-2020-15602 -CVE-2020-15603 -CVE-2020-15604 -CVE-2020-15605 -CVE-2020-15606 -CVE-2020-15607 -CVE-2020-15608 -CVE-2020-15609 -CVE-2020-1561 -CVE-2020-15610 -CVE-2020-15611 -CVE-2020-15612 -CVE-2020-15613 -CVE-2020-15614 -CVE-2020-15615 -CVE-2020-15616 -CVE-2020-15617 -CVE-2020-15618 -CVE-2020-15619 -CVE-2020-1562 -CVE-2020-15620 -CVE-2020-15621 -CVE-2020-15622 -CVE-2020-15623 -CVE-2020-15624 -CVE-2020-15625 -CVE-2020-15626 -CVE-2020-15627 -CVE-2020-15628 -CVE-2020-15629 -CVE-2020-1563 -CVE-2020-15630 -CVE-2020-15631 -CVE-2020-15632 -CVE-2020-15633 -CVE-2020-15634 -CVE-2020-15635 -CVE-2020-15636 -CVE-2020-15637 -CVE-2020-15638 -CVE-2020-15639 -CVE-2020-1564 -CVE-2020-15640 -CVE-2020-15641 -CVE-2020-15642 -CVE-2020-15643 -CVE-2020-15644 -CVE-2020-15645 -CVE-2020-15646 -CVE-2020-15647 -CVE-2020-15648 -CVE-2020-15649 -CVE-2020-1565 -CVE-2020-15650 -CVE-2020-15651 -CVE-2020-15652 -CVE-2020-15653 -CVE-2020-15654 -CVE-2020-15655 -CVE-2020-15656 -CVE-2020-15657 -CVE-2020-15658 -CVE-2020-15659 -CVE-2020-1566 -CVE-2020-15661 -CVE-2020-15662 -CVE-2020-15663 -CVE-2020-15664 -CVE-2020-15665 -CVE-2020-15666 -CVE-2020-15667 -CVE-2020-15668 -CVE-2020-15669 -CVE-2020-1567 -CVE-2020-15670 -CVE-2020-15671 -CVE-2020-15673 -CVE-2020-15674 -CVE-2020-15675 -CVE-2020-15676 -CVE-2020-15677 -CVE-2020-15678 -CVE-2020-1568 -CVE-2020-15680 -CVE-2020-15681 -CVE-2020-15682 -CVE-2020-15683 -CVE-2020-15684 -CVE-2020-15687 -CVE-2020-15688 -CVE-2020-15689 -CVE-2020-1569 -CVE-2020-15692 -CVE-2020-15693 -CVE-2020-15694 -CVE-2020-15695 -CVE-2020-15696 -CVE-2020-15697 -CVE-2020-15698 -CVE-2020-15699 -CVE-2020-1570 -CVE-2020-15700 -CVE-2020-15701 -CVE-2020-15702 -CVE-2020-15703 -CVE-2020-15704 -CVE-2020-15705 -CVE-2020-15706 -CVE-2020-15707 -CVE-2020-15708 -CVE-2020-15709 -CVE-2020-1571 -CVE-2020-15710 -CVE-2020-15711 -CVE-2020-15712 -CVE-2020-15713 -CVE-2020-15714 -CVE-2020-15715 -CVE-2020-15716 -CVE-2020-15717 -CVE-2020-15718 -CVE-2020-15719 -CVE-2020-15720 -CVE-2020-15721 -CVE-2020-15722 -CVE-2020-15723 -CVE-2020-15724 -CVE-2020-1573 -CVE-2020-15731 -CVE-2020-1574 -CVE-2020-1575 -CVE-2020-1576 -CVE-2020-15767 -CVE-2020-15768 -CVE-2020-15769 -CVE-2020-1577 -CVE-2020-15770 -CVE-2020-15771 -CVE-2020-15772 -CVE-2020-15773 -CVE-2020-15774 -CVE-2020-15775 -CVE-2020-15776 -CVE-2020-15777 -CVE-2020-15778 -CVE-2020-15779 -CVE-2020-1578 -CVE-2020-15780 -CVE-2020-15781 -CVE-2020-15783 -CVE-2020-15784 -CVE-2020-15785 -CVE-2020-15786 -CVE-2020-15787 -CVE-2020-15788 -CVE-2020-15789 -CVE-2020-1579 -CVE-2020-15790 -CVE-2020-15791 -CVE-2020-15792 -CVE-2020-15793 -CVE-2020-15794 -CVE-2020-15797 -CVE-2020-15798 -CVE-2020-1580 -CVE-2020-15801 -CVE-2020-15802 -CVE-2020-15803 -CVE-2020-15806 -CVE-2020-15807 -CVE-2020-1581 -CVE-2020-15810 -CVE-2020-15811 -CVE-2020-15813 -CVE-2020-15816 -CVE-2020-15817 -CVE-2020-15818 -CVE-2020-15819 -CVE-2020-1582 -CVE-2020-15820 -CVE-2020-15821 -CVE-2020-15822 -CVE-2020-15823 -CVE-2020-15824 -CVE-2020-15825 -CVE-2020-15826 -CVE-2020-15827 -CVE-2020-15828 -CVE-2020-15829 -CVE-2020-1583 -CVE-2020-15830 -CVE-2020-15831 -CVE-2020-15838 -CVE-2020-15839 -CVE-2020-1584 -CVE-2020-15840 -CVE-2020-15841 -CVE-2020-15842 -CVE-2020-15843 -CVE-2020-15849 -CVE-2020-1585 -CVE-2020-15850 -CVE-2020-15851 -CVE-2020-15852 -CVE-2020-15858 -CVE-2020-15859 -CVE-2020-15860 -CVE-2020-15861 -CVE-2020-15862 -CVE-2020-15863 -CVE-2020-15865 -CVE-2020-15866 -CVE-2020-15867 -CVE-2020-15868 -CVE-2020-15869 -CVE-2020-1587 -CVE-2020-15870 -CVE-2020-15871 -CVE-2020-15873 -CVE-2020-15877 -CVE-2020-15879 -CVE-2020-15881 -CVE-2020-15882 -CVE-2020-15883 -CVE-2020-15884 -CVE-2020-15885 -CVE-2020-15886 -CVE-2020-15887 -CVE-2020-15888 -CVE-2020-15889 -CVE-2020-1589 -CVE-2020-15890 -CVE-2020-15892 -CVE-2020-15893 -CVE-2020-15894 -CVE-2020-15895 -CVE-2020-15896 -CVE-2020-15897 -CVE-2020-15899 -CVE-2020-1590 -CVE-2020-15900 -CVE-2020-15901 -CVE-2020-15902 -CVE-2020-15903 -CVE-2020-15904 -CVE-2020-15906 -CVE-2020-15907 -CVE-2020-15908 -CVE-2020-15909 -CVE-2020-1591 -CVE-2020-15910 -CVE-2020-15914 -CVE-2020-15916 -CVE-2020-15917 -CVE-2020-15918 -CVE-2020-15919 -CVE-2020-1592 -CVE-2020-15920 -CVE-2020-15921 -CVE-2020-15922 -CVE-2020-15923 -CVE-2020-15924 -CVE-2020-15925 -CVE-2020-15926 -CVE-2020-15927 -CVE-2020-15928 -CVE-2020-15929 -CVE-2020-1593 -CVE-2020-15930 -CVE-2020-15931 -CVE-2020-15932 -CVE-2020-1594 -CVE-2020-15943 -CVE-2020-15944 -CVE-2020-15945 -CVE-2020-15947 -CVE-2020-15949 -CVE-2020-1595 -CVE-2020-15950 -CVE-2020-15951 -CVE-2020-15952 -CVE-2020-15953 -CVE-2020-15954 -CVE-2020-15956 -CVE-2020-15957 -CVE-2020-15958 -CVE-2020-15959 -CVE-2020-1596 -CVE-2020-15960 -CVE-2020-15961 -CVE-2020-15962 -CVE-2020-15963 -CVE-2020-15964 -CVE-2020-15965 -CVE-2020-15966 -CVE-2020-15967 -CVE-2020-15968 -CVE-2020-15969 -CVE-2020-1597 -CVE-2020-15970 -CVE-2020-15971 -CVE-2020-15972 -CVE-2020-15973 -CVE-2020-15974 -CVE-2020-15975 -CVE-2020-15976 -CVE-2020-15977 -CVE-2020-15978 -CVE-2020-15979 -CVE-2020-1598 -CVE-2020-15980 -CVE-2020-15981 -CVE-2020-15982 -CVE-2020-15983 -CVE-2020-15984 -CVE-2020-15985 -CVE-2020-15986 -CVE-2020-15987 -CVE-2020-15988 -CVE-2020-15989 -CVE-2020-1599 -CVE-2020-15990 -CVE-2020-15991 -CVE-2020-15992 -CVE-2020-15993 -CVE-2020-15994 -CVE-2020-15995 -CVE-2020-15996 -CVE-2020-15997 -CVE-2020-15998 -CVE-2020-15999 -CVE-2020-1600 -CVE-2020-16000 -CVE-2020-16001 -CVE-2020-16002 -CVE-2020-16003 -CVE-2020-16004 -CVE-2020-16005 -CVE-2020-16006 -CVE-2020-16007 -CVE-2020-16008 -CVE-2020-16009 -CVE-2020-1601 -CVE-2020-16010 -CVE-2020-16011 -CVE-2020-1602 -CVE-2020-1603 -CVE-2020-1604 -CVE-2020-1605 -CVE-2020-1606 -CVE-2020-1607 -CVE-2020-1608 -CVE-2020-16087 -CVE-2020-16088 -CVE-2020-1609 -CVE-2020-16092 -CVE-2020-16094 -CVE-2020-16095 -CVE-2020-16096 -CVE-2020-16097 -CVE-2020-16098 -CVE-2020-16099 -CVE-2020-16100 -CVE-2020-16101 -CVE-2020-1611 -CVE-2020-16116 -CVE-2020-16117 -CVE-2020-16118 -CVE-2020-16121 -CVE-2020-16122 -CVE-2020-16124 -CVE-2020-16125 -CVE-2020-16126 -CVE-2020-16127 -CVE-2020-1613 -CVE-2020-16131 -CVE-2020-16134 -CVE-2020-16135 -CVE-2020-16136 -CVE-2020-1614 -CVE-2020-16140 -CVE-2020-16142 -CVE-2020-16143 -CVE-2020-16145 -CVE-2020-16147 -CVE-2020-16148 -CVE-2020-1615 -CVE-2020-16150 -CVE-2020-16157 -CVE-2020-16158 -CVE-2020-16159 -CVE-2020-1616 -CVE-2020-16160 -CVE-2020-16161 -CVE-2020-16165 -CVE-2020-16166 -CVE-2020-16167 -CVE-2020-16168 -CVE-2020-16169 -CVE-2020-1617 -CVE-2020-16170 -CVE-2020-16171 -CVE-2020-1618 -CVE-2020-1619 -CVE-2020-16192 -CVE-2020-16193 -CVE-2020-16197 -CVE-2020-16198 -CVE-2020-16199 -CVE-2020-1620 -CVE-2020-16200 -CVE-2020-16201 -CVE-2020-16202 -CVE-2020-16203 -CVE-2020-16204 -CVE-2020-16205 -CVE-2020-16206 -CVE-2020-16207 -CVE-2020-16208 -CVE-2020-16209 -CVE-2020-1621 -CVE-2020-16210 -CVE-2020-16211 -CVE-2020-16212 -CVE-2020-16213 -CVE-2020-16214 -CVE-2020-16215 -CVE-2020-16216 -CVE-2020-16217 -CVE-2020-16218 -CVE-2020-16219 -CVE-2020-1622 -CVE-2020-16220 -CVE-2020-16221 -CVE-2020-16222 -CVE-2020-16223 -CVE-2020-16224 -CVE-2020-16225 -CVE-2020-16226 -CVE-2020-16227 -CVE-2020-16228 -CVE-2020-16229 -CVE-2020-1623 -CVE-2020-16230 -CVE-2020-16231 -CVE-2020-16232 -CVE-2020-16233 -CVE-2020-16234 -CVE-2020-16235 -CVE-2020-16236 -CVE-2020-16237 -CVE-2020-16238 -CVE-2020-16239 -CVE-2020-1624 -CVE-2020-16240 -CVE-2020-16241 -CVE-2020-16242 -CVE-2020-16243 -CVE-2020-16244 -CVE-2020-16245 -CVE-2020-16246 -CVE-2020-16247 -CVE-2020-1625 -CVE-2020-16250 -CVE-2020-16251 -CVE-2020-16252 -CVE-2020-16253 -CVE-2020-16254 -CVE-2020-16256 -CVE-2020-16257 -CVE-2020-16258 -CVE-2020-16259 -CVE-2020-1626 -CVE-2020-16260 -CVE-2020-16261 -CVE-2020-16262 -CVE-2020-16263 -CVE-2020-16266 -CVE-2020-16267 -CVE-2020-16269 -CVE-2020-1627 -CVE-2020-16270 -CVE-2020-16271 -CVE-2020-16272 -CVE-2020-16273 -CVE-2020-16275 -CVE-2020-16276 -CVE-2020-16277 -CVE-2020-16278 -CVE-2020-16279 -CVE-2020-1628 -CVE-2020-16280 -CVE-2020-16281 -CVE-2020-16282 -CVE-2020-16287 -CVE-2020-16288 -CVE-2020-16289 -CVE-2020-1629 -CVE-2020-16290 -CVE-2020-16291 -CVE-2020-16292 -CVE-2020-16293 -CVE-2020-16294 -CVE-2020-16295 -CVE-2020-16296 -CVE-2020-16297 -CVE-2020-16298 -CVE-2020-16299 -CVE-2020-1630 -CVE-2020-16300 -CVE-2020-16301 -CVE-2020-16302 -CVE-2020-16303 -CVE-2020-16304 -CVE-2020-16305 -CVE-2020-16306 -CVE-2020-16307 -CVE-2020-16308 -CVE-2020-16309 -CVE-2020-1631 -CVE-2020-16310 -CVE-2020-1632 -CVE-2020-1633 -CVE-2020-1634 -CVE-2020-1637 -CVE-2020-1638 -CVE-2020-1639 -CVE-2020-1640 -CVE-2020-1641 -CVE-2020-1643 -CVE-2020-1644 -CVE-2020-1645 -CVE-2020-1646 -CVE-2020-1647 -CVE-2020-1648 -CVE-2020-1649 -CVE-2020-1650 -CVE-2020-1651 -CVE-2020-1652 -CVE-2020-1653 -CVE-2020-1654 -CVE-2020-1655 -CVE-2020-1656 -CVE-2020-1657 -CVE-2020-1660 -CVE-2020-16602 -CVE-2020-1661 -CVE-2020-16610 -CVE-2020-1662 -CVE-2020-1664 -CVE-2020-1665 -CVE-2020-1666 -CVE-2020-1667 -CVE-2020-1668 -CVE-2020-1669 -CVE-2020-1670 -CVE-2020-1671 -CVE-2020-1672 -CVE-2020-1673 -CVE-2020-1675 -CVE-2020-1676 -CVE-2020-1677 -CVE-2020-1678 -CVE-2020-1679 -CVE-2020-1680 -CVE-2020-1681 -CVE-2020-1682 -CVE-2020-1683 -CVE-2020-1684 -CVE-2020-16843 -CVE-2020-16844 -CVE-2020-16845 -CVE-2020-16846 -CVE-2020-16847 -CVE-2020-16849 -CVE-2020-16850 -CVE-2020-16851 -CVE-2020-16852 -CVE-2020-16853 -CVE-2020-16854 -CVE-2020-16855 -CVE-2020-16856 -CVE-2020-16857 -CVE-2020-16858 -CVE-2020-16859 -CVE-2020-1686 -CVE-2020-16860 -CVE-2020-16861 -CVE-2020-16862 -CVE-2020-16863 -CVE-2020-16864 -CVE-2020-1687 -CVE-2020-16871 -CVE-2020-16872 -CVE-2020-16873 -CVE-2020-16874 -CVE-2020-16875 -CVE-2020-16876 -CVE-2020-16877 -CVE-2020-16878 -CVE-2020-16879 -CVE-2020-1688 -CVE-2020-16881 -CVE-2020-16884 -CVE-2020-16885 -CVE-2020-16886 -CVE-2020-16887 -CVE-2020-16889 -CVE-2020-1689 -CVE-2020-16890 -CVE-2020-16891 -CVE-2020-16892 -CVE-2020-16894 -CVE-2020-16895 -CVE-2020-16896 -CVE-2020-16897 -CVE-2020-16898 -CVE-2020-16899 -CVE-2020-16900 -CVE-2020-16901 -CVE-2020-16902 -CVE-2020-16904 -CVE-2020-16905 -CVE-2020-16907 -CVE-2020-16908 -CVE-2020-16909 -CVE-2020-16910 -CVE-2020-16911 -CVE-2020-16912 -CVE-2020-16913 -CVE-2020-16914 -CVE-2020-16915 -CVE-2020-16916 -CVE-2020-16918 -CVE-2020-16919 -CVE-2020-1692 -CVE-2020-16920 -CVE-2020-16921 -CVE-2020-16922 -CVE-2020-16923 -CVE-2020-16924 -CVE-2020-16927 -CVE-2020-16928 -CVE-2020-16929 -CVE-2020-1693 -CVE-2020-16930 -CVE-2020-16931 -CVE-2020-16932 -CVE-2020-16933 -CVE-2020-16934 -CVE-2020-16935 -CVE-2020-16936 -CVE-2020-16937 -CVE-2020-16938 -CVE-2020-16939 -CVE-2020-1694 -CVE-2020-16940 -CVE-2020-16941 -CVE-2020-16942 -CVE-2020-16943 -CVE-2020-16944 -CVE-2020-16945 -CVE-2020-16946 -CVE-2020-16947 -CVE-2020-16948 -CVE-2020-16949 -CVE-2020-1695 -CVE-2020-16950 -CVE-2020-16951 -CVE-2020-16952 -CVE-2020-16953 -CVE-2020-16954 -CVE-2020-16955 -CVE-2020-16956 -CVE-2020-16957 -CVE-2020-16958 -CVE-2020-16959 -CVE-2020-1696 -CVE-2020-16960 -CVE-2020-16961 -CVE-2020-16962 -CVE-2020-16963 -CVE-2020-16964 -CVE-2020-16967 -CVE-2020-16968 -CVE-2020-16969 -CVE-2020-1697 -CVE-2020-16970 -CVE-2020-16971 -CVE-2020-16972 -CVE-2020-16973 -CVE-2020-16974 -CVE-2020-16975 -CVE-2020-16976 -CVE-2020-16977 -CVE-2020-16978 -CVE-2020-16979 -CVE-2020-1698 -CVE-2020-16980 -CVE-2020-16981 -CVE-2020-16982 -CVE-2020-16983 -CVE-2020-16984 -CVE-2020-16985 -CVE-2020-16986 -CVE-2020-16987 -CVE-2020-16988 -CVE-2020-16989 -CVE-2020-1699 -CVE-2020-16990 -CVE-2020-16991 -CVE-2020-16992 -CVE-2020-16993 -CVE-2020-16994 -CVE-2020-16995 -CVE-2020-16996 -CVE-2020-16997 -CVE-2020-16998 -CVE-2020-16999 -CVE-2020-1700 -CVE-2020-17000 -CVE-2020-17001 -CVE-2020-17002 -CVE-2020-17003 -CVE-2020-17004 -CVE-2020-17005 -CVE-2020-17006 -CVE-2020-17007 -CVE-2020-17010 -CVE-2020-17011 -CVE-2020-17012 -CVE-2020-17013 -CVE-2020-17014 -CVE-2020-17015 -CVE-2020-17016 -CVE-2020-17017 -CVE-2020-17018 -CVE-2020-17019 -CVE-2020-17020 -CVE-2020-17021 -CVE-2020-17022 -CVE-2020-17023 -CVE-2020-17024 -CVE-2020-17025 -CVE-2020-17026 -CVE-2020-17027 -CVE-2020-17028 -CVE-2020-17029 -CVE-2020-17030 -CVE-2020-17031 -CVE-2020-17032 -CVE-2020-17033 -CVE-2020-17034 -CVE-2020-17035 -CVE-2020-17036 -CVE-2020-17037 -CVE-2020-17038 -CVE-2020-1704 -CVE-2020-17040 -CVE-2020-17041 -CVE-2020-17042 -CVE-2020-17043 -CVE-2020-17044 -CVE-2020-17045 -CVE-2020-17046 -CVE-2020-17047 -CVE-2020-17048 -CVE-2020-17049 -CVE-2020-1705 -CVE-2020-17051 -CVE-2020-17052 -CVE-2020-17053 -CVE-2020-17054 -CVE-2020-17055 -CVE-2020-17056 -CVE-2020-17057 -CVE-2020-17058 -CVE-2020-1706 -CVE-2020-17060 -CVE-2020-17061 -CVE-2020-17062 -CVE-2020-17063 -CVE-2020-17064 -CVE-2020-17065 -CVE-2020-17066 -CVE-2020-17067 -CVE-2020-17068 -CVE-2020-17069 -CVE-2020-1707 -CVE-2020-17070 -CVE-2020-17071 -CVE-2020-17073 -CVE-2020-17074 -CVE-2020-17075 -CVE-2020-17076 -CVE-2020-17077 -CVE-2020-17078 -CVE-2020-17079 -CVE-2020-1708 -CVE-2020-17081 -CVE-2020-17082 -CVE-2020-17083 -CVE-2020-17084 -CVE-2020-17085 -CVE-2020-17086 -CVE-2020-17087 -CVE-2020-17088 -CVE-2020-17089 -CVE-2020-1709 -CVE-2020-17090 -CVE-2020-17091 -CVE-2020-17092 -CVE-2020-17094 -CVE-2020-17095 -CVE-2020-17096 -CVE-2020-17097 -CVE-2020-17098 -CVE-2020-17099 -CVE-2020-1710 -CVE-2020-17100 -CVE-2020-17101 -CVE-2020-17102 -CVE-2020-17103 -CVE-2020-17104 -CVE-2020-17105 -CVE-2020-17106 -CVE-2020-17107 -CVE-2020-17108 -CVE-2020-17109 -CVE-2020-1711 -CVE-2020-17110 -CVE-2020-17113 -CVE-2020-17115 -CVE-2020-17117 -CVE-2020-17118 -CVE-2020-17119 -CVE-2020-1712 -CVE-2020-17120 -CVE-2020-17121 -CVE-2020-17122 -CVE-2020-17123 -CVE-2020-17124 -CVE-2020-17125 -CVE-2020-17126 -CVE-2020-17127 -CVE-2020-17128 -CVE-2020-17129 -CVE-2020-17130 -CVE-2020-17132 -CVE-2020-17133 -CVE-2020-17134 -CVE-2020-17135 -CVE-2020-17136 -CVE-2020-17137 -CVE-2020-17138 -CVE-2020-17139 -CVE-2020-1714 -CVE-2020-17140 -CVE-2020-17141 -CVE-2020-17142 -CVE-2020-17143 -CVE-2020-17144 -CVE-2020-17145 -CVE-2020-17147 -CVE-2020-17148 -CVE-2020-17150 -CVE-2020-17152 -CVE-2020-17153 -CVE-2020-17156 -CVE-2020-17158 -CVE-2020-17159 -CVE-2020-17162 -CVE-2020-1718 -CVE-2020-1720 -CVE-2020-1722 -CVE-2020-1724 -CVE-2020-1726 -CVE-2020-1727 -CVE-2020-1728 -CVE-2020-1730 -CVE-2020-1731 -CVE-2020-1732 -CVE-2020-1733 -CVE-2020-1734 -CVE-2020-1735 -CVE-2020-17352 -CVE-2020-17353 -CVE-2020-17355 -CVE-2020-1736 -CVE-2020-17362 -CVE-2020-17364 -CVE-2020-17365 -CVE-2020-17366 -CVE-2020-17367 -CVE-2020-17368 -CVE-2020-1737 -CVE-2020-17372 -CVE-2020-17373 -CVE-2020-17376 -CVE-2020-1738 -CVE-2020-17381 -CVE-2020-17382 -CVE-2020-17384 -CVE-2020-17385 -CVE-2020-17386 -CVE-2020-17387 -CVE-2020-17388 -CVE-2020-17389 -CVE-2020-1739 -CVE-2020-17390 -CVE-2020-17391 -CVE-2020-17392 -CVE-2020-17393 -CVE-2020-17394 -CVE-2020-17395 -CVE-2020-17396 -CVE-2020-17397 -CVE-2020-17398 -CVE-2020-17399 -CVE-2020-1740 -CVE-2020-17400 -CVE-2020-17401 -CVE-2020-17402 -CVE-2020-17403 -CVE-2020-17404 -CVE-2020-17405 -CVE-2020-17406 -CVE-2020-17407 -CVE-2020-17408 -CVE-2020-17409 -CVE-2020-1741 -CVE-2020-17410 -CVE-2020-17411 -CVE-2020-17412 -CVE-2020-17413 -CVE-2020-17414 -CVE-2020-17415 -CVE-2020-17416 -CVE-2020-17417 -CVE-2020-17437 -CVE-2020-17438 -CVE-2020-17439 -CVE-2020-1744 -CVE-2020-17440 -CVE-2020-17441 -CVE-2020-17442 -CVE-2020-17443 -CVE-2020-17444 -CVE-2020-17445 -CVE-2020-17446 -CVE-2020-17448 -CVE-2020-17449 -CVE-2020-1745 -CVE-2020-17450 -CVE-2020-17451 -CVE-2020-17452 -CVE-2020-17454 -CVE-2020-17456 -CVE-2020-17458 -CVE-2020-1746 -CVE-2020-17462 -CVE-2020-17463 -CVE-2020-17465 -CVE-2020-17466 -CVE-2020-17467 -CVE-2020-17468 -CVE-2020-17469 -CVE-2020-1747 -CVE-2020-17470 -CVE-2020-17473 -CVE-2020-17474 -CVE-2020-17475 -CVE-2020-17476 -CVE-2020-17478 -CVE-2020-17479 -CVE-2020-1748 -CVE-2020-17480 -CVE-2020-17482 -CVE-2020-17487 -CVE-2020-17489 -CVE-2020-1749 -CVE-2020-17490 -CVE-2020-17494 -CVE-2020-17495 -CVE-2020-17496 -CVE-2020-17497 -CVE-2020-17498 -CVE-2020-17505 -CVE-2020-17506 -CVE-2020-17507 -CVE-2020-1751 -CVE-2020-17510 -CVE-2020-1752 -CVE-2020-17527 -CVE-2020-1753 -CVE-2020-17530 -CVE-2020-17538 -CVE-2020-17551 -CVE-2020-1757 -CVE-2020-1758 -CVE-2020-1759 -CVE-2020-1760 -CVE-2020-1762 -CVE-2020-1763 -CVE-2020-1764 -CVE-2020-1765 -CVE-2020-1766 -CVE-2020-1767 -CVE-2020-1768 -CVE-2020-1769 -CVE-2020-1770 -CVE-2020-1771 -CVE-2020-1772 -CVE-2020-1773 -CVE-2020-1774 -CVE-2020-1775 -CVE-2020-17759 -CVE-2020-1776 -CVE-2020-1777 -CVE-2020-1778 -CVE-2020-1785 -CVE-2020-1786 -CVE-2020-1787 -CVE-2020-1788 -CVE-2020-1789 -CVE-2020-1790 -CVE-2020-17901 -CVE-2020-1791 -CVE-2020-1792 -CVE-2020-1793 -CVE-2020-1794 -CVE-2020-1795 -CVE-2020-1796 -CVE-2020-1797 -CVE-2020-1798 -CVE-2020-1799 -CVE-2020-1800 -CVE-2020-1801 -CVE-2020-1802 -CVE-2020-1803 -CVE-2020-1804 -CVE-2020-1805 -CVE-2020-1806 -CVE-2020-1807 -CVE-2020-1808 -CVE-2020-1809 -CVE-2020-1810 -CVE-2020-1811 -CVE-2020-1812 -CVE-2020-18129 -CVE-2020-1813 -CVE-2020-1814 -CVE-2020-1815 -CVE-2020-1816 -CVE-2020-1817 -CVE-2020-18184 -CVE-2020-18185 -CVE-2020-18190 -CVE-2020-18191 -CVE-2020-1825 -CVE-2020-1826 -CVE-2020-1827 -CVE-2020-1828 -CVE-2020-1829 -CVE-2020-1830 -CVE-2020-1831 -CVE-2020-1832 -CVE-2020-1833 -CVE-2020-1834 -CVE-2020-1835 -CVE-2020-1836 -CVE-2020-1837 -CVE-2020-1838 -CVE-2020-1839 -CVE-2020-1840 -CVE-2020-1841 -CVE-2020-1842 -CVE-2020-1843 -CVE-2020-1844 -CVE-2020-1845 -CVE-2020-1847 -CVE-2020-1853 -CVE-2020-1855 -CVE-2020-1856 -CVE-2020-1857 -CVE-2020-1858 -CVE-2020-1860 -CVE-2020-1861 -CVE-2020-1862 -CVE-2020-1863 -CVE-2020-1864 -CVE-2020-18668 -CVE-2020-1870 -CVE-2020-1871 -CVE-2020-1872 -CVE-2020-1873 -CVE-2020-1874 -CVE-2020-1875 -CVE-2020-1876 -CVE-2020-18766 -CVE-2020-1877 -CVE-2020-1878 -CVE-2020-1879 -CVE-2020-1880 -CVE-2020-1881 -CVE-2020-1882 -CVE-2020-1883 -CVE-2020-1885 -CVE-2020-1886 -CVE-2020-1887 -CVE-2020-1888 -CVE-2020-1889 -CVE-2020-1890 -CVE-2020-1891 -CVE-2020-1892 -CVE-2020-1893 -CVE-2020-1894 -CVE-2020-1895 -CVE-2020-1897 -CVE-2020-19005 -CVE-2020-19007 -CVE-2020-1901 -CVE-2020-1902 -CVE-2020-1903 -CVE-2020-1904 -CVE-2020-1905 -CVE-2020-1906 -CVE-2020-1907 -CVE-2020-1908 -CVE-2020-1909 -CVE-2020-1911 -CVE-2020-1912 -CVE-2020-1913 -CVE-2020-1914 -CVE-2020-1915 -CVE-2020-1925 -CVE-2020-1927 -CVE-2020-1928 -CVE-2020-1929 -CVE-2020-1930 -CVE-2020-1931 -CVE-2020-1932 -CVE-2020-1933 -CVE-2020-1934 -CVE-2020-1935 -CVE-2020-1937 -CVE-2020-1938 -CVE-2020-1939 -CVE-2020-1940 -CVE-2020-1941 -CVE-2020-1942 -CVE-2020-1943 -CVE-2020-1944 -CVE-2020-19447 -CVE-2020-1945 -CVE-2020-19450 -CVE-2020-19451 -CVE-2020-19455 -CVE-2020-1947 -CVE-2020-1948 -CVE-2020-1949 -CVE-2020-1950 -CVE-2020-1951 -CVE-2020-1952 -CVE-2020-1953 -CVE-2020-1954 -CVE-2020-1955 -CVE-2020-1956 -CVE-2020-1957 -CVE-2020-1958 -CVE-2020-1959 -CVE-2020-1960 -CVE-2020-1961 -CVE-2020-1963 -CVE-2020-1964 -CVE-2020-19667 -CVE-2020-19668 -CVE-2020-1967 -CVE-2020-19670 -CVE-2020-19672 -CVE-2020-19676 -CVE-2020-1968 -CVE-2020-1971 -CVE-2020-1975 -CVE-2020-1976 -CVE-2020-1977 -CVE-2020-1978 -CVE-2020-1979 -CVE-2020-1980 -CVE-2020-1981 -CVE-2020-1982 -CVE-2020-1983 -CVE-2020-1984 -CVE-2020-1985 -CVE-2020-1986 -CVE-2020-1987 -CVE-2020-19877 -CVE-2020-19878 -CVE-2020-19879 -CVE-2020-1988 -CVE-2020-19880 -CVE-2020-19881 -CVE-2020-19882 -CVE-2020-19883 -CVE-2020-19884 -CVE-2020-19885 -CVE-2020-19886 -CVE-2020-19887 -CVE-2020-19888 -CVE-2020-19889 -CVE-2020-1989 -CVE-2020-19890 -CVE-2020-19891 -CVE-2020-1990 -CVE-2020-1991 -CVE-2020-1992 -CVE-2020-1993 -CVE-2020-1994 -CVE-2020-1995 -CVE-2020-1996 -CVE-2020-1997 -CVE-2020-1998 -CVE-2020-1999 -CVE-2020-2000 -CVE-2020-2001 -CVE-2020-2002 -CVE-2020-2003 -CVE-2020-2004 -CVE-2020-2005 -CVE-2020-2006 -CVE-2020-2007 -CVE-2020-2008 -CVE-2020-2009 -CVE-2020-2010 -CVE-2020-2011 -CVE-2020-2012 -CVE-2020-2013 -CVE-2020-2014 -CVE-2020-2015 -CVE-2020-2016 -CVE-2020-2017 -CVE-2020-2018 -CVE-2020-2021 -CVE-2020-2022 -CVE-2020-2023 -CVE-2020-2024 -CVE-2020-2025 -CVE-2020-2026 -CVE-2020-2027 -CVE-2020-2028 -CVE-2020-2029 -CVE-2020-2030 -CVE-2020-2031 -CVE-2020-2032 -CVE-2020-2033 -CVE-2020-2034 -CVE-2020-2035 -CVE-2020-2036 -CVE-2020-2037 -CVE-2020-2038 -CVE-2020-2039 -CVE-2020-2040 -CVE-2020-20406 -CVE-2020-2041 -CVE-2020-2042 -CVE-2020-2043 -CVE-2020-2044 -CVE-2020-2048 -CVE-2020-2050 -CVE-2020-20625 -CVE-2020-20626 -CVE-2020-20627 -CVE-2020-20628 -CVE-2020-20633 -CVE-2020-20634 -CVE-2020-20739 -CVE-2020-20740 -CVE-2020-2075 -CVE-2020-2076 -CVE-2020-2077 -CVE-2020-2078 -CVE-2020-20800 -CVE-2020-2090 -CVE-2020-2091 -CVE-2020-2092 -CVE-2020-2093 -CVE-2020-2094 -CVE-2020-2095 -CVE-2020-2096 -CVE-2020-2097 -CVE-2020-2098 -CVE-2020-2099 -CVE-2020-2100 -CVE-2020-2101 -CVE-2020-2102 -CVE-2020-2103 -CVE-2020-2104 -CVE-2020-2105 -CVE-2020-2106 -CVE-2020-2107 -CVE-2020-2108 -CVE-2020-2109 -CVE-2020-2110 -CVE-2020-2111 -CVE-2020-2112 -CVE-2020-2113 -CVE-2020-2114 -CVE-2020-2115 -CVE-2020-2116 -CVE-2020-2117 -CVE-2020-2118 -CVE-2020-2119 -CVE-2020-2120 -CVE-2020-2121 -CVE-2020-2122 -CVE-2020-2123 -CVE-2020-2124 -CVE-2020-21244 -CVE-2020-2125 -CVE-2020-2126 -CVE-2020-21266 -CVE-2020-2127 -CVE-2020-2128 -CVE-2020-2129 -CVE-2020-2130 -CVE-2020-2131 -CVE-2020-2132 -CVE-2020-2133 -CVE-2020-2134 -CVE-2020-2135 -CVE-2020-2136 -CVE-2020-2137 -CVE-2020-2138 -CVE-2020-2139 -CVE-2020-2140 -CVE-2020-2141 -CVE-2020-2142 -CVE-2020-2143 -CVE-2020-2144 -CVE-2020-2145 -CVE-2020-2146 -CVE-2020-2147 -CVE-2020-2148 -CVE-2020-2149 -CVE-2020-2150 -CVE-2020-2151 -CVE-2020-2152 -CVE-2020-21522 -CVE-2020-21523 -CVE-2020-21524 -CVE-2020-21525 -CVE-2020-21526 -CVE-2020-21527 -CVE-2020-2153 -CVE-2020-2154 -CVE-2020-2155 -CVE-2020-2156 -CVE-2020-21564 -CVE-2020-2157 -CVE-2020-2158 -CVE-2020-2159 -CVE-2020-2160 -CVE-2020-2161 -CVE-2020-2162 -CVE-2020-2163 -CVE-2020-2164 -CVE-2020-2165 -CVE-2020-2166 -CVE-2020-21665 -CVE-2020-21667 -CVE-2020-2167 -CVE-2020-21674 -CVE-2020-2168 -CVE-2020-2169 -CVE-2020-2170 -CVE-2020-2171 -CVE-2020-2172 -CVE-2020-2173 -CVE-2020-21731 -CVE-2020-21732 -CVE-2020-21733 -CVE-2020-2174 -CVE-2020-2175 -CVE-2020-2176 -CVE-2020-2177 -CVE-2020-2178 -CVE-2020-21783 -CVE-2020-21785 -CVE-2020-21786 -CVE-2020-21788 -CVE-2020-2179 -CVE-2020-2180 -CVE-2020-2181 -CVE-2020-2182 -CVE-2020-2183 -CVE-2020-2184 -CVE-2020-21845 -CVE-2020-2185 -CVE-2020-2186 -CVE-2020-2187 -CVE-2020-2188 -CVE-2020-2189 -CVE-2020-2190 -CVE-2020-2191 -CVE-2020-2192 -CVE-2020-2193 -CVE-2020-2194 -CVE-2020-2195 -CVE-2020-2196 -CVE-2020-2197 -CVE-2020-2198 -CVE-2020-2199 -CVE-2020-2200 -CVE-2020-2201 -CVE-2020-2202 -CVE-2020-2203 -CVE-2020-2204 -CVE-2020-2205 -CVE-2020-2206 -CVE-2020-2207 -CVE-2020-2208 -CVE-2020-2209 -CVE-2020-2210 -CVE-2020-2211 -CVE-2020-2212 -CVE-2020-2213 -CVE-2020-2214 -CVE-2020-2215 -CVE-2020-22158 -CVE-2020-2216 -CVE-2020-2217 -CVE-2020-2218 -CVE-2020-2219 -CVE-2020-2220 -CVE-2020-2221 -CVE-2020-2222 -CVE-2020-2223 -CVE-2020-2224 -CVE-2020-2225 -CVE-2020-2226 -CVE-2020-2227 -CVE-2020-22273 -CVE-2020-22274 -CVE-2020-22275 -CVE-2020-22276 -CVE-2020-22277 -CVE-2020-2228 -CVE-2020-2229 -CVE-2020-2230 -CVE-2020-2231 -CVE-2020-2232 -CVE-2020-2233 -CVE-2020-2234 -CVE-2020-2235 -CVE-2020-2236 -CVE-2020-2237 -CVE-2020-2238 -CVE-2020-2239 -CVE-2020-22394 -CVE-2020-2240 -CVE-2020-2241 -CVE-2020-2242 -CVE-2020-2243 -CVE-2020-2244 -CVE-2020-2245 -CVE-2020-22453 -CVE-2020-2246 -CVE-2020-2247 -CVE-2020-2248 -CVE-2020-22481 -CVE-2020-2249 -CVE-2020-2250 -CVE-2020-2251 -CVE-2020-2252 -CVE-2020-2253 -CVE-2020-2254 -CVE-2020-2255 -CVE-2020-22552 -CVE-2020-2256 -CVE-2020-2257 -CVE-2020-2258 -CVE-2020-2259 -CVE-2020-2260 -CVE-2020-2261 -CVE-2020-2262 -CVE-2020-2263 -CVE-2020-2264 -CVE-2020-2265 -CVE-2020-2266 -CVE-2020-2267 -CVE-2020-2268 -CVE-2020-2269 -CVE-2020-2270 -CVE-2020-2271 -CVE-2020-2272 -CVE-2020-22721 -CVE-2020-22722 -CVE-2020-22723 -CVE-2020-2273 -CVE-2020-2274 -CVE-2020-2275 -CVE-2020-2276 -CVE-2020-2277 -CVE-2020-2278 -CVE-2020-2279 -CVE-2020-2280 -CVE-2020-2281 -CVE-2020-2282 -CVE-2020-2283 -CVE-2020-2284 -CVE-2020-22842 -CVE-2020-2285 -CVE-2020-2286 -CVE-2020-2287 -CVE-2020-2288 -CVE-2020-2289 -CVE-2020-2290 -CVE-2020-2291 -CVE-2020-2292 -CVE-2020-2293 -CVE-2020-2294 -CVE-2020-2295 -CVE-2020-2296 -CVE-2020-2297 -CVE-2020-2298 -CVE-2020-2299 -CVE-2020-2300 -CVE-2020-2301 -CVE-2020-2302 -CVE-2020-2303 -CVE-2020-2304 -CVE-2020-2305 -CVE-2020-2306 -CVE-2020-2307 -CVE-2020-2308 -CVE-2020-2309 -CVE-2020-2310 -CVE-2020-2311 -CVE-2020-2312 -CVE-2020-2313 -CVE-2020-23136 -CVE-2020-23138 -CVE-2020-23139 -CVE-2020-2314 -CVE-2020-23140 -CVE-2020-2315 -CVE-2020-2316 -CVE-2020-2317 -CVE-2020-2318 -CVE-2020-2319 -CVE-2020-2321 -CVE-2020-2323 -CVE-2020-23446 -CVE-2020-23450 -CVE-2020-23451 -CVE-2020-23489 -CVE-2020-23490 -CVE-2020-23512 -CVE-2020-23574 -CVE-2020-23576 -CVE-2020-23639 -CVE-2020-23654 -CVE-2020-23655 -CVE-2020-23656 -CVE-2020-23657 -CVE-2020-23658 -CVE-2020-23659 -CVE-2020-23660 -CVE-2020-23726 -CVE-2020-23727 -CVE-2020-23735 -CVE-2020-23736 -CVE-2020-23738 -CVE-2020-23740 -CVE-2020-23741 -CVE-2020-23811 -CVE-2020-23814 -CVE-2020-23824 -CVE-2020-23828 -CVE-2020-23829 -CVE-2020-23830 -CVE-2020-23831 -CVE-2020-23832 -CVE-2020-23833 -CVE-2020-23834 -CVE-2020-23835 -CVE-2020-23836 -CVE-2020-23837 -CVE-2020-23839 -CVE-2020-23864 -CVE-2020-23868 -CVE-2020-23934 -CVE-2020-23935 -CVE-2020-23936 -CVE-2020-23945 -CVE-2020-23968 -CVE-2020-23971 -CVE-2020-23972 -CVE-2020-23973 -CVE-2020-23974 -CVE-2020-23975 -CVE-2020-23976 -CVE-2020-23977 -CVE-2020-23978 -CVE-2020-23979 -CVE-2020-23980 -CVE-2020-23981 -CVE-2020-23982 -CVE-2020-23983 -CVE-2020-23984 -CVE-2020-23989 -CVE-2020-24007 -CVE-2020-24008 -CVE-2020-24028 -CVE-2020-24029 -CVE-2020-24030 -CVE-2020-24032 -CVE-2020-24033 -CVE-2020-24034 -CVE-2020-24045 -CVE-2020-24046 -CVE-2020-24051 -CVE-2020-24052 -CVE-2020-24053 -CVE-2020-24054 -CVE-2020-24055 -CVE-2020-24056 -CVE-2020-24057 -CVE-2020-24063 -CVE-2020-24074 -CVE-2020-24104 -CVE-2020-24115 -CVE-2020-24158 -CVE-2020-24159 -CVE-2020-24160 -CVE-2020-24161 -CVE-2020-24162 -CVE-2020-24164 -CVE-2020-24186 -CVE-2020-24188 -CVE-2020-24193 -CVE-2020-24194 -CVE-2020-24195 -CVE-2020-24196 -CVE-2020-24197 -CVE-2020-24198 -CVE-2020-24199 -CVE-2020-24202 -CVE-2020-24203 -CVE-2020-24208 -CVE-2020-24213 -CVE-2020-24214 -CVE-2020-24215 -CVE-2020-24216 -CVE-2020-24217 -CVE-2020-24218 -CVE-2020-24219 -CVE-2020-24220 -CVE-2020-24223 -CVE-2020-24227 -CVE-2020-24231 -CVE-2020-24240 -CVE-2020-24241 -CVE-2020-24242 -CVE-2020-24246 -CVE-2020-24265 -CVE-2020-24266 -CVE-2020-24297 -CVE-2020-24301 -CVE-2020-24303 -CVE-2020-24312 -CVE-2020-24313 -CVE-2020-24314 -CVE-2020-24315 -CVE-2020-24316 -CVE-2020-24330 -CVE-2020-24331 -CVE-2020-24332 -CVE-2020-24333 -CVE-2020-24334 -CVE-2020-24336 -CVE-2020-24337 -CVE-2020-24338 -CVE-2020-24339 -CVE-2020-24340 -CVE-2020-24341 -CVE-2020-24342 -CVE-2020-24343 -CVE-2020-24344 -CVE-2020-24346 -CVE-2020-24347 -CVE-2020-24348 -CVE-2020-24349 -CVE-2020-24352 -CVE-2020-24353 -CVE-2020-24354 -CVE-2020-24355 -CVE-2020-24356 -CVE-2020-24359 -CVE-2020-24361 -CVE-2020-24363 -CVE-2020-24364 -CVE-2020-24365 -CVE-2020-24366 -CVE-2020-24367 -CVE-2020-24368 -CVE-2020-24369 -CVE-2020-24370 -CVE-2020-24371 -CVE-2020-24372 -CVE-2020-24373 -CVE-2020-24374 -CVE-2020-24375 -CVE-2020-24376 -CVE-2020-24377 -CVE-2020-24379 -CVE-2020-24383 -CVE-2020-24384 -CVE-2020-24385 -CVE-2020-24387 -CVE-2020-24388 -CVE-2020-24390 -CVE-2020-24394 -CVE-2020-24397 -CVE-2020-24400 -CVE-2020-24401 -CVE-2020-24402 -CVE-2020-24403 -CVE-2020-24404 -CVE-2020-24405 -CVE-2020-24406 -CVE-2020-24407 -CVE-2020-24408 -CVE-2020-24409 -CVE-2020-24410 -CVE-2020-24411 -CVE-2020-24412 -CVE-2020-24413 -CVE-2020-24414 -CVE-2020-24415 -CVE-2020-24416 -CVE-2020-24418 -CVE-2020-24419 -CVE-2020-24420 -CVE-2020-24421 -CVE-2020-24422 -CVE-2020-24423 -CVE-2020-24424 -CVE-2020-24425 -CVE-2020-24426 -CVE-2020-24427 -CVE-2020-24428 -CVE-2020-24429 -CVE-2020-24430 -CVE-2020-24431 -CVE-2020-24432 -CVE-2020-24433 -CVE-2020-24434 -CVE-2020-24435 -CVE-2020-24436 -CVE-2020-24437 -CVE-2020-24438 -CVE-2020-24439 -CVE-2020-24441 -CVE-2020-24442 -CVE-2020-24443 -CVE-2020-24454 -CVE-2020-24456 -CVE-2020-24457 -CVE-2020-24460 -CVE-2020-24490 -CVE-2020-24525 -CVE-2020-24548 -CVE-2020-24551 -CVE-2020-24552 -CVE-2020-24553 -CVE-2020-24554 -CVE-2020-24556 -CVE-2020-24557 -CVE-2020-24558 -CVE-2020-24559 -CVE-2020-24560 -CVE-2020-24561 -CVE-2020-24562 -CVE-2020-24563 -CVE-2020-24564 -CVE-2020-24565 -CVE-2020-24566 -CVE-2020-24568 -CVE-2020-24569 -CVE-2020-24570 -CVE-2020-24571 -CVE-2020-24572 -CVE-2020-24573 -CVE-2020-24574 -CVE-2020-24582 -CVE-2020-24583 -CVE-2020-24584 -CVE-2020-24585 -CVE-2020-24589 -CVE-2020-24590 -CVE-2020-24591 -CVE-2020-24592 -CVE-2020-24593 -CVE-2020-24594 -CVE-2020-24595 -CVE-2020-24598 -CVE-2020-24599 -CVE-2020-24601 -CVE-2020-24602 -CVE-2020-24604 -CVE-2020-24606 -CVE-2020-24609 -CVE-2020-24612 -CVE-2020-24613 -CVE-2020-24614 -CVE-2020-24615 -CVE-2020-24616 -CVE-2020-24618 -CVE-2020-24619 -CVE-2020-24620 -CVE-2020-24621 -CVE-2020-24622 -CVE-2020-24623 -CVE-2020-24624 -CVE-2020-24625 -CVE-2020-24626 -CVE-2020-24627 -CVE-2020-24628 -CVE-2020-24629 -CVE-2020-24630 -CVE-2020-24631 -CVE-2020-24632 -CVE-2020-24646 -CVE-2020-24647 -CVE-2020-24648 -CVE-2020-24649 -CVE-2020-24650 -CVE-2020-24651 -CVE-2020-24652 -CVE-2020-24653 -CVE-2020-24654 -CVE-2020-24655 -CVE-2020-24656 -CVE-2020-24659 -CVE-2020-24660 -CVE-2020-24661 -CVE-2020-24692 -CVE-2020-24696 -CVE-2020-24697 -CVE-2020-24698 -CVE-2020-24699 -CVE-2020-24703 -CVE-2020-24704 -CVE-2020-24705 -CVE-2020-24706 -CVE-2020-24707 -CVE-2020-24708 -CVE-2020-24709 -CVE-2020-24710 -CVE-2020-24711 -CVE-2020-24712 -CVE-2020-24713 -CVE-2020-24714 -CVE-2020-24715 -CVE-2020-24716 -CVE-2020-24717 -CVE-2020-24718 -CVE-2020-24719 -CVE-2020-24721 -CVE-2020-24723 -CVE-2020-24739 -CVE-2020-24750 -CVE-2020-24753 -CVE-2020-24765 -CVE-2020-24786 -CVE-2020-24794 -CVE-2020-24815 -CVE-2020-24847 -CVE-2020-24848 -CVE-2020-24849 -CVE-2020-24860 -CVE-2020-24861 -CVE-2020-24863 -CVE-2020-24876 -CVE-2020-24881 -CVE-2020-24889 -CVE-2020-24897 -CVE-2020-24898 -CVE-2020-2490 -CVE-2020-24916 -CVE-2020-24917 -CVE-2020-2492 -CVE-2020-24924 -CVE-2020-24925 -CVE-2020-24928 -CVE-2020-24940 -CVE-2020-24941 -CVE-2020-24948 -CVE-2020-24949 -CVE-2020-24955 -CVE-2020-24963 -CVE-2020-24972 -CVE-2020-24977 -CVE-2020-24978 -CVE-2020-24981 -CVE-2020-24986 -CVE-2020-24987 -CVE-2020-24990 -CVE-2020-24996 -CVE-2020-24999 -CVE-2020-2500 -CVE-2020-25004 -CVE-2020-25005 -CVE-2020-25006 -CVE-2020-25013 -CVE-2020-25015 -CVE-2020-25016 -CVE-2020-25017 -CVE-2020-25018 -CVE-2020-25019 -CVE-2020-25020 -CVE-2020-25021 -CVE-2020-25022 -CVE-2020-25023 -CVE-2020-25025 -CVE-2020-25026 -CVE-2020-25031 -CVE-2020-25032 -CVE-2020-25033 -CVE-2020-25034 -CVE-2020-25039 -CVE-2020-25040 -CVE-2020-25042 -CVE-2020-25043 -CVE-2020-25044 -CVE-2020-25045 -CVE-2020-25046 -CVE-2020-25047 -CVE-2020-25048 -CVE-2020-25049 -CVE-2020-25050 -CVE-2020-25051 -CVE-2020-25052 -CVE-2020-25053 -CVE-2020-25054 -CVE-2020-25055 -CVE-2020-25056 -CVE-2020-25057 -CVE-2020-25058 -CVE-2020-25059 -CVE-2020-25060 -CVE-2020-25061 -CVE-2020-25062 -CVE-2020-25063 -CVE-2020-25064 -CVE-2020-25065 -CVE-2020-25066 -CVE-2020-25067 -CVE-2020-25068 -CVE-2020-25069 -CVE-2020-25070 -CVE-2020-25073 -CVE-2020-25074 -CVE-2020-25078 -CVE-2020-25079 -CVE-2020-25084 -CVE-2020-25085 -CVE-2020-25086 -CVE-2020-25087 -CVE-2020-25088 -CVE-2020-25089 -CVE-2020-25090 -CVE-2020-25091 -CVE-2020-25092 -CVE-2020-25093 -CVE-2020-2510 -CVE-2020-25102 -CVE-2020-25104 -CVE-2020-25105 -CVE-2020-25107 -CVE-2020-25108 -CVE-2020-25109 -CVE-2020-2511 -CVE-2020-25110 -CVE-2020-25111 -CVE-2020-25112 -CVE-2020-25115 -CVE-2020-25116 -CVE-2020-25117 -CVE-2020-25118 -CVE-2020-25119 -CVE-2020-2512 -CVE-2020-25120 -CVE-2020-25121 -CVE-2020-25122 -CVE-2020-25123 -CVE-2020-25124 -CVE-2020-25125 -CVE-2020-2513 -CVE-2020-25130 -CVE-2020-25131 -CVE-2020-25132 -CVE-2020-25133 -CVE-2020-25134 -CVE-2020-25135 -CVE-2020-25136 -CVE-2020-25137 -CVE-2020-25138 -CVE-2020-25139 -CVE-2020-2514 -CVE-2020-25140 -CVE-2020-25141 -CVE-2020-25142 -CVE-2020-25143 -CVE-2020-25144 -CVE-2020-25145 -CVE-2020-25146 -CVE-2020-25147 -CVE-2020-25148 -CVE-2020-25149 -CVE-2020-2515 -CVE-2020-25150 -CVE-2020-25151 -CVE-2020-25152 -CVE-2020-25153 -CVE-2020-25154 -CVE-2020-25155 -CVE-2020-25156 -CVE-2020-25157 -CVE-2020-25158 -CVE-2020-25159 -CVE-2020-2516 -CVE-2020-25160 -CVE-2020-25161 -CVE-2020-25162 -CVE-2020-25164 -CVE-2020-25165 -CVE-2020-25166 -CVE-2020-25168 -CVE-2020-25169 -CVE-2020-2517 -CVE-2020-25170 -CVE-2020-25171 -CVE-2020-25172 -CVE-2020-25173 -CVE-2020-25174 -CVE-2020-25175 -CVE-2020-25176 -CVE-2020-25177 -CVE-2020-25178 -CVE-2020-25179 -CVE-2020-2518 -CVE-2020-25180 -CVE-2020-25181 -CVE-2020-25182 -CVE-2020-25183 -CVE-2020-25184 -CVE-2020-25185 -CVE-2020-25186 -CVE-2020-25187 -CVE-2020-25188 -CVE-2020-25189 -CVE-2020-2519 -CVE-2020-25190 -CVE-2020-25191 -CVE-2020-25192 -CVE-2020-25193 -CVE-2020-25194 -CVE-2020-25195 -CVE-2020-25196 -CVE-2020-25197 -CVE-2020-25198 -CVE-2020-25199 -CVE-2020-25201 -CVE-2020-25203 -CVE-2020-25204 -CVE-2020-25207 -CVE-2020-25209 -CVE-2020-25210 -CVE-2020-25211 -CVE-2020-25212 -CVE-2020-25213 -CVE-2020-25214 -CVE-2020-25215 -CVE-2020-25216 -CVE-2020-25219 -CVE-2020-2522 -CVE-2020-25220 -CVE-2020-25221 -CVE-2020-25223 -CVE-2020-2524 -CVE-2020-25247 -CVE-2020-25248 -CVE-2020-25249 -CVE-2020-25250 -CVE-2020-25251 -CVE-2020-25252 -CVE-2020-25253 -CVE-2020-25254 -CVE-2020-25255 -CVE-2020-25256 -CVE-2020-25257 -CVE-2020-25258 -CVE-2020-25259 -CVE-2020-25260 -CVE-2020-25262 -CVE-2020-25263 -CVE-2020-25267 -CVE-2020-25268 -CVE-2020-25269 -CVE-2020-2527 -CVE-2020-25270 -CVE-2020-25271 -CVE-2020-25272 -CVE-2020-25273 -CVE-2020-25276 -CVE-2020-25278 -CVE-2020-25279 -CVE-2020-25280 -CVE-2020-25281 -CVE-2020-25282 -CVE-2020-25283 -CVE-2020-25284 -CVE-2020-25285 -CVE-2020-25286 -CVE-2020-25287 -CVE-2020-25288 -CVE-2020-25289 -CVE-2020-25291 -CVE-2020-2530 -CVE-2020-2531 -CVE-2020-2533 -CVE-2020-2534 -CVE-2020-25343 -CVE-2020-2535 -CVE-2020-2536 -CVE-2020-2537 -CVE-2020-25374 -CVE-2020-25375 -CVE-2020-25378 -CVE-2020-25379 -CVE-2020-2538 -CVE-2020-25380 -CVE-2020-2539 -CVE-2020-25398 -CVE-2020-25399 -CVE-2020-2540 -CVE-2020-25400 -CVE-2020-25406 -CVE-2020-2541 -CVE-2020-25412 -CVE-2020-2542 -CVE-2020-2543 -CVE-2020-2544 -CVE-2020-25449 -CVE-2020-2545 -CVE-2020-25453 -CVE-2020-25454 -CVE-2020-2546 -CVE-2020-25461 -CVE-2020-25462 -CVE-2020-25463 -CVE-2020-25464 -CVE-2020-25465 -CVE-2020-25466 -CVE-2020-2547 -CVE-2020-25470 -CVE-2020-25472 -CVE-2020-25473 -CVE-2020-25474 -CVE-2020-25475 -CVE-2020-2548 -CVE-2020-25483 -CVE-2020-25487 -CVE-2020-25489 -CVE-2020-2549 -CVE-2020-25490 -CVE-2020-2550 -CVE-2020-2551 -CVE-2020-25514 -CVE-2020-25515 -CVE-2020-25516 -CVE-2020-2552 -CVE-2020-2553 -CVE-2020-25537 -CVE-2020-25538 -CVE-2020-25540 -CVE-2020-2555 -CVE-2020-25557 -CVE-2020-25559 -CVE-2020-2556 -CVE-2020-2557 -CVE-2020-25573 -CVE-2020-25574 -CVE-2020-25576 -CVE-2020-2558 -CVE-2020-2559 -CVE-2020-25592 -CVE-2020-25595 -CVE-2020-25596 -CVE-2020-25597 -CVE-2020-25598 -CVE-2020-25599 -CVE-2020-2560 -CVE-2020-25600 -CVE-2020-25601 -CVE-2020-25602 -CVE-2020-25603 -CVE-2020-25604 -CVE-2020-2561 -CVE-2020-25613 -CVE-2020-25614 -CVE-2020-2562 -CVE-2020-25623 -CVE-2020-25624 -CVE-2020-25626 -CVE-2020-2563 -CVE-2020-25633 -CVE-2020-25635 -CVE-2020-25636 -CVE-2020-25637 -CVE-2020-25638 -CVE-2020-2564 -CVE-2020-25640 -CVE-2020-25641 -CVE-2020-25643 -CVE-2020-25644 -CVE-2020-25645 -CVE-2020-25646 -CVE-2020-25648 -CVE-2020-2565 -CVE-2020-25650 -CVE-2020-25651 -CVE-2020-25652 -CVE-2020-25653 -CVE-2020-25654 -CVE-2020-25655 -CVE-2020-25656 -CVE-2020-25658 -CVE-2020-2566 -CVE-2020-25661 -CVE-2020-25662 -CVE-2020-2567 -CVE-2020-2568 -CVE-2020-25689 -CVE-2020-2569 -CVE-2020-25693 -CVE-2020-25694 -CVE-2020-25695 -CVE-2020-25696 -CVE-2020-25698 -CVE-2020-25699 -CVE-2020-2570 -CVE-2020-25700 -CVE-2020-25701 -CVE-2020-25702 -CVE-2020-25703 -CVE-2020-25705 -CVE-2020-25706 -CVE-2020-25708 -CVE-2020-2571 -CVE-2020-2572 -CVE-2020-25725 -CVE-2020-25727 -CVE-2020-25728 -CVE-2020-25729 -CVE-2020-2573 -CVE-2020-25733 -CVE-2020-25734 -CVE-2020-25735 -CVE-2020-25739 -CVE-2020-2574 -CVE-2020-25741 -CVE-2020-25742 -CVE-2020-25743 -CVE-2020-25744 -CVE-2020-25746 -CVE-2020-25747 -CVE-2020-25748 -CVE-2020-25749 -CVE-2020-2575 -CVE-2020-25751 -CVE-2020-2576 -CVE-2020-25760 -CVE-2020-25761 -CVE-2020-25762 -CVE-2020-25763 -CVE-2020-25765 -CVE-2020-25766 -CVE-2020-25768 -CVE-2020-2577 -CVE-2020-25770 -CVE-2020-25771 -CVE-2020-25772 -CVE-2020-25773 -CVE-2020-25774 -CVE-2020-25775 -CVE-2020-25776 -CVE-2020-25777 -CVE-2020-25778 -CVE-2020-25779 -CVE-2020-2578 -CVE-2020-25780 -CVE-2020-25781 -CVE-2020-25787 -CVE-2020-25788 -CVE-2020-25789 -CVE-2020-2579 -CVE-2020-25791 -CVE-2020-25792 -CVE-2020-25793 -CVE-2020-25794 -CVE-2020-25795 -CVE-2020-25796 -CVE-2020-25798 -CVE-2020-2580 -CVE-2020-25802 -CVE-2020-25803 -CVE-2020-2581 -CVE-2020-25812 -CVE-2020-25813 -CVE-2020-25814 -CVE-2020-25815 -CVE-2020-25816 -CVE-2020-2582 -CVE-2020-25820 -CVE-2020-25824 -CVE-2020-25825 -CVE-2020-25826 -CVE-2020-25827 -CVE-2020-25828 -CVE-2020-25829 -CVE-2020-2583 -CVE-2020-25830 -CVE-2020-25832 -CVE-2020-25833 -CVE-2020-25834 -CVE-2020-25837 -CVE-2020-25839 -CVE-2020-2584 -CVE-2020-25849 -CVE-2020-2585 -CVE-2020-25858 -CVE-2020-25859 -CVE-2020-2586 -CVE-2020-25862 -CVE-2020-25863 -CVE-2020-25866 -CVE-2020-25867 -CVE-2020-25869 -CVE-2020-2587 -CVE-2020-2588 -CVE-2020-2589 -CVE-2020-25890 -CVE-2020-2590 -CVE-2020-2591 -CVE-2020-2592 -CVE-2020-2593 -CVE-2020-2594 -CVE-2020-2595 -CVE-2020-25952 -CVE-2020-2596 -CVE-2020-2597 -CVE-2020-2598 -CVE-2020-25985 -CVE-2020-25986 -CVE-2020-25987 -CVE-2020-25988 -CVE-2020-25989 -CVE-2020-2599 -CVE-2020-25990 -CVE-2020-2600 -CVE-2020-2601 -CVE-2020-2602 -CVE-2020-2603 -CVE-2020-2604 -CVE-2020-26041 -CVE-2020-26042 -CVE-2020-26043 -CVE-2020-26048 -CVE-2020-2605 -CVE-2020-2606 -CVE-2020-26061 -CVE-2020-26068 -CVE-2020-2607 -CVE-2020-26070 -CVE-2020-26072 -CVE-2020-26075 -CVE-2020-26076 -CVE-2020-26077 -CVE-2020-26078 -CVE-2020-26079 -CVE-2020-2608 -CVE-2020-26080 -CVE-2020-26081 -CVE-2020-26083 -CVE-2020-26084 -CVE-2020-26086 -CVE-2020-26088 -CVE-2020-2609 -CVE-2020-26098 -CVE-2020-26099 -CVE-2020-2610 -CVE-2020-26100 -CVE-2020-26101 -CVE-2020-26102 -CVE-2020-26103 -CVE-2020-26104 -CVE-2020-26105 -CVE-2020-26106 -CVE-2020-26107 -CVE-2020-26108 -CVE-2020-26109 -CVE-2020-2611 -CVE-2020-26110 -CVE-2020-26111 -CVE-2020-26112 -CVE-2020-26113 -CVE-2020-26114 -CVE-2020-26115 -CVE-2020-26116 -CVE-2020-26117 -CVE-2020-2612 -CVE-2020-26120 -CVE-2020-26121 -CVE-2020-26124 -CVE-2020-26129 -CVE-2020-2613 -CVE-2020-26130 -CVE-2020-26131 -CVE-2020-26132 -CVE-2020-26133 -CVE-2020-26134 -CVE-2020-26135 -CVE-2020-26137 -CVE-2020-2614 -CVE-2020-26148 -CVE-2020-26149 -CVE-2020-2615 -CVE-2020-26150 -CVE-2020-26154 -CVE-2020-26157 -CVE-2020-26158 -CVE-2020-2616 -CVE-2020-26160 -CVE-2020-26161 -CVE-2020-26162 -CVE-2020-26163 -CVE-2020-26164 -CVE-2020-26166 -CVE-2020-26167 -CVE-2020-26168 -CVE-2020-2617 -CVE-2020-2618 -CVE-2020-26182 -CVE-2020-26183 -CVE-2020-2619 -CVE-2020-2620 -CVE-2020-26205 -CVE-2020-26207 -CVE-2020-2621 -CVE-2020-26210 -CVE-2020-26211 -CVE-2020-26213 -CVE-2020-26214 -CVE-2020-26215 -CVE-2020-26217 -CVE-2020-26218 -CVE-2020-26219 -CVE-2020-2622 -CVE-2020-26220 -CVE-2020-26221 -CVE-2020-26222 -CVE-2020-26223 -CVE-2020-26224 -CVE-2020-26225 -CVE-2020-26226 -CVE-2020-26227 -CVE-2020-26228 -CVE-2020-26229 -CVE-2020-2623 -CVE-2020-26230 -CVE-2020-26232 -CVE-2020-26235 -CVE-2020-26236 -CVE-2020-26237 -CVE-2020-26238 -CVE-2020-26239 -CVE-2020-2624 -CVE-2020-26240 -CVE-2020-26241 -CVE-2020-26242 -CVE-2020-26245 -CVE-2020-26246 -CVE-2020-26248 -CVE-2020-2625 -CVE-2020-2626 -CVE-2020-2627 -CVE-2020-2628 -CVE-2020-2629 -CVE-2020-2630 -CVE-2020-2631 -CVE-2020-2632 -CVE-2020-2633 -CVE-2020-2634 -CVE-2020-2635 -CVE-2020-2636 -CVE-2020-2637 -CVE-2020-2638 -CVE-2020-2639 -CVE-2020-2640 -CVE-2020-26405 -CVE-2020-26406 -CVE-2020-2641 -CVE-2020-2642 -CVE-2020-2643 -CVE-2020-2644 -CVE-2020-2645 -CVE-2020-2646 -CVE-2020-2647 -CVE-2020-2648 -CVE-2020-2649 -CVE-2020-2650 -CVE-2020-26505 -CVE-2020-26506 -CVE-2020-26507 -CVE-2020-26508 -CVE-2020-26509 -CVE-2020-2651 -CVE-2020-26510 -CVE-2020-26511 -CVE-2020-26518 -CVE-2020-26519 -CVE-2020-2652 -CVE-2020-26521 -CVE-2020-26522 -CVE-2020-26523 -CVE-2020-26524 -CVE-2020-26525 -CVE-2020-26526 -CVE-2020-26527 -CVE-2020-2653 -CVE-2020-26534 -CVE-2020-26535 -CVE-2020-26536 -CVE-2020-26537 -CVE-2020-26538 -CVE-2020-26539 -CVE-2020-2654 -CVE-2020-26540 -CVE-2020-26541 -CVE-2020-26542 -CVE-2020-26548 -CVE-2020-26549 -CVE-2020-2655 -CVE-2020-26550 -CVE-2020-26551 -CVE-2020-26552 -CVE-2020-26553 -CVE-2020-26554 -CVE-2020-2656 -CVE-2020-26566 -CVE-2020-26567 -CVE-2020-2657 -CVE-2020-26570 -CVE-2020-26571 -CVE-2020-26572 -CVE-2020-26575 -CVE-2020-2658 -CVE-2020-26582 -CVE-2020-26583 -CVE-2020-26584 -CVE-2020-2659 -CVE-2020-26596 -CVE-2020-26597 -CVE-2020-26598 -CVE-2020-26599 -CVE-2020-2660 -CVE-2020-26600 -CVE-2020-26601 -CVE-2020-26602 -CVE-2020-26603 -CVE-2020-26604 -CVE-2020-26605 -CVE-2020-26606 -CVE-2020-26607 -CVE-2020-2661 -CVE-2020-2662 -CVE-2020-2663 -CVE-2020-2664 -CVE-2020-26649 -CVE-2020-2665 -CVE-2020-26650 -CVE-2020-2666 -CVE-2020-2667 -CVE-2020-26672 -CVE-2020-2668 -CVE-2020-26682 -CVE-2020-2669 -CVE-2020-2670 -CVE-2020-26701 -CVE-2020-2671 -CVE-2020-2672 -CVE-2020-2673 -CVE-2020-2674 -CVE-2020-2675 -CVE-2020-2676 -CVE-2020-26762 -CVE-2020-2677 -CVE-2020-2678 -CVE-2020-2679 -CVE-2020-2680 -CVE-2020-26802 -CVE-2020-26803 -CVE-2020-26804 -CVE-2020-26805 -CVE-2020-26807 -CVE-2020-26808 -CVE-2020-26809 -CVE-2020-2681 -CVE-2020-26810 -CVE-2020-26811 -CVE-2020-26814 -CVE-2020-26815 -CVE-2020-26817 -CVE-2020-26818 -CVE-2020-26819 -CVE-2020-2682 -CVE-2020-26820 -CVE-2020-26821 -CVE-2020-26822 -CVE-2020-26823 -CVE-2020-26824 -CVE-2020-26825 -CVE-2020-2683 -CVE-2020-2684 -CVE-2020-2685 -CVE-2020-2686 -CVE-2020-26867 -CVE-2020-26868 -CVE-2020-26869 -CVE-2020-2687 -CVE-2020-26870 -CVE-2020-26876 -CVE-2020-26878 -CVE-2020-26879 -CVE-2020-2688 -CVE-2020-26880 -CVE-2020-26882 -CVE-2020-26883 -CVE-2020-26884 -CVE-2020-26887 -CVE-2020-2689 -CVE-2020-26890 -CVE-2020-26891 -CVE-2020-26892 -CVE-2020-26893 -CVE-2020-26894 -CVE-2020-26895 -CVE-2020-26896 -CVE-2020-26897 -CVE-2020-26898 -CVE-2020-26899 -CVE-2020-2690 -CVE-2020-26900 -CVE-2020-26901 -CVE-2020-26902 -CVE-2020-26903 -CVE-2020-26904 -CVE-2020-26905 -CVE-2020-26906 -CVE-2020-26907 -CVE-2020-26908 -CVE-2020-26909 -CVE-2020-2691 -CVE-2020-26910 -CVE-2020-26911 -CVE-2020-26912 -CVE-2020-26913 -CVE-2020-26914 -CVE-2020-26915 -CVE-2020-26916 -CVE-2020-26917 -CVE-2020-26918 -CVE-2020-26919 -CVE-2020-2692 -CVE-2020-26920 -CVE-2020-26921 -CVE-2020-26922 -CVE-2020-26923 -CVE-2020-26924 -CVE-2020-26925 -CVE-2020-26926 -CVE-2020-26927 -CVE-2020-26928 -CVE-2020-26929 -CVE-2020-2693 -CVE-2020-26930 -CVE-2020-26931 -CVE-2020-26932 -CVE-2020-26933 -CVE-2020-26934 -CVE-2020-26935 -CVE-2020-26936 -CVE-2020-26939 -CVE-2020-2694 -CVE-2020-26943 -CVE-2020-26944 -CVE-2020-26945 -CVE-2020-26947 -CVE-2020-26948 -CVE-2020-2695 -CVE-2020-2696 -CVE-2020-2697 -CVE-2020-2698 -CVE-2020-2699 -CVE-2020-2700 -CVE-2020-2701 -CVE-2020-27013 -CVE-2020-27014 -CVE-2020-27015 -CVE-2020-27016 -CVE-2020-27017 -CVE-2020-27018 -CVE-2020-27019 -CVE-2020-2702 -CVE-2020-2703 -CVE-2020-2704 -CVE-2020-2705 -CVE-2020-2706 -CVE-2020-2707 -CVE-2020-2709 -CVE-2020-2710 -CVE-2020-2711 -CVE-2020-2712 -CVE-2020-27121 -CVE-2020-27122 -CVE-2020-27123 -CVE-2020-27125 -CVE-2020-27126 -CVE-2020-27128 -CVE-2020-27129 -CVE-2020-2713 -CVE-2020-27130 -CVE-2020-27131 -CVE-2020-2714 -CVE-2020-27146 -CVE-2020-2715 -CVE-2020-27152 -CVE-2020-27153 -CVE-2020-27155 -CVE-2020-27156 -CVE-2020-27157 -CVE-2020-27158 -CVE-2020-27159 -CVE-2020-2716 -CVE-2020-27160 -CVE-2020-27163 -CVE-2020-2717 -CVE-2020-27173 -CVE-2020-27174 -CVE-2020-27176 -CVE-2020-27178 -CVE-2020-27179 -CVE-2020-2718 -CVE-2020-27180 -CVE-2020-27181 -CVE-2020-27182 -CVE-2020-27183 -CVE-2020-27187 -CVE-2020-2719 -CVE-2020-27191 -CVE-2020-27192 -CVE-2020-27193 -CVE-2020-27194 -CVE-2020-27195 -CVE-2020-27196 -CVE-2020-2720 -CVE-2020-27207 -CVE-2020-2721 -CVE-2020-27216 -CVE-2020-27217 -CVE-2020-27218 -CVE-2020-2722 -CVE-2020-2723 -CVE-2020-2724 -CVE-2020-2725 -CVE-2020-27251 -CVE-2020-27252 -CVE-2020-27253 -CVE-2020-27254 -CVE-2020-27255 -CVE-2020-27256 -CVE-2020-27257 -CVE-2020-27258 -CVE-2020-27259 -CVE-2020-2726 -CVE-2020-27261 -CVE-2020-27263 -CVE-2020-27264 -CVE-2020-27265 -CVE-2020-27266 -CVE-2020-27267 -CVE-2020-27268 -CVE-2020-27269 -CVE-2020-2727 -CVE-2020-27270 -CVE-2020-27272 -CVE-2020-27274 -CVE-2020-27275 -CVE-2020-27276 -CVE-2020-27277 -CVE-2020-27278 -CVE-2020-2728 -CVE-2020-27280 -CVE-2020-27281 -CVE-2020-27282 -CVE-2020-27284 -CVE-2020-27288 -CVE-2020-2729 -CVE-2020-27290 -CVE-2020-27295 -CVE-2020-27297 -CVE-2020-27298 -CVE-2020-27299 -CVE-2020-2730 -CVE-2020-2731 -CVE-2020-2732 -CVE-2020-2733 -CVE-2020-27336 -CVE-2020-27337 -CVE-2020-27338 -CVE-2020-2734 -CVE-2020-27344 -CVE-2020-27347 -CVE-2020-2735 -CVE-2020-27358 -CVE-2020-27359 -CVE-2020-2737 -CVE-2020-2738 -CVE-2020-27385 -CVE-2020-27386 -CVE-2020-27387 -CVE-2020-27388 -CVE-2020-2739 -CVE-2020-2740 -CVE-2020-27402 -CVE-2020-27403 -CVE-2020-27409 -CVE-2020-2741 -CVE-2020-2742 -CVE-2020-27422 -CVE-2020-27423 -CVE-2020-2743 -CVE-2020-2744 -CVE-2020-2745 -CVE-2020-27459 -CVE-2020-2746 -CVE-2020-2747 -CVE-2020-2748 -CVE-2020-27481 -CVE-2020-27483 -CVE-2020-27484 -CVE-2020-27485 -CVE-2020-27486 -CVE-2020-2749 -CVE-2020-2750 -CVE-2020-2751 -CVE-2020-27515 -CVE-2020-2752 -CVE-2020-27523 -CVE-2020-27524 -CVE-2020-2753 -CVE-2020-27533 -CVE-2020-2754 -CVE-2020-2755 -CVE-2020-27553 -CVE-2020-27554 -CVE-2020-27555 -CVE-2020-27556 -CVE-2020-27557 -CVE-2020-27558 -CVE-2020-2756 -CVE-2020-27560 -CVE-2020-2757 -CVE-2020-2758 -CVE-2020-27585 -CVE-2020-27586 -CVE-2020-27587 -CVE-2020-27589 -CVE-2020-2759 -CVE-2020-2760 -CVE-2020-27603 -CVE-2020-27604 -CVE-2020-27605 -CVE-2020-27606 -CVE-2020-27607 -CVE-2020-27608 -CVE-2020-27609 -CVE-2020-2761 -CVE-2020-27610 -CVE-2020-27611 -CVE-2020-27612 -CVE-2020-27613 -CVE-2020-27615 -CVE-2020-27616 -CVE-2020-27617 -CVE-2020-27619 -CVE-2020-2762 -CVE-2020-27620 -CVE-2020-27621 -CVE-2020-27622 -CVE-2020-27623 -CVE-2020-27624 -CVE-2020-27625 -CVE-2020-27626 -CVE-2020-27627 -CVE-2020-27628 -CVE-2020-27629 -CVE-2020-2763 -CVE-2020-27638 -CVE-2020-2764 -CVE-2020-27642 -CVE-2020-27646 -CVE-2020-27648 -CVE-2020-27649 -CVE-2020-2765 -CVE-2020-27650 -CVE-2020-27651 -CVE-2020-27652 -CVE-2020-27653 -CVE-2020-27654 -CVE-2020-27655 -CVE-2020-27656 -CVE-2020-27657 -CVE-2020-27658 -CVE-2020-27659 -CVE-2020-2766 -CVE-2020-27660 -CVE-2020-27662 -CVE-2020-27663 -CVE-2020-27664 -CVE-2020-27665 -CVE-2020-27666 -CVE-2020-2767 -CVE-2020-27670 -CVE-2020-27671 -CVE-2020-27672 -CVE-2020-27673 -CVE-2020-27674 -CVE-2020-27675 -CVE-2020-27678 -CVE-2020-2768 -CVE-2020-27688 -CVE-2020-27689 -CVE-2020-2769 -CVE-2020-27690 -CVE-2020-27691 -CVE-2020-27692 -CVE-2020-27693 -CVE-2020-27694 -CVE-2020-27695 -CVE-2020-27696 -CVE-2020-27697 -CVE-2020-2770 -CVE-2020-27708 -CVE-2020-2771 -CVE-2020-2772 -CVE-2020-2773 -CVE-2020-27739 -CVE-2020-2774 -CVE-2020-27740 -CVE-2020-27741 -CVE-2020-27742 -CVE-2020-27743 -CVE-2020-27744 -CVE-2020-27745 -CVE-2020-27746 -CVE-2020-27747 -CVE-2020-2775 -CVE-2020-2776 -CVE-2020-27766 -CVE-2020-2777 -CVE-2020-27771 -CVE-2020-27772 -CVE-2020-27773 -CVE-2020-27774 -CVE-2020-27775 -CVE-2020-27776 -CVE-2020-2778 -CVE-2020-27783 -CVE-2020-2779 -CVE-2020-2780 -CVE-2020-2781 -CVE-2020-27816 -CVE-2020-2782 -CVE-2020-2783 -CVE-2020-2784 -CVE-2020-2785 -CVE-2020-27853 -CVE-2020-2786 -CVE-2020-2787 -CVE-2020-27885 -CVE-2020-27886 -CVE-2020-27887 -CVE-2020-27888 -CVE-2020-2789 -CVE-2020-27890 -CVE-2020-27891 -CVE-2020-27892 -CVE-2020-2790 -CVE-2020-2791 -CVE-2020-2793 -CVE-2020-2794 -CVE-2020-2795 -CVE-2020-27955 -CVE-2020-27956 -CVE-2020-27957 -CVE-2020-2796 -CVE-2020-2797 -CVE-2020-27974 -CVE-2020-27975 -CVE-2020-27976 -CVE-2020-27977 -CVE-2020-27978 -CVE-2020-2798 -CVE-2020-27980 -CVE-2020-27982 -CVE-2020-27985 -CVE-2020-27988 -CVE-2020-27989 -CVE-2020-2799 -CVE-2020-27990 -CVE-2020-27991 -CVE-2020-27992 -CVE-2020-27993 -CVE-2020-27995 -CVE-2020-27996 -CVE-2020-27998 -CVE-2020-2800 -CVE-2020-28002 -CVE-2020-28005 -CVE-2020-2801 -CVE-2020-2802 -CVE-2020-2803 -CVE-2020-28030 -CVE-2020-28031 -CVE-2020-28032 -CVE-2020-28033 -CVE-2020-28034 -CVE-2020-28035 -CVE-2020-28036 -CVE-2020-28037 -CVE-2020-28038 -CVE-2020-28039 -CVE-2020-2804 -CVE-2020-28040 -CVE-2020-28041 -CVE-2020-28042 -CVE-2020-28043 -CVE-2020-28044 -CVE-2020-28045 -CVE-2020-28046 -CVE-2020-28047 -CVE-2020-28049 -CVE-2020-2805 -CVE-2020-28053 -CVE-2020-28054 -CVE-2020-2806 -CVE-2020-2807 -CVE-2020-2808 -CVE-2020-2809 -CVE-2020-28091 -CVE-2020-28092 -CVE-2020-2810 -CVE-2020-2811 -CVE-2020-28115 -CVE-2020-2812 -CVE-2020-28129 -CVE-2020-2813 -CVE-2020-28130 -CVE-2020-28133 -CVE-2020-28136 -CVE-2020-28138 -CVE-2020-28139 -CVE-2020-2814 -CVE-2020-28140 -CVE-2020-2815 -CVE-2020-2816 -CVE-2020-28168 -CVE-2020-2817 -CVE-2020-2818 -CVE-2020-28183 -CVE-2020-2819 -CVE-2020-28196 -CVE-2020-2820 -CVE-2020-28206 -CVE-2020-28209 -CVE-2020-2821 -CVE-2020-28210 -CVE-2020-28211 -CVE-2020-28212 -CVE-2020-28213 -CVE-2020-2822 -CVE-2020-2823 -CVE-2020-2824 -CVE-2020-28241 -CVE-2020-28242 -CVE-2020-28247 -CVE-2020-28249 -CVE-2020-2825 -CVE-2020-28250 -CVE-2020-2826 -CVE-2020-28267 -CVE-2020-28268 -CVE-2020-28269 -CVE-2020-2827 -CVE-2020-28270 -CVE-2020-28271 -CVE-2020-2828 -CVE-2020-2829 -CVE-2020-2830 -CVE-2020-2831 -CVE-2020-2832 -CVE-2020-28327 -CVE-2020-28328 -CVE-2020-28329 -CVE-2020-2833 -CVE-2020-28330 -CVE-2020-28331 -CVE-2020-28332 -CVE-2020-28333 -CVE-2020-28334 -CVE-2020-28339 -CVE-2020-2834 -CVE-2020-28340 -CVE-2020-28341 -CVE-2020-28342 -CVE-2020-28343 -CVE-2020-28344 -CVE-2020-28345 -CVE-2020-28347 -CVE-2020-28348 -CVE-2020-2835 -CVE-2020-28350 -CVE-2020-28351 -CVE-2020-2836 -CVE-2020-28361 -CVE-2020-28362 -CVE-2020-28364 -CVE-2020-28366 -CVE-2020-28367 -CVE-2020-28368 -CVE-2020-2837 -CVE-2020-28373 -CVE-2020-2838 -CVE-2020-2839 -CVE-2020-2840 -CVE-2020-28408 -CVE-2020-28409 -CVE-2020-2841 -CVE-2020-28414 -CVE-2020-28415 -CVE-2020-2842 -CVE-2020-28421 -CVE-2020-2843 -CVE-2020-2844 -CVE-2020-2845 -CVE-2020-2846 -CVE-2020-28463 -CVE-2020-2847 -CVE-2020-2848 -CVE-2020-2849 -CVE-2020-28491 -CVE-2020-2850 -CVE-2020-28500 -CVE-2020-2851 -CVE-2020-2852 -CVE-2020-2853 -CVE-2020-2854 -CVE-2020-2855 -CVE-2020-2856 -CVE-2020-2857 -CVE-2020-28572 -CVE-2020-28573 -CVE-2020-28574 -CVE-2020-28575 -CVE-2020-28576 -CVE-2020-28577 -CVE-2020-28578 -CVE-2020-28579 -CVE-2020-2858 -CVE-2020-28580 -CVE-2020-28581 -CVE-2020-28582 -CVE-2020-28583 -CVE-2020-2859 -CVE-2020-2860 -CVE-2020-2861 -CVE-2020-2862 -CVE-2020-2863 -CVE-2020-28638 -CVE-2020-2864 -CVE-2020-28642 -CVE-2020-28647 -CVE-2020-28648 -CVE-2020-28649 -CVE-2020-2865 -CVE-2020-28650 -CVE-2020-28656 -CVE-2020-2866 -CVE-2020-2867 -CVE-2020-2868 -CVE-2020-28687 -CVE-2020-28688 -CVE-2020-2869 -CVE-2020-28692 -CVE-2020-28693 -CVE-2020-2870 -CVE-2020-2871 -CVE-2020-2872 -CVE-2020-28723 -CVE-2020-28724 -CVE-2020-28726 -CVE-2020-28727 -CVE-2020-2873 -CVE-2020-2874 -CVE-2020-2875 -CVE-2020-2876 -CVE-2020-2877 -CVE-2020-2878 -CVE-2020-2879 -CVE-2020-2880 -CVE-2020-2881 -CVE-2020-2882 -CVE-2020-2883 -CVE-2020-2884 -CVE-2020-28845 -CVE-2020-2885 -CVE-2020-2886 -CVE-2020-28864 -CVE-2020-2887 -CVE-2020-28877 -CVE-2020-2888 -CVE-2020-2889 -CVE-2020-2890 -CVE-2020-2891 -CVE-2020-28914 -CVE-2020-28915 -CVE-2020-28916 -CVE-2020-28917 -CVE-2020-28918 -CVE-2020-2892 -CVE-2020-28921 -CVE-2020-28922 -CVE-2020-28924 -CVE-2020-28926 -CVE-2020-28927 -CVE-2020-28928 -CVE-2020-2893 -CVE-2020-28931 -CVE-2020-28938 -CVE-2020-28939 -CVE-2020-2894 -CVE-2020-28940 -CVE-2020-28941 -CVE-2020-28942 -CVE-2020-28947 -CVE-2020-28948 -CVE-2020-28949 -CVE-2020-2895 -CVE-2020-28951 -CVE-2020-28953 -CVE-2020-28954 -CVE-2020-2896 -CVE-2020-2897 -CVE-2020-28970 -CVE-2020-28971 -CVE-2020-28974 -CVE-2020-28976 -CVE-2020-28977 -CVE-2020-28978 -CVE-2020-2898 -CVE-2020-28984 -CVE-2020-2899 -CVE-2020-28991 -CVE-2020-28993 -CVE-2020-28994 -CVE-2020-2900 -CVE-2020-29002 -CVE-2020-29003 -CVE-2020-29006 -CVE-2020-2901 -CVE-2020-2902 -CVE-2020-29022 -CVE-2020-29023 -CVE-2020-29024 -CVE-2020-2903 -CVE-2020-29031 -CVE-2020-2904 -CVE-2020-29040 -CVE-2020-29042 -CVE-2020-29043 -CVE-2020-2905 -CVE-2020-29053 -CVE-2020-29054 -CVE-2020-29055 -CVE-2020-29056 -CVE-2020-29057 -CVE-2020-29058 -CVE-2020-29059 -CVE-2020-2906 -CVE-2020-29060 -CVE-2020-29061 -CVE-2020-29062 -CVE-2020-29063 -CVE-2020-29069 -CVE-2020-2907 -CVE-2020-29070 -CVE-2020-29071 -CVE-2020-29072 -CVE-2020-29074 -CVE-2020-29075 -CVE-2020-2908 -CVE-2020-2909 -CVE-2020-2910 -CVE-2020-2911 -CVE-2020-2912 -CVE-2020-29127 -CVE-2020-29128 -CVE-2020-29129 -CVE-2020-2913 -CVE-2020-29130 -CVE-2020-29133 -CVE-2020-29135 -CVE-2020-29136 -CVE-2020-29137 -CVE-2020-29138 -CVE-2020-2914 -CVE-2020-29144 -CVE-2020-29145 -CVE-2020-2915 -CVE-2020-2920 -CVE-2020-2921 -CVE-2020-2922 -CVE-2020-2923 -CVE-2020-29239 -CVE-2020-2924 -CVE-2020-29240 -CVE-2020-2925 -CVE-2020-2926 -CVE-2020-2927 -CVE-2020-29279 -CVE-2020-2928 -CVE-2020-29280 -CVE-2020-29282 -CVE-2020-29283 -CVE-2020-29284 -CVE-2020-29285 -CVE-2020-29287 -CVE-2020-29288 -CVE-2020-2929 -CVE-2020-2930 -CVE-2020-2931 -CVE-2020-29315 -CVE-2020-2932 -CVE-2020-2933 -CVE-2020-2934 -CVE-2020-2935 -CVE-2020-2936 -CVE-2020-29364 -CVE-2020-29367 -CVE-2020-29368 -CVE-2020-29369 -CVE-2020-2937 -CVE-2020-29370 -CVE-2020-29371 -CVE-2020-29372 -CVE-2020-29373 -CVE-2020-29374 -CVE-2020-29375 -CVE-2020-29376 -CVE-2020-29377 -CVE-2020-29378 -CVE-2020-29379 -CVE-2020-2938 -CVE-2020-29380 -CVE-2020-29381 -CVE-2020-29382 -CVE-2020-29383 -CVE-2020-29389 -CVE-2020-2939 -CVE-2020-29390 -CVE-2020-29392 -CVE-2020-29394 -CVE-2020-29395 -CVE-2020-2940 -CVE-2020-2941 -CVE-2020-2942 -CVE-2020-2943 -CVE-2020-29438 -CVE-2020-29439 -CVE-2020-2944 -CVE-2020-29440 -CVE-2020-29441 -CVE-2020-2945 -CVE-2020-29454 -CVE-2020-29456 -CVE-2020-29458 -CVE-2020-2946 -CVE-2020-2947 -CVE-2020-2949 -CVE-2020-2950 -CVE-2020-2951 -CVE-2020-2952 -CVE-2020-29529 -CVE-2020-2953 -CVE-2020-29534 -CVE-2020-2954 -CVE-2020-2955 -CVE-2020-2956 -CVE-2020-29561 -CVE-2020-29562 -CVE-2020-29564 -CVE-2020-2958 -CVE-2020-2959 -CVE-2020-2961 -CVE-2020-2963 -CVE-2020-2964 -CVE-2020-2966 -CVE-2020-29664 -CVE-2020-2967 -CVE-2020-2968 -CVE-2020-2969 -CVE-2020-2971 -CVE-2020-2972 -CVE-2020-2973 -CVE-2020-2974 -CVE-2020-2975 -CVE-2020-2976 -CVE-2020-2977 -CVE-2020-2978 -CVE-2020-2981 -CVE-2020-2982 -CVE-2020-2983 -CVE-2020-2984 -CVE-2020-3110 -CVE-2020-3111 -CVE-2020-3112 -CVE-2020-3113 -CVE-2020-3114 -CVE-2020-3115 -CVE-2020-3116 -CVE-2020-3117 -CVE-2020-3118 -CVE-2020-3119 -CVE-2020-3120 -CVE-2020-3121 -CVE-2020-3123 -CVE-2020-3124 -CVE-2020-3125 -CVE-2020-3126 -CVE-2020-3127 -CVE-2020-3128 -CVE-2020-3129 -CVE-2020-3130 -CVE-2020-3131 -CVE-2020-3132 -CVE-2020-3133 -CVE-2020-3134 -CVE-2020-3135 -CVE-2020-3136 -CVE-2020-3137 -CVE-2020-3138 -CVE-2020-3139 -CVE-2020-3140 -CVE-2020-3141 -CVE-2020-3142 -CVE-2020-3143 -CVE-2020-3144 -CVE-2020-3145 -CVE-2020-3146 -CVE-2020-3147 -CVE-2020-3148 -CVE-2020-3149 -CVE-2020-3150 -CVE-2020-3151 -CVE-2020-3152 -CVE-2020-3153 -CVE-2020-3154 -CVE-2020-3155 -CVE-2020-3156 -CVE-2020-3157 -CVE-2020-3158 -CVE-2020-3159 -CVE-2020-3160 -CVE-2020-3161 -CVE-2020-3162 -CVE-2020-3163 -CVE-2020-3164 -CVE-2020-3165 -CVE-2020-3166 -CVE-2020-3167 -CVE-2020-3168 -CVE-2020-3169 -CVE-2020-3170 -CVE-2020-3171 -CVE-2020-3172 -CVE-2020-3173 -CVE-2020-3174 -CVE-2020-3175 -CVE-2020-3176 -CVE-2020-3177 -CVE-2020-3178 -CVE-2020-3179 -CVE-2020-3180 -CVE-2020-3181 -CVE-2020-3182 -CVE-2020-3184 -CVE-2020-3185 -CVE-2020-3186 -CVE-2020-3187 -CVE-2020-3188 -CVE-2020-3189 -CVE-2020-3190 -CVE-2020-3191 -CVE-2020-3192 -CVE-2020-3193 -CVE-2020-3194 -CVE-2020-3195 -CVE-2020-3196 -CVE-2020-3197 -CVE-2020-3198 -CVE-2020-3199 -CVE-2020-3200 -CVE-2020-3201 -CVE-2020-3203 -CVE-2020-3204 -CVE-2020-3205 -CVE-2020-3206 -CVE-2020-3207 -CVE-2020-3208 -CVE-2020-3209 -CVE-2020-3210 -CVE-2020-3211 -CVE-2020-3212 -CVE-2020-3213 -CVE-2020-3214 -CVE-2020-3215 -CVE-2020-3216 -CVE-2020-3217 -CVE-2020-3218 -CVE-2020-3219 -CVE-2020-3220 -CVE-2020-3221 -CVE-2020-3222 -CVE-2020-3223 -CVE-2020-3224 -CVE-2020-3225 -CVE-2020-3226 -CVE-2020-3227 -CVE-2020-3228 -CVE-2020-3229 -CVE-2020-3230 -CVE-2020-3231 -CVE-2020-3232 -CVE-2020-3233 -CVE-2020-3234 -CVE-2020-3235 -CVE-2020-3236 -CVE-2020-3237 -CVE-2020-3238 -CVE-2020-3239 -CVE-2020-3240 -CVE-2020-3241 -CVE-2020-3242 -CVE-2020-3243 -CVE-2020-3244 -CVE-2020-3245 -CVE-2020-3246 -CVE-2020-3247 -CVE-2020-3248 -CVE-2020-3249 -CVE-2020-3250 -CVE-2020-3251 -CVE-2020-3252 -CVE-2020-3253 -CVE-2020-3254 -CVE-2020-3255 -CVE-2020-3256 -CVE-2020-3257 -CVE-2020-3258 -CVE-2020-3259 -CVE-2020-3260 -CVE-2020-3261 -CVE-2020-3262 -CVE-2020-3263 -CVE-2020-3264 -CVE-2020-3265 -CVE-2020-3266 -CVE-2020-3267 -CVE-2020-3268 -CVE-2020-3269 -CVE-2020-3272 -CVE-2020-3273 -CVE-2020-3274 -CVE-2020-3275 -CVE-2020-3276 -CVE-2020-3277 -CVE-2020-3278 -CVE-2020-3279 -CVE-2020-3280 -CVE-2020-3281 -CVE-2020-3282 -CVE-2020-3283 -CVE-2020-3284 -CVE-2020-3285 -CVE-2020-3286 -CVE-2020-3287 -CVE-2020-3288 -CVE-2020-3289 -CVE-2020-3290 -CVE-2020-3291 -CVE-2020-3292 -CVE-2020-3293 -CVE-2020-3294 -CVE-2020-3295 -CVE-2020-3296 -CVE-2020-3297 -CVE-2020-3298 -CVE-2020-3299 -CVE-2020-3301 -CVE-2020-3302 -CVE-2020-3303 -CVE-2020-3304 -CVE-2020-3305 -CVE-2020-3306 -CVE-2020-3307 -CVE-2020-3308 -CVE-2020-3309 -CVE-2020-3310 -CVE-2020-3311 -CVE-2020-3312 -CVE-2020-3313 -CVE-2020-3314 -CVE-2020-3315 -CVE-2020-3317 -CVE-2020-3318 -CVE-2020-3319 -CVE-2020-3320 -CVE-2020-3321 -CVE-2020-3322 -CVE-2020-3323 -CVE-2020-3327 -CVE-2020-3329 -CVE-2020-3330 -CVE-2020-3331 -CVE-2020-3332 -CVE-2020-3333 -CVE-2020-3334 -CVE-2020-3335 -CVE-2020-3336 -CVE-2020-3337 -CVE-2020-3338 -CVE-2020-3339 -CVE-2020-3340 -CVE-2020-3341 -CVE-2020-3342 -CVE-2020-3343 -CVE-2020-3344 -CVE-2020-3345 -CVE-2020-3346 -CVE-2020-3347 -CVE-2020-3348 -CVE-2020-3349 -CVE-2020-3350 -CVE-2020-3351 -CVE-2020-3352 -CVE-2020-3353 -CVE-2020-3354 -CVE-2020-3355 -CVE-2020-3356 -CVE-2020-3357 -CVE-2020-3358 -CVE-2020-3359 -CVE-2020-3360 -CVE-2020-3361 -CVE-2020-3362 -CVE-2020-3363 -CVE-2020-3364 -CVE-2020-3365 -CVE-2020-3367 -CVE-2020-3368 -CVE-2020-3369 -CVE-2020-3370 -CVE-2020-3371 -CVE-2020-3372 -CVE-2020-3373 -CVE-2020-3374 -CVE-2020-3375 -CVE-2020-3376 -CVE-2020-3377 -CVE-2020-3378 -CVE-2020-3379 -CVE-2020-3380 -CVE-2020-3381 -CVE-2020-3382 -CVE-2020-3383 -CVE-2020-3384 -CVE-2020-3385 -CVE-2020-3386 -CVE-2020-3387 -CVE-2020-3388 -CVE-2020-3389 -CVE-2020-3390 -CVE-2020-3391 -CVE-2020-3392 -CVE-2020-3393 -CVE-2020-3394 -CVE-2020-3396 -CVE-2020-3397 -CVE-2020-3398 -CVE-2020-3399 -CVE-2020-3400 -CVE-2020-3401 -CVE-2020-3402 -CVE-2020-3403 -CVE-2020-3404 -CVE-2020-3405 -CVE-2020-3406 -CVE-2020-3407 -CVE-2020-3408 -CVE-2020-3409 -CVE-2020-3410 -CVE-2020-3411 -CVE-2020-3412 -CVE-2020-3413 -CVE-2020-3414 -CVE-2020-3415 -CVE-2020-3416 -CVE-2020-3417 -CVE-2020-3418 -CVE-2020-3419 -CVE-2020-3421 -CVE-2020-3422 -CVE-2020-3423 -CVE-2020-3425 -CVE-2020-3426 -CVE-2020-3427 -CVE-2020-3428 -CVE-2020-3429 -CVE-2020-3430 -CVE-2020-3433 -CVE-2020-3434 -CVE-2020-3435 -CVE-2020-3436 -CVE-2020-3437 -CVE-2020-3439 -CVE-2020-3440 -CVE-2020-3441 -CVE-2020-3442 -CVE-2020-3443 -CVE-2020-3444 -CVE-2020-3446 -CVE-2020-3447 -CVE-2020-3448 -CVE-2020-3449 -CVE-2020-3450 -CVE-2020-3451 -CVE-2020-3452 -CVE-2020-3453 -CVE-2020-3454 -CVE-2020-3455 -CVE-2020-3456 -CVE-2020-3457 -CVE-2020-3458 -CVE-2020-3459 -CVE-2020-3460 -CVE-2020-3461 -CVE-2020-3462 -CVE-2020-3463 -CVE-2020-3464 -CVE-2020-3465 -CVE-2020-3466 -CVE-2020-3467 -CVE-2020-3468 -CVE-2020-3470 -CVE-2020-3471 -CVE-2020-3472 -CVE-2020-3473 -CVE-2020-3474 -CVE-2020-3475 -CVE-2020-3476 -CVE-2020-3477 -CVE-2020-3478 -CVE-2020-3479 -CVE-2020-3480 -CVE-2020-3481 -CVE-2020-3482 -CVE-2020-3483 -CVE-2020-3484 -CVE-2020-3485 -CVE-2020-3486 -CVE-2020-3487 -CVE-2020-3488 -CVE-2020-3489 -CVE-2020-3490 -CVE-2020-3491 -CVE-2020-3492 -CVE-2020-3493 -CVE-2020-3494 -CVE-2020-3495 -CVE-2020-3496 -CVE-2020-3497 -CVE-2020-3498 -CVE-2020-3499 -CVE-2020-3500 -CVE-2020-3501 -CVE-2020-3502 -CVE-2020-3503 -CVE-2020-3504 -CVE-2020-3505 -CVE-2020-3506 -CVE-2020-3507 -CVE-2020-3508 -CVE-2020-3509 -CVE-2020-3510 -CVE-2020-3511 -CVE-2020-3512 -CVE-2020-3513 -CVE-2020-3514 -CVE-2020-3515 -CVE-2020-3516 -CVE-2020-3517 -CVE-2020-3518 -CVE-2020-3519 -CVE-2020-3520 -CVE-2020-3521 -CVE-2020-3522 -CVE-2020-3523 -CVE-2020-3524 -CVE-2020-3526 -CVE-2020-3527 -CVE-2020-3528 -CVE-2020-3529 -CVE-2020-3530 -CVE-2020-3531 -CVE-2020-3533 -CVE-2020-3535 -CVE-2020-3536 -CVE-2020-3537 -CVE-2020-3541 -CVE-2020-3542 -CVE-2020-3543 -CVE-2020-3544 -CVE-2020-3545 -CVE-2020-3546 -CVE-2020-3547 -CVE-2020-3549 -CVE-2020-3550 -CVE-2020-3551 -CVE-2020-3552 -CVE-2020-3553 -CVE-2020-3554 -CVE-2020-3555 -CVE-2020-3556 -CVE-2020-3557 -CVE-2020-35576 -CVE-2020-35577 -CVE-2020-3558 -CVE-2020-3559 -CVE-2020-35591 -CVE-2020-3560 -CVE-2020-3561 -CVE-2020-3562 -CVE-2020-3563 -CVE-2020-3564 -CVE-2020-3565 -CVE-2020-3566 -CVE-2020-3567 -CVE-2020-3568 -CVE-2020-3569 -CVE-2020-3571 -CVE-2020-3572 -CVE-2020-3573 -CVE-2020-3574 -CVE-2020-3577 -CVE-2020-3578 -CVE-2020-3579 -CVE-2020-3580 -CVE-2020-3581 -CVE-2020-3582 -CVE-2020-3583 -CVE-2020-3585 -CVE-2020-3586 -CVE-2020-3587 -CVE-2020-3588 -CVE-2020-3589 -CVE-2020-3590 -CVE-2020-3591 -CVE-2020-3592 -CVE-2020-3593 -CVE-2020-3594 -CVE-2020-3595 -CVE-2020-3596 -CVE-2020-3597 -CVE-2020-3598 -CVE-2020-3599 -CVE-2020-3600 -CVE-2020-3601 -CVE-2020-3602 -CVE-2020-3603 -CVE-2020-3604 -CVE-2020-3610 -CVE-2020-3611 -CVE-2020-3613 -CVE-2020-3614 -CVE-2020-3615 -CVE-2020-3616 -CVE-2020-3617 -CVE-2020-3618 -CVE-2020-3619 -CVE-2020-3620 -CVE-2020-3621 -CVE-2020-3622 -CVE-2020-3623 -CVE-2020-36233 -CVE-2020-3624 -CVE-2020-36244 -CVE-2020-3625 -CVE-2020-3626 -CVE-2020-3628 -CVE-2020-3629 -CVE-2020-3630 -CVE-2020-3632 -CVE-2020-3633 -CVE-2020-3634 -CVE-2020-3635 -CVE-2020-3636 -CVE-2020-3638 -CVE-2020-36385 -CVE-2020-36387 -CVE-2020-3639 -CVE-2020-3640 -CVE-2020-3641 -CVE-2020-3642 -CVE-2020-3643 -CVE-2020-3644 -CVE-2020-3645 -CVE-2020-3646 -CVE-2020-3647 -CVE-2020-3648 -CVE-2020-3651 -CVE-2020-3652 -CVE-2020-3653 -CVE-2020-3654 -CVE-2020-3656 -CVE-2020-3657 -CVE-2020-3658 -CVE-2020-3660 -CVE-2020-3661 -CVE-2020-3662 -CVE-2020-3663 -CVE-2020-3665 -CVE-2020-3666 -CVE-2020-3667 -CVE-2020-3668 -CVE-2020-3669 -CVE-2020-3670 -CVE-2020-3671 -CVE-2020-3673 -CVE-2020-3674 -CVE-2020-3675 -CVE-2020-3676 -CVE-2020-3678 -CVE-2020-3679 -CVE-2020-3680 -CVE-2020-3681 -CVE-2020-3684 -CVE-2020-3688 -CVE-2020-3690 -CVE-2020-3692 -CVE-2020-3693 -CVE-2020-3694 -CVE-2020-3696 -CVE-2020-3698 -CVE-2020-3699 -CVE-2020-3700 -CVE-2020-3701 -CVE-2020-3702 -CVE-2020-3703 -CVE-2020-3704 -CVE-2020-3710 -CVE-2020-3711 -CVE-2020-3712 -CVE-2020-3713 -CVE-2020-3714 -CVE-2020-3715 -CVE-2020-3716 -CVE-2020-3717 -CVE-2020-3718 -CVE-2020-3719 -CVE-2020-3720 -CVE-2020-3721 -CVE-2020-3722 -CVE-2020-3723 -CVE-2020-3724 -CVE-2020-3725 -CVE-2020-3726 -CVE-2020-3727 -CVE-2020-3728 -CVE-2020-3729 -CVE-2020-3730 -CVE-2020-3731 -CVE-2020-3732 -CVE-2020-3733 -CVE-2020-3734 -CVE-2020-3735 -CVE-2020-3736 -CVE-2020-3737 -CVE-2020-3738 -CVE-2020-3739 -CVE-2020-3740 -CVE-2020-3741 -CVE-2020-3742 -CVE-2020-3743 -CVE-2020-3744 -CVE-2020-3745 -CVE-2020-3746 -CVE-2020-3747 -CVE-2020-3748 -CVE-2020-3749 -CVE-2020-3750 -CVE-2020-3751 -CVE-2020-3752 -CVE-2020-3753 -CVE-2020-3754 -CVE-2020-3755 -CVE-2020-3756 -CVE-2020-3757 -CVE-2020-3758 -CVE-2020-3759 -CVE-2020-3760 -CVE-2020-3761 -CVE-2020-3762 -CVE-2020-3763 -CVE-2020-3764 -CVE-2020-3765 -CVE-2020-3766 -CVE-2020-3767 -CVE-2020-3768 -CVE-2020-3769 -CVE-2020-3770 -CVE-2020-3771 -CVE-2020-3772 -CVE-2020-3773 -CVE-2020-3774 -CVE-2020-3775 -CVE-2020-3776 -CVE-2020-3777 -CVE-2020-3778 -CVE-2020-3779 -CVE-2020-3780 -CVE-2020-3781 -CVE-2020-3782 -CVE-2020-3783 -CVE-2020-3784 -CVE-2020-3785 -CVE-2020-3786 -CVE-2020-3787 -CVE-2020-3788 -CVE-2020-3789 -CVE-2020-3790 -CVE-2020-3791 -CVE-2020-3792 -CVE-2020-3793 -CVE-2020-3794 -CVE-2020-3795 -CVE-2020-3796 -CVE-2020-3797 -CVE-2020-3798 -CVE-2020-3799 -CVE-2020-3800 -CVE-2020-3801 -CVE-2020-3802 -CVE-2020-3803 -CVE-2020-3804 -CVE-2020-3805 -CVE-2020-3806 -CVE-2020-3807 -CVE-2020-3808 -CVE-2020-3809 -CVE-2020-3810 -CVE-2020-3811 -CVE-2020-3812 -CVE-2020-3825 -CVE-2020-3826 -CVE-2020-3827 -CVE-2020-3828 -CVE-2020-3829 -CVE-2020-3830 -CVE-2020-3831 -CVE-2020-3833 -CVE-2020-3834 -CVE-2020-3835 -CVE-2020-3836 -CVE-2020-3837 -CVE-2020-3838 -CVE-2020-3839 -CVE-2020-3840 -CVE-2020-3841 -CVE-2020-3842 -CVE-2020-3843 -CVE-2020-3844 -CVE-2020-3845 -CVE-2020-3846 -CVE-2020-3847 -CVE-2020-3848 -CVE-2020-3849 -CVE-2020-3850 -CVE-2020-3851 -CVE-2020-3852 -CVE-2020-3853 -CVE-2020-3854 -CVE-2020-3855 -CVE-2020-3856 -CVE-2020-3857 -CVE-2020-3858 -CVE-2020-3859 -CVE-2020-3860 -CVE-2020-3861 -CVE-2020-3862 -CVE-2020-3863 -CVE-2020-3864 -CVE-2020-3865 -CVE-2020-3866 -CVE-2020-3867 -CVE-2020-3868 -CVE-2020-3869 -CVE-2020-3870 -CVE-2020-3871 -CVE-2020-3872 -CVE-2020-3873 -CVE-2020-3874 -CVE-2020-3875 -CVE-2020-3877 -CVE-2020-3878 -CVE-2020-3880 -CVE-2020-3881 -CVE-2020-3882 -CVE-2020-3883 -CVE-2020-3884 -CVE-2020-3885 -CVE-2020-3887 -CVE-2020-3888 -CVE-2020-3889 -CVE-2020-3890 -CVE-2020-3891 -CVE-2020-3892 -CVE-2020-3893 -CVE-2020-3894 -CVE-2020-3895 -CVE-2020-3897 -CVE-2020-3898 -CVE-2020-3899 -CVE-2020-3900 -CVE-2020-3901 -CVE-2020-3902 -CVE-2020-3903 -CVE-2020-3904 -CVE-2020-3905 -CVE-2020-3906 -CVE-2020-3907 -CVE-2020-3908 -CVE-2020-3909 -CVE-2020-3910 -CVE-2020-3911 -CVE-2020-3912 -CVE-2020-3913 -CVE-2020-3914 -CVE-2020-3915 -CVE-2020-3916 -CVE-2020-3917 -CVE-2020-3918 -CVE-2020-3919 -CVE-2020-3920 -CVE-2020-3921 -CVE-2020-3922 -CVE-2020-3923 -CVE-2020-3924 -CVE-2020-3925 -CVE-2020-3926 -CVE-2020-3927 -CVE-2020-3928 -CVE-2020-3929 -CVE-2020-3930 -CVE-2020-3931 -CVE-2020-3932 -CVE-2020-3933 -CVE-2020-3934 -CVE-2020-3935 -CVE-2020-3936 -CVE-2020-3937 -CVE-2020-3938 -CVE-2020-3939 -CVE-2020-3940 -CVE-2020-3941 -CVE-2020-3943 -CVE-2020-3944 -CVE-2020-3945 -CVE-2020-3946 -CVE-2020-3947 -CVE-2020-3948 -CVE-2020-3950 -CVE-2020-3951 -CVE-2020-3952 -CVE-2020-3953 -CVE-2020-3954 -CVE-2020-3955 -CVE-2020-3956 -CVE-2020-3957 -CVE-2020-3958 -CVE-2020-3959 -CVE-2020-3961 -CVE-2020-3962 -CVE-2020-3963 -CVE-2020-3964 -CVE-2020-3965 -CVE-2020-3966 -CVE-2020-3967 -CVE-2020-3968 -CVE-2020-3969 -CVE-2020-3970 -CVE-2020-3971 -CVE-2020-3972 -CVE-2020-3973 -CVE-2020-3974 -CVE-2020-3975 -CVE-2020-3976 -CVE-2020-3977 -CVE-2020-3979 -CVE-2020-3980 -CVE-2020-3981 -CVE-2020-3982 -CVE-2020-3986 -CVE-2020-3987 -CVE-2020-3988 -CVE-2020-3989 -CVE-2020-3990 -CVE-2020-3991 -CVE-2020-3992 -CVE-2020-3993 -CVE-2020-3994 -CVE-2020-3995 -CVE-2020-3996 -CVE-2020-3997 -CVE-2020-3998 -CVE-2020-4004 -CVE-2020-4005 -CVE-2020-4006 -CVE-2020-4013 -CVE-2020-4014 -CVE-2020-4015 -CVE-2020-4016 -CVE-2020-4017 -CVE-2020-4018 -CVE-2020-4019 -CVE-2020-4020 -CVE-2020-4021 -CVE-2020-4022 -CVE-2020-4023 -CVE-2020-4024 -CVE-2020-4025 -CVE-2020-4026 -CVE-2020-4027 -CVE-2020-4028 -CVE-2020-4029 -CVE-2020-4030 -CVE-2020-4031 -CVE-2020-4032 -CVE-2020-4033 -CVE-2020-4035 -CVE-2020-4037 -CVE-2020-4038 -CVE-2020-4040 -CVE-2020-4041 -CVE-2020-4042 -CVE-2020-4043 -CVE-2020-4044 -CVE-2020-4045 -CVE-2020-4046 -CVE-2020-4047 -CVE-2020-4048 -CVE-2020-4049 -CVE-2020-4050 -CVE-2020-4051 -CVE-2020-4052 -CVE-2020-4053 -CVE-2020-4054 -CVE-2020-4059 -CVE-2020-4060 -CVE-2020-4061 -CVE-2020-4062 -CVE-2020-4066 -CVE-2020-4067 -CVE-2020-4068 -CVE-2020-4070 -CVE-2020-4071 -CVE-2020-4072 -CVE-2020-4074 -CVE-2020-4075 -CVE-2020-4076 -CVE-2020-4077 -CVE-2020-4082 -CVE-2020-4083 -CVE-2020-4084 -CVE-2020-4085 -CVE-2020-4089 -CVE-2020-4092 -CVE-2020-4095 -CVE-2020-4097 -CVE-2020-4100 -CVE-2020-4101 -CVE-2020-4102 -CVE-2020-4104 -CVE-2020-4125 -CVE-2020-4126 -CVE-2020-4127 -CVE-2020-4128 -CVE-2020-4129 -CVE-2020-4135 -CVE-2020-4151 -CVE-2020-4161 -CVE-2020-4162 -CVE-2020-4163 -CVE-2020-4164 -CVE-2020-4165 -CVE-2020-4166 -CVE-2020-4167 -CVE-2020-4169 -CVE-2020-4170 -CVE-2020-4171 -CVE-2020-4172 -CVE-2020-4173 -CVE-2020-4174 -CVE-2020-4175 -CVE-2020-4177 -CVE-2020-4180 -CVE-2020-4182 -CVE-2020-4183 -CVE-2020-4185 -CVE-2020-4186 -CVE-2020-4187 -CVE-2020-4188 -CVE-2020-4190 -CVE-2020-4191 -CVE-2020-4193 -CVE-2020-4195 -CVE-2020-4196 -CVE-2020-4197 -CVE-2020-4198 -CVE-2020-4199 -CVE-2020-4200 -CVE-2020-4202 -CVE-2020-4203 -CVE-2020-4204 -CVE-2020-4205 -CVE-2020-4206 -CVE-2020-4207 -CVE-2020-4208 -CVE-2020-4209 -CVE-2020-4210 -CVE-2020-4211 -CVE-2020-4212 -CVE-2020-4213 -CVE-2020-4214 -CVE-2020-4216 -CVE-2020-4217 -CVE-2020-4222 -CVE-2020-4223 -CVE-2020-4224 -CVE-2020-4226 -CVE-2020-4229 -CVE-2020-4230 -CVE-2020-4231 -CVE-2020-4232 -CVE-2020-4233 -CVE-2020-4235 -CVE-2020-4236 -CVE-2020-4237 -CVE-2020-4238 -CVE-2020-4239 -CVE-2020-4240 -CVE-2020-4241 -CVE-2020-4242 -CVE-2020-4243 -CVE-2020-4244 -CVE-2020-4245 -CVE-2020-4246 -CVE-2020-4248 -CVE-2020-4249 -CVE-2020-4251 -CVE-2020-4252 -CVE-2020-4253 -CVE-2020-4254 -CVE-2020-4257 -CVE-2020-4258 -CVE-2020-4259 -CVE-2020-4260 -CVE-2020-4261 -CVE-2020-4262 -CVE-2020-4263 -CVE-2020-4264 -CVE-2020-4265 -CVE-2020-4266 -CVE-2020-4267 -CVE-2020-4268 -CVE-2020-4269 -CVE-2020-4270 -CVE-2020-4271 -CVE-2020-4272 -CVE-2020-4273 -CVE-2020-4274 -CVE-2020-4276 -CVE-2020-4277 -CVE-2020-4278 -CVE-2020-4280 -CVE-2020-4281 -CVE-2020-4282 -CVE-2020-4283 -CVE-2020-4284 -CVE-2020-4285 -CVE-2020-4286 -CVE-2020-4287 -CVE-2020-4288 -CVE-2020-4289 -CVE-2020-4290 -CVE-2020-4291 -CVE-2020-4292 -CVE-2020-4294 -CVE-2020-4295 -CVE-2020-4297 -CVE-2020-4298 -CVE-2020-4299 -CVE-2020-4300 -CVE-2020-4302 -CVE-2020-4303 -CVE-2020-4304 -CVE-2020-4305 -CVE-2020-4306 -CVE-2020-4307 -CVE-2020-4309 -CVE-2020-4310 -CVE-2020-4311 -CVE-2020-4312 -CVE-2020-4315 -CVE-2020-4316 -CVE-2020-4317 -CVE-2020-4318 -CVE-2020-4319 -CVE-2020-4320 -CVE-2020-4322 -CVE-2020-4323 -CVE-2020-4324 -CVE-2020-4325 -CVE-2020-4327 -CVE-2020-4328 -CVE-2020-4329 -CVE-2020-4337 -CVE-2020-4338 -CVE-2020-4340 -CVE-2020-4341 -CVE-2020-4342 -CVE-2020-4343 -CVE-2020-4344 -CVE-2020-4345 -CVE-2020-4346 -CVE-2020-4347 -CVE-2020-4348 -CVE-2020-4349 -CVE-2020-4350 -CVE-2020-4352 -CVE-2020-4353 -CVE-2020-4354 -CVE-2020-4355 -CVE-2020-4357 -CVE-2020-4358 -CVE-2020-4360 -CVE-2020-4361 -CVE-2020-4362 -CVE-2020-4363 -CVE-2020-4364 -CVE-2020-4365 -CVE-2020-4366 -CVE-2020-4367 -CVE-2020-4369 -CVE-2020-4371 -CVE-2020-4372 -CVE-2020-4375 -CVE-2020-4376 -CVE-2020-4377 -CVE-2020-4378 -CVE-2020-4379 -CVE-2020-4380 -CVE-2020-4381 -CVE-2020-4382 -CVE-2020-4383 -CVE-2020-4384 -CVE-2020-4385 -CVE-2020-4386 -CVE-2020-4387 -CVE-2020-4388 -CVE-2020-4395 -CVE-2020-4396 -CVE-2020-4397 -CVE-2020-4399 -CVE-2020-4400 -CVE-2020-4405 -CVE-2020-4406 -CVE-2020-4408 -CVE-2020-4409 -CVE-2020-4410 -CVE-2020-4411 -CVE-2020-4412 -CVE-2020-4413 -CVE-2020-4414 -CVE-2020-4415 -CVE-2020-4419 -CVE-2020-4420 -CVE-2020-4421 -CVE-2020-4422 -CVE-2020-4427 -CVE-2020-4428 -CVE-2020-4429 -CVE-2020-4430 -CVE-2020-4431 -CVE-2020-4432 -CVE-2020-4433 -CVE-2020-4434 -CVE-2020-4435 -CVE-2020-4436 -CVE-2020-4445 -CVE-2020-4446 -CVE-2020-4447 -CVE-2020-4448 -CVE-2020-4449 -CVE-2020-4450 -CVE-2020-4452 -CVE-2020-4459 -CVE-2020-4461 -CVE-2020-4462 -CVE-2020-4463 -CVE-2020-4464 -CVE-2020-4465 -CVE-2020-4466 -CVE-2020-4467 -CVE-2020-4468 -CVE-2020-4469 -CVE-2020-4470 -CVE-2020-4471 -CVE-2020-4475 -CVE-2020-4476 -CVE-2020-4477 -CVE-2020-4481 -CVE-2020-4482 -CVE-2020-4483 -CVE-2020-4484 -CVE-2020-4485 -CVE-2020-4486 -CVE-2020-4490 -CVE-2020-4491 -CVE-2020-4492 -CVE-2020-4493 -CVE-2020-4494 -CVE-2020-4498 -CVE-2020-4499 -CVE-2020-4503 -CVE-2020-4509 -CVE-2020-4510 -CVE-2020-4511 -CVE-2020-4512 -CVE-2020-4513 -CVE-2020-4516 -CVE-2020-4521 -CVE-2020-4522 -CVE-2020-4525 -CVE-2020-4526 -CVE-2020-4527 -CVE-2020-4528 -CVE-2020-4529 -CVE-2020-4530 -CVE-2020-4531 -CVE-2020-4532 -CVE-2020-4534 -CVE-2020-4539 -CVE-2020-4541 -CVE-2020-4542 -CVE-2020-4545 -CVE-2020-4546 -CVE-2020-4548 -CVE-2020-4549 -CVE-2020-4550 -CVE-2020-4551 -CVE-2020-4552 -CVE-2020-4553 -CVE-2020-4554 -CVE-2020-4557 -CVE-2020-4559 -CVE-2020-4560 -CVE-2020-4564 -CVE-2020-4565 -CVE-2020-4566 -CVE-2020-4567 -CVE-2020-4568 -CVE-2020-4569 -CVE-2020-4572 -CVE-2020-4573 -CVE-2020-4574 -CVE-2020-4575 -CVE-2020-4576 -CVE-2020-4578 -CVE-2020-4579 -CVE-2020-4580 -CVE-2020-4581 -CVE-2020-4584 -CVE-2020-4587 -CVE-2020-4588 -CVE-2020-4589 -CVE-2020-4590 -CVE-2020-4591 -CVE-2020-4592 -CVE-2020-4593 -CVE-2020-4598 -CVE-2020-4603 -CVE-2020-4607 -CVE-2020-4611 -CVE-2020-4612 -CVE-2020-4613 -CVE-2020-4614 -CVE-2020-4615 -CVE-2020-4616 -CVE-2020-4617 -CVE-2020-4618 -CVE-2020-4619 -CVE-2020-4620 -CVE-2020-4621 -CVE-2020-4622 -CVE-2020-4624 -CVE-2020-4625 -CVE-2020-4626 -CVE-2020-4627 -CVE-2020-4629 -CVE-2020-4631 -CVE-2020-4632 -CVE-2020-4636 -CVE-2020-4638 -CVE-2020-4643 -CVE-2020-4644 -CVE-2020-4645 -CVE-2020-4647 -CVE-2020-4648 -CVE-2020-4649 -CVE-2020-4650 -CVE-2020-4651 -CVE-2020-4653 -CVE-2020-4655 -CVE-2020-4660 -CVE-2020-4661 -CVE-2020-4662 -CVE-2020-4665 -CVE-2020-4671 -CVE-2020-4672 -CVE-2020-4678 -CVE-2020-4679 -CVE-2020-4680 -CVE-2020-4681 -CVE-2020-4685 -CVE-2020-4686 -CVE-2020-4687 -CVE-2020-4689 -CVE-2020-4692 -CVE-2020-4693 -CVE-2020-4696 -CVE-2020-4698 -CVE-2020-4699 -CVE-2020-4700 -CVE-2020-4701 -CVE-2020-4702 -CVE-2020-4703 -CVE-2020-4704 -CVE-2020-4705 -CVE-2020-4708 -CVE-2020-4711 -CVE-2020-4718 -CVE-2020-4721 -CVE-2020-4722 -CVE-2020-4723 -CVE-2020-4724 -CVE-2020-4727 -CVE-2020-4731 -CVE-2020-4739 -CVE-2020-4740 -CVE-2020-4741 -CVE-2020-4748 -CVE-2020-4749 -CVE-2020-4755 -CVE-2020-4756 -CVE-2020-4759 -CVE-2020-4760 -CVE-2020-4763 -CVE-2020-4767 -CVE-2020-4771 -CVE-2020-4772 -CVE-2020-4773 -CVE-2020-4774 -CVE-2020-4775 -CVE-2020-4776 -CVE-2020-4778 -CVE-2020-4779 -CVE-2020-4780 -CVE-2020-4781 -CVE-2020-4782 -CVE-2020-4783 -CVE-2020-4785 -CVE-2020-4788 -CVE-2020-4799 -CVE-2020-4848 -CVE-2020-4854 -CVE-2020-4856 -CVE-2020-4857 -CVE-2020-4863 -CVE-2020-4864 -CVE-2020-4866 -CVE-2020-4884 -CVE-2020-4886 -CVE-2020-4900 -CVE-2020-4931 -CVE-2020-4937 -CVE-2020-4944 -CVE-2020-5000 -CVE-2020-5003 -CVE-2020-5129 -CVE-2020-5130 -CVE-2020-5131 -CVE-2020-5132 -CVE-2020-5133 -CVE-2020-5134 -CVE-2020-5135 -CVE-2020-5136 -CVE-2020-5137 -CVE-2020-5138 -CVE-2020-5139 -CVE-2020-5140 -CVE-2020-5141 -CVE-2020-5142 -CVE-2020-5143 -CVE-2020-5144 -CVE-2020-5145 -CVE-2020-5179 -CVE-2020-5180 -CVE-2020-5182 -CVE-2020-5183 -CVE-2020-5186 -CVE-2020-5187 -CVE-2020-5188 -CVE-2020-5191 -CVE-2020-5192 -CVE-2020-5193 -CVE-2020-5194 -CVE-2020-5195 -CVE-2020-5196 -CVE-2020-5197 -CVE-2020-5202 -CVE-2020-5203 -CVE-2020-5204 -CVE-2020-5205 -CVE-2020-5206 -CVE-2020-5207 -CVE-2020-5208 -CVE-2020-5209 -CVE-2020-5210 -CVE-2020-5211 -CVE-2020-5212 -CVE-2020-5213 -CVE-2020-5214 -CVE-2020-5215 -CVE-2020-5216 -CVE-2020-5217 -CVE-2020-5218 -CVE-2020-5219 -CVE-2020-5220 -CVE-2020-5221 -CVE-2020-5222 -CVE-2020-5223 -CVE-2020-5224 -CVE-2020-5225 -CVE-2020-5226 -CVE-2020-5227 -CVE-2020-5228 -CVE-2020-5229 -CVE-2020-5230 -CVE-2020-5231 -CVE-2020-5232 -CVE-2020-5233 -CVE-2020-5234 -CVE-2020-5235 -CVE-2020-5236 -CVE-2020-5237 -CVE-2020-5238 -CVE-2020-5239 -CVE-2020-5240 -CVE-2020-5241 -CVE-2020-5242 -CVE-2020-5243 -CVE-2020-5244 -CVE-2020-5245 -CVE-2020-5246 -CVE-2020-5247 -CVE-2020-5248 -CVE-2020-5249 -CVE-2020-5250 -CVE-2020-5251 -CVE-2020-5252 -CVE-2020-5253 -CVE-2020-5254 -CVE-2020-5255 -CVE-2020-5256 -CVE-2020-5257 -CVE-2020-5258 -CVE-2020-5259 -CVE-2020-5260 -CVE-2020-5261 -CVE-2020-5262 -CVE-2020-5263 -CVE-2020-5264 -CVE-2020-5265 -CVE-2020-5266 -CVE-2020-5267 -CVE-2020-5268 -CVE-2020-5269 -CVE-2020-5270 -CVE-2020-5271 -CVE-2020-5272 -CVE-2020-5273 -CVE-2020-5274 -CVE-2020-5275 -CVE-2020-5276 -CVE-2020-5277 -CVE-2020-5278 -CVE-2020-5279 -CVE-2020-5280 -CVE-2020-5281 -CVE-2020-5282 -CVE-2020-5283 -CVE-2020-5284 -CVE-2020-5285 -CVE-2020-5286 -CVE-2020-5287 -CVE-2020-5288 -CVE-2020-5289 -CVE-2020-5290 -CVE-2020-5291 -CVE-2020-5292 -CVE-2020-5293 -CVE-2020-5294 -CVE-2020-5295 -CVE-2020-5296 -CVE-2020-5297 -CVE-2020-5298 -CVE-2020-5299 -CVE-2020-5300 -CVE-2020-5301 -CVE-2020-5302 -CVE-2020-5303 -CVE-2020-5304 -CVE-2020-5305 -CVE-2020-5306 -CVE-2020-5307 -CVE-2020-5308 -CVE-2020-5310 -CVE-2020-5311 -CVE-2020-5312 -CVE-2020-5313 -CVE-2020-5317 -CVE-2020-5318 -CVE-2020-5319 -CVE-2020-5324 -CVE-2020-5326 -CVE-2020-5327 -CVE-2020-5328 -CVE-2020-5330 -CVE-2020-5331 -CVE-2020-5332 -CVE-2020-5333 -CVE-2020-5334 -CVE-2020-5335 -CVE-2020-5336 -CVE-2020-5337 -CVE-2020-5339 -CVE-2020-5340 -CVE-2020-5342 -CVE-2020-5343 -CVE-2020-5344 -CVE-2020-5345 -CVE-2020-5346 -CVE-2020-5347 -CVE-2020-5348 -CVE-2020-5350 -CVE-2020-5352 -CVE-2020-5356 -CVE-2020-5357 -CVE-2020-5358 -CVE-2020-5362 -CVE-2020-5363 -CVE-2020-5364 -CVE-2020-5365 -CVE-2020-5366 -CVE-2020-5367 -CVE-2020-5368 -CVE-2020-5369 -CVE-2020-5371 -CVE-2020-5372 -CVE-2020-5373 -CVE-2020-5374 -CVE-2020-5376 -CVE-2020-5377 -CVE-2020-5378 -CVE-2020-5379 -CVE-2020-5383 -CVE-2020-5384 -CVE-2020-5385 -CVE-2020-5386 -CVE-2020-5387 -CVE-2020-5388 -CVE-2020-5389 -CVE-2020-5390 -CVE-2020-5391 -CVE-2020-5392 -CVE-2020-5393 -CVE-2020-5395 -CVE-2020-5396 -CVE-2020-5397 -CVE-2020-5398 -CVE-2020-5399 -CVE-2020-5400 -CVE-2020-5401 -CVE-2020-5402 -CVE-2020-5403 -CVE-2020-5404 -CVE-2020-5405 -CVE-2020-5406 -CVE-2020-5407 -CVE-2020-5408 -CVE-2020-5409 -CVE-2020-5410 -CVE-2020-5411 -CVE-2020-5412 -CVE-2020-5413 -CVE-2020-5414 -CVE-2020-5415 -CVE-2020-5416 -CVE-2020-5417 -CVE-2020-5418 -CVE-2020-5419 -CVE-2020-5420 -CVE-2020-5421 -CVE-2020-5422 -CVE-2020-5423 -CVE-2020-5425 -CVE-2020-5426 -CVE-2020-5496 -CVE-2020-5497 -CVE-2020-5499 -CVE-2020-5501 -CVE-2020-5502 -CVE-2020-5504 -CVE-2020-5505 -CVE-2020-5509 -CVE-2020-5510 -CVE-2020-5511 -CVE-2020-5512 -CVE-2020-5513 -CVE-2020-5514 -CVE-2020-5515 -CVE-2020-5517 -CVE-2020-5519 -CVE-2020-5520 -CVE-2020-5521 -CVE-2020-5522 -CVE-2020-5523 -CVE-2020-5524 -CVE-2020-5525 -CVE-2020-5526 -CVE-2020-5527 -CVE-2020-5528 -CVE-2020-5529 -CVE-2020-5530 -CVE-2020-5531 -CVE-2020-5532 -CVE-2020-5533 -CVE-2020-5534 -CVE-2020-5535 -CVE-2020-5536 -CVE-2020-5537 -CVE-2020-5538 -CVE-2020-5539 -CVE-2020-5540 -CVE-2020-5541 -CVE-2020-5542 -CVE-2020-5543 -CVE-2020-5544 -CVE-2020-5545 -CVE-2020-5546 -CVE-2020-5547 -CVE-2020-5548 -CVE-2020-5549 -CVE-2020-5550 -CVE-2020-5551 -CVE-2020-5552 -CVE-2020-5553 -CVE-2020-5554 -CVE-2020-5555 -CVE-2020-5556 -CVE-2020-5557 -CVE-2020-5558 -CVE-2020-5559 -CVE-2020-5560 -CVE-2020-5561 -CVE-2020-5563 -CVE-2020-5564 -CVE-2020-5565 -CVE-2020-5566 -CVE-2020-5567 -CVE-2020-5568 -CVE-2020-5569 -CVE-2020-5570 -CVE-2020-5571 -CVE-2020-5572 -CVE-2020-5573 -CVE-2020-5574 -CVE-2020-5575 -CVE-2020-5576 -CVE-2020-5577 -CVE-2020-5579 -CVE-2020-5580 -CVE-2020-5581 -CVE-2020-5582 -CVE-2020-5583 -CVE-2020-5584 -CVE-2020-5585 -CVE-2020-5586 -CVE-2020-5587 -CVE-2020-5588 -CVE-2020-5589 -CVE-2020-5590 -CVE-2020-5591 -CVE-2020-5592 -CVE-2020-5593 -CVE-2020-5594 -CVE-2020-5595 -CVE-2020-5596 -CVE-2020-5597 -CVE-2020-5598 -CVE-2020-5599 -CVE-2020-5600 -CVE-2020-5601 -CVE-2020-5602 -CVE-2020-5603 -CVE-2020-5604 -CVE-2020-5605 -CVE-2020-5606 -CVE-2020-5607 -CVE-2020-5608 -CVE-2020-5609 -CVE-2020-5610 -CVE-2020-5611 -CVE-2020-5612 -CVE-2020-5613 -CVE-2020-5614 -CVE-2020-5615 -CVE-2020-5616 -CVE-2020-5617 -CVE-2020-5619 -CVE-2020-5620 -CVE-2020-5621 -CVE-2020-5622 -CVE-2020-5623 -CVE-2020-5624 -CVE-2020-5625 -CVE-2020-5626 -CVE-2020-5627 -CVE-2020-5628 -CVE-2020-5629 -CVE-2020-5631 -CVE-2020-5632 -CVE-2020-5633 -CVE-2020-5634 -CVE-2020-5635 -CVE-2020-5636 -CVE-2020-5637 -CVE-2020-5638 -CVE-2020-5639 -CVE-2020-5640 -CVE-2020-5641 -CVE-2020-5642 -CVE-2020-5643 -CVE-2020-5644 -CVE-2020-5645 -CVE-2020-5646 -CVE-2020-5647 -CVE-2020-5648 -CVE-2020-5649 -CVE-2020-5650 -CVE-2020-5651 -CVE-2020-5652 -CVE-2020-5653 -CVE-2020-5654 -CVE-2020-5655 -CVE-2020-5656 -CVE-2020-5657 -CVE-2020-5658 -CVE-2020-5659 -CVE-2020-5662 -CVE-2020-5663 -CVE-2020-5664 -CVE-2020-5665 -CVE-2020-5666 -CVE-2020-5667 -CVE-2020-5668 -CVE-2020-5669 -CVE-2020-5670 -CVE-2020-5671 -CVE-2020-5672 -CVE-2020-5673 -CVE-2020-5674 -CVE-2020-5675 -CVE-2020-5676 -CVE-2020-5677 -CVE-2020-5678 -CVE-2020-5679 -CVE-2020-5680 -CVE-2020-5681 -CVE-2020-5682 -CVE-2020-5683 -CVE-2020-5684 -CVE-2020-5685 -CVE-2020-5686 -CVE-2020-5720 -CVE-2020-5721 -CVE-2020-5722 -CVE-2020-5723 -CVE-2020-5724 -CVE-2020-5725 -CVE-2020-5726 -CVE-2020-5727 -CVE-2020-5728 -CVE-2020-5729 -CVE-2020-5730 -CVE-2020-5731 -CVE-2020-5732 -CVE-2020-5733 -CVE-2020-5734 -CVE-2020-5735 -CVE-2020-5736 -CVE-2020-5737 -CVE-2020-5738 -CVE-2020-5739 -CVE-2020-5740 -CVE-2020-5741 -CVE-2020-5742 -CVE-2020-5743 -CVE-2020-5744 -CVE-2020-5745 -CVE-2020-5746 -CVE-2020-5747 -CVE-2020-5748 -CVE-2020-5749 -CVE-2020-5750 -CVE-2020-5751 -CVE-2020-5752 -CVE-2020-5753 -CVE-2020-5754 -CVE-2020-5755 -CVE-2020-5756 -CVE-2020-5757 -CVE-2020-5758 -CVE-2020-5759 -CVE-2020-5760 -CVE-2020-5761 -CVE-2020-5762 -CVE-2020-5763 -CVE-2020-5764 -CVE-2020-5765 -CVE-2020-5766 -CVE-2020-5767 -CVE-2020-5768 -CVE-2020-5769 -CVE-2020-5770 -CVE-2020-5771 -CVE-2020-5772 -CVE-2020-5773 -CVE-2020-5774 -CVE-2020-5775 -CVE-2020-5776 -CVE-2020-5777 -CVE-2020-5778 -CVE-2020-5779 -CVE-2020-5780 -CVE-2020-5781 -CVE-2020-5782 -CVE-2020-5783 -CVE-2020-5784 -CVE-2020-5785 -CVE-2020-5786 -CVE-2020-5787 -CVE-2020-5788 -CVE-2020-5789 -CVE-2020-5790 -CVE-2020-5791 -CVE-2020-5792 -CVE-2020-5793 -CVE-2020-5794 -CVE-2020-5795 -CVE-2020-5796 -CVE-2020-5797 -CVE-2020-5820 -CVE-2020-5821 -CVE-2020-5822 -CVE-2020-5823 -CVE-2020-5824 -CVE-2020-5825 -CVE-2020-5826 -CVE-2020-5827 -CVE-2020-5828 -CVE-2020-5829 -CVE-2020-5830 -CVE-2020-5831 -CVE-2020-5832 -CVE-2020-5833 -CVE-2020-5834 -CVE-2020-5835 -CVE-2020-5836 -CVE-2020-5837 -CVE-2020-5838 -CVE-2020-5839 -CVE-2020-5840 -CVE-2020-5841 -CVE-2020-5842 -CVE-2020-5843 -CVE-2020-5844 -CVE-2020-5846 -CVE-2020-5847 -CVE-2020-5849 -CVE-2020-5851 -CVE-2020-5852 -CVE-2020-5853 -CVE-2020-5854 -CVE-2020-5855 -CVE-2020-5856 -CVE-2020-5857 -CVE-2020-5858 -CVE-2020-5859 -CVE-2020-5860 -CVE-2020-5861 -CVE-2020-5862 -CVE-2020-5863 -CVE-2020-5864 -CVE-2020-5865 -CVE-2020-5866 -CVE-2020-5867 -CVE-2020-5868 -CVE-2020-5869 -CVE-2020-5870 -CVE-2020-5871 -CVE-2020-5872 -CVE-2020-5873 -CVE-2020-5874 -CVE-2020-5875 -CVE-2020-5876 -CVE-2020-5877 -CVE-2020-5878 -CVE-2020-5879 -CVE-2020-5880 -CVE-2020-5881 -CVE-2020-5882 -CVE-2020-5883 -CVE-2020-5884 -CVE-2020-5885 -CVE-2020-5886 -CVE-2020-5887 -CVE-2020-5888 -CVE-2020-5889 -CVE-2020-5890 -CVE-2020-5891 -CVE-2020-5892 -CVE-2020-5893 -CVE-2020-5894 -CVE-2020-5895 -CVE-2020-5896 -CVE-2020-5897 -CVE-2020-5898 -CVE-2020-5899 -CVE-2020-5900 -CVE-2020-5901 -CVE-2020-5902 -CVE-2020-5904 -CVE-2020-5905 -CVE-2020-5908 -CVE-2020-5909 -CVE-2020-5910 -CVE-2020-5911 -CVE-2020-5912 -CVE-2020-5913 -CVE-2020-5914 -CVE-2020-5915 -CVE-2020-5916 -CVE-2020-5917 -CVE-2020-5918 -CVE-2020-5919 -CVE-2020-5920 -CVE-2020-5921 -CVE-2020-5922 -CVE-2020-5923 -CVE-2020-5924 -CVE-2020-5925 -CVE-2020-5926 -CVE-2020-5927 -CVE-2020-5928 -CVE-2020-5929 -CVE-2020-5930 -CVE-2020-5931 -CVE-2020-5932 -CVE-2020-5933 -CVE-2020-5934 -CVE-2020-5935 -CVE-2020-5936 -CVE-2020-5937 -CVE-2020-5938 -CVE-2020-5939 -CVE-2020-5940 -CVE-2020-5941 -CVE-2020-5942 -CVE-2020-5943 -CVE-2020-5944 -CVE-2020-5945 -CVE-2020-5946 -CVE-2020-5947 -CVE-2020-5957 -CVE-2020-5958 -CVE-2020-5959 -CVE-2020-5960 -CVE-2020-5961 -CVE-2020-5962 -CVE-2020-5963 -CVE-2020-5964 -CVE-2020-5965 -CVE-2020-5966 -CVE-2020-5967 -CVE-2020-5968 -CVE-2020-5969 -CVE-2020-5970 -CVE-2020-5971 -CVE-2020-5972 -CVE-2020-5973 -CVE-2020-5974 -CVE-2020-5975 -CVE-2020-5976 -CVE-2020-5977 -CVE-2020-5978 -CVE-2020-5979 -CVE-2020-5980 -CVE-2020-5981 -CVE-2020-5982 -CVE-2020-5983 -CVE-2020-5984 -CVE-2020-5985 -CVE-2020-5986 -CVE-2020-5987 -CVE-2020-5988 -CVE-2020-5989 -CVE-2020-5990 -CVE-2020-5991 -CVE-2020-5992 -CVE-2020-6007 -CVE-2020-6008 -CVE-2020-6009 -CVE-2020-6010 -CVE-2020-6012 -CVE-2020-6013 -CVE-2020-6014 -CVE-2020-6015 -CVE-2020-6016 -CVE-2020-6018 -CVE-2020-6019 -CVE-2020-6020 -CVE-2020-6022 -CVE-2020-6023 -CVE-2020-6058 -CVE-2020-6059 -CVE-2020-6060 -CVE-2020-6061 -CVE-2020-6062 -CVE-2020-6063 -CVE-2020-6064 -CVE-2020-6065 -CVE-2020-6066 -CVE-2020-6067 -CVE-2020-6068 -CVE-2020-6069 -CVE-2020-6070 -CVE-2020-6071 -CVE-2020-6072 -CVE-2020-6073 -CVE-2020-6074 -CVE-2020-6075 -CVE-2020-6076 -CVE-2020-6077 -CVE-2020-6078 -CVE-2020-6079 -CVE-2020-6080 -CVE-2020-6081 -CVE-2020-6082 -CVE-2020-6083 -CVE-2020-6084 -CVE-2020-6085 -CVE-2020-6086 -CVE-2020-6087 -CVE-2020-6089 -CVE-2020-6090 -CVE-2020-6091 -CVE-2020-6092 -CVE-2020-6093 -CVE-2020-6094 -CVE-2020-6095 -CVE-2020-6096 -CVE-2020-6097 -CVE-2020-6098 -CVE-2020-6100 -CVE-2020-6101 -CVE-2020-6102 -CVE-2020-6103 -CVE-2020-6104 -CVE-2020-6105 -CVE-2020-6106 -CVE-2020-6107 -CVE-2020-6108 -CVE-2020-6109 -CVE-2020-6110 -CVE-2020-6111 -CVE-2020-6112 -CVE-2020-6113 -CVE-2020-6114 -CVE-2020-6115 -CVE-2020-6116 -CVE-2020-6117 -CVE-2020-6118 -CVE-2020-6119 -CVE-2020-6120 -CVE-2020-6121 -CVE-2020-6123 -CVE-2020-6124 -CVE-2020-6125 -CVE-2020-6126 -CVE-2020-6127 -CVE-2020-6128 -CVE-2020-6129 -CVE-2020-6130 -CVE-2020-6131 -CVE-2020-6132 -CVE-2020-6133 -CVE-2020-6134 -CVE-2020-6135 -CVE-2020-6136 -CVE-2020-6137 -CVE-2020-6138 -CVE-2020-6139 -CVE-2020-6140 -CVE-2020-6141 -CVE-2020-6142 -CVE-2020-6143 -CVE-2020-6144 -CVE-2020-6145 -CVE-2020-6146 -CVE-2020-6147 -CVE-2020-6148 -CVE-2020-6149 -CVE-2020-6150 -CVE-2020-6151 -CVE-2020-6152 -CVE-2020-6155 -CVE-2020-6156 -CVE-2020-6157 -CVE-2020-6162 -CVE-2020-6163 -CVE-2020-6164 -CVE-2020-6165 -CVE-2020-6166 -CVE-2020-6167 -CVE-2020-6168 -CVE-2020-6170 -CVE-2020-6171 -CVE-2020-6173 -CVE-2020-6174 -CVE-2020-6175 -CVE-2020-6177 -CVE-2020-6178 -CVE-2020-6181 -CVE-2020-6183 -CVE-2020-6184 -CVE-2020-6185 -CVE-2020-6186 -CVE-2020-6187 -CVE-2020-6188 -CVE-2020-6189 -CVE-2020-6190 -CVE-2020-6191 -CVE-2020-6192 -CVE-2020-6193 -CVE-2020-6195 -CVE-2020-6196 -CVE-2020-6197 -CVE-2020-6198 -CVE-2020-6199 -CVE-2020-6200 -CVE-2020-6201 -CVE-2020-6202 -CVE-2020-6203 -CVE-2020-6204 -CVE-2020-6205 -CVE-2020-6206 -CVE-2020-6207 -CVE-2020-6208 -CVE-2020-6209 -CVE-2020-6210 -CVE-2020-6211 -CVE-2020-6212 -CVE-2020-6213 -CVE-2020-6214 -CVE-2020-6215 -CVE-2020-6216 -CVE-2020-6217 -CVE-2020-6218 -CVE-2020-6219 -CVE-2020-6221 -CVE-2020-6222 -CVE-2020-6223 -CVE-2020-6224 -CVE-2020-6225 -CVE-2020-6226 -CVE-2020-6227 -CVE-2020-6228 -CVE-2020-6229 -CVE-2020-6230 -CVE-2020-6231 -CVE-2020-6232 -CVE-2020-6233 -CVE-2020-6234 -CVE-2020-6235 -CVE-2020-6236 -CVE-2020-6237 -CVE-2020-6238 -CVE-2020-6239 -CVE-2020-6240 -CVE-2020-6241 -CVE-2020-6242 -CVE-2020-6243 -CVE-2020-6244 -CVE-2020-6245 -CVE-2020-6246 -CVE-2020-6247 -CVE-2020-6248 -CVE-2020-6249 -CVE-2020-6250 -CVE-2020-6251 -CVE-2020-6252 -CVE-2020-6253 -CVE-2020-6254 -CVE-2020-6256 -CVE-2020-6257 -CVE-2020-6258 -CVE-2020-6259 -CVE-2020-6260 -CVE-2020-6261 -CVE-2020-6262 -CVE-2020-6263 -CVE-2020-6264 -CVE-2020-6265 -CVE-2020-6266 -CVE-2020-6267 -CVE-2020-6268 -CVE-2020-6269 -CVE-2020-6270 -CVE-2020-6271 -CVE-2020-6272 -CVE-2020-6273 -CVE-2020-6275 -CVE-2020-6276 -CVE-2020-6278 -CVE-2020-6279 -CVE-2020-6280 -CVE-2020-6281 -CVE-2020-6282 -CVE-2020-6283 -CVE-2020-6284 -CVE-2020-6285 -CVE-2020-6286 -CVE-2020-6287 -CVE-2020-6288 -CVE-2020-6289 -CVE-2020-6290 -CVE-2020-6291 -CVE-2020-6292 -CVE-2020-6293 -CVE-2020-6294 -CVE-2020-6295 -CVE-2020-6296 -CVE-2020-6297 -CVE-2020-6298 -CVE-2020-6299 -CVE-2020-6300 -CVE-2020-6301 -CVE-2020-6302 -CVE-2020-6303 -CVE-2020-6304 -CVE-2020-6305 -CVE-2020-6306 -CVE-2020-6307 -CVE-2020-6308 -CVE-2020-6309 -CVE-2020-6310 -CVE-2020-6311 -CVE-2020-6312 -CVE-2020-6313 -CVE-2020-6314 -CVE-2020-6315 -CVE-2020-6316 -CVE-2020-6317 -CVE-2020-6318 -CVE-2020-6319 -CVE-2020-6320 -CVE-2020-6321 -CVE-2020-6322 -CVE-2020-6323 -CVE-2020-6324 -CVE-2020-6326 -CVE-2020-6327 -CVE-2020-6328 -CVE-2020-6329 -CVE-2020-6330 -CVE-2020-6331 -CVE-2020-6332 -CVE-2020-6333 -CVE-2020-6334 -CVE-2020-6335 -CVE-2020-6336 -CVE-2020-6337 -CVE-2020-6338 -CVE-2020-6339 -CVE-2020-6340 -CVE-2020-6341 -CVE-2020-6342 -CVE-2020-6343 -CVE-2020-6344 -CVE-2020-6345 -CVE-2020-6346 -CVE-2020-6347 -CVE-2020-6348 -CVE-2020-6349 -CVE-2020-6350 -CVE-2020-6351 -CVE-2020-6352 -CVE-2020-6353 -CVE-2020-6354 -CVE-2020-6355 -CVE-2020-6356 -CVE-2020-6357 -CVE-2020-6358 -CVE-2020-6359 -CVE-2020-6360 -CVE-2020-6361 -CVE-2020-6362 -CVE-2020-6363 -CVE-2020-6364 -CVE-2020-6365 -CVE-2020-6366 -CVE-2020-6367 -CVE-2020-6368 -CVE-2020-6369 -CVE-2020-6370 -CVE-2020-6371 -CVE-2020-6372 -CVE-2020-6373 -CVE-2020-6374 -CVE-2020-6375 -CVE-2020-6376 -CVE-2020-6377 -CVE-2020-6378 -CVE-2020-6379 -CVE-2020-6380 -CVE-2020-6381 -CVE-2020-6382 -CVE-2020-6383 -CVE-2020-6384 -CVE-2020-6385 -CVE-2020-6386 -CVE-2020-6387 -CVE-2020-6388 -CVE-2020-6389 -CVE-2020-6390 -CVE-2020-6391 -CVE-2020-6392 -CVE-2020-6393 -CVE-2020-6394 -CVE-2020-6395 -CVE-2020-6396 -CVE-2020-6397 -CVE-2020-6398 -CVE-2020-6399 -CVE-2020-6400 -CVE-2020-6401 -CVE-2020-6402 -CVE-2020-6403 -CVE-2020-6404 -CVE-2020-6405 -CVE-2020-6406 -CVE-2020-6407 -CVE-2020-6408 -CVE-2020-6409 -CVE-2020-6410 -CVE-2020-6411 -CVE-2020-6412 -CVE-2020-6413 -CVE-2020-6414 -CVE-2020-6415 -CVE-2020-6416 -CVE-2020-6417 -CVE-2020-6418 -CVE-2020-6419 -CVE-2020-6420 -CVE-2020-6422 -CVE-2020-6423 -CVE-2020-6424 -CVE-2020-6425 -CVE-2020-6426 -CVE-2020-6427 -CVE-2020-6428 -CVE-2020-6429 -CVE-2020-6430 -CVE-2020-6431 -CVE-2020-6432 -CVE-2020-6433 -CVE-2020-6434 -CVE-2020-6435 -CVE-2020-6436 -CVE-2020-6437 -CVE-2020-6438 -CVE-2020-6439 -CVE-2020-6440 -CVE-2020-6441 -CVE-2020-6442 -CVE-2020-6443 -CVE-2020-6444 -CVE-2020-6445 -CVE-2020-6446 -CVE-2020-6447 -CVE-2020-6448 -CVE-2020-6449 -CVE-2020-6450 -CVE-2020-6451 -CVE-2020-6452 -CVE-2020-6453 -CVE-2020-6454 -CVE-2020-6455 -CVE-2020-6456 -CVE-2020-6457 -CVE-2020-6458 -CVE-2020-6459 -CVE-2020-6460 -CVE-2020-6461 -CVE-2020-6462 -CVE-2020-6463 -CVE-2020-6464 -CVE-2020-6465 -CVE-2020-6466 -CVE-2020-6467 -CVE-2020-6468 -CVE-2020-6469 -CVE-2020-6470 -CVE-2020-6471 -CVE-2020-6472 -CVE-2020-6473 -CVE-2020-6474 -CVE-2020-6475 -CVE-2020-6476 -CVE-2020-6477 -CVE-2020-6478 -CVE-2020-6479 -CVE-2020-6480 -CVE-2020-6481 -CVE-2020-6482 -CVE-2020-6483 -CVE-2020-6484 -CVE-2020-6485 -CVE-2020-6486 -CVE-2020-6487 -CVE-2020-6488 -CVE-2020-6489 -CVE-2020-6490 -CVE-2020-6491 -CVE-2020-6493 -CVE-2020-6494 -CVE-2020-6495 -CVE-2020-6496 -CVE-2020-6497 -CVE-2020-6498 -CVE-2020-6499 -CVE-2020-6500 -CVE-2020-6501 -CVE-2020-6502 -CVE-2020-6503 -CVE-2020-6504 -CVE-2020-6505 -CVE-2020-6506 -CVE-2020-6507 -CVE-2020-6509 -CVE-2020-6510 -CVE-2020-6511 -CVE-2020-6512 -CVE-2020-6513 -CVE-2020-6514 -CVE-2020-6515 -CVE-2020-6516 -CVE-2020-6517 -CVE-2020-6518 -CVE-2020-6519 -CVE-2020-6520 -CVE-2020-6521 -CVE-2020-6522 -CVE-2020-6523 -CVE-2020-6524 -CVE-2020-6525 -CVE-2020-6526 -CVE-2020-6527 -CVE-2020-6528 -CVE-2020-6529 -CVE-2020-6530 -CVE-2020-6531 -CVE-2020-6532 -CVE-2020-6533 -CVE-2020-6534 -CVE-2020-6535 -CVE-2020-6536 -CVE-2020-6537 -CVE-2020-6538 -CVE-2020-6539 -CVE-2020-6540 -CVE-2020-6541 -CVE-2020-6542 -CVE-2020-6543 -CVE-2020-6544 -CVE-2020-6545 -CVE-2020-6546 -CVE-2020-6547 -CVE-2020-6548 -CVE-2020-6549 -CVE-2020-6550 -CVE-2020-6551 -CVE-2020-6552 -CVE-2020-6553 -CVE-2020-6554 -CVE-2020-6555 -CVE-2020-6556 -CVE-2020-6557 -CVE-2020-6558 -CVE-2020-6559 -CVE-2020-6560 -CVE-2020-6561 -CVE-2020-6562 -CVE-2020-6563 -CVE-2020-6564 -CVE-2020-6565 -CVE-2020-6566 -CVE-2020-6567 -CVE-2020-6568 -CVE-2020-6569 -CVE-2020-6570 -CVE-2020-6571 -CVE-2020-6573 -CVE-2020-6574 -CVE-2020-6575 -CVE-2020-6576 -CVE-2020-6579 -CVE-2020-6581 -CVE-2020-6582 -CVE-2020-6583 -CVE-2020-6584 -CVE-2020-6585 -CVE-2020-6586 -CVE-2020-6609 -CVE-2020-6610 -CVE-2020-6611 -CVE-2020-6612 -CVE-2020-6613 -CVE-2020-6614 -CVE-2020-6615 -CVE-2020-6616 -CVE-2020-6617 -CVE-2020-6618 -CVE-2020-6619 -CVE-2020-6620 -CVE-2020-6621 -CVE-2020-6622 -CVE-2020-6623 -CVE-2020-6624 -CVE-2020-6625 -CVE-2020-6628 -CVE-2020-6629 -CVE-2020-6630 -CVE-2020-6631 -CVE-2020-6632 -CVE-2020-6637 -CVE-2020-6638 -CVE-2020-6640 -CVE-2020-6643 -CVE-2020-6644 -CVE-2020-6646 -CVE-2020-6647 -CVE-2020-6648 -CVE-2020-6650 -CVE-2020-6651 -CVE-2020-6652 -CVE-2020-6653 -CVE-2020-6654 -CVE-2020-6750 -CVE-2020-6752 -CVE-2020-6753 -CVE-2020-6754 -CVE-2020-6756 -CVE-2020-6757 -CVE-2020-6758 -CVE-2020-6760 -CVE-2020-6765 -CVE-2020-6767 -CVE-2020-6768 -CVE-2020-6769 -CVE-2020-6770 -CVE-2020-6774 -CVE-2020-6781 -CVE-2020-6792 -CVE-2020-6793 -CVE-2020-6794 -CVE-2020-6795 -CVE-2020-6796 -CVE-2020-6797 -CVE-2020-6798 -CVE-2020-6799 -CVE-2020-6800 -CVE-2020-6801 -CVE-2020-6802 -CVE-2020-6803 -CVE-2020-6804 -CVE-2020-6805 -CVE-2020-6806 -CVE-2020-6807 -CVE-2020-6808 -CVE-2020-6809 -CVE-2020-6810 -CVE-2020-6811 -CVE-2020-6812 -CVE-2020-6813 -CVE-2020-6814 -CVE-2020-6815 -CVE-2020-6816 -CVE-2020-6819 -CVE-2020-6820 -CVE-2020-6821 -CVE-2020-6822 -CVE-2020-6823 -CVE-2020-6824 -CVE-2020-6825 -CVE-2020-6826 -CVE-2020-6827 -CVE-2020-6828 -CVE-2020-6829 -CVE-2020-6830 -CVE-2020-6831 -CVE-2020-6832 -CVE-2020-6833 -CVE-2020-6835 -CVE-2020-6836 -CVE-2020-6838 -CVE-2020-6839 -CVE-2020-6840 -CVE-2020-6841 -CVE-2020-6842 -CVE-2020-6843 -CVE-2020-6844 -CVE-2020-6845 -CVE-2020-6847 -CVE-2020-6848 -CVE-2020-6849 -CVE-2020-6850 -CVE-2020-6851 -CVE-2020-6852 -CVE-2020-6854 -CVE-2020-6855 -CVE-2020-6856 -CVE-2020-6857 -CVE-2020-6858 -CVE-2020-6859 -CVE-2020-6860 -CVE-2020-6861 -CVE-2020-6862 -CVE-2020-6863 -CVE-2020-6864 -CVE-2020-6865 -CVE-2020-6866 -CVE-2020-6867 -CVE-2020-6868 -CVE-2020-6869 -CVE-2020-6870 -CVE-2020-6871 -CVE-2020-6872 -CVE-2020-6873 -CVE-2020-6874 -CVE-2020-6875 -CVE-2020-6876 -CVE-2020-6877 -CVE-2020-6879 -CVE-2020-6880 -CVE-2020-6932 -CVE-2020-6933 -CVE-2020-6937 -CVE-2020-6938 -CVE-2020-6948 -CVE-2020-6949 -CVE-2020-6954 -CVE-2020-6955 -CVE-2020-6956 -CVE-2020-6958 -CVE-2020-6959 -CVE-2020-6960 -CVE-2020-6961 -CVE-2020-6962 -CVE-2020-6963 -CVE-2020-6964 -CVE-2020-6965 -CVE-2020-6966 -CVE-2020-6967 -CVE-2020-6968 -CVE-2020-6969 -CVE-2020-6970 -CVE-2020-6971 -CVE-2020-6972 -CVE-2020-6973 -CVE-2020-6974 -CVE-2020-6975 -CVE-2020-6976 -CVE-2020-6977 -CVE-2020-6978 -CVE-2020-6979 -CVE-2020-6980 -CVE-2020-6981 -CVE-2020-6982 -CVE-2020-6983 -CVE-2020-6984 -CVE-2020-6985 -CVE-2020-6986 -CVE-2020-6987 -CVE-2020-6988 -CVE-2020-6989 -CVE-2020-6990 -CVE-2020-6991 -CVE-2020-6992 -CVE-2020-6993 -CVE-2020-6994 -CVE-2020-6995 -CVE-2020-6996 -CVE-2020-6997 -CVE-2020-6998 -CVE-2020-6999 -CVE-2020-7000 -CVE-2020-7001 -CVE-2020-7002 -CVE-2020-7003 -CVE-2020-7004 -CVE-2020-7005 -CVE-2020-7006 -CVE-2020-7007 -CVE-2020-7008 -CVE-2020-7009 -CVE-2020-7010 -CVE-2020-7011 -CVE-2020-7012 -CVE-2020-7013 -CVE-2020-7014 -CVE-2020-7015 -CVE-2020-7016 -CVE-2020-7017 -CVE-2020-7018 -CVE-2020-7019 -CVE-2020-7020 -CVE-2020-7029 -CVE-2020-7030 -CVE-2020-7032 -CVE-2020-7033 -CVE-2020-7039 -CVE-2020-7040 -CVE-2020-7041 -CVE-2020-7042 -CVE-2020-7043 -CVE-2020-7044 -CVE-2020-7045 -CVE-2020-7046 -CVE-2020-7047 -CVE-2020-7048 -CVE-2020-7049 -CVE-2020-7050 -CVE-2020-7051 -CVE-2020-7052 -CVE-2020-7053 -CVE-2020-7054 -CVE-2020-7055 -CVE-2020-7057 -CVE-2020-7059 -CVE-2020-7060 -CVE-2020-7061 -CVE-2020-7062 -CVE-2020-7063 -CVE-2020-7064 -CVE-2020-7065 -CVE-2020-7066 -CVE-2020-7067 -CVE-2020-7068 -CVE-2020-7069 -CVE-2020-7070 -CVE-2020-7079 -CVE-2020-7080 -CVE-2020-7081 -CVE-2020-7082 -CVE-2020-7083 -CVE-2020-7084 -CVE-2020-7085 -CVE-2020-7104 -CVE-2020-7105 -CVE-2020-7106 -CVE-2020-7107 -CVE-2020-7108 -CVE-2020-7109 -CVE-2020-7110 -CVE-2020-7111 -CVE-2020-7113 -CVE-2020-7114 -CVE-2020-7115 -CVE-2020-7116 -CVE-2020-7117 -CVE-2020-7119 -CVE-2020-7121 -CVE-2020-7122 -CVE-2020-7124 -CVE-2020-7125 -CVE-2020-7126 -CVE-2020-7127 -CVE-2020-7128 -CVE-2020-7129 -CVE-2020-7130 -CVE-2020-7131 -CVE-2020-7132 -CVE-2020-7133 -CVE-2020-7134 -CVE-2020-7135 -CVE-2020-7136 -CVE-2020-7137 -CVE-2020-7138 -CVE-2020-7139 -CVE-2020-7140 -CVE-2020-7141 -CVE-2020-7142 -CVE-2020-7143 -CVE-2020-7144 -CVE-2020-7145 -CVE-2020-7146 -CVE-2020-7147 -CVE-2020-7148 -CVE-2020-7149 -CVE-2020-7150 -CVE-2020-7151 -CVE-2020-7152 -CVE-2020-7153 -CVE-2020-7154 -CVE-2020-7155 -CVE-2020-7156 -CVE-2020-7157 -CVE-2020-7158 -CVE-2020-7159 -CVE-2020-7160 -CVE-2020-7161 -CVE-2020-7162 -CVE-2020-7163 -CVE-2020-7164 -CVE-2020-7165 -CVE-2020-7166 -CVE-2020-7167 -CVE-2020-7168 -CVE-2020-7169 -CVE-2020-7170 -CVE-2020-7171 -CVE-2020-7172 -CVE-2020-7173 -CVE-2020-7174 -CVE-2020-7175 -CVE-2020-7176 -CVE-2020-7177 -CVE-2020-7178 -CVE-2020-7179 -CVE-2020-7180 -CVE-2020-7181 -CVE-2020-7182 -CVE-2020-7183 -CVE-2020-7184 -CVE-2020-7185 -CVE-2020-7186 -CVE-2020-7187 -CVE-2020-7188 -CVE-2020-7189 -CVE-2020-7190 -CVE-2020-7191 -CVE-2020-7192 -CVE-2020-7193 -CVE-2020-7194 -CVE-2020-7195 -CVE-2020-7196 -CVE-2020-7197 -CVE-2020-7198 -CVE-2020-7199 -CVE-2020-7205 -CVE-2020-7206 -CVE-2020-7207 -CVE-2020-7208 -CVE-2020-7209 -CVE-2020-7210 -CVE-2020-7211 -CVE-2020-7212 -CVE-2020-7213 -CVE-2020-7215 -CVE-2020-7216 -CVE-2020-7217 -CVE-2020-7218 -CVE-2020-7219 -CVE-2020-7220 -CVE-2020-7221 -CVE-2020-7222 -CVE-2020-7224 -CVE-2020-7226 -CVE-2020-7227 -CVE-2020-7228 -CVE-2020-7229 -CVE-2020-7231 -CVE-2020-7232 -CVE-2020-7233 -CVE-2020-7234 -CVE-2020-7235 -CVE-2020-7236 -CVE-2020-7237 -CVE-2020-7238 -CVE-2020-7239 -CVE-2020-7241 -CVE-2020-7242 -CVE-2020-7243 -CVE-2020-7244 -CVE-2020-7245 -CVE-2020-7246 -CVE-2020-7247 -CVE-2020-7248 -CVE-2020-7249 -CVE-2020-7250 -CVE-2020-7251 -CVE-2020-7252 -CVE-2020-7253 -CVE-2020-7254 -CVE-2020-7255 -CVE-2020-7256 -CVE-2020-7257 -CVE-2020-7258 -CVE-2020-7259 -CVE-2020-7260 -CVE-2020-7261 -CVE-2020-7262 -CVE-2020-7263 -CVE-2020-7264 -CVE-2020-7265 -CVE-2020-7266 -CVE-2020-7267 -CVE-2020-7268 -CVE-2020-7273 -CVE-2020-7274 -CVE-2020-7275 -CVE-2020-7276 -CVE-2020-7277 -CVE-2020-7278 -CVE-2020-7279 -CVE-2020-7280 -CVE-2020-7281 -CVE-2020-7282 -CVE-2020-7283 -CVE-2020-7284 -CVE-2020-7285 -CVE-2020-7286 -CVE-2020-7287 -CVE-2020-7288 -CVE-2020-7289 -CVE-2020-7290 -CVE-2020-7291 -CVE-2020-7292 -CVE-2020-7293 -CVE-2020-7294 -CVE-2020-7295 -CVE-2020-7296 -CVE-2020-7297 -CVE-2020-7298 -CVE-2020-7299 -CVE-2020-7300 -CVE-2020-7301 -CVE-2020-7302 -CVE-2020-7303 -CVE-2020-7304 -CVE-2020-7305 -CVE-2020-7306 -CVE-2020-7307 -CVE-2020-7309 -CVE-2020-7310 -CVE-2020-7311 -CVE-2020-7312 -CVE-2020-7314 -CVE-2020-7315 -CVE-2020-7316 -CVE-2020-7317 -CVE-2020-7318 -CVE-2020-7319 -CVE-2020-7320 -CVE-2020-7322 -CVE-2020-7323 -CVE-2020-7324 -CVE-2020-7325 -CVE-2020-7326 -CVE-2020-7327 -CVE-2020-7328 -CVE-2020-7329 -CVE-2020-7330 -CVE-2020-7331 -CVE-2020-7332 -CVE-2020-7333 -CVE-2020-7334 -CVE-2020-7350 -CVE-2020-7351 -CVE-2020-7352 -CVE-2020-7354 -CVE-2020-7355 -CVE-2020-7356 -CVE-2020-7357 -CVE-2020-7358 -CVE-2020-7360 -CVE-2020-7361 -CVE-2020-7363 -CVE-2020-7364 -CVE-2020-7369 -CVE-2020-7370 -CVE-2020-7371 -CVE-2020-7373 -CVE-2020-7374 -CVE-2020-7376 -CVE-2020-7377 -CVE-2020-7381 -CVE-2020-7382 -CVE-2020-7383 -CVE-2020-7384 -CVE-2020-7450 -CVE-2020-7451 -CVE-2020-7452 -CVE-2020-7453 -CVE-2020-7454 -CVE-2020-7455 -CVE-2020-7456 -CVE-2020-7457 -CVE-2020-7458 -CVE-2020-7459 -CVE-2020-7460 -CVE-2020-7464 -CVE-2020-7465 -CVE-2020-7466 -CVE-2020-7467 -CVE-2020-7468 -CVE-2020-7470 -CVE-2020-7471 -CVE-2020-7472 -CVE-2020-7473 -CVE-2020-7474 -CVE-2020-7475 -CVE-2020-7476 -CVE-2020-7477 -CVE-2020-7478 -CVE-2020-7479 -CVE-2020-7480 -CVE-2020-7481 -CVE-2020-7482 -CVE-2020-7487 -CVE-2020-7488 -CVE-2020-7489 -CVE-2020-7490 -CVE-2020-7492 -CVE-2020-7493 -CVE-2020-7494 -CVE-2020-7495 -CVE-2020-7496 -CVE-2020-7497 -CVE-2020-7498 -CVE-2020-7499 -CVE-2020-7500 -CVE-2020-7501 -CVE-2020-7502 -CVE-2020-7503 -CVE-2020-7504 -CVE-2020-7505 -CVE-2020-7506 -CVE-2020-7507 -CVE-2020-7508 -CVE-2020-7509 -CVE-2020-7510 -CVE-2020-7511 -CVE-2020-7512 -CVE-2020-7513 -CVE-2020-7514 -CVE-2020-7515 -CVE-2020-7516 -CVE-2020-7517 -CVE-2020-7518 -CVE-2020-7519 -CVE-2020-7520 -CVE-2020-7521 -CVE-2020-7522 -CVE-2020-7523 -CVE-2020-7524 -CVE-2020-7525 -CVE-2020-7526 -CVE-2020-7527 -CVE-2020-7528 -CVE-2020-7529 -CVE-2020-7530 -CVE-2020-7531 -CVE-2020-7532 -CVE-2020-7538 -CVE-2020-7544 -CVE-2020-7545 -CVE-2020-7546 -CVE-2020-7547 -CVE-2020-7550 -CVE-2020-7551 -CVE-2020-7552 -CVE-2020-7553 -CVE-2020-7554 -CVE-2020-7555 -CVE-2020-7556 -CVE-2020-7557 -CVE-2020-7558 -CVE-2020-7559 -CVE-2020-7561 -CVE-2020-7562 -CVE-2020-7563 -CVE-2020-7564 -CVE-2020-7565 -CVE-2020-7566 -CVE-2020-7567 -CVE-2020-7568 -CVE-2020-7569 -CVE-2020-7570 -CVE-2020-7571 -CVE-2020-7572 -CVE-2020-7573 -CVE-2020-7574 -CVE-2020-7575 -CVE-2020-7576 -CVE-2020-7577 -CVE-2020-7578 -CVE-2020-7579 -CVE-2020-7580 -CVE-2020-7581 -CVE-2020-7583 -CVE-2020-7584 -CVE-2020-7585 -CVE-2020-7586 -CVE-2020-7587 -CVE-2020-7588 -CVE-2020-7589 -CVE-2020-7590 -CVE-2020-7591 -CVE-2020-7592 -CVE-2020-7593 -CVE-2020-7594 -CVE-2020-7595 -CVE-2020-7596 -CVE-2020-7597 -CVE-2020-7598 -CVE-2020-7599 -CVE-2020-7600 -CVE-2020-7601 -CVE-2020-7602 -CVE-2020-7603 -CVE-2020-7604 -CVE-2020-7605 -CVE-2020-7606 -CVE-2020-7607 -CVE-2020-7608 -CVE-2020-7609 -CVE-2020-7610 -CVE-2020-7611 -CVE-2020-7613 -CVE-2020-7614 -CVE-2020-7615 -CVE-2020-7616 -CVE-2020-7617 -CVE-2020-7618 -CVE-2020-7619 -CVE-2020-7620 -CVE-2020-7621 -CVE-2020-7622 -CVE-2020-7623 -CVE-2020-7624 -CVE-2020-7625 -CVE-2020-7626 -CVE-2020-7627 -CVE-2020-7628 -CVE-2020-7629 -CVE-2020-7630 -CVE-2020-7631 -CVE-2020-7632 -CVE-2020-7633 -CVE-2020-7634 -CVE-2020-7635 -CVE-2020-7636 -CVE-2020-7637 -CVE-2020-7638 -CVE-2020-7639 -CVE-2020-7640 -CVE-2020-7642 -CVE-2020-7643 -CVE-2020-7644 -CVE-2020-7645 -CVE-2020-7646 -CVE-2020-7647 -CVE-2020-7648 -CVE-2020-7650 -CVE-2020-7651 -CVE-2020-7652 -CVE-2020-7653 -CVE-2020-7654 -CVE-2020-7655 -CVE-2020-7656 -CVE-2020-7658 -CVE-2020-7659 -CVE-2020-7660 -CVE-2020-7661 -CVE-2020-7662 -CVE-2020-7663 -CVE-2020-7664 -CVE-2020-7665 -CVE-2020-7666 -CVE-2020-7667 -CVE-2020-7668 -CVE-2020-7669 -CVE-2020-7670 -CVE-2020-7671 -CVE-2020-7672 -CVE-2020-7673 -CVE-2020-7674 -CVE-2020-7675 -CVE-2020-7676 -CVE-2020-7679 -CVE-2020-7680 -CVE-2020-7681 -CVE-2020-7682 -CVE-2020-7683 -CVE-2020-7684 -CVE-2020-7685 -CVE-2020-7686 -CVE-2020-7687 -CVE-2020-7688 -CVE-2020-7689 -CVE-2020-7690 -CVE-2020-7691 -CVE-2020-7692 -CVE-2020-7693 -CVE-2020-7694 -CVE-2020-7695 -CVE-2020-7696 -CVE-2020-7697 -CVE-2020-7698 -CVE-2020-7699 -CVE-2020-7700 -CVE-2020-7701 -CVE-2020-7702 -CVE-2020-7703 -CVE-2020-7704 -CVE-2020-7705 -CVE-2020-7706 -CVE-2020-7707 -CVE-2020-7708 -CVE-2020-7709 -CVE-2020-7710 -CVE-2020-7711 -CVE-2020-7712 -CVE-2020-7713 -CVE-2020-7714 -CVE-2020-7715 -CVE-2020-7716 -CVE-2020-7717 -CVE-2020-7718 -CVE-2020-7719 -CVE-2020-7720 -CVE-2020-7721 -CVE-2020-7722 -CVE-2020-7723 -CVE-2020-7724 -CVE-2020-7725 -CVE-2020-7726 -CVE-2020-7727 -CVE-2020-7729 -CVE-2020-7730 -CVE-2020-7733 -CVE-2020-7734 -CVE-2020-7735 -CVE-2020-7736 -CVE-2020-7737 -CVE-2020-7738 -CVE-2020-7739 -CVE-2020-7740 -CVE-2020-7741 -CVE-2020-7742 -CVE-2020-7743 -CVE-2020-7744 -CVE-2020-7745 -CVE-2020-7746 -CVE-2020-7747 -CVE-2020-7748 -CVE-2020-7749 -CVE-2020-7750 -CVE-2020-7751 -CVE-2020-7752 -CVE-2020-7753 -CVE-2020-7754 -CVE-2020-7755 -CVE-2020-7757 -CVE-2020-7758 -CVE-2020-7759 -CVE-2020-7760 -CVE-2020-7761 -CVE-2020-7762 -CVE-2020-7763 -CVE-2020-7764 -CVE-2020-7765 -CVE-2020-7766 -CVE-2020-7767 -CVE-2020-7768 -CVE-2020-7769 -CVE-2020-7770 -CVE-2020-7772 -CVE-2020-7773 -CVE-2020-7774 -CVE-2020-7777 -CVE-2020-7778 -CVE-2020-7779 -CVE-2020-7780 -CVE-2020-7796 -CVE-2020-7799 -CVE-2020-7800 -CVE-2020-7801 -CVE-2020-7802 -CVE-2020-7803 -CVE-2020-7804 -CVE-2020-7805 -CVE-2020-7806 -CVE-2020-7807 -CVE-2020-7808 -CVE-2020-7809 -CVE-2020-7810 -CVE-2020-7811 -CVE-2020-7812 -CVE-2020-7813 -CVE-2020-7814 -CVE-2020-7815 -CVE-2020-7816 -CVE-2020-7817 -CVE-2020-7818 -CVE-2020-7820 -CVE-2020-7821 -CVE-2020-7822 -CVE-2020-7823 -CVE-2020-7824 -CVE-2020-7825 -CVE-2020-7826 -CVE-2020-7827 -CVE-2020-7828 -CVE-2020-7829 -CVE-2020-7830 -CVE-2020-7831 -CVE-2020-7841 -CVE-2020-7842 -CVE-2020-7862 -CVE-2020-7904 -CVE-2020-7905 -CVE-2020-7906 -CVE-2020-7907 -CVE-2020-7908 -CVE-2020-7909 -CVE-2020-7910 -CVE-2020-7911 -CVE-2020-7912 -CVE-2020-7913 -CVE-2020-7914 -CVE-2020-7915 -CVE-2020-7916 -CVE-2020-7918 -CVE-2020-7919 -CVE-2020-7920 -CVE-2020-7921 -CVE-2020-7922 -CVE-2020-7923 -CVE-2020-7925 -CVE-2020-7926 -CVE-2020-7927 -CVE-2020-7928 -CVE-2020-7931 -CVE-2020-7932 -CVE-2020-7934 -CVE-2020-7935 -CVE-2020-7936 -CVE-2020-7937 -CVE-2020-7938 -CVE-2020-7939 -CVE-2020-7940 -CVE-2020-7941 -CVE-2020-7942 -CVE-2020-7943 -CVE-2020-7944 -CVE-2020-7945 -CVE-2020-7947 -CVE-2020-7948 -CVE-2020-7949 -CVE-2020-7950 -CVE-2020-7951 -CVE-2020-7952 -CVE-2020-7953 -CVE-2020-7954 -CVE-2020-7955 -CVE-2020-7956 -CVE-2020-7957 -CVE-2020-7958 -CVE-2020-7959 -CVE-2020-7961 -CVE-2020-7962 -CVE-2020-7964 -CVE-2020-7965 -CVE-2020-7966 -CVE-2020-7967 -CVE-2020-7968 -CVE-2020-7969 -CVE-2020-7971 -CVE-2020-7972 -CVE-2020-7973 -CVE-2020-7974 -CVE-2020-7976 -CVE-2020-7977 -CVE-2020-7978 -CVE-2020-7979 -CVE-2020-7980 -CVE-2020-7981 -CVE-2020-7982 -CVE-2020-7983 -CVE-2020-7984 -CVE-2020-7988 -CVE-2020-7989 -CVE-2020-7990 -CVE-2020-7991 -CVE-2020-7993 -CVE-2020-7994 -CVE-2020-7995 -CVE-2020-7996 -CVE-2020-7997 -CVE-2020-7998 -CVE-2020-7999 -CVE-2020-8000 -CVE-2020-8001 -CVE-2020-8002 -CVE-2020-8003 -CVE-2020-8004 -CVE-2020-8009 -CVE-2020-8010 -CVE-2020-8011 -CVE-2020-8012 -CVE-2020-8013 -CVE-2020-8014 -CVE-2020-8015 -CVE-2020-8016 -CVE-2020-8017 -CVE-2020-8018 -CVE-2020-8019 -CVE-2020-8020 -CVE-2020-8021 -CVE-2020-8022 -CVE-2020-8023 -CVE-2020-8024 -CVE-2020-8025 -CVE-2020-8026 -CVE-2020-8028 -CVE-2020-8033 -CVE-2020-8034 -CVE-2020-8035 -CVE-2020-8036 -CVE-2020-8037 -CVE-2020-8086 -CVE-2020-8087 -CVE-2020-8088 -CVE-2020-8089 -CVE-2020-8090 -CVE-2020-8091 -CVE-2020-8092 -CVE-2020-8093 -CVE-2020-8095 -CVE-2020-8096 -CVE-2020-8097 -CVE-2020-8099 -CVE-2020-8100 -CVE-2020-8102 -CVE-2020-8103 -CVE-2020-8108 -CVE-2020-8109 -CVE-2020-8110 -CVE-2020-8112 -CVE-2020-8113 -CVE-2020-8114 -CVE-2020-8115 -CVE-2020-8116 -CVE-2020-8117 -CVE-2020-8118 -CVE-2020-8119 -CVE-2020-8120 -CVE-2020-8121 -CVE-2020-8122 -CVE-2020-8123 -CVE-2020-8124 -CVE-2020-8125 -CVE-2020-8126 -CVE-2020-8127 -CVE-2020-8128 -CVE-2020-8129 -CVE-2020-8130 -CVE-2020-8131 -CVE-2020-8132 -CVE-2020-8133 -CVE-2020-8134 -CVE-2020-8135 -CVE-2020-8136 -CVE-2020-8137 -CVE-2020-8138 -CVE-2020-8139 -CVE-2020-8140 -CVE-2020-8141 -CVE-2020-8142 -CVE-2020-8143 -CVE-2020-8144 -CVE-2020-8145 -CVE-2020-8146 -CVE-2020-8147 -CVE-2020-8148 -CVE-2020-8149 -CVE-2020-8150 -CVE-2020-8151 -CVE-2020-8152 -CVE-2020-8153 -CVE-2020-8154 -CVE-2020-8155 -CVE-2020-8156 -CVE-2020-8157 -CVE-2020-8158 -CVE-2020-8159 -CVE-2020-8161 -CVE-2020-8162 -CVE-2020-8163 -CVE-2020-8164 -CVE-2020-8165 -CVE-2020-8166 -CVE-2020-8167 -CVE-2020-8168 -CVE-2020-8170 -CVE-2020-8171 -CVE-2020-8172 -CVE-2020-8173 -CVE-2020-8174 -CVE-2020-8175 -CVE-2020-8176 -CVE-2020-8178 -CVE-2020-8179 -CVE-2020-8180 -CVE-2020-8181 -CVE-2020-8182 -CVE-2020-8183 -CVE-2020-8184 -CVE-2020-8185 -CVE-2020-8186 -CVE-2020-8187 -CVE-2020-8188 -CVE-2020-8189 -CVE-2020-8190 -CVE-2020-8191 -CVE-2020-8192 -CVE-2020-8193 -CVE-2020-8194 -CVE-2020-8195 -CVE-2020-8196 -CVE-2020-8197 -CVE-2020-8198 -CVE-2020-8199 -CVE-2020-8200 -CVE-2020-8201 -CVE-2020-8202 -CVE-2020-8203 -CVE-2020-8204 -CVE-2020-8205 -CVE-2020-8206 -CVE-2020-8207 -CVE-2020-8208 -CVE-2020-8209 -CVE-2020-8210 -CVE-2020-8211 -CVE-2020-8212 -CVE-2020-8213 -CVE-2020-8214 -CVE-2020-8215 -CVE-2020-8216 -CVE-2020-8217 -CVE-2020-8218 -CVE-2020-8219 -CVE-2020-8220 -CVE-2020-8221 -CVE-2020-8222 -CVE-2020-8223 -CVE-2020-8224 -CVE-2020-8225 -CVE-2020-8226 -CVE-2020-8227 -CVE-2020-8228 -CVE-2020-8229 -CVE-2020-8230 -CVE-2020-8232 -CVE-2020-8233 -CVE-2020-8234 -CVE-2020-8235 -CVE-2020-8236 -CVE-2020-8237 -CVE-2020-8238 -CVE-2020-8239 -CVE-2020-8240 -CVE-2020-8241 -CVE-2020-8243 -CVE-2020-8244 -CVE-2020-8245 -CVE-2020-8246 -CVE-2020-8247 -CVE-2020-8248 -CVE-2020-8249 -CVE-2020-8250 -CVE-2020-8251 -CVE-2020-8252 -CVE-2020-8253 -CVE-2020-8254 -CVE-2020-8255 -CVE-2020-8256 -CVE-2020-8259 -CVE-2020-8260 -CVE-2020-8261 -CVE-2020-8262 -CVE-2020-8263 -CVE-2020-8267 -CVE-2020-8268 -CVE-2020-8269 -CVE-2020-8270 -CVE-2020-8271 -CVE-2020-8272 -CVE-2020-8273 -CVE-2020-8276 -CVE-2020-8277 -CVE-2020-8278 -CVE-2020-8279 -CVE-2020-8315 -CVE-2020-8316 -CVE-2020-8317 -CVE-2020-8318 -CVE-2020-8319 -CVE-2020-8320 -CVE-2020-8321 -CVE-2020-8322 -CVE-2020-83220 -CVE-2020-8323 -CVE-2020-8324 -CVE-2020-8326 -CVE-2020-8327 -CVE-2020-8329 -CVE-2020-8330 -CVE-2020-8331 -CVE-2020-8332 -CVE-2020-8333 -CVE-2020-8334 -CVE-2020-8335 -CVE-2020-8336 -CVE-2020-8337 -CVE-2020-8338 -CVE-2020-8339 -CVE-2020-8340 -CVE-2020-8341 -CVE-2020-8342 -CVE-2020-8345 -CVE-2020-8346 -CVE-2020-8347 -CVE-2020-8348 -CVE-2020-8349 -CVE-2020-8350 -CVE-2020-8351 -CVE-2020-8352 -CVE-2020-8353 -CVE-2020-8354 -CVE-2020-8416 -CVE-2020-8417 -CVE-2020-8419 -CVE-2020-8420 -CVE-2020-8421 -CVE-2020-8422 -CVE-2020-8423 -CVE-2020-8424 -CVE-2020-8425 -CVE-2020-8426 -CVE-2020-8427 -CVE-2020-8428 -CVE-2020-8429 -CVE-2020-8430 -CVE-2020-8432 -CVE-2020-8434 -CVE-2020-8435 -CVE-2020-8436 -CVE-2020-8437 -CVE-2020-8438 -CVE-2020-8439 -CVE-2020-8440 -CVE-2020-8441 -CVE-2020-8442 -CVE-2020-8443 -CVE-2020-8444 -CVE-2020-8445 -CVE-2020-8446 -CVE-2020-8447 -CVE-2020-8448 -CVE-2020-8449 -CVE-2020-8450 -CVE-2020-8467 -CVE-2020-8468 -CVE-2020-8469 -CVE-2020-8470 -CVE-2020-8471 -CVE-2020-8472 -CVE-2020-8473 -CVE-2020-8474 -CVE-2020-8475 -CVE-2020-8476 -CVE-2020-8477 -CVE-2020-8478 -CVE-2020-8479 -CVE-2020-8481 -CVE-2020-8482 -CVE-2020-8484 -CVE-2020-8485 -CVE-2020-8486 -CVE-2020-8487 -CVE-2020-8488 -CVE-2020-8489 -CVE-2020-8492 -CVE-2020-8493 -CVE-2020-8494 -CVE-2020-8495 -CVE-2020-8496 -CVE-2020-8497 -CVE-2020-8498 -CVE-2020-8503 -CVE-2020-8504 -CVE-2020-8505 -CVE-2020-8506 -CVE-2020-8507 -CVE-2020-8508 -CVE-2020-8509 -CVE-2020-8510 -CVE-2020-8511 -CVE-2020-8512 -CVE-2020-8514 -CVE-2020-8515 -CVE-2020-8517 -CVE-2020-8518 -CVE-2020-8519 -CVE-2020-8520 -CVE-2020-8521 -CVE-2020-8540 -CVE-2020-8541 -CVE-2020-8542 -CVE-2020-8543 -CVE-2020-8544 -CVE-2020-8545 -CVE-2020-8547 -CVE-2020-8548 -CVE-2020-8549 -CVE-2020-8551 -CVE-2020-8552 -CVE-2020-8553 -CVE-2020-8555 -CVE-2020-8557 -CVE-2020-8558 -CVE-2020-8559 -CVE-2020-8571 -CVE-2020-8572 -CVE-2020-8573 -CVE-2020-8574 -CVE-2020-8575 -CVE-2020-8576 -CVE-2020-8577 -CVE-2020-8579 -CVE-2020-8580 -CVE-2020-8582 -CVE-2020-8583 -CVE-2020-8591 -CVE-2020-8592 -CVE-2020-8594 -CVE-2020-8595 -CVE-2020-8596 -CVE-2020-8597 -CVE-2020-8598 -CVE-2020-8599 -CVE-2020-8600 -CVE-2020-8601 -CVE-2020-8602 -CVE-2020-8603 -CVE-2020-8604 -CVE-2020-8605 -CVE-2020-8606 -CVE-2020-8607 -CVE-2020-8608 -CVE-2020-8611 -CVE-2020-8612 -CVE-2020-8614 -CVE-2020-8615 -CVE-2020-8616 -CVE-2020-8617 -CVE-2020-8618 -CVE-2020-8619 -CVE-2020-8620 -CVE-2020-8621 -CVE-2020-8622 -CVE-2020-8623 -CVE-2020-8624 -CVE-2020-8625 -CVE-2020-8631 -CVE-2020-8632 -CVE-2020-8633 -CVE-2020-8634 -CVE-2020-8635 -CVE-2020-8636 -CVE-2020-8637 -CVE-2020-8638 -CVE-2020-8639 -CVE-2020-8641 -CVE-2020-8644 -CVE-2020-8645 -CVE-2020-8647 -CVE-2020-8648 -CVE-2020-8649 -CVE-2020-8654 -CVE-2020-8655 -CVE-2020-8656 -CVE-2020-8657 -CVE-2020-8658 -CVE-2020-8659 -CVE-2020-8660 -CVE-2020-8661 -CVE-2020-8663 -CVE-2020-8664 -CVE-2020-8669 -CVE-2020-8671 -CVE-2020-8674 -CVE-2020-8675 -CVE-2020-8676 -CVE-2020-8677 -CVE-2020-8679 -CVE-2020-8680 -CVE-2020-8681 -CVE-2020-8682 -CVE-2020-8683 -CVE-2020-8684 -CVE-2020-8685 -CVE-2020-8687 -CVE-2020-8688 -CVE-2020-8689 -CVE-2020-8690 -CVE-2020-8691 -CVE-2020-8692 -CVE-2020-8693 -CVE-2020-8694 -CVE-2020-8695 -CVE-2020-8696 -CVE-2020-8698 -CVE-2020-8705 -CVE-2020-8706 -CVE-2020-8707 -CVE-2020-8708 -CVE-2020-8709 -CVE-2020-8710 -CVE-2020-8711 -CVE-2020-8712 -CVE-2020-8713 -CVE-2020-8714 -CVE-2020-8715 -CVE-2020-8716 -CVE-2020-8717 -CVE-2020-8718 -CVE-2020-8719 -CVE-2020-8720 -CVE-2020-8721 -CVE-2020-8722 -CVE-2020-8723 -CVE-2020-8729 -CVE-2020-8730 -CVE-2020-8731 -CVE-2020-8732 -CVE-2020-8733 -CVE-2020-8736 -CVE-2020-8737 -CVE-2020-8738 -CVE-2020-8739 -CVE-2020-8740 -CVE-2020-8742 -CVE-2020-8743 -CVE-2020-8744 -CVE-2020-8745 -CVE-2020-8746 -CVE-2020-8747 -CVE-2020-8749 -CVE-2020-8750 -CVE-2020-8751 -CVE-2020-8752 -CVE-2020-8753 -CVE-2020-8754 -CVE-2020-8755 -CVE-2020-8756 -CVE-2020-8757 -CVE-2020-8758 -CVE-2020-8759 -CVE-2020-8760 -CVE-2020-8761 -CVE-2020-8763 -CVE-2020-8764 -CVE-2020-8766 -CVE-2020-8767 -CVE-2020-8768 -CVE-2020-8771 -CVE-2020-8772 -CVE-2020-8773 -CVE-2020-8774 -CVE-2020-8775 -CVE-2020-8776 -CVE-2020-8777 -CVE-2020-8778 -CVE-2020-8781 -CVE-2020-8782 -CVE-2020-8783 -CVE-2020-8784 -CVE-2020-8785 -CVE-2020-8786 -CVE-2020-8787 -CVE-2020-8788 -CVE-2020-8789 -CVE-2020-8790 -CVE-2020-8791 -CVE-2020-8792 -CVE-2020-8793 -CVE-2020-8794 -CVE-2020-8795 -CVE-2020-8796 -CVE-2020-8797 -CVE-2020-8798 -CVE-2020-8799 -CVE-2020-8800 -CVE-2020-8801 -CVE-2020-8802 -CVE-2020-8803 -CVE-2020-8804 -CVE-2020-8808 -CVE-2020-8809 -CVE-2020-8810 -CVE-2020-8811 -CVE-2020-8813 -CVE-2020-8815 -CVE-2020-8816 -CVE-2020-8817 -CVE-2020-8818 -CVE-2020-8819 -CVE-2020-8820 -CVE-2020-8821 -CVE-2020-8822 -CVE-2020-8823 -CVE-2020-8824 -CVE-2020-8825 -CVE-2020-8826 -CVE-2020-8827 -CVE-2020-8828 -CVE-2020-8829 -CVE-2020-8830 -CVE-2020-8831 -CVE-2020-8832 -CVE-2020-8833 -CVE-2020-8834 -CVE-2020-8835 -CVE-2020-8838 -CVE-2020-8839 -CVE-2020-8840 -CVE-2020-8841 -CVE-2020-8842 -CVE-2020-8843 -CVE-2020-8844 -CVE-2020-8845 -CVE-2020-8846 -CVE-2020-8847 -CVE-2020-8848 -CVE-2020-8849 -CVE-2020-8850 -CVE-2020-8851 -CVE-2020-8852 -CVE-2020-8853 -CVE-2020-8854 -CVE-2020-8855 -CVE-2020-8856 -CVE-2020-8857 -CVE-2020-8858 -CVE-2020-8859 -CVE-2020-8860 -CVE-2020-8861 -CVE-2020-8862 -CVE-2020-8863 -CVE-2020-8864 -CVE-2020-8865 -CVE-2020-8866 -CVE-2020-8867 -CVE-2020-8868 -CVE-2020-8869 -CVE-2020-8870 -CVE-2020-8871 -CVE-2020-8872 -CVE-2020-8873 -CVE-2020-8874 -CVE-2020-8875 -CVE-2020-8876 -CVE-2020-8877 -CVE-2020-8878 -CVE-2020-8879 -CVE-2020-8880 -CVE-2020-8881 -CVE-2020-8882 -CVE-2020-8883 -CVE-2020-8887 -CVE-2020-8890 -CVE-2020-8891 -CVE-2020-8892 -CVE-2020-8893 -CVE-2020-8894 -CVE-2020-8895 -CVE-2020-8896 -CVE-2020-8897 -CVE-2020-8899 -CVE-2020-8903 -CVE-2020-8904 -CVE-2020-8905 -CVE-2020-8907 -CVE-2020-8910 -CVE-2020-8911 -CVE-2020-8912 -CVE-2020-8913 -CVE-2020-8916 -CVE-2020-8918 -CVE-2020-8923 -CVE-2020-8927 -CVE-2020-8929 -CVE-2020-8933 -CVE-2020-8945 -CVE-2020-8946 -CVE-2020-8947 -CVE-2020-8948 -CVE-2020-8949 -CVE-2020-8950 -CVE-2020-8951 -CVE-2020-8952 -CVE-2020-8953 -CVE-2020-8954 -CVE-2020-8955 -CVE-2020-8956 -CVE-2020-8958 -CVE-2020-8959 -CVE-2020-8960 -CVE-2020-8961 -CVE-2020-8962 -CVE-2020-8963 -CVE-2020-8964 -CVE-2020-8966 -CVE-2020-8967 -CVE-2020-8981 -CVE-2020-8982 -CVE-2020-8983 -CVE-2020-8984 -CVE-2020-8985 -CVE-2020-8986 -CVE-2020-8987 -CVE-2020-8988 -CVE-2020-8989 -CVE-2020-8990 -CVE-2020-8991 -CVE-2020-8992 -CVE-2020-8994 -CVE-2020-8996 -CVE-2020-8997 -CVE-2020-9003 -CVE-2020-9004 -CVE-2020-9005 -CVE-2020-9006 -CVE-2020-9007 -CVE-2020-9008 -CVE-2020-9012 -CVE-2020-9013 -CVE-2020-9015 -CVE-2020-9016 -CVE-2020-9017 -CVE-2020-9018 -CVE-2020-9019 -CVE-2020-9020 -CVE-2020-9021 -CVE-2020-9022 -CVE-2020-9023 -CVE-2020-9024 -CVE-2020-9025 -CVE-2020-9026 -CVE-2020-9027 -CVE-2020-9028 -CVE-2020-9029 -CVE-2020-9030 -CVE-2020-9031 -CVE-2020-9032 -CVE-2020-9033 -CVE-2020-9034 -CVE-2020-9036 -CVE-2020-9038 -CVE-2020-9039 -CVE-2020-9040 -CVE-2020-9041 -CVE-2020-9042 -CVE-2020-9043 -CVE-2020-9044 -CVE-2020-9045 -CVE-2020-9046 -CVE-2020-9047 -CVE-2020-9048 -CVE-2020-9049 -CVE-2020-9050 -CVE-2020-9054 -CVE-2020-9055 -CVE-2020-9056 -CVE-2020-9062 -CVE-2020-9063 -CVE-2020-9064 -CVE-2020-9065 -CVE-2020-9066 -CVE-2020-9067 -CVE-2020-9068 -CVE-2020-9069 -CVE-2020-9070 -CVE-2020-9071 -CVE-2020-9072 -CVE-2020-9073 -CVE-2020-9074 -CVE-2020-9075 -CVE-2020-9076 -CVE-2020-9077 -CVE-2020-9078 -CVE-2020-9079 -CVE-2020-9083 -CVE-2020-9084 -CVE-2020-9087 -CVE-2020-9090 -CVE-2020-9091 -CVE-2020-9092 -CVE-2020-9095 -CVE-2020-9096 -CVE-2020-9098 -CVE-2020-9099 -CVE-2020-9100 -CVE-2020-9101 -CVE-2020-9102 -CVE-2020-9103 -CVE-2020-9104 -CVE-2020-9105 -CVE-2020-9106 -CVE-2020-9107 -CVE-2020-9108 -CVE-2020-9109 -CVE-2020-9110 -CVE-2020-9111 -CVE-2020-9112 -CVE-2020-9113 -CVE-2020-9114 -CVE-2020-9115 -CVE-2020-9116 -CVE-2020-9117 -CVE-2020-9122 -CVE-2020-9123 -CVE-2020-9127 -CVE-2020-9128 -CVE-2020-9129 -CVE-2020-9199 -CVE-2020-9225 -CVE-2020-9226 -CVE-2020-9227 -CVE-2020-9228 -CVE-2020-9229 -CVE-2020-9230 -CVE-2020-9233 -CVE-2020-9235 -CVE-2020-9237 -CVE-2020-9238 -CVE-2020-9239 -CVE-2020-9240 -CVE-2020-9241 -CVE-2020-9242 -CVE-2020-9243 -CVE-2020-9244 -CVE-2020-9245 -CVE-2020-9246 -CVE-2020-9248 -CVE-2020-9249 -CVE-2020-9251 -CVE-2020-9252 -CVE-2020-9254 -CVE-2020-9255 -CVE-2020-9256 -CVE-2020-9257 -CVE-2020-9258 -CVE-2020-9259 -CVE-2020-9260 -CVE-2020-9261 -CVE-2020-9262 -CVE-2020-9263 -CVE-2020-9264 -CVE-2020-9265 -CVE-2020-9266 -CVE-2020-9267 -CVE-2020-9268 -CVE-2020-9269 -CVE-2020-9270 -CVE-2020-9271 -CVE-2020-9272 -CVE-2020-9273 -CVE-2020-9274 -CVE-2020-9275 -CVE-2020-9276 -CVE-2020-9277 -CVE-2020-9278 -CVE-2020-9279 -CVE-2020-9280 -CVE-2020-9281 -CVE-2020-9282 -CVE-2020-9283 -CVE-2020-9286 -CVE-2020-9287 -CVE-2020-9288 -CVE-2020-9289 -CVE-2020-9290 -CVE-2020-9291 -CVE-2020-9292 -CVE-2020-9294 -CVE-2020-9296 -CVE-2020-9297 -CVE-2020-9298 -CVE-2020-9299 -CVE-2020-9300 -CVE-2020-9306 -CVE-2020-9307 -CVE-2020-9308 -CVE-2020-9309 -CVE-2020-9311 -CVE-2020-9318 -CVE-2020-9320 -CVE-2020-9321 -CVE-2020-9323 -CVE-2020-9324 -CVE-2020-9325 -CVE-2020-9326 -CVE-2020-9327 -CVE-2020-9329 -CVE-2020-9330 -CVE-2020-9331 -CVE-2020-9332 -CVE-2020-9334 -CVE-2020-9335 -CVE-2020-9336 -CVE-2020-9337 -CVE-2020-9338 -CVE-2020-9339 -CVE-2020-9340 -CVE-2020-9341 -CVE-2020-9342 -CVE-2020-9343 -CVE-2020-9344 -CVE-2020-9345 -CVE-2020-9346 -CVE-2020-9349 -CVE-2020-9350 -CVE-2020-9351 -CVE-2020-9352 -CVE-2020-9353 -CVE-2020-9354 -CVE-2020-9355 -CVE-2020-9359 -CVE-2020-9361 -CVE-2020-9362 -CVE-2020-9363 -CVE-2020-9364 -CVE-2020-9365 -CVE-2020-9366 -CVE-2020-9368 -CVE-2020-9369 -CVE-2020-9370 -CVE-2020-9371 -CVE-2020-9372 -CVE-2020-9374 -CVE-2020-9375 -CVE-2020-9379 -CVE-2020-9380 -CVE-2020-9381 -CVE-2020-9382 -CVE-2020-9383 -CVE-2020-9385 -CVE-2020-9386 -CVE-2020-9387 -CVE-2020-9391 -CVE-2020-9392 -CVE-2020-9393 -CVE-2020-9394 -CVE-2020-9395 -CVE-2020-9398 -CVE-2020-9399 -CVE-2020-9402 -CVE-2020-9403 -CVE-2020-9404 -CVE-2020-9405 -CVE-2020-9406 -CVE-2020-9407 -CVE-2020-9408 -CVE-2020-9409 -CVE-2020-9410 -CVE-2020-9411 -CVE-2020-9412 -CVE-2020-9413 -CVE-2020-9414 -CVE-2020-9415 -CVE-2020-9416 -CVE-2020-9417 -CVE-2020-9418 -CVE-2020-9423 -CVE-2020-9425 -CVE-2020-9426 -CVE-2020-9427 -CVE-2020-9428 -CVE-2020-9429 -CVE-2020-9430 -CVE-2020-9431 -CVE-2020-9432 -CVE-2020-9433 -CVE-2020-9434 -CVE-2020-9435 -CVE-2020-9436 -CVE-2020-9437 -CVE-2020-9438 -CVE-2020-9440 -CVE-2020-9442 -CVE-2020-9443 -CVE-2020-9444 -CVE-2020-9445 -CVE-2020-9447 -CVE-2020-9449 -CVE-2020-9454 -CVE-2020-9455 -CVE-2020-9456 -CVE-2020-9457 -CVE-2020-9458 -CVE-2020-9459 -CVE-2020-9460 -CVE-2020-9461 -CVE-2020-9462 -CVE-2020-9463 -CVE-2020-9464 -CVE-2020-9465 -CVE-2020-9466 -CVE-2020-9467 -CVE-2020-9468 -CVE-2020-9470 -CVE-2020-9471 -CVE-2020-9472 -CVE-2020-9474 -CVE-2020-9475 -CVE-2020-9476 -CVE-2020-9477 -CVE-2020-9478 -CVE-2020-9480 -CVE-2020-9481 -CVE-2020-9482 -CVE-2020-9483 -CVE-2020-9484 -CVE-2020-9485 -CVE-2020-9486 -CVE-2020-9487 -CVE-2020-9488 -CVE-2020-9489 -CVE-2020-9490 -CVE-2020-9491 -CVE-2020-9494 -CVE-2020-9495 -CVE-2020-9496 -CVE-2020-9497 -CVE-2020-9498 -CVE-2020-9499 -CVE-2020-9500 -CVE-2020-9501 -CVE-2020-9502 -CVE-2020-9514 -CVE-2020-9517 -CVE-2020-9518 -CVE-2020-9519 -CVE-2020-9520 -CVE-2020-9521 -CVE-2020-9522 -CVE-2020-9523 -CVE-2020-9524 -CVE-2020-9525 -CVE-2020-9526 -CVE-2020-9527 -CVE-2020-9528 -CVE-2020-9529 -CVE-2020-9530 -CVE-2020-9531 -CVE-2020-9534 -CVE-2020-9535 -CVE-2020-9540 -CVE-2020-9543 -CVE-2020-9544 -CVE-2020-9545 -CVE-2020-9546 -CVE-2020-9547 -CVE-2020-9548 -CVE-2020-9549 -CVE-2020-9550 -CVE-2020-9551 -CVE-2020-9552 -CVE-2020-9553 -CVE-2020-9554 -CVE-2020-9555 -CVE-2020-9556 -CVE-2020-9557 -CVE-2020-9558 -CVE-2020-9559 -CVE-2020-9560 -CVE-2020-9561 -CVE-2020-9562 -CVE-2020-9563 -CVE-2020-9564 -CVE-2020-9565 -CVE-2020-9566 -CVE-2020-9567 -CVE-2020-9568 -CVE-2020-9569 -CVE-2020-9570 -CVE-2020-9571 -CVE-2020-9572 -CVE-2020-9573 -CVE-2020-9574 -CVE-2020-9575 -CVE-2020-9576 -CVE-2020-9577 -CVE-2020-9578 -CVE-2020-9579 -CVE-2020-9580 -CVE-2020-9581 -CVE-2020-9582 -CVE-2020-9583 -CVE-2020-9584 -CVE-2020-9585 -CVE-2020-9586 -CVE-2020-9587 -CVE-2020-9588 -CVE-2020-9589 -CVE-2020-9590 -CVE-2020-9591 -CVE-2020-9592 -CVE-2020-9593 -CVE-2020-9594 -CVE-2020-9595 -CVE-2020-9596 -CVE-2020-9597 -CVE-2020-9598 -CVE-2020-9599 -CVE-2020-9600 -CVE-2020-9601 -CVE-2020-9602 -CVE-2020-9603 -CVE-2020-9604 -CVE-2020-9605 -CVE-2020-9606 -CVE-2020-9607 -CVE-2020-9608 -CVE-2020-9609 -CVE-2020-9610 -CVE-2020-9611 -CVE-2020-9612 -CVE-2020-9613 -CVE-2020-9614 -CVE-2020-9615 -CVE-2020-9616 -CVE-2020-9617 -CVE-2020-9618 -CVE-2020-9620 -CVE-2020-9621 -CVE-2020-9622 -CVE-2020-9623 -CVE-2020-9624 -CVE-2020-9625 -CVE-2020-9626 -CVE-2020-9627 -CVE-2020-9628 -CVE-2020-9629 -CVE-2020-9630 -CVE-2020-9631 -CVE-2020-9632 -CVE-2020-9633 -CVE-2020-9634 -CVE-2020-9635 -CVE-2020-9636 -CVE-2020-9637 -CVE-2020-9638 -CVE-2020-9639 -CVE-2020-9640 -CVE-2020-9641 -CVE-2020-9642 -CVE-2020-9643 -CVE-2020-9644 -CVE-2020-9645 -CVE-2020-9646 -CVE-2020-9647 -CVE-2020-9648 -CVE-2020-9649 -CVE-2020-9650 -CVE-2020-9651 -CVE-2020-9652 -CVE-2020-9653 -CVE-2020-9654 -CVE-2020-9655 -CVE-2020-9656 -CVE-2020-9657 -CVE-2020-9658 -CVE-2020-9659 -CVE-2020-9660 -CVE-2020-9661 -CVE-2020-9662 -CVE-2020-9663 -CVE-2020-9664 -CVE-2020-9665 -CVE-2020-9666 -CVE-2020-9669 -CVE-2020-9670 -CVE-2020-9671 -CVE-2020-9672 -CVE-2020-9673 -CVE-2020-9674 -CVE-2020-9675 -CVE-2020-9676 -CVE-2020-9677 -CVE-2020-9678 -CVE-2020-9679 -CVE-2020-9680 -CVE-2020-9682 -CVE-2020-9683 -CVE-2020-9684 -CVE-2020-9685 -CVE-2020-9686 -CVE-2020-9687 -CVE-2020-9688 -CVE-2020-9689 -CVE-2020-9690 -CVE-2020-9691 -CVE-2020-9692 -CVE-2020-9693 -CVE-2020-9694 -CVE-2020-9696 -CVE-2020-9697 -CVE-2020-9698 -CVE-2020-9699 -CVE-2020-9700 -CVE-2020-9701 -CVE-2020-9702 -CVE-2020-9703 -CVE-2020-9704 -CVE-2020-9705 -CVE-2020-9706 -CVE-2020-9707 -CVE-2020-9708 -CVE-2020-9710 -CVE-2020-9712 -CVE-2020-9714 -CVE-2020-9715 -CVE-2020-9716 -CVE-2020-9717 -CVE-2020-9718 -CVE-2020-9719 -CVE-2020-9720 -CVE-2020-9721 -CVE-2020-9722 -CVE-2020-9723 -CVE-2020-9724 -CVE-2020-9725 -CVE-2020-9726 -CVE-2020-9727 -CVE-2020-9728 -CVE-2020-9729 -CVE-2020-9730 -CVE-2020-9731 -CVE-2020-9732 -CVE-2020-9733 -CVE-2020-9734 -CVE-2020-9735 -CVE-2020-9736 -CVE-2020-9737 -CVE-2020-9738 -CVE-2020-9739 -CVE-2020-9740 -CVE-2020-9741 -CVE-2020-9742 -CVE-2020-9743 -CVE-2020-9744 -CVE-2020-9745 -CVE-2020-9746 -CVE-2020-9747 -CVE-2020-9748 -CVE-2020-9749 -CVE-2020-9750 -CVE-2020-9751 -CVE-2020-9752 -CVE-2020-9753 -CVE-2020-9756 -CVE-2020-9757 -CVE-2020-9758 -CVE-2020-9759 -CVE-2020-9760 -CVE-2020-9761 -CVE-2020-9767 -CVE-2020-9768 -CVE-2020-9769 -CVE-2020-9770 -CVE-2020-9771 -CVE-2020-9772 -CVE-2020-9773 -CVE-2020-9774 -CVE-2020-9775 -CVE-2020-9776 -CVE-2020-9777 -CVE-2020-9779 -CVE-2020-9780 -CVE-2020-9781 -CVE-2020-9782 -CVE-2020-9783 -CVE-2020-9784 -CVE-2020-9785 -CVE-2020-9786 -CVE-2020-9787 -CVE-2020-9788 -CVE-2020-9789 -CVE-2020-9790 -CVE-2020-9791 -CVE-2020-9792 -CVE-2020-9793 -CVE-2020-9794 -CVE-2020-9795 -CVE-2020-9796 -CVE-2020-9797 -CVE-2020-9799 -CVE-2020-9800 -CVE-2020-9801 -CVE-2020-9802 -CVE-2020-9803 -CVE-2020-9804 -CVE-2020-9805 -CVE-2020-9806 -CVE-2020-9807 -CVE-2020-9808 -CVE-2020-9809 -CVE-2020-9810 -CVE-2020-9811 -CVE-2020-9812 -CVE-2020-9813 -CVE-2020-9814 -CVE-2020-9815 -CVE-2020-9816 -CVE-2020-9817 -CVE-2020-9818 -CVE-2020-9819 -CVE-2020-9820 -CVE-2020-9821 -CVE-2020-9822 -CVE-2020-98220 -CVE-2020-98221 -CVE-2020-9823 -CVE-2020-9824 -CVE-2020-9825 -CVE-2020-9826 -CVE-2020-9827 -CVE-2020-9828 -CVE-2020-9829 -CVE-2020-9830 -CVE-2020-9831 -CVE-2020-9832 -CVE-2020-9833 -CVE-2020-9834 -CVE-2020-9835 -CVE-2020-9837 -CVE-2020-9838 -CVE-2020-9839 -CVE-2020-9840 -CVE-2020-9841 -CVE-2020-9842 -CVE-2020-9843 -CVE-2020-9844 -CVE-2020-9847 -CVE-2020-9848 -CVE-2020-9850 -CVE-2020-9851 -CVE-2020-9852 -CVE-2020-9853 -CVE-2020-9854 -CVE-2020-9855 -CVE-2020-9856 -CVE-2020-9857 -CVE-2020-9858 -CVE-2020-9859 -CVE-2020-9860 -CVE-2020-9861 -CVE-2020-9862 -CVE-2020-9863 -CVE-2020-9864 -CVE-2020-9865 -CVE-2020-9866 -CVE-2020-9868 -CVE-2020-9869 -CVE-2020-9870 -CVE-2020-9871 -CVE-2020-9872 -CVE-2020-9873 -CVE-2020-9874 -CVE-2020-9875 -CVE-2020-9876 -CVE-2020-9877 -CVE-2020-9878 -CVE-2020-9879 -CVE-2020-9880 -CVE-2020-9881 -CVE-2020-9882 -CVE-2020-9883 -CVE-2020-9884 -CVE-2020-9885 -CVE-2020-9887 -CVE-2020-9888 -CVE-2020-9889 -CVE-2020-9890 -CVE-2020-9891 -CVE-2020-9892 -CVE-2020-9893 -CVE-2020-9894 -CVE-2020-9895 -CVE-2020-9898 -CVE-2020-9899 -CVE-2020-9900 -CVE-2020-9901 -CVE-2020-9902 -CVE-2020-9903 -CVE-2020-9904 -CVE-2020-9905 -CVE-2020-9906 -CVE-2020-9907 -CVE-2020-9908 -CVE-2020-9909 -CVE-2020-9910 -CVE-2020-9911 -CVE-2020-9912 -CVE-2020-9913 -CVE-2020-9914 -CVE-2020-9915 -CVE-2020-9916 -CVE-2020-9917 -CVE-2020-9918 -CVE-2020-9919 -CVE-2020-9920 -CVE-2020-9921 -CVE-2020-9923 -CVE-2020-9924 -CVE-2020-9925 -CVE-2020-9927 -CVE-2020-9928 -CVE-2020-9929 -CVE-2020-9931 -CVE-2020-9932 -CVE-2020-9933 -CVE-2020-9934 -CVE-2020-9935 -CVE-2020-9936 -CVE-2020-9937 -CVE-2020-9938 -CVE-2020-9939 -CVE-2020-9940 -CVE-2020-9941 -CVE-2020-9946 -CVE-2020-9948 -CVE-2020-9951 -CVE-2020-9952 -CVE-2020-9958 -CVE-2020-9959 -CVE-2020-9961 -CVE-2020-9964 -CVE-2020-9968 -CVE-2020-9973 -CVE-2020-9976 -CVE-2020-9979 -CVE-2020-9980 -CVE-2020-9982 -CVE-2020-9983 -CVE-2020-9984 -CVE-2020-9985 -CVE-2020-9986 -CVE-2020-9990 -CVE-2020-9992 -CVE-2020-9994 -CVE-2020-9997 -CVE-20206-6781 -CVE-2021-1388 -CVE-2021-1393 -CVE-2021-1396 -CVE-2021-1400 -CVE-2021-1401 -CVE-2021-1450 -CVE-2021-1524 -CVE-2021-1525 -CVE-2021-1527 -CVE-2021-1538 -CVE-2021-1539 -CVE-2021-1540 -CVE-2021-1544 -CVE-2021-1569 -CVE-2021-1570 -CVE-2021-1627 -CVE-2021-1628 -CVE-2021-1636 -CVE-2021-1637 -CVE-2021-1638 -CVE-2021-1639 -CVE-2021-1640 -CVE-2021-1641 -CVE-2021-1642 -CVE-2021-1643 -CVE-2021-1644 -CVE-2021-1645 -CVE-2021-1646 -CVE-2021-1647 -CVE-2021-1648 -CVE-2021-1649 -CVE-2021-1650 -CVE-2021-1651 -CVE-2021-1652 -CVE-2021-1653 -CVE-2021-1654 -CVE-2021-1655 -CVE-2021-1656 -CVE-2021-1657 -CVE-2021-1658 -CVE-2021-1659 -CVE-2021-1660 -CVE-2021-1661 -CVE-2021-1662 -CVE-2021-1663 -CVE-2021-1664 -CVE-2021-1665 -CVE-2021-1666 -CVE-2021-1667 -CVE-2021-1668 -CVE-2021-1669 -CVE-2021-1670 -CVE-2021-1671 -CVE-2021-1672 -CVE-2021-1673 -CVE-2021-1674 -CVE-2021-1675 -CVE-2021-1676 -CVE-2021-1677 -CVE-2021-1678 -CVE-2021-1679 -CVE-2021-1680 -CVE-2021-1681 -CVE-2021-1682 -CVE-2021-1683 -CVE-2021-1684 -CVE-2021-1685 -CVE-2021-1686 -CVE-2021-1687 -CVE-2021-1688 -CVE-2021-1689 -CVE-2021-1690 -CVE-2021-1691 -CVE-2021-1692 -CVE-2021-1693 -CVE-2021-1694 -CVE-2021-1695 -CVE-2021-1696 -CVE-2021-1697 -CVE-2021-1698 -CVE-2021-1699 -CVE-2021-1700 -CVE-2021-1701 -CVE-2021-1702 -CVE-2021-1703 -CVE-2021-1704 -CVE-2021-1705 -CVE-2021-1706 -CVE-2021-1707 -CVE-2021-1708 -CVE-2021-1709 -CVE-2021-1710 -CVE-2021-1711 -CVE-2021-1712 -CVE-2021-1713 -CVE-2021-1714 -CVE-2021-1715 -CVE-2021-1716 -CVE-2021-1717 -CVE-2021-1718 -CVE-2021-1719 -CVE-2021-1722 -CVE-2021-1723 -CVE-2021-1724 -CVE-2021-1725 -CVE-2021-1726 -CVE-2021-1727 -CVE-2021-1728 -CVE-2021-1729 -CVE-2021-1730 -CVE-2021-1731 -CVE-2021-1732 -CVE-2021-1733 -CVE-2021-1734 -CVE-2021-1993 -CVE-2021-1994 -CVE-2021-1995 -CVE-2021-1996 -CVE-2021-1997 -CVE-2021-1998 -CVE-2021-1999 -CVE-2021-2000 -CVE-2021-2001 -CVE-2021-2002 -CVE-2021-2003 -CVE-2021-2004 -CVE-2021-2005 -CVE-2021-2006 -CVE-2021-2007 -CVE-2021-2008 -CVE-2021-2009 -CVE-2021-2010 -CVE-2021-2011 -CVE-2021-2012 -CVE-2021-2013 -CVE-2021-2014 -CVE-2021-2015 -CVE-2021-2016 -CVE-2021-2017 -CVE-2021-2018 -CVE-2021-2019 -CVE-2021-2020 -CVE-2021-2021 -CVE-2021-2022 -CVE-2021-2023 -CVE-2021-2024 -CVE-2021-2025 -CVE-2021-2026 -CVE-2021-2027 -CVE-2021-2028 -CVE-2021-20289 -CVE-2021-2029 -CVE-2021-2030 -CVE-2021-2031 -CVE-2021-2032 -CVE-2021-2033 -CVE-2021-2034 -CVE-2021-20340 -CVE-2021-2035 -CVE-2021-20350 -CVE-2021-20351 -CVE-2021-2036 -CVE-2021-2038 -CVE-2021-2039 -CVE-2021-2040 -CVE-2021-2041 -CVE-2021-2042 -CVE-2021-2043 -CVE-2021-2044 -CVE-2021-2045 -CVE-2021-2046 -CVE-2021-2047 -CVE-2021-2048 -CVE-2021-20482 -CVE-2021-20483 -CVE-2021-20488 -CVE-2021-2049 -CVE-2021-2050 -CVE-2021-2051 -CVE-2021-2052 -CVE-2021-2053 -CVE-2021-2054 -CVE-2021-2055 -CVE-2021-2056 -CVE-2021-2057 -CVE-2021-20576 -CVE-2021-2058 -CVE-2021-20585 -CVE-2021-20587 -CVE-2021-20588 -CVE-2021-20589 -CVE-2021-2059 -CVE-2021-20590 -CVE-2021-20591 -CVE-2021-20593 -CVE-2021-20595 -CVE-2021-2060 -CVE-2021-2061 -CVE-2021-20616 -CVE-2021-20617 -CVE-2021-20618 -CVE-2021-20619 -CVE-2021-2062 -CVE-2021-20620 -CVE-2021-20621 -CVE-2021-20622 -CVE-2021-20623 -CVE-2021-20624 -CVE-2021-20625 -CVE-2021-20626 -CVE-2021-20627 -CVE-2021-20628 -CVE-2021-20629 -CVE-2021-2063 -CVE-2021-20630 -CVE-2021-20631 -CVE-2021-20632 -CVE-2021-20633 -CVE-2021-20634 -CVE-2021-20635 -CVE-2021-20636 -CVE-2021-20637 -CVE-2021-20638 -CVE-2021-20639 -CVE-2021-2064 -CVE-2021-20640 -CVE-2021-20641 -CVE-2021-20642 -CVE-2021-20643 -CVE-2021-20644 -CVE-2021-20645 -CVE-2021-20646 -CVE-2021-20647 -CVE-2021-20648 -CVE-2021-20649 -CVE-2021-2065 -CVE-2021-20650 -CVE-2021-20651 -CVE-2021-20652 -CVE-2021-20653 -CVE-2021-20654 -CVE-2021-20655 -CVE-2021-20656 -CVE-2021-20657 -CVE-2021-20658 -CVE-2021-20659 -CVE-2021-2066 -CVE-2021-20660 -CVE-2021-20661 -CVE-2021-20662 -CVE-2021-20663 -CVE-2021-20664 -CVE-2021-20665 -CVE-2021-20667 -CVE-2021-20668 -CVE-2021-20669 -CVE-2021-2067 -CVE-2021-20670 -CVE-2021-20671 -CVE-2021-20672 -CVE-2021-20673 -CVE-2021-20674 -CVE-2021-20675 -CVE-2021-20676 -CVE-2021-20677 -CVE-2021-20678 -CVE-2021-20679 -CVE-2021-2068 -CVE-2021-20680 -CVE-2021-20681 -CVE-2021-20682 -CVE-2021-20683 -CVE-2021-20684 -CVE-2021-20685 -CVE-2021-20686 -CVE-2021-20687 -CVE-2021-20688 -CVE-2021-20689 -CVE-2021-2069 -CVE-2021-20690 -CVE-2021-20691 -CVE-2021-20692 -CVE-2021-20693 -CVE-2021-20694 -CVE-2021-20695 -CVE-2021-20696 -CVE-2021-20697 -CVE-2021-2070 -CVE-2021-20708 -CVE-2021-20709 -CVE-2021-2071 -CVE-2021-20710 -CVE-2021-20711 -CVE-2021-20712 -CVE-2021-20713 -CVE-2021-20714 -CVE-2021-20715 -CVE-2021-20716 -CVE-2021-20717 -CVE-2021-20718 -CVE-2021-20719 -CVE-2021-2072 -CVE-2021-20720 -CVE-2021-20721 -CVE-2021-20722 -CVE-2021-20723 -CVE-2021-20724 -CVE-2021-20725 -CVE-2021-20726 -CVE-2021-20727 -CVE-2021-20728 -CVE-2021-2073 -CVE-2021-20730 -CVE-2021-20731 -CVE-2021-20732 -CVE-2021-20733 -CVE-2021-20734 -CVE-2021-20735 -CVE-2021-20736 -CVE-2021-20737 -CVE-2021-20738 -CVE-2021-20739 -CVE-2021-2074 -CVE-2021-20740 -CVE-2021-20741 -CVE-2021-20742 -CVE-2021-20743 -CVE-2021-20744 -CVE-2021-20745 -CVE-2021-20746 -CVE-2021-20747 -CVE-2021-20748 -CVE-2021-20749 -CVE-2021-2075 -CVE-2021-20750 -CVE-2021-20751 -CVE-2021-20752 -CVE-2021-2076 -CVE-2021-2077 -CVE-2021-20776 -CVE-2021-20777 -CVE-2021-20778 -CVE-2021-20779 -CVE-2021-2078 -CVE-2021-20780 -CVE-2021-20781 -CVE-2021-20782 -CVE-2021-20783 -CVE-2021-20784 -CVE-2021-2079 -CVE-2021-2080 -CVE-2021-2081 -CVE-2021-2082 -CVE-2021-2083 -CVE-2021-2084 -CVE-2021-2085 -CVE-2021-2086 -CVE-2021-2087 -CVE-2021-2088 -CVE-2021-2089 -CVE-2021-2090 -CVE-2021-2091 -CVE-2021-2092 -CVE-2021-2093 -CVE-2021-2094 -CVE-2021-2096 -CVE-2021-2097 -CVE-2021-2098 -CVE-2021-2099 -CVE-2021-2100 -CVE-2021-2101 -CVE-2021-2102 -CVE-2021-21028 -CVE-2021-2103 -CVE-2021-21033 -CVE-2021-21034 -CVE-2021-21035 -CVE-2021-21036 -CVE-2021-21037 -CVE-2021-21038 -CVE-2021-21039 -CVE-2021-2104 -CVE-2021-21042 -CVE-2021-21044 -CVE-2021-21045 -CVE-2021-21046 -CVE-2021-2105 -CVE-2021-21058 -CVE-2021-21059 -CVE-2021-2106 -CVE-2021-21060 -CVE-2021-21061 -CVE-2021-21062 -CVE-2021-21063 -CVE-2021-2107 -CVE-2021-2108 -CVE-2021-2109 -CVE-2021-2110 -CVE-2021-2111 -CVE-2021-2112 -CVE-2021-2113 -CVE-2021-2114 -CVE-2021-2115 -CVE-2021-2116 -CVE-2021-2117 -CVE-2021-2118 -CVE-2021-2119 -CVE-2021-2120 -CVE-2021-2121 -CVE-2021-2122 -CVE-2021-2123 -CVE-2021-2124 -CVE-2021-2125 -CVE-2021-2126 -CVE-2021-2127 -CVE-2021-2128 -CVE-2021-2129 -CVE-2021-2130 -CVE-2021-2131 -CVE-2021-21316 -CVE-2021-21317 -CVE-2021-21318 -CVE-2021-21323 -CVE-2021-21332 -CVE-2021-21333 -CVE-2021-2134 -CVE-2021-2135 -CVE-2021-2136 -CVE-2021-21372 -CVE-2021-21373 -CVE-2021-21382 -CVE-2021-2140 -CVE-2021-2141 -CVE-2021-2142 -CVE-2021-2144 -CVE-2021-2145 -CVE-2021-2146 -CVE-2021-2147 -CVE-2021-2149 -CVE-2021-2150 -CVE-2021-2151 -CVE-2021-2152 -CVE-2021-2153 -CVE-2021-2154 -CVE-2021-2155 -CVE-2021-2156 -CVE-2021-2157 -CVE-2021-2158 -CVE-2021-2159 -CVE-2021-2160 -CVE-2021-2161 -CVE-2021-2162 -CVE-2021-2163 -CVE-2021-2164 -CVE-2021-2166 -CVE-2021-2167 -CVE-2021-2169 -CVE-2021-2170 -CVE-2021-2171 -CVE-2021-2172 -CVE-2021-2173 -CVE-2021-2174 -CVE-2021-2175 -CVE-2021-2177 -CVE-2021-2178 -CVE-2021-2179 -CVE-2021-2180 -CVE-2021-2181 -CVE-2021-2182 -CVE-2021-2183 -CVE-2021-2184 -CVE-2021-2185 -CVE-2021-2186 -CVE-2021-2187 -CVE-2021-2188 -CVE-2021-2189 -CVE-2021-2190 -CVE-2021-2191 -CVE-2021-2192 -CVE-2021-2193 -CVE-2021-2194 -CVE-2021-2195 -CVE-2021-2196 -CVE-2021-2197 -CVE-2021-21972 -CVE-2021-21973 -CVE-2021-21974 -CVE-2021-2198 -CVE-2021-2199 -CVE-2021-2200 -CVE-2021-2201 -CVE-2021-2202 -CVE-2021-2203 -CVE-2021-2204 -CVE-2021-2205 -CVE-2021-2206 -CVE-2021-2207 -CVE-2021-2208 -CVE-2021-2209 -CVE-2021-2210 -CVE-2021-2211 -CVE-2021-22112 -CVE-2021-2212 -CVE-2021-2213 -CVE-2021-2214 -CVE-2021-2215 -CVE-2021-2216 -CVE-2021-2217 -CVE-2021-2218 -CVE-2021-2219 -CVE-2021-2220 -CVE-2021-2221 -CVE-2021-2222 -CVE-2021-2223 -CVE-2021-2224 -CVE-2021-2225 -CVE-2021-2226 -CVE-2021-22267 -CVE-2021-2227 -CVE-2021-2228 -CVE-2021-2229 -CVE-2021-2230 -CVE-2021-2231 -CVE-2021-2232 -CVE-2021-2233 -CVE-2021-2234 -CVE-2021-2235 -CVE-2021-2236 -CVE-2021-2237 -CVE-2021-2238 -CVE-2021-2239 -CVE-2021-2240 -CVE-2021-2241 -CVE-2021-2242 -CVE-2021-2244 -CVE-2021-2245 -CVE-2021-2246 -CVE-2021-2247 -CVE-2021-2248 -CVE-2021-2249 -CVE-2021-2250 -CVE-2021-2251 -CVE-2021-2252 -CVE-2021-2253 -CVE-2021-2254 -CVE-2021-2255 -CVE-2021-2256 -CVE-2021-2257 -CVE-2021-2258 -CVE-2021-2259 -CVE-2021-2260 -CVE-2021-2261 -CVE-2021-2262 -CVE-2021-2263 -CVE-2021-22638 -CVE-2021-2264 -CVE-2021-22640 -CVE-2021-22642 -CVE-2021-22643 -CVE-2021-22644 -CVE-2021-22645 -CVE-2021-22646 -CVE-2021-22647 -CVE-2021-22648 -CVE-2021-22649 -CVE-2021-22651 -CVE-2021-22659 -CVE-2021-2266 -CVE-2021-22660 -CVE-2021-22661 -CVE-2021-22662 -CVE-2021-22663 -CVE-2021-22664 -CVE-2021-22665 -CVE-2021-22666 -CVE-2021-22668 -CVE-2021-22669 -CVE-2021-2267 -CVE-2021-22670 -CVE-2021-22671 -CVE-2021-22672 -CVE-2021-22673 -CVE-2021-22675 -CVE-2021-22677 -CVE-2021-22679 -CVE-2021-2268 -CVE-2021-22681 -CVE-2021-22683 -CVE-2021-22685 -CVE-2021-2269 -CVE-2021-22697 -CVE-2021-22698 -CVE-2021-2270 -CVE-2021-22701 -CVE-2021-22702 -CVE-2021-22703 -CVE-2021-2271 -CVE-2021-2272 -CVE-2021-2273 -CVE-2021-2274 -CVE-2021-22749 -CVE-2021-2275 -CVE-2021-22750 -CVE-2021-22751 -CVE-2021-22752 -CVE-2021-22753 -CVE-2021-22754 -CVE-2021-22755 -CVE-2021-22756 -CVE-2021-22757 -CVE-2021-22758 -CVE-2021-22759 -CVE-2021-2276 -CVE-2021-22760 -CVE-2021-22761 -CVE-2021-22762 -CVE-2021-22769 -CVE-2021-2277 -CVE-2021-2278 -CVE-2021-2279 -CVE-2021-2280 -CVE-2021-2281 -CVE-2021-2282 -CVE-2021-2283 -CVE-2021-2284 -CVE-2021-2285 -CVE-2021-2286 -CVE-2021-2287 -CVE-2021-2288 -CVE-2021-2289 -CVE-2021-22893 -CVE-2021-2290 -CVE-2021-22908 -CVE-2021-2291 -CVE-2021-2292 -CVE-2021-2293 -CVE-2021-2294 -CVE-2021-2295 -CVE-2021-2296 -CVE-2021-2297 -CVE-2021-2298 -CVE-2021-2299 -CVE-2021-2300 -CVE-2021-2301 -CVE-2021-2302 -CVE-2021-2303 -CVE-2021-2304 -CVE-2021-2305 -CVE-2021-2306 -CVE-2021-2307 -CVE-2021-2308 -CVE-2021-2309 -CVE-2021-2310 -CVE-2021-2311 -CVE-2021-2312 -CVE-2021-2314 -CVE-2021-2315 -CVE-2021-2316 -CVE-2021-2317 -CVE-2021-2318 -CVE-2021-2319 -CVE-2021-2320 -CVE-2021-2321 -CVE-2021-23336 -CVE-2021-23337 -CVE-2021-23341 -CVE-2021-23841 -CVE-2021-24066 -CVE-2021-24067 -CVE-2021-24068 -CVE-2021-24069 -CVE-2021-24070 -CVE-2021-24071 -CVE-2021-24072 -CVE-2021-24075 -CVE-2021-24076 -CVE-2021-24077 -CVE-2021-24078 -CVE-2021-24079 -CVE-2021-24080 -CVE-2021-24081 -CVE-2021-24082 -CVE-2021-24083 -CVE-2021-24084 -CVE-2021-24085 -CVE-2021-24086 -CVE-2021-24087 -CVE-2021-24088 -CVE-2021-24089 -CVE-2021-24090 -CVE-2021-24091 -CVE-2021-24092 -CVE-2021-24093 -CVE-2021-24095 -CVE-2021-24096 -CVE-2021-24098 -CVE-2021-24099 -CVE-2021-24100 -CVE-2021-24101 -CVE-2021-24102 -CVE-2021-24103 -CVE-2021-24104 -CVE-2021-24105 -CVE-2021-24106 -CVE-2021-24107 -CVE-2021-24108 -CVE-2021-24109 -CVE-2021-24110 -CVE-2021-24113 -CVE-2021-24114 -CVE-2021-24115 -CVE-2021-24122 -CVE-2021-25143 -CVE-2021-25144 -CVE-2021-25195 -CVE-2021-25217 -CVE-2021-25247 -CVE-2021-25251 -CVE-2021-25371 -CVE-2021-25372 -CVE-2021-26119 -CVE-2021-26120 -CVE-2021-26411 -CVE-2021-26412 -CVE-2021-26413 -CVE-2021-26414 -CVE-2021-26415 -CVE-2021-26416 -CVE-2021-26417 -CVE-2021-26418 -CVE-2021-26419 -CVE-2021-26420 -CVE-2021-26421 -CVE-2021-26422 -CVE-2021-26544 -CVE-2021-26681 -CVE-2021-26700 -CVE-2021-26713 -CVE-2021-26716 -CVE-2021-26809 -CVE-2021-26854 -CVE-2021-26855 -CVE-2021-26857 -CVE-2021-26858 -CVE-2021-26859 -CVE-2021-26860 -CVE-2021-26861 -CVE-2021-26862 -CVE-2021-26863 -CVE-2021-26864 -CVE-2021-26865 -CVE-2021-26866 -CVE-2021-26867 -CVE-2021-26868 -CVE-2021-26869 -CVE-2021-26870 -CVE-2021-26871 -CVE-2021-26872 -CVE-2021-26873 -CVE-2021-26874 -CVE-2021-26875 -CVE-2021-26876 -CVE-2021-26877 -CVE-2021-26878 -CVE-2021-26879 -CVE-2021-26880 -CVE-2021-26881 -CVE-2021-26882 -CVE-2021-26884 -CVE-2021-26885 -CVE-2021-26886 -CVE-2021-26887 -CVE-2021-26889 -CVE-2021-26890 -CVE-2021-26891 -CVE-2021-26892 -CVE-2021-26893 -CVE-2021-26894 -CVE-2021-26895 -CVE-2021-26896 -CVE-2021-26897 -CVE-2021-26898 -CVE-2021-26899 -CVE-2021-26900 -CVE-2021-26901 -CVE-2021-26902 -CVE-2021-26933 -CVE-2021-27047 -CVE-2021-27048 -CVE-2021-27049 -CVE-2021-27050 -CVE-2021-27051 -CVE-2021-27052 -CVE-2021-27053 -CVE-2021-27054 -CVE-2021-27055 -CVE-2021-27056 -CVE-2021-27057 -CVE-2021-27058 -CVE-2021-27059 -CVE-2021-27060 -CVE-2021-27061 -CVE-2021-27062 -CVE-2021-27063 -CVE-2021-27064 -CVE-2021-27065 -CVE-2021-27066 -CVE-2021-27067 -CVE-2021-27068 -CVE-2021-27070 -CVE-2021-27072 -CVE-2021-27074 -CVE-2021-27075 -CVE-2021-27076 -CVE-2021-27077 -CVE-2021-27078 -CVE-2021-27079 -CVE-2021-27080 -CVE-2021-27081 -CVE-2021-27082 -CVE-2021-27083 -CVE-2021-27084 -CVE-2021-27086 -CVE-2021-27088 -CVE-2021-27089 -CVE-2021-27090 -CVE-2021-27091 -CVE-2021-27092 -CVE-2021-27093 -CVE-2021-27094 -CVE-2021-27095 -CVE-2021-27096 -CVE-2021-27196 -CVE-2021-27214 -CVE-2021-27231 -CVE-2021-27261 -CVE-2021-27262 -CVE-2021-27263 -CVE-2021-27264 -CVE-2021-27265 -CVE-2021-27266 -CVE-2021-27267 -CVE-2021-27268 -CVE-2021-27269 -CVE-2021-27270 -CVE-2021-27271 -CVE-2021-27328 -CVE-2021-27329 -CVE-2021-27335 -CVE-2021-27351 -CVE-2021-27352 -CVE-2021-27406 -CVE-2021-27408 -CVE-2021-27410 -CVE-2021-27413 -CVE-2021-27414 -CVE-2021-27416 -CVE-2021-27432 -CVE-2021-27434 -CVE-2021-27436 -CVE-2021-27437 -CVE-2021-27438 -CVE-2021-27440 -CVE-2021-27442 -CVE-2021-27444 -CVE-2021-27445 -CVE-2021-27446 -CVE-2021-27447 -CVE-2021-27448 -CVE-2021-27449 -CVE-2021-27450 -CVE-2021-27451 -CVE-2021-27452 -CVE-2021-27453 -CVE-2021-27454 -CVE-2021-27456 -CVE-2021-27457 -CVE-2021-27458 -CVE-2021-27459 -CVE-2021-27460 -CVE-2021-27461 -CVE-2021-27462 -CVE-2021-27463 -CVE-2021-27464 -CVE-2021-27465 -CVE-2021-27466 -CVE-2021-27467 -CVE-2021-27468 -CVE-2021-27470 -CVE-2021-27471 -CVE-2021-27472 -CVE-2021-27473 -CVE-2021-27474 -CVE-2021-27475 -CVE-2021-27476 -CVE-2021-27477 -CVE-2021-27478 -CVE-2021-27479 -CVE-2021-27480 -CVE-2021-27481 -CVE-2021-27482 -CVE-2021-27483 -CVE-2021-27485 -CVE-2021-27486 -CVE-2021-27487 -CVE-2021-27489 -CVE-2021-27498 -CVE-2021-27500 -CVE-2021-27513 -CVE-2021-27514 -CVE-2021-27515 -CVE-2021-27516 -CVE-2021-27656 -CVE-2021-27657 -CVE-2021-27660 -CVE-2021-27661 -CVE-2021-27852 -CVE-2021-27887 -CVE-2021-28309 -CVE-2021-28310 -CVE-2021-28311 -CVE-2021-28312 -CVE-2021-28313 -CVE-2021-28314 -CVE-2021-28315 -CVE-2021-28316 -CVE-2021-28317 -CVE-2021-28318 -CVE-2021-28319 -CVE-2021-28320 -CVE-2021-28321 -CVE-2021-28322 -CVE-2021-28323 -CVE-2021-28324 -CVE-2021-28325 -CVE-2021-28326 -CVE-2021-28327 -CVE-2021-28328 -CVE-2021-28329 -CVE-2021-28330 -CVE-2021-28331 -CVE-2021-28332 -CVE-2021-28333 -CVE-2021-28334 -CVE-2021-28335 -CVE-2021-28336 -CVE-2021-28337 -CVE-2021-28338 -CVE-2021-28339 -CVE-2021-28340 -CVE-2021-28341 -CVE-2021-28342 -CVE-2021-28343 -CVE-2021-28344 -CVE-2021-28345 -CVE-2021-28346 -CVE-2021-28347 -CVE-2021-28348 -CVE-2021-28349 -CVE-2021-28350 -CVE-2021-28351 -CVE-2021-28352 -CVE-2021-28353 -CVE-2021-28354 -CVE-2021-28355 -CVE-2021-28356 -CVE-2021-28357 -CVE-2021-28358 -CVE-2021-28434 -CVE-2021-28435 -CVE-2021-28436 -CVE-2021-28437 -CVE-2021-28438 -CVE-2021-28439 -CVE-2021-28440 -CVE-2021-28441 -CVE-2021-28442 -CVE-2021-28443 -CVE-2021-28444 -CVE-2021-28445 -CVE-2021-28446 -CVE-2021-28447 -CVE-2021-28448 -CVE-2021-28449 -CVE-2021-28450 -CVE-2021-28452 -CVE-2021-28453 -CVE-2021-28454 -CVE-2021-28455 -CVE-2021-28456 -CVE-2021-28457 -CVE-2021-28458 -CVE-2021-28459 -CVE-2021-28460 -CVE-2021-28461 -CVE-2021-28464 -CVE-2021-28465 -CVE-2021-28466 -CVE-2021-28468 -CVE-2021-28469 -CVE-2021-28470 -CVE-2021-28471 -CVE-2021-28472 -CVE-2021-28473 -CVE-2021-28474 -CVE-2021-28475 -CVE-2021-28477 -CVE-2021-28478 -CVE-2021-28480 -CVE-2021-28481 -CVE-2021-28482 -CVE-2021-28483 -CVE-2021-28545 -CVE-2021-28546 -CVE-2021-28647 -CVE-2021-29706 -CVE-2021-29754 -CVE-2021-29947 -CVE-2021-29951 -CVE-2021-29966 -CVE-2021-29967 -CVE-2021-31165 -CVE-2021-31166 -CVE-2021-31167 -CVE-2021-31168 -CVE-2021-31169 -CVE-2021-31170 -CVE-2021-31171 -CVE-2021-31172 -CVE-2021-31173 -CVE-2021-31174 -CVE-2021-31175 -CVE-2021-31176 -CVE-2021-31177 -CVE-2021-31178 -CVE-2021-31179 -CVE-2021-31180 -CVE-2021-31181 -CVE-2021-31182 -CVE-2021-31184 -CVE-2021-31185 -CVE-2021-31186 -CVE-2021-31187 -CVE-2021-31188 -CVE-2021-31190 -CVE-2021-31191 -CVE-2021-31192 -CVE-2021-31193 -CVE-2021-31194 -CVE-2021-31195 -CVE-2021-31198 -CVE-2021-31199 -CVE-2021-31200 -CVE-2021-31201 -CVE-2021-31204 -CVE-2021-31205 -CVE-2021-31207 -CVE-2021-31208 -CVE-2021-31209 -CVE-2021-31211 -CVE-2021-31213 -CVE-2021-31214 -CVE-2021-3156 -CVE-2021-31649 -CVE-2021-3191 -CVE-2021-31936 -CVE-2021-31938 -CVE-2021-31939 -CVE-2021-31940 -CVE-2021-31941 -CVE-2021-31942 -CVE-2021-31943 -CVE-2021-31944 -CVE-2021-31945 -CVE-2021-31946 -CVE-2021-31948 -CVE-2021-31949 -CVE-2021-31950 -CVE-2021-31951 -CVE-2021-31952 -CVE-2021-31953 -CVE-2021-31954 -CVE-2021-31955 -CVE-2021-31956 -CVE-2021-31957 -CVE-2021-31958 -CVE-2021-31959 -CVE-2021-31960 -CVE-2021-31962 -CVE-2021-31963 -CVE-2021-31964 -CVE-2021-31965 -CVE-2021-31966 -CVE-2021-31967 -CVE-2021-31968 -CVE-2021-31969 -CVE-2021-31970 -CVE-2021-31971 -CVE-2021-31972 -CVE-2021-31973 -CVE-2021-31974 -CVE-2021-31975 -CVE-2021-31976 -CVE-2021-31977 -CVE-2021-31978 -CVE-2021-31980 -CVE-2021-31983 -CVE-2021-31985 -CVE-2021-32078 -CVE-2021-32461 -CVE-2021-32462 -CVE-2021-32700 -CVE-2021-32709 -CVE-2021-32710 -CVE-2021-32711 -CVE-2021-32712 -CVE-2021-32713 -CVE-2021-32716 -CVE-2021-32717 -CVE-2021-32926 -CVE-2021-32928 -CVE-2021-32930 -CVE-2021-32932 -CVE-2021-32933 -CVE-2021-32934 -CVE-2021-32936 -CVE-2021-32937 -CVE-2021-32938 -CVE-2021-32940 -CVE-2021-32942 -CVE-2021-32944 -CVE-2021-32945 -CVE-2021-32946 -CVE-2021-32948 -CVE-2021-32949 -CVE-2021-32950 -CVE-2021-32952 -CVE-2021-32953 -CVE-2021-32957 -CVE-2021-32958 -CVE-2021-32960 -CVE-2021-32961 -CVE-2021-32962 -CVE-2021-32964 -CVE-2021-32966 -CVE-2021-32968 -CVE-2021-32970 -CVE-2021-32972 -CVE-2021-32974 -CVE-2021-32976 -CVE-2021-32978 -CVE-2021-32980 -CVE-2021-32982 -CVE-2021-32984 -CVE-2021-32986 -CVE-2021-32988 -CVE-2021-32990 -CVE-2021-32992 -CVE-2021-32994 -CVE-2021-33000 -CVE-2021-33002 -CVE-2021-33004 -CVE-2021-33008 -CVE-2021-33010 -CVE-2021-33012 -CVE-2021-33033 -CVE-2021-33346 -CVE-2021-33503 -CVE-2021-33604 -CVE-2021-33739 -CVE-2021-33741 -CVE-2021-33742 -CVE-2021-3405 -CVE-2021-3407 -CVE-2021-34074 -CVE-2021-3410 -CVE-2021-34389 -CVE-2021-3449 -CVE-2021-3450 -CVE-2021-34527 -CVE-2021-34693 -CVE-2021-3511 -CVE-2021-3512 diff --git a/integration/nvd/cves.txt b/integration/nvd/cves.txt deleted file mode 100644 index e0247fc8..00000000 --- a/integration/nvd/cves.txt +++ /dev/null @@ -1,24550 +0,0 @@ -CVE-2001-1534 -CVE-2002-0392 -CVE-2003-0083 -CVE-2003-0132 -CVE-2007-1344 -CVE-2008-2593 -CVE-2008-5438 -CVE-2009-0974 -CVE-2009-0983 -CVE-2009-0993 -CVE-2009-1772 -CVE-2009-1773 -CVE-2009-1890 -CVE-2009-4133 -CVE-2009-5005 -CVE-2009-5006 -CVE-2009-5136 -CVE-2010-0421 -CVE-2010-3083 -CVE-2010-3701 -CVE-2010-4179 -CVE-2010-4526 -CVE-2011-0020 -CVE-2011-0064 -CVE-2011-2189 -CVE-2011-2673 -CVE-2011-2674 -CVE-2011-2699 -CVE-2011-2925 -CVE-2011-3183 -CVE-2011-3193 -CVE-2011-4930 -CVE-2012-1090 -CVE-2012-1097 -CVE-2012-1102 -CVE-2012-1248 -CVE-2012-2666 -CVE-2012-2680 -CVE-2012-2681 -CVE-2012-2682 -CVE-2012-2683 -CVE-2012-2684 -CVE-2012-2685 -CVE-2012-2734 -CVE-2012-2735 -CVE-2012-3459 -CVE-2012-3460 -CVE-2012-4462 -CVE-2012-6685 -CVE-2013-0248 -CVE-2013-1773 -CVE-2013-1774 -CVE-2013-1892 -CVE-2013-1909 -CVE-2013-2015 -CVE-2013-2143 -CVE-2013-2164 -CVE-2013-2546 -CVE-2013-2547 -CVE-2013-2548 -CVE-2013-3301 -CVE-2013-4255 -CVE-2013-4284 -CVE-2013-4345 -CVE-2013-4404 -CVE-2013-4405 -CVE-2013-4414 -CVE-2013-4461 -CVE-2013-6445 -CVE-2013-6460 -CVE-2013-6461 -CVE-2014-0050 -CVE-2014-0174 -CVE-2014-3452 -CVE-2014-3673 -CVE-2014-3687 -CVE-2014-3917 -CVE-2014-3940 -CVE-2014-5107 -CVE-2014-5108 -CVE-2014-8171 -CVE-2014-8181 -CVE-2014-9526 -CVE-2015-0254 -CVE-2015-1350 -CVE-2015-2922 -CVE-2015-4721 -CVE-2015-4724 -CVE-2015-5640 -CVE-2015-5641 -CVE-2015-7553 -CVE-2015-7705 -CVE-2015-7837 -CVE-2015-7853 -CVE-2015-8011 -CVE-2016-3092 -CVE-2016-3699 -CVE-2016-4074 -CVE-2016-4470 -CVE-2016-4953 -CVE-2016-4954 -CVE-2016-4955 -CVE-2016-4956 -CVE-2016-5804 -CVE-2016-7431 -CVE-2016-7433 -CVE-2016-9042 -CVE-2017-15127 -CVE-2017-15128 -CVE-2017-15708 -CVE-2017-6458 -CVE-2017-7482 -CVE-2017-7643 -CVE-2017-7690 -CVE-2017-7725 -CVE-2017-8082 -CVE-2017-8936 -CVE-2018-11784 -CVE-2018-13790 -CVE-2018-15120 -CVE-2018-15139 -CVE-2018-16884 -CVE-2018-19146 -CVE-2018-4839 -CVE-2018-4840 -CVE-2018-7801 -CVE-2018-8012 -CVE-2019-0205 -CVE-2019-0210 -CVE-2019-0221 -CVE-2019-1010238 -CVE-2019-10181 -CVE-2019-10185 -CVE-2019-10219 -CVE-2019-11098 -CVE-2019-11477 -CVE-2019-11478 -CVE-2019-12900 -CVE-2019-14898 -CVE-2019-15681 -CVE-2019-16366 -CVE-2019-1745 -CVE-2019-17567 -CVE-2019-18218 -CVE-2019-3459 -CVE-2019-3752 -CVE-2020-0001 -CVE-2020-0002 -CVE-2020-0003 -CVE-2020-0004 -CVE-2020-0005 -CVE-2020-0006 -CVE-2020-0007 -CVE-2020-0008 -CVE-2020-0009 -CVE-2020-0010 -CVE-2020-0011 -CVE-2020-0012 -CVE-2020-0014 -CVE-2020-0015 -CVE-2020-0016 -CVE-2020-0017 -CVE-2020-0018 -CVE-2020-0019 -CVE-2020-0020 -CVE-2020-0021 -CVE-2020-0022 -CVE-2020-0023 -CVE-2020-0024 -CVE-2020-0025 -CVE-2020-0026 -CVE-2020-0027 -CVE-2020-0028 -CVE-2020-0029 -CVE-2020-0030 -CVE-2020-0031 -CVE-2020-0032 -CVE-2020-0033 -CVE-2020-0034 -CVE-2020-0035 -CVE-2020-0036 -CVE-2020-0037 -CVE-2020-0038 -CVE-2020-0039 -CVE-2020-0041 -CVE-2020-0042 -CVE-2020-0043 -CVE-2020-0044 -CVE-2020-0045 -CVE-2020-0046 -CVE-2020-0047 -CVE-2020-0048 -CVE-2020-0049 -CVE-2020-0050 -CVE-2020-0051 -CVE-2020-0052 -CVE-2020-0053 -CVE-2020-0054 -CVE-2020-0055 -CVE-2020-0056 -CVE-2020-0057 -CVE-2020-0058 -CVE-2020-0059 -CVE-2020-0060 -CVE-2020-0061 -CVE-2020-0062 -CVE-2020-0063 -CVE-2020-0064 -CVE-2020-0065 -CVE-2020-0066 -CVE-2020-0067 -CVE-2020-0068 -CVE-2020-0069 -CVE-2020-0070 -CVE-2020-0071 -CVE-2020-0072 -CVE-2020-0073 -CVE-2020-0074 -CVE-2020-0075 -CVE-2020-0076 -CVE-2020-0077 -CVE-2020-0078 -CVE-2020-0079 -CVE-2020-0080 -CVE-2020-0081 -CVE-2020-0082 -CVE-2020-0083 -CVE-2020-0084 -CVE-2020-0085 -CVE-2020-0086 -CVE-2020-0087 -CVE-2020-0088 -CVE-2020-0089 -CVE-2020-0090 -CVE-2020-0091 -CVE-2020-0092 -CVE-2020-0093 -CVE-2020-0094 -CVE-2020-0096 -CVE-2020-0097 -CVE-2020-0098 -CVE-2020-0099 -CVE-2020-0100 -CVE-2020-0101 -CVE-2020-0102 -CVE-2020-0103 -CVE-2020-0104 -CVE-2020-0105 -CVE-2020-0106 -CVE-2020-0107 -CVE-2020-0108 -CVE-2020-0109 -CVE-2020-0110 -CVE-2020-0113 -CVE-2020-0114 -CVE-2020-0115 -CVE-2020-0116 -CVE-2020-0117 -CVE-2020-0118 -CVE-2020-0119 -CVE-2020-0120 -CVE-2020-0121 -CVE-2020-0122 -CVE-2020-0123 -CVE-2020-0124 -CVE-2020-0125 -CVE-2020-0126 -CVE-2020-0127 -CVE-2020-0128 -CVE-2020-0129 -CVE-2020-0130 -CVE-2020-0131 -CVE-2020-0132 -CVE-2020-0133 -CVE-2020-0134 -CVE-2020-0135 -CVE-2020-0136 -CVE-2020-0137 -CVE-2020-0138 -CVE-2020-0139 -CVE-2020-0140 -CVE-2020-0141 -CVE-2020-0142 -CVE-2020-0143 -CVE-2020-0144 -CVE-2020-0145 -CVE-2020-0146 -CVE-2020-0147 -CVE-2020-0148 -CVE-2020-0149 -CVE-2020-0150 -CVE-2020-0151 -CVE-2020-0152 -CVE-2020-0153 -CVE-2020-0154 -CVE-2020-0155 -CVE-2020-0156 -CVE-2020-0157 -CVE-2020-0158 -CVE-2020-0159 -CVE-2020-0160 -CVE-2020-0161 -CVE-2020-0162 -CVE-2020-0163 -CVE-2020-0164 -CVE-2020-0165 -CVE-2020-0166 -CVE-2020-0167 -CVE-2020-0168 -CVE-2020-0169 -CVE-2020-0170 -CVE-2020-0171 -CVE-2020-0172 -CVE-2020-0173 -CVE-2020-0174 -CVE-2020-0175 -CVE-2020-0176 -CVE-2020-0177 -CVE-2020-0178 -CVE-2020-0179 -CVE-2020-0180 -CVE-2020-0181 -CVE-2020-0182 -CVE-2020-0183 -CVE-2020-0184 -CVE-2020-0185 -CVE-2020-0186 -CVE-2020-0187 -CVE-2020-0188 -CVE-2020-0189 -CVE-2020-0190 -CVE-2020-0191 -CVE-2020-0192 -CVE-2020-0193 -CVE-2020-0194 -CVE-2020-0195 -CVE-2020-0196 -CVE-2020-0197 -CVE-2020-0198 -CVE-2020-0199 -CVE-2020-0200 -CVE-2020-0201 -CVE-2020-0202 -CVE-2020-0203 -CVE-2020-0204 -CVE-2020-0205 -CVE-2020-0206 -CVE-2020-0207 -CVE-2020-0208 -CVE-2020-0209 -CVE-2020-0210 -CVE-2020-0211 -CVE-2020-0212 -CVE-2020-0213 -CVE-2020-0214 -CVE-2020-0215 -CVE-2020-0216 -CVE-2020-0217 -CVE-2020-0218 -CVE-2020-0219 -CVE-2020-0220 -CVE-2020-0221 -CVE-2020-0223 -CVE-2020-0224 -CVE-2020-0225 -CVE-2020-0226 -CVE-2020-0227 -CVE-2020-0228 -CVE-2020-0229 -CVE-2020-0230 -CVE-2020-0231 -CVE-2020-0232 -CVE-2020-0233 -CVE-2020-0234 -CVE-2020-0235 -CVE-2020-0236 -CVE-2020-0238 -CVE-2020-0239 -CVE-2020-0240 -CVE-2020-0241 -CVE-2020-0242 -CVE-2020-0243 -CVE-2020-0244 -CVE-2020-0245 -CVE-2020-0246 -CVE-2020-0247 -CVE-2020-0248 -CVE-2020-0249 -CVE-2020-0250 -CVE-2020-0251 -CVE-2020-0252 -CVE-2020-0253 -CVE-2020-0254 -CVE-2020-0256 -CVE-2020-0257 -CVE-2020-0258 -CVE-2020-0259 -CVE-2020-0260 -CVE-2020-0261 -CVE-2020-0262 -CVE-2020-0263 -CVE-2020-0264 -CVE-2020-0265 -CVE-2020-0266 -CVE-2020-0267 -CVE-2020-0268 -CVE-2020-0269 -CVE-2020-0270 -CVE-2020-0271 -CVE-2020-0272 -CVE-2020-0273 -CVE-2020-0274 -CVE-2020-0275 -CVE-2020-0276 -CVE-2020-0277 -CVE-2020-0278 -CVE-2020-0279 -CVE-2020-0280 -CVE-2020-0281 -CVE-2020-0282 -CVE-2020-0283 -CVE-2020-0284 -CVE-2020-0285 -CVE-2020-0286 -CVE-2020-0287 -CVE-2020-0288 -CVE-2020-0289 -CVE-2020-0290 -CVE-2020-0291 -CVE-2020-0292 -CVE-2020-0293 -CVE-2020-0294 -CVE-2020-0295 -CVE-2020-0296 -CVE-2020-0297 -CVE-2020-0298 -CVE-2020-0299 -CVE-2020-0300 -CVE-2020-0301 -CVE-2020-0302 -CVE-2020-0303 -CVE-2020-0304 -CVE-2020-0305 -CVE-2020-0306 -CVE-2020-0307 -CVE-2020-0308 -CVE-2020-0309 -CVE-2020-0310 -CVE-2020-0311 -CVE-2020-0312 -CVE-2020-0313 -CVE-2020-0314 -CVE-2020-0315 -CVE-2020-0316 -CVE-2020-0317 -CVE-2020-0318 -CVE-2020-0319 -CVE-2020-0320 -CVE-2020-0321 -CVE-2020-0322 -CVE-2020-0323 -CVE-2020-0324 -CVE-2020-0325 -CVE-2020-0326 -CVE-2020-0327 -CVE-2020-0328 -CVE-2020-0329 -CVE-2020-0330 -CVE-2020-0331 -CVE-2020-0332 -CVE-2020-0333 -CVE-2020-0334 -CVE-2020-0335 -CVE-2020-0336 -CVE-2020-0337 -CVE-2020-0338 -CVE-2020-0339 -CVE-2020-0340 -CVE-2020-0341 -CVE-2020-0342 -CVE-2020-0343 -CVE-2020-0344 -CVE-2020-0345 -CVE-2020-0346 -CVE-2020-0347 -CVE-2020-0348 -CVE-2020-0349 -CVE-2020-0350 -CVE-2020-0351 -CVE-2020-0352 -CVE-2020-0353 -CVE-2020-0354 -CVE-2020-0355 -CVE-2020-0356 -CVE-2020-0357 -CVE-2020-0358 -CVE-2020-0359 -CVE-2020-0360 -CVE-2020-0361 -CVE-2020-0362 -CVE-2020-0363 -CVE-2020-0364 -CVE-2020-0365 -CVE-2020-0366 -CVE-2020-0367 -CVE-2020-0368 -CVE-2020-0369 -CVE-2020-0370 -CVE-2020-0371 -CVE-2020-0372 -CVE-2020-0373 -CVE-2020-0374 -CVE-2020-0375 -CVE-2020-0376 -CVE-2020-0377 -CVE-2020-0378 -CVE-2020-0379 -CVE-2020-0380 -CVE-2020-0381 -CVE-2020-0382 -CVE-2020-0383 -CVE-2020-0384 -CVE-2020-0385 -CVE-2020-0386 -CVE-2020-0387 -CVE-2020-0388 -CVE-2020-0389 -CVE-2020-0390 -CVE-2020-0391 -CVE-2020-0392 -CVE-2020-0393 -CVE-2020-0394 -CVE-2020-0395 -CVE-2020-0396 -CVE-2020-0397 -CVE-2020-0398 -CVE-2020-0399 -CVE-2020-0400 -CVE-2020-0401 -CVE-2020-0403 -CVE-2020-0404 -CVE-2020-0405 -CVE-2020-0406 -CVE-2020-0407 -CVE-2020-0408 -CVE-2020-0409 -CVE-2020-0410 -CVE-2020-0411 -CVE-2020-0412 -CVE-2020-0413 -CVE-2020-0414 -CVE-2020-0415 -CVE-2020-0416 -CVE-2020-0417 -CVE-2020-0418 -CVE-2020-0419 -CVE-2020-0420 -CVE-2020-0421 -CVE-2020-0422 -CVE-2020-0423 -CVE-2020-0424 -CVE-2020-0425 -CVE-2020-0426 -CVE-2020-0427 -CVE-2020-0428 -CVE-2020-0429 -CVE-2020-0430 -CVE-2020-0431 -CVE-2020-0432 -CVE-2020-0433 -CVE-2020-0434 -CVE-2020-0437 -CVE-2020-0438 -CVE-2020-0439 -CVE-2020-0440 -CVE-2020-0441 -CVE-2020-0442 -CVE-2020-0443 -CVE-2020-0444 -CVE-2020-0445 -CVE-2020-0446 -CVE-2020-0447 -CVE-2020-0448 -CVE-2020-0449 -CVE-2020-0450 -CVE-2020-0451 -CVE-2020-0452 -CVE-2020-0453 -CVE-2020-0454 -CVE-2020-0455 -CVE-2020-0456 -CVE-2020-0457 -CVE-2020-0458 -CVE-2020-0459 -CVE-2020-0460 -CVE-2020-0463 -CVE-2020-0464 -CVE-2020-0465 -CVE-2020-0466 -CVE-2020-0467 -CVE-2020-0468 -CVE-2020-0469 -CVE-2020-0470 -CVE-2020-0471 -CVE-2020-0473 -CVE-2020-0474 -CVE-2020-0475 -CVE-2020-0476 -CVE-2020-0477 -CVE-2020-0478 -CVE-2020-0479 -CVE-2020-0480 -CVE-2020-0481 -CVE-2020-0482 -CVE-2020-0483 -CVE-2020-0484 -CVE-2020-0485 -CVE-2020-0486 -CVE-2020-0488 -CVE-2020-0489 -CVE-2020-0490 -CVE-2020-0491 -CVE-2020-0492 -CVE-2020-0493 -CVE-2020-0494 -CVE-2020-0495 -CVE-2020-0496 -CVE-2020-0497 -CVE-2020-0498 -CVE-2020-0499 -CVE-2020-0500 -CVE-2020-0501 -CVE-2020-0502 -CVE-2020-0503 -CVE-2020-0504 -CVE-2020-0505 -CVE-2020-0506 -CVE-2020-0507 -CVE-2020-0508 -CVE-2020-0510 -CVE-2020-0511 -CVE-2020-0512 -CVE-2020-0513 -CVE-2020-0514 -CVE-2020-0515 -CVE-2020-0516 -CVE-2020-0517 -CVE-2020-0518 -CVE-2020-0519 -CVE-2020-0520 -CVE-2020-0521 -CVE-2020-0522 -CVE-2020-0523 -CVE-2020-0524 -CVE-2020-0525 -CVE-2020-0526 -CVE-2020-0527 -CVE-2020-0528 -CVE-2020-0529 -CVE-2020-0530 -CVE-2020-0531 -CVE-2020-0532 -CVE-2020-0533 -CVE-2020-0534 -CVE-2020-0535 -CVE-2020-0536 -CVE-2020-0537 -CVE-2020-0538 -CVE-2020-0539 -CVE-2020-0540 -CVE-2020-0541 -CVE-2020-0542 -CVE-2020-0543 -CVE-2020-0544 -CVE-2020-0545 -CVE-2020-0546 -CVE-2020-0547 -CVE-2020-0548 -CVE-2020-0549 -CVE-2020-0550 -CVE-2020-0551 -CVE-2020-0553 -CVE-2020-0554 -CVE-2020-0555 -CVE-2020-0556 -CVE-2020-0557 -CVE-2020-0558 -CVE-2020-0559 -CVE-2020-0560 -CVE-2020-0561 -CVE-2020-0562 -CVE-2020-0563 -CVE-2020-0564 -CVE-2020-0565 -CVE-2020-0566 -CVE-2020-0567 -CVE-2020-0568 -CVE-2020-0569 -CVE-2020-0570 -CVE-2020-0571 -CVE-2020-0572 -CVE-2020-0573 -CVE-2020-0574 -CVE-2020-0575 -CVE-2020-0576 -CVE-2020-0577 -CVE-2020-0578 -CVE-2020-0583 -CVE-2020-0584 -CVE-2020-0586 -CVE-2020-0587 -CVE-2020-0588 -CVE-2020-0590 -CVE-2020-0591 -CVE-2020-0592 -CVE-2020-0593 -CVE-2020-0594 -CVE-2020-0595 -CVE-2020-0596 -CVE-2020-0597 -CVE-2020-0598 -CVE-2020-0599 -CVE-2020-0600 -CVE-2020-0601 -CVE-2020-0602 -CVE-2020-0603 -CVE-2020-0604 -CVE-2020-0605 -CVE-2020-0606 -CVE-2020-0607 -CVE-2020-0608 -CVE-2020-0609 -CVE-2020-0610 -CVE-2020-0611 -CVE-2020-0612 -CVE-2020-0613 -CVE-2020-0614 -CVE-2020-0615 -CVE-2020-0616 -CVE-2020-0617 -CVE-2020-0618 -CVE-2020-0620 -CVE-2020-0621 -CVE-2020-0622 -CVE-2020-0623 -CVE-2020-0624 -CVE-2020-0625 -CVE-2020-0626 -CVE-2020-0627 -CVE-2020-0628 -CVE-2020-0629 -CVE-2020-0630 -CVE-2020-0631 -CVE-2020-0632 -CVE-2020-0633 -CVE-2020-0634 -CVE-2020-0635 -CVE-2020-0636 -CVE-2020-0637 -CVE-2020-0638 -CVE-2020-0639 -CVE-2020-0640 -CVE-2020-0641 -CVE-2020-0642 -CVE-2020-0643 -CVE-2020-0644 -CVE-2020-0645 -CVE-2020-0646 -CVE-2020-0647 -CVE-2020-0648 -CVE-2020-0650 -CVE-2020-0651 -CVE-2020-0652 -CVE-2020-0653 -CVE-2020-0654 -CVE-2020-0655 -CVE-2020-0656 -CVE-2020-0657 -CVE-2020-0658 -CVE-2020-0659 -CVE-2020-0660 -CVE-2020-0661 -CVE-2020-0662 -CVE-2020-0663 -CVE-2020-0664 -CVE-2020-0665 -CVE-2020-0666 -CVE-2020-0667 -CVE-2020-0668 -CVE-2020-0669 -CVE-2020-0670 -CVE-2020-0671 -CVE-2020-0672 -CVE-2020-0673 -CVE-2020-0674 -CVE-2020-0675 -CVE-2020-0676 -CVE-2020-0677 -CVE-2020-0678 -CVE-2020-0679 -CVE-2020-0680 -CVE-2020-0681 -CVE-2020-0682 -CVE-2020-0683 -CVE-2020-0684 -CVE-2020-0685 -CVE-2020-0686 -CVE-2020-0687 -CVE-2020-0688 -CVE-2020-0689 -CVE-2020-0690 -CVE-2020-0691 -CVE-2020-0692 -CVE-2020-0693 -CVE-2020-0694 -CVE-2020-0695 -CVE-2020-0696 -CVE-2020-0697 -CVE-2020-0698 -CVE-2020-0699 -CVE-2020-0700 -CVE-2020-0701 -CVE-2020-0702 -CVE-2020-0703 -CVE-2020-0704 -CVE-2020-0705 -CVE-2020-0706 -CVE-2020-0707 -CVE-2020-0708 -CVE-2020-0709 -CVE-2020-0710 -CVE-2020-0711 -CVE-2020-0712 -CVE-2020-0713 -CVE-2020-0714 -CVE-2020-0715 -CVE-2020-0716 -CVE-2020-0717 -CVE-2020-0718 -CVE-2020-0719 -CVE-2020-0720 -CVE-2020-0721 -CVE-2020-0722 -CVE-2020-0723 -CVE-2020-0724 -CVE-2020-0725 -CVE-2020-0726 -CVE-2020-0727 -CVE-2020-0728 -CVE-2020-0729 -CVE-2020-0730 -CVE-2020-0731 -CVE-2020-0732 -CVE-2020-0733 -CVE-2020-0734 -CVE-2020-0735 -CVE-2020-0736 -CVE-2020-0737 -CVE-2020-0738 -CVE-2020-0739 -CVE-2020-0740 -CVE-2020-0741 -CVE-2020-0742 -CVE-2020-0743 -CVE-2020-0744 -CVE-2020-0745 -CVE-2020-0746 -CVE-2020-0747 -CVE-2020-0748 -CVE-2020-0749 -CVE-2020-0750 -CVE-2020-0751 -CVE-2020-0752 -CVE-2020-0753 -CVE-2020-0754 -CVE-2020-0755 -CVE-2020-0756 -CVE-2020-0757 -CVE-2020-0758 -CVE-2020-0759 -CVE-2020-0760 -CVE-2020-0761 -CVE-2020-0762 -CVE-2020-0763 -CVE-2020-0764 -CVE-2020-0765 -CVE-2020-0766 -CVE-2020-0767 -CVE-2020-0768 -CVE-2020-0769 -CVE-2020-0770 -CVE-2020-0771 -CVE-2020-0772 -CVE-2020-0773 -CVE-2020-0774 -CVE-2020-0775 -CVE-2020-0776 -CVE-2020-0777 -CVE-2020-0778 -CVE-2020-0779 -CVE-2020-0780 -CVE-2020-0781 -CVE-2020-0782 -CVE-2020-0783 -CVE-2020-0784 -CVE-2020-0785 -CVE-2020-0786 -CVE-2020-0787 -CVE-2020-0788 -CVE-2020-0789 -CVE-2020-0790 -CVE-2020-0791 -CVE-2020-0792 -CVE-2020-0793 -CVE-2020-0794 -CVE-2020-0795 -CVE-2020-0796 -CVE-2020-0797 -CVE-2020-0798 -CVE-2020-0799 -CVE-2020-0800 -CVE-2020-0801 -CVE-2020-0802 -CVE-2020-0803 -CVE-2020-0804 -CVE-2020-0805 -CVE-2020-0806 -CVE-2020-0807 -CVE-2020-0808 -CVE-2020-0809 -CVE-2020-0810 -CVE-2020-0811 -CVE-2020-0812 -CVE-2020-0813 -CVE-2020-0814 -CVE-2020-0815 -CVE-2020-0816 -CVE-2020-0819 -CVE-2020-0820 -CVE-2020-0821 -CVE-2020-0822 -CVE-2020-0823 -CVE-2020-0824 -CVE-2020-0825 -CVE-2020-0826 -CVE-2020-0827 -CVE-2020-0828 -CVE-2020-0829 -CVE-2020-0830 -CVE-2020-0831 -CVE-2020-0832 -CVE-2020-0833 -CVE-2020-0834 -CVE-2020-0835 -CVE-2020-0836 -CVE-2020-0837 -CVE-2020-0838 -CVE-2020-0839 -CVE-2020-0840 -CVE-2020-0841 -CVE-2020-0842 -CVE-2020-0843 -CVE-2020-0844 -CVE-2020-0845 -CVE-2020-0847 -CVE-2020-0848 -CVE-2020-0849 -CVE-2020-0850 -CVE-2020-0851 -CVE-2020-0852 -CVE-2020-0853 -CVE-2020-0854 -CVE-2020-0855 -CVE-2020-0856 -CVE-2020-0857 -CVE-2020-0858 -CVE-2020-0859 -CVE-2020-0860 -CVE-2020-0861 -CVE-2020-0863 -CVE-2020-0864 -CVE-2020-0865 -CVE-2020-0866 -CVE-2020-0867 -CVE-2020-0868 -CVE-2020-0869 -CVE-2020-0870 -CVE-2020-0871 -CVE-2020-0872 -CVE-2020-0874 -CVE-2020-0875 -CVE-2020-0876 -CVE-2020-0877 -CVE-2020-0878 -CVE-2020-0879 -CVE-2020-0880 -CVE-2020-0881 -CVE-2020-0882 -CVE-2020-0883 -CVE-2020-0884 -CVE-2020-0885 -CVE-2020-0886 -CVE-2020-0887 -CVE-2020-0888 -CVE-2020-0889 -CVE-2020-0890 -CVE-2020-0891 -CVE-2020-0892 -CVE-2020-0893 -CVE-2020-0894 -CVE-2020-0895 -CVE-2020-0896 -CVE-2020-0897 -CVE-2020-0898 -CVE-2020-0899 -CVE-2020-0900 -CVE-2020-0901 -CVE-2020-0902 -CVE-2020-0903 -CVE-2020-0904 -CVE-2020-0905 -CVE-2020-0906 -CVE-2020-0907 -CVE-2020-0908 -CVE-2020-0909 -CVE-2020-0910 -CVE-2020-0911 -CVE-2020-0912 -CVE-2020-0913 -CVE-2020-0914 -CVE-2020-0915 -CVE-2020-0916 -CVE-2020-0917 -CVE-2020-0918 -CVE-2020-0919 -CVE-2020-0920 -CVE-2020-0921 -CVE-2020-0922 -CVE-2020-0923 -CVE-2020-0924 -CVE-2020-0925 -CVE-2020-0926 -CVE-2020-0927 -CVE-2020-0928 -CVE-2020-0929 -CVE-2020-0930 -CVE-2020-0931 -CVE-2020-0932 -CVE-2020-0933 -CVE-2020-0934 -CVE-2020-0935 -CVE-2020-0936 -CVE-2020-0937 -CVE-2020-0938 -CVE-2020-0939 -CVE-2020-0940 -CVE-2020-0941 -CVE-2020-0942 -CVE-2020-0943 -CVE-2020-0944 -CVE-2020-0945 -CVE-2020-0946 -CVE-2020-0947 -CVE-2020-0948 -CVE-2020-0949 -CVE-2020-0950 -CVE-2020-0951 -CVE-2020-0952 -CVE-2020-0953 -CVE-2020-0954 -CVE-2020-0955 -CVE-2020-0956 -CVE-2020-0957 -CVE-2020-0958 -CVE-2020-0959 -CVE-2020-0960 -CVE-2020-0961 -CVE-2020-0962 -CVE-2020-0963 -CVE-2020-0964 -CVE-2020-0965 -CVE-2020-0966 -CVE-2020-0967 -CVE-2020-0968 -CVE-2020-0969 -CVE-2020-0970 -CVE-2020-0971 -CVE-2020-0972 -CVE-2020-0973 -CVE-2020-0974 -CVE-2020-0975 -CVE-2020-0976 -CVE-2020-0977 -CVE-2020-0978 -CVE-2020-0979 -CVE-2020-0980 -CVE-2020-0981 -CVE-2020-0982 -CVE-2020-0983 -CVE-2020-0984 -CVE-2020-0985 -CVE-2020-0986 -CVE-2020-0987 -CVE-2020-0988 -CVE-2020-0989 -CVE-2020-0991 -CVE-2020-0992 -CVE-2020-0993 -CVE-2020-0994 -CVE-2020-0995 -CVE-2020-0996 -CVE-2020-0997 -CVE-2020-0998 -CVE-2020-0999 -CVE-2020-1000 -CVE-2020-10001 -CVE-2020-10002 -CVE-2020-10003 -CVE-2020-10004 -CVE-2020-10006 -CVE-2020-10007 -CVE-2020-10008 -CVE-2020-10009 -CVE-2020-1001 -CVE-2020-10010 -CVE-2020-10011 -CVE-2020-10012 -CVE-2020-10013 -CVE-2020-10014 -CVE-2020-10015 -CVE-2020-10016 -CVE-2020-10017 -CVE-2020-10018 -CVE-2020-10019 -CVE-2020-1002 -CVE-2020-10021 -CVE-2020-10022 -CVE-2020-10023 -CVE-2020-10024 -CVE-2020-10027 -CVE-2020-10028 -CVE-2020-10029 -CVE-2020-1003 -CVE-2020-10030 -CVE-2020-10037 -CVE-2020-10038 -CVE-2020-10039 -CVE-2020-1004 -CVE-2020-10040 -CVE-2020-10041 -CVE-2020-10042 -CVE-2020-10043 -CVE-2020-10044 -CVE-2020-10045 -CVE-2020-10048 -CVE-2020-10049 -CVE-2020-1005 -CVE-2020-10050 -CVE-2020-10051 -CVE-2020-10055 -CVE-2020-10056 -CVE-2020-10057 -CVE-2020-10058 -CVE-2020-10059 -CVE-2020-1006 -CVE-2020-10060 -CVE-2020-10061 -CVE-2020-10062 -CVE-2020-10063 -CVE-2020-10064 -CVE-2020-10065 -CVE-2020-10066 -CVE-2020-10067 -CVE-2020-10068 -CVE-2020-10069 -CVE-2020-1007 -CVE-2020-10070 -CVE-2020-10071 -CVE-2020-10072 -CVE-2020-10073 -CVE-2020-10074 -CVE-2020-10075 -CVE-2020-10076 -CVE-2020-10077 -CVE-2020-10078 -CVE-2020-10079 -CVE-2020-1008 -CVE-2020-10080 -CVE-2020-10081 -CVE-2020-10082 -CVE-2020-10083 -CVE-2020-10084 -CVE-2020-10085 -CVE-2020-10086 -CVE-2020-10087 -CVE-2020-10088 -CVE-2020-10089 -CVE-2020-1009 -CVE-2020-10090 -CVE-2020-10091 -CVE-2020-10092 -CVE-2020-10093 -CVE-2020-10094 -CVE-2020-10096 -CVE-2020-10097 -CVE-2020-10098 -CVE-2020-10099 -CVE-2020-1010 -CVE-2020-10100 -CVE-2020-10101 -CVE-2020-10102 -CVE-2020-10103 -CVE-2020-10104 -CVE-2020-10105 -CVE-2020-10106 -CVE-2020-10107 -CVE-2020-10108 -CVE-2020-10109 -CVE-2020-1011 -CVE-2020-10110 -CVE-2020-10111 -CVE-2020-10112 -CVE-2020-10113 -CVE-2020-10114 -CVE-2020-10115 -CVE-2020-10116 -CVE-2020-10117 -CVE-2020-10118 -CVE-2020-10119 -CVE-2020-1012 -CVE-2020-10120 -CVE-2020-10121 -CVE-2020-10122 -CVE-2020-10123 -CVE-2020-10124 -CVE-2020-10125 -CVE-2020-10126 -CVE-2020-1013 -CVE-2020-10134 -CVE-2020-10135 -CVE-2020-10136 -CVE-2020-10138 -CVE-2020-10139 -CVE-2020-1014 -CVE-2020-10140 -CVE-2020-10143 -CVE-2020-10145 -CVE-2020-10146 -CVE-2020-10148 -CVE-2020-1015 -CVE-2020-1016 -CVE-2020-1017 -CVE-2020-10173 -CVE-2020-10174 -CVE-2020-10176 -CVE-2020-10177 -CVE-2020-1018 -CVE-2020-10180 -CVE-2020-10181 -CVE-2020-10184 -CVE-2020-10185 -CVE-2020-10187 -CVE-2020-10188 -CVE-2020-10189 -CVE-2020-1019 -CVE-2020-10190 -CVE-2020-10191 -CVE-2020-10192 -CVE-2020-10193 -CVE-2020-10194 -CVE-2020-10195 -CVE-2020-10196 -CVE-2020-10199 -CVE-2020-1020 -CVE-2020-10203 -CVE-2020-10204 -CVE-2020-10206 -CVE-2020-10207 -CVE-2020-10208 -CVE-2020-10209 -CVE-2020-1021 -CVE-2020-10210 -CVE-2020-10211 -CVE-2020-10212 -CVE-2020-10213 -CVE-2020-10214 -CVE-2020-10215 -CVE-2020-10216 -CVE-2020-10218 -CVE-2020-1022 -CVE-2020-10220 -CVE-2020-10221 -CVE-2020-10222 -CVE-2020-10223 -CVE-2020-10224 -CVE-2020-10225 -CVE-2020-10227 -CVE-2020-10228 -CVE-2020-10229 -CVE-2020-1023 -CVE-2020-10230 -CVE-2020-10231 -CVE-2020-10232 -CVE-2020-10233 -CVE-2020-10234 -CVE-2020-10235 -CVE-2020-10236 -CVE-2020-10237 -CVE-2020-10238 -CVE-2020-10239 -CVE-2020-1024 -CVE-2020-10240 -CVE-2020-10241 -CVE-2020-10242 -CVE-2020-10243 -CVE-2020-10244 -CVE-2020-10245 -CVE-2020-10246 -CVE-2020-10247 -CVE-2020-10248 -CVE-2020-10249 -CVE-2020-1025 -CVE-2020-10250 -CVE-2020-10251 -CVE-2020-10252 -CVE-2020-10254 -CVE-2020-10255 -CVE-2020-10256 -CVE-2020-10257 -CVE-2020-1026 -CVE-2020-10262 -CVE-2020-10263 -CVE-2020-10264 -CVE-2020-10265 -CVE-2020-10266 -CVE-2020-10267 -CVE-2020-10268 -CVE-2020-10269 -CVE-2020-1027 -CVE-2020-10270 -CVE-2020-10271 -CVE-2020-10272 -CVE-2020-10273 -CVE-2020-10274 -CVE-2020-10275 -CVE-2020-10276 -CVE-2020-10277 -CVE-2020-10278 -CVE-2020-10279 -CVE-2020-1028 -CVE-2020-10280 -CVE-2020-10281 -CVE-2020-10282 -CVE-2020-10283 -CVE-2020-10284 -CVE-2020-10285 -CVE-2020-10286 -CVE-2020-10287 -CVE-2020-10288 -CVE-2020-10289 -CVE-2020-1029 -CVE-2020-10290 -CVE-2020-10291 -CVE-2020-10292 -CVE-2020-1030 -CVE-2020-1031 -CVE-2020-1032 -CVE-2020-1033 -CVE-2020-1034 -CVE-2020-1035 -CVE-2020-1036 -CVE-2020-10364 -CVE-2020-10365 -CVE-2020-10366 -CVE-2020-1037 -CVE-2020-10372 -CVE-2020-10374 -CVE-2020-10375 -CVE-2020-10376 -CVE-2020-10377 -CVE-2020-10378 -CVE-2020-10379 -CVE-2020-1038 -CVE-2020-10380 -CVE-2020-10381 -CVE-2020-10382 -CVE-2020-10383 -CVE-2020-10384 -CVE-2020-10385 -CVE-2020-10386 -CVE-2020-10387 -CVE-2020-10388 -CVE-2020-10389 -CVE-2020-1039 -CVE-2020-10390 -CVE-2020-10391 -CVE-2020-10392 -CVE-2020-10393 -CVE-2020-10394 -CVE-2020-10395 -CVE-2020-10396 -CVE-2020-10397 -CVE-2020-10398 -CVE-2020-10399 -CVE-2020-1040 -CVE-2020-10400 -CVE-2020-10401 -CVE-2020-10402 -CVE-2020-10403 -CVE-2020-10404 -CVE-2020-10405 -CVE-2020-10406 -CVE-2020-10407 -CVE-2020-10408 -CVE-2020-10409 -CVE-2020-1041 -CVE-2020-10410 -CVE-2020-10411 -CVE-2020-10412 -CVE-2020-10413 -CVE-2020-10414 -CVE-2020-10415 -CVE-2020-10416 -CVE-2020-10417 -CVE-2020-10418 -CVE-2020-10419 -CVE-2020-1042 -CVE-2020-10420 -CVE-2020-10421 -CVE-2020-10422 -CVE-2020-10423 -CVE-2020-10424 -CVE-2020-10425 -CVE-2020-10426 -CVE-2020-10427 -CVE-2020-10428 -CVE-2020-10429 -CVE-2020-1043 -CVE-2020-10430 -CVE-2020-10431 -CVE-2020-10432 -CVE-2020-10433 -CVE-2020-10434 -CVE-2020-10435 -CVE-2020-10436 -CVE-2020-10437 -CVE-2020-10438 -CVE-2020-10439 -CVE-2020-1044 -CVE-2020-10440 -CVE-2020-10441 -CVE-2020-10442 -CVE-2020-10443 -CVE-2020-10444 -CVE-2020-10445 -CVE-2020-10446 -CVE-2020-10447 -CVE-2020-10448 -CVE-2020-10449 -CVE-2020-1045 -CVE-2020-10450 -CVE-2020-10451 -CVE-2020-10452 -CVE-2020-10453 -CVE-2020-10454 -CVE-2020-10455 -CVE-2020-10456 -CVE-2020-10457 -CVE-2020-10458 -CVE-2020-10459 -CVE-2020-1046 -CVE-2020-10460 -CVE-2020-10461 -CVE-2020-10462 -CVE-2020-10463 -CVE-2020-10464 -CVE-2020-10465 -CVE-2020-10466 -CVE-2020-10467 -CVE-2020-10468 -CVE-2020-10469 -CVE-2020-1047 -CVE-2020-10470 -CVE-2020-10471 -CVE-2020-10472 -CVE-2020-10473 -CVE-2020-10474 -CVE-2020-10475 -CVE-2020-10476 -CVE-2020-10477 -CVE-2020-10478 -CVE-2020-10479 -CVE-2020-1048 -CVE-2020-10480 -CVE-2020-10481 -CVE-2020-10482 -CVE-2020-10483 -CVE-2020-10484 -CVE-2020-10485 -CVE-2020-10486 -CVE-2020-10487 -CVE-2020-10488 -CVE-2020-10489 -CVE-2020-1049 -CVE-2020-10490 -CVE-2020-10491 -CVE-2020-10492 -CVE-2020-10493 -CVE-2020-10494 -CVE-2020-10495 -CVE-2020-10496 -CVE-2020-10497 -CVE-2020-10498 -CVE-2020-10499 -CVE-2020-1050 -CVE-2020-10500 -CVE-2020-10501 -CVE-2020-10502 -CVE-2020-10503 -CVE-2020-10504 -CVE-2020-10505 -CVE-2020-10506 -CVE-2020-10507 -CVE-2020-10508 -CVE-2020-10509 -CVE-2020-1051 -CVE-2020-10510 -CVE-2020-10511 -CVE-2020-10512 -CVE-2020-10513 -CVE-2020-10514 -CVE-2020-10515 -CVE-2020-10516 -CVE-2020-10517 -CVE-2020-10518 -CVE-2020-10519 -CVE-2020-1052 -CVE-2020-1053 -CVE-2020-10531 -CVE-2020-10532 -CVE-2020-10534 -CVE-2020-10535 -CVE-2020-10537 -CVE-2020-10538 -CVE-2020-10539 -CVE-2020-1054 -CVE-2020-10540 -CVE-2020-10541 -CVE-2020-10543 -CVE-2020-10544 -CVE-2020-10546 -CVE-2020-10547 -CVE-2020-10548 -CVE-2020-10549 -CVE-2020-1055 -CVE-2020-10551 -CVE-2020-10552 -CVE-2020-10553 -CVE-2020-10554 -CVE-2020-10557 -CVE-2020-10558 -CVE-2020-1056 -CVE-2020-10560 -CVE-2020-10561 -CVE-2020-10562 -CVE-2020-10563 -CVE-2020-10564 -CVE-2020-10565 -CVE-2020-10566 -CVE-2020-10567 -CVE-2020-10568 -CVE-2020-10569 -CVE-2020-1057 -CVE-2020-10570 -CVE-2020-10571 -CVE-2020-10573 -CVE-2020-10574 -CVE-2020-10575 -CVE-2020-10576 -CVE-2020-10577 -CVE-2020-10578 -CVE-2020-10579 -CVE-2020-1058 -CVE-2020-10580 -CVE-2020-10581 -CVE-2020-10582 -CVE-2020-10583 -CVE-2020-10584 -CVE-2020-10587 -CVE-2020-10588 -CVE-2020-10589 -CVE-2020-1059 -CVE-2020-10591 -CVE-2020-10592 -CVE-2020-10593 -CVE-2020-10594 -CVE-2020-10595 -CVE-2020-10596 -CVE-2020-10597 -CVE-2020-10598 -CVE-2020-10599 -CVE-2020-1060 -CVE-2020-10600 -CVE-2020-10601 -CVE-2020-10602 -CVE-2020-10603 -CVE-2020-10604 -CVE-2020-10605 -CVE-2020-10606 -CVE-2020-10607 -CVE-2020-10608 -CVE-2020-10609 -CVE-2020-1061 -CVE-2020-10610 -CVE-2020-10611 -CVE-2020-10612 -CVE-2020-10613 -CVE-2020-10614 -CVE-2020-10615 -CVE-2020-10616 -CVE-2020-10617 -CVE-2020-10618 -CVE-2020-10619 -CVE-2020-1062 -CVE-2020-10620 -CVE-2020-10621 -CVE-2020-10622 -CVE-2020-10623 -CVE-2020-10624 -CVE-2020-10625 -CVE-2020-10626 -CVE-2020-10628 -CVE-2020-10629 -CVE-2020-1063 -CVE-2020-10630 -CVE-2020-10631 -CVE-2020-10633 -CVE-2020-10634 -CVE-2020-10637 -CVE-2020-10638 -CVE-2020-10639 -CVE-2020-1064 -CVE-2020-10641 -CVE-2020-10642 -CVE-2020-10643 -CVE-2020-10644 -CVE-2020-10646 -CVE-2020-10648 -CVE-2020-10649 -CVE-2020-1065 -CVE-2020-10654 -CVE-2020-10655 -CVE-2020-10656 -CVE-2020-10657 -CVE-2020-10658 -CVE-2020-10659 -CVE-2020-1066 -CVE-2020-10660 -CVE-2020-10661 -CVE-2020-10663 -CVE-2020-10664 -CVE-2020-10665 -CVE-2020-10666 -CVE-2020-10667 -CVE-2020-10668 -CVE-2020-10669 -CVE-2020-1067 -CVE-2020-10670 -CVE-2020-10671 -CVE-2020-10672 -CVE-2020-10673 -CVE-2020-10674 -CVE-2020-10675 -CVE-2020-10678 -CVE-2020-1068 -CVE-2020-10681 -CVE-2020-10682 -CVE-2020-10683 -CVE-2020-10684 -CVE-2020-10685 -CVE-2020-10686 -CVE-2020-10687 -CVE-2020-10688 -CVE-2020-10689 -CVE-2020-1069 -CVE-2020-10690 -CVE-2020-10691 -CVE-2020-10693 -CVE-2020-10695 -CVE-2020-10696 -CVE-2020-10697 -CVE-2020-10698 -CVE-2020-10699 -CVE-2020-1070 -CVE-2020-10700 -CVE-2020-10701 -CVE-2020-10702 -CVE-2020-10703 -CVE-2020-10704 -CVE-2020-10705 -CVE-2020-10706 -CVE-2020-10709 -CVE-2020-1071 -CVE-2020-10711 -CVE-2020-10712 -CVE-2020-10713 -CVE-2020-10714 -CVE-2020-10715 -CVE-2020-10716 -CVE-2020-10717 -CVE-2020-10718 -CVE-2020-10719 -CVE-2020-1072 -CVE-2020-10720 -CVE-2020-10721 -CVE-2020-10722 -CVE-2020-10723 -CVE-2020-10724 -CVE-2020-10725 -CVE-2020-10726 -CVE-2020-10727 -CVE-2020-10729 -CVE-2020-1073 -CVE-2020-10730 -CVE-2020-10731 -CVE-2020-10732 -CVE-2020-10733 -CVE-2020-10734 -CVE-2020-10736 -CVE-2020-10737 -CVE-2020-10738 -CVE-2020-10739 -CVE-2020-1074 -CVE-2020-10740 -CVE-2020-10742 -CVE-2020-10743 -CVE-2020-10744 -CVE-2020-10745 -CVE-2020-10746 -CVE-2020-10748 -CVE-2020-10749 -CVE-2020-1075 -CVE-2020-10750 -CVE-2020-10751 -CVE-2020-10752 -CVE-2020-10753 -CVE-2020-10754 -CVE-2020-10755 -CVE-2020-10756 -CVE-2020-10757 -CVE-2020-10758 -CVE-2020-10759 -CVE-2020-1076 -CVE-2020-10760 -CVE-2020-10761 -CVE-2020-10762 -CVE-2020-10763 -CVE-2020-10766 -CVE-2020-10767 -CVE-2020-10768 -CVE-2020-10769 -CVE-2020-1077 -CVE-2020-10770 -CVE-2020-10771 -CVE-2020-10772 -CVE-2020-10773 -CVE-2020-10774 -CVE-2020-10775 -CVE-2020-10776 -CVE-2020-10777 -CVE-2020-10778 -CVE-2020-10779 -CVE-2020-1078 -CVE-2020-10780 -CVE-2020-10781 -CVE-2020-10782 -CVE-2020-10783 -CVE-2020-10786 -CVE-2020-10787 -CVE-2020-10788 -CVE-2020-10789 -CVE-2020-1079 -CVE-2020-10790 -CVE-2020-10791 -CVE-2020-10792 -CVE-2020-10793 -CVE-2020-10794 -CVE-2020-10795 -CVE-2020-10797 -CVE-2020-10799 -CVE-2020-1080 -CVE-2020-10800 -CVE-2020-10802 -CVE-2020-10803 -CVE-2020-10804 -CVE-2020-10806 -CVE-2020-10807 -CVE-2020-10808 -CVE-2020-10809 -CVE-2020-1081 -CVE-2020-10810 -CVE-2020-10811 -CVE-2020-10812 -CVE-2020-10813 -CVE-2020-10814 -CVE-2020-10816 -CVE-2020-10817 -CVE-2020-10818 -CVE-2020-10819 -CVE-2020-1082 -CVE-2020-10820 -CVE-2020-10821 -CVE-2020-10823 -CVE-2020-10824 -CVE-2020-10825 -CVE-2020-10826 -CVE-2020-10827 -CVE-2020-10828 -CVE-2020-10829 -CVE-2020-1083 -CVE-2020-10830 -CVE-2020-10831 -CVE-2020-10832 -CVE-2020-10833 -CVE-2020-10834 -CVE-2020-10835 -CVE-2020-10836 -CVE-2020-10837 -CVE-2020-10838 -CVE-2020-10839 -CVE-2020-1084 -CVE-2020-10840 -CVE-2020-10841 -CVE-2020-10842 -CVE-2020-10843 -CVE-2020-10844 -CVE-2020-10845 -CVE-2020-10846 -CVE-2020-10847 -CVE-2020-10848 -CVE-2020-10849 -CVE-2020-1085 -CVE-2020-10850 -CVE-2020-10851 -CVE-2020-10852 -CVE-2020-10853 -CVE-2020-10854 -CVE-2020-10855 -CVE-2020-10857 -CVE-2020-10858 -CVE-2020-10859 -CVE-2020-1086 -CVE-2020-10860 -CVE-2020-10861 -CVE-2020-10862 -CVE-2020-10863 -CVE-2020-10864 -CVE-2020-10865 -CVE-2020-10866 -CVE-2020-10867 -CVE-2020-10868 -CVE-2020-1087 -CVE-2020-10870 -CVE-2020-10871 -CVE-2020-10874 -CVE-2020-10875 -CVE-2020-10876 -CVE-2020-10878 -CVE-2020-10879 -CVE-2020-1088 -CVE-2020-10881 -CVE-2020-10882 -CVE-2020-10883 -CVE-2020-10884 -CVE-2020-10885 -CVE-2020-10886 -CVE-2020-10887 -CVE-2020-10888 -CVE-2020-10889 -CVE-2020-10890 -CVE-2020-10891 -CVE-2020-10892 -CVE-2020-10893 -CVE-2020-10894 -CVE-2020-10895 -CVE-2020-10896 -CVE-2020-10897 -CVE-2020-10898 -CVE-2020-10899 -CVE-2020-1090 -CVE-2020-10900 -CVE-2020-10901 -CVE-2020-10902 -CVE-2020-10903 -CVE-2020-10904 -CVE-2020-10905 -CVE-2020-10906 -CVE-2020-10907 -CVE-2020-10908 -CVE-2020-10909 -CVE-2020-1091 -CVE-2020-10910 -CVE-2020-10911 -CVE-2020-10912 -CVE-2020-10913 -CVE-2020-10914 -CVE-2020-10915 -CVE-2020-10916 -CVE-2020-10917 -CVE-2020-10918 -CVE-2020-10919 -CVE-2020-1092 -CVE-2020-10920 -CVE-2020-10921 -CVE-2020-10922 -CVE-2020-10923 -CVE-2020-10924 -CVE-2020-10925 -CVE-2020-10926 -CVE-2020-10927 -CVE-2020-10928 -CVE-2020-10929 -CVE-2020-1093 -CVE-2020-10930 -CVE-2020-10931 -CVE-2020-10932 -CVE-2020-10933 -CVE-2020-10934 -CVE-2020-10935 -CVE-2020-10936 -CVE-2020-10937 -CVE-2020-10938 -CVE-2020-10939 -CVE-2020-1094 -CVE-2020-10940 -CVE-2020-10941 -CVE-2020-10942 -CVE-2020-10944 -CVE-2020-10945 -CVE-2020-10946 -CVE-2020-10947 -CVE-2020-10948 -CVE-2020-10951 -CVE-2020-10952 -CVE-2020-10953 -CVE-2020-10954 -CVE-2020-10955 -CVE-2020-10956 -CVE-2020-10957 -CVE-2020-10958 -CVE-2020-10959 -CVE-2020-1096 -CVE-2020-10960 -CVE-2020-10963 -CVE-2020-10964 -CVE-2020-10965 -CVE-2020-10966 -CVE-2020-10967 -CVE-2020-10968 -CVE-2020-10969 -CVE-2020-1097 -CVE-2020-10971 -CVE-2020-10972 -CVE-2020-10973 -CVE-2020-10974 -CVE-2020-10975 -CVE-2020-10976 -CVE-2020-10977 -CVE-2020-10978 -CVE-2020-10979 -CVE-2020-1098 -CVE-2020-10980 -CVE-2020-10981 -CVE-2020-10982 -CVE-2020-10983 -CVE-2020-10984 -CVE-2020-10985 -CVE-2020-10986 -CVE-2020-10987 -CVE-2020-10988 -CVE-2020-10989 -CVE-2020-1099 -CVE-2020-10990 -CVE-2020-10991 -CVE-2020-10992 -CVE-2020-10993 -CVE-2020-10994 -CVE-2020-10995 -CVE-2020-10996 -CVE-2020-10997 -CVE-2020-1100 -CVE-2020-11000 -CVE-2020-11001 -CVE-2020-11002 -CVE-2020-11003 -CVE-2020-11004 -CVE-2020-11005 -CVE-2020-11006 -CVE-2020-11007 -CVE-2020-11008 -CVE-2020-11009 -CVE-2020-1101 -CVE-2020-11010 -CVE-2020-11011 -CVE-2020-11012 -CVE-2020-11013 -CVE-2020-11014 -CVE-2020-11015 -CVE-2020-11016 -CVE-2020-11017 -CVE-2020-11018 -CVE-2020-11019 -CVE-2020-1102 -CVE-2020-11020 -CVE-2020-11021 -CVE-2020-11022 -CVE-2020-11023 -CVE-2020-11024 -CVE-2020-11025 -CVE-2020-11026 -CVE-2020-11027 -CVE-2020-11028 -CVE-2020-11029 -CVE-2020-1103 -CVE-2020-11030 -CVE-2020-11031 -CVE-2020-11032 -CVE-2020-11033 -CVE-2020-11034 -CVE-2020-11035 -CVE-2020-11036 -CVE-2020-11037 -CVE-2020-11038 -CVE-2020-11039 -CVE-2020-1104 -CVE-2020-11040 -CVE-2020-11041 -CVE-2020-11042 -CVE-2020-11043 -CVE-2020-11044 -CVE-2020-11045 -CVE-2020-11046 -CVE-2020-11047 -CVE-2020-11048 -CVE-2020-11049 -CVE-2020-1105 -CVE-2020-11050 -CVE-2020-11051 -CVE-2020-11052 -CVE-2020-11053 -CVE-2020-11054 -CVE-2020-11055 -CVE-2020-11056 -CVE-2020-11057 -CVE-2020-11058 -CVE-2020-11059 -CVE-2020-1106 -CVE-2020-11060 -CVE-2020-11061 -CVE-2020-11062 -CVE-2020-11063 -CVE-2020-11064 -CVE-2020-11065 -CVE-2020-11066 -CVE-2020-11067 -CVE-2020-11068 -CVE-2020-11069 -CVE-2020-1107 -CVE-2020-11070 -CVE-2020-11071 -CVE-2020-11072 -CVE-2020-11073 -CVE-2020-11074 -CVE-2020-11075 -CVE-2020-11076 -CVE-2020-11077 -CVE-2020-11078 -CVE-2020-11079 -CVE-2020-1108 -CVE-2020-11080 -CVE-2020-11081 -CVE-2020-11082 -CVE-2020-11083 -CVE-2020-11084 -CVE-2020-11085 -CVE-2020-11086 -CVE-2020-11087 -CVE-2020-11088 -CVE-2020-11089 -CVE-2020-1109 -CVE-2020-11090 -CVE-2020-11091 -CVE-2020-11093 -CVE-2020-11094 -CVE-2020-11095 -CVE-2020-11096 -CVE-2020-11097 -CVE-2020-11098 -CVE-2020-11099 -CVE-2020-1110 -CVE-2020-11100 -CVE-2020-11102 -CVE-2020-11103 -CVE-2020-11104 -CVE-2020-11105 -CVE-2020-11106 -CVE-2020-11107 -CVE-2020-11108 -CVE-2020-1111 -CVE-2020-11110 -CVE-2020-11111 -CVE-2020-11112 -CVE-2020-11113 -CVE-2020-11114 -CVE-2020-11115 -CVE-2020-11116 -CVE-2020-11117 -CVE-2020-11118 -CVE-2020-11119 -CVE-2020-1112 -CVE-2020-11120 -CVE-2020-11121 -CVE-2020-11122 -CVE-2020-11123 -CVE-2020-11124 -CVE-2020-11125 -CVE-2020-11126 -CVE-2020-11127 -CVE-2020-11128 -CVE-2020-11129 -CVE-2020-1113 -CVE-2020-11130 -CVE-2020-11131 -CVE-2020-11132 -CVE-2020-11133 -CVE-2020-11134 -CVE-2020-11135 -CVE-2020-11136 -CVE-2020-11137 -CVE-2020-11138 -CVE-2020-11139 -CVE-2020-1114 -CVE-2020-11140 -CVE-2020-11141 -CVE-2020-11143 -CVE-2020-11144 -CVE-2020-11145 -CVE-2020-11146 -CVE-2020-11147 -CVE-2020-11148 -CVE-2020-11149 -CVE-2020-1115 -CVE-2020-11150 -CVE-2020-11151 -CVE-2020-11152 -CVE-2020-11153 -CVE-2020-11154 -CVE-2020-11155 -CVE-2020-11156 -CVE-2020-11157 -CVE-2020-11158 -CVE-2020-11159 -CVE-2020-1116 -CVE-2020-11160 -CVE-2020-11161 -CVE-2020-11162 -CVE-2020-11163 -CVE-2020-11164 -CVE-2020-11165 -CVE-2020-11166 -CVE-2020-11167 -CVE-2020-11168 -CVE-2020-11169 -CVE-2020-1117 -CVE-2020-11170 -CVE-2020-11171 -CVE-2020-11172 -CVE-2020-11173 -CVE-2020-11174 -CVE-2020-11175 -CVE-2020-11176 -CVE-2020-11177 -CVE-2020-11178 -CVE-2020-11179 -CVE-2020-1118 -CVE-2020-11180 -CVE-2020-11181 -CVE-2020-11182 -CVE-2020-11183 -CVE-2020-11184 -CVE-2020-11185 -CVE-2020-11186 -CVE-2020-11187 -CVE-2020-11188 -CVE-2020-11189 -CVE-2020-1119 -CVE-2020-11190 -CVE-2020-11191 -CVE-2020-11192 -CVE-2020-11193 -CVE-2020-11194 -CVE-2020-11195 -CVE-2020-11196 -CVE-2020-11197 -CVE-2020-11198 -CVE-2020-11199 -CVE-2020-1120 -CVE-2020-11200 -CVE-2020-11201 -CVE-2020-11202 -CVE-2020-11203 -CVE-2020-11204 -CVE-2020-11205 -CVE-2020-11206 -CVE-2020-11207 -CVE-2020-11208 -CVE-2020-11209 -CVE-2020-1121 -CVE-2020-11210 -CVE-2020-11212 -CVE-2020-11213 -CVE-2020-11214 -CVE-2020-11215 -CVE-2020-11216 -CVE-2020-11217 -CVE-2020-11218 -CVE-2020-1122 -CVE-2020-11220 -CVE-2020-11221 -CVE-2020-11222 -CVE-2020-11223 -CVE-2020-11225 -CVE-2020-11226 -CVE-2020-11227 -CVE-2020-11228 -CVE-2020-1123 -CVE-2020-11230 -CVE-2020-11231 -CVE-2020-11233 -CVE-2020-11234 -CVE-2020-11235 -CVE-2020-11236 -CVE-2020-11237 -CVE-2020-11238 -CVE-2020-11239 -CVE-2020-1124 -CVE-2020-11240 -CVE-2020-11241 -CVE-2020-11242 -CVE-2020-11243 -CVE-2020-11245 -CVE-2020-11246 -CVE-2020-11247 -CVE-2020-1125 -CVE-2020-11250 -CVE-2020-11251 -CVE-2020-11252 -CVE-2020-11253 -CVE-2020-11254 -CVE-2020-11255 -CVE-2020-11256 -CVE-2020-11257 -CVE-2020-11258 -CVE-2020-11259 -CVE-2020-1126 -CVE-2020-11260 -CVE-2020-11261 -CVE-2020-11262 -CVE-2020-11265 -CVE-2020-11266 -CVE-2020-11267 -CVE-2020-11268 -CVE-2020-11269 -CVE-2020-11270 -CVE-2020-11271 -CVE-2020-11272 -CVE-2020-11273 -CVE-2020-11274 -CVE-2020-11275 -CVE-2020-11276 -CVE-2020-11277 -CVE-2020-11278 -CVE-2020-11279 -CVE-2020-11280 -CVE-2020-11281 -CVE-2020-11282 -CVE-2020-11283 -CVE-2020-11284 -CVE-2020-11285 -CVE-2020-11286 -CVE-2020-11287 -CVE-2020-11288 -CVE-2020-11289 -CVE-2020-1129 -CVE-2020-11290 -CVE-2020-11291 -CVE-2020-11292 -CVE-2020-11293 -CVE-2020-11294 -CVE-2020-11295 -CVE-2020-11296 -CVE-2020-11297 -CVE-2020-11298 -CVE-2020-11299 -CVE-2020-1130 -CVE-2020-11304 -CVE-2020-11305 -CVE-2020-11306 -CVE-2020-11307 -CVE-2020-11308 -CVE-2020-11309 -CVE-2020-1131 -CVE-2020-1132 -CVE-2020-1133 -CVE-2020-1134 -CVE-2020-1135 -CVE-2020-1136 -CVE-2020-1137 -CVE-2020-1138 -CVE-2020-1139 -CVE-2020-1140 -CVE-2020-1141 -CVE-2020-11414 -CVE-2020-11415 -CVE-2020-11416 -CVE-2020-1142 -CVE-2020-11420 -CVE-2020-1143 -CVE-2020-11431 -CVE-2020-11436 -CVE-2020-11437 -CVE-2020-11438 -CVE-2020-11439 -CVE-2020-1144 -CVE-2020-11440 -CVE-2020-11441 -CVE-2020-11443 -CVE-2020-11444 -CVE-2020-11445 -CVE-2020-11446 -CVE-2020-11449 -CVE-2020-1145 -CVE-2020-11450 -CVE-2020-11451 -CVE-2020-11452 -CVE-2020-11453 -CVE-2020-11454 -CVE-2020-11455 -CVE-2020-11456 -CVE-2020-11457 -CVE-2020-11458 -CVE-2020-1146 -CVE-2020-11462 -CVE-2020-11463 -CVE-2020-11464 -CVE-2020-11465 -CVE-2020-11466 -CVE-2020-11467 -CVE-2020-11469 -CVE-2020-1147 -CVE-2020-11470 -CVE-2020-11474 -CVE-2020-11476 -CVE-2020-1148 -CVE-2020-11483 -CVE-2020-11484 -CVE-2020-11485 -CVE-2020-11486 -CVE-2020-11487 -CVE-2020-11488 -CVE-2020-11489 -CVE-2020-1149 -CVE-2020-11490 -CVE-2020-11491 -CVE-2020-11492 -CVE-2020-11493 -CVE-2020-11494 -CVE-2020-11496 -CVE-2020-11497 -CVE-2020-11498 -CVE-2020-11499 -CVE-2020-1150 -CVE-2020-11500 -CVE-2020-11501 -CVE-2020-11503 -CVE-2020-11505 -CVE-2020-11506 -CVE-2020-11507 -CVE-2020-11508 -CVE-2020-11509 -CVE-2020-1151 -CVE-2020-11512 -CVE-2020-11514 -CVE-2020-11515 -CVE-2020-11516 -CVE-2020-11518 -CVE-2020-11519 -CVE-2020-1152 -CVE-2020-11520 -CVE-2020-11521 -CVE-2020-11522 -CVE-2020-11523 -CVE-2020-11524 -CVE-2020-11525 -CVE-2020-11526 -CVE-2020-11527 -CVE-2020-11528 -CVE-2020-11529 -CVE-2020-1153 -CVE-2020-11530 -CVE-2020-11531 -CVE-2020-11532 -CVE-2020-11533 -CVE-2020-11534 -CVE-2020-11535 -CVE-2020-11536 -CVE-2020-11537 -CVE-2020-11538 -CVE-2020-11539 -CVE-2020-1154 -CVE-2020-11541 -CVE-2020-11542 -CVE-2020-11543 -CVE-2020-11544 -CVE-2020-11545 -CVE-2020-11546 -CVE-2020-11547 -CVE-2020-11548 -CVE-2020-11549 -CVE-2020-1155 -CVE-2020-11550 -CVE-2020-11551 -CVE-2020-11552 -CVE-2020-11553 -CVE-2020-11554 -CVE-2020-11555 -CVE-2020-11556 -CVE-2020-11557 -CVE-2020-11558 -CVE-2020-1156 -CVE-2020-11560 -CVE-2020-11561 -CVE-2020-11565 -CVE-2020-1157 -CVE-2020-11576 -CVE-2020-11579 -CVE-2020-1158 -CVE-2020-11580 -CVE-2020-11581 -CVE-2020-11582 -CVE-2020-11583 -CVE-2020-11584 -CVE-2020-11585 -CVE-2020-11586 -CVE-2020-11587 -CVE-2020-11588 -CVE-2020-11589 -CVE-2020-1159 -CVE-2020-11590 -CVE-2020-11591 -CVE-2020-11592 -CVE-2020-11593 -CVE-2020-11594 -CVE-2020-11595 -CVE-2020-11596 -CVE-2020-11597 -CVE-2020-11598 -CVE-2020-11599 -CVE-2020-1160 -CVE-2020-11600 -CVE-2020-11601 -CVE-2020-11602 -CVE-2020-11603 -CVE-2020-11604 -CVE-2020-11605 -CVE-2020-11606 -CVE-2020-11607 -CVE-2020-11608 -CVE-2020-11609 -CVE-2020-1161 -CVE-2020-11610 -CVE-2020-11611 -CVE-2020-11612 -CVE-2020-11613 -CVE-2020-11614 -CVE-2020-11615 -CVE-2020-11616 -CVE-2020-11617 -CVE-2020-11618 -CVE-2020-11619 -CVE-2020-1162 -CVE-2020-11620 -CVE-2020-11622 -CVE-2020-11623 -CVE-2020-11624 -CVE-2020-11625 -CVE-2020-11626 -CVE-2020-11627 -CVE-2020-11628 -CVE-2020-11629 -CVE-2020-1163 -CVE-2020-11630 -CVE-2020-11631 -CVE-2020-11632 -CVE-2020-11633 -CVE-2020-11634 -CVE-2020-11635 -CVE-2020-11637 -CVE-2020-1164 -CVE-2020-11641 -CVE-2020-11642 -CVE-2020-11643 -CVE-2020-11644 -CVE-2020-11645 -CVE-2020-11646 -CVE-2020-11647 -CVE-2020-11649 -CVE-2020-1165 -CVE-2020-11650 -CVE-2020-11651 -CVE-2020-11652 -CVE-2020-11653 -CVE-2020-11655 -CVE-2020-11656 -CVE-2020-11658 -CVE-2020-11659 -CVE-2020-1166 -CVE-2020-11660 -CVE-2020-11661 -CVE-2020-11662 -CVE-2020-11663 -CVE-2020-11664 -CVE-2020-11665 -CVE-2020-11666 -CVE-2020-11668 -CVE-2020-11669 -CVE-2020-1167 -CVE-2020-11671 -CVE-2020-11673 -CVE-2020-11674 -CVE-2020-11675 -CVE-2020-11676 -CVE-2020-11677 -CVE-2020-11679 -CVE-2020-11680 -CVE-2020-11681 -CVE-2020-11682 -CVE-2020-11683 -CVE-2020-11684 -CVE-2020-11685 -CVE-2020-11686 -CVE-2020-11687 -CVE-2020-11688 -CVE-2020-11689 -CVE-2020-1169 -CVE-2020-11690 -CVE-2020-11691 -CVE-2020-11692 -CVE-2020-11693 -CVE-2020-11694 -CVE-2020-11696 -CVE-2020-11697 -CVE-2020-11698 -CVE-2020-11699 -CVE-2020-1170 -CVE-2020-11700 -CVE-2020-11701 -CVE-2020-11702 -CVE-2020-11703 -CVE-2020-11704 -CVE-2020-11705 -CVE-2020-11706 -CVE-2020-11707 -CVE-2020-11708 -CVE-2020-11709 -CVE-2020-1171 -CVE-2020-11710 -CVE-2020-11712 -CVE-2020-11713 -CVE-2020-11714 -CVE-2020-11715 -CVE-2020-11716 -CVE-2020-11717 -CVE-2020-11718 -CVE-2020-11719 -CVE-2020-1172 -CVE-2020-11720 -CVE-2020-11721 -CVE-2020-11722 -CVE-2020-11723 -CVE-2020-11724 -CVE-2020-11725 -CVE-2020-11727 -CVE-2020-11728 -CVE-2020-11729 -CVE-2020-1173 -CVE-2020-11731 -CVE-2020-11732 -CVE-2020-11733 -CVE-2020-11734 -CVE-2020-11735 -CVE-2020-11736 -CVE-2020-11737 -CVE-2020-11738 -CVE-2020-11739 -CVE-2020-1174 -CVE-2020-11740 -CVE-2020-11741 -CVE-2020-11742 -CVE-2020-11743 -CVE-2020-11749 -CVE-2020-1175 -CVE-2020-11753 -CVE-2020-11758 -CVE-2020-11759 -CVE-2020-1176 -CVE-2020-11760 -CVE-2020-11761 -CVE-2020-11762 -CVE-2020-11763 -CVE-2020-11764 -CVE-2020-11765 -CVE-2020-11766 -CVE-2020-11767 -CVE-2020-11768 -CVE-2020-11769 -CVE-2020-1177 -CVE-2020-11770 -CVE-2020-11771 -CVE-2020-11772 -CVE-2020-11773 -CVE-2020-11774 -CVE-2020-11775 -CVE-2020-11776 -CVE-2020-11777 -CVE-2020-11778 -CVE-2020-11779 -CVE-2020-1178 -CVE-2020-11780 -CVE-2020-11781 -CVE-2020-11782 -CVE-2020-11783 -CVE-2020-11784 -CVE-2020-11785 -CVE-2020-11786 -CVE-2020-11787 -CVE-2020-11788 -CVE-2020-11789 -CVE-2020-1179 -CVE-2020-11790 -CVE-2020-11791 -CVE-2020-11792 -CVE-2020-11793 -CVE-2020-11795 -CVE-2020-11796 -CVE-2020-11797 -CVE-2020-11798 -CVE-2020-11799 -CVE-2020-1180 -CVE-2020-11800 -CVE-2020-11803 -CVE-2020-11804 -CVE-2020-11805 -CVE-2020-11806 -CVE-2020-11807 -CVE-2020-1181 -CVE-2020-11810 -CVE-2020-11811 -CVE-2020-11812 -CVE-2020-11813 -CVE-2020-11814 -CVE-2020-11815 -CVE-2020-11816 -CVE-2020-11817 -CVE-2020-11818 -CVE-2020-11819 -CVE-2020-1182 -CVE-2020-11820 -CVE-2020-11821 -CVE-2020-11822 -CVE-2020-11823 -CVE-2020-11825 -CVE-2020-11826 -CVE-2020-11827 -CVE-2020-11828 -CVE-2020-11829 -CVE-2020-1183 -CVE-2020-11830 -CVE-2020-11831 -CVE-2020-11832 -CVE-2020-11833 -CVE-2020-11834 -CVE-2020-11835 -CVE-2020-11836 -CVE-2020-11838 -CVE-2020-11839 -CVE-2020-1184 -CVE-2020-11840 -CVE-2020-11841 -CVE-2020-11842 -CVE-2020-11844 -CVE-2020-11845 -CVE-2020-11848 -CVE-2020-11849 -CVE-2020-1185 -CVE-2020-11851 -CVE-2020-11852 -CVE-2020-11853 -CVE-2020-11854 -CVE-2020-11855 -CVE-2020-11856 -CVE-2020-11857 -CVE-2020-11858 -CVE-2020-1186 -CVE-2020-11860 -CVE-2020-11861 -CVE-2020-11863 -CVE-2020-11864 -CVE-2020-11865 -CVE-2020-11866 -CVE-2020-11867 -CVE-2020-11868 -CVE-2020-11869 -CVE-2020-1187 -CVE-2020-11872 -CVE-2020-11873 -CVE-2020-11874 -CVE-2020-11875 -CVE-2020-11876 -CVE-2020-11877 -CVE-2020-11878 -CVE-2020-11879 -CVE-2020-1188 -CVE-2020-11880 -CVE-2020-11881 -CVE-2020-11882 -CVE-2020-11883 -CVE-2020-11884 -CVE-2020-11885 -CVE-2020-11886 -CVE-2020-11887 -CVE-2020-11888 -CVE-2020-11889 -CVE-2020-1189 -CVE-2020-11890 -CVE-2020-11891 -CVE-2020-11894 -CVE-2020-11895 -CVE-2020-11896 -CVE-2020-11897 -CVE-2020-11898 -CVE-2020-11899 -CVE-2020-1190 -CVE-2020-11900 -CVE-2020-11901 -CVE-2020-11902 -CVE-2020-11903 -CVE-2020-11904 -CVE-2020-11905 -CVE-2020-11906 -CVE-2020-11907 -CVE-2020-11908 -CVE-2020-11909 -CVE-2020-1191 -CVE-2020-11910 -CVE-2020-11911 -CVE-2020-11912 -CVE-2020-11913 -CVE-2020-11914 -CVE-2020-11915 -CVE-2020-1192 -CVE-2020-11920 -CVE-2020-11922 -CVE-2020-11923 -CVE-2020-11924 -CVE-2020-11925 -CVE-2020-11928 -CVE-2020-1193 -CVE-2020-11930 -CVE-2020-11931 -CVE-2020-11932 -CVE-2020-11933 -CVE-2020-11934 -CVE-2020-11937 -CVE-2020-11938 -CVE-2020-11939 -CVE-2020-1194 -CVE-2020-11940 -CVE-2020-11941 -CVE-2020-11942 -CVE-2020-11943 -CVE-2020-11944 -CVE-2020-11945 -CVE-2020-11946 -CVE-2020-11947 -CVE-2020-11949 -CVE-2020-1195 -CVE-2020-11950 -CVE-2020-11951 -CVE-2020-11952 -CVE-2020-11953 -CVE-2020-11955 -CVE-2020-11956 -CVE-2020-11957 -CVE-2020-11958 -CVE-2020-11959 -CVE-2020-1196 -CVE-2020-11960 -CVE-2020-11961 -CVE-2020-11963 -CVE-2020-11964 -CVE-2020-11965 -CVE-2020-11966 -CVE-2020-11967 -CVE-2020-11968 -CVE-2020-11969 -CVE-2020-1197 -CVE-2020-11971 -CVE-2020-11972 -CVE-2020-11973 -CVE-2020-11974 -CVE-2020-11975 -CVE-2020-11976 -CVE-2020-11977 -CVE-2020-11978 -CVE-2020-11979 -CVE-2020-1198 -CVE-2020-11980 -CVE-2020-11981 -CVE-2020-11982 -CVE-2020-11983 -CVE-2020-11984 -CVE-2020-11985 -CVE-2020-11986 -CVE-2020-11987 -CVE-2020-11988 -CVE-2020-11989 -CVE-2020-1199 -CVE-2020-11990 -CVE-2020-11991 -CVE-2020-11993 -CVE-2020-11994 -CVE-2020-11995 -CVE-2020-11996 -CVE-2020-11997 -CVE-2020-11998 -CVE-2020-11999 -CVE-2020-1200 -CVE-2020-12000 -CVE-2020-12001 -CVE-2020-12002 -CVE-2020-12003 -CVE-2020-12004 -CVE-2020-12005 -CVE-2020-12006 -CVE-2020-12007 -CVE-2020-12008 -CVE-2020-12009 -CVE-2020-1201 -CVE-2020-12010 -CVE-2020-12011 -CVE-2020-12012 -CVE-2020-12013 -CVE-2020-12014 -CVE-2020-12015 -CVE-2020-12016 -CVE-2020-12017 -CVE-2020-12018 -CVE-2020-12019 -CVE-2020-1202 -CVE-2020-12020 -CVE-2020-12021 -CVE-2020-12022 -CVE-2020-12023 -CVE-2020-12024 -CVE-2020-12025 -CVE-2020-12026 -CVE-2020-12027 -CVE-2020-12028 -CVE-2020-12029 -CVE-2020-1203 -CVE-2020-12031 -CVE-2020-12032 -CVE-2020-12033 -CVE-2020-12034 -CVE-2020-12035 -CVE-2020-12036 -CVE-2020-12037 -CVE-2020-12038 -CVE-2020-12039 -CVE-2020-1204 -CVE-2020-12040 -CVE-2020-12041 -CVE-2020-12042 -CVE-2020-12043 -CVE-2020-12045 -CVE-2020-12046 -CVE-2020-12047 -CVE-2020-12048 -CVE-2020-12049 -CVE-2020-1205 -CVE-2020-12050 -CVE-2020-12051 -CVE-2020-12052 -CVE-2020-12053 -CVE-2020-12054 -CVE-2020-12058 -CVE-2020-12059 -CVE-2020-1206 -CVE-2020-12061 -CVE-2020-12062 -CVE-2020-12063 -CVE-2020-12066 -CVE-2020-12068 -CVE-2020-1207 -CVE-2020-12070 -CVE-2020-12071 -CVE-2020-12073 -CVE-2020-12074 -CVE-2020-12075 -CVE-2020-12076 -CVE-2020-12077 -CVE-2020-12078 -CVE-2020-12079 -CVE-2020-1208 -CVE-2020-12081 -CVE-2020-1209 -CVE-2020-1210 -CVE-2020-12100 -CVE-2020-12101 -CVE-2020-12102 -CVE-2020-12103 -CVE-2020-12104 -CVE-2020-12105 -CVE-2020-12106 -CVE-2020-12107 -CVE-2020-12108 -CVE-2020-12109 -CVE-2020-1211 -CVE-2020-12110 -CVE-2020-12111 -CVE-2020-12112 -CVE-2020-12113 -CVE-2020-12114 -CVE-2020-12116 -CVE-2020-12117 -CVE-2020-12118 -CVE-2020-12119 -CVE-2020-1212 -CVE-2020-12120 -CVE-2020-12122 -CVE-2020-12123 -CVE-2020-12124 -CVE-2020-12125 -CVE-2020-12126 -CVE-2020-12127 -CVE-2020-12128 -CVE-2020-12129 -CVE-2020-1213 -CVE-2020-12130 -CVE-2020-12131 -CVE-2020-12132 -CVE-2020-12133 -CVE-2020-12134 -CVE-2020-12135 -CVE-2020-12137 -CVE-2020-12138 -CVE-2020-1214 -CVE-2020-12142 -CVE-2020-12143 -CVE-2020-12144 -CVE-2020-12145 -CVE-2020-12146 -CVE-2020-12147 -CVE-2020-12148 -CVE-2020-12149 -CVE-2020-1215 -CVE-2020-1216 -CVE-2020-1217 -CVE-2020-1218 -CVE-2020-1219 -CVE-2020-1220 -CVE-2020-1222 -CVE-2020-1223 -CVE-2020-1224 -CVE-2020-12242 -CVE-2020-12243 -CVE-2020-12244 -CVE-2020-12245 -CVE-2020-12246 -CVE-2020-12247 -CVE-2020-12248 -CVE-2020-1225 -CVE-2020-12251 -CVE-2020-12252 -CVE-2020-12254 -CVE-2020-12255 -CVE-2020-12256 -CVE-2020-12257 -CVE-2020-12258 -CVE-2020-12259 -CVE-2020-1226 -CVE-2020-12261 -CVE-2020-12262 -CVE-2020-12265 -CVE-2020-12266 -CVE-2020-12267 -CVE-2020-12268 -CVE-2020-1227 -CVE-2020-12270 -CVE-2020-12271 -CVE-2020-12272 -CVE-2020-12273 -CVE-2020-12274 -CVE-2020-12275 -CVE-2020-12276 -CVE-2020-12277 -CVE-2020-12278 -CVE-2020-12279 -CVE-2020-1228 -CVE-2020-12280 -CVE-2020-12281 -CVE-2020-12282 -CVE-2020-12283 -CVE-2020-12284 -CVE-2020-12286 -CVE-2020-12287 -CVE-2020-12288 -CVE-2020-12289 -CVE-2020-1229 -CVE-2020-12290 -CVE-2020-12291 -CVE-2020-12292 -CVE-2020-12293 -CVE-2020-12294 -CVE-2020-12295 -CVE-2020-12296 -CVE-2020-12297 -CVE-2020-12299 -CVE-2020-1230 -CVE-2020-12300 -CVE-2020-12301 -CVE-2020-12302 -CVE-2020-12303 -CVE-2020-12304 -CVE-2020-12306 -CVE-2020-12307 -CVE-2020-12308 -CVE-2020-12309 -CVE-2020-1231 -CVE-2020-12310 -CVE-2020-12311 -CVE-2020-12312 -CVE-2020-12313 -CVE-2020-12314 -CVE-2020-12315 -CVE-2020-12316 -CVE-2020-12317 -CVE-2020-12318 -CVE-2020-12319 -CVE-2020-1232 -CVE-2020-12320 -CVE-2020-12321 -CVE-2020-12322 -CVE-2020-12323 -CVE-2020-12324 -CVE-2020-12325 -CVE-2020-12326 -CVE-2020-12327 -CVE-2020-12328 -CVE-2020-12329 -CVE-2020-1233 -CVE-2020-12330 -CVE-2020-12331 -CVE-2020-12332 -CVE-2020-12333 -CVE-2020-12334 -CVE-2020-12335 -CVE-2020-12336 -CVE-2020-12337 -CVE-2020-12338 -CVE-2020-12339 -CVE-2020-1234 -CVE-2020-12345 -CVE-2020-12346 -CVE-2020-12347 -CVE-2020-12349 -CVE-2020-1235 -CVE-2020-12350 -CVE-2020-12351 -CVE-2020-12352 -CVE-2020-12353 -CVE-2020-12354 -CVE-2020-12355 -CVE-2020-12356 -CVE-2020-12357 -CVE-2020-12358 -CVE-2020-12359 -CVE-2020-1236 -CVE-2020-12360 -CVE-2020-12361 -CVE-2020-12362 -CVE-2020-12363 -CVE-2020-12364 -CVE-2020-12365 -CVE-2020-12366 -CVE-2020-12367 -CVE-2020-12368 -CVE-2020-12369 -CVE-2020-1237 -CVE-2020-12370 -CVE-2020-12371 -CVE-2020-12372 -CVE-2020-12373 -CVE-2020-12374 -CVE-2020-12375 -CVE-2020-12376 -CVE-2020-12377 -CVE-2020-1238 -CVE-2020-12380 -CVE-2020-12384 -CVE-2020-12385 -CVE-2020-12386 -CVE-2020-12387 -CVE-2020-12388 -CVE-2020-12389 -CVE-2020-1239 -CVE-2020-12390 -CVE-2020-12391 -CVE-2020-12392 -CVE-2020-12393 -CVE-2020-12394 -CVE-2020-12395 -CVE-2020-12396 -CVE-2020-12397 -CVE-2020-12398 -CVE-2020-12399 -CVE-2020-1240 -CVE-2020-12400 -CVE-2020-12401 -CVE-2020-12402 -CVE-2020-12403 -CVE-2020-12404 -CVE-2020-12405 -CVE-2020-12406 -CVE-2020-12407 -CVE-2020-12408 -CVE-2020-12409 -CVE-2020-1241 -CVE-2020-12410 -CVE-2020-12411 -CVE-2020-12412 -CVE-2020-12414 -CVE-2020-12415 -CVE-2020-12416 -CVE-2020-12417 -CVE-2020-12418 -CVE-2020-12419 -CVE-2020-1242 -CVE-2020-12420 -CVE-2020-12421 -CVE-2020-12422 -CVE-2020-12423 -CVE-2020-12424 -CVE-2020-12425 -CVE-2020-12426 -CVE-2020-12427 -CVE-2020-12429 -CVE-2020-1243 -CVE-2020-12430 -CVE-2020-12431 -CVE-2020-12432 -CVE-2020-12438 -CVE-2020-12439 -CVE-2020-1244 -CVE-2020-12441 -CVE-2020-12442 -CVE-2020-12443 -CVE-2020-12446 -CVE-2020-12447 -CVE-2020-12448 -CVE-2020-1245 -CVE-2020-12456 -CVE-2020-12457 -CVE-2020-12458 -CVE-2020-12459 -CVE-2020-1246 -CVE-2020-12460 -CVE-2020-12461 -CVE-2020-12462 -CVE-2020-12463 -CVE-2020-12464 -CVE-2020-12465 -CVE-2020-12467 -CVE-2020-12468 -CVE-2020-12469 -CVE-2020-1247 -CVE-2020-12470 -CVE-2020-12471 -CVE-2020-12472 -CVE-2020-12473 -CVE-2020-12474 -CVE-2020-12475 -CVE-2020-12477 -CVE-2020-12478 -CVE-2020-12479 -CVE-2020-1248 -CVE-2020-12480 -CVE-2020-12483 -CVE-2020-12485 -CVE-2020-1249 -CVE-2020-12493 -CVE-2020-12494 -CVE-2020-12495 -CVE-2020-12496 -CVE-2020-12497 -CVE-2020-12498 -CVE-2020-12499 -CVE-2020-1250 -CVE-2020-12500 -CVE-2020-12501 -CVE-2020-12502 -CVE-2020-12503 -CVE-2020-12504 -CVE-2020-12505 -CVE-2020-12506 -CVE-2020-1251 -CVE-2020-12510 -CVE-2020-12511 -CVE-2020-12512 -CVE-2020-12513 -CVE-2020-12514 -CVE-2020-12516 -CVE-2020-12517 -CVE-2020-12518 -CVE-2020-12519 -CVE-2020-1252 -CVE-2020-12521 -CVE-2020-12522 -CVE-2020-12523 -CVE-2020-12524 -CVE-2020-12525 -CVE-2020-12526 -CVE-2020-12527 -CVE-2020-12528 -CVE-2020-12529 -CVE-2020-1253 -CVE-2020-12530 -CVE-2020-1254 -CVE-2020-1255 -CVE-2020-1256 -CVE-2020-1257 -CVE-2020-1258 -CVE-2020-1259 -CVE-2020-12593 -CVE-2020-12594 -CVE-2020-12595 -CVE-2020-1260 -CVE-2020-12603 -CVE-2020-12604 -CVE-2020-12605 -CVE-2020-12606 -CVE-2020-12607 -CVE-2020-12608 -CVE-2020-1261 -CVE-2020-12618 -CVE-2020-12619 -CVE-2020-1262 -CVE-2020-12620 -CVE-2020-12621 -CVE-2020-12624 -CVE-2020-12625 -CVE-2020-12626 -CVE-2020-12627 -CVE-2020-12629 -CVE-2020-1263 -CVE-2020-12635 -CVE-2020-12637 -CVE-2020-12638 -CVE-2020-12639 -CVE-2020-1264 -CVE-2020-12640 -CVE-2020-12641 -CVE-2020-12642 -CVE-2020-12643 -CVE-2020-12644 -CVE-2020-12645 -CVE-2020-12646 -CVE-2020-12647 -CVE-2020-12648 -CVE-2020-12649 -CVE-2020-1265 -CVE-2020-12651 -CVE-2020-12652 -CVE-2020-12653 -CVE-2020-12654 -CVE-2020-12655 -CVE-2020-12656 -CVE-2020-12657 -CVE-2020-12658 -CVE-2020-12659 -CVE-2020-1266 -CVE-2020-12662 -CVE-2020-12663 -CVE-2020-12666 -CVE-2020-12667 -CVE-2020-12668 -CVE-2020-12669 -CVE-2020-1267 -CVE-2020-12670 -CVE-2020-12672 -CVE-2020-12673 -CVE-2020-12674 -CVE-2020-12675 -CVE-2020-12676 -CVE-2020-12677 -CVE-2020-12679 -CVE-2020-1268 -CVE-2020-12680 -CVE-2020-12683 -CVE-2020-12684 -CVE-2020-12685 -CVE-2020-12687 -CVE-2020-12689 -CVE-2020-1269 -CVE-2020-12690 -CVE-2020-12691 -CVE-2020-12692 -CVE-2020-12693 -CVE-2020-12695 -CVE-2020-12696 -CVE-2020-12697 -CVE-2020-12698 -CVE-2020-12699 -CVE-2020-1270 -CVE-2020-12700 -CVE-2020-12702 -CVE-2020-12703 -CVE-2020-12704 -CVE-2020-12705 -CVE-2020-12706 -CVE-2020-12707 -CVE-2020-12708 -CVE-2020-1271 -CVE-2020-12712 -CVE-2020-12713 -CVE-2020-12714 -CVE-2020-12715 -CVE-2020-12717 -CVE-2020-12718 -CVE-2020-12719 -CVE-2020-1272 -CVE-2020-12720 -CVE-2020-12723 -CVE-2020-12725 -CVE-2020-12729 -CVE-2020-1273 -CVE-2020-12730 -CVE-2020-12731 -CVE-2020-12732 -CVE-2020-12733 -CVE-2020-12734 -CVE-2020-12735 -CVE-2020-12736 -CVE-2020-12737 -CVE-2020-12739 -CVE-2020-1274 -CVE-2020-12740 -CVE-2020-12742 -CVE-2020-12743 -CVE-2020-12745 -CVE-2020-12746 -CVE-2020-12747 -CVE-2020-12748 -CVE-2020-12749 -CVE-2020-1275 -CVE-2020-12750 -CVE-2020-12751 -CVE-2020-12752 -CVE-2020-12753 -CVE-2020-12754 -CVE-2020-12755 -CVE-2020-12757 -CVE-2020-12758 -CVE-2020-12759 -CVE-2020-1276 -CVE-2020-12760 -CVE-2020-12761 -CVE-2020-12762 -CVE-2020-12763 -CVE-2020-12764 -CVE-2020-12765 -CVE-2020-12766 -CVE-2020-12767 -CVE-2020-12768 -CVE-2020-12769 -CVE-2020-1277 -CVE-2020-12770 -CVE-2020-12771 -CVE-2020-12772 -CVE-2020-12773 -CVE-2020-12774 -CVE-2020-12776 -CVE-2020-12777 -CVE-2020-12778 -CVE-2020-12779 -CVE-2020-1278 -CVE-2020-12780 -CVE-2020-12781 -CVE-2020-12782 -CVE-2020-12783 -CVE-2020-12784 -CVE-2020-12785 -CVE-2020-12787 -CVE-2020-12788 -CVE-2020-12789 -CVE-2020-1279 -CVE-2020-12790 -CVE-2020-12797 -CVE-2020-12798 -CVE-2020-1280 -CVE-2020-12800 -CVE-2020-12801 -CVE-2020-12802 -CVE-2020-12803 -CVE-2020-1281 -CVE-2020-12811 -CVE-2020-12812 -CVE-2020-12815 -CVE-2020-12816 -CVE-2020-12817 -CVE-2020-12818 -CVE-2020-1282 -CVE-2020-12821 -CVE-2020-12823 -CVE-2020-12824 -CVE-2020-12825 -CVE-2020-12826 -CVE-2020-12827 -CVE-2020-12828 -CVE-2020-12829 -CVE-2020-1283 -CVE-2020-12830 -CVE-2020-12831 -CVE-2020-12832 -CVE-2020-12834 -CVE-2020-12835 -CVE-2020-12837 -CVE-2020-12838 -CVE-2020-12839 -CVE-2020-1284 -CVE-2020-12840 -CVE-2020-12841 -CVE-2020-12842 -CVE-2020-12843 -CVE-2020-12845 -CVE-2020-12846 -CVE-2020-12847 -CVE-2020-12848 -CVE-2020-12849 -CVE-2020-1285 -CVE-2020-12850 -CVE-2020-12851 -CVE-2020-12852 -CVE-2020-12853 -CVE-2020-12854 -CVE-2020-12855 -CVE-2020-12856 -CVE-2020-12857 -CVE-2020-12858 -CVE-2020-12859 -CVE-2020-1286 -CVE-2020-12860 -CVE-2020-12861 -CVE-2020-12862 -CVE-2020-12863 -CVE-2020-12864 -CVE-2020-12865 -CVE-2020-12866 -CVE-2020-12867 -CVE-2020-12869 -CVE-2020-1287 -CVE-2020-12870 -CVE-2020-12872 -CVE-2020-12873 -CVE-2020-12874 -CVE-2020-12875 -CVE-2020-12876 -CVE-2020-12877 -CVE-2020-12878 -CVE-2020-12880 -CVE-2020-12882 -CVE-2020-12883 -CVE-2020-12884 -CVE-2020-12885 -CVE-2020-12886 -CVE-2020-12887 -CVE-2020-12888 -CVE-2020-12889 -CVE-2020-1289 -CVE-2020-1290 -CVE-2020-1291 -CVE-2020-12911 -CVE-2020-12912 -CVE-2020-1292 -CVE-2020-12926 -CVE-2020-12927 -CVE-2020-12928 -CVE-2020-1293 -CVE-2020-12933 -CVE-2020-1294 -CVE-2020-1295 -CVE-2020-1296 -CVE-2020-12967 -CVE-2020-1297 -CVE-2020-1298 -CVE-2020-1299 -CVE-2020-1300 -CVE-2020-1301 -CVE-2020-1302 -CVE-2020-1303 -CVE-2020-1304 -CVE-2020-1305 -CVE-2020-1306 -CVE-2020-1307 -CVE-2020-1308 -CVE-2020-1309 -CVE-2020-13091 -CVE-2020-13092 -CVE-2020-13093 -CVE-2020-13094 -CVE-2020-13095 -CVE-2020-1310 -CVE-2020-13100 -CVE-2020-13101 -CVE-2020-13109 -CVE-2020-1311 -CVE-2020-13110 -CVE-2020-13111 -CVE-2020-13112 -CVE-2020-13113 -CVE-2020-13114 -CVE-2020-13116 -CVE-2020-13117 -CVE-2020-13118 -CVE-2020-13119 -CVE-2020-1312 -CVE-2020-13121 -CVE-2020-13122 -CVE-2020-13124 -CVE-2020-13125 -CVE-2020-13126 -CVE-2020-13127 -CVE-2020-13128 -CVE-2020-13129 -CVE-2020-1313 -CVE-2020-13131 -CVE-2020-13132 -CVE-2020-13133 -CVE-2020-13134 -CVE-2020-13135 -CVE-2020-13136 -CVE-2020-1314 -CVE-2020-13143 -CVE-2020-13144 -CVE-2020-13145 -CVE-2020-13146 -CVE-2020-13149 -CVE-2020-1315 -CVE-2020-13150 -CVE-2020-13151 -CVE-2020-13152 -CVE-2020-13153 -CVE-2020-13154 -CVE-2020-13155 -CVE-2020-13156 -CVE-2020-13157 -CVE-2020-13158 -CVE-2020-13159 -CVE-2020-1316 -CVE-2020-13160 -CVE-2020-13162 -CVE-2020-13163 -CVE-2020-13164 -CVE-2020-13166 -CVE-2020-13167 -CVE-2020-13168 -CVE-2020-13169 -CVE-2020-1317 -CVE-2020-13170 -CVE-2020-13173 -CVE-2020-13174 -CVE-2020-13175 -CVE-2020-13176 -CVE-2020-13177 -CVE-2020-13178 -CVE-2020-13179 -CVE-2020-1318 -CVE-2020-13183 -CVE-2020-13185 -CVE-2020-13186 -CVE-2020-1319 -CVE-2020-1320 -CVE-2020-1321 -CVE-2020-1322 -CVE-2020-13223 -CVE-2020-13224 -CVE-2020-13225 -CVE-2020-13226 -CVE-2020-13227 -CVE-2020-13228 -CVE-2020-13229 -CVE-2020-1323 -CVE-2020-13230 -CVE-2020-13231 -CVE-2020-13238 -CVE-2020-13239 -CVE-2020-1324 -CVE-2020-13240 -CVE-2020-13241 -CVE-2020-13245 -CVE-2020-13246 -CVE-2020-13247 -CVE-2020-13248 -CVE-2020-13249 -CVE-2020-1325 -CVE-2020-13250 -CVE-2020-13252 -CVE-2020-13253 -CVE-2020-13254 -CVE-2020-13258 -CVE-2020-13259 -CVE-2020-1326 -CVE-2020-13260 -CVE-2020-13261 -CVE-2020-13262 -CVE-2020-13263 -CVE-2020-13264 -CVE-2020-13265 -CVE-2020-13266 -CVE-2020-13267 -CVE-2020-13268 -CVE-2020-13269 -CVE-2020-1327 -CVE-2020-13270 -CVE-2020-13271 -CVE-2020-13272 -CVE-2020-13273 -CVE-2020-13274 -CVE-2020-13275 -CVE-2020-13276 -CVE-2020-13277 -CVE-2020-13278 -CVE-2020-13279 -CVE-2020-13280 -CVE-2020-13281 -CVE-2020-13282 -CVE-2020-13283 -CVE-2020-13284 -CVE-2020-13285 -CVE-2020-13286 -CVE-2020-13287 -CVE-2020-13288 -CVE-2020-13289 -CVE-2020-1329 -CVE-2020-13290 -CVE-2020-13291 -CVE-2020-13292 -CVE-2020-13293 -CVE-2020-13294 -CVE-2020-13295 -CVE-2020-13296 -CVE-2020-13297 -CVE-2020-13298 -CVE-2020-13299 -CVE-2020-1330 -CVE-2020-13300 -CVE-2020-13301 -CVE-2020-13302 -CVE-2020-13303 -CVE-2020-13304 -CVE-2020-13305 -CVE-2020-13306 -CVE-2020-13307 -CVE-2020-13308 -CVE-2020-13309 -CVE-2020-1331 -CVE-2020-13310 -CVE-2020-13311 -CVE-2020-13312 -CVE-2020-13313 -CVE-2020-13314 -CVE-2020-13315 -CVE-2020-13316 -CVE-2020-13317 -CVE-2020-13318 -CVE-2020-13319 -CVE-2020-1332 -CVE-2020-13320 -CVE-2020-13321 -CVE-2020-13322 -CVE-2020-13323 -CVE-2020-13324 -CVE-2020-13325 -CVE-2020-13326 -CVE-2020-13327 -CVE-2020-13328 -CVE-2020-13329 -CVE-2020-1333 -CVE-2020-13330 -CVE-2020-13331 -CVE-2020-13333 -CVE-2020-13334 -CVE-2020-13335 -CVE-2020-13336 -CVE-2020-13337 -CVE-2020-13338 -CVE-2020-13339 -CVE-2020-1334 -CVE-2020-13340 -CVE-2020-13341 -CVE-2020-13342 -CVE-2020-13343 -CVE-2020-13344 -CVE-2020-13345 -CVE-2020-13346 -CVE-2020-13347 -CVE-2020-13348 -CVE-2020-13349 -CVE-2020-1335 -CVE-2020-13350 -CVE-2020-13351 -CVE-2020-13352 -CVE-2020-13353 -CVE-2020-13354 -CVE-2020-13355 -CVE-2020-13356 -CVE-2020-13357 -CVE-2020-13358 -CVE-2020-13359 -CVE-2020-1336 -CVE-2020-13361 -CVE-2020-13362 -CVE-2020-13364 -CVE-2020-13365 -CVE-2020-1337 -CVE-2020-13376 -CVE-2020-13379 -CVE-2020-1338 -CVE-2020-13380 -CVE-2020-13381 -CVE-2020-13382 -CVE-2020-13383 -CVE-2020-13384 -CVE-2020-13386 -CVE-2020-13387 -CVE-2020-13388 -CVE-2020-13389 -CVE-2020-1339 -CVE-2020-13390 -CVE-2020-13391 -CVE-2020-13392 -CVE-2020-13393 -CVE-2020-13394 -CVE-2020-13396 -CVE-2020-13397 -CVE-2020-13398 -CVE-2020-1340 -CVE-2020-13401 -CVE-2020-13404 -CVE-2020-13405 -CVE-2020-13407 -CVE-2020-13408 -CVE-2020-13409 -CVE-2020-13410 -CVE-2020-13412 -CVE-2020-13413 -CVE-2020-13414 -CVE-2020-13415 -CVE-2020-13416 -CVE-2020-13417 -CVE-2020-13418 -CVE-2020-13419 -CVE-2020-1342 -CVE-2020-13420 -CVE-2020-13421 -CVE-2020-13422 -CVE-2020-13423 -CVE-2020-13424 -CVE-2020-13425 -CVE-2020-13426 -CVE-2020-13427 -CVE-2020-13428 -CVE-2020-13429 -CVE-2020-1343 -CVE-2020-13430 -CVE-2020-13431 -CVE-2020-13432 -CVE-2020-13433 -CVE-2020-13434 -CVE-2020-13435 -CVE-2020-13438 -CVE-2020-13439 -CVE-2020-1344 -CVE-2020-13440 -CVE-2020-13442 -CVE-2020-13443 -CVE-2020-13444 -CVE-2020-13445 -CVE-2020-13448 -CVE-2020-13449 -CVE-2020-1345 -CVE-2020-13450 -CVE-2020-13451 -CVE-2020-13452 -CVE-2020-13458 -CVE-2020-13459 -CVE-2020-1346 -CVE-2020-13460 -CVE-2020-13461 -CVE-2020-13462 -CVE-2020-13463 -CVE-2020-13464 -CVE-2020-13465 -CVE-2020-13466 -CVE-2020-13467 -CVE-2020-13468 -CVE-2020-13469 -CVE-2020-1347 -CVE-2020-13470 -CVE-2020-13471 -CVE-2020-13472 -CVE-2020-13473 -CVE-2020-13474 -CVE-2020-13476 -CVE-2020-1348 -CVE-2020-13480 -CVE-2020-13482 -CVE-2020-13483 -CVE-2020-13484 -CVE-2020-13485 -CVE-2020-13486 -CVE-2020-13487 -CVE-2020-1349 -CVE-2020-13493 -CVE-2020-13494 -CVE-2020-13496 -CVE-2020-13497 -CVE-2020-13498 -CVE-2020-13499 -CVE-2020-1350 -CVE-2020-13500 -CVE-2020-13501 -CVE-2020-13504 -CVE-2020-13505 -CVE-2020-13509 -CVE-2020-1351 -CVE-2020-13510 -CVE-2020-13511 -CVE-2020-13512 -CVE-2020-13513 -CVE-2020-13514 -CVE-2020-13515 -CVE-2020-13516 -CVE-2020-13517 -CVE-2020-13518 -CVE-2020-13519 -CVE-2020-1352 -CVE-2020-13520 -CVE-2020-13522 -CVE-2020-13523 -CVE-2020-13524 -CVE-2020-13525 -CVE-2020-13526 -CVE-2020-13527 -CVE-2020-13528 -CVE-2020-13529 -CVE-2020-1353 -CVE-2020-13530 -CVE-2020-13531 -CVE-2020-13532 -CVE-2020-13533 -CVE-2020-13534 -CVE-2020-13535 -CVE-2020-13536 -CVE-2020-13537 -CVE-2020-13539 -CVE-2020-1354 -CVE-2020-13540 -CVE-2020-13541 -CVE-2020-13542 -CVE-2020-13543 -CVE-2020-13544 -CVE-2020-13545 -CVE-2020-13546 -CVE-2020-13547 -CVE-2020-13548 -CVE-2020-13549 -CVE-2020-1355 -CVE-2020-13550 -CVE-2020-13551 -CVE-2020-13552 -CVE-2020-13553 -CVE-2020-13554 -CVE-2020-13555 -CVE-2020-13556 -CVE-2020-13557 -CVE-2020-13558 -CVE-2020-13559 -CVE-2020-1356 -CVE-2020-13560 -CVE-2020-13561 -CVE-2020-13562 -CVE-2020-13563 -CVE-2020-13564 -CVE-2020-13565 -CVE-2020-13566 -CVE-2020-13568 -CVE-2020-13569 -CVE-2020-1357 -CVE-2020-13570 -CVE-2020-13571 -CVE-2020-13572 -CVE-2020-13573 -CVE-2020-13574 -CVE-2020-13575 -CVE-2020-13576 -CVE-2020-13577 -CVE-2020-13578 -CVE-2020-13579 -CVE-2020-1358 -CVE-2020-13580 -CVE-2020-13581 -CVE-2020-13582 -CVE-2020-13583 -CVE-2020-13584 -CVE-2020-13585 -CVE-2020-13586 -CVE-2020-13587 -CVE-2020-1359 -CVE-2020-13591 -CVE-2020-13592 -CVE-2020-13593 -CVE-2020-13594 -CVE-2020-13595 -CVE-2020-13596 -CVE-2020-13597 -CVE-2020-13598 -CVE-2020-13599 -CVE-2020-1360 -CVE-2020-13600 -CVE-2020-13601 -CVE-2020-13602 -CVE-2020-13603 -CVE-2020-1361 -CVE-2020-13614 -CVE-2020-13615 -CVE-2020-13616 -CVE-2020-13617 -CVE-2020-13619 -CVE-2020-1362 -CVE-2020-13620 -CVE-2020-13622 -CVE-2020-13623 -CVE-2020-13625 -CVE-2020-13626 -CVE-2020-13627 -CVE-2020-13628 -CVE-2020-1363 -CVE-2020-13630 -CVE-2020-13631 -CVE-2020-13632 -CVE-2020-13633 -CVE-2020-13634 -CVE-2020-13637 -CVE-2020-13638 -CVE-2020-1364 -CVE-2020-13640 -CVE-2020-13641 -CVE-2020-13642 -CVE-2020-13643 -CVE-2020-13644 -CVE-2020-13645 -CVE-2020-13646 -CVE-2020-13649 -CVE-2020-1365 -CVE-2020-13650 -CVE-2020-13651 -CVE-2020-13652 -CVE-2020-13653 -CVE-2020-13654 -CVE-2020-13655 -CVE-2020-13656 -CVE-2020-13657 -CVE-2020-13658 -CVE-2020-13659 -CVE-2020-1366 -CVE-2020-13660 -CVE-2020-13661 -CVE-2020-13662 -CVE-2020-13663 -CVE-2020-13664 -CVE-2020-13665 -CVE-2020-13666 -CVE-2020-13667 -CVE-2020-1367 -CVE-2020-13671 -CVE-2020-1368 -CVE-2020-13688 -CVE-2020-1369 -CVE-2020-13692 -CVE-2020-13693 -CVE-2020-13694 -CVE-2020-13695 -CVE-2020-13696 -CVE-2020-13697 -CVE-2020-13699 -CVE-2020-1370 -CVE-2020-13700 -CVE-2020-13702 -CVE-2020-1371 -CVE-2020-1372 -CVE-2020-1373 -CVE-2020-1374 -CVE-2020-1375 -CVE-2020-13753 -CVE-2020-13754 -CVE-2020-13756 -CVE-2020-13757 -CVE-2020-13758 -CVE-2020-13759 -CVE-2020-1376 -CVE-2020-13760 -CVE-2020-13761 -CVE-2020-13762 -CVE-2020-13763 -CVE-2020-13764 -CVE-2020-13765 -CVE-2020-13767 -CVE-2020-13768 -CVE-2020-13769 -CVE-2020-1377 -CVE-2020-13770 -CVE-2020-13771 -CVE-2020-13772 -CVE-2020-13773 -CVE-2020-13774 -CVE-2020-13775 -CVE-2020-13776 -CVE-2020-13777 -CVE-2020-13778 -CVE-2020-1378 -CVE-2020-13782 -CVE-2020-13783 -CVE-2020-13784 -CVE-2020-13785 -CVE-2020-13786 -CVE-2020-13787 -CVE-2020-13788 -CVE-2020-1379 -CVE-2020-13790 -CVE-2020-13791 -CVE-2020-13792 -CVE-2020-13793 -CVE-2020-13794 -CVE-2020-13795 -CVE-2020-13796 -CVE-2020-13797 -CVE-2020-13798 -CVE-2020-13799 -CVE-2020-1380 -CVE-2020-13800 -CVE-2020-13802 -CVE-2020-13803 -CVE-2020-13804 -CVE-2020-13805 -CVE-2020-13806 -CVE-2020-13807 -CVE-2020-13808 -CVE-2020-13809 -CVE-2020-1381 -CVE-2020-13810 -CVE-2020-13811 -CVE-2020-13812 -CVE-2020-13813 -CVE-2020-13814 -CVE-2020-13815 -CVE-2020-13817 -CVE-2020-13818 -CVE-2020-13819 -CVE-2020-1382 -CVE-2020-13820 -CVE-2020-13821 -CVE-2020-13822 -CVE-2020-13825 -CVE-2020-13826 -CVE-2020-13827 -CVE-2020-13828 -CVE-2020-13829 -CVE-2020-1383 -CVE-2020-13830 -CVE-2020-13831 -CVE-2020-13832 -CVE-2020-13833 -CVE-2020-13834 -CVE-2020-13835 -CVE-2020-13836 -CVE-2020-13837 -CVE-2020-13838 -CVE-2020-13839 -CVE-2020-1384 -CVE-2020-13840 -CVE-2020-13841 -CVE-2020-13842 -CVE-2020-13843 -CVE-2020-13844 -CVE-2020-13845 -CVE-2020-13846 -CVE-2020-13847 -CVE-2020-13848 -CVE-2020-13849 -CVE-2020-1385 -CVE-2020-13850 -CVE-2020-13851 -CVE-2020-13852 -CVE-2020-13853 -CVE-2020-13854 -CVE-2020-13855 -CVE-2020-13856 -CVE-2020-13857 -CVE-2020-13858 -CVE-2020-13859 -CVE-2020-1386 -CVE-2020-13860 -CVE-2020-13863 -CVE-2020-13864 -CVE-2020-13865 -CVE-2020-13866 -CVE-2020-13867 -CVE-2020-13868 -CVE-2020-13869 -CVE-2020-1387 -CVE-2020-13870 -CVE-2020-13871 -CVE-2020-13872 -CVE-2020-13873 -CVE-2020-13877 -CVE-2020-1388 -CVE-2020-13881 -CVE-2020-13882 -CVE-2020-13883 -CVE-2020-13884 -CVE-2020-13885 -CVE-2020-13886 -CVE-2020-13887 -CVE-2020-13888 -CVE-2020-13889 -CVE-2020-1389 -CVE-2020-13890 -CVE-2020-13891 -CVE-2020-13892 -CVE-2020-13893 -CVE-2020-13894 -CVE-2020-13895 -CVE-2020-13896 -CVE-2020-13897 -CVE-2020-13898 -CVE-2020-13899 -CVE-2020-1390 -CVE-2020-13900 -CVE-2020-13901 -CVE-2020-13902 -CVE-2020-13904 -CVE-2020-13905 -CVE-2020-13906 -CVE-2020-13909 -CVE-2020-1391 -CVE-2020-13910 -CVE-2020-13911 -CVE-2020-13912 -CVE-2020-13913 -CVE-2020-13914 -CVE-2020-13915 -CVE-2020-13916 -CVE-2020-13917 -CVE-2020-13918 -CVE-2020-13919 -CVE-2020-1392 -CVE-2020-13920 -CVE-2020-13921 -CVE-2020-13922 -CVE-2020-13923 -CVE-2020-13924 -CVE-2020-13925 -CVE-2020-13926 -CVE-2020-13927 -CVE-2020-13928 -CVE-2020-1393 -CVE-2020-13931 -CVE-2020-13932 -CVE-2020-13933 -CVE-2020-13934 -CVE-2020-13935 -CVE-2020-13936 -CVE-2020-13937 -CVE-2020-13938 -CVE-2020-1394 -CVE-2020-13940 -CVE-2020-13941 -CVE-2020-13942 -CVE-2020-13943 -CVE-2020-13944 -CVE-2020-13945 -CVE-2020-13946 -CVE-2020-13947 -CVE-2020-13948 -CVE-2020-13949 -CVE-2020-1395 -CVE-2020-13950 -CVE-2020-13951 -CVE-2020-13952 -CVE-2020-13953 -CVE-2020-13954 -CVE-2020-13955 -CVE-2020-13956 -CVE-2020-13957 -CVE-2020-13958 -CVE-2020-13959 -CVE-2020-1396 -CVE-2020-13960 -CVE-2020-13961 -CVE-2020-13962 -CVE-2020-13963 -CVE-2020-13964 -CVE-2020-13965 -CVE-2020-13968 -CVE-2020-13969 -CVE-2020-1397 -CVE-2020-13970 -CVE-2020-13971 -CVE-2020-13972 -CVE-2020-13973 -CVE-2020-13974 -CVE-2020-13976 -CVE-2020-13977 -CVE-2020-13978 -CVE-2020-1398 -CVE-2020-13980 -CVE-2020-13984 -CVE-2020-13985 -CVE-2020-13986 -CVE-2020-13987 -CVE-2020-13988 -CVE-2020-1399 -CVE-2020-13991 -CVE-2020-13992 -CVE-2020-13993 -CVE-2020-13994 -CVE-2020-13995 -CVE-2020-13996 -CVE-2020-13997 -CVE-2020-13998 -CVE-2020-13999 -CVE-2020-1400 -CVE-2020-14000 -CVE-2020-14001 -CVE-2020-14002 -CVE-2020-14004 -CVE-2020-14005 -CVE-2020-14006 -CVE-2020-14007 -CVE-2020-14008 -CVE-2020-14009 -CVE-2020-1401 -CVE-2020-14010 -CVE-2020-14011 -CVE-2020-14012 -CVE-2020-14014 -CVE-2020-14015 -CVE-2020-14016 -CVE-2020-14017 -CVE-2020-14018 -CVE-2020-14019 -CVE-2020-1402 -CVE-2020-14021 -CVE-2020-14022 -CVE-2020-14023 -CVE-2020-14024 -CVE-2020-14025 -CVE-2020-14026 -CVE-2020-14027 -CVE-2020-14028 -CVE-2020-14029 -CVE-2020-1403 -CVE-2020-14030 -CVE-2020-14031 -CVE-2020-14033 -CVE-2020-14034 -CVE-2020-14039 -CVE-2020-1404 -CVE-2020-14040 -CVE-2020-14042 -CVE-2020-14043 -CVE-2020-14044 -CVE-2020-14048 -CVE-2020-14049 -CVE-2020-1405 -CVE-2020-14054 -CVE-2020-14055 -CVE-2020-14056 -CVE-2020-14057 -CVE-2020-14058 -CVE-2020-14059 -CVE-2020-1406 -CVE-2020-14060 -CVE-2020-14061 -CVE-2020-14062 -CVE-2020-14063 -CVE-2020-14064 -CVE-2020-14065 -CVE-2020-14066 -CVE-2020-14067 -CVE-2020-14068 -CVE-2020-14069 -CVE-2020-1407 -CVE-2020-14070 -CVE-2020-14071 -CVE-2020-14072 -CVE-2020-14073 -CVE-2020-14074 -CVE-2020-14075 -CVE-2020-14076 -CVE-2020-14077 -CVE-2020-14078 -CVE-2020-14079 -CVE-2020-1408 -CVE-2020-14080 -CVE-2020-14081 -CVE-2020-1409 -CVE-2020-14092 -CVE-2020-14093 -CVE-2020-14094 -CVE-2020-14095 -CVE-2020-14096 -CVE-2020-14097 -CVE-2020-14098 -CVE-2020-14099 -CVE-2020-1410 -CVE-2020-14100 -CVE-2020-14101 -CVE-2020-14102 -CVE-2020-14103 -CVE-2020-14104 -CVE-2020-14105 -CVE-2020-14106 -CVE-2020-1411 -CVE-2020-1412 -CVE-2020-1413 -CVE-2020-1414 -CVE-2020-14144 -CVE-2020-14145 -CVE-2020-14146 -CVE-2020-14147 -CVE-2020-14148 -CVE-2020-14149 -CVE-2020-1415 -CVE-2020-14150 -CVE-2020-14152 -CVE-2020-14153 -CVE-2020-14154 -CVE-2020-14155 -CVE-2020-14156 -CVE-2020-14157 -CVE-2020-14158 -CVE-2020-14159 -CVE-2020-1416 -CVE-2020-14162 -CVE-2020-14163 -CVE-2020-14164 -CVE-2020-14165 -CVE-2020-14166 -CVE-2020-14167 -CVE-2020-14168 -CVE-2020-14169 -CVE-2020-1417 -CVE-2020-14170 -CVE-2020-14171 -CVE-2020-14172 -CVE-2020-14173 -CVE-2020-14174 -CVE-2020-14175 -CVE-2020-14177 -CVE-2020-14178 -CVE-2020-14179 -CVE-2020-1418 -CVE-2020-14180 -CVE-2020-14181 -CVE-2020-14183 -CVE-2020-14184 -CVE-2020-14185 -CVE-2020-14188 -CVE-2020-14189 -CVE-2020-1419 -CVE-2020-14190 -CVE-2020-14191 -CVE-2020-14192 -CVE-2020-14193 -CVE-2020-14194 -CVE-2020-14195 -CVE-2020-14196 -CVE-2020-14198 -CVE-2020-14199 -CVE-2020-1420 -CVE-2020-14201 -CVE-2020-14202 -CVE-2020-14203 -CVE-2020-14204 -CVE-2020-14205 -CVE-2020-14206 -CVE-2020-14207 -CVE-2020-14208 -CVE-2020-14209 -CVE-2020-1421 -CVE-2020-14210 -CVE-2020-14212 -CVE-2020-14213 -CVE-2020-14214 -CVE-2020-14215 -CVE-2020-1422 -CVE-2020-14221 -CVE-2020-14222 -CVE-2020-14223 -CVE-2020-14224 -CVE-2020-14225 -CVE-2020-1423 -CVE-2020-14230 -CVE-2020-14231 -CVE-2020-14232 -CVE-2020-14234 -CVE-2020-1424 -CVE-2020-14240 -CVE-2020-14244 -CVE-2020-14245 -CVE-2020-14246 -CVE-2020-14247 -CVE-2020-14248 -CVE-2020-1425 -CVE-2020-14254 -CVE-2020-14255 -CVE-2020-14258 -CVE-2020-1426 -CVE-2020-14260 -CVE-2020-14268 -CVE-2020-1427 -CVE-2020-14270 -CVE-2020-14271 -CVE-2020-14273 -CVE-2020-14274 -CVE-2020-14275 -CVE-2020-1428 -CVE-2020-1429 -CVE-2020-14292 -CVE-2020-14293 -CVE-2020-14294 -CVE-2020-14295 -CVE-2020-14296 -CVE-2020-14297 -CVE-2020-14298 -CVE-2020-14299 -CVE-2020-1430 -CVE-2020-14300 -CVE-2020-14301 -CVE-2020-14302 -CVE-2020-14303 -CVE-2020-14304 -CVE-2020-14305 -CVE-2020-14306 -CVE-2020-14307 -CVE-2020-14308 -CVE-2020-14309 -CVE-2020-1431 -CVE-2020-14310 -CVE-2020-14311 -CVE-2020-14312 -CVE-2020-14313 -CVE-2020-14314 -CVE-2020-14315 -CVE-2020-14316 -CVE-2020-14317 -CVE-2020-14318 -CVE-2020-14319 -CVE-2020-1432 -CVE-2020-14323 -CVE-2020-14324 -CVE-2020-14325 -CVE-2020-14326 -CVE-2020-14327 -CVE-2020-14328 -CVE-2020-14329 -CVE-2020-1433 -CVE-2020-14330 -CVE-2020-14331 -CVE-2020-14332 -CVE-2020-14333 -CVE-2020-14334 -CVE-2020-14335 -CVE-2020-14336 -CVE-2020-14337 -CVE-2020-14338 -CVE-2020-14339 -CVE-2020-1434 -CVE-2020-14340 -CVE-2020-14341 -CVE-2020-14342 -CVE-2020-14343 -CVE-2020-14344 -CVE-2020-14345 -CVE-2020-14346 -CVE-2020-14347 -CVE-2020-14348 -CVE-2020-14349 -CVE-2020-1435 -CVE-2020-14350 -CVE-2020-14351 -CVE-2020-14352 -CVE-2020-14354 -CVE-2020-14355 -CVE-2020-14356 -CVE-2020-14359 -CVE-2020-1436 -CVE-2020-14360 -CVE-2020-14361 -CVE-2020-14362 -CVE-2020-14363 -CVE-2020-14364 -CVE-2020-14365 -CVE-2020-14366 -CVE-2020-14367 -CVE-2020-14368 -CVE-2020-14369 -CVE-2020-1437 -CVE-2020-14370 -CVE-2020-14371 -CVE-2020-14372 -CVE-2020-14373 -CVE-2020-14374 -CVE-2020-14375 -CVE-2020-14376 -CVE-2020-14377 -CVE-2020-14378 -CVE-2020-1438 -CVE-2020-14380 -CVE-2020-14381 -CVE-2020-14382 -CVE-2020-14383 -CVE-2020-14384 -CVE-2020-14385 -CVE-2020-14386 -CVE-2020-14387 -CVE-2020-14388 -CVE-2020-14389 -CVE-2020-1439 -CVE-2020-14390 -CVE-2020-14391 -CVE-2020-14392 -CVE-2020-14393 -CVE-2020-14396 -CVE-2020-14397 -CVE-2020-14398 -CVE-2020-14399 -CVE-2020-1440 -CVE-2020-14400 -CVE-2020-14401 -CVE-2020-14402 -CVE-2020-14403 -CVE-2020-14404 -CVE-2020-14405 -CVE-2020-14408 -CVE-2020-14409 -CVE-2020-14410 -CVE-2020-14412 -CVE-2020-14413 -CVE-2020-14414 -CVE-2020-14415 -CVE-2020-14416 -CVE-2020-14418 -CVE-2020-1442 -CVE-2020-14421 -CVE-2020-14422 -CVE-2020-14423 -CVE-2020-14425 -CVE-2020-14426 -CVE-2020-14427 -CVE-2020-14428 -CVE-2020-14429 -CVE-2020-1443 -CVE-2020-14430 -CVE-2020-14431 -CVE-2020-14432 -CVE-2020-14433 -CVE-2020-14434 -CVE-2020-14435 -CVE-2020-14436 -CVE-2020-14437 -CVE-2020-14438 -CVE-2020-14439 -CVE-2020-1444 -CVE-2020-14440 -CVE-2020-14441 -CVE-2020-14442 -CVE-2020-14443 -CVE-2020-14444 -CVE-2020-14445 -CVE-2020-14446 -CVE-2020-14447 -CVE-2020-14448 -CVE-2020-14449 -CVE-2020-1445 -CVE-2020-14450 -CVE-2020-14451 -CVE-2020-14452 -CVE-2020-14453 -CVE-2020-14454 -CVE-2020-14455 -CVE-2020-14456 -CVE-2020-14457 -CVE-2020-14458 -CVE-2020-14459 -CVE-2020-1446 -CVE-2020-14460 -CVE-2020-14461 -CVE-2020-14462 -CVE-2020-1447 -CVE-2020-14470 -CVE-2020-14472 -CVE-2020-14473 -CVE-2020-14474 -CVE-2020-14475 -CVE-2020-14477 -CVE-2020-1448 -CVE-2020-14482 -CVE-2020-14483 -CVE-2020-14484 -CVE-2020-14485 -CVE-2020-14486 -CVE-2020-14487 -CVE-2020-14488 -CVE-2020-14489 -CVE-2020-1449 -CVE-2020-14490 -CVE-2020-14491 -CVE-2020-14492 -CVE-2020-14493 -CVE-2020-14494 -CVE-2020-14497 -CVE-2020-14498 -CVE-2020-14499 -CVE-2020-1450 -CVE-2020-14500 -CVE-2020-14501 -CVE-2020-14503 -CVE-2020-14505 -CVE-2020-14506 -CVE-2020-14507 -CVE-2020-14508 -CVE-2020-14509 -CVE-2020-1451 -CVE-2020-14510 -CVE-2020-14511 -CVE-2020-14512 -CVE-2020-14513 -CVE-2020-14514 -CVE-2020-14515 -CVE-2020-14516 -CVE-2020-14517 -CVE-2020-14518 -CVE-2020-14519 -CVE-2020-1452 -CVE-2020-14520 -CVE-2020-14522 -CVE-2020-14524 -CVE-2020-14525 -CVE-2020-14527 -CVE-2020-14528 -CVE-2020-14529 -CVE-2020-1453 -CVE-2020-14530 -CVE-2020-14531 -CVE-2020-14532 -CVE-2020-14533 -CVE-2020-14534 -CVE-2020-14535 -CVE-2020-14536 -CVE-2020-14537 -CVE-2020-14539 -CVE-2020-1454 -CVE-2020-14540 -CVE-2020-14541 -CVE-2020-14542 -CVE-2020-14543 -CVE-2020-14544 -CVE-2020-14545 -CVE-2020-14546 -CVE-2020-14547 -CVE-2020-14548 -CVE-2020-14549 -CVE-2020-1455 -CVE-2020-14550 -CVE-2020-14551 -CVE-2020-14552 -CVE-2020-14553 -CVE-2020-14554 -CVE-2020-14555 -CVE-2020-14556 -CVE-2020-14557 -CVE-2020-14558 -CVE-2020-14559 -CVE-2020-1456 -CVE-2020-14560 -CVE-2020-14561 -CVE-2020-14562 -CVE-2020-14563 -CVE-2020-14564 -CVE-2020-14565 -CVE-2020-14566 -CVE-2020-14567 -CVE-2020-14568 -CVE-2020-14569 -CVE-2020-1457 -CVE-2020-14570 -CVE-2020-14571 -CVE-2020-14572 -CVE-2020-14573 -CVE-2020-14574 -CVE-2020-14575 -CVE-2020-14576 -CVE-2020-14577 -CVE-2020-14578 -CVE-2020-14579 -CVE-2020-1458 -CVE-2020-14580 -CVE-2020-14581 -CVE-2020-14582 -CVE-2020-14583 -CVE-2020-14584 -CVE-2020-14585 -CVE-2020-14586 -CVE-2020-14587 -CVE-2020-14588 -CVE-2020-14589 -CVE-2020-1459 -CVE-2020-14590 -CVE-2020-14591 -CVE-2020-14592 -CVE-2020-14593 -CVE-2020-14594 -CVE-2020-14595 -CVE-2020-14596 -CVE-2020-14597 -CVE-2020-14598 -CVE-2020-14599 -CVE-2020-1460 -CVE-2020-14600 -CVE-2020-14601 -CVE-2020-14602 -CVE-2020-14603 -CVE-2020-14604 -CVE-2020-14605 -CVE-2020-14606 -CVE-2020-14607 -CVE-2020-14608 -CVE-2020-14609 -CVE-2020-1461 -CVE-2020-14610 -CVE-2020-14611 -CVE-2020-14612 -CVE-2020-14613 -CVE-2020-14614 -CVE-2020-14615 -CVE-2020-14616 -CVE-2020-14617 -CVE-2020-14618 -CVE-2020-14619 -CVE-2020-1462 -CVE-2020-14620 -CVE-2020-14621 -CVE-2020-14622 -CVE-2020-14623 -CVE-2020-14624 -CVE-2020-14625 -CVE-2020-14626 -CVE-2020-14627 -CVE-2020-14628 -CVE-2020-14629 -CVE-2020-1463 -CVE-2020-14630 -CVE-2020-14631 -CVE-2020-14632 -CVE-2020-14633 -CVE-2020-14634 -CVE-2020-14635 -CVE-2020-14636 -CVE-2020-14637 -CVE-2020-14638 -CVE-2020-14639 -CVE-2020-1464 -CVE-2020-14640 -CVE-2020-14641 -CVE-2020-14642 -CVE-2020-14643 -CVE-2020-14644 -CVE-2020-14645 -CVE-2020-14646 -CVE-2020-14647 -CVE-2020-14648 -CVE-2020-14649 -CVE-2020-1465 -CVE-2020-14650 -CVE-2020-14651 -CVE-2020-14652 -CVE-2020-14653 -CVE-2020-14654 -CVE-2020-14655 -CVE-2020-14656 -CVE-2020-14657 -CVE-2020-14658 -CVE-2020-14659 -CVE-2020-1466 -CVE-2020-14660 -CVE-2020-14661 -CVE-2020-14662 -CVE-2020-14663 -CVE-2020-14664 -CVE-2020-14665 -CVE-2020-14666 -CVE-2020-14667 -CVE-2020-14668 -CVE-2020-14669 -CVE-2020-1467 -CVE-2020-14670 -CVE-2020-14671 -CVE-2020-14672 -CVE-2020-14673 -CVE-2020-14674 -CVE-2020-14675 -CVE-2020-14676 -CVE-2020-14677 -CVE-2020-14678 -CVE-2020-14679 -CVE-2020-1468 -CVE-2020-14680 -CVE-2020-14681 -CVE-2020-14682 -CVE-2020-14684 -CVE-2020-14685 -CVE-2020-14686 -CVE-2020-14687 -CVE-2020-14688 -CVE-2020-1469 -CVE-2020-14690 -CVE-2020-14691 -CVE-2020-14692 -CVE-2020-14693 -CVE-2020-14694 -CVE-2020-14695 -CVE-2020-14696 -CVE-2020-14697 -CVE-2020-14698 -CVE-2020-14699 -CVE-2020-1470 -CVE-2020-14700 -CVE-2020-14701 -CVE-2020-14702 -CVE-2020-14703 -CVE-2020-14704 -CVE-2020-14705 -CVE-2020-14706 -CVE-2020-14707 -CVE-2020-14708 -CVE-2020-14709 -CVE-2020-1471 -CVE-2020-14710 -CVE-2020-14711 -CVE-2020-14712 -CVE-2020-14713 -CVE-2020-14714 -CVE-2020-14715 -CVE-2020-14716 -CVE-2020-14717 -CVE-2020-14718 -CVE-2020-14719 -CVE-2020-1472 -CVE-2020-14720 -CVE-2020-14721 -CVE-2020-14722 -CVE-2020-14723 -CVE-2020-14724 -CVE-2020-14725 -CVE-2020-14728 -CVE-2020-14729 -CVE-2020-1473 -CVE-2020-14731 -CVE-2020-14732 -CVE-2020-14734 -CVE-2020-14735 -CVE-2020-14736 -CVE-2020-1474 -CVE-2020-14740 -CVE-2020-14741 -CVE-2020-14742 -CVE-2020-14743 -CVE-2020-14744 -CVE-2020-14745 -CVE-2020-14746 -CVE-2020-1475 -CVE-2020-14750 -CVE-2020-14752 -CVE-2020-14753 -CVE-2020-14754 -CVE-2020-14756 -CVE-2020-14757 -CVE-2020-14758 -CVE-2020-14759 -CVE-2020-1476 -CVE-2020-14760 -CVE-2020-14761 -CVE-2020-14762 -CVE-2020-14763 -CVE-2020-14764 -CVE-2020-14765 -CVE-2020-14766 -CVE-2020-14767 -CVE-2020-14768 -CVE-2020-14769 -CVE-2020-1477 -CVE-2020-14770 -CVE-2020-14771 -CVE-2020-14772 -CVE-2020-14773 -CVE-2020-14774 -CVE-2020-14775 -CVE-2020-14776 -CVE-2020-14777 -CVE-2020-14778 -CVE-2020-14779 -CVE-2020-1478 -CVE-2020-14780 -CVE-2020-14781 -CVE-2020-14782 -CVE-2020-14783 -CVE-2020-14784 -CVE-2020-14785 -CVE-2020-14786 -CVE-2020-14787 -CVE-2020-14788 -CVE-2020-14789 -CVE-2020-1479 -CVE-2020-14790 -CVE-2020-14791 -CVE-2020-14792 -CVE-2020-14793 -CVE-2020-14794 -CVE-2020-14795 -CVE-2020-14796 -CVE-2020-14797 -CVE-2020-14798 -CVE-2020-14799 -CVE-2020-1480 -CVE-2020-14800 -CVE-2020-14801 -CVE-2020-14802 -CVE-2020-14803 -CVE-2020-14804 -CVE-2020-14805 -CVE-2020-14806 -CVE-2020-14807 -CVE-2020-14808 -CVE-2020-14809 -CVE-2020-1481 -CVE-2020-14810 -CVE-2020-14811 -CVE-2020-14812 -CVE-2020-14813 -CVE-2020-14814 -CVE-2020-14815 -CVE-2020-14816 -CVE-2020-14817 -CVE-2020-14818 -CVE-2020-14819 -CVE-2020-1482 -CVE-2020-14820 -CVE-2020-14821 -CVE-2020-14822 -CVE-2020-14823 -CVE-2020-14824 -CVE-2020-14825 -CVE-2020-14826 -CVE-2020-14827 -CVE-2020-14828 -CVE-2020-14829 -CVE-2020-1483 -CVE-2020-14830 -CVE-2020-14831 -CVE-2020-14832 -CVE-2020-14833 -CVE-2020-14834 -CVE-2020-14835 -CVE-2020-14836 -CVE-2020-14837 -CVE-2020-14838 -CVE-2020-14839 -CVE-2020-1484 -CVE-2020-14840 -CVE-2020-14841 -CVE-2020-14842 -CVE-2020-14843 -CVE-2020-14844 -CVE-2020-14845 -CVE-2020-14846 -CVE-2020-14847 -CVE-2020-14848 -CVE-2020-14849 -CVE-2020-1485 -CVE-2020-14850 -CVE-2020-14851 -CVE-2020-14852 -CVE-2020-14853 -CVE-2020-14854 -CVE-2020-14855 -CVE-2020-14856 -CVE-2020-14857 -CVE-2020-14858 -CVE-2020-14859 -CVE-2020-1486 -CVE-2020-14860 -CVE-2020-14861 -CVE-2020-14862 -CVE-2020-14863 -CVE-2020-14864 -CVE-2020-14865 -CVE-2020-14866 -CVE-2020-14867 -CVE-2020-14868 -CVE-2020-14869 -CVE-2020-1487 -CVE-2020-14870 -CVE-2020-14871 -CVE-2020-14872 -CVE-2020-14873 -CVE-2020-14874 -CVE-2020-14875 -CVE-2020-14876 -CVE-2020-14877 -CVE-2020-14878 -CVE-2020-14879 -CVE-2020-1488 -CVE-2020-14880 -CVE-2020-14881 -CVE-2020-14882 -CVE-2020-14883 -CVE-2020-14884 -CVE-2020-14885 -CVE-2020-14886 -CVE-2020-14887 -CVE-2020-14888 -CVE-2020-14889 -CVE-2020-1489 -CVE-2020-14890 -CVE-2020-14891 -CVE-2020-14892 -CVE-2020-14893 -CVE-2020-14894 -CVE-2020-14895 -CVE-2020-14896 -CVE-2020-14897 -CVE-2020-14898 -CVE-2020-14899 -CVE-2020-1490 -CVE-2020-14900 -CVE-2020-14901 -CVE-2020-1491 -CVE-2020-1492 -CVE-2020-14926 -CVE-2020-14927 -CVE-2020-14928 -CVE-2020-14929 -CVE-2020-1493 -CVE-2020-14930 -CVE-2020-14931 -CVE-2020-14932 -CVE-2020-14933 -CVE-2020-14934 -CVE-2020-14935 -CVE-2020-14936 -CVE-2020-14937 -CVE-2020-14938 -CVE-2020-14939 -CVE-2020-1494 -CVE-2020-14940 -CVE-2020-14942 -CVE-2020-14943 -CVE-2020-14944 -CVE-2020-14945 -CVE-2020-14946 -CVE-2020-14947 -CVE-2020-1495 -CVE-2020-14950 -CVE-2020-14954 -CVE-2020-14955 -CVE-2020-14956 -CVE-2020-14957 -CVE-2020-14958 -CVE-2020-14959 -CVE-2020-1496 -CVE-2020-14960 -CVE-2020-14961 -CVE-2020-14962 -CVE-2020-14965 -CVE-2020-14966 -CVE-2020-14967 -CVE-2020-14968 -CVE-2020-14969 -CVE-2020-1497 -CVE-2020-14971 -CVE-2020-14972 -CVE-2020-14973 -CVE-2020-14974 -CVE-2020-14975 -CVE-2020-14976 -CVE-2020-14977 -CVE-2020-14978 -CVE-2020-14979 -CVE-2020-1498 -CVE-2020-14980 -CVE-2020-14981 -CVE-2020-14982 -CVE-2020-14983 -CVE-2020-14987 -CVE-2020-14988 -CVE-2020-14989 -CVE-2020-1499 -CVE-2020-14990 -CVE-2020-14993 -CVE-2020-1500 -CVE-2020-15000 -CVE-2020-15001 -CVE-2020-15002 -CVE-2020-15003 -CVE-2020-15004 -CVE-2020-15005 -CVE-2020-15006 -CVE-2020-15007 -CVE-2020-15008 -CVE-2020-15009 -CVE-2020-1501 -CVE-2020-15011 -CVE-2020-15012 -CVE-2020-15014 -CVE-2020-15015 -CVE-2020-15016 -CVE-2020-15017 -CVE-2020-15018 -CVE-2020-1502 -CVE-2020-15020 -CVE-2020-15023 -CVE-2020-15024 -CVE-2020-15025 -CVE-2020-15026 -CVE-2020-15027 -CVE-2020-15028 -CVE-2020-15029 -CVE-2020-1503 -CVE-2020-15030 -CVE-2020-15031 -CVE-2020-15032 -CVE-2020-15033 -CVE-2020-15034 -CVE-2020-15035 -CVE-2020-15036 -CVE-2020-15037 -CVE-2020-15038 -CVE-2020-1504 -CVE-2020-15041 -CVE-2020-15043 -CVE-2020-15046 -CVE-2020-15047 -CVE-2020-15049 -CVE-2020-1505 -CVE-2020-15050 -CVE-2020-15051 -CVE-2020-15052 -CVE-2020-15053 -CVE-2020-15054 -CVE-2020-15055 -CVE-2020-15056 -CVE-2020-15057 -CVE-2020-15058 -CVE-2020-15059 -CVE-2020-1506 -CVE-2020-15060 -CVE-2020-15061 -CVE-2020-15062 -CVE-2020-15063 -CVE-2020-15064 -CVE-2020-15065 -CVE-2020-15069 -CVE-2020-1507 -CVE-2020-15070 -CVE-2020-15071 -CVE-2020-15072 -CVE-2020-15073 -CVE-2020-15074 -CVE-2020-15075 -CVE-2020-15076 -CVE-2020-15077 -CVE-2020-15078 -CVE-2020-15079 -CVE-2020-1508 -CVE-2020-15080 -CVE-2020-15081 -CVE-2020-15082 -CVE-2020-15083 -CVE-2020-15084 -CVE-2020-15085 -CVE-2020-15086 -CVE-2020-15087 -CVE-2020-1509 -CVE-2020-15091 -CVE-2020-15092 -CVE-2020-15093 -CVE-2020-15094 -CVE-2020-15095 -CVE-2020-15096 -CVE-2020-15097 -CVE-2020-15098 -CVE-2020-15099 -CVE-2020-1510 -CVE-2020-15100 -CVE-2020-15101 -CVE-2020-15102 -CVE-2020-15103 -CVE-2020-15104 -CVE-2020-15105 -CVE-2020-15106 -CVE-2020-15107 -CVE-2020-15108 -CVE-2020-15109 -CVE-2020-1511 -CVE-2020-15110 -CVE-2020-15111 -CVE-2020-15112 -CVE-2020-15113 -CVE-2020-15114 -CVE-2020-15115 -CVE-2020-15117 -CVE-2020-15118 -CVE-2020-15119 -CVE-2020-1512 -CVE-2020-15120 -CVE-2020-15121 -CVE-2020-15123 -CVE-2020-15124 -CVE-2020-15125 -CVE-2020-15126 -CVE-2020-15127 -CVE-2020-15128 -CVE-2020-15129 -CVE-2020-1513 -CVE-2020-15130 -CVE-2020-15131 -CVE-2020-15132 -CVE-2020-15133 -CVE-2020-15134 -CVE-2020-15135 -CVE-2020-15136 -CVE-2020-15137 -CVE-2020-15138 -CVE-2020-15139 -CVE-2020-1514 -CVE-2020-15140 -CVE-2020-15141 -CVE-2020-15142 -CVE-2020-15143 -CVE-2020-15145 -CVE-2020-15146 -CVE-2020-15147 -CVE-2020-15148 -CVE-2020-15149 -CVE-2020-1515 -CVE-2020-15150 -CVE-2020-15151 -CVE-2020-15152 -CVE-2020-15153 -CVE-2020-15154 -CVE-2020-15155 -CVE-2020-15156 -CVE-2020-15157 -CVE-2020-15158 -CVE-2020-15159 -CVE-2020-1516 -CVE-2020-15160 -CVE-2020-15161 -CVE-2020-15162 -CVE-2020-15163 -CVE-2020-15164 -CVE-2020-15165 -CVE-2020-15166 -CVE-2020-15167 -CVE-2020-15168 -CVE-2020-15169 -CVE-2020-1517 -CVE-2020-15170 -CVE-2020-15171 -CVE-2020-15172 -CVE-2020-15173 -CVE-2020-15174 -CVE-2020-15175 -CVE-2020-15176 -CVE-2020-15177 -CVE-2020-15178 -CVE-2020-15179 -CVE-2020-1518 -CVE-2020-15180 -CVE-2020-15181 -CVE-2020-15182 -CVE-2020-15183 -CVE-2020-15184 -CVE-2020-15185 -CVE-2020-15186 -CVE-2020-15187 -CVE-2020-15188 -CVE-2020-15189 -CVE-2020-1519 -CVE-2020-15190 -CVE-2020-15191 -CVE-2020-15192 -CVE-2020-15193 -CVE-2020-15194 -CVE-2020-15195 -CVE-2020-15196 -CVE-2020-15197 -CVE-2020-15198 -CVE-2020-15199 -CVE-2020-1520 -CVE-2020-15200 -CVE-2020-15201 -CVE-2020-15202 -CVE-2020-15203 -CVE-2020-15204 -CVE-2020-15205 -CVE-2020-15206 -CVE-2020-15207 -CVE-2020-15208 -CVE-2020-15209 -CVE-2020-1521 -CVE-2020-15210 -CVE-2020-15211 -CVE-2020-15212 -CVE-2020-15213 -CVE-2020-15214 -CVE-2020-15215 -CVE-2020-15216 -CVE-2020-15217 -CVE-2020-15218 -CVE-2020-15219 -CVE-2020-1522 -CVE-2020-15220 -CVE-2020-15221 -CVE-2020-15222 -CVE-2020-15223 -CVE-2020-15224 -CVE-2020-15225 -CVE-2020-15226 -CVE-2020-15227 -CVE-2020-15228 -CVE-2020-15229 -CVE-2020-1523 -CVE-2020-15230 -CVE-2020-15231 -CVE-2020-15232 -CVE-2020-15233 -CVE-2020-15234 -CVE-2020-15235 -CVE-2020-15236 -CVE-2020-15237 -CVE-2020-15238 -CVE-2020-15239 -CVE-2020-1524 -CVE-2020-15240 -CVE-2020-15241 -CVE-2020-15242 -CVE-2020-15243 -CVE-2020-15244 -CVE-2020-15245 -CVE-2020-15246 -CVE-2020-15247 -CVE-2020-15248 -CVE-2020-15249 -CVE-2020-1525 -CVE-2020-15250 -CVE-2020-15251 -CVE-2020-15252 -CVE-2020-15253 -CVE-2020-15254 -CVE-2020-15255 -CVE-2020-15256 -CVE-2020-15257 -CVE-2020-15258 -CVE-2020-15259 -CVE-2020-1526 -CVE-2020-15260 -CVE-2020-15261 -CVE-2020-15262 -CVE-2020-15263 -CVE-2020-15264 -CVE-2020-15265 -CVE-2020-15266 -CVE-2020-15269 -CVE-2020-1527 -CVE-2020-15270 -CVE-2020-15271 -CVE-2020-15272 -CVE-2020-15273 -CVE-2020-15274 -CVE-2020-15275 -CVE-2020-15276 -CVE-2020-15277 -CVE-2020-15278 -CVE-2020-15279 -CVE-2020-1528 -CVE-2020-1529 -CVE-2020-15292 -CVE-2020-15293 -CVE-2020-15294 -CVE-2020-15297 -CVE-2020-15299 -CVE-2020-1530 -CVE-2020-15300 -CVE-2020-15301 -CVE-2020-15302 -CVE-2020-15303 -CVE-2020-15304 -CVE-2020-15305 -CVE-2020-15306 -CVE-2020-15307 -CVE-2020-15308 -CVE-2020-15309 -CVE-2020-1531 -CVE-2020-15312 -CVE-2020-15313 -CVE-2020-15314 -CVE-2020-15315 -CVE-2020-15316 -CVE-2020-15317 -CVE-2020-15318 -CVE-2020-15319 -CVE-2020-1532 -CVE-2020-15320 -CVE-2020-15321 -CVE-2020-15322 -CVE-2020-15323 -CVE-2020-15324 -CVE-2020-1533 -CVE-2020-15335 -CVE-2020-15336 -CVE-2020-1534 -CVE-2020-15348 -CVE-2020-15349 -CVE-2020-1535 -CVE-2020-15350 -CVE-2020-15351 -CVE-2020-15352 -CVE-2020-15357 -CVE-2020-15358 -CVE-2020-1536 -CVE-2020-15360 -CVE-2020-15362 -CVE-2020-15363 -CVE-2020-15364 -CVE-2020-15365 -CVE-2020-15366 -CVE-2020-15367 -CVE-2020-15368 -CVE-2020-15369 -CVE-2020-1537 -CVE-2020-15370 -CVE-2020-15371 -CVE-2020-15372 -CVE-2020-15373 -CVE-2020-15374 -CVE-2020-15375 -CVE-2020-15376 -CVE-2020-15377 -CVE-2020-15378 -CVE-2020-15379 -CVE-2020-1538 -CVE-2020-15380 -CVE-2020-15381 -CVE-2020-15382 -CVE-2020-15383 -CVE-2020-15384 -CVE-2020-15385 -CVE-2020-15386 -CVE-2020-15387 -CVE-2020-15389 -CVE-2020-1539 -CVE-2020-15390 -CVE-2020-15391 -CVE-2020-15392 -CVE-2020-15393 -CVE-2020-15394 -CVE-2020-15395 -CVE-2020-15396 -CVE-2020-15397 -CVE-2020-1540 -CVE-2020-15400 -CVE-2020-15401 -CVE-2020-15408 -CVE-2020-1541 -CVE-2020-15411 -CVE-2020-15412 -CVE-2020-15415 -CVE-2020-15416 -CVE-2020-15417 -CVE-2020-15418 -CVE-2020-15419 -CVE-2020-1542 -CVE-2020-15420 -CVE-2020-15421 -CVE-2020-15422 -CVE-2020-15423 -CVE-2020-15424 -CVE-2020-15425 -CVE-2020-15426 -CVE-2020-15427 -CVE-2020-15428 -CVE-2020-15429 -CVE-2020-1543 -CVE-2020-15430 -CVE-2020-15431 -CVE-2020-15432 -CVE-2020-15433 -CVE-2020-15434 -CVE-2020-15435 -CVE-2020-15436 -CVE-2020-15437 -CVE-2020-1544 -CVE-2020-1545 -CVE-2020-1546 -CVE-2020-15466 -CVE-2020-15467 -CVE-2020-15468 -CVE-2020-15469 -CVE-2020-1547 -CVE-2020-15470 -CVE-2020-15471 -CVE-2020-15472 -CVE-2020-15473 -CVE-2020-15474 -CVE-2020-15475 -CVE-2020-15476 -CVE-2020-15477 -CVE-2020-15478 -CVE-2020-15479 -CVE-2020-1548 -CVE-2020-15480 -CVE-2020-15481 -CVE-2020-15482 -CVE-2020-15483 -CVE-2020-15484 -CVE-2020-15485 -CVE-2020-15486 -CVE-2020-15487 -CVE-2020-15488 -CVE-2020-15489 -CVE-2020-1549 -CVE-2020-15490 -CVE-2020-15492 -CVE-2020-15495 -CVE-2020-15496 -CVE-2020-15497 -CVE-2020-15498 -CVE-2020-15499 -CVE-2020-1550 -CVE-2020-15500 -CVE-2020-15501 -CVE-2020-15502 -CVE-2020-15503 -CVE-2020-15504 -CVE-2020-15505 -CVE-2020-15506 -CVE-2020-15507 -CVE-2020-15509 -CVE-2020-1551 -CVE-2020-15511 -CVE-2020-15513 -CVE-2020-15514 -CVE-2020-15515 -CVE-2020-15516 -CVE-2020-15517 -CVE-2020-15518 -CVE-2020-1552 -CVE-2020-15521 -CVE-2020-15522 -CVE-2020-15523 -CVE-2020-15525 -CVE-2020-15526 -CVE-2020-15528 -CVE-2020-15529 -CVE-2020-1553 -CVE-2020-15530 -CVE-2020-15531 -CVE-2020-15532 -CVE-2020-15533 -CVE-2020-15535 -CVE-2020-15536 -CVE-2020-15537 -CVE-2020-15538 -CVE-2020-15539 -CVE-2020-1554 -CVE-2020-15540 -CVE-2020-15541 -CVE-2020-15542 -CVE-2020-15543 -CVE-2020-1555 -CVE-2020-1556 -CVE-2020-15562 -CVE-2020-15563 -CVE-2020-15564 -CVE-2020-15565 -CVE-2020-15566 -CVE-2020-15567 -CVE-2020-15568 -CVE-2020-15569 -CVE-2020-1557 -CVE-2020-15570 -CVE-2020-15572 -CVE-2020-15573 -CVE-2020-15574 -CVE-2020-15575 -CVE-2020-15576 -CVE-2020-15577 -CVE-2020-15578 -CVE-2020-15579 -CVE-2020-1558 -CVE-2020-15580 -CVE-2020-15581 -CVE-2020-15582 -CVE-2020-15583 -CVE-2020-15584 -CVE-2020-15586 -CVE-2020-15588 -CVE-2020-15589 -CVE-2020-1559 -CVE-2020-15590 -CVE-2020-15592 -CVE-2020-15593 -CVE-2020-15594 -CVE-2020-15595 -CVE-2020-15596 -CVE-2020-15597 -CVE-2020-15598 -CVE-2020-15599 -CVE-2020-1560 -CVE-2020-15600 -CVE-2020-15601 -CVE-2020-15602 -CVE-2020-15603 -CVE-2020-15604 -CVE-2020-15605 -CVE-2020-15606 -CVE-2020-15607 -CVE-2020-15608 -CVE-2020-15609 -CVE-2020-1561 -CVE-2020-15610 -CVE-2020-15611 -CVE-2020-15612 -CVE-2020-15613 -CVE-2020-15614 -CVE-2020-15615 -CVE-2020-15616 -CVE-2020-15617 -CVE-2020-15618 -CVE-2020-15619 -CVE-2020-1562 -CVE-2020-15620 -CVE-2020-15621 -CVE-2020-15622 -CVE-2020-15623 -CVE-2020-15624 -CVE-2020-15625 -CVE-2020-15626 -CVE-2020-15627 -CVE-2020-15628 -CVE-2020-15629 -CVE-2020-1563 -CVE-2020-15630 -CVE-2020-15631 -CVE-2020-15632 -CVE-2020-15633 -CVE-2020-15634 -CVE-2020-15635 -CVE-2020-15636 -CVE-2020-15637 -CVE-2020-15638 -CVE-2020-15639 -CVE-2020-1564 -CVE-2020-15640 -CVE-2020-15641 -CVE-2020-15642 -CVE-2020-15643 -CVE-2020-15644 -CVE-2020-15645 -CVE-2020-15646 -CVE-2020-15647 -CVE-2020-15648 -CVE-2020-15649 -CVE-2020-1565 -CVE-2020-15650 -CVE-2020-15651 -CVE-2020-15652 -CVE-2020-15653 -CVE-2020-15654 -CVE-2020-15655 -CVE-2020-15656 -CVE-2020-15657 -CVE-2020-15658 -CVE-2020-15659 -CVE-2020-1566 -CVE-2020-15661 -CVE-2020-15662 -CVE-2020-15663 -CVE-2020-15664 -CVE-2020-15665 -CVE-2020-15666 -CVE-2020-15667 -CVE-2020-15668 -CVE-2020-15669 -CVE-2020-1567 -CVE-2020-15670 -CVE-2020-15671 -CVE-2020-15673 -CVE-2020-15674 -CVE-2020-15675 -CVE-2020-15676 -CVE-2020-15677 -CVE-2020-15678 -CVE-2020-1568 -CVE-2020-15680 -CVE-2020-15681 -CVE-2020-15682 -CVE-2020-15683 -CVE-2020-15684 -CVE-2020-15687 -CVE-2020-15688 -CVE-2020-15689 -CVE-2020-1569 -CVE-2020-15690 -CVE-2020-15692 -CVE-2020-15693 -CVE-2020-15694 -CVE-2020-15695 -CVE-2020-15696 -CVE-2020-15697 -CVE-2020-15698 -CVE-2020-15699 -CVE-2020-1570 -CVE-2020-15700 -CVE-2020-15701 -CVE-2020-15702 -CVE-2020-15703 -CVE-2020-15704 -CVE-2020-15705 -CVE-2020-15706 -CVE-2020-15707 -CVE-2020-15708 -CVE-2020-15709 -CVE-2020-1571 -CVE-2020-15710 -CVE-2020-15711 -CVE-2020-15712 -CVE-2020-15713 -CVE-2020-15714 -CVE-2020-15715 -CVE-2020-15716 -CVE-2020-15717 -CVE-2020-15718 -CVE-2020-15719 -CVE-2020-15720 -CVE-2020-15721 -CVE-2020-15722 -CVE-2020-15723 -CVE-2020-15724 -CVE-2020-1573 -CVE-2020-15731 -CVE-2020-15732 -CVE-2020-15733 -CVE-2020-15734 -CVE-2020-1574 -CVE-2020-1575 -CVE-2020-1576 -CVE-2020-15767 -CVE-2020-15768 -CVE-2020-15769 -CVE-2020-1577 -CVE-2020-15770 -CVE-2020-15771 -CVE-2020-15772 -CVE-2020-15773 -CVE-2020-15774 -CVE-2020-15775 -CVE-2020-15776 -CVE-2020-15777 -CVE-2020-15778 -CVE-2020-15779 -CVE-2020-1578 -CVE-2020-15780 -CVE-2020-15781 -CVE-2020-15782 -CVE-2020-15783 -CVE-2020-15784 -CVE-2020-15785 -CVE-2020-15786 -CVE-2020-15787 -CVE-2020-15788 -CVE-2020-15789 -CVE-2020-1579 -CVE-2020-15790 -CVE-2020-15791 -CVE-2020-15792 -CVE-2020-15793 -CVE-2020-15794 -CVE-2020-15795 -CVE-2020-15796 -CVE-2020-15797 -CVE-2020-15798 -CVE-2020-15799 -CVE-2020-1580 -CVE-2020-15800 -CVE-2020-15801 -CVE-2020-15802 -CVE-2020-15803 -CVE-2020-15806 -CVE-2020-15807 -CVE-2020-15809 -CVE-2020-1581 -CVE-2020-15810 -CVE-2020-15811 -CVE-2020-15813 -CVE-2020-15816 -CVE-2020-15817 -CVE-2020-15818 -CVE-2020-15819 -CVE-2020-1582 -CVE-2020-15820 -CVE-2020-15821 -CVE-2020-15822 -CVE-2020-15823 -CVE-2020-15824 -CVE-2020-15825 -CVE-2020-15826 -CVE-2020-15827 -CVE-2020-15828 -CVE-2020-15829 -CVE-2020-1583 -CVE-2020-15830 -CVE-2020-15831 -CVE-2020-15832 -CVE-2020-15833 -CVE-2020-15834 -CVE-2020-15835 -CVE-2020-15836 -CVE-2020-15838 -CVE-2020-15839 -CVE-2020-1584 -CVE-2020-15840 -CVE-2020-15841 -CVE-2020-15842 -CVE-2020-15843 -CVE-2020-15849 -CVE-2020-1585 -CVE-2020-15850 -CVE-2020-15851 -CVE-2020-15852 -CVE-2020-15858 -CVE-2020-15859 -CVE-2020-15860 -CVE-2020-15861 -CVE-2020-15862 -CVE-2020-15863 -CVE-2020-15864 -CVE-2020-15865 -CVE-2020-15866 -CVE-2020-15867 -CVE-2020-15868 -CVE-2020-15869 -CVE-2020-1587 -CVE-2020-15870 -CVE-2020-15871 -CVE-2020-15873 -CVE-2020-15877 -CVE-2020-15879 -CVE-2020-15881 -CVE-2020-15882 -CVE-2020-15883 -CVE-2020-15884 -CVE-2020-15885 -CVE-2020-15886 -CVE-2020-15887 -CVE-2020-15888 -CVE-2020-15889 -CVE-2020-1589 -CVE-2020-15890 -CVE-2020-15892 -CVE-2020-15893 -CVE-2020-15894 -CVE-2020-15895 -CVE-2020-15896 -CVE-2020-15897 -CVE-2020-15898 -CVE-2020-15899 -CVE-2020-1590 -CVE-2020-15900 -CVE-2020-15901 -CVE-2020-15902 -CVE-2020-15903 -CVE-2020-15904 -CVE-2020-15906 -CVE-2020-15907 -CVE-2020-15908 -CVE-2020-15909 -CVE-2020-1591 -CVE-2020-15910 -CVE-2020-15912 -CVE-2020-15914 -CVE-2020-15916 -CVE-2020-15917 -CVE-2020-15918 -CVE-2020-15919 -CVE-2020-1592 -CVE-2020-15920 -CVE-2020-15921 -CVE-2020-15922 -CVE-2020-15923 -CVE-2020-15924 -CVE-2020-15925 -CVE-2020-15926 -CVE-2020-15927 -CVE-2020-15928 -CVE-2020-15929 -CVE-2020-1593 -CVE-2020-15930 -CVE-2020-15931 -CVE-2020-15932 -CVE-2020-15937 -CVE-2020-15938 -CVE-2020-1594 -CVE-2020-15942 -CVE-2020-15943 -CVE-2020-15944 -CVE-2020-15945 -CVE-2020-15947 -CVE-2020-15949 -CVE-2020-1595 -CVE-2020-15950 -CVE-2020-15951 -CVE-2020-15952 -CVE-2020-15953 -CVE-2020-15954 -CVE-2020-15956 -CVE-2020-15957 -CVE-2020-15958 -CVE-2020-15959 -CVE-2020-1596 -CVE-2020-15960 -CVE-2020-15961 -CVE-2020-15962 -CVE-2020-15963 -CVE-2020-15964 -CVE-2020-15965 -CVE-2020-15966 -CVE-2020-15967 -CVE-2020-15968 -CVE-2020-15969 -CVE-2020-1597 -CVE-2020-15970 -CVE-2020-15971 -CVE-2020-15972 -CVE-2020-15973 -CVE-2020-15974 -CVE-2020-15975 -CVE-2020-15976 -CVE-2020-15977 -CVE-2020-15978 -CVE-2020-15979 -CVE-2020-1598 -CVE-2020-15980 -CVE-2020-15981 -CVE-2020-15982 -CVE-2020-15983 -CVE-2020-15984 -CVE-2020-15985 -CVE-2020-15986 -CVE-2020-15987 -CVE-2020-15988 -CVE-2020-15989 -CVE-2020-1599 -CVE-2020-15990 -CVE-2020-15991 -CVE-2020-15992 -CVE-2020-15993 -CVE-2020-15994 -CVE-2020-15995 -CVE-2020-15996 -CVE-2020-15997 -CVE-2020-15998 -CVE-2020-15999 -CVE-2020-1600 -CVE-2020-16000 -CVE-2020-16001 -CVE-2020-16002 -CVE-2020-16003 -CVE-2020-16004 -CVE-2020-16005 -CVE-2020-16006 -CVE-2020-16007 -CVE-2020-16008 -CVE-2020-16009 -CVE-2020-1601 -CVE-2020-16010 -CVE-2020-16011 -CVE-2020-16012 -CVE-2020-16013 -CVE-2020-16014 -CVE-2020-16015 -CVE-2020-16016 -CVE-2020-16017 -CVE-2020-16018 -CVE-2020-16019 -CVE-2020-1602 -CVE-2020-16020 -CVE-2020-16021 -CVE-2020-16022 -CVE-2020-16023 -CVE-2020-16024 -CVE-2020-16025 -CVE-2020-16026 -CVE-2020-16027 -CVE-2020-16028 -CVE-2020-16029 -CVE-2020-1603 -CVE-2020-16030 -CVE-2020-16031 -CVE-2020-16032 -CVE-2020-16033 -CVE-2020-16034 -CVE-2020-16035 -CVE-2020-16036 -CVE-2020-16037 -CVE-2020-16038 -CVE-2020-16039 -CVE-2020-1604 -CVE-2020-16040 -CVE-2020-16041 -CVE-2020-16042 -CVE-2020-16043 -CVE-2020-16044 -CVE-2020-16045 -CVE-2020-16046 -CVE-2020-1605 -CVE-2020-1606 -CVE-2020-1607 -CVE-2020-1608 -CVE-2020-16087 -CVE-2020-16088 -CVE-2020-1609 -CVE-2020-16092 -CVE-2020-16094 -CVE-2020-16095 -CVE-2020-16096 -CVE-2020-16097 -CVE-2020-16098 -CVE-2020-16099 -CVE-2020-16100 -CVE-2020-16101 -CVE-2020-16102 -CVE-2020-16103 -CVE-2020-16104 -CVE-2020-1611 -CVE-2020-16116 -CVE-2020-16117 -CVE-2020-16118 -CVE-2020-16119 -CVE-2020-16120 -CVE-2020-16121 -CVE-2020-16122 -CVE-2020-16123 -CVE-2020-16124 -CVE-2020-16125 -CVE-2020-16126 -CVE-2020-16127 -CVE-2020-16128 -CVE-2020-1613 -CVE-2020-16131 -CVE-2020-16134 -CVE-2020-16135 -CVE-2020-16136 -CVE-2020-16137 -CVE-2020-16138 -CVE-2020-16139 -CVE-2020-1614 -CVE-2020-16140 -CVE-2020-16142 -CVE-2020-16143 -CVE-2020-16144 -CVE-2020-16145 -CVE-2020-16146 -CVE-2020-16147 -CVE-2020-16148 -CVE-2020-1615 -CVE-2020-16150 -CVE-2020-16157 -CVE-2020-16158 -CVE-2020-16159 -CVE-2020-1616 -CVE-2020-16160 -CVE-2020-16161 -CVE-2020-16162 -CVE-2020-16163 -CVE-2020-16164 -CVE-2020-16165 -CVE-2020-16166 -CVE-2020-16167 -CVE-2020-16168 -CVE-2020-16169 -CVE-2020-1617 -CVE-2020-16170 -CVE-2020-16171 -CVE-2020-1618 -CVE-2020-1619 -CVE-2020-16192 -CVE-2020-16193 -CVE-2020-16194 -CVE-2020-16197 -CVE-2020-16198 -CVE-2020-16199 -CVE-2020-1620 -CVE-2020-16200 -CVE-2020-16201 -CVE-2020-16202 -CVE-2020-16203 -CVE-2020-16204 -CVE-2020-16205 -CVE-2020-16206 -CVE-2020-16207 -CVE-2020-16208 -CVE-2020-1621 -CVE-2020-16210 -CVE-2020-16211 -CVE-2020-16212 -CVE-2020-16213 -CVE-2020-16214 -CVE-2020-16215 -CVE-2020-16216 -CVE-2020-16217 -CVE-2020-16218 -CVE-2020-16219 -CVE-2020-1622 -CVE-2020-16220 -CVE-2020-16221 -CVE-2020-16222 -CVE-2020-16223 -CVE-2020-16224 -CVE-2020-16225 -CVE-2020-16226 -CVE-2020-16227 -CVE-2020-16228 -CVE-2020-16229 -CVE-2020-1623 -CVE-2020-16230 -CVE-2020-16233 -CVE-2020-16234 -CVE-2020-16236 -CVE-2020-16237 -CVE-2020-16239 -CVE-2020-1624 -CVE-2020-16240 -CVE-2020-16241 -CVE-2020-16242 -CVE-2020-16243 -CVE-2020-16244 -CVE-2020-16245 -CVE-2020-16246 -CVE-2020-16247 -CVE-2020-16248 -CVE-2020-1625 -CVE-2020-16250 -CVE-2020-16251 -CVE-2020-16252 -CVE-2020-16253 -CVE-2020-16254 -CVE-2020-16255 -CVE-2020-16256 -CVE-2020-16257 -CVE-2020-16258 -CVE-2020-16259 -CVE-2020-1626 -CVE-2020-16260 -CVE-2020-16261 -CVE-2020-16262 -CVE-2020-16263 -CVE-2020-16266 -CVE-2020-16267 -CVE-2020-16268 -CVE-2020-16269 -CVE-2020-1627 -CVE-2020-16270 -CVE-2020-16271 -CVE-2020-16272 -CVE-2020-16273 -CVE-2020-16275 -CVE-2020-16276 -CVE-2020-16277 -CVE-2020-16278 -CVE-2020-16279 -CVE-2020-1628 -CVE-2020-16280 -CVE-2020-16281 -CVE-2020-16282 -CVE-2020-16287 -CVE-2020-16288 -CVE-2020-16289 -CVE-2020-1629 -CVE-2020-16290 -CVE-2020-16291 -CVE-2020-16292 -CVE-2020-16293 -CVE-2020-16294 -CVE-2020-16295 -CVE-2020-16296 -CVE-2020-16297 -CVE-2020-16298 -CVE-2020-16299 -CVE-2020-1630 -CVE-2020-16300 -CVE-2020-16301 -CVE-2020-16302 -CVE-2020-16303 -CVE-2020-16304 -CVE-2020-16305 -CVE-2020-16306 -CVE-2020-16307 -CVE-2020-16308 -CVE-2020-16309 -CVE-2020-1631 -CVE-2020-16310 -CVE-2020-1632 -CVE-2020-1633 -CVE-2020-1634 -CVE-2020-1637 -CVE-2020-1638 -CVE-2020-1639 -CVE-2020-1640 -CVE-2020-1641 -CVE-2020-1643 -CVE-2020-1644 -CVE-2020-1645 -CVE-2020-1646 -CVE-2020-1647 -CVE-2020-1648 -CVE-2020-1649 -CVE-2020-1650 -CVE-2020-1651 -CVE-2020-1652 -CVE-2020-1653 -CVE-2020-1654 -CVE-2020-1655 -CVE-2020-1656 -CVE-2020-1657 -CVE-2020-16587 -CVE-2020-16588 -CVE-2020-16589 -CVE-2020-16590 -CVE-2020-16591 -CVE-2020-16592 -CVE-2020-16593 -CVE-2020-16599 -CVE-2020-1660 -CVE-2020-16600 -CVE-2020-16602 -CVE-2020-16608 -CVE-2020-1661 -CVE-2020-16610 -CVE-2020-1662 -CVE-2020-16629 -CVE-2020-16632 -CVE-2020-1664 -CVE-2020-1665 -CVE-2020-1666 -CVE-2020-1667 -CVE-2020-1668 -CVE-2020-1669 -CVE-2020-1670 -CVE-2020-1671 -CVE-2020-1672 -CVE-2020-1673 -CVE-2020-1675 -CVE-2020-1676 -CVE-2020-1677 -CVE-2020-1678 -CVE-2020-1679 -CVE-2020-1680 -CVE-2020-1681 -CVE-2020-1682 -CVE-2020-1683 -CVE-2020-1684 -CVE-2020-16843 -CVE-2020-16844 -CVE-2020-16845 -CVE-2020-16846 -CVE-2020-16847 -CVE-2020-16849 -CVE-2020-1685 -CVE-2020-16850 -CVE-2020-16851 -CVE-2020-16852 -CVE-2020-16853 -CVE-2020-16854 -CVE-2020-16855 -CVE-2020-16856 -CVE-2020-16857 -CVE-2020-16858 -CVE-2020-16859 -CVE-2020-1686 -CVE-2020-16860 -CVE-2020-16861 -CVE-2020-16862 -CVE-2020-16863 -CVE-2020-16864 -CVE-2020-1687 -CVE-2020-16871 -CVE-2020-16872 -CVE-2020-16873 -CVE-2020-16874 -CVE-2020-16875 -CVE-2020-16876 -CVE-2020-16877 -CVE-2020-16878 -CVE-2020-16879 -CVE-2020-1688 -CVE-2020-16881 -CVE-2020-16884 -CVE-2020-16885 -CVE-2020-16886 -CVE-2020-16887 -CVE-2020-16889 -CVE-2020-1689 -CVE-2020-16890 -CVE-2020-16891 -CVE-2020-16892 -CVE-2020-16894 -CVE-2020-16895 -CVE-2020-16896 -CVE-2020-16897 -CVE-2020-16898 -CVE-2020-16899 -CVE-2020-1690 -CVE-2020-16900 -CVE-2020-16901 -CVE-2020-16902 -CVE-2020-16904 -CVE-2020-16905 -CVE-2020-16907 -CVE-2020-16908 -CVE-2020-16909 -CVE-2020-16910 -CVE-2020-16911 -CVE-2020-16912 -CVE-2020-16913 -CVE-2020-16914 -CVE-2020-16915 -CVE-2020-16916 -CVE-2020-16918 -CVE-2020-16919 -CVE-2020-1692 -CVE-2020-16920 -CVE-2020-16921 -CVE-2020-16922 -CVE-2020-16923 -CVE-2020-16924 -CVE-2020-16927 -CVE-2020-16928 -CVE-2020-16929 -CVE-2020-1693 -CVE-2020-16930 -CVE-2020-16931 -CVE-2020-16932 -CVE-2020-16933 -CVE-2020-16934 -CVE-2020-16935 -CVE-2020-16936 -CVE-2020-16937 -CVE-2020-16938 -CVE-2020-16939 -CVE-2020-1694 -CVE-2020-16940 -CVE-2020-16941 -CVE-2020-16942 -CVE-2020-16943 -CVE-2020-16944 -CVE-2020-16945 -CVE-2020-16946 -CVE-2020-16947 -CVE-2020-16948 -CVE-2020-16949 -CVE-2020-1695 -CVE-2020-16950 -CVE-2020-16951 -CVE-2020-16952 -CVE-2020-16953 -CVE-2020-16954 -CVE-2020-16955 -CVE-2020-16956 -CVE-2020-16957 -CVE-2020-16958 -CVE-2020-16959 -CVE-2020-1696 -CVE-2020-16960 -CVE-2020-16961 -CVE-2020-16962 -CVE-2020-16963 -CVE-2020-16964 -CVE-2020-16967 -CVE-2020-16968 -CVE-2020-16969 -CVE-2020-1697 -CVE-2020-16970 -CVE-2020-16971 -CVE-2020-16972 -CVE-2020-16973 -CVE-2020-16974 -CVE-2020-16975 -CVE-2020-16976 -CVE-2020-16977 -CVE-2020-16978 -CVE-2020-16979 -CVE-2020-1698 -CVE-2020-16980 -CVE-2020-16981 -CVE-2020-16982 -CVE-2020-16983 -CVE-2020-16984 -CVE-2020-16985 -CVE-2020-16986 -CVE-2020-16987 -CVE-2020-16988 -CVE-2020-16989 -CVE-2020-1699 -CVE-2020-16990 -CVE-2020-16991 -CVE-2020-16992 -CVE-2020-16993 -CVE-2020-16994 -CVE-2020-16995 -CVE-2020-16996 -CVE-2020-16997 -CVE-2020-16998 -CVE-2020-16999 -CVE-2020-1700 -CVE-2020-17000 -CVE-2020-17001 -CVE-2020-17002 -CVE-2020-17003 -CVE-2020-17004 -CVE-2020-17005 -CVE-2020-17006 -CVE-2020-17007 -CVE-2020-1701 -CVE-2020-17010 -CVE-2020-17011 -CVE-2020-17012 -CVE-2020-17013 -CVE-2020-17014 -CVE-2020-17015 -CVE-2020-17016 -CVE-2020-17017 -CVE-2020-17018 -CVE-2020-17019 -CVE-2020-1702 -CVE-2020-17020 -CVE-2020-17021 -CVE-2020-17022 -CVE-2020-17023 -CVE-2020-17024 -CVE-2020-17025 -CVE-2020-17026 -CVE-2020-17027 -CVE-2020-17028 -CVE-2020-17029 -CVE-2020-17030 -CVE-2020-17031 -CVE-2020-17032 -CVE-2020-17033 -CVE-2020-17034 -CVE-2020-17035 -CVE-2020-17036 -CVE-2020-17037 -CVE-2020-17038 -CVE-2020-1704 -CVE-2020-17040 -CVE-2020-17041 -CVE-2020-17042 -CVE-2020-17043 -CVE-2020-17044 -CVE-2020-17045 -CVE-2020-17046 -CVE-2020-17047 -CVE-2020-17048 -CVE-2020-17049 -CVE-2020-1705 -CVE-2020-17051 -CVE-2020-17052 -CVE-2020-17053 -CVE-2020-17054 -CVE-2020-17055 -CVE-2020-17056 -CVE-2020-17057 -CVE-2020-17058 -CVE-2020-1706 -CVE-2020-17060 -CVE-2020-17061 -CVE-2020-17062 -CVE-2020-17063 -CVE-2020-17064 -CVE-2020-17065 -CVE-2020-17066 -CVE-2020-17067 -CVE-2020-17068 -CVE-2020-17069 -CVE-2020-1707 -CVE-2020-17070 -CVE-2020-17071 -CVE-2020-17073 -CVE-2020-17074 -CVE-2020-17075 -CVE-2020-17076 -CVE-2020-17077 -CVE-2020-17078 -CVE-2020-17079 -CVE-2020-1708 -CVE-2020-17081 -CVE-2020-17082 -CVE-2020-17083 -CVE-2020-17084 -CVE-2020-17085 -CVE-2020-17086 -CVE-2020-17087 -CVE-2020-17088 -CVE-2020-17089 -CVE-2020-1709 -CVE-2020-17090 -CVE-2020-17091 -CVE-2020-17092 -CVE-2020-17094 -CVE-2020-17095 -CVE-2020-17096 -CVE-2020-17097 -CVE-2020-17098 -CVE-2020-17099 -CVE-2020-1710 -CVE-2020-17100 -CVE-2020-17101 -CVE-2020-17102 -CVE-2020-17103 -CVE-2020-17104 -CVE-2020-17105 -CVE-2020-17106 -CVE-2020-17107 -CVE-2020-17108 -CVE-2020-17109 -CVE-2020-1711 -CVE-2020-17110 -CVE-2020-17113 -CVE-2020-17115 -CVE-2020-17117 -CVE-2020-17118 -CVE-2020-17119 -CVE-2020-1712 -CVE-2020-17120 -CVE-2020-17121 -CVE-2020-17122 -CVE-2020-17123 -CVE-2020-17124 -CVE-2020-17125 -CVE-2020-17126 -CVE-2020-17127 -CVE-2020-17128 -CVE-2020-17129 -CVE-2020-17130 -CVE-2020-17131 -CVE-2020-17132 -CVE-2020-17133 -CVE-2020-17134 -CVE-2020-17135 -CVE-2020-17136 -CVE-2020-17137 -CVE-2020-17138 -CVE-2020-17139 -CVE-2020-1714 -CVE-2020-17140 -CVE-2020-17141 -CVE-2020-17142 -CVE-2020-17143 -CVE-2020-17144 -CVE-2020-17145 -CVE-2020-17147 -CVE-2020-17148 -CVE-2020-17150 -CVE-2020-17152 -CVE-2020-17153 -CVE-2020-17156 -CVE-2020-17158 -CVE-2020-17159 -CVE-2020-1716 -CVE-2020-17162 -CVE-2020-1717 -CVE-2020-1718 -CVE-2020-1719 -CVE-2020-1720 -CVE-2020-1721 -CVE-2020-1722 -CVE-2020-1723 -CVE-2020-1724 -CVE-2020-1725 -CVE-2020-1726 -CVE-2020-1727 -CVE-2020-1728 -CVE-2020-1729 -CVE-2020-1730 -CVE-2020-1731 -CVE-2020-1732 -CVE-2020-1733 -CVE-2020-1734 -CVE-2020-1735 -CVE-2020-17352 -CVE-2020-17353 -CVE-2020-17355 -CVE-2020-1736 -CVE-2020-17360 -CVE-2020-17361 -CVE-2020-17362 -CVE-2020-17363 -CVE-2020-17364 -CVE-2020-17365 -CVE-2020-17366 -CVE-2020-17367 -CVE-2020-17368 -CVE-2020-1737 -CVE-2020-17372 -CVE-2020-17373 -CVE-2020-17376 -CVE-2020-1738 -CVE-2020-17380 -CVE-2020-17381 -CVE-2020-17382 -CVE-2020-17384 -CVE-2020-17385 -CVE-2020-17386 -CVE-2020-17387 -CVE-2020-17388 -CVE-2020-17389 -CVE-2020-1739 -CVE-2020-17390 -CVE-2020-17391 -CVE-2020-17392 -CVE-2020-17393 -CVE-2020-17394 -CVE-2020-17395 -CVE-2020-17396 -CVE-2020-17397 -CVE-2020-17398 -CVE-2020-17399 -CVE-2020-1740 -CVE-2020-17400 -CVE-2020-17401 -CVE-2020-17402 -CVE-2020-17403 -CVE-2020-17404 -CVE-2020-17405 -CVE-2020-17406 -CVE-2020-17407 -CVE-2020-17408 -CVE-2020-17409 -CVE-2020-1741 -CVE-2020-17410 -CVE-2020-17411 -CVE-2020-17412 -CVE-2020-17413 -CVE-2020-17414 -CVE-2020-17415 -CVE-2020-17416 -CVE-2020-17417 -CVE-2020-17418 -CVE-2020-17419 -CVE-2020-1742 -CVE-2020-17420 -CVE-2020-17421 -CVE-2020-17422 -CVE-2020-17423 -CVE-2020-17424 -CVE-2020-17425 -CVE-2020-17426 -CVE-2020-17427 -CVE-2020-17428 -CVE-2020-17429 -CVE-2020-17430 -CVE-2020-17431 -CVE-2020-17432 -CVE-2020-17433 -CVE-2020-17434 -CVE-2020-17435 -CVE-2020-17436 -CVE-2020-17437 -CVE-2020-17438 -CVE-2020-17439 -CVE-2020-1744 -CVE-2020-17440 -CVE-2020-17441 -CVE-2020-17442 -CVE-2020-17443 -CVE-2020-17444 -CVE-2020-17445 -CVE-2020-17446 -CVE-2020-17448 -CVE-2020-17449 -CVE-2020-1745 -CVE-2020-17450 -CVE-2020-17451 -CVE-2020-17452 -CVE-2020-17453 -CVE-2020-17454 -CVE-2020-17456 -CVE-2020-17457 -CVE-2020-17458 -CVE-2020-1746 -CVE-2020-17462 -CVE-2020-17463 -CVE-2020-17465 -CVE-2020-17466 -CVE-2020-17467 -CVE-2020-17468 -CVE-2020-17469 -CVE-2020-1747 -CVE-2020-17470 -CVE-2020-17473 -CVE-2020-17474 -CVE-2020-17475 -CVE-2020-17476 -CVE-2020-17478 -CVE-2020-17479 -CVE-2020-1748 -CVE-2020-17480 -CVE-2020-17482 -CVE-2020-17487 -CVE-2020-17489 -CVE-2020-1749 -CVE-2020-17490 -CVE-2020-17494 -CVE-2020-17495 -CVE-2020-17496 -CVE-2020-17497 -CVE-2020-17498 -CVE-2020-1750 -CVE-2020-17500 -CVE-2020-17502 -CVE-2020-17503 -CVE-2020-17504 -CVE-2020-17505 -CVE-2020-17506 -CVE-2020-17507 -CVE-2020-17508 -CVE-2020-17509 -CVE-2020-1751 -CVE-2020-17510 -CVE-2020-17511 -CVE-2020-17513 -CVE-2020-17514 -CVE-2020-17515 -CVE-2020-17516 -CVE-2020-17517 -CVE-2020-17518 -CVE-2020-17519 -CVE-2020-1752 -CVE-2020-17520 -CVE-2020-17521 -CVE-2020-17522 -CVE-2020-17523 -CVE-2020-17525 -CVE-2020-17526 -CVE-2020-17527 -CVE-2020-17528 -CVE-2020-17529 -CVE-2020-1753 -CVE-2020-17530 -CVE-2020-17531 -CVE-2020-17532 -CVE-2020-17533 -CVE-2020-17534 -CVE-2020-17538 -CVE-2020-17541 -CVE-2020-17542 -CVE-2020-17551 -CVE-2020-17563 -CVE-2020-17564 -CVE-2020-1757 -CVE-2020-1758 -CVE-2020-1759 -CVE-2020-1760 -CVE-2020-1761 -CVE-2020-1762 -CVE-2020-1763 -CVE-2020-1764 -CVE-2020-1765 -CVE-2020-1766 -CVE-2020-1767 -CVE-2020-1768 -CVE-2020-1769 -CVE-2020-1770 -CVE-2020-1771 -CVE-2020-1772 -CVE-2020-1773 -CVE-2020-1774 -CVE-2020-1775 -CVE-2020-17752 -CVE-2020-17753 -CVE-2020-17759 -CVE-2020-1776 -CVE-2020-1777 -CVE-2020-1778 -CVE-2020-1779 -CVE-2020-1785 -CVE-2020-1786 -CVE-2020-1787 -CVE-2020-1788 -CVE-2020-1789 -CVE-2020-17891 -CVE-2020-1790 -CVE-2020-17901 -CVE-2020-1791 -CVE-2020-1792 -CVE-2020-1793 -CVE-2020-1794 -CVE-2020-1795 -CVE-2020-1796 -CVE-2020-1797 -CVE-2020-1798 -CVE-2020-1799 -CVE-2020-17999 -CVE-2020-1800 -CVE-2020-1801 -CVE-2020-18019 -CVE-2020-1802 -CVE-2020-18020 -CVE-2020-18022 -CVE-2020-1803 -CVE-2020-18032 -CVE-2020-18035 -CVE-2020-1804 -CVE-2020-1805 -CVE-2020-1806 -CVE-2020-18066 -CVE-2020-1807 -CVE-2020-18070 -CVE-2020-1808 -CVE-2020-18084 -CVE-2020-1809 -CVE-2020-1810 -CVE-2020-18102 -CVE-2020-1811 -CVE-2020-1812 -CVE-2020-18129 -CVE-2020-1813 -CVE-2020-1814 -CVE-2020-18144 -CVE-2020-18145 -CVE-2020-1815 -CVE-2020-18151 -CVE-2020-18155 -CVE-2020-1816 -CVE-2020-18165 -CVE-2020-18166 -CVE-2020-18167 -CVE-2020-1817 -CVE-2020-18178 -CVE-2020-18184 -CVE-2020-18185 -CVE-2020-18190 -CVE-2020-18191 -CVE-2020-18194 -CVE-2020-18195 -CVE-2020-18198 -CVE-2020-18215 -CVE-2020-18220 -CVE-2020-18221 -CVE-2020-18229 -CVE-2020-18230 -CVE-2020-1825 -CVE-2020-1826 -CVE-2020-18264 -CVE-2020-18265 -CVE-2020-18268 -CVE-2020-1827 -CVE-2020-1828 -CVE-2020-1829 -CVE-2020-1830 -CVE-2020-1831 -CVE-2020-1832 -CVE-2020-1833 -CVE-2020-1834 -CVE-2020-1835 -CVE-2020-1836 -CVE-2020-1837 -CVE-2020-1838 -CVE-2020-1839 -CVE-2020-18392 -CVE-2020-18395 -CVE-2020-1840 -CVE-2020-1841 -CVE-2020-1842 -CVE-2020-1843 -CVE-2020-1844 -CVE-2020-18442 -CVE-2020-1845 -CVE-2020-1847 -CVE-2020-1848 -CVE-2020-1853 -CVE-2020-18544 -CVE-2020-1855 -CVE-2020-1856 -CVE-2020-18568 -CVE-2020-1857 -CVE-2020-1858 -CVE-2020-1860 -CVE-2020-1861 -CVE-2020-1862 -CVE-2020-1863 -CVE-2020-1864 -CVE-2020-18646 -CVE-2020-18647 -CVE-2020-18648 -CVE-2020-1865 -CVE-2020-18654 -CVE-2020-18657 -CVE-2020-18658 -CVE-2020-18659 -CVE-2020-1866 -CVE-2020-18660 -CVE-2020-18661 -CVE-2020-18662 -CVE-2020-18663 -CVE-2020-18664 -CVE-2020-18665 -CVE-2020-18667 -CVE-2020-18668 -CVE-2020-18670 -CVE-2020-18671 -CVE-2020-1870 -CVE-2020-1871 -CVE-2020-18713 -CVE-2020-18714 -CVE-2020-18716 -CVE-2020-18717 -CVE-2020-1872 -CVE-2020-18723 -CVE-2020-18724 -CVE-2020-1873 -CVE-2020-18737 -CVE-2020-1874 -CVE-2020-18741 -CVE-2020-1875 -CVE-2020-18750 -CVE-2020-1876 -CVE-2020-18766 -CVE-2020-1877 -CVE-2020-1878 -CVE-2020-1879 -CVE-2020-1880 -CVE-2020-1881 -CVE-2020-1882 -CVE-2020-1883 -CVE-2020-1885 -CVE-2020-1886 -CVE-2020-1887 -CVE-2020-1888 -CVE-2020-18888 -CVE-2020-18889 -CVE-2020-1889 -CVE-2020-18890 -CVE-2020-1890 -CVE-2020-1891 -CVE-2020-1892 -CVE-2020-1893 -CVE-2020-1894 -CVE-2020-1895 -CVE-2020-1896 -CVE-2020-18964 -CVE-2020-1897 -CVE-2020-18979 -CVE-2020-1898 -CVE-2020-18980 -CVE-2020-18982 -CVE-2020-1899 -CVE-2020-1900 -CVE-2020-19005 -CVE-2020-19007 -CVE-2020-1901 -CVE-2020-1902 -CVE-2020-1903 -CVE-2020-19037 -CVE-2020-19038 -CVE-2020-1904 -CVE-2020-1905 -CVE-2020-1906 -CVE-2020-1907 -CVE-2020-1908 -CVE-2020-1909 -CVE-2020-1910 -CVE-2020-19107 -CVE-2020-19108 -CVE-2020-19109 -CVE-2020-1911 -CVE-2020-19110 -CVE-2020-19111 -CVE-2020-19112 -CVE-2020-19113 -CVE-2020-19114 -CVE-2020-1912 -CVE-2020-1913 -CVE-2020-1914 -CVE-2020-19142 -CVE-2020-1915 -CVE-2020-1916 -CVE-2020-19165 -CVE-2020-1917 -CVE-2020-1918 -CVE-2020-1919 -CVE-2020-19199 -CVE-2020-1920 -CVE-2020-19201 -CVE-2020-19202 -CVE-2020-19203 -CVE-2020-19204 -CVE-2020-1921 -CVE-2020-1925 -CVE-2020-1926 -CVE-2020-1927 -CVE-2020-19274 -CVE-2020-19275 -CVE-2020-1928 -CVE-2020-1929 -CVE-2020-1930 -CVE-2020-1931 -CVE-2020-1932 -CVE-2020-1933 -CVE-2020-1934 -CVE-2020-1935 -CVE-2020-1936 -CVE-2020-19360 -CVE-2020-19361 -CVE-2020-19362 -CVE-2020-19363 -CVE-2020-19364 -CVE-2020-1937 -CVE-2020-1938 -CVE-2020-1939 -CVE-2020-1940 -CVE-2020-1941 -CVE-2020-19417 -CVE-2020-19419 -CVE-2020-1942 -CVE-2020-1943 -CVE-2020-1944 -CVE-2020-19447 -CVE-2020-1945 -CVE-2020-19450 -CVE-2020-19451 -CVE-2020-19455 -CVE-2020-1946 -CVE-2020-1947 -CVE-2020-1948 -CVE-2020-1949 -CVE-2020-1950 -CVE-2020-1951 -CVE-2020-19510 -CVE-2020-19511 -CVE-2020-19513 -CVE-2020-1952 -CVE-2020-19527 -CVE-2020-1953 -CVE-2020-1954 -CVE-2020-1955 -CVE-2020-1956 -CVE-2020-1957 -CVE-2020-1958 -CVE-2020-1959 -CVE-2020-19595 -CVE-2020-19596 -CVE-2020-1960 -CVE-2020-1961 -CVE-2020-19613 -CVE-2020-19616 -CVE-2020-19617 -CVE-2020-19618 -CVE-2020-19619 -CVE-2020-19625 -CVE-2020-19626 -CVE-2020-1963 -CVE-2020-19639 -CVE-2020-1964 -CVE-2020-19640 -CVE-2020-19641 -CVE-2020-19642 -CVE-2020-19643 -CVE-2020-19664 -CVE-2020-19667 -CVE-2020-19668 -CVE-2020-1967 -CVE-2020-19670 -CVE-2020-19672 -CVE-2020-19676 -CVE-2020-1968 -CVE-2020-1971 -CVE-2020-19715 -CVE-2020-19716 -CVE-2020-19717 -CVE-2020-19718 -CVE-2020-19719 -CVE-2020-19720 -CVE-2020-19721 -CVE-2020-19722 -CVE-2020-1975 -CVE-2020-1976 -CVE-2020-19762 -CVE-2020-1977 -CVE-2020-19778 -CVE-2020-1978 -CVE-2020-1979 -CVE-2020-1980 -CVE-2020-1981 -CVE-2020-1982 -CVE-2020-1983 -CVE-2020-1984 -CVE-2020-1985 -CVE-2020-1986 -CVE-2020-1987 -CVE-2020-19877 -CVE-2020-19878 -CVE-2020-19879 -CVE-2020-1988 -CVE-2020-19880 -CVE-2020-19881 -CVE-2020-19882 -CVE-2020-19883 -CVE-2020-19884 -CVE-2020-19885 -CVE-2020-19886 -CVE-2020-19887 -CVE-2020-19888 -CVE-2020-19889 -CVE-2020-1989 -CVE-2020-19890 -CVE-2020-19891 -CVE-2020-1990 -CVE-2020-19907 -CVE-2020-1991 -CVE-2020-1992 -CVE-2020-19924 -CVE-2020-1993 -CVE-2020-1994 -CVE-2020-1995 -CVE-2020-1996 -CVE-2020-1997 -CVE-2020-1998 -CVE-2020-1999 -CVE-2020-2000 -CVE-2020-2001 -CVE-2020-2002 -CVE-2020-2003 -CVE-2020-2004 -CVE-2020-2005 -CVE-2020-2006 -CVE-2020-2007 -CVE-2020-2008 -CVE-2020-2009 -CVE-2020-20092 -CVE-2020-2010 -CVE-2020-2011 -CVE-2020-2012 -CVE-2020-2013 -CVE-2020-20136 -CVE-2020-20138 -CVE-2020-20139 -CVE-2020-2014 -CVE-2020-20140 -CVE-2020-20141 -CVE-2020-20142 -CVE-2020-2015 -CVE-2020-2016 -CVE-2020-2017 -CVE-2020-20178 -CVE-2020-2018 -CVE-2020-20183 -CVE-2020-20184 -CVE-2020-20189 -CVE-2020-2020 -CVE-2020-2021 -CVE-2020-20211 -CVE-2020-20212 -CVE-2020-20213 -CVE-2020-20214 -CVE-2020-20215 -CVE-2020-20216 -CVE-2020-20217 -CVE-2020-20218 -CVE-2020-2022 -CVE-2020-20220 -CVE-2020-20222 -CVE-2020-20225 -CVE-2020-20227 -CVE-2020-2023 -CVE-2020-20231 -CVE-2020-20236 -CVE-2020-20237 -CVE-2020-2024 -CVE-2020-20245 -CVE-2020-20246 -CVE-2020-20247 -CVE-2020-2025 -CVE-2020-20250 -CVE-2020-20252 -CVE-2020-20253 -CVE-2020-20254 -CVE-2020-2026 -CVE-2020-20264 -CVE-2020-20265 -CVE-2020-20266 -CVE-2020-20267 -CVE-2020-20269 -CVE-2020-2027 -CVE-2020-20276 -CVE-2020-20277 -CVE-2020-2028 -CVE-2020-20285 -CVE-2020-20287 -CVE-2020-20289 -CVE-2020-2029 -CVE-2020-20290 -CVE-2020-20294 -CVE-2020-20295 -CVE-2020-20296 -CVE-2020-20298 -CVE-2020-20299 -CVE-2020-2030 -CVE-2020-20300 -CVE-2020-2031 -CVE-2020-2032 -CVE-2020-2033 -CVE-2020-2034 -CVE-2020-2035 -CVE-2020-2036 -CVE-2020-20363 -CVE-2020-2037 -CVE-2020-2038 -CVE-2020-20389 -CVE-2020-2039 -CVE-2020-20391 -CVE-2020-20392 -CVE-2020-2040 -CVE-2020-20406 -CVE-2020-2041 -CVE-2020-20412 -CVE-2020-2042 -CVE-2020-2043 -CVE-2020-2044 -CVE-2020-20444 -CVE-2020-20445 -CVE-2020-20446 -CVE-2020-20448 -CVE-2020-20450 -CVE-2020-20451 -CVE-2020-20453 -CVE-2020-20466 -CVE-2020-20467 -CVE-2020-20468 -CVE-2020-20469 -CVE-2020-20470 -CVE-2020-20471 -CVE-2020-20472 -CVE-2020-20473 -CVE-2020-20474 -CVE-2020-2048 -CVE-2020-2049 -CVE-2020-2050 -CVE-2020-20545 -CVE-2020-20582 -CVE-2020-20583 -CVE-2020-20584 -CVE-2020-20585 -CVE-2020-20586 -CVE-2020-20625 -CVE-2020-20626 -CVE-2020-20627 -CVE-2020-20628 -CVE-2020-20633 -CVE-2020-20634 -CVE-2020-20640 -CVE-2020-20739 -CVE-2020-20740 -CVE-2020-2075 -CVE-2020-2076 -CVE-2020-2077 -CVE-2020-2078 -CVE-2020-20800 -CVE-2020-2090 -CVE-2020-20907 -CVE-2020-2091 -CVE-2020-2092 -CVE-2020-2093 -CVE-2020-2094 -CVE-2020-20949 -CVE-2020-2095 -CVE-2020-20950 -CVE-2020-20951 -CVE-2020-2096 -CVE-2020-2097 -CVE-2020-2098 -CVE-2020-2099 -CVE-2020-2100 -CVE-2020-21003 -CVE-2020-21005 -CVE-2020-2101 -CVE-2020-2102 -CVE-2020-2103 -CVE-2020-2104 -CVE-2020-21041 -CVE-2020-2105 -CVE-2020-21053 -CVE-2020-21054 -CVE-2020-21055 -CVE-2020-21056 -CVE-2020-21057 -CVE-2020-2106 -CVE-2020-2107 -CVE-2020-2108 -CVE-2020-21087 -CVE-2020-21088 -CVE-2020-2109 -CVE-2020-2110 -CVE-2020-21101 -CVE-2020-2111 -CVE-2020-2112 -CVE-2020-2113 -CVE-2020-21130 -CVE-2020-21131 -CVE-2020-21132 -CVE-2020-21133 -CVE-2020-2114 -CVE-2020-21142 -CVE-2020-21146 -CVE-2020-21147 -CVE-2020-2115 -CVE-2020-2116 -CVE-2020-2117 -CVE-2020-21176 -CVE-2020-21179 -CVE-2020-2118 -CVE-2020-21180 -CVE-2020-2119 -CVE-2020-2120 -CVE-2020-2121 -CVE-2020-2122 -CVE-2020-21224 -CVE-2020-2123 -CVE-2020-2124 -CVE-2020-21244 -CVE-2020-2125 -CVE-2020-2126 -CVE-2020-21266 -CVE-2020-2127 -CVE-2020-2128 -CVE-2020-2129 -CVE-2020-2130 -CVE-2020-2131 -CVE-2020-21316 -CVE-2020-2132 -CVE-2020-2133 -CVE-2020-21333 -CVE-2020-2134 -CVE-2020-21342 -CVE-2020-21345 -CVE-2020-2135 -CVE-2020-2136 -CVE-2020-2137 -CVE-2020-21377 -CVE-2020-21378 -CVE-2020-2138 -CVE-2020-2139 -CVE-2020-21394 -CVE-2020-2140 -CVE-2020-2141 -CVE-2020-2142 -CVE-2020-2143 -CVE-2020-2144 -CVE-2020-2145 -CVE-2020-21452 -CVE-2020-2146 -CVE-2020-2147 -CVE-2020-2148 -CVE-2020-2149 -CVE-2020-2150 -CVE-2020-2151 -CVE-2020-21517 -CVE-2020-2152 -CVE-2020-21522 -CVE-2020-21523 -CVE-2020-21524 -CVE-2020-21525 -CVE-2020-21526 -CVE-2020-21527 -CVE-2020-2153 -CVE-2020-2154 -CVE-2020-2155 -CVE-2020-2156 -CVE-2020-21564 -CVE-2020-2157 -CVE-2020-2158 -CVE-2020-21585 -CVE-2020-21588 -CVE-2020-2159 -CVE-2020-21590 -CVE-2020-2160 -CVE-2020-2161 -CVE-2020-2162 -CVE-2020-2163 -CVE-2020-2164 -CVE-2020-2165 -CVE-2020-2166 -CVE-2020-21665 -CVE-2020-21667 -CVE-2020-2167 -CVE-2020-21674 -CVE-2020-2168 -CVE-2020-2169 -CVE-2020-2170 -CVE-2020-2171 -CVE-2020-2172 -CVE-2020-2173 -CVE-2020-21731 -CVE-2020-21732 -CVE-2020-21733 -CVE-2020-2174 -CVE-2020-2175 -CVE-2020-2176 -CVE-2020-2177 -CVE-2020-2178 -CVE-2020-21783 -CVE-2020-21784 -CVE-2020-21785 -CVE-2020-21786 -CVE-2020-21787 -CVE-2020-21788 -CVE-2020-2179 -CVE-2020-2180 -CVE-2020-2181 -CVE-2020-21813 -CVE-2020-21814 -CVE-2020-21815 -CVE-2020-21816 -CVE-2020-21817 -CVE-2020-21818 -CVE-2020-21819 -CVE-2020-2182 -CVE-2020-21827 -CVE-2020-2183 -CVE-2020-21830 -CVE-2020-21831 -CVE-2020-21832 -CVE-2020-21833 -CVE-2020-21834 -CVE-2020-21835 -CVE-2020-21836 -CVE-2020-21838 -CVE-2020-21839 -CVE-2020-2184 -CVE-2020-21840 -CVE-2020-21841 -CVE-2020-21842 -CVE-2020-21843 -CVE-2020-21844 -CVE-2020-21845 -CVE-2020-2185 -CVE-2020-2186 -CVE-2020-2187 -CVE-2020-2188 -CVE-2020-21883 -CVE-2020-21884 -CVE-2020-2189 -CVE-2020-2190 -CVE-2020-2191 -CVE-2020-2192 -CVE-2020-2193 -CVE-2020-2194 -CVE-2020-2195 -CVE-2020-2196 -CVE-2020-2197 -CVE-2020-2198 -CVE-2020-21987 -CVE-2020-21989 -CVE-2020-2199 -CVE-2020-21990 -CVE-2020-21991 -CVE-2020-21992 -CVE-2020-21993 -CVE-2020-21994 -CVE-2020-21995 -CVE-2020-21996 -CVE-2020-21997 -CVE-2020-21998 -CVE-2020-21999 -CVE-2020-2200 -CVE-2020-22000 -CVE-2020-22001 -CVE-2020-22002 -CVE-2020-2201 -CVE-2020-22015 -CVE-2020-22016 -CVE-2020-22017 -CVE-2020-22019 -CVE-2020-2202 -CVE-2020-22020 -CVE-2020-22021 -CVE-2020-22022 -CVE-2020-22023 -CVE-2020-22024 -CVE-2020-22025 -CVE-2020-22026 -CVE-2020-22027 -CVE-2020-22028 -CVE-2020-22029 -CVE-2020-2203 -CVE-2020-22030 -CVE-2020-22031 -CVE-2020-22032 -CVE-2020-22033 -CVE-2020-22034 -CVE-2020-22035 -CVE-2020-22036 -CVE-2020-22037 -CVE-2020-22038 -CVE-2020-22039 -CVE-2020-2204 -CVE-2020-22040 -CVE-2020-22041 -CVE-2020-22042 -CVE-2020-22043 -CVE-2020-22044 -CVE-2020-22046 -CVE-2020-22048 -CVE-2020-22049 -CVE-2020-2205 -CVE-2020-22051 -CVE-2020-22054 -CVE-2020-22056 -CVE-2020-2206 -CVE-2020-2207 -CVE-2020-2208 -CVE-2020-22083 -CVE-2020-2209 -CVE-2020-2210 -CVE-2020-2211 -CVE-2020-2212 -CVE-2020-2213 -CVE-2020-2214 -CVE-2020-2215 -CVE-2020-22158 -CVE-2020-2216 -CVE-2020-22164 -CVE-2020-22165 -CVE-2020-22166 -CVE-2020-22167 -CVE-2020-22168 -CVE-2020-22169 -CVE-2020-2217 -CVE-2020-22170 -CVE-2020-22171 -CVE-2020-22172 -CVE-2020-22173 -CVE-2020-22174 -CVE-2020-22175 -CVE-2020-22176 -CVE-2020-2218 -CVE-2020-2219 -CVE-2020-22198 -CVE-2020-22199 -CVE-2020-2220 -CVE-2020-22200 -CVE-2020-22201 -CVE-2020-22203 -CVE-2020-22204 -CVE-2020-22205 -CVE-2020-22206 -CVE-2020-22208 -CVE-2020-22209 -CVE-2020-2221 -CVE-2020-22210 -CVE-2020-22211 -CVE-2020-22212 -CVE-2020-2222 -CVE-2020-2223 -CVE-2020-2224 -CVE-2020-22249 -CVE-2020-2225 -CVE-2020-22251 -CVE-2020-2226 -CVE-2020-2227 -CVE-2020-22273 -CVE-2020-22274 -CVE-2020-22275 -CVE-2020-22276 -CVE-2020-22277 -CVE-2020-22278 -CVE-2020-2228 -CVE-2020-2229 -CVE-2020-2230 -CVE-2020-2231 -CVE-2020-2232 -CVE-2020-2233 -CVE-2020-2234 -CVE-2020-2235 -CVE-2020-2236 -CVE-2020-2237 -CVE-2020-2238 -CVE-2020-2239 -CVE-2020-22390 -CVE-2020-22394 -CVE-2020-2240 -CVE-2020-2241 -CVE-2020-2242 -CVE-2020-22425 -CVE-2020-22427 -CVE-2020-22428 -CVE-2020-2243 -CVE-2020-2244 -CVE-2020-2245 -CVE-2020-22453 -CVE-2020-2246 -CVE-2020-2247 -CVE-2020-22474 -CVE-2020-22475 -CVE-2020-2248 -CVE-2020-22481 -CVE-2020-2249 -CVE-2020-2250 -CVE-2020-2251 -CVE-2020-2252 -CVE-2020-2253 -CVE-2020-22535 -CVE-2020-2254 -CVE-2020-2255 -CVE-2020-22550 -CVE-2020-22552 -CVE-2020-2256 -CVE-2020-2257 -CVE-2020-2258 -CVE-2020-2259 -CVE-2020-2260 -CVE-2020-22607 -CVE-2020-22608 -CVE-2020-22609 -CVE-2020-2261 -CVE-2020-2262 -CVE-2020-2263 -CVE-2020-2264 -CVE-2020-22643 -CVE-2020-2265 -CVE-2020-2266 -CVE-2020-2267 -CVE-2020-2268 -CVE-2020-2269 -CVE-2020-2270 -CVE-2020-2271 -CVE-2020-2272 -CVE-2020-22721 -CVE-2020-22722 -CVE-2020-22723 -CVE-2020-2273 -CVE-2020-2274 -CVE-2020-2275 -CVE-2020-2276 -CVE-2020-2277 -CVE-2020-2278 -CVE-2020-22781 -CVE-2020-22782 -CVE-2020-22783 -CVE-2020-22784 -CVE-2020-22785 -CVE-2020-22789 -CVE-2020-2279 -CVE-2020-22790 -CVE-2020-2280 -CVE-2020-22807 -CVE-2020-22808 -CVE-2020-22809 -CVE-2020-2281 -CVE-2020-2282 -CVE-2020-2283 -CVE-2020-22839 -CVE-2020-2284 -CVE-2020-22840 -CVE-2020-22841 -CVE-2020-22842 -CVE-2020-2285 -CVE-2020-2286 -CVE-2020-2287 -CVE-2020-22873 -CVE-2020-22874 -CVE-2020-22875 -CVE-2020-22876 -CVE-2020-2288 -CVE-2020-22882 -CVE-2020-22884 -CVE-2020-22885 -CVE-2020-22886 -CVE-2020-2289 -CVE-2020-2290 -CVE-2020-22907 -CVE-2020-2291 -CVE-2020-2292 -CVE-2020-2293 -CVE-2020-2294 -CVE-2020-2295 -CVE-2020-2296 -CVE-2020-2297 -CVE-2020-2298 -CVE-2020-2299 -CVE-2020-2300 -CVE-2020-2301 -CVE-2020-23014 -CVE-2020-23015 -CVE-2020-2302 -CVE-2020-2303 -CVE-2020-2304 -CVE-2020-2305 -CVE-2020-2306 -CVE-2020-2307 -CVE-2020-23079 -CVE-2020-2308 -CVE-2020-23083 -CVE-2020-2309 -CVE-2020-2310 -CVE-2020-2311 -CVE-2020-2312 -CVE-2020-23127 -CVE-2020-23128 -CVE-2020-2313 -CVE-2020-23136 -CVE-2020-23138 -CVE-2020-23139 -CVE-2020-2314 -CVE-2020-23140 -CVE-2020-2315 -CVE-2020-2316 -CVE-2020-23160 -CVE-2020-23161 -CVE-2020-23162 -CVE-2020-2317 -CVE-2020-23178 -CVE-2020-23179 -CVE-2020-2318 -CVE-2020-23181 -CVE-2020-23182 -CVE-2020-23184 -CVE-2020-23185 -CVE-2020-2319 -CVE-2020-23190 -CVE-2020-23192 -CVE-2020-23194 -CVE-2020-2320 -CVE-2020-23205 -CVE-2020-23207 -CVE-2020-23208 -CVE-2020-23209 -CVE-2020-2321 -CVE-2020-23214 -CVE-2020-23217 -CVE-2020-23219 -CVE-2020-2322 -CVE-2020-2323 -CVE-2020-2324 -CVE-2020-23249 -CVE-2020-23250 -CVE-2020-23262 -CVE-2020-23263 -CVE-2020-23264 -CVE-2020-23302 -CVE-2020-23303 -CVE-2020-23306 -CVE-2020-23308 -CVE-2020-23309 -CVE-2020-23310 -CVE-2020-23311 -CVE-2020-23312 -CVE-2020-23313 -CVE-2020-23314 -CVE-2020-23319 -CVE-2020-23320 -CVE-2020-23321 -CVE-2020-23322 -CVE-2020-23323 -CVE-2020-23342 -CVE-2020-23352 -CVE-2020-23355 -CVE-2020-23356 -CVE-2020-23359 -CVE-2020-23360 -CVE-2020-23361 -CVE-2020-23369 -CVE-2020-23370 -CVE-2020-23371 -CVE-2020-23373 -CVE-2020-23374 -CVE-2020-23376 -CVE-2020-23426 -CVE-2020-23446 -CVE-2020-23447 -CVE-2020-23448 -CVE-2020-23449 -CVE-2020-23450 -CVE-2020-23451 -CVE-2020-23489 -CVE-2020-23490 -CVE-2020-23512 -CVE-2020-23517 -CVE-2020-23518 -CVE-2020-23520 -CVE-2020-23522 -CVE-2020-23533 -CVE-2020-23534 -CVE-2020-23539 -CVE-2020-23574 -CVE-2020-23575 -CVE-2020-23576 -CVE-2020-23580 -CVE-2020-23630 -CVE-2020-23631 -CVE-2020-23639 -CVE-2020-23643 -CVE-2020-23644 -CVE-2020-23653 -CVE-2020-23654 -CVE-2020-23655 -CVE-2020-23656 -CVE-2020-23657 -CVE-2020-23658 -CVE-2020-23659 -CVE-2020-23660 -CVE-2020-23689 -CVE-2020-23691 -CVE-2020-23697 -CVE-2020-23700 -CVE-2020-23702 -CVE-2020-23705 -CVE-2020-23706 -CVE-2020-23707 -CVE-2020-23710 -CVE-2020-23711 -CVE-2020-23715 -CVE-2020-23721 -CVE-2020-23722 -CVE-2020-23726 -CVE-2020-23727 -CVE-2020-23735 -CVE-2020-23736 -CVE-2020-23738 -CVE-2020-23740 -CVE-2020-23741 -CVE-2020-23761 -CVE-2020-23762 -CVE-2020-23763 -CVE-2020-23765 -CVE-2020-23766 -CVE-2020-23768 -CVE-2020-23774 -CVE-2020-23776 -CVE-2020-23790 -CVE-2020-23811 -CVE-2020-23814 -CVE-2020-23824 -CVE-2020-23826 -CVE-2020-23828 -CVE-2020-23829 -CVE-2020-23830 -CVE-2020-23831 -CVE-2020-23832 -CVE-2020-23833 -CVE-2020-23834 -CVE-2020-23835 -CVE-2020-23836 -CVE-2020-23837 -CVE-2020-23839 -CVE-2020-23849 -CVE-2020-23851 -CVE-2020-23852 -CVE-2020-23856 -CVE-2020-23861 -CVE-2020-23864 -CVE-2020-23868 -CVE-2020-23907 -CVE-2020-23912 -CVE-2020-23914 -CVE-2020-23915 -CVE-2020-23921 -CVE-2020-23922 -CVE-2020-23928 -CVE-2020-23930 -CVE-2020-23931 -CVE-2020-23932 -CVE-2020-23934 -CVE-2020-23935 -CVE-2020-23936 -CVE-2020-23945 -CVE-2020-23957 -CVE-2020-23960 -CVE-2020-23962 -CVE-2020-23967 -CVE-2020-23968 -CVE-2020-23971 -CVE-2020-23972 -CVE-2020-23973 -CVE-2020-23974 -CVE-2020-23975 -CVE-2020-23976 -CVE-2020-23977 -CVE-2020-23978 -CVE-2020-23979 -CVE-2020-23980 -CVE-2020-23981 -CVE-2020-23982 -CVE-2020-23983 -CVE-2020-23984 -CVE-2020-23989 -CVE-2020-23995 -CVE-2020-23996 -CVE-2020-24003 -CVE-2020-24007 -CVE-2020-24008 -CVE-2020-24020 -CVE-2020-24025 -CVE-2020-24026 -CVE-2020-24027 -CVE-2020-24028 -CVE-2020-24029 -CVE-2020-24030 -CVE-2020-24032 -CVE-2020-24033 -CVE-2020-24034 -CVE-2020-24036 -CVE-2020-24038 -CVE-2020-24045 -CVE-2020-24046 -CVE-2020-24051 -CVE-2020-24052 -CVE-2020-24053 -CVE-2020-24054 -CVE-2020-24055 -CVE-2020-24056 -CVE-2020-24057 -CVE-2020-24063 -CVE-2020-24074 -CVE-2020-24085 -CVE-2020-24104 -CVE-2020-24115 -CVE-2020-24119 -CVE-2020-24133 -CVE-2020-24135 -CVE-2020-24136 -CVE-2020-24137 -CVE-2020-24138 -CVE-2020-24139 -CVE-2020-24140 -CVE-2020-24141 -CVE-2020-24142 -CVE-2020-24143 -CVE-2020-24144 -CVE-2020-24145 -CVE-2020-24146 -CVE-2020-24147 -CVE-2020-24148 -CVE-2020-24149 -CVE-2020-24158 -CVE-2020-24159 -CVE-2020-24160 -CVE-2020-24161 -CVE-2020-24162 -CVE-2020-24164 -CVE-2020-24175 -CVE-2020-24186 -CVE-2020-24188 -CVE-2020-24193 -CVE-2020-24194 -CVE-2020-24195 -CVE-2020-24196 -CVE-2020-24197 -CVE-2020-24198 -CVE-2020-24199 -CVE-2020-24202 -CVE-2020-24203 -CVE-2020-24208 -CVE-2020-24213 -CVE-2020-24214 -CVE-2020-24215 -CVE-2020-24216 -CVE-2020-24217 -CVE-2020-24218 -CVE-2020-24219 -CVE-2020-24220 -CVE-2020-24223 -CVE-2020-24227 -CVE-2020-24231 -CVE-2020-24240 -CVE-2020-24241 -CVE-2020-24242 -CVE-2020-24246 -CVE-2020-24263 -CVE-2020-24264 -CVE-2020-24265 -CVE-2020-24266 -CVE-2020-24271 -CVE-2020-24285 -CVE-2020-24297 -CVE-2020-24301 -CVE-2020-24303 -CVE-2020-24312 -CVE-2020-24313 -CVE-2020-24314 -CVE-2020-24315 -CVE-2020-24316 -CVE-2020-24330 -CVE-2020-24331 -CVE-2020-24332 -CVE-2020-24333 -CVE-2020-24334 -CVE-2020-24335 -CVE-2020-24336 -CVE-2020-24337 -CVE-2020-24338 -CVE-2020-24339 -CVE-2020-24340 -CVE-2020-24341 -CVE-2020-24342 -CVE-2020-24343 -CVE-2020-24344 -CVE-2020-24345 -CVE-2020-24346 -CVE-2020-24347 -CVE-2020-24348 -CVE-2020-24349 -CVE-2020-24352 -CVE-2020-24353 -CVE-2020-24354 -CVE-2020-24355 -CVE-2020-24356 -CVE-2020-24359 -CVE-2020-24360 -CVE-2020-24361 -CVE-2020-24363 -CVE-2020-24364 -CVE-2020-24365 -CVE-2020-24366 -CVE-2020-24367 -CVE-2020-24368 -CVE-2020-24369 -CVE-2020-24370 -CVE-2020-24371 -CVE-2020-24372 -CVE-2020-24373 -CVE-2020-24374 -CVE-2020-24375 -CVE-2020-24376 -CVE-2020-24377 -CVE-2020-24379 -CVE-2020-24381 -CVE-2020-24383 -CVE-2020-24384 -CVE-2020-24385 -CVE-2020-24386 -CVE-2020-24387 -CVE-2020-24388 -CVE-2020-24390 -CVE-2020-24391 -CVE-2020-24392 -CVE-2020-24393 -CVE-2020-24394 -CVE-2020-24395 -CVE-2020-24396 -CVE-2020-24397 -CVE-2020-24400 -CVE-2020-24401 -CVE-2020-24402 -CVE-2020-24403 -CVE-2020-24404 -CVE-2020-24405 -CVE-2020-24406 -CVE-2020-24407 -CVE-2020-24408 -CVE-2020-24409 -CVE-2020-24410 -CVE-2020-24411 -CVE-2020-24412 -CVE-2020-24413 -CVE-2020-24414 -CVE-2020-24415 -CVE-2020-24416 -CVE-2020-24418 -CVE-2020-24419 -CVE-2020-24420 -CVE-2020-24421 -CVE-2020-24422 -CVE-2020-24423 -CVE-2020-24424 -CVE-2020-24425 -CVE-2020-24426 -CVE-2020-24427 -CVE-2020-24428 -CVE-2020-24429 -CVE-2020-24430 -CVE-2020-24431 -CVE-2020-24432 -CVE-2020-24433 -CVE-2020-24434 -CVE-2020-24435 -CVE-2020-24436 -CVE-2020-24437 -CVE-2020-24438 -CVE-2020-24439 -CVE-2020-24440 -CVE-2020-24441 -CVE-2020-24442 -CVE-2020-24443 -CVE-2020-24444 -CVE-2020-24445 -CVE-2020-24447 -CVE-2020-24448 -CVE-2020-24450 -CVE-2020-24451 -CVE-2020-24452 -CVE-2020-24453 -CVE-2020-24454 -CVE-2020-24455 -CVE-2020-24456 -CVE-2020-24457 -CVE-2020-24458 -CVE-2020-24460 -CVE-2020-24462 -CVE-2020-24473 -CVE-2020-24474 -CVE-2020-24475 -CVE-2020-24480 -CVE-2020-24481 -CVE-2020-24482 -CVE-2020-24485 -CVE-2020-24486 -CVE-2020-24489 -CVE-2020-24490 -CVE-2020-24491 -CVE-2020-24492 -CVE-2020-24493 -CVE-2020-24494 -CVE-2020-24495 -CVE-2020-24496 -CVE-2020-24497 -CVE-2020-24498 -CVE-2020-24500 -CVE-2020-24501 -CVE-2020-24502 -CVE-2020-24503 -CVE-2020-24504 -CVE-2020-24505 -CVE-2020-24506 -CVE-2020-24507 -CVE-2020-24509 -CVE-2020-24511 -CVE-2020-24512 -CVE-2020-24513 -CVE-2020-24514 -CVE-2020-24515 -CVE-2020-24516 -CVE-2020-24525 -CVE-2020-24548 -CVE-2020-24549 -CVE-2020-24550 -CVE-2020-24551 -CVE-2020-24552 -CVE-2020-24553 -CVE-2020-24554 -CVE-2020-24556 -CVE-2020-24557 -CVE-2020-24558 -CVE-2020-24559 -CVE-2020-24560 -CVE-2020-24561 -CVE-2020-24562 -CVE-2020-24563 -CVE-2020-24564 -CVE-2020-24565 -CVE-2020-24566 -CVE-2020-24567 -CVE-2020-24568 -CVE-2020-24569 -CVE-2020-24570 -CVE-2020-24571 -CVE-2020-24572 -CVE-2020-24573 -CVE-2020-24574 -CVE-2020-24577 -CVE-2020-24578 -CVE-2020-24579 -CVE-2020-24580 -CVE-2020-24581 -CVE-2020-24582 -CVE-2020-24583 -CVE-2020-24584 -CVE-2020-24585 -CVE-2020-24586 -CVE-2020-24587 -CVE-2020-24588 -CVE-2020-24589 -CVE-2020-24590 -CVE-2020-24591 -CVE-2020-24592 -CVE-2020-24593 -CVE-2020-24594 -CVE-2020-24595 -CVE-2020-24598 -CVE-2020-24599 -CVE-2020-24601 -CVE-2020-24602 -CVE-2020-24604 -CVE-2020-24606 -CVE-2020-24609 -CVE-2020-24612 -CVE-2020-24613 -CVE-2020-24614 -CVE-2020-24615 -CVE-2020-24616 -CVE-2020-24617 -CVE-2020-24618 -CVE-2020-24619 -CVE-2020-24620 -CVE-2020-24621 -CVE-2020-24622 -CVE-2020-24623 -CVE-2020-24624 -CVE-2020-24625 -CVE-2020-24626 -CVE-2020-24627 -CVE-2020-24628 -CVE-2020-24629 -CVE-2020-24630 -CVE-2020-24631 -CVE-2020-24632 -CVE-2020-24633 -CVE-2020-24634 -CVE-2020-24635 -CVE-2020-24636 -CVE-2020-24637 -CVE-2020-24638 -CVE-2020-24639 -CVE-2020-24640 -CVE-2020-24641 -CVE-2020-24646 -CVE-2020-24647 -CVE-2020-24648 -CVE-2020-24649 -CVE-2020-24650 -CVE-2020-24651 -CVE-2020-24652 -CVE-2020-24653 -CVE-2020-24654 -CVE-2020-24655 -CVE-2020-24656 -CVE-2020-24658 -CVE-2020-24659 -CVE-2020-24660 -CVE-2020-24661 -CVE-2020-24662 -CVE-2020-24663 -CVE-2020-24664 -CVE-2020-24665 -CVE-2020-24666 -CVE-2020-24667 -CVE-2020-24668 -CVE-2020-24669 -CVE-2020-24670 -CVE-2020-24671 -CVE-2020-24673 -CVE-2020-24674 -CVE-2020-24675 -CVE-2020-24676 -CVE-2020-24677 -CVE-2020-24678 -CVE-2020-24679 -CVE-2020-24680 -CVE-2020-24683 -CVE-2020-24685 -CVE-2020-24686 -CVE-2020-24692 -CVE-2020-24693 -CVE-2020-24696 -CVE-2020-24697 -CVE-2020-24698 -CVE-2020-24699 -CVE-2020-24700 -CVE-2020-24701 -CVE-2020-24703 -CVE-2020-24704 -CVE-2020-24705 -CVE-2020-24706 -CVE-2020-24707 -CVE-2020-24708 -CVE-2020-24709 -CVE-2020-24710 -CVE-2020-24711 -CVE-2020-24712 -CVE-2020-24713 -CVE-2020-24714 -CVE-2020-24715 -CVE-2020-24716 -CVE-2020-24717 -CVE-2020-24718 -CVE-2020-24719 -CVE-2020-24721 -CVE-2020-24722 -CVE-2020-24723 -CVE-2020-24739 -CVE-2020-24740 -CVE-2020-24750 -CVE-2020-24753 -CVE-2020-24755 -CVE-2020-24765 -CVE-2020-24786 -CVE-2020-24791 -CVE-2020-24794 -CVE-2020-24807 -CVE-2020-24815 -CVE-2020-24837 -CVE-2020-24838 -CVE-2020-24841 -CVE-2020-24842 -CVE-2020-24847 -CVE-2020-24848 -CVE-2020-24849 -CVE-2020-24860 -CVE-2020-24861 -CVE-2020-24862 -CVE-2020-24863 -CVE-2020-24870 -CVE-2020-24876 -CVE-2020-24877 -CVE-2020-24881 -CVE-2020-24889 -CVE-2020-24890 -CVE-2020-24897 -CVE-2020-24898 -CVE-2020-24899 -CVE-2020-2490 -CVE-2020-24900 -CVE-2020-24901 -CVE-2020-24902 -CVE-2020-24903 -CVE-2020-24908 -CVE-2020-2491 -CVE-2020-24912 -CVE-2020-24913 -CVE-2020-24914 -CVE-2020-24916 -CVE-2020-24917 -CVE-2020-24918 -CVE-2020-2492 -CVE-2020-24924 -CVE-2020-24925 -CVE-2020-24928 -CVE-2020-2493 -CVE-2020-24939 -CVE-2020-2494 -CVE-2020-24940 -CVE-2020-24941 -CVE-2020-24944 -CVE-2020-24948 -CVE-2020-24949 -CVE-2020-2495 -CVE-2020-24955 -CVE-2020-2496 -CVE-2020-24963 -CVE-2020-2497 -CVE-2020-24972 -CVE-2020-24977 -CVE-2020-24978 -CVE-2020-2498 -CVE-2020-24981 -CVE-2020-24982 -CVE-2020-24983 -CVE-2020-24984 -CVE-2020-24985 -CVE-2020-24986 -CVE-2020-24987 -CVE-2020-2499 -CVE-2020-24990 -CVE-2020-24992 -CVE-2020-24993 -CVE-2020-24994 -CVE-2020-24995 -CVE-2020-24996 -CVE-2020-24999 -CVE-2020-2500 -CVE-2020-25004 -CVE-2020-25005 -CVE-2020-25006 -CVE-2020-2501 -CVE-2020-25010 -CVE-2020-25011 -CVE-2020-25013 -CVE-2020-25014 -CVE-2020-25015 -CVE-2020-25016 -CVE-2020-25017 -CVE-2020-25018 -CVE-2020-25019 -CVE-2020-2502 -CVE-2020-25020 -CVE-2020-25021 -CVE-2020-25022 -CVE-2020-25023 -CVE-2020-25025 -CVE-2020-25026 -CVE-2020-2503 -CVE-2020-25031 -CVE-2020-25032 -CVE-2020-25033 -CVE-2020-25034 -CVE-2020-25035 -CVE-2020-25036 -CVE-2020-25037 -CVE-2020-25039 -CVE-2020-2504 -CVE-2020-25040 -CVE-2020-25042 -CVE-2020-25043 -CVE-2020-25044 -CVE-2020-25045 -CVE-2020-25046 -CVE-2020-25047 -CVE-2020-25048 -CVE-2020-25049 -CVE-2020-2505 -CVE-2020-25050 -CVE-2020-25051 -CVE-2020-25052 -CVE-2020-25053 -CVE-2020-25054 -CVE-2020-25055 -CVE-2020-25056 -CVE-2020-25057 -CVE-2020-25058 -CVE-2020-25059 -CVE-2020-2506 -CVE-2020-25060 -CVE-2020-25061 -CVE-2020-25062 -CVE-2020-25063 -CVE-2020-25064 -CVE-2020-25065 -CVE-2020-25066 -CVE-2020-25067 -CVE-2020-25068 -CVE-2020-25069 -CVE-2020-2507 -CVE-2020-25070 -CVE-2020-25071 -CVE-2020-25073 -CVE-2020-25074 -CVE-2020-25078 -CVE-2020-25079 -CVE-2020-2508 -CVE-2020-25084 -CVE-2020-25085 -CVE-2020-25086 -CVE-2020-25087 -CVE-2020-25088 -CVE-2020-25089 -CVE-2020-2509 -CVE-2020-25090 -CVE-2020-25091 -CVE-2020-25092 -CVE-2020-25093 -CVE-2020-25094 -CVE-2020-25095 -CVE-2020-25096 -CVE-2020-25097 -CVE-2020-2510 -CVE-2020-25102 -CVE-2020-25104 -CVE-2020-25105 -CVE-2020-25106 -CVE-2020-25107 -CVE-2020-25108 -CVE-2020-25109 -CVE-2020-2511 -CVE-2020-25110 -CVE-2020-25111 -CVE-2020-25112 -CVE-2020-25115 -CVE-2020-25116 -CVE-2020-25117 -CVE-2020-25118 -CVE-2020-25119 -CVE-2020-2512 -CVE-2020-25120 -CVE-2020-25121 -CVE-2020-25122 -CVE-2020-25123 -CVE-2020-25124 -CVE-2020-25125 -CVE-2020-2513 -CVE-2020-25130 -CVE-2020-25131 -CVE-2020-25132 -CVE-2020-25133 -CVE-2020-25134 -CVE-2020-25135 -CVE-2020-25136 -CVE-2020-25137 -CVE-2020-25138 -CVE-2020-25139 -CVE-2020-2514 -CVE-2020-25140 -CVE-2020-25141 -CVE-2020-25142 -CVE-2020-25143 -CVE-2020-25144 -CVE-2020-25145 -CVE-2020-25146 -CVE-2020-25147 -CVE-2020-25148 -CVE-2020-25149 -CVE-2020-2515 -CVE-2020-25151 -CVE-2020-25153 -CVE-2020-25155 -CVE-2020-25157 -CVE-2020-25159 -CVE-2020-2516 -CVE-2020-25161 -CVE-2020-25165 -CVE-2020-25169 -CVE-2020-2517 -CVE-2020-25170 -CVE-2020-25171 -CVE-2020-25172 -CVE-2020-25173 -CVE-2020-25174 -CVE-2020-25175 -CVE-2020-25177 -CVE-2020-25179 -CVE-2020-2518 -CVE-2020-25181 -CVE-2020-25183 -CVE-2020-25185 -CVE-2020-25186 -CVE-2020-25187 -CVE-2020-25188 -CVE-2020-25189 -CVE-2020-2519 -CVE-2020-25190 -CVE-2020-25191 -CVE-2020-25192 -CVE-2020-25194 -CVE-2020-25195 -CVE-2020-25196 -CVE-2020-25198 -CVE-2020-25199 -CVE-2020-25200 -CVE-2020-25201 -CVE-2020-25203 -CVE-2020-25204 -CVE-2020-25207 -CVE-2020-25208 -CVE-2020-25209 -CVE-2020-25210 -CVE-2020-25211 -CVE-2020-25212 -CVE-2020-25213 -CVE-2020-25214 -CVE-2020-25215 -CVE-2020-25216 -CVE-2020-25217 -CVE-2020-25218 -CVE-2020-25219 -CVE-2020-2522 -CVE-2020-25220 -CVE-2020-25221 -CVE-2020-25223 -CVE-2020-25226 -CVE-2020-25228 -CVE-2020-25229 -CVE-2020-25230 -CVE-2020-25231 -CVE-2020-25232 -CVE-2020-25233 -CVE-2020-25234 -CVE-2020-25235 -CVE-2020-25236 -CVE-2020-25237 -CVE-2020-25238 -CVE-2020-25239 -CVE-2020-2524 -CVE-2020-25240 -CVE-2020-25241 -CVE-2020-25242 -CVE-2020-25243 -CVE-2020-25244 -CVE-2020-25245 -CVE-2020-25247 -CVE-2020-25248 -CVE-2020-25249 -CVE-2020-25250 -CVE-2020-25251 -CVE-2020-25252 -CVE-2020-25253 -CVE-2020-25254 -CVE-2020-25255 -CVE-2020-25256 -CVE-2020-25257 -CVE-2020-25258 -CVE-2020-25259 -CVE-2020-25260 -CVE-2020-25262 -CVE-2020-25263 -CVE-2020-25265 -CVE-2020-25266 -CVE-2020-25267 -CVE-2020-25268 -CVE-2020-25269 -CVE-2020-2527 -CVE-2020-25270 -CVE-2020-25271 -CVE-2020-25272 -CVE-2020-25273 -CVE-2020-25275 -CVE-2020-25276 -CVE-2020-25278 -CVE-2020-25279 -CVE-2020-25280 -CVE-2020-25281 -CVE-2020-25282 -CVE-2020-25283 -CVE-2020-25284 -CVE-2020-25285 -CVE-2020-25286 -CVE-2020-25287 -CVE-2020-25288 -CVE-2020-25289 -CVE-2020-25291 -CVE-2020-2530 -CVE-2020-2531 -CVE-2020-2533 -CVE-2020-2534 -CVE-2020-25340 -CVE-2020-25343 -CVE-2020-2535 -CVE-2020-2536 -CVE-2020-25362 -CVE-2020-2537 -CVE-2020-25374 -CVE-2020-25375 -CVE-2020-25378 -CVE-2020-25379 -CVE-2020-2538 -CVE-2020-25380 -CVE-2020-25385 -CVE-2020-2539 -CVE-2020-25391 -CVE-2020-25392 -CVE-2020-25394 -CVE-2020-25398 -CVE-2020-25399 -CVE-2020-2540 -CVE-2020-25400 -CVE-2020-25406 -CVE-2020-25408 -CVE-2020-25409 -CVE-2020-2541 -CVE-2020-25411 -CVE-2020-25412 -CVE-2020-25414 -CVE-2020-2542 -CVE-2020-2543 -CVE-2020-2544 -CVE-2020-25444 -CVE-2020-25445 -CVE-2020-25449 -CVE-2020-2545 -CVE-2020-25453 -CVE-2020-25454 -CVE-2020-2546 -CVE-2020-25461 -CVE-2020-25462 -CVE-2020-25463 -CVE-2020-25464 -CVE-2020-25465 -CVE-2020-25466 -CVE-2020-25467 -CVE-2020-2547 -CVE-2020-25470 -CVE-2020-25472 -CVE-2020-25473 -CVE-2020-25474 -CVE-2020-25475 -CVE-2020-25476 -CVE-2020-2548 -CVE-2020-25483 -CVE-2020-25487 -CVE-2020-25489 -CVE-2020-2549 -CVE-2020-25490 -CVE-2020-25493 -CVE-2020-25494 -CVE-2020-25495 -CVE-2020-25498 -CVE-2020-25499 -CVE-2020-2550 -CVE-2020-25506 -CVE-2020-25507 -CVE-2020-2551 -CVE-2020-25514 -CVE-2020-25515 -CVE-2020-25516 -CVE-2020-2552 -CVE-2020-2553 -CVE-2020-25533 -CVE-2020-25537 -CVE-2020-25538 -CVE-2020-25540 -CVE-2020-2555 -CVE-2020-25557 -CVE-2020-25559 -CVE-2020-2556 -CVE-2020-2557 -CVE-2020-25573 -CVE-2020-25574 -CVE-2020-25575 -CVE-2020-25576 -CVE-2020-25577 -CVE-2020-25578 -CVE-2020-25579 -CVE-2020-2558 -CVE-2020-25580 -CVE-2020-25581 -CVE-2020-25582 -CVE-2020-25583 -CVE-2020-25584 -CVE-2020-2559 -CVE-2020-25592 -CVE-2020-25593 -CVE-2020-25594 -CVE-2020-25595 -CVE-2020-25596 -CVE-2020-25597 -CVE-2020-25598 -CVE-2020-25599 -CVE-2020-2560 -CVE-2020-25600 -CVE-2020-25601 -CVE-2020-25602 -CVE-2020-25603 -CVE-2020-25604 -CVE-2020-25605 -CVE-2020-25606 -CVE-2020-25608 -CVE-2020-25609 -CVE-2020-2561 -CVE-2020-25610 -CVE-2020-25611 -CVE-2020-25612 -CVE-2020-25613 -CVE-2020-25614 -CVE-2020-25617 -CVE-2020-25618 -CVE-2020-25619 -CVE-2020-2562 -CVE-2020-25620 -CVE-2020-25621 -CVE-2020-25622 -CVE-2020-25623 -CVE-2020-25624 -CVE-2020-25625 -CVE-2020-25626 -CVE-2020-25627 -CVE-2020-25628 -CVE-2020-25629 -CVE-2020-2563 -CVE-2020-25630 -CVE-2020-25631 -CVE-2020-25632 -CVE-2020-25633 -CVE-2020-25634 -CVE-2020-25635 -CVE-2020-25636 -CVE-2020-25637 -CVE-2020-25638 -CVE-2020-25639 -CVE-2020-2564 -CVE-2020-25640 -CVE-2020-25641 -CVE-2020-25643 -CVE-2020-25644 -CVE-2020-25645 -CVE-2020-25646 -CVE-2020-25647 -CVE-2020-25648 -CVE-2020-25649 -CVE-2020-2565 -CVE-2020-25650 -CVE-2020-25651 -CVE-2020-25652 -CVE-2020-25653 -CVE-2020-25654 -CVE-2020-25655 -CVE-2020-25656 -CVE-2020-25657 -CVE-2020-25658 -CVE-2020-25659 -CVE-2020-2566 -CVE-2020-25660 -CVE-2020-25661 -CVE-2020-25662 -CVE-2020-25663 -CVE-2020-25664 -CVE-2020-25665 -CVE-2020-25666 -CVE-2020-25667 -CVE-2020-25668 -CVE-2020-25669 -CVE-2020-2567 -CVE-2020-25670 -CVE-2020-25671 -CVE-2020-25672 -CVE-2020-25673 -CVE-2020-25674 -CVE-2020-25675 -CVE-2020-25676 -CVE-2020-25677 -CVE-2020-25678 -CVE-2020-2568 -CVE-2020-25680 -CVE-2020-25681 -CVE-2020-25682 -CVE-2020-25683 -CVE-2020-25684 -CVE-2020-25685 -CVE-2020-25686 -CVE-2020-25687 -CVE-2020-25688 -CVE-2020-25689 -CVE-2020-2569 -CVE-2020-25690 -CVE-2020-25692 -CVE-2020-25693 -CVE-2020-25694 -CVE-2020-25695 -CVE-2020-25696 -CVE-2020-25697 -CVE-2020-25698 -CVE-2020-25699 -CVE-2020-2570 -CVE-2020-25700 -CVE-2020-25701 -CVE-2020-25702 -CVE-2020-25703 -CVE-2020-25704 -CVE-2020-25705 -CVE-2020-25706 -CVE-2020-25708 -CVE-2020-25709 -CVE-2020-2571 -CVE-2020-25710 -CVE-2020-25711 -CVE-2020-25712 -CVE-2020-25713 -CVE-2020-25715 -CVE-2020-25716 -CVE-2020-2572 -CVE-2020-25723 -CVE-2020-25724 -CVE-2020-25725 -CVE-2020-25727 -CVE-2020-25728 -CVE-2020-25729 -CVE-2020-2573 -CVE-2020-25733 -CVE-2020-25734 -CVE-2020-25735 -CVE-2020-25736 -CVE-2020-25737 -CVE-2020-25738 -CVE-2020-25739 -CVE-2020-2574 -CVE-2020-25741 -CVE-2020-25742 -CVE-2020-25743 -CVE-2020-25744 -CVE-2020-25746 -CVE-2020-25747 -CVE-2020-25748 -CVE-2020-25749 -CVE-2020-2575 -CVE-2020-25750 -CVE-2020-25751 -CVE-2020-25752 -CVE-2020-25753 -CVE-2020-25754 -CVE-2020-25755 -CVE-2020-25756 -CVE-2020-25757 -CVE-2020-25758 -CVE-2020-25759 -CVE-2020-2576 -CVE-2020-25760 -CVE-2020-25761 -CVE-2020-25762 -CVE-2020-25763 -CVE-2020-25765 -CVE-2020-25766 -CVE-2020-25768 -CVE-2020-2577 -CVE-2020-25770 -CVE-2020-25771 -CVE-2020-25772 -CVE-2020-25773 -CVE-2020-25774 -CVE-2020-25775 -CVE-2020-25776 -CVE-2020-25777 -CVE-2020-25778 -CVE-2020-25779 -CVE-2020-2578 -CVE-2020-25780 -CVE-2020-25781 -CVE-2020-25782 -CVE-2020-25783 -CVE-2020-25784 -CVE-2020-25785 -CVE-2020-25786 -CVE-2020-25787 -CVE-2020-25788 -CVE-2020-25789 -CVE-2020-2579 -CVE-2020-25790 -CVE-2020-25791 -CVE-2020-25792 -CVE-2020-25793 -CVE-2020-25794 -CVE-2020-25795 -CVE-2020-25796 -CVE-2020-25797 -CVE-2020-25798 -CVE-2020-25799 -CVE-2020-2580 -CVE-2020-25802 -CVE-2020-25803 -CVE-2020-2581 -CVE-2020-25812 -CVE-2020-25813 -CVE-2020-25814 -CVE-2020-25815 -CVE-2020-25816 -CVE-2020-25817 -CVE-2020-2582 -CVE-2020-25820 -CVE-2020-25821 -CVE-2020-25824 -CVE-2020-25825 -CVE-2020-25826 -CVE-2020-25827 -CVE-2020-25828 -CVE-2020-25829 -CVE-2020-2583 -CVE-2020-25830 -CVE-2020-25832 -CVE-2020-25833 -CVE-2020-25834 -CVE-2020-25837 -CVE-2020-25838 -CVE-2020-25839 -CVE-2020-2584 -CVE-2020-25840 -CVE-2020-25842 -CVE-2020-25843 -CVE-2020-25844 -CVE-2020-25845 -CVE-2020-25846 -CVE-2020-25847 -CVE-2020-25848 -CVE-2020-25849 -CVE-2020-2585 -CVE-2020-25850 -CVE-2020-25853 -CVE-2020-25854 -CVE-2020-25855 -CVE-2020-25856 -CVE-2020-25857 -CVE-2020-25858 -CVE-2020-25859 -CVE-2020-2586 -CVE-2020-25860 -CVE-2020-25862 -CVE-2020-25863 -CVE-2020-25864 -CVE-2020-25866 -CVE-2020-25867 -CVE-2020-25868 -CVE-2020-25869 -CVE-2020-2587 -CVE-2020-25875 -CVE-2020-25876 -CVE-2020-25877 -CVE-2020-25878 -CVE-2020-25879 -CVE-2020-2588 -CVE-2020-25889 -CVE-2020-2589 -CVE-2020-25890 -CVE-2020-2590 -CVE-2020-25901 -CVE-2020-25902 -CVE-2020-2591 -CVE-2020-25917 -CVE-2020-2592 -CVE-2020-25925 -CVE-2020-2593 -CVE-2020-2594 -CVE-2020-2595 -CVE-2020-25950 -CVE-2020-25952 -CVE-2020-25955 -CVE-2020-2596 -CVE-2020-25966 -CVE-2020-25967 -CVE-2020-2597 -CVE-2020-2598 -CVE-2020-25985 -CVE-2020-25986 -CVE-2020-25987 -CVE-2020-25988 -CVE-2020-25989 -CVE-2020-2599 -CVE-2020-25990 -CVE-2020-2600 -CVE-2020-26006 -CVE-2020-2601 -CVE-2020-2602 -CVE-2020-26028 -CVE-2020-26029 -CVE-2020-2603 -CVE-2020-26030 -CVE-2020-26031 -CVE-2020-26032 -CVE-2020-26033 -CVE-2020-26034 -CVE-2020-26035 -CVE-2020-2604 -CVE-2020-26041 -CVE-2020-26042 -CVE-2020-26043 -CVE-2020-26045 -CVE-2020-26046 -CVE-2020-26048 -CVE-2020-26049 -CVE-2020-2605 -CVE-2020-26050 -CVE-2020-26051 -CVE-2020-26052 -CVE-2020-2606 -CVE-2020-26061 -CVE-2020-26068 -CVE-2020-2607 -CVE-2020-26070 -CVE-2020-26072 -CVE-2020-26075 -CVE-2020-26076 -CVE-2020-26077 -CVE-2020-26078 -CVE-2020-26079 -CVE-2020-2608 -CVE-2020-26080 -CVE-2020-26081 -CVE-2020-26083 -CVE-2020-26084 -CVE-2020-26085 -CVE-2020-26086 -CVE-2020-26088 -CVE-2020-2609 -CVE-2020-26097 -CVE-2020-26098 -CVE-2020-26099 -CVE-2020-2610 -CVE-2020-26100 -CVE-2020-26101 -CVE-2020-26102 -CVE-2020-26103 -CVE-2020-26104 -CVE-2020-26105 -CVE-2020-26106 -CVE-2020-26107 -CVE-2020-26108 -CVE-2020-26109 -CVE-2020-2611 -CVE-2020-26110 -CVE-2020-26111 -CVE-2020-26112 -CVE-2020-26113 -CVE-2020-26114 -CVE-2020-26115 -CVE-2020-26116 -CVE-2020-26117 -CVE-2020-26118 -CVE-2020-2612 -CVE-2020-26120 -CVE-2020-26121 -CVE-2020-26122 -CVE-2020-26124 -CVE-2020-26129 -CVE-2020-2613 -CVE-2020-26130 -CVE-2020-26131 -CVE-2020-26132 -CVE-2020-26133 -CVE-2020-26134 -CVE-2020-26135 -CVE-2020-26136 -CVE-2020-26137 -CVE-2020-26138 -CVE-2020-26139 -CVE-2020-2614 -CVE-2020-26140 -CVE-2020-26141 -CVE-2020-26142 -CVE-2020-26143 -CVE-2020-26144 -CVE-2020-26145 -CVE-2020-26146 -CVE-2020-26147 -CVE-2020-26148 -CVE-2020-26149 -CVE-2020-2615 -CVE-2020-26150 -CVE-2020-26153 -CVE-2020-26154 -CVE-2020-26155 -CVE-2020-26157 -CVE-2020-26158 -CVE-2020-2616 -CVE-2020-26160 -CVE-2020-26161 -CVE-2020-26162 -CVE-2020-26163 -CVE-2020-26164 -CVE-2020-26165 -CVE-2020-26166 -CVE-2020-26167 -CVE-2020-26168 -CVE-2020-2617 -CVE-2020-26171 -CVE-2020-26172 -CVE-2020-26173 -CVE-2020-26174 -CVE-2020-26175 -CVE-2020-26176 -CVE-2020-26177 -CVE-2020-26178 -CVE-2020-2618 -CVE-2020-26181 -CVE-2020-26182 -CVE-2020-26183 -CVE-2020-26186 -CVE-2020-2619 -CVE-2020-26191 -CVE-2020-26192 -CVE-2020-26193 -CVE-2020-26194 -CVE-2020-26195 -CVE-2020-26196 -CVE-2020-26197 -CVE-2020-26198 -CVE-2020-26199 -CVE-2020-2620 -CVE-2020-26200 -CVE-2020-26201 -CVE-2020-26205 -CVE-2020-26207 -CVE-2020-2621 -CVE-2020-26210 -CVE-2020-26211 -CVE-2020-26212 -CVE-2020-26213 -CVE-2020-26214 -CVE-2020-26215 -CVE-2020-26216 -CVE-2020-26217 -CVE-2020-26218 -CVE-2020-26219 -CVE-2020-2622 -CVE-2020-26220 -CVE-2020-26221 -CVE-2020-26222 -CVE-2020-26223 -CVE-2020-26224 -CVE-2020-26225 -CVE-2020-26226 -CVE-2020-26227 -CVE-2020-26228 -CVE-2020-26229 -CVE-2020-2623 -CVE-2020-26230 -CVE-2020-26231 -CVE-2020-26232 -CVE-2020-26233 -CVE-2020-26234 -CVE-2020-26235 -CVE-2020-26236 -CVE-2020-26237 -CVE-2020-26238 -CVE-2020-26239 -CVE-2020-2624 -CVE-2020-26240 -CVE-2020-26241 -CVE-2020-26242 -CVE-2020-26243 -CVE-2020-26244 -CVE-2020-26245 -CVE-2020-26246 -CVE-2020-26247 -CVE-2020-26248 -CVE-2020-26249 -CVE-2020-2625 -CVE-2020-26250 -CVE-2020-26251 -CVE-2020-26252 -CVE-2020-26253 -CVE-2020-26254 -CVE-2020-26255 -CVE-2020-26256 -CVE-2020-26257 -CVE-2020-26258 -CVE-2020-26259 -CVE-2020-2626 -CVE-2020-26260 -CVE-2020-26261 -CVE-2020-26262 -CVE-2020-26263 -CVE-2020-26264 -CVE-2020-26265 -CVE-2020-26266 -CVE-2020-26267 -CVE-2020-26268 -CVE-2020-26269 -CVE-2020-2627 -CVE-2020-26270 -CVE-2020-26271 -CVE-2020-26272 -CVE-2020-26273 -CVE-2020-26274 -CVE-2020-26275 -CVE-2020-26276 -CVE-2020-26277 -CVE-2020-26278 -CVE-2020-26279 -CVE-2020-2628 -CVE-2020-26280 -CVE-2020-26281 -CVE-2020-26282 -CVE-2020-26283 -CVE-2020-26284 -CVE-2020-26285 -CVE-2020-26286 -CVE-2020-26287 -CVE-2020-26288 -CVE-2020-26289 -CVE-2020-2629 -CVE-2020-26290 -CVE-2020-26291 -CVE-2020-26292 -CVE-2020-26293 -CVE-2020-26294 -CVE-2020-26295 -CVE-2020-26296 -CVE-2020-26297 -CVE-2020-26298 -CVE-2020-26299 -CVE-2020-2630 -CVE-2020-2631 -CVE-2020-2632 -CVE-2020-2633 -CVE-2020-2634 -CVE-2020-2635 -CVE-2020-2636 -CVE-2020-2637 -CVE-2020-2638 -CVE-2020-2639 -CVE-2020-2640 -CVE-2020-26405 -CVE-2020-26406 -CVE-2020-26407 -CVE-2020-26408 -CVE-2020-26409 -CVE-2020-2641 -CVE-2020-26411 -CVE-2020-26412 -CVE-2020-26413 -CVE-2020-26414 -CVE-2020-26415 -CVE-2020-26416 -CVE-2020-26417 -CVE-2020-26418 -CVE-2020-26419 -CVE-2020-2642 -CVE-2020-26420 -CVE-2020-26421 -CVE-2020-26422 -CVE-2020-2643 -CVE-2020-2644 -CVE-2020-2645 -CVE-2020-2646 -CVE-2020-2647 -CVE-2020-2648 -CVE-2020-2649 -CVE-2020-2650 -CVE-2020-26505 -CVE-2020-26506 -CVE-2020-26507 -CVE-2020-26508 -CVE-2020-26509 -CVE-2020-2651 -CVE-2020-26510 -CVE-2020-26511 -CVE-2020-26513 -CVE-2020-26515 -CVE-2020-26516 -CVE-2020-26517 -CVE-2020-26518 -CVE-2020-26519 -CVE-2020-2652 -CVE-2020-26521 -CVE-2020-26522 -CVE-2020-26523 -CVE-2020-26524 -CVE-2020-26525 -CVE-2020-26526 -CVE-2020-26527 -CVE-2020-2653 -CVE-2020-26534 -CVE-2020-26535 -CVE-2020-26536 -CVE-2020-26537 -CVE-2020-26538 -CVE-2020-26539 -CVE-2020-2654 -CVE-2020-26540 -CVE-2020-26541 -CVE-2020-26542 -CVE-2020-26546 -CVE-2020-26547 -CVE-2020-26548 -CVE-2020-26549 -CVE-2020-2655 -CVE-2020-26550 -CVE-2020-26551 -CVE-2020-26552 -CVE-2020-26553 -CVE-2020-26554 -CVE-2020-26555 -CVE-2020-26556 -CVE-2020-26557 -CVE-2020-26558 -CVE-2020-26559 -CVE-2020-2656 -CVE-2020-26560 -CVE-2020-26561 -CVE-2020-26566 -CVE-2020-26567 -CVE-2020-26569 -CVE-2020-2657 -CVE-2020-26570 -CVE-2020-26571 -CVE-2020-26572 -CVE-2020-26574 -CVE-2020-26575 -CVE-2020-2658 -CVE-2020-26582 -CVE-2020-26583 -CVE-2020-26584 -CVE-2020-2659 -CVE-2020-26596 -CVE-2020-26597 -CVE-2020-26598 -CVE-2020-26599 -CVE-2020-2660 -CVE-2020-26600 -CVE-2020-26601 -CVE-2020-26602 -CVE-2020-26603 -CVE-2020-26604 -CVE-2020-26605 -CVE-2020-26606 -CVE-2020-26607 -CVE-2020-26609 -CVE-2020-2661 -CVE-2020-2662 -CVE-2020-2663 -CVE-2020-2664 -CVE-2020-26641 -CVE-2020-26642 -CVE-2020-26649 -CVE-2020-2665 -CVE-2020-26650 -CVE-2020-2666 -CVE-2020-26664 -CVE-2020-26668 -CVE-2020-26669 -CVE-2020-2667 -CVE-2020-26670 -CVE-2020-26672 -CVE-2020-26677 -CVE-2020-26678 -CVE-2020-26679 -CVE-2020-2668 -CVE-2020-26680 -CVE-2020-26682 -CVE-2020-2669 -CVE-2020-26693 -CVE-2020-2670 -CVE-2020-26701 -CVE-2020-2671 -CVE-2020-26712 -CVE-2020-26713 -CVE-2020-2672 -CVE-2020-2673 -CVE-2020-26732 -CVE-2020-26733 -CVE-2020-2674 -CVE-2020-2675 -CVE-2020-26759 -CVE-2020-2676 -CVE-2020-26762 -CVE-2020-26763 -CVE-2020-26766 -CVE-2020-26768 -CVE-2020-2677 -CVE-2020-26773 -CVE-2020-2678 -CVE-2020-2679 -CVE-2020-26797 -CVE-2020-2680 -CVE-2020-26800 -CVE-2020-26801 -CVE-2020-26802 -CVE-2020-26803 -CVE-2020-26804 -CVE-2020-26805 -CVE-2020-26807 -CVE-2020-26808 -CVE-2020-26809 -CVE-2020-2681 -CVE-2020-26810 -CVE-2020-26811 -CVE-2020-26814 -CVE-2020-26815 -CVE-2020-26816 -CVE-2020-26817 -CVE-2020-26818 -CVE-2020-26819 -CVE-2020-2682 -CVE-2020-26820 -CVE-2020-26821 -CVE-2020-26822 -CVE-2020-26823 -CVE-2020-26824 -CVE-2020-26825 -CVE-2020-26826 -CVE-2020-26828 -CVE-2020-26829 -CVE-2020-2683 -CVE-2020-26830 -CVE-2020-26831 -CVE-2020-26832 -CVE-2020-26834 -CVE-2020-26835 -CVE-2020-26836 -CVE-2020-26837 -CVE-2020-26838 -CVE-2020-2684 -CVE-2020-2685 -CVE-2020-2686 -CVE-2020-26867 -CVE-2020-26868 -CVE-2020-26869 -CVE-2020-2687 -CVE-2020-26870 -CVE-2020-26876 -CVE-2020-26878 -CVE-2020-26879 -CVE-2020-2688 -CVE-2020-26880 -CVE-2020-26882 -CVE-2020-26883 -CVE-2020-26884 -CVE-2020-26885 -CVE-2020-26886 -CVE-2020-26887 -CVE-2020-2689 -CVE-2020-26890 -CVE-2020-26891 -CVE-2020-26892 -CVE-2020-26893 -CVE-2020-26894 -CVE-2020-26895 -CVE-2020-26896 -CVE-2020-26897 -CVE-2020-26898 -CVE-2020-26899 -CVE-2020-2690 -CVE-2020-26900 -CVE-2020-26901 -CVE-2020-26902 -CVE-2020-26903 -CVE-2020-26904 -CVE-2020-26905 -CVE-2020-26906 -CVE-2020-26907 -CVE-2020-26908 -CVE-2020-26909 -CVE-2020-2691 -CVE-2020-26910 -CVE-2020-26911 -CVE-2020-26912 -CVE-2020-26913 -CVE-2020-26914 -CVE-2020-26915 -CVE-2020-26916 -CVE-2020-26917 -CVE-2020-26918 -CVE-2020-26919 -CVE-2020-2692 -CVE-2020-26920 -CVE-2020-26921 -CVE-2020-26922 -CVE-2020-26923 -CVE-2020-26924 -CVE-2020-26925 -CVE-2020-26926 -CVE-2020-26927 -CVE-2020-26928 -CVE-2020-26929 -CVE-2020-2693 -CVE-2020-26930 -CVE-2020-26931 -CVE-2020-26932 -CVE-2020-26933 -CVE-2020-26934 -CVE-2020-26935 -CVE-2020-26936 -CVE-2020-26939 -CVE-2020-2694 -CVE-2020-26941 -CVE-2020-26943 -CVE-2020-26944 -CVE-2020-26945 -CVE-2020-26947 -CVE-2020-26948 -CVE-2020-2695 -CVE-2020-26950 -CVE-2020-26951 -CVE-2020-26952 -CVE-2020-26953 -CVE-2020-26954 -CVE-2020-26955 -CVE-2020-26956 -CVE-2020-26957 -CVE-2020-26958 -CVE-2020-26959 -CVE-2020-2696 -CVE-2020-26960 -CVE-2020-26961 -CVE-2020-26962 -CVE-2020-26963 -CVE-2020-26964 -CVE-2020-26965 -CVE-2020-26966 -CVE-2020-26967 -CVE-2020-26968 -CVE-2020-26969 -CVE-2020-2697 -CVE-2020-26970 -CVE-2020-26971 -CVE-2020-26972 -CVE-2020-26973 -CVE-2020-26974 -CVE-2020-26975 -CVE-2020-26976 -CVE-2020-26977 -CVE-2020-26978 -CVE-2020-26979 -CVE-2020-2698 -CVE-2020-26980 -CVE-2020-26981 -CVE-2020-26982 -CVE-2020-26983 -CVE-2020-26984 -CVE-2020-26985 -CVE-2020-26986 -CVE-2020-26987 -CVE-2020-26988 -CVE-2020-26989 -CVE-2020-2699 -CVE-2020-26990 -CVE-2020-26991 -CVE-2020-26992 -CVE-2020-26993 -CVE-2020-26994 -CVE-2020-26995 -CVE-2020-26996 -CVE-2020-26997 -CVE-2020-26998 -CVE-2020-26999 -CVE-2020-2700 -CVE-2020-27000 -CVE-2020-27001 -CVE-2020-27002 -CVE-2020-27003 -CVE-2020-27004 -CVE-2020-27005 -CVE-2020-27006 -CVE-2020-27007 -CVE-2020-27008 -CVE-2020-27009 -CVE-2020-2701 -CVE-2020-27010 -CVE-2020-27013 -CVE-2020-27014 -CVE-2020-27015 -CVE-2020-27016 -CVE-2020-27017 -CVE-2020-27018 -CVE-2020-27019 -CVE-2020-2702 -CVE-2020-27020 -CVE-2020-27021 -CVE-2020-27023 -CVE-2020-27024 -CVE-2020-27025 -CVE-2020-27026 -CVE-2020-27027 -CVE-2020-27028 -CVE-2020-27029 -CVE-2020-2703 -CVE-2020-27030 -CVE-2020-27031 -CVE-2020-27032 -CVE-2020-27033 -CVE-2020-27034 -CVE-2020-27035 -CVE-2020-27036 -CVE-2020-27037 -CVE-2020-27038 -CVE-2020-27039 -CVE-2020-2704 -CVE-2020-27040 -CVE-2020-27041 -CVE-2020-27043 -CVE-2020-27044 -CVE-2020-27045 -CVE-2020-27046 -CVE-2020-27047 -CVE-2020-27048 -CVE-2020-27049 -CVE-2020-2705 -CVE-2020-27050 -CVE-2020-27051 -CVE-2020-27052 -CVE-2020-27053 -CVE-2020-27054 -CVE-2020-27055 -CVE-2020-27056 -CVE-2020-27057 -CVE-2020-27059 -CVE-2020-2706 -CVE-2020-27066 -CVE-2020-27067 -CVE-2020-27068 -CVE-2020-2707 -CVE-2020-2709 -CVE-2020-27097 -CVE-2020-27098 -CVE-2020-2710 -CVE-2020-2711 -CVE-2020-2712 -CVE-2020-27121 -CVE-2020-27122 -CVE-2020-27123 -CVE-2020-27125 -CVE-2020-27126 -CVE-2020-27127 -CVE-2020-27128 -CVE-2020-27129 -CVE-2020-2713 -CVE-2020-27130 -CVE-2020-27131 -CVE-2020-27132 -CVE-2020-27133 -CVE-2020-27134 -CVE-2020-2714 -CVE-2020-27146 -CVE-2020-27147 -CVE-2020-27148 -CVE-2020-27149 -CVE-2020-2715 -CVE-2020-27150 -CVE-2020-27151 -CVE-2020-27152 -CVE-2020-27153 -CVE-2020-27154 -CVE-2020-27155 -CVE-2020-27156 -CVE-2020-27157 -CVE-2020-27158 -CVE-2020-27159 -CVE-2020-2716 -CVE-2020-27160 -CVE-2020-27163 -CVE-2020-2717 -CVE-2020-27170 -CVE-2020-27171 -CVE-2020-27172 -CVE-2020-27173 -CVE-2020-27174 -CVE-2020-27176 -CVE-2020-27178 -CVE-2020-27179 -CVE-2020-2718 -CVE-2020-27180 -CVE-2020-27181 -CVE-2020-27182 -CVE-2020-27183 -CVE-2020-27184 -CVE-2020-27185 -CVE-2020-27187 -CVE-2020-2719 -CVE-2020-27191 -CVE-2020-27192 -CVE-2020-27193 -CVE-2020-27194 -CVE-2020-27195 -CVE-2020-27196 -CVE-2020-27197 -CVE-2020-27199 -CVE-2020-2720 -CVE-2020-27207 -CVE-2020-27208 -CVE-2020-27209 -CVE-2020-2721 -CVE-2020-27211 -CVE-2020-27212 -CVE-2020-27216 -CVE-2020-27217 -CVE-2020-27218 -CVE-2020-27219 -CVE-2020-2722 -CVE-2020-27220 -CVE-2020-27221 -CVE-2020-27222 -CVE-2020-27223 -CVE-2020-27224 -CVE-2020-27225 -CVE-2020-27226 -CVE-2020-27227 -CVE-2020-27228 -CVE-2020-27229 -CVE-2020-2723 -CVE-2020-27230 -CVE-2020-27231 -CVE-2020-27232 -CVE-2020-27233 -CVE-2020-27234 -CVE-2020-27235 -CVE-2020-27236 -CVE-2020-27237 -CVE-2020-27238 -CVE-2020-27239 -CVE-2020-2724 -CVE-2020-27240 -CVE-2020-27241 -CVE-2020-27242 -CVE-2020-27243 -CVE-2020-27244 -CVE-2020-27245 -CVE-2020-27246 -CVE-2020-27247 -CVE-2020-27248 -CVE-2020-27249 -CVE-2020-2725 -CVE-2020-27250 -CVE-2020-27251 -CVE-2020-27252 -CVE-2020-27253 -CVE-2020-27254 -CVE-2020-27255 -CVE-2020-27256 -CVE-2020-27257 -CVE-2020-27258 -CVE-2020-27259 -CVE-2020-2726 -CVE-2020-27260 -CVE-2020-27261 -CVE-2020-27262 -CVE-2020-27263 -CVE-2020-27264 -CVE-2020-27265 -CVE-2020-27266 -CVE-2020-27267 -CVE-2020-27268 -CVE-2020-27269 -CVE-2020-2727 -CVE-2020-27270 -CVE-2020-27272 -CVE-2020-27274 -CVE-2020-27275 -CVE-2020-27276 -CVE-2020-27277 -CVE-2020-27278 -CVE-2020-27279 -CVE-2020-2728 -CVE-2020-27280 -CVE-2020-27281 -CVE-2020-27282 -CVE-2020-27283 -CVE-2020-27284 -CVE-2020-27285 -CVE-2020-27287 -CVE-2020-27288 -CVE-2020-27289 -CVE-2020-2729 -CVE-2020-27290 -CVE-2020-27291 -CVE-2020-27293 -CVE-2020-27295 -CVE-2020-27297 -CVE-2020-27298 -CVE-2020-27299 -CVE-2020-2730 -CVE-2020-27301 -CVE-2020-27302 -CVE-2020-2731 -CVE-2020-2732 -CVE-2020-2733 -CVE-2020-27336 -CVE-2020-27337 -CVE-2020-27338 -CVE-2020-27339 -CVE-2020-2734 -CVE-2020-27340 -CVE-2020-27344 -CVE-2020-27347 -CVE-2020-27348 -CVE-2020-27349 -CVE-2020-2735 -CVE-2020-27350 -CVE-2020-27351 -CVE-2020-27358 -CVE-2020-27359 -CVE-2020-27361 -CVE-2020-27362 -CVE-2020-27368 -CVE-2020-2737 -CVE-2020-27377 -CVE-2020-27379 -CVE-2020-2738 -CVE-2020-27383 -CVE-2020-27384 -CVE-2020-27385 -CVE-2020-27386 -CVE-2020-27387 -CVE-2020-27388 -CVE-2020-2739 -CVE-2020-27397 -CVE-2020-2740 -CVE-2020-27402 -CVE-2020-27403 -CVE-2020-27408 -CVE-2020-27409 -CVE-2020-2741 -CVE-2020-2742 -CVE-2020-27422 -CVE-2020-27423 -CVE-2020-2743 -CVE-2020-2744 -CVE-2020-2745 -CVE-2020-27459 -CVE-2020-2746 -CVE-2020-2747 -CVE-2020-2748 -CVE-2020-27481 -CVE-2020-27483 -CVE-2020-27484 -CVE-2020-27485 -CVE-2020-27486 -CVE-2020-27488 -CVE-2020-2749 -CVE-2020-2750 -CVE-2020-27508 -CVE-2020-2751 -CVE-2020-27511 -CVE-2020-27515 -CVE-2020-27518 -CVE-2020-27519 -CVE-2020-2752 -CVE-2020-27523 -CVE-2020-27524 -CVE-2020-2753 -CVE-2020-27533 -CVE-2020-27534 -CVE-2020-27539 -CVE-2020-2754 -CVE-2020-27540 -CVE-2020-27541 -CVE-2020-27542 -CVE-2020-27543 -CVE-2020-2755 -CVE-2020-27553 -CVE-2020-27554 -CVE-2020-27555 -CVE-2020-27556 -CVE-2020-27557 -CVE-2020-27558 -CVE-2020-2756 -CVE-2020-27560 -CVE-2020-27568 -CVE-2020-27569 -CVE-2020-2757 -CVE-2020-27574 -CVE-2020-27575 -CVE-2020-27576 -CVE-2020-2758 -CVE-2020-27583 -CVE-2020-27585 -CVE-2020-27586 -CVE-2020-27587 -CVE-2020-27589 -CVE-2020-2759 -CVE-2020-2760 -CVE-2020-27600 -CVE-2020-27603 -CVE-2020-27604 -CVE-2020-27605 -CVE-2020-27606 -CVE-2020-27607 -CVE-2020-27608 -CVE-2020-27609 -CVE-2020-2761 -CVE-2020-27610 -CVE-2020-27611 -CVE-2020-27612 -CVE-2020-27613 -CVE-2020-27614 -CVE-2020-27615 -CVE-2020-27616 -CVE-2020-27617 -CVE-2020-27618 -CVE-2020-27619 -CVE-2020-2762 -CVE-2020-27620 -CVE-2020-27621 -CVE-2020-27622 -CVE-2020-27623 -CVE-2020-27624 -CVE-2020-27625 -CVE-2020-27626 -CVE-2020-27627 -CVE-2020-27628 -CVE-2020-27629 -CVE-2020-2763 -CVE-2020-27632 -CVE-2020-27637 -CVE-2020-27638 -CVE-2020-27639 -CVE-2020-2764 -CVE-2020-27640 -CVE-2020-27642 -CVE-2020-27643 -CVE-2020-27644 -CVE-2020-27645 -CVE-2020-27646 -CVE-2020-27648 -CVE-2020-27649 -CVE-2020-2765 -CVE-2020-27650 -CVE-2020-27651 -CVE-2020-27652 -CVE-2020-27653 -CVE-2020-27654 -CVE-2020-27655 -CVE-2020-27656 -CVE-2020-27657 -CVE-2020-27658 -CVE-2020-27659 -CVE-2020-2766 -CVE-2020-27660 -CVE-2020-27661 -CVE-2020-27662 -CVE-2020-27663 -CVE-2020-27664 -CVE-2020-27665 -CVE-2020-27666 -CVE-2020-2767 -CVE-2020-27670 -CVE-2020-27671 -CVE-2020-27672 -CVE-2020-27673 -CVE-2020-27674 -CVE-2020-27675 -CVE-2020-27678 -CVE-2020-2768 -CVE-2020-27687 -CVE-2020-27688 -CVE-2020-27689 -CVE-2020-2769 -CVE-2020-27690 -CVE-2020-27691 -CVE-2020-27692 -CVE-2020-27693 -CVE-2020-27694 -CVE-2020-27695 -CVE-2020-27696 -CVE-2020-27697 -CVE-2020-2770 -CVE-2020-27708 -CVE-2020-2771 -CVE-2020-27713 -CVE-2020-27714 -CVE-2020-27715 -CVE-2020-27716 -CVE-2020-27717 -CVE-2020-27718 -CVE-2020-27719 -CVE-2020-2772 -CVE-2020-27720 -CVE-2020-27721 -CVE-2020-27722 -CVE-2020-27723 -CVE-2020-27724 -CVE-2020-27725 -CVE-2020-27726 -CVE-2020-27727 -CVE-2020-27728 -CVE-2020-27729 -CVE-2020-2773 -CVE-2020-27730 -CVE-2020-27733 -CVE-2020-27735 -CVE-2020-27736 -CVE-2020-27737 -CVE-2020-27738 -CVE-2020-27739 -CVE-2020-2774 -CVE-2020-27740 -CVE-2020-27741 -CVE-2020-27742 -CVE-2020-27743 -CVE-2020-27744 -CVE-2020-27745 -CVE-2020-27746 -CVE-2020-27747 -CVE-2020-27748 -CVE-2020-27749 -CVE-2020-2775 -CVE-2020-27750 -CVE-2020-27751 -CVE-2020-27752 -CVE-2020-27753 -CVE-2020-27754 -CVE-2020-27755 -CVE-2020-27756 -CVE-2020-27757 -CVE-2020-27758 -CVE-2020-27759 -CVE-2020-2776 -CVE-2020-27760 -CVE-2020-27761 -CVE-2020-27762 -CVE-2020-27763 -CVE-2020-27764 -CVE-2020-27765 -CVE-2020-27766 -CVE-2020-27767 -CVE-2020-27768 -CVE-2020-27769 -CVE-2020-2777 -CVE-2020-27770 -CVE-2020-27771 -CVE-2020-27772 -CVE-2020-27773 -CVE-2020-27774 -CVE-2020-27775 -CVE-2020-27776 -CVE-2020-27777 -CVE-2020-27778 -CVE-2020-27779 -CVE-2020-2778 -CVE-2020-27780 -CVE-2020-27781 -CVE-2020-27782 -CVE-2020-27783 -CVE-2020-27786 -CVE-2020-2779 -CVE-2020-2780 -CVE-2020-2781 -CVE-2020-27813 -CVE-2020-27814 -CVE-2020-27815 -CVE-2020-27816 -CVE-2020-27818 -CVE-2020-27819 -CVE-2020-2782 -CVE-2020-27821 -CVE-2020-27822 -CVE-2020-27823 -CVE-2020-27824 -CVE-2020-27825 -CVE-2020-27826 -CVE-2020-27827 -CVE-2020-27828 -CVE-2020-27829 -CVE-2020-2783 -CVE-2020-27830 -CVE-2020-27831 -CVE-2020-27832 -CVE-2020-27833 -CVE-2020-27835 -CVE-2020-27837 -CVE-2020-27838 -CVE-2020-27839 -CVE-2020-2784 -CVE-2020-27840 -CVE-2020-27841 -CVE-2020-27842 -CVE-2020-27843 -CVE-2020-27844 -CVE-2020-27845 -CVE-2020-27846 -CVE-2020-27847 -CVE-2020-27848 -CVE-2020-2785 -CVE-2020-27850 -CVE-2020-27851 -CVE-2020-27852 -CVE-2020-27853 -CVE-2020-27855 -CVE-2020-27856 -CVE-2020-27857 -CVE-2020-27858 -CVE-2020-27859 -CVE-2020-2786 -CVE-2020-27860 -CVE-2020-27861 -CVE-2020-27862 -CVE-2020-27863 -CVE-2020-27864 -CVE-2020-27865 -CVE-2020-27866 -CVE-2020-27867 -CVE-2020-27868 -CVE-2020-27869 -CVE-2020-2787 -CVE-2020-27870 -CVE-2020-27871 -CVE-2020-27872 -CVE-2020-27873 -CVE-2020-27874 -CVE-2020-27885 -CVE-2020-27886 -CVE-2020-27887 -CVE-2020-27888 -CVE-2020-2789 -CVE-2020-27890 -CVE-2020-27891 -CVE-2020-27892 -CVE-2020-27893 -CVE-2020-27894 -CVE-2020-27895 -CVE-2020-27896 -CVE-2020-27897 -CVE-2020-27898 -CVE-2020-27899 -CVE-2020-2790 -CVE-2020-27900 -CVE-2020-27901 -CVE-2020-27902 -CVE-2020-27903 -CVE-2020-27904 -CVE-2020-27905 -CVE-2020-27906 -CVE-2020-27907 -CVE-2020-27908 -CVE-2020-27909 -CVE-2020-2791 -CVE-2020-27910 -CVE-2020-27911 -CVE-2020-27912 -CVE-2020-27914 -CVE-2020-27915 -CVE-2020-27916 -CVE-2020-27917 -CVE-2020-27918 -CVE-2020-27919 -CVE-2020-27920 -CVE-2020-27921 -CVE-2020-27922 -CVE-2020-27923 -CVE-2020-27924 -CVE-2020-27925 -CVE-2020-27926 -CVE-2020-27927 -CVE-2020-27929 -CVE-2020-2793 -CVE-2020-27930 -CVE-2020-27931 -CVE-2020-27932 -CVE-2020-27933 -CVE-2020-27935 -CVE-2020-27936 -CVE-2020-27937 -CVE-2020-27938 -CVE-2020-27939 -CVE-2020-2794 -CVE-2020-27941 -CVE-2020-27943 -CVE-2020-27944 -CVE-2020-27945 -CVE-2020-27946 -CVE-2020-27947 -CVE-2020-27948 -CVE-2020-27949 -CVE-2020-2795 -CVE-2020-27950 -CVE-2020-27951 -CVE-2020-27952 -CVE-2020-27955 -CVE-2020-27956 -CVE-2020-27957 -CVE-2020-2796 -CVE-2020-2797 -CVE-2020-27974 -CVE-2020-27975 -CVE-2020-27976 -CVE-2020-27977 -CVE-2020-27978 -CVE-2020-2798 -CVE-2020-27980 -CVE-2020-27982 -CVE-2020-27985 -CVE-2020-27986 -CVE-2020-27988 -CVE-2020-27989 -CVE-2020-2799 -CVE-2020-27990 -CVE-2020-27991 -CVE-2020-27992 -CVE-2020-27993 -CVE-2020-27994 -CVE-2020-27995 -CVE-2020-27996 -CVE-2020-27997 -CVE-2020-27998 -CVE-2020-2800 -CVE-2020-28001 -CVE-2020-28002 -CVE-2020-28005 -CVE-2020-28007 -CVE-2020-28008 -CVE-2020-28009 -CVE-2020-2801 -CVE-2020-28010 -CVE-2020-28011 -CVE-2020-28012 -CVE-2020-28013 -CVE-2020-28014 -CVE-2020-28015 -CVE-2020-28016 -CVE-2020-28017 -CVE-2020-28018 -CVE-2020-28019 -CVE-2020-2802 -CVE-2020-28020 -CVE-2020-28021 -CVE-2020-28022 -CVE-2020-28023 -CVE-2020-28024 -CVE-2020-28025 -CVE-2020-28026 -CVE-2020-2803 -CVE-2020-28030 -CVE-2020-28031 -CVE-2020-28032 -CVE-2020-28033 -CVE-2020-28034 -CVE-2020-28035 -CVE-2020-28036 -CVE-2020-28037 -CVE-2020-28038 -CVE-2020-28039 -CVE-2020-2804 -CVE-2020-28040 -CVE-2020-28041 -CVE-2020-28042 -CVE-2020-28043 -CVE-2020-28044 -CVE-2020-28045 -CVE-2020-28046 -CVE-2020-28047 -CVE-2020-28049 -CVE-2020-2805 -CVE-2020-28050 -CVE-2020-28052 -CVE-2020-28053 -CVE-2020-28054 -CVE-2020-28055 -CVE-2020-2806 -CVE-2020-28063 -CVE-2020-2807 -CVE-2020-28070 -CVE-2020-28071 -CVE-2020-28072 -CVE-2020-28073 -CVE-2020-28074 -CVE-2020-2808 -CVE-2020-28086 -CVE-2020-2809 -CVE-2020-28091 -CVE-2020-28092 -CVE-2020-28093 -CVE-2020-28094 -CVE-2020-28095 -CVE-2020-28096 -CVE-2020-28097 -CVE-2020-2810 -CVE-2020-2811 -CVE-2020-28115 -CVE-2020-2812 -CVE-2020-28124 -CVE-2020-28129 -CVE-2020-2813 -CVE-2020-28130 -CVE-2020-28133 -CVE-2020-28136 -CVE-2020-28138 -CVE-2020-28139 -CVE-2020-2814 -CVE-2020-28140 -CVE-2020-28141 -CVE-2020-28144 -CVE-2020-28149 -CVE-2020-2815 -CVE-2020-28150 -CVE-2020-2816 -CVE-2020-28168 -CVE-2020-28169 -CVE-2020-2817 -CVE-2020-28172 -CVE-2020-28173 -CVE-2020-28175 -CVE-2020-2818 -CVE-2020-28183 -CVE-2020-28184 -CVE-2020-28185 -CVE-2020-28186 -CVE-2020-28187 -CVE-2020-28188 -CVE-2020-2819 -CVE-2020-28190 -CVE-2020-28194 -CVE-2020-28196 -CVE-2020-28198 -CVE-2020-28199 -CVE-2020-2820 -CVE-2020-28200 -CVE-2020-28203 -CVE-2020-28206 -CVE-2020-28208 -CVE-2020-28209 -CVE-2020-2821 -CVE-2020-28210 -CVE-2020-28211 -CVE-2020-28212 -CVE-2020-28213 -CVE-2020-28214 -CVE-2020-28215 -CVE-2020-28216 -CVE-2020-28217 -CVE-2020-28218 -CVE-2020-28219 -CVE-2020-2822 -CVE-2020-28220 -CVE-2020-28221 -CVE-2020-2823 -CVE-2020-2824 -CVE-2020-28241 -CVE-2020-28242 -CVE-2020-28243 -CVE-2020-28247 -CVE-2020-28248 -CVE-2020-28249 -CVE-2020-2825 -CVE-2020-28250 -CVE-2020-28251 -CVE-2020-2826 -CVE-2020-28267 -CVE-2020-28268 -CVE-2020-28269 -CVE-2020-2827 -CVE-2020-28270 -CVE-2020-28271 -CVE-2020-28272 -CVE-2020-28273 -CVE-2020-28274 -CVE-2020-28276 -CVE-2020-28277 -CVE-2020-28278 -CVE-2020-28279 -CVE-2020-2828 -CVE-2020-28280 -CVE-2020-28281 -CVE-2020-28282 -CVE-2020-28283 -CVE-2020-2829 -CVE-2020-2830 -CVE-2020-2831 -CVE-2020-2832 -CVE-2020-28327 -CVE-2020-28328 -CVE-2020-28329 -CVE-2020-2833 -CVE-2020-28330 -CVE-2020-28331 -CVE-2020-28332 -CVE-2020-28333 -CVE-2020-28334 -CVE-2020-28337 -CVE-2020-28339 -CVE-2020-2834 -CVE-2020-28340 -CVE-2020-28341 -CVE-2020-28342 -CVE-2020-28343 -CVE-2020-28344 -CVE-2020-28345 -CVE-2020-28346 -CVE-2020-28347 -CVE-2020-28348 -CVE-2020-28349 -CVE-2020-2835 -CVE-2020-28350 -CVE-2020-28351 -CVE-2020-2836 -CVE-2020-28360 -CVE-2020-28361 -CVE-2020-28362 -CVE-2020-28364 -CVE-2020-28365 -CVE-2020-28366 -CVE-2020-28367 -CVE-2020-28368 -CVE-2020-2837 -CVE-2020-28371 -CVE-2020-28373 -CVE-2020-28374 -CVE-2020-2838 -CVE-2020-28381 -CVE-2020-28382 -CVE-2020-28383 -CVE-2020-28384 -CVE-2020-28385 -CVE-2020-28386 -CVE-2020-28387 -CVE-2020-28388 -CVE-2020-2839 -CVE-2020-28390 -CVE-2020-28391 -CVE-2020-28392 -CVE-2020-28393 -CVE-2020-28394 -CVE-2020-28395 -CVE-2020-28396 -CVE-2020-2840 -CVE-2020-28400 -CVE-2020-28401 -CVE-2020-28402 -CVE-2020-28403 -CVE-2020-28404 -CVE-2020-28405 -CVE-2020-28406 -CVE-2020-28408 -CVE-2020-28409 -CVE-2020-2841 -CVE-2020-28413 -CVE-2020-28414 -CVE-2020-28415 -CVE-2020-2842 -CVE-2020-28421 -CVE-2020-28426 -CVE-2020-28429 -CVE-2020-2843 -CVE-2020-28430 -CVE-2020-28439 -CVE-2020-2844 -CVE-2020-28440 -CVE-2020-28442 -CVE-2020-28448 -CVE-2020-28449 -CVE-2020-2845 -CVE-2020-28450 -CVE-2020-28452 -CVE-2020-28456 -CVE-2020-28457 -CVE-2020-28458 -CVE-2020-2846 -CVE-2020-28460 -CVE-2020-28463 -CVE-2020-28464 -CVE-2020-28466 -CVE-2020-28468 -CVE-2020-28469 -CVE-2020-2847 -CVE-2020-28470 -CVE-2020-28472 -CVE-2020-28473 -CVE-2020-28477 -CVE-2020-28478 -CVE-2020-28479 -CVE-2020-2848 -CVE-2020-28480 -CVE-2020-28481 -CVE-2020-28482 -CVE-2020-28483 -CVE-2020-28487 -CVE-2020-2849 -CVE-2020-28490 -CVE-2020-28491 -CVE-2020-28493 -CVE-2020-28494 -CVE-2020-28495 -CVE-2020-28496 -CVE-2020-28498 -CVE-2020-28499 -CVE-2020-2850 -CVE-2020-28500 -CVE-2020-28501 -CVE-2020-28502 -CVE-2020-28503 -CVE-2020-2851 -CVE-2020-2852 -CVE-2020-2853 -CVE-2020-2854 -CVE-2020-2855 -CVE-2020-2856 -CVE-2020-2857 -CVE-2020-28572 -CVE-2020-28573 -CVE-2020-28574 -CVE-2020-28575 -CVE-2020-28576 -CVE-2020-28577 -CVE-2020-28578 -CVE-2020-28579 -CVE-2020-2858 -CVE-2020-28580 -CVE-2020-28581 -CVE-2020-28582 -CVE-2020-28583 -CVE-2020-28587 -CVE-2020-28588 -CVE-2020-2859 -CVE-2020-28590 -CVE-2020-28591 -CVE-2020-28592 -CVE-2020-28593 -CVE-2020-28595 -CVE-2020-28596 -CVE-2020-28597 -CVE-2020-28598 -CVE-2020-28599 -CVE-2020-2860 -CVE-2020-28600 -CVE-2020-28601 -CVE-2020-2861 -CVE-2020-2862 -CVE-2020-2863 -CVE-2020-28636 -CVE-2020-28638 -CVE-2020-2864 -CVE-2020-28641 -CVE-2020-28642 -CVE-2020-28644 -CVE-2020-28645 -CVE-2020-28646 -CVE-2020-28647 -CVE-2020-28648 -CVE-2020-28649 -CVE-2020-2865 -CVE-2020-28650 -CVE-2020-28653 -CVE-2020-28656 -CVE-2020-28657 -CVE-2020-2866 -CVE-2020-2867 -CVE-2020-28672 -CVE-2020-2868 -CVE-2020-28687 -CVE-2020-28688 -CVE-2020-2869 -CVE-2020-28692 -CVE-2020-28693 -CVE-2020-28695 -CVE-2020-2870 -CVE-2020-28705 -CVE-2020-28707 -CVE-2020-2871 -CVE-2020-28713 -CVE-2020-2872 -CVE-2020-28722 -CVE-2020-28723 -CVE-2020-28724 -CVE-2020-28726 -CVE-2020-28727 -CVE-2020-2873 -CVE-2020-28734 -CVE-2020-28735 -CVE-2020-28736 -CVE-2020-2874 -CVE-2020-2875 -CVE-2020-28759 -CVE-2020-2876 -CVE-2020-2877 -CVE-2020-2878 -CVE-2020-2879 -CVE-2020-2880 -CVE-2020-2881 -CVE-2020-2882 -CVE-2020-2883 -CVE-2020-28838 -CVE-2020-2884 -CVE-2020-28841 -CVE-2020-28845 -CVE-2020-2885 -CVE-2020-28851 -CVE-2020-28852 -CVE-2020-28856 -CVE-2020-28857 -CVE-2020-28858 -CVE-2020-28859 -CVE-2020-2886 -CVE-2020-28860 -CVE-2020-28861 -CVE-2020-28864 -CVE-2020-2887 -CVE-2020-28870 -CVE-2020-28871 -CVE-2020-28872 -CVE-2020-28873 -CVE-2020-28874 -CVE-2020-28877 -CVE-2020-2888 -CVE-2020-2889 -CVE-2020-28895 -CVE-2020-28896 -CVE-2020-28898 -CVE-2020-28899 -CVE-2020-2890 -CVE-2020-28900 -CVE-2020-28901 -CVE-2020-28902 -CVE-2020-28903 -CVE-2020-28904 -CVE-2020-28905 -CVE-2020-28906 -CVE-2020-28907 -CVE-2020-28908 -CVE-2020-28909 -CVE-2020-2891 -CVE-2020-28910 -CVE-2020-28911 -CVE-2020-28912 -CVE-2020-28914 -CVE-2020-28915 -CVE-2020-28916 -CVE-2020-28917 -CVE-2020-28918 -CVE-2020-2892 -CVE-2020-28921 -CVE-2020-28922 -CVE-2020-28923 -CVE-2020-28924 -CVE-2020-28925 -CVE-2020-28926 -CVE-2020-28927 -CVE-2020-28928 -CVE-2020-28929 -CVE-2020-2893 -CVE-2020-28930 -CVE-2020-28931 -CVE-2020-28935 -CVE-2020-28937 -CVE-2020-28938 -CVE-2020-28939 -CVE-2020-2894 -CVE-2020-28940 -CVE-2020-28941 -CVE-2020-28942 -CVE-2020-28943 -CVE-2020-28944 -CVE-2020-28945 -CVE-2020-28946 -CVE-2020-28947 -CVE-2020-28948 -CVE-2020-28949 -CVE-2020-2895 -CVE-2020-28950 -CVE-2020-28951 -CVE-2020-28952 -CVE-2020-28953 -CVE-2020-28954 -CVE-2020-2896 -CVE-2020-2897 -CVE-2020-28970 -CVE-2020-28971 -CVE-2020-28972 -CVE-2020-28973 -CVE-2020-28974 -CVE-2020-28975 -CVE-2020-28976 -CVE-2020-28977 -CVE-2020-28978 -CVE-2020-2898 -CVE-2020-28984 -CVE-2020-2899 -CVE-2020-28991 -CVE-2020-28993 -CVE-2020-28994 -CVE-2020-28998 -CVE-2020-28999 -CVE-2020-2900 -CVE-2020-29000 -CVE-2020-29001 -CVE-2020-29002 -CVE-2020-29003 -CVE-2020-29004 -CVE-2020-29005 -CVE-2020-29006 -CVE-2020-2901 -CVE-2020-29014 -CVE-2020-29015 -CVE-2020-29016 -CVE-2020-29017 -CVE-2020-29018 -CVE-2020-29019 -CVE-2020-2902 -CVE-2020-29020 -CVE-2020-29021 -CVE-2020-29022 -CVE-2020-29023 -CVE-2020-29024 -CVE-2020-29025 -CVE-2020-29026 -CVE-2020-29027 -CVE-2020-29028 -CVE-2020-29029 -CVE-2020-2903 -CVE-2020-29030 -CVE-2020-29031 -CVE-2020-29032 -CVE-2020-2904 -CVE-2020-29040 -CVE-2020-29041 -CVE-2020-29042 -CVE-2020-29043 -CVE-2020-29045 -CVE-2020-29047 -CVE-2020-2905 -CVE-2020-29053 -CVE-2020-29054 -CVE-2020-29055 -CVE-2020-29056 -CVE-2020-29057 -CVE-2020-29058 -CVE-2020-29059 -CVE-2020-2906 -CVE-2020-29060 -CVE-2020-29061 -CVE-2020-29062 -CVE-2020-29063 -CVE-2020-29069 -CVE-2020-2907 -CVE-2020-29070 -CVE-2020-29071 -CVE-2020-29072 -CVE-2020-29074 -CVE-2020-29075 -CVE-2020-2908 -CVE-2020-2909 -CVE-2020-2910 -CVE-2020-2911 -CVE-2020-2912 -CVE-2020-29127 -CVE-2020-29128 -CVE-2020-29129 -CVE-2020-2913 -CVE-2020-29130 -CVE-2020-29133 -CVE-2020-29134 -CVE-2020-29135 -CVE-2020-29136 -CVE-2020-29137 -CVE-2020-29138 -CVE-2020-29139 -CVE-2020-2914 -CVE-2020-29140 -CVE-2020-29142 -CVE-2020-29143 -CVE-2020-29144 -CVE-2020-29145 -CVE-2020-29146 -CVE-2020-29147 -CVE-2020-2915 -CVE-2020-29156 -CVE-2020-29157 -CVE-2020-29158 -CVE-2020-29159 -CVE-2020-29160 -CVE-2020-29163 -CVE-2020-29164 -CVE-2020-29165 -CVE-2020-29166 -CVE-2020-29171 -CVE-2020-29172 -CVE-2020-29189 -CVE-2020-29193 -CVE-2020-29194 -CVE-2020-2920 -CVE-2020-29203 -CVE-2020-29204 -CVE-2020-29205 -CVE-2020-2921 -CVE-2020-29214 -CVE-2020-29215 -CVE-2020-2922 -CVE-2020-29227 -CVE-2020-29228 -CVE-2020-2923 -CVE-2020-29230 -CVE-2020-29231 -CVE-2020-29233 -CVE-2020-29238 -CVE-2020-29239 -CVE-2020-2924 -CVE-2020-29240 -CVE-2020-29241 -CVE-2020-29242 -CVE-2020-29243 -CVE-2020-29244 -CVE-2020-29245 -CVE-2020-29247 -CVE-2020-29249 -CVE-2020-2925 -CVE-2020-29250 -CVE-2020-29254 -CVE-2020-29257 -CVE-2020-29258 -CVE-2020-29259 -CVE-2020-2926 -CVE-2020-2927 -CVE-2020-29279 -CVE-2020-2928 -CVE-2020-29280 -CVE-2020-29282 -CVE-2020-29283 -CVE-2020-29284 -CVE-2020-29285 -CVE-2020-29287 -CVE-2020-29288 -CVE-2020-2929 -CVE-2020-29299 -CVE-2020-2930 -CVE-2020-29303 -CVE-2020-29304 -CVE-2020-2931 -CVE-2020-29311 -CVE-2020-29315 -CVE-2020-2932 -CVE-2020-29321 -CVE-2020-29322 -CVE-2020-29323 -CVE-2020-29324 -CVE-2020-2933 -CVE-2020-2934 -CVE-2020-2935 -CVE-2020-2936 -CVE-2020-29361 -CVE-2020-29362 -CVE-2020-29363 -CVE-2020-29364 -CVE-2020-29367 -CVE-2020-29368 -CVE-2020-29369 -CVE-2020-2937 -CVE-2020-29370 -CVE-2020-29371 -CVE-2020-29372 -CVE-2020-29373 -CVE-2020-29374 -CVE-2020-29375 -CVE-2020-29376 -CVE-2020-29377 -CVE-2020-29378 -CVE-2020-29379 -CVE-2020-2938 -CVE-2020-29380 -CVE-2020-29381 -CVE-2020-29382 -CVE-2020-29383 -CVE-2020-29384 -CVE-2020-29385 -CVE-2020-29389 -CVE-2020-2939 -CVE-2020-29390 -CVE-2020-29392 -CVE-2020-29394 -CVE-2020-29395 -CVE-2020-29396 -CVE-2020-2940 -CVE-2020-2941 -CVE-2020-2942 -CVE-2020-2943 -CVE-2020-29436 -CVE-2020-29437 -CVE-2020-29438 -CVE-2020-29439 -CVE-2020-2944 -CVE-2020-29440 -CVE-2020-29441 -CVE-2020-29443 -CVE-2020-29444 -CVE-2020-29445 -CVE-2020-29446 -CVE-2020-29447 -CVE-2020-29448 -CVE-2020-2945 -CVE-2020-29450 -CVE-2020-29451 -CVE-2020-29453 -CVE-2020-29454 -CVE-2020-29455 -CVE-2020-29456 -CVE-2020-29457 -CVE-2020-29458 -CVE-2020-2946 -CVE-2020-29469 -CVE-2020-2947 -CVE-2020-29470 -CVE-2020-29471 -CVE-2020-29472 -CVE-2020-29474 -CVE-2020-29475 -CVE-2020-29477 -CVE-2020-29478 -CVE-2020-29479 -CVE-2020-29480 -CVE-2020-29481 -CVE-2020-29482 -CVE-2020-29483 -CVE-2020-29484 -CVE-2020-29485 -CVE-2020-29486 -CVE-2020-29487 -CVE-2020-29489 -CVE-2020-2949 -CVE-2020-29490 -CVE-2020-29491 -CVE-2020-29492 -CVE-2020-29493 -CVE-2020-29494 -CVE-2020-29495 -CVE-2020-29496 -CVE-2020-29497 -CVE-2020-29498 -CVE-2020-2950 -CVE-2020-29500 -CVE-2020-29501 -CVE-2020-29502 -CVE-2020-29509 -CVE-2020-2951 -CVE-2020-29510 -CVE-2020-29511 -CVE-2020-2952 -CVE-2020-29529 -CVE-2020-2953 -CVE-2020-29534 -CVE-2020-29535 -CVE-2020-29536 -CVE-2020-29537 -CVE-2020-29538 -CVE-2020-29539 -CVE-2020-2954 -CVE-2020-29540 -CVE-2020-2955 -CVE-2020-29550 -CVE-2020-29551 -CVE-2020-29552 -CVE-2020-29553 -CVE-2020-29555 -CVE-2020-29556 -CVE-2020-29557 -CVE-2020-2956 -CVE-2020-29561 -CVE-2020-29562 -CVE-2020-29563 -CVE-2020-29564 -CVE-2020-29565 -CVE-2020-29566 -CVE-2020-29567 -CVE-2020-29568 -CVE-2020-29569 -CVE-2020-29570 -CVE-2020-29571 -CVE-2020-29572 -CVE-2020-29573 -CVE-2020-29574 -CVE-2020-29575 -CVE-2020-29576 -CVE-2020-29577 -CVE-2020-29578 -CVE-2020-29579 -CVE-2020-2958 -CVE-2020-29580 -CVE-2020-29581 -CVE-2020-29582 -CVE-2020-29583 -CVE-2020-29587 -CVE-2020-2959 -CVE-2020-29591 -CVE-2020-29592 -CVE-2020-29593 -CVE-2020-29594 -CVE-2020-29595 -CVE-2020-29596 -CVE-2020-29597 -CVE-2020-29599 -CVE-2020-29600 -CVE-2020-29601 -CVE-2020-29602 -CVE-2020-29603 -CVE-2020-29604 -CVE-2020-29605 -CVE-2020-29607 -CVE-2020-29608 -CVE-2020-2961 -CVE-2020-29610 -CVE-2020-29611 -CVE-2020-29612 -CVE-2020-29613 -CVE-2020-29614 -CVE-2020-29615 -CVE-2020-29616 -CVE-2020-29617 -CVE-2020-29618 -CVE-2020-29619 -CVE-2020-29620 -CVE-2020-29621 -CVE-2020-29623 -CVE-2020-29624 -CVE-2020-29625 -CVE-2020-2963 -CVE-2020-29633 -CVE-2020-29639 -CVE-2020-2964 -CVE-2020-29651 -CVE-2020-29652 -CVE-2020-29654 -CVE-2020-29655 -CVE-2020-29656 -CVE-2020-29657 -CVE-2020-29658 -CVE-2020-29659 -CVE-2020-2966 -CVE-2020-29660 -CVE-2020-29661 -CVE-2020-29662 -CVE-2020-29663 -CVE-2020-29664 -CVE-2020-29666 -CVE-2020-29667 -CVE-2020-29668 -CVE-2020-29669 -CVE-2020-2967 -CVE-2020-2968 -CVE-2020-2969 -CVE-2020-2971 -CVE-2020-2972 -CVE-2020-2973 -CVE-2020-2974 -CVE-2020-2975 -CVE-2020-2976 -CVE-2020-2977 -CVE-2020-2978 -CVE-2020-2981 -CVE-2020-2982 -CVE-2020-2983 -CVE-2020-2984 -CVE-2020-3110 -CVE-2020-3111 -CVE-2020-3112 -CVE-2020-3113 -CVE-2020-3114 -CVE-2020-3115 -CVE-2020-3116 -CVE-2020-3117 -CVE-2020-3118 -CVE-2020-3119 -CVE-2020-3120 -CVE-2020-3121 -CVE-2020-3123 -CVE-2020-3124 -CVE-2020-3125 -CVE-2020-3126 -CVE-2020-3127 -CVE-2020-3128 -CVE-2020-3129 -CVE-2020-3130 -CVE-2020-3131 -CVE-2020-3132 -CVE-2020-3133 -CVE-2020-3134 -CVE-2020-3135 -CVE-2020-3136 -CVE-2020-3137 -CVE-2020-3138 -CVE-2020-3139 -CVE-2020-3140 -CVE-2020-3141 -CVE-2020-3142 -CVE-2020-3143 -CVE-2020-3144 -CVE-2020-3145 -CVE-2020-3146 -CVE-2020-3147 -CVE-2020-3148 -CVE-2020-3149 -CVE-2020-3150 -CVE-2020-3151 -CVE-2020-3152 -CVE-2020-3153 -CVE-2020-3154 -CVE-2020-3155 -CVE-2020-3156 -CVE-2020-3157 -CVE-2020-3158 -CVE-2020-3159 -CVE-2020-3160 -CVE-2020-3161 -CVE-2020-3162 -CVE-2020-3163 -CVE-2020-3164 -CVE-2020-3165 -CVE-2020-3166 -CVE-2020-3167 -CVE-2020-3168 -CVE-2020-3169 -CVE-2020-3170 -CVE-2020-3171 -CVE-2020-3172 -CVE-2020-3173 -CVE-2020-3174 -CVE-2020-3175 -CVE-2020-3176 -CVE-2020-3177 -CVE-2020-3178 -CVE-2020-3179 -CVE-2020-3180 -CVE-2020-3181 -CVE-2020-3182 -CVE-2020-3184 -CVE-2020-3185 -CVE-2020-3186 -CVE-2020-3187 -CVE-2020-3188 -CVE-2020-3189 -CVE-2020-3190 -CVE-2020-3191 -CVE-2020-3192 -CVE-2020-3193 -CVE-2020-3194 -CVE-2020-3195 -CVE-2020-3196 -CVE-2020-3197 -CVE-2020-3198 -CVE-2020-3199 -CVE-2020-3200 -CVE-2020-3201 -CVE-2020-3203 -CVE-2020-3204 -CVE-2020-3205 -CVE-2020-3206 -CVE-2020-3207 -CVE-2020-3208 -CVE-2020-3209 -CVE-2020-3210 -CVE-2020-3211 -CVE-2020-3212 -CVE-2020-3213 -CVE-2020-3214 -CVE-2020-3215 -CVE-2020-3216 -CVE-2020-3217 -CVE-2020-3218 -CVE-2020-3219 -CVE-2020-3220 -CVE-2020-3221 -CVE-2020-3222 -CVE-2020-3223 -CVE-2020-3224 -CVE-2020-3225 -CVE-2020-3226 -CVE-2020-3227 -CVE-2020-3228 -CVE-2020-3229 -CVE-2020-3230 -CVE-2020-3231 -CVE-2020-3232 -CVE-2020-3233 -CVE-2020-3234 -CVE-2020-3235 -CVE-2020-3236 -CVE-2020-3237 -CVE-2020-3238 -CVE-2020-3239 -CVE-2020-3240 -CVE-2020-3241 -CVE-2020-3242 -CVE-2020-3243 -CVE-2020-3244 -CVE-2020-3245 -CVE-2020-3246 -CVE-2020-3247 -CVE-2020-3248 -CVE-2020-3249 -CVE-2020-3250 -CVE-2020-3251 -CVE-2020-3252 -CVE-2020-3253 -CVE-2020-3254 -CVE-2020-3255 -CVE-2020-3256 -CVE-2020-3257 -CVE-2020-3258 -CVE-2020-3259 -CVE-2020-3260 -CVE-2020-3261 -CVE-2020-3262 -CVE-2020-3263 -CVE-2020-3264 -CVE-2020-3265 -CVE-2020-3266 -CVE-2020-3267 -CVE-2020-3268 -CVE-2020-3269 -CVE-2020-3272 -CVE-2020-3273 -CVE-2020-3274 -CVE-2020-3275 -CVE-2020-3276 -CVE-2020-3277 -CVE-2020-3278 -CVE-2020-3279 -CVE-2020-3280 -CVE-2020-3281 -CVE-2020-3282 -CVE-2020-3283 -CVE-2020-3284 -CVE-2020-3285 -CVE-2020-3286 -CVE-2020-3287 -CVE-2020-3288 -CVE-2020-3289 -CVE-2020-3290 -CVE-2020-3291 -CVE-2020-3292 -CVE-2020-3293 -CVE-2020-3294 -CVE-2020-3295 -CVE-2020-3296 -CVE-2020-3297 -CVE-2020-3298 -CVE-2020-3299 -CVE-2020-3301 -CVE-2020-3302 -CVE-2020-3303 -CVE-2020-3304 -CVE-2020-3305 -CVE-2020-3306 -CVE-2020-3307 -CVE-2020-3308 -CVE-2020-3309 -CVE-2020-3310 -CVE-2020-3311 -CVE-2020-3312 -CVE-2020-3313 -CVE-2020-3314 -CVE-2020-3315 -CVE-2020-3317 -CVE-2020-3318 -CVE-2020-3319 -CVE-2020-3320 -CVE-2020-3321 -CVE-2020-3322 -CVE-2020-3323 -CVE-2020-3327 -CVE-2020-3329 -CVE-2020-3330 -CVE-2020-3331 -CVE-2020-3332 -CVE-2020-3333 -CVE-2020-3334 -CVE-2020-3335 -CVE-2020-3336 -CVE-2020-3337 -CVE-2020-3338 -CVE-2020-3339 -CVE-2020-3340 -CVE-2020-3341 -CVE-2020-3342 -CVE-2020-3343 -CVE-2020-3344 -CVE-2020-3345 -CVE-2020-3346 -CVE-2020-3347 -CVE-2020-3348 -CVE-2020-3349 -CVE-2020-3350 -CVE-2020-3351 -CVE-2020-3352 -CVE-2020-3353 -CVE-2020-3354 -CVE-2020-3355 -CVE-2020-3356 -CVE-2020-3357 -CVE-2020-3358 -CVE-2020-3359 -CVE-2020-3360 -CVE-2020-3361 -CVE-2020-3362 -CVE-2020-3363 -CVE-2020-3364 -CVE-2020-3365 -CVE-2020-3367 -CVE-2020-3368 -CVE-2020-3369 -CVE-2020-3370 -CVE-2020-3371 -CVE-2020-3372 -CVE-2020-3373 -CVE-2020-3374 -CVE-2020-3375 -CVE-2020-3376 -CVE-2020-3377 -CVE-2020-3378 -CVE-2020-3379 -CVE-2020-3380 -CVE-2020-3381 -CVE-2020-3382 -CVE-2020-3383 -CVE-2020-3384 -CVE-2020-3385 -CVE-2020-3386 -CVE-2020-3387 -CVE-2020-3388 -CVE-2020-3389 -CVE-2020-3390 -CVE-2020-3391 -CVE-2020-3392 -CVE-2020-3393 -CVE-2020-3394 -CVE-2020-3396 -CVE-2020-3397 -CVE-2020-3398 -CVE-2020-3399 -CVE-2020-3400 -CVE-2020-3401 -CVE-2020-3402 -CVE-2020-3403 -CVE-2020-3404 -CVE-2020-3405 -CVE-2020-3406 -CVE-2020-3407 -CVE-2020-3408 -CVE-2020-3409 -CVE-2020-3410 -CVE-2020-3411 -CVE-2020-3412 -CVE-2020-3413 -CVE-2020-3414 -CVE-2020-3415 -CVE-2020-3416 -CVE-2020-3417 -CVE-2020-3418 -CVE-2020-3419 -CVE-2020-3421 -CVE-2020-3422 -CVE-2020-3423 -CVE-2020-3425 -CVE-2020-3426 -CVE-2020-3427 -CVE-2020-3428 -CVE-2020-3429 -CVE-2020-3430 -CVE-2020-3433 -CVE-2020-3434 -CVE-2020-3435 -CVE-2020-3436 -CVE-2020-3437 -CVE-2020-3439 -CVE-2020-3440 -CVE-2020-3441 -CVE-2020-3442 -CVE-2020-3443 -CVE-2020-3444 -CVE-2020-3446 -CVE-2020-3447 -CVE-2020-3448 -CVE-2020-3449 -CVE-2020-3450 -CVE-2020-3451 -CVE-2020-3452 -CVE-2020-3453 -CVE-2020-3454 -CVE-2020-3455 -CVE-2020-3456 -CVE-2020-3457 -CVE-2020-3458 -CVE-2020-3459 -CVE-2020-3460 -CVE-2020-3461 -CVE-2020-3462 -CVE-2020-3463 -CVE-2020-3464 -CVE-2020-3465 -CVE-2020-3466 -CVE-2020-3467 -CVE-2020-3468 -CVE-2020-3470 -CVE-2020-3471 -CVE-2020-3472 -CVE-2020-3473 -CVE-2020-3474 -CVE-2020-3475 -CVE-2020-3476 -CVE-2020-3477 -CVE-2020-3478 -CVE-2020-3479 -CVE-2020-3480 -CVE-2020-3481 -CVE-2020-3482 -CVE-2020-3483 -CVE-2020-3484 -CVE-2020-3485 -CVE-2020-3486 -CVE-2020-3487 -CVE-2020-3488 -CVE-2020-3489 -CVE-2020-3490 -CVE-2020-3491 -CVE-2020-3492 -CVE-2020-3493 -CVE-2020-3494 -CVE-2020-3495 -CVE-2020-3496 -CVE-2020-3497 -CVE-2020-3498 -CVE-2020-3499 -CVE-2020-3500 -CVE-2020-3501 -CVE-2020-3502 -CVE-2020-3503 -CVE-2020-3504 -CVE-2020-3505 -CVE-2020-3506 -CVE-2020-3507 -CVE-2020-3508 -CVE-2020-3509 -CVE-2020-3510 -CVE-2020-3511 -CVE-2020-35111 -CVE-2020-35112 -CVE-2020-35113 -CVE-2020-35114 -CVE-2020-3512 -CVE-2020-35121 -CVE-2020-35122 -CVE-2020-35123 -CVE-2020-35124 -CVE-2020-35125 -CVE-2020-35126 -CVE-2020-35127 -CVE-2020-35128 -CVE-2020-35129 -CVE-2020-3513 -CVE-2020-35131 -CVE-2020-35132 -CVE-2020-35133 -CVE-2020-35135 -CVE-2020-35136 -CVE-2020-35137 -CVE-2020-35138 -CVE-2020-3514 -CVE-2020-35145 -CVE-2020-35149 -CVE-2020-3515 -CVE-2020-35151 -CVE-2020-35152 -CVE-2020-3516 -CVE-2020-3517 -CVE-2020-35170 -CVE-2020-35173 -CVE-2020-35175 -CVE-2020-35176 -CVE-2020-35177 -CVE-2020-3518 -CVE-2020-35184 -CVE-2020-35185 -CVE-2020-35186 -CVE-2020-35187 -CVE-2020-35189 -CVE-2020-3519 -CVE-2020-35190 -CVE-2020-35191 -CVE-2020-35192 -CVE-2020-35193 -CVE-2020-35195 -CVE-2020-35196 -CVE-2020-35197 -CVE-2020-35198 -CVE-2020-35199 -CVE-2020-3520 -CVE-2020-35200 -CVE-2020-35201 -CVE-2020-35202 -CVE-2020-35203 -CVE-2020-35204 -CVE-2020-35205 -CVE-2020-35206 -CVE-2020-35207 -CVE-2020-35208 -CVE-2020-3521 -CVE-2020-35217 -CVE-2020-35219 -CVE-2020-3522 -CVE-2020-35221 -CVE-2020-35223 -CVE-2020-35224 -CVE-2020-35225 -CVE-2020-35226 -CVE-2020-35227 -CVE-2020-35228 -CVE-2020-35229 -CVE-2020-3523 -CVE-2020-35230 -CVE-2020-35231 -CVE-2020-35233 -CVE-2020-35234 -CVE-2020-35235 -CVE-2020-35236 -CVE-2020-35239 -CVE-2020-3524 -CVE-2020-35240 -CVE-2020-35241 -CVE-2020-35242 -CVE-2020-35243 -CVE-2020-35244 -CVE-2020-35245 -CVE-2020-35252 -CVE-2020-3526 -CVE-2020-35262 -CVE-2020-35263 -CVE-2020-35269 -CVE-2020-3527 -CVE-2020-35270 -CVE-2020-35271 -CVE-2020-35272 -CVE-2020-35273 -CVE-2020-35274 -CVE-2020-35275 -CVE-2020-35276 -CVE-2020-3528 -CVE-2020-35284 -CVE-2020-3529 -CVE-2020-35296 -CVE-2020-3530 -CVE-2020-35308 -CVE-2020-35309 -CVE-2020-3531 -CVE-2020-35313 -CVE-2020-35314 -CVE-2020-35327 -CVE-2020-35328 -CVE-2020-35329 -CVE-2020-3533 -CVE-2020-35337 -CVE-2020-35338 -CVE-2020-35339 -CVE-2020-35346 -CVE-2020-35347 -CVE-2020-35349 -CVE-2020-3535 -CVE-2020-35358 -CVE-2020-35359 -CVE-2020-3536 -CVE-2020-35362 -CVE-2020-35364 -CVE-2020-3537 -CVE-2020-35370 -CVE-2020-35373 -CVE-2020-35376 -CVE-2020-35378 -CVE-2020-35380 -CVE-2020-35381 -CVE-2020-35382 -CVE-2020-35388 -CVE-2020-35391 -CVE-2020-35395 -CVE-2020-35396 -CVE-2020-3541 -CVE-2020-35416 -CVE-2020-35418 -CVE-2020-35419 -CVE-2020-3542 -CVE-2020-3543 -CVE-2020-35430 -CVE-2020-35437 -CVE-2020-35438 -CVE-2020-3544 -CVE-2020-35441 -CVE-2020-35442 -CVE-2020-35448 -CVE-2020-3545 -CVE-2020-35450 -CVE-2020-35451 -CVE-2020-35452 -CVE-2020-35453 -CVE-2020-35454 -CVE-2020-35455 -CVE-2020-35456 -CVE-2020-35457 -CVE-2020-35458 -CVE-2020-35459 -CVE-2020-3546 -CVE-2020-35460 -CVE-2020-35462 -CVE-2020-35463 -CVE-2020-35464 -CVE-2020-35465 -CVE-2020-35466 -CVE-2020-35467 -CVE-2020-35468 -CVE-2020-35469 -CVE-2020-3547 -CVE-2020-35470 -CVE-2020-35471 -CVE-2020-35474 -CVE-2020-35475 -CVE-2020-35476 -CVE-2020-35477 -CVE-2020-35478 -CVE-2020-35479 -CVE-2020-35480 -CVE-2020-35481 -CVE-2020-35482 -CVE-2020-35483 -CVE-2020-35488 -CVE-2020-35489 -CVE-2020-3549 -CVE-2020-35490 -CVE-2020-35491 -CVE-2020-35492 -CVE-2020-35493 -CVE-2020-35494 -CVE-2020-35495 -CVE-2020-35496 -CVE-2020-35497 -CVE-2020-35498 -CVE-2020-35499 -CVE-2020-3550 -CVE-2020-35502 -CVE-2020-35503 -CVE-2020-35504 -CVE-2020-35505 -CVE-2020-35506 -CVE-2020-35507 -CVE-2020-35508 -CVE-2020-3551 -CVE-2020-35510 -CVE-2020-35512 -CVE-2020-35513 -CVE-2020-35514 -CVE-2020-35517 -CVE-2020-35518 -CVE-2020-35519 -CVE-2020-3552 -CVE-2020-35521 -CVE-2020-35522 -CVE-2020-35523 -CVE-2020-35524 -CVE-2020-3553 -CVE-2020-3554 -CVE-2020-35542 -CVE-2020-35545 -CVE-2020-35547 -CVE-2020-35548 -CVE-2020-35549 -CVE-2020-3555 -CVE-2020-35550 -CVE-2020-35551 -CVE-2020-35552 -CVE-2020-35553 -CVE-2020-35554 -CVE-2020-35555 -CVE-2020-35556 -CVE-2020-35557 -CVE-2020-35558 -CVE-2020-35559 -CVE-2020-3556 -CVE-2020-35560 -CVE-2020-35561 -CVE-2020-35563 -CVE-2020-35564 -CVE-2020-35565 -CVE-2020-35566 -CVE-2020-35567 -CVE-2020-35568 -CVE-2020-35569 -CVE-2020-3557 -CVE-2020-35570 -CVE-2020-35571 -CVE-2020-35572 -CVE-2020-35573 -CVE-2020-35575 -CVE-2020-35576 -CVE-2020-35577 -CVE-2020-35578 -CVE-2020-35579 -CVE-2020-3558 -CVE-2020-35580 -CVE-2020-35581 -CVE-2020-35582 -CVE-2020-35584 -CVE-2020-35585 -CVE-2020-35586 -CVE-2020-35587 -CVE-2020-35589 -CVE-2020-3559 -CVE-2020-35590 -CVE-2020-35591 -CVE-2020-35592 -CVE-2020-35594 -CVE-2020-35598 -CVE-2020-3560 -CVE-2020-35604 -CVE-2020-35605 -CVE-2020-35606 -CVE-2020-35608 -CVE-2020-35609 -CVE-2020-3561 -CVE-2020-35610 -CVE-2020-35611 -CVE-2020-35612 -CVE-2020-35613 -CVE-2020-35614 -CVE-2020-35615 -CVE-2020-35616 -CVE-2020-3562 -CVE-2020-35622 -CVE-2020-35623 -CVE-2020-35624 -CVE-2020-35625 -CVE-2020-35626 -CVE-2020-35627 -CVE-2020-35628 -CVE-2020-3563 -CVE-2020-35636 -CVE-2020-3564 -CVE-2020-3565 -CVE-2020-35650 -CVE-2020-35652 -CVE-2020-35653 -CVE-2020-35654 -CVE-2020-35655 -CVE-2020-35656 -CVE-2020-35657 -CVE-2020-35658 -CVE-2020-35659 -CVE-2020-3566 -CVE-2020-35660 -CVE-2020-35662 -CVE-2020-35664 -CVE-2020-35665 -CVE-2020-35666 -CVE-2020-35667 -CVE-2020-35668 -CVE-2020-35669 -CVE-2020-3567 -CVE-2020-35676 -CVE-2020-35677 -CVE-2020-35678 -CVE-2020-35679 -CVE-2020-3568 -CVE-2020-35680 -CVE-2020-35681 -CVE-2020-35682 -CVE-2020-35686 -CVE-2020-35687 -CVE-2020-3569 -CVE-2020-35693 -CVE-2020-35700 -CVE-2020-35701 -CVE-2020-35702 -CVE-2020-35704 -CVE-2020-35705 -CVE-2020-35706 -CVE-2020-35707 -CVE-2020-35708 -CVE-2020-35709 -CVE-2020-3571 -CVE-2020-35710 -CVE-2020-35711 -CVE-2020-35712 -CVE-2020-35713 -CVE-2020-35714 -CVE-2020-35715 -CVE-2020-35716 -CVE-2020-35717 -CVE-2020-35719 -CVE-2020-3572 -CVE-2020-35720 -CVE-2020-35721 -CVE-2020-35722 -CVE-2020-35723 -CVE-2020-35724 -CVE-2020-35725 -CVE-2020-35726 -CVE-2020-35727 -CVE-2020-35728 -CVE-2020-35729 -CVE-2020-3573 -CVE-2020-35730 -CVE-2020-35733 -CVE-2020-35734 -CVE-2020-35735 -CVE-2020-35736 -CVE-2020-35737 -CVE-2020-35738 -CVE-2020-3574 -CVE-2020-35740 -CVE-2020-35741 -CVE-2020-35742 -CVE-2020-35743 -CVE-2020-35745 -CVE-2020-35748 -CVE-2020-35749 -CVE-2020-35752 -CVE-2020-35753 -CVE-2020-35754 -CVE-2020-35755 -CVE-2020-35756 -CVE-2020-35757 -CVE-2020-35758 -CVE-2020-35759 -CVE-2020-35760 -CVE-2020-35761 -CVE-2020-35762 -CVE-2020-35765 -CVE-2020-35766 -CVE-2020-35769 -CVE-2020-3577 -CVE-2020-35773 -CVE-2020-35774 -CVE-2020-35775 -CVE-2020-35776 -CVE-2020-35777 -CVE-2020-35778 -CVE-2020-35779 -CVE-2020-3578 -CVE-2020-35780 -CVE-2020-35781 -CVE-2020-35782 -CVE-2020-35783 -CVE-2020-35784 -CVE-2020-35785 -CVE-2020-35786 -CVE-2020-35787 -CVE-2020-35788 -CVE-2020-35789 -CVE-2020-3579 -CVE-2020-35790 -CVE-2020-35791 -CVE-2020-35792 -CVE-2020-35793 -CVE-2020-35794 -CVE-2020-35795 -CVE-2020-35796 -CVE-2020-35797 -CVE-2020-35798 -CVE-2020-35799 -CVE-2020-3580 -CVE-2020-35800 -CVE-2020-35801 -CVE-2020-35802 -CVE-2020-35803 -CVE-2020-35804 -CVE-2020-35805 -CVE-2020-35806 -CVE-2020-35807 -CVE-2020-35808 -CVE-2020-35809 -CVE-2020-3581 -CVE-2020-35810 -CVE-2020-35811 -CVE-2020-35812 -CVE-2020-35813 -CVE-2020-35814 -CVE-2020-35815 -CVE-2020-35816 -CVE-2020-35817 -CVE-2020-35818 -CVE-2020-35819 -CVE-2020-3582 -CVE-2020-35820 -CVE-2020-35821 -CVE-2020-35822 -CVE-2020-35823 -CVE-2020-35824 -CVE-2020-35825 -CVE-2020-35826 -CVE-2020-35827 -CVE-2020-35828 -CVE-2020-35829 -CVE-2020-3583 -CVE-2020-35830 -CVE-2020-35831 -CVE-2020-35832 -CVE-2020-35833 -CVE-2020-35834 -CVE-2020-35835 -CVE-2020-35836 -CVE-2020-35837 -CVE-2020-35838 -CVE-2020-35839 -CVE-2020-35840 -CVE-2020-35841 -CVE-2020-35842 -CVE-2020-35843 -CVE-2020-35844 -CVE-2020-35845 -CVE-2020-35846 -CVE-2020-35847 -CVE-2020-35848 -CVE-2020-35849 -CVE-2020-3585 -CVE-2020-35850 -CVE-2020-35851 -CVE-2020-35852 -CVE-2020-35853 -CVE-2020-35854 -CVE-2020-35856 -CVE-2020-35857 -CVE-2020-35858 -CVE-2020-35859 -CVE-2020-3586 -CVE-2020-35860 -CVE-2020-35861 -CVE-2020-35862 -CVE-2020-35863 -CVE-2020-35864 -CVE-2020-35865 -CVE-2020-35866 -CVE-2020-35867 -CVE-2020-35868 -CVE-2020-35869 -CVE-2020-3587 -CVE-2020-35870 -CVE-2020-35871 -CVE-2020-35872 -CVE-2020-35873 -CVE-2020-35874 -CVE-2020-35875 -CVE-2020-35876 -CVE-2020-35877 -CVE-2020-35878 -CVE-2020-35879 -CVE-2020-3588 -CVE-2020-35880 -CVE-2020-35881 -CVE-2020-35882 -CVE-2020-35883 -CVE-2020-35884 -CVE-2020-35885 -CVE-2020-35886 -CVE-2020-35887 -CVE-2020-35888 -CVE-2020-35889 -CVE-2020-3589 -CVE-2020-35890 -CVE-2020-35891 -CVE-2020-35892 -CVE-2020-35893 -CVE-2020-35894 -CVE-2020-35895 -CVE-2020-35896 -CVE-2020-35897 -CVE-2020-35898 -CVE-2020-35899 -CVE-2020-3590 -CVE-2020-35900 -CVE-2020-35901 -CVE-2020-35902 -CVE-2020-35903 -CVE-2020-35904 -CVE-2020-35905 -CVE-2020-35906 -CVE-2020-35907 -CVE-2020-35908 -CVE-2020-35909 -CVE-2020-3591 -CVE-2020-35910 -CVE-2020-35911 -CVE-2020-35912 -CVE-2020-35913 -CVE-2020-35914 -CVE-2020-35915 -CVE-2020-35916 -CVE-2020-35917 -CVE-2020-35918 -CVE-2020-35919 -CVE-2020-3592 -CVE-2020-35920 -CVE-2020-35921 -CVE-2020-35922 -CVE-2020-35923 -CVE-2020-35924 -CVE-2020-35925 -CVE-2020-35926 -CVE-2020-35927 -CVE-2020-35928 -CVE-2020-35929 -CVE-2020-3593 -CVE-2020-35930 -CVE-2020-35931 -CVE-2020-35932 -CVE-2020-35933 -CVE-2020-35934 -CVE-2020-35935 -CVE-2020-35936 -CVE-2020-35937 -CVE-2020-35938 -CVE-2020-35939 -CVE-2020-3594 -CVE-2020-35942 -CVE-2020-35943 -CVE-2020-35944 -CVE-2020-35945 -CVE-2020-35946 -CVE-2020-35947 -CVE-2020-35948 -CVE-2020-35949 -CVE-2020-3595 -CVE-2020-35950 -CVE-2020-35951 -CVE-2020-35952 -CVE-2020-3596 -CVE-2020-35962 -CVE-2020-35963 -CVE-2020-35964 -CVE-2020-35965 -CVE-2020-3597 -CVE-2020-35970 -CVE-2020-35971 -CVE-2020-35972 -CVE-2020-35973 -CVE-2020-35979 -CVE-2020-3598 -CVE-2020-35980 -CVE-2020-35981 -CVE-2020-35982 -CVE-2020-35984 -CVE-2020-35985 -CVE-2020-35986 -CVE-2020-35987 -CVE-2020-3599 -CVE-2020-3600 -CVE-2020-36002 -CVE-2020-36003 -CVE-2020-36004 -CVE-2020-36005 -CVE-2020-36006 -CVE-2020-36007 -CVE-2020-36008 -CVE-2020-36009 -CVE-2020-3601 -CVE-2020-36011 -CVE-2020-36012 -CVE-2020-3602 -CVE-2020-3603 -CVE-2020-3604 -CVE-2020-36048 -CVE-2020-36049 -CVE-2020-36051 -CVE-2020-36052 -CVE-2020-36066 -CVE-2020-36067 -CVE-2020-36079 -CVE-2020-3610 -CVE-2020-36109 -CVE-2020-3611 -CVE-2020-36112 -CVE-2020-36115 -CVE-2020-36120 -CVE-2020-36124 -CVE-2020-36125 -CVE-2020-36126 -CVE-2020-36127 -CVE-2020-36128 -CVE-2020-3613 -CVE-2020-36139 -CVE-2020-3614 -CVE-2020-36140 -CVE-2020-36141 -CVE-2020-36142 -CVE-2020-36144 -CVE-2020-36148 -CVE-2020-36149 -CVE-2020-3615 -CVE-2020-36150 -CVE-2020-36151 -CVE-2020-36152 -CVE-2020-36154 -CVE-2020-36155 -CVE-2020-36156 -CVE-2020-36157 -CVE-2020-36158 -CVE-2020-36159 -CVE-2020-3616 -CVE-2020-36160 -CVE-2020-36161 -CVE-2020-36162 -CVE-2020-36163 -CVE-2020-36164 -CVE-2020-36165 -CVE-2020-36166 -CVE-2020-36167 -CVE-2020-36168 -CVE-2020-36169 -CVE-2020-3617 -CVE-2020-36170 -CVE-2020-36171 -CVE-2020-36172 -CVE-2020-36173 -CVE-2020-36174 -CVE-2020-36175 -CVE-2020-36176 -CVE-2020-36177 -CVE-2020-36178 -CVE-2020-36179 -CVE-2020-3618 -CVE-2020-36180 -CVE-2020-36181 -CVE-2020-36182 -CVE-2020-36183 -CVE-2020-36184 -CVE-2020-36185 -CVE-2020-36186 -CVE-2020-36187 -CVE-2020-36188 -CVE-2020-36189 -CVE-2020-3619 -CVE-2020-36190 -CVE-2020-36191 -CVE-2020-36192 -CVE-2020-36193 -CVE-2020-36194 -CVE-2020-36195 -CVE-2020-36196 -CVE-2020-36197 -CVE-2020-36198 -CVE-2020-36199 -CVE-2020-3620 -CVE-2020-36200 -CVE-2020-36201 -CVE-2020-36202 -CVE-2020-36203 -CVE-2020-36204 -CVE-2020-36205 -CVE-2020-36206 -CVE-2020-36207 -CVE-2020-36208 -CVE-2020-36209 -CVE-2020-3621 -CVE-2020-36210 -CVE-2020-36211 -CVE-2020-36212 -CVE-2020-36213 -CVE-2020-36214 -CVE-2020-36215 -CVE-2020-36216 -CVE-2020-36217 -CVE-2020-36218 -CVE-2020-36219 -CVE-2020-3622 -CVE-2020-36220 -CVE-2020-36221 -CVE-2020-36222 -CVE-2020-36223 -CVE-2020-36224 -CVE-2020-36225 -CVE-2020-36226 -CVE-2020-36227 -CVE-2020-36228 -CVE-2020-36229 -CVE-2020-3623 -CVE-2020-36230 -CVE-2020-36231 -CVE-2020-36232 -CVE-2020-36233 -CVE-2020-36234 -CVE-2020-36235 -CVE-2020-36236 -CVE-2020-36237 -CVE-2020-36238 -CVE-2020-3624 -CVE-2020-36240 -CVE-2020-36241 -CVE-2020-36242 -CVE-2020-36243 -CVE-2020-36244 -CVE-2020-36245 -CVE-2020-36246 -CVE-2020-36247 -CVE-2020-36248 -CVE-2020-36249 -CVE-2020-3625 -CVE-2020-36250 -CVE-2020-36251 -CVE-2020-36252 -CVE-2020-36254 -CVE-2020-36255 -CVE-2020-3626 -CVE-2020-36277 -CVE-2020-36278 -CVE-2020-36279 -CVE-2020-3628 -CVE-2020-36280 -CVE-2020-36281 -CVE-2020-36282 -CVE-2020-36283 -CVE-2020-36284 -CVE-2020-36285 -CVE-2020-36286 -CVE-2020-36287 -CVE-2020-36288 -CVE-2020-36289 -CVE-2020-3629 -CVE-2020-3630 -CVE-2020-36306 -CVE-2020-36307 -CVE-2020-36308 -CVE-2020-36309 -CVE-2020-36310 -CVE-2020-36311 -CVE-2020-36312 -CVE-2020-36313 -CVE-2020-36314 -CVE-2020-36315 -CVE-2020-36316 -CVE-2020-36317 -CVE-2020-36318 -CVE-2020-36319 -CVE-2020-3632 -CVE-2020-36320 -CVE-2020-36321 -CVE-2020-36322 -CVE-2020-36323 -CVE-2020-36324 -CVE-2020-36325 -CVE-2020-36326 -CVE-2020-36327 -CVE-2020-36328 -CVE-2020-36329 -CVE-2020-3633 -CVE-2020-36330 -CVE-2020-36331 -CVE-2020-36332 -CVE-2020-36333 -CVE-2020-36334 -CVE-2020-3634 -CVE-2020-3635 -CVE-2020-3636 -CVE-2020-36364 -CVE-2020-36365 -CVE-2020-36366 -CVE-2020-36367 -CVE-2020-36368 -CVE-2020-36369 -CVE-2020-36370 -CVE-2020-36371 -CVE-2020-36372 -CVE-2020-36373 -CVE-2020-36374 -CVE-2020-36375 -CVE-2020-3638 -CVE-2020-36382 -CVE-2020-36383 -CVE-2020-36384 -CVE-2020-36385 -CVE-2020-36386 -CVE-2020-36387 -CVE-2020-36388 -CVE-2020-36389 -CVE-2020-3639 -CVE-2020-36394 -CVE-2020-36395 -CVE-2020-36396 -CVE-2020-36397 -CVE-2020-36398 -CVE-2020-36399 -CVE-2020-3640 -CVE-2020-36400 -CVE-2020-36401 -CVE-2020-36402 -CVE-2020-36403 -CVE-2020-36404 -CVE-2020-36405 -CVE-2020-36406 -CVE-2020-36407 -CVE-2020-36408 -CVE-2020-36409 -CVE-2020-3641 -CVE-2020-36410 -CVE-2020-36411 -CVE-2020-36412 -CVE-2020-36413 -CVE-2020-36414 -CVE-2020-36415 -CVE-2020-36416 -CVE-2020-3642 -CVE-2020-36420 -CVE-2020-3643 -CVE-2020-3644 -CVE-2020-3645 -CVE-2020-3646 -CVE-2020-3647 -CVE-2020-3648 -CVE-2020-3651 -CVE-2020-3652 -CVE-2020-3653 -CVE-2020-3654 -CVE-2020-3656 -CVE-2020-3657 -CVE-2020-3658 -CVE-2020-3660 -CVE-2020-3661 -CVE-2020-3662 -CVE-2020-3663 -CVE-2020-3664 -CVE-2020-3665 -CVE-2020-3666 -CVE-2020-3667 -CVE-2020-3668 -CVE-2020-3669 -CVE-2020-3670 -CVE-2020-3671 -CVE-2020-3673 -CVE-2020-3674 -CVE-2020-3675 -CVE-2020-3676 -CVE-2020-3678 -CVE-2020-3679 -CVE-2020-3680 -CVE-2020-3681 -CVE-2020-3684 -CVE-2020-3685 -CVE-2020-3686 -CVE-2020-3687 -CVE-2020-3688 -CVE-2020-3690 -CVE-2020-3691 -CVE-2020-3692 -CVE-2020-3693 -CVE-2020-3694 -CVE-2020-3696 -CVE-2020-3698 -CVE-2020-3699 -CVE-2020-3700 -CVE-2020-3701 -CVE-2020-3702 -CVE-2020-3703 -CVE-2020-3704 -CVE-2020-3710 -CVE-2020-3711 -CVE-2020-3712 -CVE-2020-3713 -CVE-2020-3714 -CVE-2020-3715 -CVE-2020-3716 -CVE-2020-3717 -CVE-2020-3718 -CVE-2020-3719 -CVE-2020-3720 -CVE-2020-3721 -CVE-2020-3722 -CVE-2020-3723 -CVE-2020-3724 -CVE-2020-3725 -CVE-2020-3726 -CVE-2020-3727 -CVE-2020-3728 -CVE-2020-3729 -CVE-2020-3730 -CVE-2020-3731 -CVE-2020-3732 -CVE-2020-3733 -CVE-2020-3734 -CVE-2020-3735 -CVE-2020-3736 -CVE-2020-3737 -CVE-2020-3738 -CVE-2020-3739 -CVE-2020-3740 -CVE-2020-3741 -CVE-2020-3742 -CVE-2020-3743 -CVE-2020-3744 -CVE-2020-3745 -CVE-2020-3746 -CVE-2020-3747 -CVE-2020-3748 -CVE-2020-3749 -CVE-2020-3750 -CVE-2020-3751 -CVE-2020-3752 -CVE-2020-3753 -CVE-2020-3754 -CVE-2020-3755 -CVE-2020-3756 -CVE-2020-3757 -CVE-2020-3758 -CVE-2020-3759 -CVE-2020-3760 -CVE-2020-3761 -CVE-2020-3762 -CVE-2020-3763 -CVE-2020-3764 -CVE-2020-3765 -CVE-2020-3766 -CVE-2020-3767 -CVE-2020-3768 -CVE-2020-3769 -CVE-2020-3770 -CVE-2020-3771 -CVE-2020-3772 -CVE-2020-3773 -CVE-2020-3774 -CVE-2020-3775 -CVE-2020-3776 -CVE-2020-3777 -CVE-2020-3778 -CVE-2020-3779 -CVE-2020-3780 -CVE-2020-3781 -CVE-2020-3782 -CVE-2020-3783 -CVE-2020-3784 -CVE-2020-3785 -CVE-2020-3786 -CVE-2020-3787 -CVE-2020-3788 -CVE-2020-3789 -CVE-2020-3790 -CVE-2020-3791 -CVE-2020-3792 -CVE-2020-3793 -CVE-2020-3794 -CVE-2020-3795 -CVE-2020-3796 -CVE-2020-3797 -CVE-2020-3798 -CVE-2020-3799 -CVE-2020-3800 -CVE-2020-3801 -CVE-2020-3802 -CVE-2020-3803 -CVE-2020-3804 -CVE-2020-3805 -CVE-2020-3806 -CVE-2020-3807 -CVE-2020-3808 -CVE-2020-3809 -CVE-2020-3810 -CVE-2020-3811 -CVE-2020-3812 -CVE-2020-3825 -CVE-2020-3826 -CVE-2020-3827 -CVE-2020-3828 -CVE-2020-3829 -CVE-2020-3830 -CVE-2020-3831 -CVE-2020-3833 -CVE-2020-3834 -CVE-2020-3835 -CVE-2020-3836 -CVE-2020-3837 -CVE-2020-3838 -CVE-2020-3839 -CVE-2020-3840 -CVE-2020-3841 -CVE-2020-3842 -CVE-2020-3843 -CVE-2020-3844 -CVE-2020-3845 -CVE-2020-3846 -CVE-2020-3847 -CVE-2020-3848 -CVE-2020-3849 -CVE-2020-3850 -CVE-2020-3851 -CVE-2020-3852 -CVE-2020-3853 -CVE-2020-3854 -CVE-2020-3855 -CVE-2020-3856 -CVE-2020-3857 -CVE-2020-3858 -CVE-2020-3859 -CVE-2020-3860 -CVE-2020-3861 -CVE-2020-3862 -CVE-2020-3863 -CVE-2020-3864 -CVE-2020-3865 -CVE-2020-3866 -CVE-2020-3867 -CVE-2020-3868 -CVE-2020-3869 -CVE-2020-3870 -CVE-2020-3871 -CVE-2020-3872 -CVE-2020-3873 -CVE-2020-3874 -CVE-2020-3875 -CVE-2020-3877 -CVE-2020-3878 -CVE-2020-3880 -CVE-2020-3881 -CVE-2020-3882 -CVE-2020-3883 -CVE-2020-3884 -CVE-2020-3885 -CVE-2020-3887 -CVE-2020-3888 -CVE-2020-3889 -CVE-2020-3890 -CVE-2020-3891 -CVE-2020-3892 -CVE-2020-3893 -CVE-2020-3894 -CVE-2020-3895 -CVE-2020-3897 -CVE-2020-3898 -CVE-2020-3899 -CVE-2020-3900 -CVE-2020-3901 -CVE-2020-3902 -CVE-2020-3903 -CVE-2020-3904 -CVE-2020-3905 -CVE-2020-3906 -CVE-2020-3907 -CVE-2020-3908 -CVE-2020-3909 -CVE-2020-3910 -CVE-2020-3911 -CVE-2020-3912 -CVE-2020-3913 -CVE-2020-3914 -CVE-2020-3915 -CVE-2020-3916 -CVE-2020-3917 -CVE-2020-3918 -CVE-2020-3919 -CVE-2020-3920 -CVE-2020-3921 -CVE-2020-3922 -CVE-2020-3923 -CVE-2020-3924 -CVE-2020-3925 -CVE-2020-3926 -CVE-2020-3927 -CVE-2020-3928 -CVE-2020-3929 -CVE-2020-3930 -CVE-2020-3931 -CVE-2020-3932 -CVE-2020-3933 -CVE-2020-3934 -CVE-2020-3935 -CVE-2020-3936 -CVE-2020-3937 -CVE-2020-3938 -CVE-2020-3939 -CVE-2020-3940 -CVE-2020-3941 -CVE-2020-3943 -CVE-2020-3944 -CVE-2020-3945 -CVE-2020-3946 -CVE-2020-3947 -CVE-2020-3948 -CVE-2020-3950 -CVE-2020-3951 -CVE-2020-3952 -CVE-2020-3953 -CVE-2020-3954 -CVE-2020-3955 -CVE-2020-3956 -CVE-2020-3957 -CVE-2020-3958 -CVE-2020-3959 -CVE-2020-3961 -CVE-2020-3962 -CVE-2020-3963 -CVE-2020-3964 -CVE-2020-3965 -CVE-2020-3966 -CVE-2020-3967 -CVE-2020-3968 -CVE-2020-3969 -CVE-2020-3970 -CVE-2020-3971 -CVE-2020-3972 -CVE-2020-3973 -CVE-2020-3974 -CVE-2020-3975 -CVE-2020-3976 -CVE-2020-3977 -CVE-2020-3979 -CVE-2020-3980 -CVE-2020-3981 -CVE-2020-3982 -CVE-2020-3984 -CVE-2020-3985 -CVE-2020-3986 -CVE-2020-3987 -CVE-2020-3988 -CVE-2020-3989 -CVE-2020-3990 -CVE-2020-3991 -CVE-2020-3992 -CVE-2020-3993 -CVE-2020-3994 -CVE-2020-3995 -CVE-2020-3996 -CVE-2020-3997 -CVE-2020-3998 -CVE-2020-3999 -CVE-2020-4000 -CVE-2020-4001 -CVE-2020-4002 -CVE-2020-4003 -CVE-2020-4004 -CVE-2020-4005 -CVE-2020-4006 -CVE-2020-4008 -CVE-2020-4013 -CVE-2020-4014 -CVE-2020-4015 -CVE-2020-4016 -CVE-2020-4017 -CVE-2020-4018 -CVE-2020-4019 -CVE-2020-4020 -CVE-2020-4021 -CVE-2020-4022 -CVE-2020-4023 -CVE-2020-4024 -CVE-2020-4025 -CVE-2020-4026 -CVE-2020-4027 -CVE-2020-4028 -CVE-2020-4029 -CVE-2020-4030 -CVE-2020-4031 -CVE-2020-4032 -CVE-2020-4033 -CVE-2020-4035 -CVE-2020-4037 -CVE-2020-4038 -CVE-2020-4039 -CVE-2020-4040 -CVE-2020-4041 -CVE-2020-4042 -CVE-2020-4043 -CVE-2020-4044 -CVE-2020-4045 -CVE-2020-4046 -CVE-2020-4047 -CVE-2020-4048 -CVE-2020-4049 -CVE-2020-4050 -CVE-2020-4051 -CVE-2020-4052 -CVE-2020-4053 -CVE-2020-4054 -CVE-2020-4059 -CVE-2020-4060 -CVE-2020-4061 -CVE-2020-4062 -CVE-2020-4066 -CVE-2020-4067 -CVE-2020-4068 -CVE-2020-4070 -CVE-2020-4071 -CVE-2020-4072 -CVE-2020-4074 -CVE-2020-4075 -CVE-2020-4076 -CVE-2020-4077 -CVE-2020-4079 -CVE-2020-4080 -CVE-2020-4081 -CVE-2020-4082 -CVE-2020-4083 -CVE-2020-4084 -CVE-2020-4085 -CVE-2020-4089 -CVE-2020-4092 -CVE-2020-4095 -CVE-2020-4097 -CVE-2020-4100 -CVE-2020-4101 -CVE-2020-4102 -CVE-2020-4104 -CVE-2020-4125 -CVE-2020-4126 -CVE-2020-4127 -CVE-2020-4128 -CVE-2020-4129 -CVE-2020-4135 -CVE-2020-4151 -CVE-2020-4161 -CVE-2020-4162 -CVE-2020-4163 -CVE-2020-4164 -CVE-2020-4165 -CVE-2020-4166 -CVE-2020-4167 -CVE-2020-4169 -CVE-2020-4170 -CVE-2020-4171 -CVE-2020-4172 -CVE-2020-4173 -CVE-2020-4174 -CVE-2020-4175 -CVE-2020-4177 -CVE-2020-4180 -CVE-2020-4182 -CVE-2020-4183 -CVE-2020-4184 -CVE-2020-4185 -CVE-2020-4186 -CVE-2020-4187 -CVE-2020-4188 -CVE-2020-4189 -CVE-2020-4190 -CVE-2020-4191 -CVE-2020-4193 -CVE-2020-4195 -CVE-2020-4196 -CVE-2020-4197 -CVE-2020-4198 -CVE-2020-4199 -CVE-2020-4200 -CVE-2020-4202 -CVE-2020-4203 -CVE-2020-4204 -CVE-2020-4205 -CVE-2020-4206 -CVE-2020-4207 -CVE-2020-4208 -CVE-2020-4209 -CVE-2020-4210 -CVE-2020-4211 -CVE-2020-4212 -CVE-2020-4213 -CVE-2020-4214 -CVE-2020-4216 -CVE-2020-4217 -CVE-2020-4222 -CVE-2020-4223 -CVE-2020-4224 -CVE-2020-4226 -CVE-2020-4229 -CVE-2020-4230 -CVE-2020-4231 -CVE-2020-4232 -CVE-2020-4233 -CVE-2020-4235 -CVE-2020-4236 -CVE-2020-4237 -CVE-2020-4238 -CVE-2020-4239 -CVE-2020-4240 -CVE-2020-4241 -CVE-2020-4242 -CVE-2020-4243 -CVE-2020-4244 -CVE-2020-4245 -CVE-2020-4246 -CVE-2020-4248 -CVE-2020-4249 -CVE-2020-4251 -CVE-2020-4252 -CVE-2020-4253 -CVE-2020-4254 -CVE-2020-4257 -CVE-2020-4258 -CVE-2020-4259 -CVE-2020-4260 -CVE-2020-4261 -CVE-2020-4262 -CVE-2020-4263 -CVE-2020-4264 -CVE-2020-4265 -CVE-2020-4266 -CVE-2020-4267 -CVE-2020-4268 -CVE-2020-4269 -CVE-2020-4270 -CVE-2020-4271 -CVE-2020-4272 -CVE-2020-4273 -CVE-2020-4274 -CVE-2020-4276 -CVE-2020-4277 -CVE-2020-4278 -CVE-2020-4280 -CVE-2020-4281 -CVE-2020-4282 -CVE-2020-4283 -CVE-2020-4284 -CVE-2020-4285 -CVE-2020-4286 -CVE-2020-4287 -CVE-2020-4288 -CVE-2020-4289 -CVE-2020-4290 -CVE-2020-4291 -CVE-2020-4292 -CVE-2020-4294 -CVE-2020-4295 -CVE-2020-4297 -CVE-2020-4298 -CVE-2020-4299 -CVE-2020-4300 -CVE-2020-4302 -CVE-2020-4303 -CVE-2020-4304 -CVE-2020-4305 -CVE-2020-4306 -CVE-2020-4307 -CVE-2020-4309 -CVE-2020-4310 -CVE-2020-4311 -CVE-2020-4312 -CVE-2020-4315 -CVE-2020-4316 -CVE-2020-4317 -CVE-2020-4318 -CVE-2020-4319 -CVE-2020-4320 -CVE-2020-4322 -CVE-2020-4323 -CVE-2020-4324 -CVE-2020-4325 -CVE-2020-4327 -CVE-2020-4328 -CVE-2020-4329 -CVE-2020-4336 -CVE-2020-4337 -CVE-2020-4338 -CVE-2020-4340 -CVE-2020-4341 -CVE-2020-4342 -CVE-2020-4343 -CVE-2020-4344 -CVE-2020-4345 -CVE-2020-4346 -CVE-2020-4347 -CVE-2020-4348 -CVE-2020-4349 -CVE-2020-4350 -CVE-2020-4352 -CVE-2020-4353 -CVE-2020-4354 -CVE-2020-4355 -CVE-2020-4357 -CVE-2020-4358 -CVE-2020-4360 -CVE-2020-4361 -CVE-2020-4362 -CVE-2020-4363 -CVE-2020-4364 -CVE-2020-4365 -CVE-2020-4366 -CVE-2020-4367 -CVE-2020-4369 -CVE-2020-4371 -CVE-2020-4372 -CVE-2020-4375 -CVE-2020-4376 -CVE-2020-4377 -CVE-2020-4378 -CVE-2020-4379 -CVE-2020-4380 -CVE-2020-4381 -CVE-2020-4382 -CVE-2020-4383 -CVE-2020-4384 -CVE-2020-4385 -CVE-2020-4386 -CVE-2020-4387 -CVE-2020-4388 -CVE-2020-4395 -CVE-2020-4396 -CVE-2020-4397 -CVE-2020-4399 -CVE-2020-4400 -CVE-2020-4405 -CVE-2020-4406 -CVE-2020-4408 -CVE-2020-4409 -CVE-2020-4410 -CVE-2020-4411 -CVE-2020-4412 -CVE-2020-4413 -CVE-2020-4414 -CVE-2020-4415 -CVE-2020-4419 -CVE-2020-4420 -CVE-2020-4421 -CVE-2020-4422 -CVE-2020-4427 -CVE-2020-4428 -CVE-2020-4429 -CVE-2020-4430 -CVE-2020-4431 -CVE-2020-4432 -CVE-2020-4433 -CVE-2020-4434 -CVE-2020-4435 -CVE-2020-4436 -CVE-2020-4445 -CVE-2020-4446 -CVE-2020-4447 -CVE-2020-4448 -CVE-2020-4449 -CVE-2020-4450 -CVE-2020-4452 -CVE-2020-4459 -CVE-2020-4461 -CVE-2020-4462 -CVE-2020-4463 -CVE-2020-4464 -CVE-2020-4465 -CVE-2020-4466 -CVE-2020-4467 -CVE-2020-4468 -CVE-2020-4469 -CVE-2020-4470 -CVE-2020-4471 -CVE-2020-4475 -CVE-2020-4476 -CVE-2020-4477 -CVE-2020-4481 -CVE-2020-4482 -CVE-2020-4483 -CVE-2020-4484 -CVE-2020-4485 -CVE-2020-4486 -CVE-2020-4487 -CVE-2020-4490 -CVE-2020-4491 -CVE-2020-4492 -CVE-2020-4493 -CVE-2020-4494 -CVE-2020-4495 -CVE-2020-4498 -CVE-2020-4499 -CVE-2020-4503 -CVE-2020-4509 -CVE-2020-4510 -CVE-2020-4511 -CVE-2020-4512 -CVE-2020-4513 -CVE-2020-4516 -CVE-2020-4520 -CVE-2020-4521 -CVE-2020-4522 -CVE-2020-4524 -CVE-2020-4525 -CVE-2020-4526 -CVE-2020-4527 -CVE-2020-4528 -CVE-2020-4529 -CVE-2020-4530 -CVE-2020-4531 -CVE-2020-4532 -CVE-2020-4533 -CVE-2020-4534 -CVE-2020-4535 -CVE-2020-4536 -CVE-2020-4539 -CVE-2020-4541 -CVE-2020-4542 -CVE-2020-4544 -CVE-2020-4545 -CVE-2020-4546 -CVE-2020-4547 -CVE-2020-4548 -CVE-2020-4549 -CVE-2020-4550 -CVE-2020-4551 -CVE-2020-4552 -CVE-2020-4553 -CVE-2020-4554 -CVE-2020-4555 -CVE-2020-4557 -CVE-2020-4559 -CVE-2020-4560 -CVE-2020-4561 -CVE-2020-4562 -CVE-2020-4564 -CVE-2020-4565 -CVE-2020-4566 -CVE-2020-4567 -CVE-2020-4568 -CVE-2020-4569 -CVE-2020-4572 -CVE-2020-4573 -CVE-2020-4574 -CVE-2020-4575 -CVE-2020-4576 -CVE-2020-4578 -CVE-2020-4579 -CVE-2020-4580 -CVE-2020-4581 -CVE-2020-4584 -CVE-2020-4587 -CVE-2020-4588 -CVE-2020-4589 -CVE-2020-4590 -CVE-2020-4591 -CVE-2020-4592 -CVE-2020-4593 -CVE-2020-4594 -CVE-2020-4595 -CVE-2020-4596 -CVE-2020-4597 -CVE-2020-4598 -CVE-2020-4599 -CVE-2020-4600 -CVE-2020-4602 -CVE-2020-4603 -CVE-2020-4604 -CVE-2020-4606 -CVE-2020-4607 -CVE-2020-4609 -CVE-2020-4610 -CVE-2020-4611 -CVE-2020-4612 -CVE-2020-4613 -CVE-2020-4614 -CVE-2020-4615 -CVE-2020-4616 -CVE-2020-4617 -CVE-2020-4618 -CVE-2020-4619 -CVE-2020-4620 -CVE-2020-4621 -CVE-2020-4622 -CVE-2020-4624 -CVE-2020-4625 -CVE-2020-4626 -CVE-2020-4627 -CVE-2020-4628 -CVE-2020-4629 -CVE-2020-4631 -CVE-2020-4632 -CVE-2020-4633 -CVE-2020-4635 -CVE-2020-4636 -CVE-2020-4638 -CVE-2020-4640 -CVE-2020-4642 -CVE-2020-4643 -CVE-2020-4644 -CVE-2020-4645 -CVE-2020-4646 -CVE-2020-4647 -CVE-2020-4648 -CVE-2020-4649 -CVE-2020-4650 -CVE-2020-4651 -CVE-2020-4653 -CVE-2020-4655 -CVE-2020-4657 -CVE-2020-4658 -CVE-2020-4660 -CVE-2020-4661 -CVE-2020-4662 -CVE-2020-4663 -CVE-2020-4664 -CVE-2020-4665 -CVE-2020-4666 -CVE-2020-4667 -CVE-2020-4669 -CVE-2020-4670 -CVE-2020-4671 -CVE-2020-4672 -CVE-2020-4673 -CVE-2020-4674 -CVE-2020-4675 -CVE-2020-4678 -CVE-2020-4679 -CVE-2020-4680 -CVE-2020-4681 -CVE-2020-4682 -CVE-2020-4685 -CVE-2020-4686 -CVE-2020-4687 -CVE-2020-4688 -CVE-2020-4689 -CVE-2020-4691 -CVE-2020-4692 -CVE-2020-4693 -CVE-2020-4695 -CVE-2020-4696 -CVE-2020-4697 -CVE-2020-4698 -CVE-2020-4699 -CVE-2020-4700 -CVE-2020-4701 -CVE-2020-4702 -CVE-2020-4703 -CVE-2020-4704 -CVE-2020-4705 -CVE-2020-4708 -CVE-2020-4711 -CVE-2020-4717 -CVE-2020-4718 -CVE-2020-4719 -CVE-2020-4721 -CVE-2020-4722 -CVE-2020-4723 -CVE-2020-4724 -CVE-2020-4725 -CVE-2020-4726 -CVE-2020-4727 -CVE-2020-4731 -CVE-2020-4732 -CVE-2020-4733 -CVE-2020-4739 -CVE-2020-4740 -CVE-2020-4741 -CVE-2020-4747 -CVE-2020-4748 -CVE-2020-4749 -CVE-2020-4755 -CVE-2020-4756 -CVE-2020-4757 -CVE-2020-4759 -CVE-2020-4760 -CVE-2020-4761 -CVE-2020-4762 -CVE-2020-4763 -CVE-2020-4764 -CVE-2020-4765 -CVE-2020-4766 -CVE-2020-4767 -CVE-2020-4768 -CVE-2020-4771 -CVE-2020-4772 -CVE-2020-4773 -CVE-2020-4774 -CVE-2020-4775 -CVE-2020-4776 -CVE-2020-4778 -CVE-2020-4779 -CVE-2020-4780 -CVE-2020-4781 -CVE-2020-4782 -CVE-2020-4783 -CVE-2020-4785 -CVE-2020-4786 -CVE-2020-4787 -CVE-2020-4788 -CVE-2020-4789 -CVE-2020-4790 -CVE-2020-4791 -CVE-2020-4792 -CVE-2020-4794 -CVE-2020-4795 -CVE-2020-4799 -CVE-2020-4811 -CVE-2020-4815 -CVE-2020-4816 -CVE-2020-4820 -CVE-2020-4821 -CVE-2020-4825 -CVE-2020-4826 -CVE-2020-4827 -CVE-2020-4828 -CVE-2020-4829 -CVE-2020-4831 -CVE-2020-4832 -CVE-2020-4838 -CVE-2020-4839 -CVE-2020-4840 -CVE-2020-4841 -CVE-2020-4842 -CVE-2020-4843 -CVE-2020-4845 -CVE-2020-4846 -CVE-2020-4848 -CVE-2020-4849 -CVE-2020-4850 -CVE-2020-4851 -CVE-2020-4854 -CVE-2020-4855 -CVE-2020-4856 -CVE-2020-4857 -CVE-2020-4863 -CVE-2020-4864 -CVE-2020-4865 -CVE-2020-4866 -CVE-2020-4869 -CVE-2020-4870 -CVE-2020-4871 -CVE-2020-4873 -CVE-2020-4881 -CVE-2020-4882 -CVE-2020-4883 -CVE-2020-4884 -CVE-2020-4885 -CVE-2020-4886 -CVE-2020-4887 -CVE-2020-4888 -CVE-2020-4889 -CVE-2020-4890 -CVE-2020-4891 -CVE-2020-4892 -CVE-2020-4893 -CVE-2020-4895 -CVE-2020-4896 -CVE-2020-4897 -CVE-2020-4898 -CVE-2020-4899 -CVE-2020-4900 -CVE-2020-4901 -CVE-2020-4902 -CVE-2020-4903 -CVE-2020-4904 -CVE-2020-4905 -CVE-2020-4906 -CVE-2020-4907 -CVE-2020-4908 -CVE-2020-4909 -CVE-2020-4910 -CVE-2020-4912 -CVE-2020-4913 -CVE-2020-4916 -CVE-2020-4917 -CVE-2020-4918 -CVE-2020-4919 -CVE-2020-4920 -CVE-2020-4921 -CVE-2020-4928 -CVE-2020-4929 -CVE-2020-4931 -CVE-2020-4932 -CVE-2020-4933 -CVE-2020-4934 -CVE-2020-4935 -CVE-2020-4937 -CVE-2020-4938 -CVE-2020-4942 -CVE-2020-4944 -CVE-2020-4945 -CVE-2020-4949 -CVE-2020-4952 -CVE-2020-4953 -CVE-2020-4954 -CVE-2020-4955 -CVE-2020-4956 -CVE-2020-4958 -CVE-2020-4964 -CVE-2020-4965 -CVE-2020-4966 -CVE-2020-4967 -CVE-2020-4968 -CVE-2020-4969 -CVE-2020-4975 -CVE-2020-4976 -CVE-2020-4977 -CVE-2020-4979 -CVE-2020-4980 -CVE-2020-4981 -CVE-2020-4983 -CVE-2020-4985 -CVE-2020-4987 -CVE-2020-4988 -CVE-2020-4990 -CVE-2020-4993 -CVE-2020-4995 -CVE-2020-4996 -CVE-2020-4997 -CVE-2020-5000 -CVE-2020-5003 -CVE-2020-5008 -CVE-2020-5013 -CVE-2020-5014 -CVE-2020-5015 -CVE-2020-5016 -CVE-2020-5017 -CVE-2020-5018 -CVE-2020-5019 -CVE-2020-5020 -CVE-2020-5021 -CVE-2020-5022 -CVE-2020-5023 -CVE-2020-5024 -CVE-2020-5025 -CVE-2020-5030 -CVE-2020-5032 -CVE-2020-5129 -CVE-2020-5130 -CVE-2020-5131 -CVE-2020-5132 -CVE-2020-5133 -CVE-2020-5134 -CVE-2020-5135 -CVE-2020-5136 -CVE-2020-5137 -CVE-2020-5138 -CVE-2020-5139 -CVE-2020-5140 -CVE-2020-5141 -CVE-2020-5142 -CVE-2020-5143 -CVE-2020-5144 -CVE-2020-5145 -CVE-2020-5146 -CVE-2020-5147 -CVE-2020-5148 -CVE-2020-5179 -CVE-2020-5180 -CVE-2020-5182 -CVE-2020-5183 -CVE-2020-5186 -CVE-2020-5187 -CVE-2020-5188 -CVE-2020-5191 -CVE-2020-5192 -CVE-2020-5193 -CVE-2020-5194 -CVE-2020-5195 -CVE-2020-5196 -CVE-2020-5197 -CVE-2020-5202 -CVE-2020-5203 -CVE-2020-5204 -CVE-2020-5205 -CVE-2020-5206 -CVE-2020-5207 -CVE-2020-5208 -CVE-2020-5209 -CVE-2020-5210 -CVE-2020-5211 -CVE-2020-5212 -CVE-2020-5213 -CVE-2020-5214 -CVE-2020-5215 -CVE-2020-5216 -CVE-2020-5217 -CVE-2020-5218 -CVE-2020-5219 -CVE-2020-5220 -CVE-2020-5221 -CVE-2020-5222 -CVE-2020-5223 -CVE-2020-5224 -CVE-2020-5225 -CVE-2020-5226 -CVE-2020-5227 -CVE-2020-5228 -CVE-2020-5229 -CVE-2020-5230 -CVE-2020-5231 -CVE-2020-5232 -CVE-2020-5233 -CVE-2020-5234 -CVE-2020-5235 -CVE-2020-5236 -CVE-2020-5237 -CVE-2020-5238 -CVE-2020-5239 -CVE-2020-5240 -CVE-2020-5241 -CVE-2020-5242 -CVE-2020-5243 -CVE-2020-5244 -CVE-2020-5245 -CVE-2020-5246 -CVE-2020-5247 -CVE-2020-5248 -CVE-2020-5249 -CVE-2020-5250 -CVE-2020-5251 -CVE-2020-5252 -CVE-2020-5253 -CVE-2020-5254 -CVE-2020-5255 -CVE-2020-5256 -CVE-2020-5257 -CVE-2020-5258 -CVE-2020-5259 -CVE-2020-5260 -CVE-2020-5261 -CVE-2020-5262 -CVE-2020-5263 -CVE-2020-5264 -CVE-2020-5265 -CVE-2020-5266 -CVE-2020-5267 -CVE-2020-5268 -CVE-2020-5269 -CVE-2020-5270 -CVE-2020-5271 -CVE-2020-5272 -CVE-2020-5273 -CVE-2020-5274 -CVE-2020-5275 -CVE-2020-5276 -CVE-2020-5277 -CVE-2020-5278 -CVE-2020-5279 -CVE-2020-5280 -CVE-2020-5281 -CVE-2020-5282 -CVE-2020-5283 -CVE-2020-5284 -CVE-2020-5285 -CVE-2020-5286 -CVE-2020-5287 -CVE-2020-5288 -CVE-2020-5289 -CVE-2020-5290 -CVE-2020-5291 -CVE-2020-5292 -CVE-2020-5293 -CVE-2020-5294 -CVE-2020-5295 -CVE-2020-5296 -CVE-2020-5297 -CVE-2020-5298 -CVE-2020-5299 -CVE-2020-5300 -CVE-2020-5301 -CVE-2020-5302 -CVE-2020-5303 -CVE-2020-5304 -CVE-2020-5305 -CVE-2020-5306 -CVE-2020-5307 -CVE-2020-5308 -CVE-2020-5310 -CVE-2020-5311 -CVE-2020-5312 -CVE-2020-5313 -CVE-2020-5317 -CVE-2020-5318 -CVE-2020-5319 -CVE-2020-5324 -CVE-2020-5326 -CVE-2020-5327 -CVE-2020-5328 -CVE-2020-5330 -CVE-2020-5331 -CVE-2020-5332 -CVE-2020-5333 -CVE-2020-5334 -CVE-2020-5335 -CVE-2020-5336 -CVE-2020-5337 -CVE-2020-5339 -CVE-2020-5340 -CVE-2020-5342 -CVE-2020-5343 -CVE-2020-5344 -CVE-2020-5345 -CVE-2020-5346 -CVE-2020-5347 -CVE-2020-5348 -CVE-2020-5350 -CVE-2020-5352 -CVE-2020-5356 -CVE-2020-5357 -CVE-2020-5358 -CVE-2020-5359 -CVE-2020-5360 -CVE-2020-5361 -CVE-2020-5362 -CVE-2020-5363 -CVE-2020-5364 -CVE-2020-5365 -CVE-2020-5366 -CVE-2020-5367 -CVE-2020-5368 -CVE-2020-5369 -CVE-2020-5371 -CVE-2020-5372 -CVE-2020-5373 -CVE-2020-5374 -CVE-2020-5376 -CVE-2020-5377 -CVE-2020-5378 -CVE-2020-5379 -CVE-2020-5383 -CVE-2020-5384 -CVE-2020-5385 -CVE-2020-5386 -CVE-2020-5387 -CVE-2020-5388 -CVE-2020-5389 -CVE-2020-5390 -CVE-2020-5391 -CVE-2020-5392 -CVE-2020-5393 -CVE-2020-5395 -CVE-2020-5396 -CVE-2020-5397 -CVE-2020-5398 -CVE-2020-5399 -CVE-2020-5400 -CVE-2020-5401 -CVE-2020-5402 -CVE-2020-5403 -CVE-2020-5404 -CVE-2020-5405 -CVE-2020-5406 -CVE-2020-5407 -CVE-2020-5408 -CVE-2020-5409 -CVE-2020-5410 -CVE-2020-5411 -CVE-2020-5412 -CVE-2020-5413 -CVE-2020-5414 -CVE-2020-5415 -CVE-2020-5416 -CVE-2020-5417 -CVE-2020-5418 -CVE-2020-5419 -CVE-2020-5420 -CVE-2020-5421 -CVE-2020-5422 -CVE-2020-5423 -CVE-2020-5425 -CVE-2020-5426 -CVE-2020-5427 -CVE-2020-5428 -CVE-2020-5496 -CVE-2020-5497 -CVE-2020-5499 -CVE-2020-5501 -CVE-2020-5502 -CVE-2020-5504 -CVE-2020-5505 -CVE-2020-5509 -CVE-2020-5510 -CVE-2020-5511 -CVE-2020-5512 -CVE-2020-5513 -CVE-2020-5514 -CVE-2020-5515 -CVE-2020-5517 -CVE-2020-5519 -CVE-2020-5520 -CVE-2020-5521 -CVE-2020-5522 -CVE-2020-5523 -CVE-2020-5524 -CVE-2020-5525 -CVE-2020-5526 -CVE-2020-5527 -CVE-2020-5528 -CVE-2020-5529 -CVE-2020-5530 -CVE-2020-5531 -CVE-2020-5532 -CVE-2020-5533 -CVE-2020-5534 -CVE-2020-5535 -CVE-2020-5536 -CVE-2020-5537 -CVE-2020-5538 -CVE-2020-5539 -CVE-2020-5540 -CVE-2020-5541 -CVE-2020-5542 -CVE-2020-5543 -CVE-2020-5544 -CVE-2020-5545 -CVE-2020-5546 -CVE-2020-5547 -CVE-2020-5548 -CVE-2020-5549 -CVE-2020-5550 -CVE-2020-5551 -CVE-2020-5552 -CVE-2020-5553 -CVE-2020-5554 -CVE-2020-5555 -CVE-2020-5556 -CVE-2020-5557 -CVE-2020-5558 -CVE-2020-5559 -CVE-2020-5560 -CVE-2020-5561 -CVE-2020-5562 -CVE-2020-5563 -CVE-2020-5564 -CVE-2020-5565 -CVE-2020-5566 -CVE-2020-5567 -CVE-2020-5568 -CVE-2020-5569 -CVE-2020-5570 -CVE-2020-5571 -CVE-2020-5572 -CVE-2020-5573 -CVE-2020-5574 -CVE-2020-5575 -CVE-2020-5576 -CVE-2020-5577 -CVE-2020-5579 -CVE-2020-5580 -CVE-2020-5581 -CVE-2020-5582 -CVE-2020-5583 -CVE-2020-5584 -CVE-2020-5585 -CVE-2020-5586 -CVE-2020-5587 -CVE-2020-5588 -CVE-2020-5589 -CVE-2020-5590 -CVE-2020-5591 -CVE-2020-5592 -CVE-2020-5593 -CVE-2020-5594 -CVE-2020-5595 -CVE-2020-5596 -CVE-2020-5597 -CVE-2020-5598 -CVE-2020-5599 -CVE-2020-5600 -CVE-2020-5601 -CVE-2020-5602 -CVE-2020-5603 -CVE-2020-5604 -CVE-2020-5605 -CVE-2020-5606 -CVE-2020-5607 -CVE-2020-5608 -CVE-2020-5609 -CVE-2020-5610 -CVE-2020-5611 -CVE-2020-5612 -CVE-2020-5613 -CVE-2020-5614 -CVE-2020-5615 -CVE-2020-5616 -CVE-2020-5617 -CVE-2020-5619 -CVE-2020-5620 -CVE-2020-5621 -CVE-2020-5622 -CVE-2020-5623 -CVE-2020-5624 -CVE-2020-5625 -CVE-2020-5626 -CVE-2020-5627 -CVE-2020-5628 -CVE-2020-5629 -CVE-2020-5631 -CVE-2020-5632 -CVE-2020-5633 -CVE-2020-5634 -CVE-2020-5635 -CVE-2020-5636 -CVE-2020-5637 -CVE-2020-5638 -CVE-2020-5639 -CVE-2020-5640 -CVE-2020-5641 -CVE-2020-5642 -CVE-2020-5643 -CVE-2020-5644 -CVE-2020-5645 -CVE-2020-5646 -CVE-2020-5647 -CVE-2020-5648 -CVE-2020-5649 -CVE-2020-5650 -CVE-2020-5651 -CVE-2020-5652 -CVE-2020-5653 -CVE-2020-5654 -CVE-2020-5655 -CVE-2020-5656 -CVE-2020-5657 -CVE-2020-5658 -CVE-2020-5659 -CVE-2020-5662 -CVE-2020-5663 -CVE-2020-5664 -CVE-2020-5665 -CVE-2020-5666 -CVE-2020-5667 -CVE-2020-5668 -CVE-2020-5674 -CVE-2020-5675 -CVE-2020-5676 -CVE-2020-5677 -CVE-2020-5678 -CVE-2020-5679 -CVE-2020-5680 -CVE-2020-5681 -CVE-2020-5682 -CVE-2020-5683 -CVE-2020-5684 -CVE-2020-5685 -CVE-2020-5686 -CVE-2020-5720 -CVE-2020-5721 -CVE-2020-5722 -CVE-2020-5723 -CVE-2020-5724 -CVE-2020-5725 -CVE-2020-5726 -CVE-2020-5727 -CVE-2020-5728 -CVE-2020-5729 -CVE-2020-5730 -CVE-2020-5731 -CVE-2020-5732 -CVE-2020-5733 -CVE-2020-5734 -CVE-2020-5735 -CVE-2020-5736 -CVE-2020-5737 -CVE-2020-5738 -CVE-2020-5739 -CVE-2020-5740 -CVE-2020-5741 -CVE-2020-5742 -CVE-2020-5743 -CVE-2020-5744 -CVE-2020-5745 -CVE-2020-5746 -CVE-2020-5747 -CVE-2020-5748 -CVE-2020-5749 -CVE-2020-5750 -CVE-2020-5751 -CVE-2020-5752 -CVE-2020-5753 -CVE-2020-5754 -CVE-2020-5755 -CVE-2020-5756 -CVE-2020-5757 -CVE-2020-5758 -CVE-2020-5759 -CVE-2020-5760 -CVE-2020-5761 -CVE-2020-5762 -CVE-2020-5763 -CVE-2020-5764 -CVE-2020-5765 -CVE-2020-5766 -CVE-2020-5767 -CVE-2020-5768 -CVE-2020-5769 -CVE-2020-5770 -CVE-2020-5771 -CVE-2020-5772 -CVE-2020-5773 -CVE-2020-5774 -CVE-2020-5775 -CVE-2020-5776 -CVE-2020-5777 -CVE-2020-5778 -CVE-2020-5779 -CVE-2020-5780 -CVE-2020-5781 -CVE-2020-5782 -CVE-2020-5783 -CVE-2020-5784 -CVE-2020-5785 -CVE-2020-5786 -CVE-2020-5787 -CVE-2020-5788 -CVE-2020-5789 -CVE-2020-5790 -CVE-2020-5791 -CVE-2020-5792 -CVE-2020-5793 -CVE-2020-5794 -CVE-2020-5795 -CVE-2020-5796 -CVE-2020-5797 -CVE-2020-5798 -CVE-2020-5799 -CVE-2020-5800 -CVE-2020-5801 -CVE-2020-5802 -CVE-2020-5803 -CVE-2020-5804 -CVE-2020-5805 -CVE-2020-5806 -CVE-2020-5807 -CVE-2020-5808 -CVE-2020-5809 -CVE-2020-5810 -CVE-2020-5811 -CVE-2020-5812 -CVE-2020-5820 -CVE-2020-5821 -CVE-2020-5822 -CVE-2020-5823 -CVE-2020-5824 -CVE-2020-5825 -CVE-2020-5826 -CVE-2020-5827 -CVE-2020-5828 -CVE-2020-5829 -CVE-2020-5830 -CVE-2020-5831 -CVE-2020-5832 -CVE-2020-5833 -CVE-2020-5834 -CVE-2020-5835 -CVE-2020-5836 -CVE-2020-5837 -CVE-2020-5838 -CVE-2020-5839 -CVE-2020-5840 -CVE-2020-5841 -CVE-2020-5842 -CVE-2020-5843 -CVE-2020-5844 -CVE-2020-5846 -CVE-2020-5847 -CVE-2020-5849 -CVE-2020-5851 -CVE-2020-5852 -CVE-2020-5853 -CVE-2020-5854 -CVE-2020-5855 -CVE-2020-5856 -CVE-2020-5857 -CVE-2020-5858 -CVE-2020-5859 -CVE-2020-5860 -CVE-2020-5861 -CVE-2020-5862 -CVE-2020-5863 -CVE-2020-5864 -CVE-2020-5865 -CVE-2020-5866 -CVE-2020-5867 -CVE-2020-5868 -CVE-2020-5869 -CVE-2020-5870 -CVE-2020-5871 -CVE-2020-5872 -CVE-2020-5873 -CVE-2020-5874 -CVE-2020-5875 -CVE-2020-5876 -CVE-2020-5877 -CVE-2020-5878 -CVE-2020-5879 -CVE-2020-5880 -CVE-2020-5881 -CVE-2020-5882 -CVE-2020-5883 -CVE-2020-5884 -CVE-2020-5885 -CVE-2020-5886 -CVE-2020-5887 -CVE-2020-5888 -CVE-2020-5889 -CVE-2020-5890 -CVE-2020-5891 -CVE-2020-5892 -CVE-2020-5893 -CVE-2020-5894 -CVE-2020-5895 -CVE-2020-5896 -CVE-2020-5897 -CVE-2020-5898 -CVE-2020-5899 -CVE-2020-5900 -CVE-2020-5901 -CVE-2020-5902 -CVE-2020-5903 -CVE-2020-5904 -CVE-2020-5905 -CVE-2020-5906 -CVE-2020-5907 -CVE-2020-5908 -CVE-2020-5909 -CVE-2020-5910 -CVE-2020-5911 -CVE-2020-5912 -CVE-2020-5913 -CVE-2020-5914 -CVE-2020-5915 -CVE-2020-5916 -CVE-2020-5917 -CVE-2020-5918 -CVE-2020-5919 -CVE-2020-5920 -CVE-2020-5921 -CVE-2020-5922 -CVE-2020-5923 -CVE-2020-5924 -CVE-2020-5925 -CVE-2020-5926 -CVE-2020-5927 -CVE-2020-5928 -CVE-2020-5929 -CVE-2020-5930 -CVE-2020-5931 -CVE-2020-5932 -CVE-2020-5933 -CVE-2020-5934 -CVE-2020-5935 -CVE-2020-5936 -CVE-2020-5937 -CVE-2020-5938 -CVE-2020-5939 -CVE-2020-5940 -CVE-2020-5941 -CVE-2020-5942 -CVE-2020-5943 -CVE-2020-5944 -CVE-2020-5945 -CVE-2020-5946 -CVE-2020-5947 -CVE-2020-5948 -CVE-2020-5949 -CVE-2020-5950 -CVE-2020-5957 -CVE-2020-5958 -CVE-2020-5959 -CVE-2020-5960 -CVE-2020-5961 -CVE-2020-5962 -CVE-2020-5963 -CVE-2020-5964 -CVE-2020-5965 -CVE-2020-5966 -CVE-2020-5967 -CVE-2020-5968 -CVE-2020-5969 -CVE-2020-5970 -CVE-2020-5971 -CVE-2020-5972 -CVE-2020-5973 -CVE-2020-5974 -CVE-2020-5975 -CVE-2020-5976 -CVE-2020-5977 -CVE-2020-5978 -CVE-2020-5979 -CVE-2020-5980 -CVE-2020-5981 -CVE-2020-5982 -CVE-2020-5983 -CVE-2020-5984 -CVE-2020-5985 -CVE-2020-5986 -CVE-2020-5987 -CVE-2020-5988 -CVE-2020-5989 -CVE-2020-5990 -CVE-2020-5991 -CVE-2020-5992 -CVE-2020-6007 -CVE-2020-6008 -CVE-2020-6009 -CVE-2020-6010 -CVE-2020-6012 -CVE-2020-6013 -CVE-2020-6014 -CVE-2020-6015 -CVE-2020-6016 -CVE-2020-6017 -CVE-2020-6018 -CVE-2020-6019 -CVE-2020-6020 -CVE-2020-6021 -CVE-2020-6022 -CVE-2020-6023 -CVE-2020-6024 -CVE-2020-6058 -CVE-2020-6059 -CVE-2020-6060 -CVE-2020-6061 -CVE-2020-6062 -CVE-2020-6063 -CVE-2020-6064 -CVE-2020-6065 -CVE-2020-6066 -CVE-2020-6067 -CVE-2020-6068 -CVE-2020-6069 -CVE-2020-6070 -CVE-2020-6071 -CVE-2020-6072 -CVE-2020-6073 -CVE-2020-6074 -CVE-2020-6075 -CVE-2020-6076 -CVE-2020-6077 -CVE-2020-6078 -CVE-2020-6079 -CVE-2020-6080 -CVE-2020-6081 -CVE-2020-6082 -CVE-2020-6083 -CVE-2020-6084 -CVE-2020-6085 -CVE-2020-6086 -CVE-2020-6087 -CVE-2020-6088 -CVE-2020-6089 -CVE-2020-6090 -CVE-2020-6091 -CVE-2020-6092 -CVE-2020-6093 -CVE-2020-6094 -CVE-2020-6095 -CVE-2020-6096 -CVE-2020-6097 -CVE-2020-6098 -CVE-2020-6100 -CVE-2020-6101 -CVE-2020-6102 -CVE-2020-6103 -CVE-2020-6104 -CVE-2020-6105 -CVE-2020-6106 -CVE-2020-6107 -CVE-2020-6108 -CVE-2020-6109 -CVE-2020-6110 -CVE-2020-6111 -CVE-2020-6112 -CVE-2020-6113 -CVE-2020-6114 -CVE-2020-6115 -CVE-2020-6116 -CVE-2020-6117 -CVE-2020-6118 -CVE-2020-6119 -CVE-2020-6120 -CVE-2020-6121 -CVE-2020-6122 -CVE-2020-6123 -CVE-2020-6124 -CVE-2020-6125 -CVE-2020-6126 -CVE-2020-6127 -CVE-2020-6128 -CVE-2020-6129 -CVE-2020-6130 -CVE-2020-6131 -CVE-2020-6132 -CVE-2020-6133 -CVE-2020-6134 -CVE-2020-6135 -CVE-2020-6136 -CVE-2020-6137 -CVE-2020-6138 -CVE-2020-6139 -CVE-2020-6140 -CVE-2020-6141 -CVE-2020-6142 -CVE-2020-6143 -CVE-2020-6144 -CVE-2020-6145 -CVE-2020-6146 -CVE-2020-6147 -CVE-2020-6148 -CVE-2020-6149 -CVE-2020-6150 -CVE-2020-6151 -CVE-2020-6152 -CVE-2020-6155 -CVE-2020-6156 -CVE-2020-6157 -CVE-2020-6159 -CVE-2020-6162 -CVE-2020-6163 -CVE-2020-6164 -CVE-2020-6165 -CVE-2020-6166 -CVE-2020-6167 -CVE-2020-6168 -CVE-2020-6170 -CVE-2020-6171 -CVE-2020-6173 -CVE-2020-6174 -CVE-2020-6175 -CVE-2020-6177 -CVE-2020-6178 -CVE-2020-6181 -CVE-2020-6183 -CVE-2020-6184 -CVE-2020-6185 -CVE-2020-6186 -CVE-2020-6187 -CVE-2020-6188 -CVE-2020-6189 -CVE-2020-6190 -CVE-2020-6191 -CVE-2020-6192 -CVE-2020-6193 -CVE-2020-6195 -CVE-2020-6196 -CVE-2020-6197 -CVE-2020-6198 -CVE-2020-6199 -CVE-2020-6200 -CVE-2020-6201 -CVE-2020-6202 -CVE-2020-6203 -CVE-2020-6204 -CVE-2020-6205 -CVE-2020-6206 -CVE-2020-6207 -CVE-2020-6208 -CVE-2020-6209 -CVE-2020-6210 -CVE-2020-6211 -CVE-2020-6212 -CVE-2020-6213 -CVE-2020-6214 -CVE-2020-6215 -CVE-2020-6216 -CVE-2020-6217 -CVE-2020-6218 -CVE-2020-6219 -CVE-2020-6221 -CVE-2020-6222 -CVE-2020-6223 -CVE-2020-6224 -CVE-2020-6225 -CVE-2020-6226 -CVE-2020-6227 -CVE-2020-6228 -CVE-2020-6229 -CVE-2020-6230 -CVE-2020-6231 -CVE-2020-6232 -CVE-2020-6233 -CVE-2020-6234 -CVE-2020-6235 -CVE-2020-6236 -CVE-2020-6237 -CVE-2020-6238 -CVE-2020-6239 -CVE-2020-6240 -CVE-2020-6241 -CVE-2020-6242 -CVE-2020-6243 -CVE-2020-6244 -CVE-2020-6245 -CVE-2020-6246 -CVE-2020-6247 -CVE-2020-6248 -CVE-2020-6249 -CVE-2020-6250 -CVE-2020-6251 -CVE-2020-6252 -CVE-2020-6253 -CVE-2020-6254 -CVE-2020-6256 -CVE-2020-6257 -CVE-2020-6258 -CVE-2020-6259 -CVE-2020-6260 -CVE-2020-6261 -CVE-2020-6262 -CVE-2020-6263 -CVE-2020-6264 -CVE-2020-6265 -CVE-2020-6266 -CVE-2020-6267 -CVE-2020-6268 -CVE-2020-6269 -CVE-2020-6270 -CVE-2020-6271 -CVE-2020-6272 -CVE-2020-6273 -CVE-2020-6275 -CVE-2020-6276 -CVE-2020-6278 -CVE-2020-6280 -CVE-2020-6281 -CVE-2020-6282 -CVE-2020-6283 -CVE-2020-6284 -CVE-2020-6285 -CVE-2020-6286 -CVE-2020-6287 -CVE-2020-6288 -CVE-2020-6289 -CVE-2020-6290 -CVE-2020-6291 -CVE-2020-6292 -CVE-2020-6293 -CVE-2020-6294 -CVE-2020-6295 -CVE-2020-6296 -CVE-2020-6297 -CVE-2020-6298 -CVE-2020-6299 -CVE-2020-6300 -CVE-2020-6301 -CVE-2020-6302 -CVE-2020-6303 -CVE-2020-6304 -CVE-2020-6305 -CVE-2020-6306 -CVE-2020-6307 -CVE-2020-6308 -CVE-2020-6309 -CVE-2020-6310 -CVE-2020-6311 -CVE-2020-6312 -CVE-2020-6313 -CVE-2020-6314 -CVE-2020-6315 -CVE-2020-6316 -CVE-2020-6317 -CVE-2020-6318 -CVE-2020-6319 -CVE-2020-6320 -CVE-2020-6321 -CVE-2020-6322 -CVE-2020-6323 -CVE-2020-6324 -CVE-2020-6326 -CVE-2020-6327 -CVE-2020-6328 -CVE-2020-6329 -CVE-2020-6330 -CVE-2020-6331 -CVE-2020-6332 -CVE-2020-6333 -CVE-2020-6334 -CVE-2020-6335 -CVE-2020-6336 -CVE-2020-6337 -CVE-2020-6338 -CVE-2020-6339 -CVE-2020-6340 -CVE-2020-6341 -CVE-2020-6342 -CVE-2020-6343 -CVE-2020-6344 -CVE-2020-6345 -CVE-2020-6346 -CVE-2020-6347 -CVE-2020-6348 -CVE-2020-6349 -CVE-2020-6350 -CVE-2020-6351 -CVE-2020-6352 -CVE-2020-6353 -CVE-2020-6354 -CVE-2020-6355 -CVE-2020-6356 -CVE-2020-6357 -CVE-2020-6358 -CVE-2020-6359 -CVE-2020-6360 -CVE-2020-6361 -CVE-2020-6362 -CVE-2020-6363 -CVE-2020-6364 -CVE-2020-6365 -CVE-2020-6366 -CVE-2020-6367 -CVE-2020-6368 -CVE-2020-6369 -CVE-2020-6370 -CVE-2020-6371 -CVE-2020-6372 -CVE-2020-6373 -CVE-2020-6374 -CVE-2020-6375 -CVE-2020-6376 -CVE-2020-6377 -CVE-2020-6378 -CVE-2020-6379 -CVE-2020-6380 -CVE-2020-6381 -CVE-2020-6382 -CVE-2020-6383 -CVE-2020-6384 -CVE-2020-6385 -CVE-2020-6386 -CVE-2020-6387 -CVE-2020-6388 -CVE-2020-6389 -CVE-2020-6390 -CVE-2020-6391 -CVE-2020-6392 -CVE-2020-6393 -CVE-2020-6394 -CVE-2020-6395 -CVE-2020-6396 -CVE-2020-6397 -CVE-2020-6398 -CVE-2020-6399 -CVE-2020-6400 -CVE-2020-6401 -CVE-2020-6402 -CVE-2020-6403 -CVE-2020-6404 -CVE-2020-6405 -CVE-2020-6406 -CVE-2020-6407 -CVE-2020-6408 -CVE-2020-6409 -CVE-2020-6410 -CVE-2020-6411 -CVE-2020-6412 -CVE-2020-6413 -CVE-2020-6414 -CVE-2020-6415 -CVE-2020-6416 -CVE-2020-6417 -CVE-2020-6418 -CVE-2020-6419 -CVE-2020-6420 -CVE-2020-6422 -CVE-2020-6423 -CVE-2020-6424 -CVE-2020-6425 -CVE-2020-6426 -CVE-2020-6427 -CVE-2020-6428 -CVE-2020-6429 -CVE-2020-6430 -CVE-2020-6431 -CVE-2020-6432 -CVE-2020-6433 -CVE-2020-6434 -CVE-2020-6435 -CVE-2020-6436 -CVE-2020-6437 -CVE-2020-6438 -CVE-2020-6439 -CVE-2020-6440 -CVE-2020-6441 -CVE-2020-6442 -CVE-2020-6443 -CVE-2020-6444 -CVE-2020-6445 -CVE-2020-6446 -CVE-2020-6447 -CVE-2020-6448 -CVE-2020-6449 -CVE-2020-6450 -CVE-2020-6451 -CVE-2020-6452 -CVE-2020-6453 -CVE-2020-6454 -CVE-2020-6455 -CVE-2020-6456 -CVE-2020-6457 -CVE-2020-6458 -CVE-2020-6459 -CVE-2020-6460 -CVE-2020-6461 -CVE-2020-6462 -CVE-2020-6463 -CVE-2020-6464 -CVE-2020-6465 -CVE-2020-6466 -CVE-2020-6467 -CVE-2020-6468 -CVE-2020-6469 -CVE-2020-6470 -CVE-2020-6471 -CVE-2020-6472 -CVE-2020-6473 -CVE-2020-6474 -CVE-2020-6475 -CVE-2020-6476 -CVE-2020-6477 -CVE-2020-6478 -CVE-2020-6479 -CVE-2020-6480 -CVE-2020-6481 -CVE-2020-6482 -CVE-2020-6483 -CVE-2020-6484 -CVE-2020-6485 -CVE-2020-6486 -CVE-2020-6487 -CVE-2020-6488 -CVE-2020-6489 -CVE-2020-6490 -CVE-2020-6491 -CVE-2020-6493 -CVE-2020-6494 -CVE-2020-6495 -CVE-2020-6496 -CVE-2020-6497 -CVE-2020-6498 -CVE-2020-6499 -CVE-2020-6500 -CVE-2020-6501 -CVE-2020-6502 -CVE-2020-6503 -CVE-2020-6504 -CVE-2020-6505 -CVE-2020-6506 -CVE-2020-6507 -CVE-2020-6509 -CVE-2020-6510 -CVE-2020-6511 -CVE-2020-6512 -CVE-2020-6513 -CVE-2020-6514 -CVE-2020-6515 -CVE-2020-6516 -CVE-2020-6517 -CVE-2020-6518 -CVE-2020-6519 -CVE-2020-6520 -CVE-2020-6521 -CVE-2020-6522 -CVE-2020-6523 -CVE-2020-6524 -CVE-2020-6525 -CVE-2020-6526 -CVE-2020-6527 -CVE-2020-6528 -CVE-2020-6529 -CVE-2020-6530 -CVE-2020-6531 -CVE-2020-6532 -CVE-2020-6533 -CVE-2020-6534 -CVE-2020-6535 -CVE-2020-6536 -CVE-2020-6537 -CVE-2020-6538 -CVE-2020-6539 -CVE-2020-6540 -CVE-2020-6541 -CVE-2020-6542 -CVE-2020-6543 -CVE-2020-6544 -CVE-2020-6545 -CVE-2020-6546 -CVE-2020-6547 -CVE-2020-6548 -CVE-2020-6549 -CVE-2020-6550 -CVE-2020-6551 -CVE-2020-6552 -CVE-2020-6553 -CVE-2020-6554 -CVE-2020-6555 -CVE-2020-6556 -CVE-2020-6557 -CVE-2020-6558 -CVE-2020-6559 -CVE-2020-6560 -CVE-2020-6561 -CVE-2020-6562 -CVE-2020-6563 -CVE-2020-6564 -CVE-2020-6565 -CVE-2020-6566 -CVE-2020-6567 -CVE-2020-6568 -CVE-2020-6569 -CVE-2020-6570 -CVE-2020-6571 -CVE-2020-6572 -CVE-2020-6573 -CVE-2020-6574 -CVE-2020-6575 -CVE-2020-6576 -CVE-2020-6577 -CVE-2020-6578 -CVE-2020-6579 -CVE-2020-6581 -CVE-2020-6582 -CVE-2020-6583 -CVE-2020-6584 -CVE-2020-6585 -CVE-2020-6586 -CVE-2020-6590 -CVE-2020-6609 -CVE-2020-6610 -CVE-2020-6611 -CVE-2020-6612 -CVE-2020-6613 -CVE-2020-6614 -CVE-2020-6615 -CVE-2020-6616 -CVE-2020-6617 -CVE-2020-6618 -CVE-2020-6619 -CVE-2020-6620 -CVE-2020-6621 -CVE-2020-6622 -CVE-2020-6623 -CVE-2020-6624 -CVE-2020-6625 -CVE-2020-6628 -CVE-2020-6629 -CVE-2020-6630 -CVE-2020-6631 -CVE-2020-6632 -CVE-2020-6637 -CVE-2020-6638 -CVE-2020-6640 -CVE-2020-6641 -CVE-2020-6643 -CVE-2020-6644 -CVE-2020-6646 -CVE-2020-6647 -CVE-2020-6648 -CVE-2020-6649 -CVE-2020-6650 -CVE-2020-6651 -CVE-2020-6652 -CVE-2020-6653 -CVE-2020-6654 -CVE-2020-6655 -CVE-2020-6656 -CVE-2020-6750 -CVE-2020-6752 -CVE-2020-6753 -CVE-2020-6754 -CVE-2020-6756 -CVE-2020-6757 -CVE-2020-6758 -CVE-2020-6760 -CVE-2020-6765 -CVE-2020-6767 -CVE-2020-6768 -CVE-2020-6769 -CVE-2020-6770 -CVE-2020-6771 -CVE-2020-6774 -CVE-2020-6776 -CVE-2020-6777 -CVE-2020-6779 -CVE-2020-6780 -CVE-2020-6781 -CVE-2020-6785 -CVE-2020-6786 -CVE-2020-6787 -CVE-2020-6788 -CVE-2020-6789 -CVE-2020-6790 -CVE-2020-6792 -CVE-2020-6793 -CVE-2020-6794 -CVE-2020-6795 -CVE-2020-6796 -CVE-2020-6797 -CVE-2020-6798 -CVE-2020-6799 -CVE-2020-6800 -CVE-2020-6801 -CVE-2020-6802 -CVE-2020-6803 -CVE-2020-6804 -CVE-2020-6805 -CVE-2020-6806 -CVE-2020-6807 -CVE-2020-6808 -CVE-2020-6809 -CVE-2020-6810 -CVE-2020-6811 -CVE-2020-6812 -CVE-2020-6813 -CVE-2020-6814 -CVE-2020-6815 -CVE-2020-6816 -CVE-2020-6819 -CVE-2020-6820 -CVE-2020-6821 -CVE-2020-6822 -CVE-2020-6823 -CVE-2020-6824 -CVE-2020-6825 -CVE-2020-6826 -CVE-2020-6827 -CVE-2020-6828 -CVE-2020-6829 -CVE-2020-6830 -CVE-2020-6831 -CVE-2020-6832 -CVE-2020-6833 -CVE-2020-6835 -CVE-2020-6836 -CVE-2020-6838 -CVE-2020-6839 -CVE-2020-6840 -CVE-2020-6841 -CVE-2020-6842 -CVE-2020-6843 -CVE-2020-6844 -CVE-2020-6845 -CVE-2020-6847 -CVE-2020-6848 -CVE-2020-6849 -CVE-2020-6850 -CVE-2020-6851 -CVE-2020-6852 -CVE-2020-6854 -CVE-2020-6855 -CVE-2020-6856 -CVE-2020-6857 -CVE-2020-6858 -CVE-2020-6859 -CVE-2020-6860 -CVE-2020-6861 -CVE-2020-6862 -CVE-2020-6863 -CVE-2020-6864 -CVE-2020-6865 -CVE-2020-6866 -CVE-2020-6867 -CVE-2020-6868 -CVE-2020-6869 -CVE-2020-6870 -CVE-2020-6871 -CVE-2020-6872 -CVE-2020-6873 -CVE-2020-6874 -CVE-2020-6875 -CVE-2020-6876 -CVE-2020-6877 -CVE-2020-6879 -CVE-2020-6880 -CVE-2020-6881 -CVE-2020-6882 -CVE-2020-6932 -CVE-2020-6933 -CVE-2020-6937 -CVE-2020-6938 -CVE-2020-6939 -CVE-2020-6948 -CVE-2020-6949 -CVE-2020-6950 -CVE-2020-6954 -CVE-2020-6955 -CVE-2020-6956 -CVE-2020-6958 -CVE-2020-6959 -CVE-2020-6960 -CVE-2020-6961 -CVE-2020-6962 -CVE-2020-6963 -CVE-2020-6964 -CVE-2020-6965 -CVE-2020-6966 -CVE-2020-6967 -CVE-2020-6968 -CVE-2020-6969 -CVE-2020-6970 -CVE-2020-6971 -CVE-2020-6972 -CVE-2020-6973 -CVE-2020-6974 -CVE-2020-6975 -CVE-2020-6976 -CVE-2020-6977 -CVE-2020-6978 -CVE-2020-6979 -CVE-2020-6980 -CVE-2020-6981 -CVE-2020-6982 -CVE-2020-6983 -CVE-2020-6984 -CVE-2020-6985 -CVE-2020-6986 -CVE-2020-6987 -CVE-2020-6988 -CVE-2020-6989 -CVE-2020-6990 -CVE-2020-6991 -CVE-2020-6992 -CVE-2020-6993 -CVE-2020-6994 -CVE-2020-6995 -CVE-2020-6996 -CVE-2020-6997 -CVE-2020-6999 -CVE-2020-7000 -CVE-2020-7001 -CVE-2020-7002 -CVE-2020-7003 -CVE-2020-7004 -CVE-2020-7005 -CVE-2020-7006 -CVE-2020-7007 -CVE-2020-7008 -CVE-2020-7009 -CVE-2020-7010 -CVE-2020-7011 -CVE-2020-7012 -CVE-2020-7013 -CVE-2020-7014 -CVE-2020-7015 -CVE-2020-7016 -CVE-2020-7017 -CVE-2020-7018 -CVE-2020-7019 -CVE-2020-7020 -CVE-2020-7021 -CVE-2020-7029 -CVE-2020-7030 -CVE-2020-7032 -CVE-2020-7033 -CVE-2020-7034 -CVE-2020-7035 -CVE-2020-7036 -CVE-2020-7037 -CVE-2020-7038 -CVE-2020-7039 -CVE-2020-7040 -CVE-2020-7041 -CVE-2020-7042 -CVE-2020-7043 -CVE-2020-7044 -CVE-2020-7045 -CVE-2020-7046 -CVE-2020-7047 -CVE-2020-7048 -CVE-2020-7049 -CVE-2020-7050 -CVE-2020-7051 -CVE-2020-7052 -CVE-2020-7053 -CVE-2020-7054 -CVE-2020-7055 -CVE-2020-7057 -CVE-2020-7058 -CVE-2020-7059 -CVE-2020-7060 -CVE-2020-7061 -CVE-2020-7062 -CVE-2020-7063 -CVE-2020-7064 -CVE-2020-7065 -CVE-2020-7066 -CVE-2020-7067 -CVE-2020-7068 -CVE-2020-7069 -CVE-2020-7070 -CVE-2020-7071 -CVE-2020-7079 -CVE-2020-7080 -CVE-2020-7081 -CVE-2020-7082 -CVE-2020-7083 -CVE-2020-7084 -CVE-2020-7085 -CVE-2020-7104 -CVE-2020-7105 -CVE-2020-7106 -CVE-2020-7107 -CVE-2020-7108 -CVE-2020-7109 -CVE-2020-7110 -CVE-2020-7111 -CVE-2020-7113 -CVE-2020-7114 -CVE-2020-7115 -CVE-2020-7116 -CVE-2020-7117 -CVE-2020-7119 -CVE-2020-7120 -CVE-2020-7121 -CVE-2020-7122 -CVE-2020-7123 -CVE-2020-7124 -CVE-2020-7125 -CVE-2020-7126 -CVE-2020-7127 -CVE-2020-7128 -CVE-2020-7129 -CVE-2020-7130 -CVE-2020-7131 -CVE-2020-7132 -CVE-2020-7133 -CVE-2020-7134 -CVE-2020-7135 -CVE-2020-7136 -CVE-2020-7137 -CVE-2020-7138 -CVE-2020-7139 -CVE-2020-7140 -CVE-2020-7141 -CVE-2020-7142 -CVE-2020-7143 -CVE-2020-7144 -CVE-2020-7145 -CVE-2020-7146 -CVE-2020-7147 -CVE-2020-7148 -CVE-2020-7149 -CVE-2020-7150 -CVE-2020-7151 -CVE-2020-7152 -CVE-2020-7153 -CVE-2020-7154 -CVE-2020-7155 -CVE-2020-7156 -CVE-2020-7157 -CVE-2020-7158 -CVE-2020-7159 -CVE-2020-7160 -CVE-2020-7161 -CVE-2020-7162 -CVE-2020-7163 -CVE-2020-7164 -CVE-2020-7165 -CVE-2020-7166 -CVE-2020-7167 -CVE-2020-7168 -CVE-2020-7169 -CVE-2020-7170 -CVE-2020-7171 -CVE-2020-7172 -CVE-2020-7173 -CVE-2020-7174 -CVE-2020-7175 -CVE-2020-7176 -CVE-2020-7177 -CVE-2020-7178 -CVE-2020-7179 -CVE-2020-7180 -CVE-2020-7181 -CVE-2020-7182 -CVE-2020-7183 -CVE-2020-7184 -CVE-2020-7185 -CVE-2020-7186 -CVE-2020-7187 -CVE-2020-7188 -CVE-2020-7189 -CVE-2020-7190 -CVE-2020-7191 -CVE-2020-7192 -CVE-2020-7193 -CVE-2020-7194 -CVE-2020-7195 -CVE-2020-7196 -CVE-2020-7197 -CVE-2020-7198 -CVE-2020-7199 -CVE-2020-7200 -CVE-2020-7201 -CVE-2020-7202 -CVE-2020-7203 -CVE-2020-7205 -CVE-2020-7206 -CVE-2020-7207 -CVE-2020-7208 -CVE-2020-7209 -CVE-2020-7210 -CVE-2020-7211 -CVE-2020-7212 -CVE-2020-7213 -CVE-2020-7215 -CVE-2020-7216 -CVE-2020-7217 -CVE-2020-7218 -CVE-2020-7219 -CVE-2020-7220 -CVE-2020-7221 -CVE-2020-7222 -CVE-2020-7224 -CVE-2020-7226 -CVE-2020-7227 -CVE-2020-7228 -CVE-2020-7229 -CVE-2020-7231 -CVE-2020-7232 -CVE-2020-7233 -CVE-2020-7234 -CVE-2020-7235 -CVE-2020-7236 -CVE-2020-7237 -CVE-2020-7238 -CVE-2020-7239 -CVE-2020-7240 -CVE-2020-7241 -CVE-2020-7242 -CVE-2020-7243 -CVE-2020-7244 -CVE-2020-7245 -CVE-2020-7246 -CVE-2020-7247 -CVE-2020-7248 -CVE-2020-7249 -CVE-2020-7250 -CVE-2020-7251 -CVE-2020-7252 -CVE-2020-7253 -CVE-2020-7254 -CVE-2020-7255 -CVE-2020-7256 -CVE-2020-7257 -CVE-2020-7258 -CVE-2020-7259 -CVE-2020-7260 -CVE-2020-7261 -CVE-2020-7262 -CVE-2020-7263 -CVE-2020-7264 -CVE-2020-7265 -CVE-2020-7266 -CVE-2020-7267 -CVE-2020-7268 -CVE-2020-7269 -CVE-2020-7270 -CVE-2020-7273 -CVE-2020-7274 -CVE-2020-7275 -CVE-2020-7276 -CVE-2020-7277 -CVE-2020-7278 -CVE-2020-7279 -CVE-2020-7280 -CVE-2020-7281 -CVE-2020-7282 -CVE-2020-7283 -CVE-2020-7284 -CVE-2020-7285 -CVE-2020-7286 -CVE-2020-7287 -CVE-2020-7288 -CVE-2020-7289 -CVE-2020-7290 -CVE-2020-7291 -CVE-2020-7292 -CVE-2020-7293 -CVE-2020-7294 -CVE-2020-7295 -CVE-2020-7296 -CVE-2020-7297 -CVE-2020-7298 -CVE-2020-7299 -CVE-2020-7300 -CVE-2020-7301 -CVE-2020-7302 -CVE-2020-7303 -CVE-2020-7304 -CVE-2020-7305 -CVE-2020-7306 -CVE-2020-7307 -CVE-2020-7308 -CVE-2020-7309 -CVE-2020-7310 -CVE-2020-7311 -CVE-2020-7312 -CVE-2020-7314 -CVE-2020-7315 -CVE-2020-7316 -CVE-2020-7317 -CVE-2020-7318 -CVE-2020-7319 -CVE-2020-7320 -CVE-2020-7322 -CVE-2020-7323 -CVE-2020-7324 -CVE-2020-7325 -CVE-2020-7326 -CVE-2020-7327 -CVE-2020-7328 -CVE-2020-7329 -CVE-2020-7330 -CVE-2020-7331 -CVE-2020-7332 -CVE-2020-7333 -CVE-2020-7334 -CVE-2020-7335 -CVE-2020-7336 -CVE-2020-7337 -CVE-2020-7339 -CVE-2020-7343 -CVE-2020-7346 -CVE-2020-7350 -CVE-2020-7351 -CVE-2020-7352 -CVE-2020-7354 -CVE-2020-7355 -CVE-2020-7356 -CVE-2020-7357 -CVE-2020-7358 -CVE-2020-7360 -CVE-2020-7361 -CVE-2020-7363 -CVE-2020-7364 -CVE-2020-7369 -CVE-2020-7370 -CVE-2020-7371 -CVE-2020-7373 -CVE-2020-7374 -CVE-2020-7376 -CVE-2020-7377 -CVE-2020-7378 -CVE-2020-7381 -CVE-2020-7382 -CVE-2020-7383 -CVE-2020-7384 -CVE-2020-7385 -CVE-2020-7450 -CVE-2020-7451 -CVE-2020-7452 -CVE-2020-7453 -CVE-2020-7454 -CVE-2020-7455 -CVE-2020-7456 -CVE-2020-7457 -CVE-2020-7458 -CVE-2020-7459 -CVE-2020-7460 -CVE-2020-7461 -CVE-2020-7462 -CVE-2020-7463 -CVE-2020-7464 -CVE-2020-7465 -CVE-2020-7466 -CVE-2020-7467 -CVE-2020-7468 -CVE-2020-7469 -CVE-2020-7470 -CVE-2020-7471 -CVE-2020-7472 -CVE-2020-7473 -CVE-2020-7474 -CVE-2020-7475 -CVE-2020-7476 -CVE-2020-7477 -CVE-2020-7478 -CVE-2020-7479 -CVE-2020-7480 -CVE-2020-7481 -CVE-2020-7482 -CVE-2020-7483 -CVE-2020-7484 -CVE-2020-7485 -CVE-2020-7486 -CVE-2020-7487 -CVE-2020-7488 -CVE-2020-7489 -CVE-2020-7490 -CVE-2020-7491 -CVE-2020-7492 -CVE-2020-7493 -CVE-2020-7494 -CVE-2020-7495 -CVE-2020-7496 -CVE-2020-7497 -CVE-2020-7498 -CVE-2020-7499 -CVE-2020-7500 -CVE-2020-7501 -CVE-2020-7502 -CVE-2020-7503 -CVE-2020-7504 -CVE-2020-7505 -CVE-2020-7506 -CVE-2020-7507 -CVE-2020-7508 -CVE-2020-7509 -CVE-2020-7510 -CVE-2020-7511 -CVE-2020-7512 -CVE-2020-7513 -CVE-2020-7514 -CVE-2020-7515 -CVE-2020-7516 -CVE-2020-7517 -CVE-2020-7518 -CVE-2020-7519 -CVE-2020-7520 -CVE-2020-7521 -CVE-2020-7522 -CVE-2020-7523 -CVE-2020-7524 -CVE-2020-7525 -CVE-2020-7526 -CVE-2020-7527 -CVE-2020-7528 -CVE-2020-7529 -CVE-2020-7530 -CVE-2020-7531 -CVE-2020-7532 -CVE-2020-7533 -CVE-2020-7535 -CVE-2020-7536 -CVE-2020-7537 -CVE-2020-7538 -CVE-2020-7539 -CVE-2020-7540 -CVE-2020-7541 -CVE-2020-7542 -CVE-2020-7543 -CVE-2020-7544 -CVE-2020-7545 -CVE-2020-7546 -CVE-2020-7547 -CVE-2020-7548 -CVE-2020-7549 -CVE-2020-7550 -CVE-2020-7551 -CVE-2020-7552 -CVE-2020-7553 -CVE-2020-7554 -CVE-2020-7555 -CVE-2020-7556 -CVE-2020-7557 -CVE-2020-7558 -CVE-2020-7559 -CVE-2020-7560 -CVE-2020-7561 -CVE-2020-7562 -CVE-2020-7563 -CVE-2020-7564 -CVE-2020-7565 -CVE-2020-7566 -CVE-2020-7567 -CVE-2020-7568 -CVE-2020-7569 -CVE-2020-7570 -CVE-2020-7571 -CVE-2020-7572 -CVE-2020-7573 -CVE-2020-7574 -CVE-2020-7575 -CVE-2020-7576 -CVE-2020-7577 -CVE-2020-7578 -CVE-2020-7579 -CVE-2020-7580 -CVE-2020-7581 -CVE-2020-7583 -CVE-2020-7584 -CVE-2020-7585 -CVE-2020-7586 -CVE-2020-7587 -CVE-2020-7588 -CVE-2020-7589 -CVE-2020-7590 -CVE-2020-7591 -CVE-2020-7592 -CVE-2020-7593 -CVE-2020-7594 -CVE-2020-7595 -CVE-2020-7596 -CVE-2020-7597 -CVE-2020-7598 -CVE-2020-7599 -CVE-2020-7600 -CVE-2020-7601 -CVE-2020-7602 -CVE-2020-7603 -CVE-2020-7604 -CVE-2020-7605 -CVE-2020-7606 -CVE-2020-7607 -CVE-2020-7608 -CVE-2020-7609 -CVE-2020-7610 -CVE-2020-7611 -CVE-2020-7613 -CVE-2020-7614 -CVE-2020-7615 -CVE-2020-7616 -CVE-2020-7617 -CVE-2020-7618 -CVE-2020-7619 -CVE-2020-7620 -CVE-2020-7621 -CVE-2020-7622 -CVE-2020-7623 -CVE-2020-7624 -CVE-2020-7625 -CVE-2020-7626 -CVE-2020-7627 -CVE-2020-7628 -CVE-2020-7629 -CVE-2020-7630 -CVE-2020-7631 -CVE-2020-7632 -CVE-2020-7633 -CVE-2020-7634 -CVE-2020-7635 -CVE-2020-7636 -CVE-2020-7637 -CVE-2020-7638 -CVE-2020-7639 -CVE-2020-7640 -CVE-2020-7642 -CVE-2020-7643 -CVE-2020-7644 -CVE-2020-7645 -CVE-2020-7646 -CVE-2020-7647 -CVE-2020-7648 -CVE-2020-7650 -CVE-2020-7651 -CVE-2020-7652 -CVE-2020-7653 -CVE-2020-7654 -CVE-2020-7655 -CVE-2020-7656 -CVE-2020-7658 -CVE-2020-7659 -CVE-2020-7660 -CVE-2020-7661 -CVE-2020-7662 -CVE-2020-7663 -CVE-2020-7664 -CVE-2020-7665 -CVE-2020-7666 -CVE-2020-7667 -CVE-2020-7668 -CVE-2020-7669 -CVE-2020-7670 -CVE-2020-7671 -CVE-2020-7672 -CVE-2020-7673 -CVE-2020-7674 -CVE-2020-7675 -CVE-2020-7676 -CVE-2020-7679 -CVE-2020-7680 -CVE-2020-7681 -CVE-2020-7682 -CVE-2020-7683 -CVE-2020-7684 -CVE-2020-7685 -CVE-2020-7686 -CVE-2020-7687 -CVE-2020-7688 -CVE-2020-7689 -CVE-2020-7690 -CVE-2020-7691 -CVE-2020-7692 -CVE-2020-7693 -CVE-2020-7694 -CVE-2020-7695 -CVE-2020-7696 -CVE-2020-7697 -CVE-2020-7698 -CVE-2020-7699 -CVE-2020-7700 -CVE-2020-7701 -CVE-2020-7702 -CVE-2020-7703 -CVE-2020-7704 -CVE-2020-7705 -CVE-2020-7706 -CVE-2020-7707 -CVE-2020-7708 -CVE-2020-7709 -CVE-2020-7710 -CVE-2020-7711 -CVE-2020-7712 -CVE-2020-7713 -CVE-2020-7714 -CVE-2020-7715 -CVE-2020-7716 -CVE-2020-7717 -CVE-2020-7718 -CVE-2020-7719 -CVE-2020-7720 -CVE-2020-7721 -CVE-2020-7722 -CVE-2020-7723 -CVE-2020-7724 -CVE-2020-7725 -CVE-2020-7726 -CVE-2020-7727 -CVE-2020-7729 -CVE-2020-7730 -CVE-2020-7731 -CVE-2020-7733 -CVE-2020-7734 -CVE-2020-7735 -CVE-2020-7736 -CVE-2020-7737 -CVE-2020-7738 -CVE-2020-7739 -CVE-2020-7740 -CVE-2020-7741 -CVE-2020-7742 -CVE-2020-7743 -CVE-2020-7744 -CVE-2020-7745 -CVE-2020-7746 -CVE-2020-7747 -CVE-2020-7748 -CVE-2020-7749 -CVE-2020-7750 -CVE-2020-7751 -CVE-2020-7752 -CVE-2020-7753 -CVE-2020-7754 -CVE-2020-7755 -CVE-2020-7757 -CVE-2020-7758 -CVE-2020-7759 -CVE-2020-7760 -CVE-2020-7761 -CVE-2020-7762 -CVE-2020-7763 -CVE-2020-7764 -CVE-2020-7765 -CVE-2020-7766 -CVE-2020-7767 -CVE-2020-7768 -CVE-2020-7769 -CVE-2020-7770 -CVE-2020-7771 -CVE-2020-7772 -CVE-2020-7773 -CVE-2020-7774 -CVE-2020-7775 -CVE-2020-7776 -CVE-2020-7777 -CVE-2020-7778 -CVE-2020-7779 -CVE-2020-7780 -CVE-2020-7781 -CVE-2020-7782 -CVE-2020-7784 -CVE-2020-7785 -CVE-2020-7786 -CVE-2020-7787 -CVE-2020-7788 -CVE-2020-7789 -CVE-2020-7790 -CVE-2020-7791 -CVE-2020-7792 -CVE-2020-7793 -CVE-2020-7794 -CVE-2020-7796 -CVE-2020-7799 -CVE-2020-7800 -CVE-2020-7801 -CVE-2020-7802 -CVE-2020-7803 -CVE-2020-7804 -CVE-2020-7805 -CVE-2020-7806 -CVE-2020-7807 -CVE-2020-7808 -CVE-2020-7809 -CVE-2020-7810 -CVE-2020-7811 -CVE-2020-7812 -CVE-2020-7813 -CVE-2020-7814 -CVE-2020-7815 -CVE-2020-7816 -CVE-2020-7817 -CVE-2020-7818 -CVE-2020-7820 -CVE-2020-7821 -CVE-2020-7822 -CVE-2020-7823 -CVE-2020-7824 -CVE-2020-7825 -CVE-2020-7826 -CVE-2020-7827 -CVE-2020-7828 -CVE-2020-7829 -CVE-2020-7830 -CVE-2020-7831 -CVE-2020-7836 -CVE-2020-7837 -CVE-2020-7838 -CVE-2020-7839 -CVE-2020-7841 -CVE-2020-7842 -CVE-2020-7845 -CVE-2020-7846 -CVE-2020-7847 -CVE-2020-7848 -CVE-2020-7849 -CVE-2020-7850 -CVE-2020-7851 -CVE-2020-7852 -CVE-2020-7853 -CVE-2020-7856 -CVE-2020-7857 -CVE-2020-7858 -CVE-2020-7860 -CVE-2020-7861 -CVE-2020-7862 -CVE-2020-7864 -CVE-2020-7868 -CVE-2020-7869 -CVE-2020-7870 -CVE-2020-7871 -CVE-2020-7872 -CVE-2020-7904 -CVE-2020-7905 -CVE-2020-7906 -CVE-2020-7907 -CVE-2020-7908 -CVE-2020-7909 -CVE-2020-7910 -CVE-2020-7911 -CVE-2020-7912 -CVE-2020-7913 -CVE-2020-7914 -CVE-2020-7915 -CVE-2020-7916 -CVE-2020-7918 -CVE-2020-7919 -CVE-2020-7920 -CVE-2020-7921 -CVE-2020-7922 -CVE-2020-7923 -CVE-2020-7924 -CVE-2020-7925 -CVE-2020-7926 -CVE-2020-7927 -CVE-2020-7928 -CVE-2020-7929 -CVE-2020-7931 -CVE-2020-7932 -CVE-2020-7934 -CVE-2020-7935 -CVE-2020-7936 -CVE-2020-7937 -CVE-2020-7938 -CVE-2020-7939 -CVE-2020-7940 -CVE-2020-7941 -CVE-2020-7942 -CVE-2020-7943 -CVE-2020-7944 -CVE-2020-7945 -CVE-2020-7947 -CVE-2020-7948 -CVE-2020-7949 -CVE-2020-7950 -CVE-2020-7951 -CVE-2020-7952 -CVE-2020-7953 -CVE-2020-7954 -CVE-2020-7955 -CVE-2020-7956 -CVE-2020-7957 -CVE-2020-7958 -CVE-2020-7959 -CVE-2020-7961 -CVE-2020-7962 -CVE-2020-7964 -CVE-2020-7965 -CVE-2020-7966 -CVE-2020-7967 -CVE-2020-7968 -CVE-2020-7969 -CVE-2020-7971 -CVE-2020-7972 -CVE-2020-7973 -CVE-2020-7974 -CVE-2020-7976 -CVE-2020-7977 -CVE-2020-7978 -CVE-2020-7979 -CVE-2020-7980 -CVE-2020-7981 -CVE-2020-7982 -CVE-2020-7983 -CVE-2020-7984 -CVE-2020-7988 -CVE-2020-7989 -CVE-2020-7990 -CVE-2020-7991 -CVE-2020-7993 -CVE-2020-7994 -CVE-2020-7995 -CVE-2020-7996 -CVE-2020-7997 -CVE-2020-7998 -CVE-2020-7999 -CVE-2020-8000 -CVE-2020-8001 -CVE-2020-8002 -CVE-2020-8003 -CVE-2020-8004 -CVE-2020-8009 -CVE-2020-8010 -CVE-2020-8011 -CVE-2020-8012 -CVE-2020-8013 -CVE-2020-8014 -CVE-2020-8015 -CVE-2020-8016 -CVE-2020-8017 -CVE-2020-8018 -CVE-2020-8019 -CVE-2020-8020 -CVE-2020-8021 -CVE-2020-8022 -CVE-2020-8023 -CVE-2020-8024 -CVE-2020-8025 -CVE-2020-8026 -CVE-2020-8027 -CVE-2020-8028 -CVE-2020-8029 -CVE-2020-8030 -CVE-2020-8031 -CVE-2020-8032 -CVE-2020-8033 -CVE-2020-8034 -CVE-2020-8035 -CVE-2020-8036 -CVE-2020-8037 -CVE-2020-8086 -CVE-2020-8087 -CVE-2020-8088 -CVE-2020-8089 -CVE-2020-8090 -CVE-2020-8091 -CVE-2020-8092 -CVE-2020-8093 -CVE-2020-8095 -CVE-2020-8096 -CVE-2020-8097 -CVE-2020-8099 -CVE-2020-8100 -CVE-2020-8101 -CVE-2020-8102 -CVE-2020-8103 -CVE-2020-8108 -CVE-2020-8109 -CVE-2020-8110 -CVE-2020-8112 -CVE-2020-8113 -CVE-2020-8114 -CVE-2020-8115 -CVE-2020-8116 -CVE-2020-8117 -CVE-2020-8118 -CVE-2020-8119 -CVE-2020-8120 -CVE-2020-8121 -CVE-2020-8122 -CVE-2020-8123 -CVE-2020-8124 -CVE-2020-8125 -CVE-2020-8126 -CVE-2020-8127 -CVE-2020-8128 -CVE-2020-8129 -CVE-2020-8130 -CVE-2020-8131 -CVE-2020-8132 -CVE-2020-8133 -CVE-2020-8134 -CVE-2020-8135 -CVE-2020-8136 -CVE-2020-8137 -CVE-2020-8138 -CVE-2020-8139 -CVE-2020-8140 -CVE-2020-8141 -CVE-2020-8142 -CVE-2020-8143 -CVE-2020-8144 -CVE-2020-8145 -CVE-2020-8146 -CVE-2020-8147 -CVE-2020-8148 -CVE-2020-8149 -CVE-2020-8150 -CVE-2020-8151 -CVE-2020-8152 -CVE-2020-8153 -CVE-2020-8154 -CVE-2020-8155 -CVE-2020-8156 -CVE-2020-8157 -CVE-2020-8158 -CVE-2020-8159 -CVE-2020-8160 -CVE-2020-8161 -CVE-2020-8162 -CVE-2020-8163 -CVE-2020-8164 -CVE-2020-8165 -CVE-2020-8166 -CVE-2020-8167 -CVE-2020-8168 -CVE-2020-8169 -CVE-2020-8170 -CVE-2020-8171 -CVE-2020-8172 -CVE-2020-8173 -CVE-2020-8174 -CVE-2020-8175 -CVE-2020-8176 -CVE-2020-8177 -CVE-2020-8178 -CVE-2020-8179 -CVE-2020-8180 -CVE-2020-8181 -CVE-2020-8182 -CVE-2020-8183 -CVE-2020-8184 -CVE-2020-8185 -CVE-2020-8186 -CVE-2020-8187 -CVE-2020-8188 -CVE-2020-8189 -CVE-2020-8190 -CVE-2020-8191 -CVE-2020-8192 -CVE-2020-8193 -CVE-2020-8194 -CVE-2020-8195 -CVE-2020-8196 -CVE-2020-8197 -CVE-2020-8198 -CVE-2020-8199 -CVE-2020-8200 -CVE-2020-8201 -CVE-2020-8202 -CVE-2020-8203 -CVE-2020-8204 -CVE-2020-8205 -CVE-2020-8206 -CVE-2020-8207 -CVE-2020-8208 -CVE-2020-8209 -CVE-2020-8210 -CVE-2020-8211 -CVE-2020-8212 -CVE-2020-8213 -CVE-2020-8214 -CVE-2020-8215 -CVE-2020-8216 -CVE-2020-8217 -CVE-2020-8218 -CVE-2020-8219 -CVE-2020-8220 -CVE-2020-8221 -CVE-2020-8222 -CVE-2020-8223 -CVE-2020-8224 -CVE-2020-8225 -CVE-2020-8226 -CVE-2020-8227 -CVE-2020-8228 -CVE-2020-8229 -CVE-2020-8230 -CVE-2020-8231 -CVE-2020-8232 -CVE-2020-8233 -CVE-2020-8234 -CVE-2020-8235 -CVE-2020-8236 -CVE-2020-8237 -CVE-2020-8238 -CVE-2020-8239 -CVE-2020-8240 -CVE-2020-8241 -CVE-2020-8243 -CVE-2020-8244 -CVE-2020-8245 -CVE-2020-8246 -CVE-2020-8247 -CVE-2020-8248 -CVE-2020-8249 -CVE-2020-8250 -CVE-2020-8251 -CVE-2020-8252 -CVE-2020-8253 -CVE-2020-8254 -CVE-2020-8255 -CVE-2020-8256 -CVE-2020-8257 -CVE-2020-8258 -CVE-2020-8259 -CVE-2020-8260 -CVE-2020-8261 -CVE-2020-8262 -CVE-2020-8263 -CVE-2020-8264 -CVE-2020-8265 -CVE-2020-8267 -CVE-2020-8268 -CVE-2020-8269 -CVE-2020-8270 -CVE-2020-8271 -CVE-2020-8272 -CVE-2020-8273 -CVE-2020-8274 -CVE-2020-8275 -CVE-2020-8276 -CVE-2020-8277 -CVE-2020-8278 -CVE-2020-8279 -CVE-2020-8280 -CVE-2020-8281 -CVE-2020-8282 -CVE-2020-8283 -CVE-2020-8284 -CVE-2020-8285 -CVE-2020-8286 -CVE-2020-8287 -CVE-2020-8288 -CVE-2020-8289 -CVE-2020-8290 -CVE-2020-8292 -CVE-2020-8293 -CVE-2020-8294 -CVE-2020-8295 -CVE-2020-8296 -CVE-2020-8297 -CVE-2020-8298 -CVE-2020-8299 -CVE-2020-8300 -CVE-2020-8315 -CVE-2020-8316 -CVE-2020-8317 -CVE-2020-8318 -CVE-2020-8319 -CVE-2020-8320 -CVE-2020-8321 -CVE-2020-8322 -CVE-2020-8323 -CVE-2020-8324 -CVE-2020-8326 -CVE-2020-8327 -CVE-2020-8329 -CVE-2020-8330 -CVE-2020-8332 -CVE-2020-8333 -CVE-2020-8334 -CVE-2020-8335 -CVE-2020-8336 -CVE-2020-8337 -CVE-2020-8338 -CVE-2020-8339 -CVE-2020-8340 -CVE-2020-8341 -CVE-2020-8342 -CVE-2020-8345 -CVE-2020-8346 -CVE-2020-8347 -CVE-2020-8348 -CVE-2020-8349 -CVE-2020-8350 -CVE-2020-8351 -CVE-2020-8352 -CVE-2020-8353 -CVE-2020-8354 -CVE-2020-8355 -CVE-2020-8356 -CVE-2020-8357 -CVE-2020-8416 -CVE-2020-8417 -CVE-2020-8419 -CVE-2020-8420 -CVE-2020-8421 -CVE-2020-8422 -CVE-2020-8423 -CVE-2020-8424 -CVE-2020-8425 -CVE-2020-8426 -CVE-2020-8427 -CVE-2020-8428 -CVE-2020-8429 -CVE-2020-8430 -CVE-2020-8432 -CVE-2020-8434 -CVE-2020-8435 -CVE-2020-8436 -CVE-2020-8437 -CVE-2020-8438 -CVE-2020-8439 -CVE-2020-8440 -CVE-2020-8441 -CVE-2020-8442 -CVE-2020-8443 -CVE-2020-8444 -CVE-2020-8445 -CVE-2020-8446 -CVE-2020-8447 -CVE-2020-8448 -CVE-2020-8449 -CVE-2020-8450 -CVE-2020-8461 -CVE-2020-8462 -CVE-2020-8463 -CVE-2020-8464 -CVE-2020-8465 -CVE-2020-8466 -CVE-2020-8467 -CVE-2020-8468 -CVE-2020-8469 -CVE-2020-8470 -CVE-2020-8471 -CVE-2020-8472 -CVE-2020-8473 -CVE-2020-8474 -CVE-2020-8475 -CVE-2020-8476 -CVE-2020-8477 -CVE-2020-8478 -CVE-2020-8479 -CVE-2020-8481 -CVE-2020-8482 -CVE-2020-8484 -CVE-2020-8485 -CVE-2020-8486 -CVE-2020-8487 -CVE-2020-8488 -CVE-2020-8489 -CVE-2020-8492 -CVE-2020-8493 -CVE-2020-8494 -CVE-2020-8495 -CVE-2020-8496 -CVE-2020-8497 -CVE-2020-8498 -CVE-2020-8500 -CVE-2020-8503 -CVE-2020-8504 -CVE-2020-8505 -CVE-2020-8506 -CVE-2020-8507 -CVE-2020-8508 -CVE-2020-8509 -CVE-2020-8510 -CVE-2020-8511 -CVE-2020-8512 -CVE-2020-8514 -CVE-2020-8515 -CVE-2020-8516 -CVE-2020-8517 -CVE-2020-8518 -CVE-2020-8519 -CVE-2020-8520 -CVE-2020-8521 -CVE-2020-8539 -CVE-2020-8540 -CVE-2020-8541 -CVE-2020-8542 -CVE-2020-8543 -CVE-2020-8544 -CVE-2020-8545 -CVE-2020-8547 -CVE-2020-8548 -CVE-2020-8549 -CVE-2020-8551 -CVE-2020-8552 -CVE-2020-8553 -CVE-2020-8554 -CVE-2020-8555 -CVE-2020-8557 -CVE-2020-8558 -CVE-2020-8559 -CVE-2020-8563 -CVE-2020-8564 -CVE-2020-8565 -CVE-2020-8566 -CVE-2020-8567 -CVE-2020-8568 -CVE-2020-8569 -CVE-2020-8570 -CVE-2020-8571 -CVE-2020-8572 -CVE-2020-8573 -CVE-2020-8574 -CVE-2020-8575 -CVE-2020-8576 -CVE-2020-8577 -CVE-2020-8578 -CVE-2020-8579 -CVE-2020-8580 -CVE-2020-8581 -CVE-2020-8582 -CVE-2020-8583 -CVE-2020-8584 -CVE-2020-8585 -CVE-2020-8587 -CVE-2020-8588 -CVE-2020-8589 -CVE-2020-8590 -CVE-2020-8591 -CVE-2020-8592 -CVE-2020-8594 -CVE-2020-8595 -CVE-2020-8596 -CVE-2020-8597 -CVE-2020-8598 -CVE-2020-8599 -CVE-2020-8600 -CVE-2020-8601 -CVE-2020-8602 -CVE-2020-8603 -CVE-2020-8604 -CVE-2020-8605 -CVE-2020-8606 -CVE-2020-8607 -CVE-2020-8608 -CVE-2020-8611 -CVE-2020-8612 -CVE-2020-8614 -CVE-2020-8615 -CVE-2020-8616 -CVE-2020-8617 -CVE-2020-8618 -CVE-2020-8619 -CVE-2020-8620 -CVE-2020-8621 -CVE-2020-8622 -CVE-2020-8623 -CVE-2020-8624 -CVE-2020-8625 -CVE-2020-8631 -CVE-2020-8632 -CVE-2020-8633 -CVE-2020-8634 -CVE-2020-8635 -CVE-2020-8636 -CVE-2020-8637 -CVE-2020-8638 -CVE-2020-8639 -CVE-2020-8641 -CVE-2020-8644 -CVE-2020-8645 -CVE-2020-8647 -CVE-2020-8648 -CVE-2020-8649 -CVE-2020-8654 -CVE-2020-8655 -CVE-2020-8656 -CVE-2020-8657 -CVE-2020-8658 -CVE-2020-8659 -CVE-2020-8660 -CVE-2020-8661 -CVE-2020-8663 -CVE-2020-8664 -CVE-2020-8669 -CVE-2020-8670 -CVE-2020-8671 -CVE-2020-8672 -CVE-2020-8674 -CVE-2020-8675 -CVE-2020-8676 -CVE-2020-8677 -CVE-2020-8678 -CVE-2020-8679 -CVE-2020-8680 -CVE-2020-8681 -CVE-2020-8682 -CVE-2020-8683 -CVE-2020-8684 -CVE-2020-8685 -CVE-2020-8687 -CVE-2020-8688 -CVE-2020-8689 -CVE-2020-8690 -CVE-2020-8691 -CVE-2020-8692 -CVE-2020-8693 -CVE-2020-8694 -CVE-2020-8695 -CVE-2020-8696 -CVE-2020-8698 -CVE-2020-8700 -CVE-2020-8701 -CVE-2020-8702 -CVE-2020-8703 -CVE-2020-8704 -CVE-2020-8705 -CVE-2020-8706 -CVE-2020-8707 -CVE-2020-8708 -CVE-2020-8709 -CVE-2020-8710 -CVE-2020-8711 -CVE-2020-8712 -CVE-2020-8713 -CVE-2020-8714 -CVE-2020-8715 -CVE-2020-8716 -CVE-2020-8717 -CVE-2020-8718 -CVE-2020-8719 -CVE-2020-8720 -CVE-2020-8721 -CVE-2020-8722 -CVE-2020-8723 -CVE-2020-8729 -CVE-2020-8730 -CVE-2020-8731 -CVE-2020-8732 -CVE-2020-8733 -CVE-2020-8734 -CVE-2020-8736 -CVE-2020-8737 -CVE-2020-8738 -CVE-2020-8739 -CVE-2020-8740 -CVE-2020-8742 -CVE-2020-8743 -CVE-2020-8744 -CVE-2020-8745 -CVE-2020-8746 -CVE-2020-8747 -CVE-2020-8749 -CVE-2020-8750 -CVE-2020-8751 -CVE-2020-8752 -CVE-2020-8753 -CVE-2020-8754 -CVE-2020-8755 -CVE-2020-8756 -CVE-2020-8757 -CVE-2020-8758 -CVE-2020-8759 -CVE-2020-8760 -CVE-2020-8761 -CVE-2020-8763 -CVE-2020-8764 -CVE-2020-8765 -CVE-2020-8766 -CVE-2020-8767 -CVE-2020-8768 -CVE-2020-8771 -CVE-2020-8772 -CVE-2020-8773 -CVE-2020-8774 -CVE-2020-8775 -CVE-2020-8776 -CVE-2020-8777 -CVE-2020-8778 -CVE-2020-8781 -CVE-2020-8782 -CVE-2020-8783 -CVE-2020-8784 -CVE-2020-8785 -CVE-2020-8786 -CVE-2020-8787 -CVE-2020-8788 -CVE-2020-8789 -CVE-2020-8790 -CVE-2020-8791 -CVE-2020-8792 -CVE-2020-8793 -CVE-2020-8794 -CVE-2020-8795 -CVE-2020-8796 -CVE-2020-8797 -CVE-2020-8798 -CVE-2020-8799 -CVE-2020-8800 -CVE-2020-8801 -CVE-2020-8802 -CVE-2020-8803 -CVE-2020-8804 -CVE-2020-8806 -CVE-2020-8807 -CVE-2020-8808 -CVE-2020-8809 -CVE-2020-8810 -CVE-2020-8811 -CVE-2020-8812 -CVE-2020-8813 -CVE-2020-8815 -CVE-2020-8816 -CVE-2020-8817 -CVE-2020-8818 -CVE-2020-8819 -CVE-2020-8820 -CVE-2020-8821 -CVE-2020-8822 -CVE-2020-8823 -CVE-2020-8824 -CVE-2020-8825 -CVE-2020-8826 -CVE-2020-8827 -CVE-2020-8828 -CVE-2020-8829 -CVE-2020-8830 -CVE-2020-8831 -CVE-2020-8832 -CVE-2020-8833 -CVE-2020-8834 -CVE-2020-8835 -CVE-2020-8838 -CVE-2020-8839 -CVE-2020-8840 -CVE-2020-8841 -CVE-2020-8843 -CVE-2020-8844 -CVE-2020-8845 -CVE-2020-8846 -CVE-2020-8847 -CVE-2020-8848 -CVE-2020-8849 -CVE-2020-8850 -CVE-2020-8851 -CVE-2020-8852 -CVE-2020-8853 -CVE-2020-8854 -CVE-2020-8855 -CVE-2020-8856 -CVE-2020-8857 -CVE-2020-8858 -CVE-2020-8859 -CVE-2020-8860 -CVE-2020-8861 -CVE-2020-8862 -CVE-2020-8863 -CVE-2020-8864 -CVE-2020-8865 -CVE-2020-8866 -CVE-2020-8867 -CVE-2020-8868 -CVE-2020-8869 -CVE-2020-8870 -CVE-2020-8871 -CVE-2020-8872 -CVE-2020-8873 -CVE-2020-8874 -CVE-2020-8875 -CVE-2020-8876 -CVE-2020-8877 -CVE-2020-8878 -CVE-2020-8879 -CVE-2020-8880 -CVE-2020-8881 -CVE-2020-8882 -CVE-2020-8883 -CVE-2020-8884 -CVE-2020-8887 -CVE-2020-8890 -CVE-2020-8891 -CVE-2020-8892 -CVE-2020-8893 -CVE-2020-8894 -CVE-2020-8895 -CVE-2020-8896 -CVE-2020-8897 -CVE-2020-8899 -CVE-2020-8902 -CVE-2020-8903 -CVE-2020-8904 -CVE-2020-8905 -CVE-2020-8907 -CVE-2020-8908 -CVE-2020-8910 -CVE-2020-8911 -CVE-2020-8912 -CVE-2020-8913 -CVE-2020-8916 -CVE-2020-8918 -CVE-2020-8919 -CVE-2020-8920 -CVE-2020-8923 -CVE-2020-8927 -CVE-2020-8929 -CVE-2020-8933 -CVE-2020-8935 -CVE-2020-8936 -CVE-2020-8937 -CVE-2020-8938 -CVE-2020-8939 -CVE-2020-8940 -CVE-2020-8941 -CVE-2020-8942 -CVE-2020-8943 -CVE-2020-8944 -CVE-2020-8945 -CVE-2020-8946 -CVE-2020-8947 -CVE-2020-8948 -CVE-2020-8949 -CVE-2020-8950 -CVE-2020-8951 -CVE-2020-8952 -CVE-2020-8953 -CVE-2020-8954 -CVE-2020-8955 -CVE-2020-8956 -CVE-2020-8958 -CVE-2020-8959 -CVE-2020-8960 -CVE-2020-8961 -CVE-2020-8962 -CVE-2020-8963 -CVE-2020-8964 -CVE-2020-8966 -CVE-2020-8967 -CVE-2020-8981 -CVE-2020-8982 -CVE-2020-8983 -CVE-2020-8984 -CVE-2020-8985 -CVE-2020-8986 -CVE-2020-8987 -CVE-2020-8988 -CVE-2020-8989 -CVE-2020-8990 -CVE-2020-8991 -CVE-2020-8992 -CVE-2020-8994 -CVE-2020-8995 -CVE-2020-8996 -CVE-2020-8997 -CVE-2020-9003 -CVE-2020-9004 -CVE-2020-9005 -CVE-2020-9006 -CVE-2020-9007 -CVE-2020-9008 -CVE-2020-9012 -CVE-2020-9013 -CVE-2020-9014 -CVE-2020-9015 -CVE-2020-9016 -CVE-2020-9017 -CVE-2020-9018 -CVE-2020-9019 -CVE-2020-9020 -CVE-2020-9021 -CVE-2020-9022 -CVE-2020-9023 -CVE-2020-9024 -CVE-2020-9025 -CVE-2020-9026 -CVE-2020-9027 -CVE-2020-9028 -CVE-2020-9029 -CVE-2020-9030 -CVE-2020-9031 -CVE-2020-9032 -CVE-2020-9033 -CVE-2020-9034 -CVE-2020-9036 -CVE-2020-9038 -CVE-2020-9039 -CVE-2020-9040 -CVE-2020-9041 -CVE-2020-9042 -CVE-2020-9043 -CVE-2020-9044 -CVE-2020-9045 -CVE-2020-9046 -CVE-2020-9047 -CVE-2020-9048 -CVE-2020-9049 -CVE-2020-9050 -CVE-2020-9054 -CVE-2020-9055 -CVE-2020-9056 -CVE-2020-9062 -CVE-2020-9063 -CVE-2020-9064 -CVE-2020-9065 -CVE-2020-9066 -CVE-2020-9067 -CVE-2020-9068 -CVE-2020-9069 -CVE-2020-9070 -CVE-2020-9071 -CVE-2020-9072 -CVE-2020-9073 -CVE-2020-9074 -CVE-2020-9075 -CVE-2020-9076 -CVE-2020-9077 -CVE-2020-9078 -CVE-2020-9079 -CVE-2020-9083 -CVE-2020-9084 -CVE-2020-9087 -CVE-2020-9090 -CVE-2020-9091 -CVE-2020-9092 -CVE-2020-9093 -CVE-2020-9094 -CVE-2020-9095 -CVE-2020-9096 -CVE-2020-9098 -CVE-2020-9099 -CVE-2020-9100 -CVE-2020-9101 -CVE-2020-9102 -CVE-2020-9103 -CVE-2020-9104 -CVE-2020-9105 -CVE-2020-9106 -CVE-2020-9107 -CVE-2020-9108 -CVE-2020-9109 -CVE-2020-9110 -CVE-2020-9111 -CVE-2020-9112 -CVE-2020-9113 -CVE-2020-9114 -CVE-2020-9115 -CVE-2020-9116 -CVE-2020-9117 -CVE-2020-9118 -CVE-2020-9119 -CVE-2020-9120 -CVE-2020-9122 -CVE-2020-9123 -CVE-2020-9124 -CVE-2020-9125 -CVE-2020-9127 -CVE-2020-9128 -CVE-2020-9129 -CVE-2020-9137 -CVE-2020-9138 -CVE-2020-9139 -CVE-2020-9140 -CVE-2020-9141 -CVE-2020-9142 -CVE-2020-9143 -CVE-2020-9144 -CVE-2020-9145 -CVE-2020-9146 -CVE-2020-9147 -CVE-2020-9148 -CVE-2020-9149 -CVE-2020-9158 -CVE-2020-9199 -CVE-2020-9200 -CVE-2020-9201 -CVE-2020-9202 -CVE-2020-9203 -CVE-2020-9205 -CVE-2020-9206 -CVE-2020-9207 -CVE-2020-9208 -CVE-2020-9209 -CVE-2020-9212 -CVE-2020-9213 -CVE-2020-9223 -CVE-2020-9225 -CVE-2020-9226 -CVE-2020-9227 -CVE-2020-9228 -CVE-2020-9229 -CVE-2020-9230 -CVE-2020-9233 -CVE-2020-9235 -CVE-2020-9237 -CVE-2020-9238 -CVE-2020-9239 -CVE-2020-9240 -CVE-2020-9241 -CVE-2020-9242 -CVE-2020-9243 -CVE-2020-9244 -CVE-2020-9245 -CVE-2020-9246 -CVE-2020-9247 -CVE-2020-9248 -CVE-2020-9249 -CVE-2020-9251 -CVE-2020-9252 -CVE-2020-9254 -CVE-2020-9255 -CVE-2020-9256 -CVE-2020-9257 -CVE-2020-9258 -CVE-2020-9259 -CVE-2020-9260 -CVE-2020-9261 -CVE-2020-9262 -CVE-2020-9263 -CVE-2020-9264 -CVE-2020-9265 -CVE-2020-9266 -CVE-2020-9267 -CVE-2020-9268 -CVE-2020-9269 -CVE-2020-9270 -CVE-2020-9271 -CVE-2020-9272 -CVE-2020-9273 -CVE-2020-9274 -CVE-2020-9275 -CVE-2020-9276 -CVE-2020-9277 -CVE-2020-9278 -CVE-2020-9279 -CVE-2020-9280 -CVE-2020-9281 -CVE-2020-9282 -CVE-2020-9283 -CVE-2020-9286 -CVE-2020-9287 -CVE-2020-9288 -CVE-2020-9289 -CVE-2020-9290 -CVE-2020-9291 -CVE-2020-9292 -CVE-2020-9294 -CVE-2020-9296 -CVE-2020-9297 -CVE-2020-9298 -CVE-2020-9299 -CVE-2020-9300 -CVE-2020-9301 -CVE-2020-9306 -CVE-2020-9307 -CVE-2020-9308 -CVE-2020-9309 -CVE-2020-9311 -CVE-2020-9314 -CVE-2020-9315 -CVE-2020-9318 -CVE-2020-9320 -CVE-2020-9321 -CVE-2020-9323 -CVE-2020-9324 -CVE-2020-9325 -CVE-2020-9326 -CVE-2020-9327 -CVE-2020-9329 -CVE-2020-9330 -CVE-2020-9331 -CVE-2020-9332 -CVE-2020-9334 -CVE-2020-9335 -CVE-2020-9336 -CVE-2020-9337 -CVE-2020-9338 -CVE-2020-9339 -CVE-2020-9340 -CVE-2020-9341 -CVE-2020-9342 -CVE-2020-9343 -CVE-2020-9344 -CVE-2020-9345 -CVE-2020-9346 -CVE-2020-9347 -CVE-2020-9349 -CVE-2020-9350 -CVE-2020-9351 -CVE-2020-9352 -CVE-2020-9353 -CVE-2020-9354 -CVE-2020-9355 -CVE-2020-9359 -CVE-2020-9361 -CVE-2020-9362 -CVE-2020-9363 -CVE-2020-9364 -CVE-2020-9365 -CVE-2020-9366 -CVE-2020-9367 -CVE-2020-9368 -CVE-2020-9369 -CVE-2020-9370 -CVE-2020-9371 -CVE-2020-9372 -CVE-2020-9374 -CVE-2020-9375 -CVE-2020-9376 -CVE-2020-9377 -CVE-2020-9379 -CVE-2020-9380 -CVE-2020-9381 -CVE-2020-9382 -CVE-2020-9383 -CVE-2020-9384 -CVE-2020-9385 -CVE-2020-9386 -CVE-2020-9387 -CVE-2020-9388 -CVE-2020-9389 -CVE-2020-9390 -CVE-2020-9391 -CVE-2020-9392 -CVE-2020-9393 -CVE-2020-9394 -CVE-2020-9395 -CVE-2020-9398 -CVE-2020-9399 -CVE-2020-9402 -CVE-2020-9403 -CVE-2020-9404 -CVE-2020-9405 -CVE-2020-9406 -CVE-2020-9407 -CVE-2020-9408 -CVE-2020-9409 -CVE-2020-9410 -CVE-2020-9411 -CVE-2020-9412 -CVE-2020-9413 -CVE-2020-9414 -CVE-2020-9415 -CVE-2020-9416 -CVE-2020-9417 -CVE-2020-9418 -CVE-2020-9423 -CVE-2020-9425 -CVE-2020-9426 -CVE-2020-9427 -CVE-2020-9428 -CVE-2020-9429 -CVE-2020-9430 -CVE-2020-9431 -CVE-2020-9432 -CVE-2020-9433 -CVE-2020-9434 -CVE-2020-9435 -CVE-2020-9436 -CVE-2020-9437 -CVE-2020-9438 -CVE-2020-9439 -CVE-2020-9440 -CVE-2020-9442 -CVE-2020-9443 -CVE-2020-9444 -CVE-2020-9445 -CVE-2020-9447 -CVE-2020-9449 -CVE-2020-9450 -CVE-2020-9451 -CVE-2020-9452 -CVE-2020-9453 -CVE-2020-9454 -CVE-2020-9455 -CVE-2020-9456 -CVE-2020-9457 -CVE-2020-9458 -CVE-2020-9459 -CVE-2020-9460 -CVE-2020-9461 -CVE-2020-9462 -CVE-2020-9463 -CVE-2020-9464 -CVE-2020-9465 -CVE-2020-9466 -CVE-2020-9467 -CVE-2020-9468 -CVE-2020-9470 -CVE-2020-9471 -CVE-2020-9472 -CVE-2020-9473 -CVE-2020-9474 -CVE-2020-9475 -CVE-2020-9476 -CVE-2020-9477 -CVE-2020-9478 -CVE-2020-9479 -CVE-2020-9480 -CVE-2020-9481 -CVE-2020-9482 -CVE-2020-9483 -CVE-2020-9484 -CVE-2020-9485 -CVE-2020-9486 -CVE-2020-9487 -CVE-2020-9488 -CVE-2020-9489 -CVE-2020-9490 -CVE-2020-9491 -CVE-2020-9492 -CVE-2020-9493 -CVE-2020-9494 -CVE-2020-9495 -CVE-2020-9496 -CVE-2020-9497 -CVE-2020-9498 -CVE-2020-9499 -CVE-2020-9500 -CVE-2020-9501 -CVE-2020-9502 -CVE-2020-9514 -CVE-2020-9517 -CVE-2020-9518 -CVE-2020-9519 -CVE-2020-9520 -CVE-2020-9521 -CVE-2020-9522 -CVE-2020-9523 -CVE-2020-9524 -CVE-2020-9525 -CVE-2020-9526 -CVE-2020-9527 -CVE-2020-9528 -CVE-2020-9529 -CVE-2020-9530 -CVE-2020-9531 -CVE-2020-9534 -CVE-2020-9535 -CVE-2020-9540 -CVE-2020-9543 -CVE-2020-9544 -CVE-2020-9545 -CVE-2020-9546 -CVE-2020-9547 -CVE-2020-9548 -CVE-2020-9549 -CVE-2020-9550 -CVE-2020-9551 -CVE-2020-9552 -CVE-2020-9553 -CVE-2020-9554 -CVE-2020-9555 -CVE-2020-9556 -CVE-2020-9557 -CVE-2020-9558 -CVE-2020-9559 -CVE-2020-9560 -CVE-2020-9561 -CVE-2020-9562 -CVE-2020-9563 -CVE-2020-9564 -CVE-2020-9565 -CVE-2020-9566 -CVE-2020-9567 -CVE-2020-9568 -CVE-2020-9569 -CVE-2020-9570 -CVE-2020-9571 -CVE-2020-9572 -CVE-2020-9573 -CVE-2020-9574 -CVE-2020-9575 -CVE-2020-9576 -CVE-2020-9577 -CVE-2020-9578 -CVE-2020-9579 -CVE-2020-9580 -CVE-2020-9581 -CVE-2020-9582 -CVE-2020-9583 -CVE-2020-9584 -CVE-2020-9585 -CVE-2020-9586 -CVE-2020-9587 -CVE-2020-9588 -CVE-2020-9589 -CVE-2020-9590 -CVE-2020-9591 -CVE-2020-9592 -CVE-2020-9593 -CVE-2020-9594 -CVE-2020-9595 -CVE-2020-9596 -CVE-2020-9597 -CVE-2020-9598 -CVE-2020-9599 -CVE-2020-9600 -CVE-2020-9601 -CVE-2020-9602 -CVE-2020-9603 -CVE-2020-9604 -CVE-2020-9605 -CVE-2020-9606 -CVE-2020-9607 -CVE-2020-9608 -CVE-2020-9609 -CVE-2020-9610 -CVE-2020-9611 -CVE-2020-9612 -CVE-2020-9613 -CVE-2020-9614 -CVE-2020-9615 -CVE-2020-9616 -CVE-2020-9617 -CVE-2020-9618 -CVE-2020-9620 -CVE-2020-9621 -CVE-2020-9622 -CVE-2020-9623 -CVE-2020-9624 -CVE-2020-9625 -CVE-2020-9626 -CVE-2020-9627 -CVE-2020-9628 -CVE-2020-9629 -CVE-2020-9630 -CVE-2020-9631 -CVE-2020-9632 -CVE-2020-9633 -CVE-2020-9634 -CVE-2020-9635 -CVE-2020-9636 -CVE-2020-9637 -CVE-2020-9638 -CVE-2020-9639 -CVE-2020-9640 -CVE-2020-9641 -CVE-2020-9642 -CVE-2020-9643 -CVE-2020-9644 -CVE-2020-9645 -CVE-2020-9646 -CVE-2020-9647 -CVE-2020-9648 -CVE-2020-9649 -CVE-2020-9650 -CVE-2020-9651 -CVE-2020-9652 -CVE-2020-9653 -CVE-2020-9654 -CVE-2020-9655 -CVE-2020-9656 -CVE-2020-9657 -CVE-2020-9658 -CVE-2020-9659 -CVE-2020-9660 -CVE-2020-9661 -CVE-2020-9662 -CVE-2020-9663 -CVE-2020-9664 -CVE-2020-9665 -CVE-2020-9666 -CVE-2020-9667 -CVE-2020-9668 -CVE-2020-9669 -CVE-2020-9670 -CVE-2020-9671 -CVE-2020-9672 -CVE-2020-9673 -CVE-2020-9674 -CVE-2020-9675 -CVE-2020-9676 -CVE-2020-9677 -CVE-2020-9678 -CVE-2020-9679 -CVE-2020-9680 -CVE-2020-9681 -CVE-2020-9682 -CVE-2020-9683 -CVE-2020-9684 -CVE-2020-9685 -CVE-2020-9686 -CVE-2020-9687 -CVE-2020-9688 -CVE-2020-9689 -CVE-2020-9690 -CVE-2020-9691 -CVE-2020-9692 -CVE-2020-9693 -CVE-2020-9694 -CVE-2020-9696 -CVE-2020-9697 -CVE-2020-9698 -CVE-2020-9699 -CVE-2020-9700 -CVE-2020-9701 -CVE-2020-9702 -CVE-2020-9703 -CVE-2020-9704 -CVE-2020-9705 -CVE-2020-9706 -CVE-2020-9707 -CVE-2020-9708 -CVE-2020-9710 -CVE-2020-9712 -CVE-2020-9714 -CVE-2020-9715 -CVE-2020-9716 -CVE-2020-9717 -CVE-2020-9718 -CVE-2020-9719 -CVE-2020-9720 -CVE-2020-9721 -CVE-2020-9722 -CVE-2020-9723 -CVE-2020-9724 -CVE-2020-9725 -CVE-2020-9726 -CVE-2020-9727 -CVE-2020-9728 -CVE-2020-9729 -CVE-2020-9730 -CVE-2020-9731 -CVE-2020-9732 -CVE-2020-9733 -CVE-2020-9734 -CVE-2020-9735 -CVE-2020-9736 -CVE-2020-9737 -CVE-2020-9738 -CVE-2020-9739 -CVE-2020-9740 -CVE-2020-9741 -CVE-2020-9742 -CVE-2020-9743 -CVE-2020-9744 -CVE-2020-9745 -CVE-2020-9746 -CVE-2020-9747 -CVE-2020-9748 -CVE-2020-9749 -CVE-2020-9750 -CVE-2020-9751 -CVE-2020-9752 -CVE-2020-9753 -CVE-2020-9756 -CVE-2020-9757 -CVE-2020-9758 -CVE-2020-9759 -CVE-2020-9760 -CVE-2020-9761 -CVE-2020-9767 -CVE-2020-9768 -CVE-2020-9769 -CVE-2020-9770 -CVE-2020-9771 -CVE-2020-9772 -CVE-2020-9773 -CVE-2020-9774 -CVE-2020-9775 -CVE-2020-9776 -CVE-2020-9777 -CVE-2020-9779 -CVE-2020-9780 -CVE-2020-9781 -CVE-2020-9782 -CVE-2020-9783 -CVE-2020-9784 -CVE-2020-9785 -CVE-2020-9786 -CVE-2020-9787 -CVE-2020-9788 -CVE-2020-9789 -CVE-2020-9790 -CVE-2020-9791 -CVE-2020-9792 -CVE-2020-9793 -CVE-2020-9794 -CVE-2020-9795 -CVE-2020-9796 -CVE-2020-9797 -CVE-2020-9799 -CVE-2020-9800 -CVE-2020-9801 -CVE-2020-9802 -CVE-2020-9803 -CVE-2020-9804 -CVE-2020-9805 -CVE-2020-9806 -CVE-2020-9807 -CVE-2020-9808 -CVE-2020-9809 -CVE-2020-9810 -CVE-2020-9811 -CVE-2020-9812 -CVE-2020-9813 -CVE-2020-9814 -CVE-2020-9815 -CVE-2020-9816 -CVE-2020-9817 -CVE-2020-9818 -CVE-2020-9819 -CVE-2020-9820 -CVE-2020-9821 -CVE-2020-9822 -CVE-2020-9823 -CVE-2020-9824 -CVE-2020-9825 -CVE-2020-9826 -CVE-2020-9827 -CVE-2020-9828 -CVE-2020-9829 -CVE-2020-9830 -CVE-2020-9831 -CVE-2020-9832 -CVE-2020-9833 -CVE-2020-9834 -CVE-2020-9835 -CVE-2020-9837 -CVE-2020-9838 -CVE-2020-9839 -CVE-2020-9840 -CVE-2020-9841 -CVE-2020-9842 -CVE-2020-9843 -CVE-2020-9844 -CVE-2020-9847 -CVE-2020-9848 -CVE-2020-9849 -CVE-2020-9850 -CVE-2020-9851 -CVE-2020-9852 -CVE-2020-9853 -CVE-2020-9854 -CVE-2020-9855 -CVE-2020-9856 -CVE-2020-9857 -CVE-2020-9858 -CVE-2020-9859 -CVE-2020-9860 -CVE-2020-9861 -CVE-2020-9862 -CVE-2020-9863 -CVE-2020-9864 -CVE-2020-9865 -CVE-2020-9866 -CVE-2020-9868 -CVE-2020-9869 -CVE-2020-9870 -CVE-2020-9871 -CVE-2020-9872 -CVE-2020-9873 -CVE-2020-9874 -CVE-2020-9875 -CVE-2020-9876 -CVE-2020-9877 -CVE-2020-9878 -CVE-2020-9879 -CVE-2020-9880 -CVE-2020-9881 -CVE-2020-9882 -CVE-2020-9883 -CVE-2020-9884 -CVE-2020-9885 -CVE-2020-9887 -CVE-2020-9888 -CVE-2020-9889 -CVE-2020-9890 -CVE-2020-9891 -CVE-2020-9892 -CVE-2020-9893 -CVE-2020-9894 -CVE-2020-9895 -CVE-2020-9898 -CVE-2020-9899 -CVE-2020-9900 -CVE-2020-9901 -CVE-2020-9902 -CVE-2020-9903 -CVE-2020-9904 -CVE-2020-9905 -CVE-2020-9906 -CVE-2020-9907 -CVE-2020-9908 -CVE-2020-9909 -CVE-2020-9910 -CVE-2020-9911 -CVE-2020-9912 -CVE-2020-9913 -CVE-2020-9914 -CVE-2020-9915 -CVE-2020-9916 -CVE-2020-9917 -CVE-2020-9918 -CVE-2020-9919 -CVE-2020-9920 -CVE-2020-9921 -CVE-2020-9922 -CVE-2020-9923 -CVE-2020-9924 -CVE-2020-9925 -CVE-2020-9926 -CVE-2020-9927 -CVE-2020-9928 -CVE-2020-9929 -CVE-2020-9930 -CVE-2020-9931 -CVE-2020-9932 -CVE-2020-9933 -CVE-2020-9934 -CVE-2020-9935 -CVE-2020-9936 -CVE-2020-9937 -CVE-2020-9938 -CVE-2020-9939 -CVE-2020-9940 -CVE-2020-9941 -CVE-2020-9942 -CVE-2020-9943 -CVE-2020-9944 -CVE-2020-9945 -CVE-2020-9946 -CVE-2020-9947 -CVE-2020-9948 -CVE-2020-9949 -CVE-2020-9950 -CVE-2020-9951 -CVE-2020-9952 -CVE-2020-9954 -CVE-2020-9955 -CVE-2020-9956 -CVE-2020-9958 -CVE-2020-9959 -CVE-2020-9960 -CVE-2020-9961 -CVE-2020-9962 -CVE-2020-9963 -CVE-2020-9964 -CVE-2020-9965 -CVE-2020-9966 -CVE-2020-9967 -CVE-2020-9968 -CVE-2020-9969 -CVE-2020-9971 -CVE-2020-9972 -CVE-2020-9973 -CVE-2020-9974 -CVE-2020-9975 -CVE-2020-9976 -CVE-2020-9977 -CVE-2020-9978 -CVE-2020-9979 -CVE-2020-9980 -CVE-2020-9981 -CVE-2020-9982 -CVE-2020-9983 -CVE-2020-9984 -CVE-2020-9985 -CVE-2020-9986 -CVE-2020-9987 -CVE-2020-9988 -CVE-2020-9989 -CVE-2020-9990 -CVE-2020-9991 -CVE-2020-9992 -CVE-2020-9993 -CVE-2020-9994 -CVE-2020-9995 -CVE-2020-9996 -CVE-2020-9997 -CVE-2020-9999 -CVE-2021-0001 -CVE-2021-0051 -CVE-2021-0052 -CVE-2021-0054 -CVE-2021-0055 -CVE-2021-0056 -CVE-2021-0057 -CVE-2021-0058 -CVE-2021-0067 -CVE-2021-0070 -CVE-2021-0073 -CVE-2021-0074 -CVE-2021-0077 -CVE-2021-0086 -CVE-2021-0089 -CVE-2021-0090 -CVE-2021-0094 -CVE-2021-0095 -CVE-2021-0097 -CVE-2021-0098 -CVE-2021-0100 -CVE-2021-0101 -CVE-2021-0102 -CVE-2021-0104 -CVE-2021-0105 -CVE-2021-0106 -CVE-2021-0108 -CVE-2021-0109 -CVE-2021-0112 -CVE-2021-0113 -CVE-2021-0129 -CVE-2021-0131 -CVE-2021-0132 -CVE-2021-0133 -CVE-2021-0134 -CVE-2021-0143 -CVE-2021-0144 -CVE-2021-0202 -CVE-2021-0203 -CVE-2021-0204 -CVE-2021-0205 -CVE-2021-0206 -CVE-2021-0207 -CVE-2021-0208 -CVE-2021-0209 -CVE-2021-0210 -CVE-2021-0211 -CVE-2021-0212 -CVE-2021-0214 -CVE-2021-0215 -CVE-2021-0216 -CVE-2021-0217 -CVE-2021-0218 -CVE-2021-0219 -CVE-2021-0220 -CVE-2021-0221 -CVE-2021-0222 -CVE-2021-0223 -CVE-2021-0224 -CVE-2021-0225 -CVE-2021-0226 -CVE-2021-0227 -CVE-2021-0228 -CVE-2021-0229 -CVE-2021-0230 -CVE-2021-0231 -CVE-2021-0232 -CVE-2021-0233 -CVE-2021-0234 -CVE-2021-0235 -CVE-2021-0236 -CVE-2021-0237 -CVE-2021-0238 -CVE-2021-0239 -CVE-2021-0240 -CVE-2021-0241 -CVE-2021-0242 -CVE-2021-0243 -CVE-2021-0244 -CVE-2021-0245 -CVE-2021-0246 -CVE-2021-0247 -CVE-2021-0248 -CVE-2021-0249 -CVE-2021-0250 -CVE-2021-0251 -CVE-2021-0252 -CVE-2021-0253 -CVE-2021-0254 -CVE-2021-0255 -CVE-2021-0256 -CVE-2021-0257 -CVE-2021-0258 -CVE-2021-0259 -CVE-2021-0260 -CVE-2021-0261 -CVE-2021-0262 -CVE-2021-0263 -CVE-2021-0264 -CVE-2021-0265 -CVE-2021-0266 -CVE-2021-0267 -CVE-2021-0268 -CVE-2021-0269 -CVE-2021-0270 -CVE-2021-0271 -CVE-2021-0272 -CVE-2021-0273 -CVE-2021-0275 -CVE-2021-0276 -CVE-2021-0277 -CVE-2021-0278 -CVE-2021-0279 -CVE-2021-0280 -CVE-2021-0281 -CVE-2021-0282 -CVE-2021-0283 -CVE-2021-0285 -CVE-2021-0286 -CVE-2021-0287 -CVE-2021-0288 -CVE-2021-0289 -CVE-2021-0290 -CVE-2021-0291 -CVE-2021-0292 -CVE-2021-0293 -CVE-2021-0294 -CVE-2021-0295 -CVE-2021-0301 -CVE-2021-0302 -CVE-2021-0303 -CVE-2021-0304 -CVE-2021-0305 -CVE-2021-0306 -CVE-2021-0307 -CVE-2021-0308 -CVE-2021-0309 -CVE-2021-0310 -CVE-2021-0311 -CVE-2021-0312 -CVE-2021-0313 -CVE-2021-0314 -CVE-2021-0315 -CVE-2021-0316 -CVE-2021-0317 -CVE-2021-0318 -CVE-2021-0319 -CVE-2021-0320 -CVE-2021-0321 -CVE-2021-0322 -CVE-2021-0324 -CVE-2021-0325 -CVE-2021-0326 -CVE-2021-0327 -CVE-2021-0328 -CVE-2021-0329 -CVE-2021-0330 -CVE-2021-0331 -CVE-2021-0332 -CVE-2021-0333 -CVE-2021-0334 -CVE-2021-0335 -CVE-2021-0336 -CVE-2021-0337 -CVE-2021-0338 -CVE-2021-0339 -CVE-2021-0340 -CVE-2021-0341 -CVE-2021-0342 -CVE-2021-0343 -CVE-2021-0344 -CVE-2021-0345 -CVE-2021-0346 -CVE-2021-0347 -CVE-2021-0348 -CVE-2021-0349 -CVE-2021-0350 -CVE-2021-0351 -CVE-2021-0352 -CVE-2021-0353 -CVE-2021-0354 -CVE-2021-0355 -CVE-2021-0356 -CVE-2021-0357 -CVE-2021-0358 -CVE-2021-0359 -CVE-2021-0360 -CVE-2021-0361 -CVE-2021-0362 -CVE-2021-0363 -CVE-2021-0364 -CVE-2021-0365 -CVE-2021-0366 -CVE-2021-0367 -CVE-2021-0368 -CVE-2021-0369 -CVE-2021-0370 -CVE-2021-0371 -CVE-2021-0372 -CVE-2021-0374 -CVE-2021-0375 -CVE-2021-0376 -CVE-2021-0377 -CVE-2021-0378 -CVE-2021-0379 -CVE-2021-0380 -CVE-2021-0381 -CVE-2021-0382 -CVE-2021-0383 -CVE-2021-0385 -CVE-2021-0386 -CVE-2021-0387 -CVE-2021-0388 -CVE-2021-0389 -CVE-2021-0390 -CVE-2021-0391 -CVE-2021-0392 -CVE-2021-0393 -CVE-2021-0394 -CVE-2021-0395 -CVE-2021-0396 -CVE-2021-0397 -CVE-2021-0398 -CVE-2021-0399 -CVE-2021-0400 -CVE-2021-0401 -CVE-2021-0402 -CVE-2021-0403 -CVE-2021-0404 -CVE-2021-0405 -CVE-2021-0406 -CVE-2021-0426 -CVE-2021-0427 -CVE-2021-0428 -CVE-2021-0429 -CVE-2021-0430 -CVE-2021-0431 -CVE-2021-0432 -CVE-2021-0433 -CVE-2021-0435 -CVE-2021-0436 -CVE-2021-0437 -CVE-2021-0438 -CVE-2021-0439 -CVE-2021-0441 -CVE-2021-0442 -CVE-2021-0443 -CVE-2021-0444 -CVE-2021-0445 -CVE-2021-0446 -CVE-2021-0449 -CVE-2021-0450 -CVE-2021-0451 -CVE-2021-0452 -CVE-2021-0453 -CVE-2021-0454 -CVE-2021-0455 -CVE-2021-0456 -CVE-2021-0457 -CVE-2021-0458 -CVE-2021-0459 -CVE-2021-0460 -CVE-2021-0461 -CVE-2021-0462 -CVE-2021-0463 -CVE-2021-0464 -CVE-2021-0465 -CVE-2021-0466 -CVE-2021-0467 -CVE-2021-0468 -CVE-2021-0471 -CVE-2021-0472 -CVE-2021-0473 -CVE-2021-0474 -CVE-2021-0475 -CVE-2021-0476 -CVE-2021-0477 -CVE-2021-0478 -CVE-2021-0480 -CVE-2021-0481 -CVE-2021-0482 -CVE-2021-0484 -CVE-2021-0485 -CVE-2021-0486 -CVE-2021-0487 -CVE-2021-0488 -CVE-2021-0489 -CVE-2021-0490 -CVE-2021-0491 -CVE-2021-0492 -CVE-2021-0493 -CVE-2021-0494 -CVE-2021-0495 -CVE-2021-0496 -CVE-2021-0497 -CVE-2021-0498 -CVE-2021-0504 -CVE-2021-0505 -CVE-2021-0506 -CVE-2021-0507 -CVE-2021-0508 -CVE-2021-0509 -CVE-2021-0510 -CVE-2021-0511 -CVE-2021-0512 -CVE-2021-0513 -CVE-2021-0514 -CVE-2021-0515 -CVE-2021-0516 -CVE-2021-0517 -CVE-2021-0518 -CVE-2021-0520 -CVE-2021-0521 -CVE-2021-0522 -CVE-2021-0523 -CVE-2021-0525 -CVE-2021-0526 -CVE-2021-0527 -CVE-2021-0528 -CVE-2021-0529 -CVE-2021-0530 -CVE-2021-0531 -CVE-2021-0532 -CVE-2021-0533 -CVE-2021-0534 -CVE-2021-0535 -CVE-2021-0536 -CVE-2021-0537 -CVE-2021-0538 -CVE-2021-0539 -CVE-2021-0540 -CVE-2021-0541 -CVE-2021-0542 -CVE-2021-0543 -CVE-2021-0544 -CVE-2021-0545 -CVE-2021-0546 -CVE-2021-0547 -CVE-2021-0548 -CVE-2021-0549 -CVE-2021-0550 -CVE-2021-0551 -CVE-2021-0552 -CVE-2021-0553 -CVE-2021-0554 -CVE-2021-0555 -CVE-2021-0556 -CVE-2021-0557 -CVE-2021-0558 -CVE-2021-0559 -CVE-2021-0561 -CVE-2021-0562 -CVE-2021-0563 -CVE-2021-0564 -CVE-2021-0565 -CVE-2021-0566 -CVE-2021-0567 -CVE-2021-0568 -CVE-2021-0569 -CVE-2021-0570 -CVE-2021-0571 -CVE-2021-0572 -CVE-2021-0577 -CVE-2021-0585 -CVE-2021-0586 -CVE-2021-0587 -CVE-2021-0588 -CVE-2021-0589 -CVE-2021-0590 -CVE-2021-0592 -CVE-2021-0594 -CVE-2021-0596 -CVE-2021-0597 -CVE-2021-0599 -CVE-2021-0600 -CVE-2021-0601 -CVE-2021-0602 -CVE-2021-0603 -CVE-2021-0604 -CVE-2021-0605 -CVE-2021-0606 -CVE-2021-0607 -CVE-2021-0608 -CVE-2021-0654 -CVE-2021-1051 -CVE-2021-1052 -CVE-2021-1053 -CVE-2021-1054 -CVE-2021-1055 -CVE-2021-1056 -CVE-2021-1057 -CVE-2021-1058 -CVE-2021-1059 -CVE-2021-1060 -CVE-2021-1061 -CVE-2021-1062 -CVE-2021-1063 -CVE-2021-1064 -CVE-2021-1065 -CVE-2021-1066 -CVE-2021-1067 -CVE-2021-1068 -CVE-2021-1069 -CVE-2021-1070 -CVE-2021-1071 -CVE-2021-1072 -CVE-2021-1073 -CVE-2021-1074 -CVE-2021-1075 -CVE-2021-1076 -CVE-2021-1077 -CVE-2021-1078 -CVE-2021-1079 -CVE-2021-1080 -CVE-2021-1081 -CVE-2021-1082 -CVE-2021-1083 -CVE-2021-1084 -CVE-2021-1085 -CVE-2021-1086 -CVE-2021-1087 -CVE-2021-1126 -CVE-2021-1127 -CVE-2021-1128 -CVE-2021-1129 -CVE-2021-1130 -CVE-2021-1131 -CVE-2021-1133 -CVE-2021-1134 -CVE-2021-1135 -CVE-2021-1136 -CVE-2021-1137 -CVE-2021-1138 -CVE-2021-1139 -CVE-2021-1140 -CVE-2021-1141 -CVE-2021-1142 -CVE-2021-1143 -CVE-2021-1144 -CVE-2021-1145 -CVE-2021-1146 -CVE-2021-1147 -CVE-2021-1148 -CVE-2021-1149 -CVE-2021-1150 -CVE-2021-1151 -CVE-2021-1152 -CVE-2021-1153 -CVE-2021-1154 -CVE-2021-1155 -CVE-2021-1156 -CVE-2021-1157 -CVE-2021-1158 -CVE-2021-1159 -CVE-2021-1160 -CVE-2021-1161 -CVE-2021-1162 -CVE-2021-1163 -CVE-2021-1164 -CVE-2021-1165 -CVE-2021-1166 -CVE-2021-1167 -CVE-2021-1168 -CVE-2021-1169 -CVE-2021-1170 -CVE-2021-1171 -CVE-2021-1172 -CVE-2021-1173 -CVE-2021-1174 -CVE-2021-1175 -CVE-2021-1176 -CVE-2021-1177 -CVE-2021-1178 -CVE-2021-1179 -CVE-2021-1180 -CVE-2021-1181 -CVE-2021-1182 -CVE-2021-1183 -CVE-2021-1184 -CVE-2021-1185 -CVE-2021-1186 -CVE-2021-1187 -CVE-2021-1188 -CVE-2021-1189 -CVE-2021-1190 -CVE-2021-1191 -CVE-2021-1192 -CVE-2021-1193 -CVE-2021-1194 -CVE-2021-1195 -CVE-2021-1196 -CVE-2021-1197 -CVE-2021-1198 -CVE-2021-1199 -CVE-2021-1200 -CVE-2021-1201 -CVE-2021-1202 -CVE-2021-1203 -CVE-2021-1204 -CVE-2021-1205 -CVE-2021-1206 -CVE-2021-1207 -CVE-2021-1208 -CVE-2021-1209 -CVE-2021-1210 -CVE-2021-1211 -CVE-2021-1212 -CVE-2021-1213 -CVE-2021-1214 -CVE-2021-1215 -CVE-2021-1216 -CVE-2021-1217 -CVE-2021-1218 -CVE-2021-1219 -CVE-2021-1220 -CVE-2021-1221 -CVE-2021-1222 -CVE-2021-1223 -CVE-2021-1224 -CVE-2021-1225 -CVE-2021-1226 -CVE-2021-1227 -CVE-2021-1228 -CVE-2021-1229 -CVE-2021-1230 -CVE-2021-1231 -CVE-2021-1233 -CVE-2021-1235 -CVE-2021-1236 -CVE-2021-1237 -CVE-2021-1238 -CVE-2021-1239 -CVE-2021-1240 -CVE-2021-1241 -CVE-2021-1242 -CVE-2021-1243 -CVE-2021-1244 -CVE-2021-1245 -CVE-2021-1246 -CVE-2021-1247 -CVE-2021-1248 -CVE-2021-1249 -CVE-2021-1250 -CVE-2021-1251 -CVE-2021-1252 -CVE-2021-1253 -CVE-2021-1254 -CVE-2021-1255 -CVE-2021-1256 -CVE-2021-1257 -CVE-2021-1258 -CVE-2021-1259 -CVE-2021-1260 -CVE-2021-1261 -CVE-2021-1262 -CVE-2021-1263 -CVE-2021-1264 -CVE-2021-1265 -CVE-2021-1266 -CVE-2021-1267 -CVE-2021-1268 -CVE-2021-1269 -CVE-2021-1270 -CVE-2021-1271 -CVE-2021-1272 -CVE-2021-1273 -CVE-2021-1274 -CVE-2021-1275 -CVE-2021-1276 -CVE-2021-1277 -CVE-2021-1278 -CVE-2021-1279 -CVE-2021-1280 -CVE-2021-1281 -CVE-2021-1282 -CVE-2021-1283 -CVE-2021-1284 -CVE-2021-1286 -CVE-2021-1287 -CVE-2021-1288 -CVE-2021-1289 -CVE-2021-1290 -CVE-2021-1291 -CVE-2021-1292 -CVE-2021-1293 -CVE-2021-1294 -CVE-2021-1295 -CVE-2021-1296 -CVE-2021-1297 -CVE-2021-1298 -CVE-2021-1299 -CVE-2021-1300 -CVE-2021-1301 -CVE-2021-1302 -CVE-2021-1303 -CVE-2021-1304 -CVE-2021-1305 -CVE-2021-1306 -CVE-2021-1307 -CVE-2021-1308 -CVE-2021-1309 -CVE-2021-1310 -CVE-2021-1311 -CVE-2021-1312 -CVE-2021-1313 -CVE-2021-1314 -CVE-2021-1315 -CVE-2021-1316 -CVE-2021-1317 -CVE-2021-1318 -CVE-2021-1319 -CVE-2021-1320 -CVE-2021-1321 -CVE-2021-1322 -CVE-2021-1323 -CVE-2021-1324 -CVE-2021-1325 -CVE-2021-1326 -CVE-2021-1327 -CVE-2021-1328 -CVE-2021-1329 -CVE-2021-1330 -CVE-2021-1331 -CVE-2021-1332 -CVE-2021-1333 -CVE-2021-1334 -CVE-2021-1335 -CVE-2021-1336 -CVE-2021-1337 -CVE-2021-1338 -CVE-2021-1339 -CVE-2021-1340 -CVE-2021-1341 -CVE-2021-1342 -CVE-2021-1343 -CVE-2021-1344 -CVE-2021-1345 -CVE-2021-1346 -CVE-2021-1347 -CVE-2021-1348 -CVE-2021-1349 -CVE-2021-1350 -CVE-2021-1351 -CVE-2021-1352 -CVE-2021-1353 -CVE-2021-1354 -CVE-2021-1355 -CVE-2021-1356 -CVE-2021-1357 -CVE-2021-1358 -CVE-2021-1359 -CVE-2021-1360 -CVE-2021-1361 -CVE-2021-1362 -CVE-2021-1363 -CVE-2021-1364 -CVE-2021-1365 -CVE-2021-1366 -CVE-2021-1367 -CVE-2021-1368 -CVE-2021-1369 -CVE-2021-1370 -CVE-2021-1371 -CVE-2021-1372 -CVE-2021-1373 -CVE-2021-1374 -CVE-2021-1375 -CVE-2021-1376 -CVE-2021-1377 -CVE-2021-1378 -CVE-2021-1380 -CVE-2021-1381 -CVE-2021-1382 -CVE-2021-1383 -CVE-2021-1384 -CVE-2021-1385 -CVE-2021-1386 -CVE-2021-1387 -CVE-2021-1388 -CVE-2021-1389 -CVE-2021-1390 -CVE-2021-1391 -CVE-2021-1392 -CVE-2021-1393 -CVE-2021-1394 -CVE-2021-1395 -CVE-2021-1396 -CVE-2021-1397 -CVE-2021-1398 -CVE-2021-1399 -CVE-2021-1400 -CVE-2021-1401 -CVE-2021-1402 -CVE-2021-1403 -CVE-2021-1404 -CVE-2021-1405 -CVE-2021-1406 -CVE-2021-1407 -CVE-2021-1408 -CVE-2021-1409 -CVE-2021-1411 -CVE-2021-1412 -CVE-2021-1413 -CVE-2021-1414 -CVE-2021-1415 -CVE-2021-1416 -CVE-2021-1417 -CVE-2021-1418 -CVE-2021-1420 -CVE-2021-1421 -CVE-2021-1422 -CVE-2021-1423 -CVE-2021-1426 -CVE-2021-1427 -CVE-2021-1428 -CVE-2021-1429 -CVE-2021-1430 -CVE-2021-1431 -CVE-2021-1432 -CVE-2021-1433 -CVE-2021-1434 -CVE-2021-1435 -CVE-2021-1436 -CVE-2021-1437 -CVE-2021-1438 -CVE-2021-1439 -CVE-2021-1441 -CVE-2021-1442 -CVE-2021-1443 -CVE-2021-1445 -CVE-2021-1446 -CVE-2021-1447 -CVE-2021-1448 -CVE-2021-1449 -CVE-2021-1450 -CVE-2021-1451 -CVE-2021-1452 -CVE-2021-1453 -CVE-2021-1454 -CVE-2021-1455 -CVE-2021-1456 -CVE-2021-1457 -CVE-2021-1458 -CVE-2021-1459 -CVE-2021-1460 -CVE-2021-1463 -CVE-2021-1467 -CVE-2021-1468 -CVE-2021-1469 -CVE-2021-1471 -CVE-2021-1472 -CVE-2021-1473 -CVE-2021-1474 -CVE-2021-1475 -CVE-2021-1476 -CVE-2021-1477 -CVE-2021-1478 -CVE-2021-1479 -CVE-2021-1480 -CVE-2021-1485 -CVE-2021-1486 -CVE-2021-1487 -CVE-2021-1488 -CVE-2021-1489 -CVE-2021-1490 -CVE-2021-1492 -CVE-2021-1493 -CVE-2021-1495 -CVE-2021-1496 -CVE-2021-1497 -CVE-2021-1498 -CVE-2021-1499 -CVE-2021-1501 -CVE-2021-1502 -CVE-2021-1503 -CVE-2021-1504 -CVE-2021-1505 -CVE-2021-1506 -CVE-2021-1507 -CVE-2021-1508 -CVE-2021-1509 -CVE-2021-1510 -CVE-2021-1511 -CVE-2021-1512 -CVE-2021-1513 -CVE-2021-1514 -CVE-2021-1515 -CVE-2021-1516 -CVE-2021-1517 -CVE-2021-1519 -CVE-2021-1520 -CVE-2021-1521 -CVE-2021-1524 -CVE-2021-1525 -CVE-2021-1526 -CVE-2021-1527 -CVE-2021-1528 -CVE-2021-1530 -CVE-2021-1531 -CVE-2021-1532 -CVE-2021-1535 -CVE-2021-1536 -CVE-2021-1537 -CVE-2021-1538 -CVE-2021-1539 -CVE-2021-1540 -CVE-2021-1541 -CVE-2021-1542 -CVE-2021-1543 -CVE-2021-1544 -CVE-2021-1547 -CVE-2021-1548 -CVE-2021-1549 -CVE-2021-1550 -CVE-2021-1551 -CVE-2021-1552 -CVE-2021-1553 -CVE-2021-1554 -CVE-2021-1555 -CVE-2021-1557 -CVE-2021-1558 -CVE-2021-1559 -CVE-2021-1560 -CVE-2021-1562 -CVE-2021-1563 -CVE-2021-1564 -CVE-2021-1566 -CVE-2021-1567 -CVE-2021-1568 -CVE-2021-1569 -CVE-2021-1570 -CVE-2021-1571 -CVE-2021-1574 -CVE-2021-1575 -CVE-2021-1576 -CVE-2021-1585 -CVE-2021-1595 -CVE-2021-1596 -CVE-2021-1597 -CVE-2021-1598 -CVE-2021-1603 -CVE-2021-1604 -CVE-2021-1605 -CVE-2021-1606 -CVE-2021-1607 -CVE-2021-1626 -CVE-2021-1627 -CVE-2021-1628 -CVE-2021-1629 -CVE-2021-1636 -CVE-2021-1637 -CVE-2021-1638 -CVE-2021-1639 -CVE-2021-1640 -CVE-2021-1641 -CVE-2021-1642 -CVE-2021-1643 -CVE-2021-1644 -CVE-2021-1645 -CVE-2021-1646 -CVE-2021-1647 -CVE-2021-1648 -CVE-2021-1649 -CVE-2021-1650 -CVE-2021-1651 -CVE-2021-1652 -CVE-2021-1653 -CVE-2021-1654 -CVE-2021-1655 -CVE-2021-1656 -CVE-2021-1657 -CVE-2021-1658 -CVE-2021-1659 -CVE-2021-1660 -CVE-2021-1661 -CVE-2021-1662 -CVE-2021-1663 -CVE-2021-1664 -CVE-2021-1665 -CVE-2021-1666 -CVE-2021-1667 -CVE-2021-1668 -CVE-2021-1669 -CVE-2021-1670 -CVE-2021-1671 -CVE-2021-1672 -CVE-2021-1673 -CVE-2021-1674 -CVE-2021-1675 -CVE-2021-1676 -CVE-2021-1677 -CVE-2021-1678 -CVE-2021-1679 -CVE-2021-1680 -CVE-2021-1681 -CVE-2021-1682 -CVE-2021-1683 -CVE-2021-1684 -CVE-2021-1685 -CVE-2021-1686 -CVE-2021-1687 -CVE-2021-1688 -CVE-2021-1689 -CVE-2021-1690 -CVE-2021-1691 -CVE-2021-1692 -CVE-2021-1693 -CVE-2021-1694 -CVE-2021-1695 -CVE-2021-1696 -CVE-2021-1697 -CVE-2021-1698 -CVE-2021-1699 -CVE-2021-1700 -CVE-2021-1701 -CVE-2021-1702 -CVE-2021-1703 -CVE-2021-1704 -CVE-2021-1705 -CVE-2021-1706 -CVE-2021-1707 -CVE-2021-1708 -CVE-2021-1709 -CVE-2021-1710 -CVE-2021-1711 -CVE-2021-1712 -CVE-2021-1713 -CVE-2021-1714 -CVE-2021-1715 -CVE-2021-1716 -CVE-2021-1717 -CVE-2021-1718 -CVE-2021-1719 -CVE-2021-1721 -CVE-2021-1722 -CVE-2021-1723 -CVE-2021-1724 -CVE-2021-1725 -CVE-2021-1726 -CVE-2021-1727 -CVE-2021-1728 -CVE-2021-1729 -CVE-2021-1730 -CVE-2021-1731 -CVE-2021-1732 -CVE-2021-1733 -CVE-2021-1734 -CVE-2021-1736 -CVE-2021-1737 -CVE-2021-1738 -CVE-2021-1741 -CVE-2021-1742 -CVE-2021-1743 -CVE-2021-1744 -CVE-2021-1745 -CVE-2021-1746 -CVE-2021-1747 -CVE-2021-1748 -CVE-2021-1750 -CVE-2021-1751 -CVE-2021-1753 -CVE-2021-1754 -CVE-2021-1755 -CVE-2021-1756 -CVE-2021-1757 -CVE-2021-1758 -CVE-2021-1759 -CVE-2021-1760 -CVE-2021-1761 -CVE-2021-1763 -CVE-2021-1764 -CVE-2021-1765 -CVE-2021-1766 -CVE-2021-1767 -CVE-2021-1768 -CVE-2021-1769 -CVE-2021-1771 -CVE-2021-1772 -CVE-2021-1773 -CVE-2021-1774 -CVE-2021-1775 -CVE-2021-1776 -CVE-2021-1777 -CVE-2021-1778 -CVE-2021-1779 -CVE-2021-1780 -CVE-2021-1781 -CVE-2021-1782 -CVE-2021-1783 -CVE-2021-1785 -CVE-2021-1786 -CVE-2021-1787 -CVE-2021-1788 -CVE-2021-1789 -CVE-2021-1790 -CVE-2021-1791 -CVE-2021-1792 -CVE-2021-1793 -CVE-2021-1794 -CVE-2021-1795 -CVE-2021-1796 -CVE-2021-1797 -CVE-2021-1799 -CVE-2021-1800 -CVE-2021-1801 -CVE-2021-1802 -CVE-2021-1803 -CVE-2021-1805 -CVE-2021-1806 -CVE-2021-1818 -CVE-2021-1844 -CVE-2021-1870 -CVE-2021-1871 -CVE-2021-1879 -CVE-2021-1886 -CVE-2021-1887 -CVE-2021-1888 -CVE-2021-1889 -CVE-2021-1890 -CVE-2021-1891 -CVE-2021-1892 -CVE-2021-1895 -CVE-2021-1896 -CVE-2021-1897 -CVE-2021-1898 -CVE-2021-1899 -CVE-2021-1900 -CVE-2021-1901 -CVE-2021-1905 -CVE-2021-1906 -CVE-2021-1907 -CVE-2021-1910 -CVE-2021-1915 -CVE-2021-1925 -CVE-2021-1927 -CVE-2021-1931 -CVE-2021-1937 -CVE-2021-1938 -CVE-2021-1940 -CVE-2021-1943 -CVE-2021-1945 -CVE-2021-1953 -CVE-2021-1954 -CVE-2021-1955 -CVE-2021-1964 -CVE-2021-1965 -CVE-2021-1970 -CVE-2021-1993 -CVE-2021-1994 -CVE-2021-1995 -CVE-2021-1996 -CVE-2021-1997 -CVE-2021-1998 -CVE-2021-1999 -CVE-2021-2000 -CVE-2021-2001 -CVE-2021-20016 -CVE-2021-20017 -CVE-2021-20018 -CVE-2021-20019 -CVE-2021-2002 -CVE-2021-20020 -CVE-2021-20021 -CVE-2021-20022 -CVE-2021-20023 -CVE-2021-20024 -CVE-2021-20025 -CVE-2021-20026 -CVE-2021-20027 -CVE-2021-2003 -CVE-2021-2004 -CVE-2021-2005 -CVE-2021-2006 -CVE-2021-20066 -CVE-2021-20067 -CVE-2021-20068 -CVE-2021-20069 -CVE-2021-2007 -CVE-2021-20070 -CVE-2021-20071 -CVE-2021-20072 -CVE-2021-20073 -CVE-2021-20074 -CVE-2021-20075 -CVE-2021-20076 -CVE-2021-20077 -CVE-2021-20078 -CVE-2021-20079 -CVE-2021-2008 -CVE-2021-20080 -CVE-2021-20081 -CVE-2021-20083 -CVE-2021-20084 -CVE-2021-20085 -CVE-2021-20086 -CVE-2021-20087 -CVE-2021-20088 -CVE-2021-20089 -CVE-2021-2009 -CVE-2021-20090 -CVE-2021-20091 -CVE-2021-20092 -CVE-2021-20093 -CVE-2021-20094 -CVE-2021-20096 -CVE-2021-20099 -CVE-2021-2010 -CVE-2021-20100 -CVE-2021-20101 -CVE-2021-20102 -CVE-2021-20103 -CVE-2021-20104 -CVE-2021-20105 -CVE-2021-20107 -CVE-2021-2011 -CVE-2021-2012 -CVE-2021-2013 -CVE-2021-2014 -CVE-2021-2015 -CVE-2021-2016 -CVE-2021-2017 -CVE-2021-20176 -CVE-2021-20177 -CVE-2021-20178 -CVE-2021-20179 -CVE-2021-2018 -CVE-2021-20181 -CVE-2021-20182 -CVE-2021-20183 -CVE-2021-20184 -CVE-2021-20185 -CVE-2021-20186 -CVE-2021-20187 -CVE-2021-20188 -CVE-2021-2019 -CVE-2021-20190 -CVE-2021-20191 -CVE-2021-20193 -CVE-2021-20194 -CVE-2021-20195 -CVE-2021-20196 -CVE-2021-20197 -CVE-2021-20198 -CVE-2021-20199 -CVE-2021-2020 -CVE-2021-20201 -CVE-2021-20202 -CVE-2021-20203 -CVE-2021-20204 -CVE-2021-20205 -CVE-2021-20206 -CVE-2021-20208 -CVE-2021-20209 -CVE-2021-2021 -CVE-2021-20210 -CVE-2021-20211 -CVE-2021-20212 -CVE-2021-20213 -CVE-2021-20214 -CVE-2021-20215 -CVE-2021-20216 -CVE-2021-20217 -CVE-2021-20218 -CVE-2021-20219 -CVE-2021-2022 -CVE-2021-20220 -CVE-2021-20221 -CVE-2021-20222 -CVE-2021-20225 -CVE-2021-20226 -CVE-2021-20227 -CVE-2021-20228 -CVE-2021-20229 -CVE-2021-2023 -CVE-2021-20230 -CVE-2021-20231 -CVE-2021-20232 -CVE-2021-20233 -CVE-2021-20234 -CVE-2021-20235 -CVE-2021-20236 -CVE-2021-20237 -CVE-2021-20239 -CVE-2021-2024 -CVE-2021-20240 -CVE-2021-20241 -CVE-2021-20243 -CVE-2021-20244 -CVE-2021-20245 -CVE-2021-20246 -CVE-2021-20247 -CVE-2021-2025 -CVE-2021-20250 -CVE-2021-20252 -CVE-2021-20253 -CVE-2021-20254 -CVE-2021-20255 -CVE-2021-20256 -CVE-2021-20259 -CVE-2021-2026 -CVE-2021-20261 -CVE-2021-20262 -CVE-2021-20263 -CVE-2021-20265 -CVE-2021-20266 -CVE-2021-20267 -CVE-2021-20268 -CVE-2021-2027 -CVE-2021-20270 -CVE-2021-20271 -CVE-2021-20272 -CVE-2021-20273 -CVE-2021-20274 -CVE-2021-20275 -CVE-2021-20276 -CVE-2021-20277 -CVE-2021-20278 -CVE-2021-20279 -CVE-2021-2028 -CVE-2021-20280 -CVE-2021-20281 -CVE-2021-20282 -CVE-2021-20283 -CVE-2021-20284 -CVE-2021-20285 -CVE-2021-20286 -CVE-2021-20288 -CVE-2021-20289 -CVE-2021-2029 -CVE-2021-20291 -CVE-2021-20292 -CVE-2021-20293 -CVE-2021-20294 -CVE-2021-20296 -CVE-2021-20297 -CVE-2021-2030 -CVE-2021-20305 -CVE-2021-20306 -CVE-2021-20307 -CVE-2021-20308 -CVE-2021-20309 -CVE-2021-2031 -CVE-2021-20310 -CVE-2021-20311 -CVE-2021-20312 -CVE-2021-20313 -CVE-2021-2032 -CVE-2021-20326 -CVE-2021-20327 -CVE-2021-20328 -CVE-2021-20329 -CVE-2021-2033 -CVE-2021-20331 -CVE-2021-20334 -CVE-2021-20335 -CVE-2021-20336 -CVE-2021-20338 -CVE-2021-2034 -CVE-2021-20340 -CVE-2021-20341 -CVE-2021-20343 -CVE-2021-20345 -CVE-2021-20346 -CVE-2021-20347 -CVE-2021-20348 -CVE-2021-2035 -CVE-2021-20350 -CVE-2021-20351 -CVE-2021-20352 -CVE-2021-20353 -CVE-2021-20354 -CVE-2021-20357 -CVE-2021-20358 -CVE-2021-20359 -CVE-2021-2036 -CVE-2021-20360 -CVE-2021-20361 -CVE-2021-20362 -CVE-2021-20363 -CVE-2021-20364 -CVE-2021-20365 -CVE-2021-20366 -CVE-2021-20368 -CVE-2021-20369 -CVE-2021-20371 -CVE-2021-20374 -CVE-2021-20378 -CVE-2021-20379 -CVE-2021-2038 -CVE-2021-20380 -CVE-2021-20385 -CVE-2021-20386 -CVE-2021-20389 -CVE-2021-2039 -CVE-2021-20391 -CVE-2021-20392 -CVE-2021-20393 -CVE-2021-20396 -CVE-2021-20397 -CVE-2021-2040 -CVE-2021-20401 -CVE-2021-20402 -CVE-2021-20403 -CVE-2021-20404 -CVE-2021-20405 -CVE-2021-20406 -CVE-2021-20407 -CVE-2021-20408 -CVE-2021-20409 -CVE-2021-2041 -CVE-2021-20410 -CVE-2021-20411 -CVE-2021-20412 -CVE-2021-20413 -CVE-2021-20414 -CVE-2021-20415 -CVE-2021-20416 -CVE-2021-20417 -CVE-2021-20419 -CVE-2021-2042 -CVE-2021-20422 -CVE-2021-20423 -CVE-2021-20424 -CVE-2021-20426 -CVE-2021-20428 -CVE-2021-20429 -CVE-2021-2043 -CVE-2021-20432 -CVE-2021-20439 -CVE-2021-2044 -CVE-2021-20440 -CVE-2021-20441 -CVE-2021-20442 -CVE-2021-20443 -CVE-2021-20444 -CVE-2021-20445 -CVE-2021-20446 -CVE-2021-20447 -CVE-2021-20448 -CVE-2021-2045 -CVE-2021-20453 -CVE-2021-20454 -CVE-2021-2046 -CVE-2021-20461 -CVE-2021-2047 -CVE-2021-20474 -CVE-2021-20477 -CVE-2021-2048 -CVE-2021-20480 -CVE-2021-20482 -CVE-2021-20483 -CVE-2021-20486 -CVE-2021-20487 -CVE-2021-20488 -CVE-2021-2049 -CVE-2021-20490 -CVE-2021-20491 -CVE-2021-20492 -CVE-2021-20494 -CVE-2021-20496 -CVE-2021-20497 -CVE-2021-20498 -CVE-2021-20499 -CVE-2021-2050 -CVE-2021-20500 -CVE-2021-20501 -CVE-2021-20502 -CVE-2021-20503 -CVE-2021-20504 -CVE-2021-20506 -CVE-2021-2051 -CVE-2021-20510 -CVE-2021-20511 -CVE-2021-20515 -CVE-2021-20517 -CVE-2021-20518 -CVE-2021-20519 -CVE-2021-2052 -CVE-2021-20520 -CVE-2021-20523 -CVE-2021-20524 -CVE-2021-20527 -CVE-2021-20528 -CVE-2021-20529 -CVE-2021-2053 -CVE-2021-20532 -CVE-2021-20533 -CVE-2021-20534 -CVE-2021-20535 -CVE-2021-20536 -CVE-2021-20537 -CVE-2021-20538 -CVE-2021-2054 -CVE-2021-20546 -CVE-2021-20549 -CVE-2021-2055 -CVE-2021-20550 -CVE-2021-20557 -CVE-2021-20559 -CVE-2021-2056 -CVE-2021-20564 -CVE-2021-20565 -CVE-2021-20566 -CVE-2021-20567 -CVE-2021-2057 -CVE-2021-20572 -CVE-2021-20573 -CVE-2021-20574 -CVE-2021-20575 -CVE-2021-20576 -CVE-2021-20577 -CVE-2021-20579 -CVE-2021-2058 -CVE-2021-20580 -CVE-2021-20583 -CVE-2021-20585 -CVE-2021-20586 -CVE-2021-20587 -CVE-2021-20588 -CVE-2021-20589 -CVE-2021-2059 -CVE-2021-20590 -CVE-2021-20591 -CVE-2021-20593 -CVE-2021-20595 -CVE-2021-2060 -CVE-2021-2061 -CVE-2021-20616 -CVE-2021-20617 -CVE-2021-20618 -CVE-2021-20619 -CVE-2021-2062 -CVE-2021-20620 -CVE-2021-20621 -CVE-2021-20622 -CVE-2021-20623 -CVE-2021-20624 -CVE-2021-20625 -CVE-2021-20626 -CVE-2021-20627 -CVE-2021-20628 -CVE-2021-20629 -CVE-2021-2063 -CVE-2021-20630 -CVE-2021-20631 -CVE-2021-20632 -CVE-2021-20633 -CVE-2021-20634 -CVE-2021-20635 -CVE-2021-20636 -CVE-2021-20637 -CVE-2021-20638 -CVE-2021-20639 -CVE-2021-2064 -CVE-2021-20640 -CVE-2021-20641 -CVE-2021-20642 -CVE-2021-20643 -CVE-2021-20644 -CVE-2021-20645 -CVE-2021-20646 -CVE-2021-20647 -CVE-2021-20648 -CVE-2021-20649 -CVE-2021-2065 -CVE-2021-20650 -CVE-2021-20651 -CVE-2021-20652 -CVE-2021-20653 -CVE-2021-20654 -CVE-2021-20655 -CVE-2021-20656 -CVE-2021-20657 -CVE-2021-20658 -CVE-2021-20659 -CVE-2021-2066 -CVE-2021-20660 -CVE-2021-20661 -CVE-2021-20662 -CVE-2021-20663 -CVE-2021-20664 -CVE-2021-20665 -CVE-2021-20667 -CVE-2021-20668 -CVE-2021-20669 -CVE-2021-2067 -CVE-2021-20670 -CVE-2021-20671 -CVE-2021-20672 -CVE-2021-20673 -CVE-2021-20674 -CVE-2021-20675 -CVE-2021-20676 -CVE-2021-20677 -CVE-2021-20678 -CVE-2021-20679 -CVE-2021-2068 -CVE-2021-20680 -CVE-2021-20681 -CVE-2021-20682 -CVE-2021-20683 -CVE-2021-20684 -CVE-2021-20685 -CVE-2021-20686 -CVE-2021-20687 -CVE-2021-20688 -CVE-2021-20689 -CVE-2021-2069 -CVE-2021-20690 -CVE-2021-20691 -CVE-2021-20692 -CVE-2021-20693 -CVE-2021-20694 -CVE-2021-20695 -CVE-2021-20696 -CVE-2021-20697 -CVE-2021-20698 -CVE-2021-20699 -CVE-2021-2070 -CVE-2021-20708 -CVE-2021-20709 -CVE-2021-2071 -CVE-2021-20710 -CVE-2021-20711 -CVE-2021-20712 -CVE-2021-20713 -CVE-2021-20714 -CVE-2021-20715 -CVE-2021-20716 -CVE-2021-20717 -CVE-2021-20718 -CVE-2021-20719 -CVE-2021-2072 -CVE-2021-20720 -CVE-2021-20721 -CVE-2021-20722 -CVE-2021-20723 -CVE-2021-20724 -CVE-2021-20725 -CVE-2021-20726 -CVE-2021-20727 -CVE-2021-20728 -CVE-2021-2073 -CVE-2021-20730 -CVE-2021-20731 -CVE-2021-20732 -CVE-2021-20733 -CVE-2021-20734 -CVE-2021-20735 -CVE-2021-20736 -CVE-2021-20737 -CVE-2021-20738 -CVE-2021-20739 -CVE-2021-2074 -CVE-2021-20740 -CVE-2021-20741 -CVE-2021-20742 -CVE-2021-20743 -CVE-2021-20744 -CVE-2021-20745 -CVE-2021-20746 -CVE-2021-20747 -CVE-2021-20748 -CVE-2021-20749 -CVE-2021-2075 -CVE-2021-20750 -CVE-2021-20751 -CVE-2021-20752 -CVE-2021-2076 -CVE-2021-2077 -CVE-2021-20776 -CVE-2021-20777 -CVE-2021-20778 -CVE-2021-20779 -CVE-2021-2078 -CVE-2021-20780 -CVE-2021-20781 -CVE-2021-20782 -CVE-2021-20784 -CVE-2021-2079 -CVE-2021-2080 -CVE-2021-2081 -CVE-2021-2082 -CVE-2021-2083 -CVE-2021-2084 -CVE-2021-2085 -CVE-2021-2086 -CVE-2021-2087 -CVE-2021-2088 -CVE-2021-2089 -CVE-2021-2090 -CVE-2021-2091 -CVE-2021-2092 -CVE-2021-2093 -CVE-2021-2094 -CVE-2021-2096 -CVE-2021-2097 -CVE-2021-2098 -CVE-2021-20986 -CVE-2021-20987 -CVE-2021-20988 -CVE-2021-20989 -CVE-2021-2099 -CVE-2021-20990 -CVE-2021-20991 -CVE-2021-20992 -CVE-2021-20993 -CVE-2021-20994 -CVE-2021-20995 -CVE-2021-20996 -CVE-2021-20997 -CVE-2021-20998 -CVE-2021-20999 -CVE-2021-2100 -CVE-2021-21000 -CVE-2021-21001 -CVE-2021-21002 -CVE-2021-21003 -CVE-2021-21004 -CVE-2021-21005 -CVE-2021-21006 -CVE-2021-21007 -CVE-2021-21008 -CVE-2021-21009 -CVE-2021-2101 -CVE-2021-21010 -CVE-2021-21011 -CVE-2021-21012 -CVE-2021-21013 -CVE-2021-21014 -CVE-2021-21015 -CVE-2021-21016 -CVE-2021-21017 -CVE-2021-21018 -CVE-2021-21019 -CVE-2021-2102 -CVE-2021-21020 -CVE-2021-21021 -CVE-2021-21022 -CVE-2021-21023 -CVE-2021-21024 -CVE-2021-21025 -CVE-2021-21026 -CVE-2021-21027 -CVE-2021-21028 -CVE-2021-21029 -CVE-2021-2103 -CVE-2021-21030 -CVE-2021-21031 -CVE-2021-21032 -CVE-2021-21033 -CVE-2021-21034 -CVE-2021-21035 -CVE-2021-21036 -CVE-2021-21037 -CVE-2021-21038 -CVE-2021-21039 -CVE-2021-2104 -CVE-2021-21040 -CVE-2021-21041 -CVE-2021-21042 -CVE-2021-21043 -CVE-2021-21044 -CVE-2021-21045 -CVE-2021-21046 -CVE-2021-21047 -CVE-2021-21048 -CVE-2021-21049 -CVE-2021-2105 -CVE-2021-21050 -CVE-2021-21051 -CVE-2021-21052 -CVE-2021-21053 -CVE-2021-21054 -CVE-2021-21055 -CVE-2021-21056 -CVE-2021-21057 -CVE-2021-21058 -CVE-2021-21059 -CVE-2021-2106 -CVE-2021-21060 -CVE-2021-21061 -CVE-2021-21062 -CVE-2021-21063 -CVE-2021-21064 -CVE-2021-21065 -CVE-2021-21066 -CVE-2021-21067 -CVE-2021-21068 -CVE-2021-21069 -CVE-2021-2107 -CVE-2021-21070 -CVE-2021-21071 -CVE-2021-21072 -CVE-2021-21073 -CVE-2021-21074 -CVE-2021-21075 -CVE-2021-21076 -CVE-2021-21077 -CVE-2021-21078 -CVE-2021-21079 -CVE-2021-2108 -CVE-2021-21080 -CVE-2021-21082 -CVE-2021-21083 -CVE-2021-21084 -CVE-2021-21085 -CVE-2021-21087 -CVE-2021-2109 -CVE-2021-21090 -CVE-2021-21091 -CVE-2021-21092 -CVE-2021-21093 -CVE-2021-21094 -CVE-2021-21095 -CVE-2021-21096 -CVE-2021-21098 -CVE-2021-21099 -CVE-2021-2110 -CVE-2021-21100 -CVE-2021-21101 -CVE-2021-21102 -CVE-2021-21106 -CVE-2021-21107 -CVE-2021-21108 -CVE-2021-21109 -CVE-2021-2111 -CVE-2021-21110 -CVE-2021-21111 -CVE-2021-21112 -CVE-2021-21113 -CVE-2021-21114 -CVE-2021-21115 -CVE-2021-21116 -CVE-2021-21117 -CVE-2021-21118 -CVE-2021-21119 -CVE-2021-2112 -CVE-2021-21120 -CVE-2021-21121 -CVE-2021-21122 -CVE-2021-21123 -CVE-2021-21124 -CVE-2021-21125 -CVE-2021-21126 -CVE-2021-21127 -CVE-2021-21128 -CVE-2021-21129 -CVE-2021-2113 -CVE-2021-21130 -CVE-2021-21131 -CVE-2021-21132 -CVE-2021-21133 -CVE-2021-21134 -CVE-2021-21135 -CVE-2021-21136 -CVE-2021-21137 -CVE-2021-21138 -CVE-2021-21139 -CVE-2021-2114 -CVE-2021-21140 -CVE-2021-21141 -CVE-2021-21142 -CVE-2021-21143 -CVE-2021-21144 -CVE-2021-21145 -CVE-2021-21146 -CVE-2021-21147 -CVE-2021-21148 -CVE-2021-21149 -CVE-2021-2115 -CVE-2021-21150 -CVE-2021-21151 -CVE-2021-21152 -CVE-2021-21153 -CVE-2021-21154 -CVE-2021-21155 -CVE-2021-21156 -CVE-2021-21157 -CVE-2021-21159 -CVE-2021-2116 -CVE-2021-21160 -CVE-2021-21161 -CVE-2021-21162 -CVE-2021-21163 -CVE-2021-21164 -CVE-2021-21165 -CVE-2021-21166 -CVE-2021-21167 -CVE-2021-21168 -CVE-2021-21169 -CVE-2021-2117 -CVE-2021-21170 -CVE-2021-21171 -CVE-2021-21172 -CVE-2021-21173 -CVE-2021-21174 -CVE-2021-21175 -CVE-2021-21176 -CVE-2021-21177 -CVE-2021-21178 -CVE-2021-21179 -CVE-2021-2118 -CVE-2021-21180 -CVE-2021-21181 -CVE-2021-21182 -CVE-2021-21183 -CVE-2021-21184 -CVE-2021-21185 -CVE-2021-21186 -CVE-2021-21187 -CVE-2021-21188 -CVE-2021-21189 -CVE-2021-2119 -CVE-2021-21190 -CVE-2021-21191 -CVE-2021-21192 -CVE-2021-21193 -CVE-2021-21194 -CVE-2021-21195 -CVE-2021-21196 -CVE-2021-21197 -CVE-2021-21198 -CVE-2021-21199 -CVE-2021-2120 -CVE-2021-21201 -CVE-2021-21202 -CVE-2021-21203 -CVE-2021-21204 -CVE-2021-21205 -CVE-2021-21206 -CVE-2021-21207 -CVE-2021-21208 -CVE-2021-21209 -CVE-2021-2121 -CVE-2021-21210 -CVE-2021-21211 -CVE-2021-21212 -CVE-2021-21213 -CVE-2021-21214 -CVE-2021-21215 -CVE-2021-21216 -CVE-2021-21217 -CVE-2021-21218 -CVE-2021-21219 -CVE-2021-2122 -CVE-2021-21220 -CVE-2021-21221 -CVE-2021-21222 -CVE-2021-21223 -CVE-2021-21224 -CVE-2021-21225 -CVE-2021-21226 -CVE-2021-21227 -CVE-2021-21228 -CVE-2021-21229 -CVE-2021-2123 -CVE-2021-21230 -CVE-2021-21231 -CVE-2021-21232 -CVE-2021-21233 -CVE-2021-21234 -CVE-2021-21235 -CVE-2021-21236 -CVE-2021-21237 -CVE-2021-21238 -CVE-2021-21239 -CVE-2021-2124 -CVE-2021-21240 -CVE-2021-21241 -CVE-2021-21242 -CVE-2021-21243 -CVE-2021-21244 -CVE-2021-21245 -CVE-2021-21246 -CVE-2021-21247 -CVE-2021-21248 -CVE-2021-21249 -CVE-2021-2125 -CVE-2021-21250 -CVE-2021-21251 -CVE-2021-21252 -CVE-2021-21253 -CVE-2021-21254 -CVE-2021-21255 -CVE-2021-21257 -CVE-2021-21258 -CVE-2021-21259 -CVE-2021-2126 -CVE-2021-21260 -CVE-2021-21261 -CVE-2021-21263 -CVE-2021-21264 -CVE-2021-21265 -CVE-2021-21266 -CVE-2021-21267 -CVE-2021-21269 -CVE-2021-2127 -CVE-2021-21270 -CVE-2021-21271 -CVE-2021-21272 -CVE-2021-21273 -CVE-2021-21274 -CVE-2021-21275 -CVE-2021-21276 -CVE-2021-21277 -CVE-2021-21278 -CVE-2021-21279 -CVE-2021-2128 -CVE-2021-21280 -CVE-2021-21281 -CVE-2021-21282 -CVE-2021-21283 -CVE-2021-21284 -CVE-2021-21285 -CVE-2021-21286 -CVE-2021-21287 -CVE-2021-21288 -CVE-2021-21289 -CVE-2021-2129 -CVE-2021-21290 -CVE-2021-21291 -CVE-2021-21292 -CVE-2021-21293 -CVE-2021-21294 -CVE-2021-21295 -CVE-2021-21296 -CVE-2021-21297 -CVE-2021-21298 -CVE-2021-21299 -CVE-2021-2130 -CVE-2021-21300 -CVE-2021-21301 -CVE-2021-21302 -CVE-2021-21303 -CVE-2021-21304 -CVE-2021-21305 -CVE-2021-21306 -CVE-2021-21307 -CVE-2021-21308 -CVE-2021-21309 -CVE-2021-2131 -CVE-2021-21310 -CVE-2021-21311 -CVE-2021-21312 -CVE-2021-21313 -CVE-2021-21314 -CVE-2021-21315 -CVE-2021-21316 -CVE-2021-21317 -CVE-2021-21318 -CVE-2021-21320 -CVE-2021-21321 -CVE-2021-21322 -CVE-2021-21323 -CVE-2021-21324 -CVE-2021-21325 -CVE-2021-21326 -CVE-2021-21327 -CVE-2021-21328 -CVE-2021-21329 -CVE-2021-21330 -CVE-2021-21331 -CVE-2021-21332 -CVE-2021-21333 -CVE-2021-21334 -CVE-2021-21335 -CVE-2021-21336 -CVE-2021-21337 -CVE-2021-21338 -CVE-2021-21339 -CVE-2021-2134 -CVE-2021-21340 -CVE-2021-21341 -CVE-2021-21342 -CVE-2021-21343 -CVE-2021-21344 -CVE-2021-21345 -CVE-2021-21346 -CVE-2021-21347 -CVE-2021-21348 -CVE-2021-21349 -CVE-2021-2135 -CVE-2021-21350 -CVE-2021-21351 -CVE-2021-21352 -CVE-2021-21353 -CVE-2021-21354 -CVE-2021-21355 -CVE-2021-21357 -CVE-2021-21358 -CVE-2021-21359 -CVE-2021-2136 -CVE-2021-21360 -CVE-2021-21361 -CVE-2021-21362 -CVE-2021-21363 -CVE-2021-21364 -CVE-2021-21365 -CVE-2021-21366 -CVE-2021-21367 -CVE-2021-21368 -CVE-2021-21369 -CVE-2021-21370 -CVE-2021-21371 -CVE-2021-21372 -CVE-2021-21373 -CVE-2021-21374 -CVE-2021-21375 -CVE-2021-21376 -CVE-2021-21377 -CVE-2021-21378 -CVE-2021-21379 -CVE-2021-2138 -CVE-2021-21380 -CVE-2021-21381 -CVE-2021-21382 -CVE-2021-21383 -CVE-2021-21384 -CVE-2021-21385 -CVE-2021-21386 -CVE-2021-21387 -CVE-2021-21388 -CVE-2021-21389 -CVE-2021-21390 -CVE-2021-21391 -CVE-2021-21392 -CVE-2021-21393 -CVE-2021-21394 -CVE-2021-21396 -CVE-2021-21398 -CVE-2021-21399 -CVE-2021-2140 -CVE-2021-21400 -CVE-2021-21401 -CVE-2021-21402 -CVE-2021-21403 -CVE-2021-21404 -CVE-2021-21405 -CVE-2021-21409 -CVE-2021-2141 -CVE-2021-21410 -CVE-2021-21411 -CVE-2021-21412 -CVE-2021-21413 -CVE-2021-21414 -CVE-2021-21415 -CVE-2021-21416 -CVE-2021-21417 -CVE-2021-21418 -CVE-2021-21419 -CVE-2021-2142 -CVE-2021-21420 -CVE-2021-21421 -CVE-2021-21422 -CVE-2021-21423 -CVE-2021-21424 -CVE-2021-21425 -CVE-2021-21426 -CVE-2021-21427 -CVE-2021-21428 -CVE-2021-21429 -CVE-2021-21430 -CVE-2021-21431 -CVE-2021-21432 -CVE-2021-21433 -CVE-2021-21434 -CVE-2021-21435 -CVE-2021-21436 -CVE-2021-21437 -CVE-2021-21438 -CVE-2021-21439 -CVE-2021-2144 -CVE-2021-21441 -CVE-2021-21444 -CVE-2021-21445 -CVE-2021-21446 -CVE-2021-21447 -CVE-2021-21448 -CVE-2021-21449 -CVE-2021-2145 -CVE-2021-21450 -CVE-2021-21451 -CVE-2021-21452 -CVE-2021-21453 -CVE-2021-21454 -CVE-2021-21455 -CVE-2021-21456 -CVE-2021-21457 -CVE-2021-21458 -CVE-2021-21459 -CVE-2021-2146 -CVE-2021-21460 -CVE-2021-21461 -CVE-2021-21462 -CVE-2021-21463 -CVE-2021-21464 -CVE-2021-21465 -CVE-2021-21466 -CVE-2021-21467 -CVE-2021-21468 -CVE-2021-21469 -CVE-2021-2147 -CVE-2021-21470 -CVE-2021-21471 -CVE-2021-21472 -CVE-2021-21473 -CVE-2021-21474 -CVE-2021-21475 -CVE-2021-21476 -CVE-2021-21477 -CVE-2021-21478 -CVE-2021-21479 -CVE-2021-21480 -CVE-2021-21481 -CVE-2021-21482 -CVE-2021-21483 -CVE-2021-21484 -CVE-2021-21485 -CVE-2021-21486 -CVE-2021-21487 -CVE-2021-21488 -CVE-2021-2149 -CVE-2021-21490 -CVE-2021-21491 -CVE-2021-21492 -CVE-2021-21493 -CVE-2021-21494 -CVE-2021-21495 -CVE-2021-2150 -CVE-2021-21502 -CVE-2021-21503 -CVE-2021-21505 -CVE-2021-21506 -CVE-2021-21507 -CVE-2021-2151 -CVE-2021-21510 -CVE-2021-21511 -CVE-2021-21512 -CVE-2021-21513 -CVE-2021-21514 -CVE-2021-21515 -CVE-2021-21517 -CVE-2021-21518 -CVE-2021-2152 -CVE-2021-21524 -CVE-2021-21526 -CVE-2021-21527 -CVE-2021-21529 -CVE-2021-2153 -CVE-2021-21530 -CVE-2021-21531 -CVE-2021-21532 -CVE-2021-21533 -CVE-2021-21534 -CVE-2021-21535 -CVE-2021-21536 -CVE-2021-21537 -CVE-2021-21539 -CVE-2021-2154 -CVE-2021-21540 -CVE-2021-21541 -CVE-2021-21542 -CVE-2021-21543 -CVE-2021-21544 -CVE-2021-21545 -CVE-2021-21547 -CVE-2021-21549 -CVE-2021-2155 -CVE-2021-21550 -CVE-2021-21551 -CVE-2021-21552 -CVE-2021-21554 -CVE-2021-21555 -CVE-2021-21556 -CVE-2021-21557 -CVE-2021-21558 -CVE-2021-21559 -CVE-2021-2156 -CVE-2021-2157 -CVE-2021-21571 -CVE-2021-21572 -CVE-2021-21573 -CVE-2021-21574 -CVE-2021-2158 -CVE-2021-21586 -CVE-2021-21587 -CVE-2021-21588 -CVE-2021-21589 -CVE-2021-2159 -CVE-2021-21590 -CVE-2021-21591 -CVE-2021-2160 -CVE-2021-21602 -CVE-2021-21603 -CVE-2021-21604 -CVE-2021-21605 -CVE-2021-21606 -CVE-2021-21607 -CVE-2021-21608 -CVE-2021-21609 -CVE-2021-2161 -CVE-2021-21610 -CVE-2021-21611 -CVE-2021-21612 -CVE-2021-21613 -CVE-2021-21614 -CVE-2021-21615 -CVE-2021-21616 -CVE-2021-21617 -CVE-2021-21618 -CVE-2021-21619 -CVE-2021-2162 -CVE-2021-21620 -CVE-2021-21621 -CVE-2021-21622 -CVE-2021-21623 -CVE-2021-21624 -CVE-2021-21625 -CVE-2021-21626 -CVE-2021-21627 -CVE-2021-21628 -CVE-2021-21629 -CVE-2021-2163 -CVE-2021-21630 -CVE-2021-21631 -CVE-2021-21632 -CVE-2021-21633 -CVE-2021-21634 -CVE-2021-21635 -CVE-2021-21636 -CVE-2021-21637 -CVE-2021-21638 -CVE-2021-21639 -CVE-2021-2164 -CVE-2021-21640 -CVE-2021-21641 -CVE-2021-21642 -CVE-2021-21643 -CVE-2021-21644 -CVE-2021-21645 -CVE-2021-21646 -CVE-2021-21647 -CVE-2021-21648 -CVE-2021-21649 -CVE-2021-21650 -CVE-2021-21651 -CVE-2021-21652 -CVE-2021-21653 -CVE-2021-21654 -CVE-2021-21655 -CVE-2021-21656 -CVE-2021-21657 -CVE-2021-21658 -CVE-2021-21659 -CVE-2021-2166 -CVE-2021-21660 -CVE-2021-21661 -CVE-2021-21662 -CVE-2021-21663 -CVE-2021-21664 -CVE-2021-21665 -CVE-2021-21666 -CVE-2021-21667 -CVE-2021-21668 -CVE-2021-21669 -CVE-2021-2167 -CVE-2021-21670 -CVE-2021-21671 -CVE-2021-21672 -CVE-2021-21673 -CVE-2021-21674 -CVE-2021-21675 -CVE-2021-21676 -CVE-2021-2169 -CVE-2021-2170 -CVE-2021-21702 -CVE-2021-2171 -CVE-2021-2172 -CVE-2021-21722 -CVE-2021-21723 -CVE-2021-21724 -CVE-2021-21725 -CVE-2021-21726 -CVE-2021-21727 -CVE-2021-21728 -CVE-2021-21729 -CVE-2021-2173 -CVE-2021-21730 -CVE-2021-21731 -CVE-2021-21732 -CVE-2021-21733 -CVE-2021-21734 -CVE-2021-21735 -CVE-2021-21736 -CVE-2021-21737 -CVE-2021-2174 -CVE-2021-2175 -CVE-2021-2177 -CVE-2021-21772 -CVE-2021-21773 -CVE-2021-21775 -CVE-2021-21776 -CVE-2021-21777 -CVE-2021-21779 -CVE-2021-2178 -CVE-2021-21782 -CVE-2021-21783 -CVE-2021-21784 -CVE-2021-21786 -CVE-2021-21787 -CVE-2021-21788 -CVE-2021-21789 -CVE-2021-2179 -CVE-2021-21793 -CVE-2021-21794 -CVE-2021-21795 -CVE-2021-21799 -CVE-2021-2180 -CVE-2021-21800 -CVE-2021-21801 -CVE-2021-21802 -CVE-2021-21803 -CVE-2021-21804 -CVE-2021-21806 -CVE-2021-21807 -CVE-2021-21808 -CVE-2021-21809 -CVE-2021-2181 -CVE-2021-21816 -CVE-2021-21817 -CVE-2021-21818 -CVE-2021-21819 -CVE-2021-2182 -CVE-2021-21820 -CVE-2021-21821 -CVE-2021-21822 -CVE-2021-21824 -CVE-2021-2183 -CVE-2021-21833 -CVE-2021-2184 -CVE-2021-2185 -CVE-2021-2186 -CVE-2021-2187 -CVE-2021-21871 -CVE-2021-2188 -CVE-2021-2189 -CVE-2021-2190 -CVE-2021-2191 -CVE-2021-2192 -CVE-2021-2193 -CVE-2021-2194 -CVE-2021-2195 -CVE-2021-2196 -CVE-2021-2197 -CVE-2021-21972 -CVE-2021-21973 -CVE-2021-21974 -CVE-2021-21975 -CVE-2021-21976 -CVE-2021-21978 -CVE-2021-21979 -CVE-2021-2198 -CVE-2021-21981 -CVE-2021-21982 -CVE-2021-21983 -CVE-2021-21984 -CVE-2021-21985 -CVE-2021-21986 -CVE-2021-21987 -CVE-2021-21988 -CVE-2021-21989 -CVE-2021-2199 -CVE-2021-21990 -CVE-2021-21994 -CVE-2021-21995 -CVE-2021-21997 -CVE-2021-21998 -CVE-2021-21999 -CVE-2021-2200 -CVE-2021-22000 -CVE-2021-2201 -CVE-2021-2202 -CVE-2021-2203 -CVE-2021-2204 -CVE-2021-2205 -CVE-2021-2206 -CVE-2021-2207 -CVE-2021-2208 -CVE-2021-2209 -CVE-2021-2210 -CVE-2021-2211 -CVE-2021-22112 -CVE-2021-22113 -CVE-2021-22114 -CVE-2021-22115 -CVE-2021-22116 -CVE-2021-22117 -CVE-2021-22118 -CVE-2021-22119 -CVE-2021-2212 -CVE-2021-22122 -CVE-2021-22123 -CVE-2021-22128 -CVE-2021-22129 -CVE-2021-2213 -CVE-2021-22130 -CVE-2021-22132 -CVE-2021-22133 -CVE-2021-22134 -CVE-2021-22135 -CVE-2021-22136 -CVE-2021-22137 -CVE-2021-22138 -CVE-2021-22139 -CVE-2021-2214 -CVE-2021-22140 -CVE-2021-2215 -CVE-2021-22152 -CVE-2021-22153 -CVE-2021-22154 -CVE-2021-22155 -CVE-2021-22157 -CVE-2021-22158 -CVE-2021-22159 -CVE-2021-2216 -CVE-2021-22160 -CVE-2021-22161 -CVE-2021-22166 -CVE-2021-22167 -CVE-2021-22168 -CVE-2021-22169 -CVE-2021-2217 -CVE-2021-22171 -CVE-2021-22172 -CVE-2021-22173 -CVE-2021-22174 -CVE-2021-22175 -CVE-2021-22176 -CVE-2021-22177 -CVE-2021-22178 -CVE-2021-22179 -CVE-2021-2218 -CVE-2021-22180 -CVE-2021-22181 -CVE-2021-22182 -CVE-2021-22183 -CVE-2021-22184 -CVE-2021-22185 -CVE-2021-22186 -CVE-2021-22187 -CVE-2021-22188 -CVE-2021-22189 -CVE-2021-2219 -CVE-2021-22190 -CVE-2021-22191 -CVE-2021-22192 -CVE-2021-22193 -CVE-2021-22194 -CVE-2021-22195 -CVE-2021-22196 -CVE-2021-22197 -CVE-2021-22198 -CVE-2021-22199 -CVE-2021-2220 -CVE-2021-22200 -CVE-2021-22201 -CVE-2021-22202 -CVE-2021-22203 -CVE-2021-22204 -CVE-2021-22205 -CVE-2021-22206 -CVE-2021-22207 -CVE-2021-22208 -CVE-2021-22209 -CVE-2021-2221 -CVE-2021-22210 -CVE-2021-22211 -CVE-2021-22212 -CVE-2021-22213 -CVE-2021-22214 -CVE-2021-22215 -CVE-2021-22216 -CVE-2021-22217 -CVE-2021-22218 -CVE-2021-22219 -CVE-2021-2222 -CVE-2021-22220 -CVE-2021-22221 -CVE-2021-22222 -CVE-2021-22223 -CVE-2021-22224 -CVE-2021-22225 -CVE-2021-22226 -CVE-2021-22227 -CVE-2021-22228 -CVE-2021-22229 -CVE-2021-2223 -CVE-2021-22230 -CVE-2021-22231 -CVE-2021-22232 -CVE-2021-22233 -CVE-2021-2224 -CVE-2021-2225 -CVE-2021-2226 -CVE-2021-22267 -CVE-2021-2227 -CVE-2021-2228 -CVE-2021-2229 -CVE-2021-22292 -CVE-2021-22293 -CVE-2021-22294 -CVE-2021-22296 -CVE-2021-22298 -CVE-2021-22299 -CVE-2021-2230 -CVE-2021-22300 -CVE-2021-22301 -CVE-2021-22302 -CVE-2021-22303 -CVE-2021-22304 -CVE-2021-22305 -CVE-2021-22306 -CVE-2021-22307 -CVE-2021-22308 -CVE-2021-22309 -CVE-2021-2231 -CVE-2021-22310 -CVE-2021-22311 -CVE-2021-22312 -CVE-2021-22313 -CVE-2021-22314 -CVE-2021-22316 -CVE-2021-22317 -CVE-2021-22318 -CVE-2021-2232 -CVE-2021-22320 -CVE-2021-22321 -CVE-2021-22322 -CVE-2021-22323 -CVE-2021-22324 -CVE-2021-22325 -CVE-2021-22326 -CVE-2021-22327 -CVE-2021-22329 -CVE-2021-2233 -CVE-2021-22330 -CVE-2021-22331 -CVE-2021-22332 -CVE-2021-22333 -CVE-2021-22334 -CVE-2021-22335 -CVE-2021-22336 -CVE-2021-22337 -CVE-2021-22338 -CVE-2021-22339 -CVE-2021-2234 -CVE-2021-22340 -CVE-2021-22341 -CVE-2021-22342 -CVE-2021-22343 -CVE-2021-22344 -CVE-2021-22345 -CVE-2021-22346 -CVE-2021-22347 -CVE-2021-22348 -CVE-2021-22349 -CVE-2021-2235 -CVE-2021-22350 -CVE-2021-22351 -CVE-2021-22352 -CVE-2021-22353 -CVE-2021-22354 -CVE-2021-22358 -CVE-2021-22359 -CVE-2021-2236 -CVE-2021-22360 -CVE-2021-22361 -CVE-2021-22362 -CVE-2021-22363 -CVE-2021-22364 -CVE-2021-22365 -CVE-2021-22366 -CVE-2021-22367 -CVE-2021-22368 -CVE-2021-22369 -CVE-2021-2237 -CVE-2021-22370 -CVE-2021-22371 -CVE-2021-22372 -CVE-2021-22373 -CVE-2021-22374 -CVE-2021-22375 -CVE-2021-22376 -CVE-2021-22377 -CVE-2021-22378 -CVE-2021-2238 -CVE-2021-22380 -CVE-2021-22382 -CVE-2021-22383 -CVE-2021-2239 -CVE-2021-22393 -CVE-2021-22399 -CVE-2021-2240 -CVE-2021-22409 -CVE-2021-2241 -CVE-2021-22411 -CVE-2021-2242 -CVE-2021-22439 -CVE-2021-2244 -CVE-2021-22440 -CVE-2021-2245 -CVE-2021-2246 -CVE-2021-2247 -CVE-2021-2248 -CVE-2021-2249 -CVE-2021-22492 -CVE-2021-22494 -CVE-2021-22495 -CVE-2021-22496 -CVE-2021-22497 -CVE-2021-22498 -CVE-2021-22499 -CVE-2021-2250 -CVE-2021-22500 -CVE-2021-22502 -CVE-2021-22504 -CVE-2021-22505 -CVE-2021-22506 -CVE-2021-22507 -CVE-2021-2251 -CVE-2021-22510 -CVE-2021-22511 -CVE-2021-22512 -CVE-2021-22513 -CVE-2021-22514 -CVE-2021-22515 -CVE-2021-22516 -CVE-2021-22519 -CVE-2021-2252 -CVE-2021-2253 -CVE-2021-22538 -CVE-2021-22539 -CVE-2021-2254 -CVE-2021-22540 -CVE-2021-22543 -CVE-2021-22545 -CVE-2021-22547 -CVE-2021-22548 -CVE-2021-22549 -CVE-2021-2255 -CVE-2021-22550 -CVE-2021-22553 -CVE-2021-22555 -CVE-2021-2256 -CVE-2021-2257 -CVE-2021-2258 -CVE-2021-2259 -CVE-2021-2260 -CVE-2021-2261 -CVE-2021-2262 -CVE-2021-2263 -CVE-2021-22637 -CVE-2021-22638 -CVE-2021-22639 -CVE-2021-2264 -CVE-2021-22641 -CVE-2021-22643 -CVE-2021-22645 -CVE-2021-22647 -CVE-2021-22649 -CVE-2021-22651 -CVE-2021-22652 -CVE-2021-22653 -CVE-2021-22654 -CVE-2021-22655 -CVE-2021-22656 -CVE-2021-22658 -CVE-2021-22659 -CVE-2021-2266 -CVE-2021-22660 -CVE-2021-22661 -CVE-2021-22662 -CVE-2021-22663 -CVE-2021-22664 -CVE-2021-22665 -CVE-2021-22666 -CVE-2021-22667 -CVE-2021-22668 -CVE-2021-22669 -CVE-2021-2267 -CVE-2021-22670 -CVE-2021-22671 -CVE-2021-22672 -CVE-2021-22673 -CVE-2021-22675 -CVE-2021-22677 -CVE-2021-22678 -CVE-2021-22679 -CVE-2021-2268 -CVE-2021-22681 -CVE-2021-22682 -CVE-2021-22683 -CVE-2021-2269 -CVE-2021-22696 -CVE-2021-22697 -CVE-2021-22698 -CVE-2021-22699 -CVE-2021-2270 -CVE-2021-22701 -CVE-2021-22702 -CVE-2021-22703 -CVE-2021-22705 -CVE-2021-22709 -CVE-2021-2271 -CVE-2021-22710 -CVE-2021-22711 -CVE-2021-22712 -CVE-2021-22713 -CVE-2021-22714 -CVE-2021-22716 -CVE-2021-22717 -CVE-2021-22718 -CVE-2021-22719 -CVE-2021-2272 -CVE-2021-22720 -CVE-2021-2273 -CVE-2021-22731 -CVE-2021-22732 -CVE-2021-22733 -CVE-2021-22734 -CVE-2021-22735 -CVE-2021-22736 -CVE-2021-22737 -CVE-2021-22738 -CVE-2021-22739 -CVE-2021-2274 -CVE-2021-22740 -CVE-2021-22741 -CVE-2021-22742 -CVE-2021-22743 -CVE-2021-22744 -CVE-2021-22745 -CVE-2021-22746 -CVE-2021-22747 -CVE-2021-22749 -CVE-2021-2275 -CVE-2021-22750 -CVE-2021-22751 -CVE-2021-22752 -CVE-2021-22753 -CVE-2021-22754 -CVE-2021-22755 -CVE-2021-22756 -CVE-2021-22757 -CVE-2021-22758 -CVE-2021-22759 -CVE-2021-2276 -CVE-2021-22760 -CVE-2021-22761 -CVE-2021-22762 -CVE-2021-22763 -CVE-2021-22764 -CVE-2021-22765 -CVE-2021-22766 -CVE-2021-22767 -CVE-2021-22768 -CVE-2021-22769 -CVE-2021-2277 -CVE-2021-22778 -CVE-2021-22779 -CVE-2021-2278 -CVE-2021-22780 -CVE-2021-22781 -CVE-2021-22782 -CVE-2021-2279 -CVE-2021-2280 -CVE-2021-2281 -CVE-2021-2282 -CVE-2021-2283 -CVE-2021-2284 -CVE-2021-22847 -CVE-2021-22848 -CVE-2021-22849 -CVE-2021-2285 -CVE-2021-22850 -CVE-2021-22851 -CVE-2021-22852 -CVE-2021-22853 -CVE-2021-22854 -CVE-2021-22855 -CVE-2021-22856 -CVE-2021-22857 -CVE-2021-22858 -CVE-2021-22859 -CVE-2021-2286 -CVE-2021-22860 -CVE-2021-22861 -CVE-2021-22862 -CVE-2021-22863 -CVE-2021-22864 -CVE-2021-22865 -CVE-2021-22866 -CVE-2021-22867 -CVE-2021-2287 -CVE-2021-22871 -CVE-2021-22872 -CVE-2021-22873 -CVE-2021-22874 -CVE-2021-22875 -CVE-2021-22876 -CVE-2021-22877 -CVE-2021-22878 -CVE-2021-22879 -CVE-2021-2288 -CVE-2021-22880 -CVE-2021-22881 -CVE-2021-22882 -CVE-2021-22883 -CVE-2021-22884 -CVE-2021-22885 -CVE-2021-22886 -CVE-2021-22887 -CVE-2021-22888 -CVE-2021-22889 -CVE-2021-2289 -CVE-2021-22890 -CVE-2021-22891 -CVE-2021-22892 -CVE-2021-22893 -CVE-2021-22894 -CVE-2021-22895 -CVE-2021-22896 -CVE-2021-22897 -CVE-2021-22898 -CVE-2021-22899 -CVE-2021-2290 -CVE-2021-22900 -CVE-2021-22901 -CVE-2021-22902 -CVE-2021-22903 -CVE-2021-22904 -CVE-2021-22905 -CVE-2021-22906 -CVE-2021-22907 -CVE-2021-22908 -CVE-2021-22909 -CVE-2021-2291 -CVE-2021-22911 -CVE-2021-22912 -CVE-2021-22913 -CVE-2021-22914 -CVE-2021-22915 -CVE-2021-22916 -CVE-2021-22917 -CVE-2021-22918 -CVE-2021-2292 -CVE-2021-22921 -CVE-2021-2293 -CVE-2021-2294 -CVE-2021-2295 -CVE-2021-2296 -CVE-2021-2297 -CVE-2021-22973 -CVE-2021-22974 -CVE-2021-22975 -CVE-2021-22976 -CVE-2021-22977 -CVE-2021-22978 -CVE-2021-22979 -CVE-2021-2298 -CVE-2021-22980 -CVE-2021-22981 -CVE-2021-22982 -CVE-2021-22983 -CVE-2021-22984 -CVE-2021-22985 -CVE-2021-22986 -CVE-2021-22987 -CVE-2021-22988 -CVE-2021-22989 -CVE-2021-2299 -CVE-2021-22990 -CVE-2021-22991 -CVE-2021-22992 -CVE-2021-22993 -CVE-2021-22994 -CVE-2021-22995 -CVE-2021-22996 -CVE-2021-22997 -CVE-2021-22998 -CVE-2021-22999 -CVE-2021-2300 -CVE-2021-23000 -CVE-2021-23001 -CVE-2021-23002 -CVE-2021-23003 -CVE-2021-23004 -CVE-2021-23005 -CVE-2021-23006 -CVE-2021-23007 -CVE-2021-23008 -CVE-2021-23009 -CVE-2021-2301 -CVE-2021-23010 -CVE-2021-23011 -CVE-2021-23012 -CVE-2021-23013 -CVE-2021-23014 -CVE-2021-23015 -CVE-2021-23016 -CVE-2021-23017 -CVE-2021-23018 -CVE-2021-23019 -CVE-2021-2302 -CVE-2021-23020 -CVE-2021-23021 -CVE-2021-23022 -CVE-2021-23023 -CVE-2021-23024 -CVE-2021-2303 -CVE-2021-2304 -CVE-2021-2305 -CVE-2021-2306 -CVE-2021-2307 -CVE-2021-2308 -CVE-2021-2309 -CVE-2021-2310 -CVE-2021-2311 -CVE-2021-2312 -CVE-2021-23123 -CVE-2021-23124 -CVE-2021-23125 -CVE-2021-23126 -CVE-2021-23127 -CVE-2021-23128 -CVE-2021-23129 -CVE-2021-23130 -CVE-2021-23131 -CVE-2021-23132 -CVE-2021-23133 -CVE-2021-23134 -CVE-2021-23135 -CVE-2021-23136 -CVE-2021-2314 -CVE-2021-23140 -CVE-2021-2315 -CVE-2021-2316 -CVE-2021-23169 -CVE-2021-2317 -CVE-2021-2318 -CVE-2021-23182 -CVE-2021-2319 -CVE-2021-2320 -CVE-2021-23204 -CVE-2021-23205 -CVE-2021-2321 -CVE-2021-23211 -CVE-2021-23215 -CVE-2021-2322 -CVE-2021-23230 -CVE-2021-23239 -CVE-2021-23240 -CVE-2021-23241 -CVE-2021-23242 -CVE-2021-23253 -CVE-2021-23270 -CVE-2021-23271 -CVE-2021-23272 -CVE-2021-23273 -CVE-2021-23274 -CVE-2021-23275 -CVE-2021-23276 -CVE-2021-23277 -CVE-2021-23278 -CVE-2021-23279 -CVE-2021-23280 -CVE-2021-23281 -CVE-2021-23326 -CVE-2021-23327 -CVE-2021-23328 -CVE-2021-23329 -CVE-2021-23330 -CVE-2021-23331 -CVE-2021-23335 -CVE-2021-23336 -CVE-2021-23337 -CVE-2021-23338 -CVE-2021-23339 -CVE-2021-23340 -CVE-2021-23341 -CVE-2021-23342 -CVE-2021-23343 -CVE-2021-23344 -CVE-2021-23345 -CVE-2021-23346 -CVE-2021-23347 -CVE-2021-23348 -CVE-2021-23351 -CVE-2021-23352 -CVE-2021-23353 -CVE-2021-23354 -CVE-2021-23355 -CVE-2021-23356 -CVE-2021-23357 -CVE-2021-23358 -CVE-2021-23359 -CVE-2021-23360 -CVE-2021-23362 -CVE-2021-23363 -CVE-2021-23364 -CVE-2021-23365 -CVE-2021-23368 -CVE-2021-23369 -CVE-2021-23370 -CVE-2021-23371 -CVE-2021-23372 -CVE-2021-23374 -CVE-2021-23375 -CVE-2021-23376 -CVE-2021-23377 -CVE-2021-23378 -CVE-2021-23379 -CVE-2021-23380 -CVE-2021-23381 -CVE-2021-23382 -CVE-2021-23383 -CVE-2021-23384 -CVE-2021-23386 -CVE-2021-23387 -CVE-2021-23388 -CVE-2021-23389 -CVE-2021-23390 -CVE-2021-23391 -CVE-2021-23392 -CVE-2021-23393 -CVE-2021-23394 -CVE-2021-23395 -CVE-2021-23396 -CVE-2021-23398 -CVE-2021-23399 -CVE-2021-23400 -CVE-2021-23401 -CVE-2021-23402 -CVE-2021-23403 -CVE-2021-23405 -CVE-2021-23407 -CVE-2021-23827 -CVE-2021-23835 -CVE-2021-23836 -CVE-2021-23837 -CVE-2021-23838 -CVE-2021-23839 -CVE-2021-23840 -CVE-2021-23841 -CVE-2021-23845 -CVE-2021-23846 -CVE-2021-23847 -CVE-2021-23848 -CVE-2021-23852 -CVE-2021-23853 -CVE-2021-23854 -CVE-2021-23872 -CVE-2021-23873 -CVE-2021-23874 -CVE-2021-23876 -CVE-2021-23878 -CVE-2021-23879 -CVE-2021-23880 -CVE-2021-23881 -CVE-2021-23882 -CVE-2021-23883 -CVE-2021-23884 -CVE-2021-23885 -CVE-2021-23886 -CVE-2021-23887 -CVE-2021-23888 -CVE-2021-23889 -CVE-2021-23890 -CVE-2021-23891 -CVE-2021-23892 -CVE-2021-23894 -CVE-2021-23895 -CVE-2021-23896 -CVE-2021-23899 -CVE-2021-23900 -CVE-2021-23901 -CVE-2021-23906 -CVE-2021-23907 -CVE-2021-23908 -CVE-2021-23909 -CVE-2021-23910 -CVE-2021-23921 -CVE-2021-23922 -CVE-2021-23923 -CVE-2021-23924 -CVE-2021-23925 -CVE-2021-23926 -CVE-2021-23927 -CVE-2021-23928 -CVE-2021-23929 -CVE-2021-23930 -CVE-2021-23931 -CVE-2021-23932 -CVE-2021-23933 -CVE-2021-23934 -CVE-2021-23935 -CVE-2021-23936 -CVE-2021-23937 -CVE-2021-23953 -CVE-2021-23954 -CVE-2021-23955 -CVE-2021-23956 -CVE-2021-23957 -CVE-2021-23958 -CVE-2021-23959 -CVE-2021-23960 -CVE-2021-23961 -CVE-2021-23962 -CVE-2021-23963 -CVE-2021-23964 -CVE-2021-23965 -CVE-2021-23968 -CVE-2021-23969 -CVE-2021-23970 -CVE-2021-23971 -CVE-2021-23972 -CVE-2021-23973 -CVE-2021-23974 -CVE-2021-23975 -CVE-2021-23976 -CVE-2021-23977 -CVE-2021-23978 -CVE-2021-23979 -CVE-2021-23981 -CVE-2021-23982 -CVE-2021-23983 -CVE-2021-23984 -CVE-2021-23985 -CVE-2021-23986 -CVE-2021-23987 -CVE-2021-23988 -CVE-2021-23991 -CVE-2021-23992 -CVE-2021-23993 -CVE-2021-23994 -CVE-2021-23995 -CVE-2021-23996 -CVE-2021-23997 -CVE-2021-23998 -CVE-2021-23999 -CVE-2021-24000 -CVE-2021-24001 -CVE-2021-24002 -CVE-2021-24005 -CVE-2021-24007 -CVE-2021-24011 -CVE-2021-24012 -CVE-2021-24013 -CVE-2021-24015 -CVE-2021-24020 -CVE-2021-24023 -CVE-2021-24024 -CVE-2021-24025 -CVE-2021-24026 -CVE-2021-24027 -CVE-2021-24028 -CVE-2021-24029 -CVE-2021-24030 -CVE-2021-24031 -CVE-2021-24032 -CVE-2021-24033 -CVE-2021-24035 -CVE-2021-24037 -CVE-2021-24066 -CVE-2021-24067 -CVE-2021-24068 -CVE-2021-24069 -CVE-2021-24070 -CVE-2021-24071 -CVE-2021-24072 -CVE-2021-24073 -CVE-2021-24074 -CVE-2021-24075 -CVE-2021-24076 -CVE-2021-24077 -CVE-2021-24078 -CVE-2021-24079 -CVE-2021-24080 -CVE-2021-24081 -CVE-2021-24082 -CVE-2021-24083 -CVE-2021-24084 -CVE-2021-24085 -CVE-2021-24086 -CVE-2021-24087 -CVE-2021-24088 -CVE-2021-24089 -CVE-2021-24090 -CVE-2021-24091 -CVE-2021-24092 -CVE-2021-24093 -CVE-2021-24094 -CVE-2021-24095 -CVE-2021-24096 -CVE-2021-24098 -CVE-2021-24099 -CVE-2021-24100 -CVE-2021-24101 -CVE-2021-24102 -CVE-2021-24103 -CVE-2021-24104 -CVE-2021-24105 -CVE-2021-24106 -CVE-2021-24107 -CVE-2021-24108 -CVE-2021-24109 -CVE-2021-24110 -CVE-2021-24111 -CVE-2021-24112 -CVE-2021-24113 -CVE-2021-24114 -CVE-2021-24115 -CVE-2021-24116 -CVE-2021-24117 -CVE-2021-24119 -CVE-2021-24122 -CVE-2021-24123 -CVE-2021-24124 -CVE-2021-24125 -CVE-2021-24126 -CVE-2021-24127 -CVE-2021-24128 -CVE-2021-24129 -CVE-2021-24130 -CVE-2021-24131 -CVE-2021-24132 -CVE-2021-24133 -CVE-2021-24134 -CVE-2021-24135 -CVE-2021-24136 -CVE-2021-24137 -CVE-2021-24138 -CVE-2021-24139 -CVE-2021-24140 -CVE-2021-24141 -CVE-2021-24142 -CVE-2021-24143 -CVE-2021-24144 -CVE-2021-24145 -CVE-2021-24146 -CVE-2021-24147 -CVE-2021-24148 -CVE-2021-24149 -CVE-2021-24150 -CVE-2021-24152 -CVE-2021-24153 -CVE-2021-24154 -CVE-2021-24155 -CVE-2021-24156 -CVE-2021-24157 -CVE-2021-24158 -CVE-2021-24159 -CVE-2021-24160 -CVE-2021-24161 -CVE-2021-24162 -CVE-2021-24163 -CVE-2021-24164 -CVE-2021-24165 -CVE-2021-24166 -CVE-2021-24167 -CVE-2021-24168 -CVE-2021-24169 -CVE-2021-24170 -CVE-2021-24171 -CVE-2021-24172 -CVE-2021-24173 -CVE-2021-24174 -CVE-2021-24175 -CVE-2021-24176 -CVE-2021-24177 -CVE-2021-24178 -CVE-2021-24179 -CVE-2021-24180 -CVE-2021-24181 -CVE-2021-24182 -CVE-2021-24183 -CVE-2021-24184 -CVE-2021-24185 -CVE-2021-24186 -CVE-2021-24187 -CVE-2021-24188 -CVE-2021-24189 -CVE-2021-24190 -CVE-2021-24191 -CVE-2021-24192 -CVE-2021-24193 -CVE-2021-24194 -CVE-2021-24195 -CVE-2021-24196 -CVE-2021-24197 -CVE-2021-24198 -CVE-2021-24199 -CVE-2021-24200 -CVE-2021-24201 -CVE-2021-24202 -CVE-2021-24203 -CVE-2021-24204 -CVE-2021-24205 -CVE-2021-24206 -CVE-2021-24207 -CVE-2021-24208 -CVE-2021-24209 -CVE-2021-24210 -CVE-2021-24211 -CVE-2021-24212 -CVE-2021-24213 -CVE-2021-24214 -CVE-2021-24215 -CVE-2021-24217 -CVE-2021-24218 -CVE-2021-24219 -CVE-2021-24220 -CVE-2021-24221 -CVE-2021-24222 -CVE-2021-24223 -CVE-2021-24224 -CVE-2021-24225 -CVE-2021-24226 -CVE-2021-24227 -CVE-2021-24228 -CVE-2021-24229 -CVE-2021-24230 -CVE-2021-24231 -CVE-2021-24232 -CVE-2021-24233 -CVE-2021-24234 -CVE-2021-24235 -CVE-2021-24236 -CVE-2021-24237 -CVE-2021-24238 -CVE-2021-24239 -CVE-2021-24240 -CVE-2021-24241 -CVE-2021-24242 -CVE-2021-24243 -CVE-2021-24244 -CVE-2021-24245 -CVE-2021-24246 -CVE-2021-24247 -CVE-2021-24248 -CVE-2021-24249 -CVE-2021-24250 -CVE-2021-24251 -CVE-2021-24252 -CVE-2021-24253 -CVE-2021-24254 -CVE-2021-24255 -CVE-2021-24256 -CVE-2021-24257 -CVE-2021-24258 -CVE-2021-24259 -CVE-2021-24260 -CVE-2021-24261 -CVE-2021-24262 -CVE-2021-24263 -CVE-2021-24264 -CVE-2021-24265 -CVE-2021-24266 -CVE-2021-24267 -CVE-2021-24268 -CVE-2021-24269 -CVE-2021-24270 -CVE-2021-24271 -CVE-2021-24272 -CVE-2021-24273 -CVE-2021-24274 -CVE-2021-24275 -CVE-2021-24276 -CVE-2021-24277 -CVE-2021-24278 -CVE-2021-24279 -CVE-2021-24280 -CVE-2021-24281 -CVE-2021-24282 -CVE-2021-24283 -CVE-2021-24284 -CVE-2021-24285 -CVE-2021-24286 -CVE-2021-24287 -CVE-2021-24288 -CVE-2021-24289 -CVE-2021-24290 -CVE-2021-24291 -CVE-2021-24292 -CVE-2021-24293 -CVE-2021-24294 -CVE-2021-24295 -CVE-2021-24296 -CVE-2021-24297 -CVE-2021-24298 -CVE-2021-24299 -CVE-2021-24300 -CVE-2021-24301 -CVE-2021-24302 -CVE-2021-24305 -CVE-2021-24306 -CVE-2021-24307 -CVE-2021-24308 -CVE-2021-24309 -CVE-2021-24310 -CVE-2021-24311 -CVE-2021-24312 -CVE-2021-24313 -CVE-2021-24314 -CVE-2021-24315 -CVE-2021-24316 -CVE-2021-24317 -CVE-2021-24318 -CVE-2021-24319 -CVE-2021-24320 -CVE-2021-24321 -CVE-2021-24322 -CVE-2021-24323 -CVE-2021-24324 -CVE-2021-24325 -CVE-2021-24326 -CVE-2021-24327 -CVE-2021-24328 -CVE-2021-24329 -CVE-2021-24330 -CVE-2021-24331 -CVE-2021-24332 -CVE-2021-24333 -CVE-2021-24334 -CVE-2021-24335 -CVE-2021-24336 -CVE-2021-24337 -CVE-2021-24338 -CVE-2021-24339 -CVE-2021-24340 -CVE-2021-24341 -CVE-2021-24342 -CVE-2021-24343 -CVE-2021-24344 -CVE-2021-24345 -CVE-2021-24346 -CVE-2021-24347 -CVE-2021-24348 -CVE-2021-24349 -CVE-2021-24350 -CVE-2021-24351 -CVE-2021-24352 -CVE-2021-24353 -CVE-2021-24354 -CVE-2021-24355 -CVE-2021-24356 -CVE-2021-24357 -CVE-2021-24358 -CVE-2021-24359 -CVE-2021-24360 -CVE-2021-24361 -CVE-2021-24364 -CVE-2021-24365 -CVE-2021-24366 -CVE-2021-24367 -CVE-2021-24368 -CVE-2021-24369 -CVE-2021-24370 -CVE-2021-24372 -CVE-2021-24373 -CVE-2021-24374 -CVE-2021-24375 -CVE-2021-24376 -CVE-2021-24377 -CVE-2021-24378 -CVE-2021-24379 -CVE-2021-24382 -CVE-2021-24383 -CVE-2021-24384 -CVE-2021-24385 -CVE-2021-24386 -CVE-2021-24387 -CVE-2021-24388 -CVE-2021-24389 -CVE-2021-24405 -CVE-2021-24406 -CVE-2021-24407 -CVE-2021-24408 -CVE-2021-24409 -CVE-2021-24418 -CVE-2021-24419 -CVE-2021-24420 -CVE-2021-24421 -CVE-2021-24424 -CVE-2021-24426 -CVE-2021-24427 -CVE-2021-24429 -CVE-2021-24434 -CVE-2021-24439 -CVE-2021-24440 -CVE-2021-24441 -CVE-2021-24442 -CVE-2021-24451 -CVE-2021-24454 -CVE-2021-24494 -CVE-2021-25122 -CVE-2021-25123 -CVE-2021-25124 -CVE-2021-25125 -CVE-2021-25126 -CVE-2021-25127 -CVE-2021-25128 -CVE-2021-25129 -CVE-2021-25130 -CVE-2021-25131 -CVE-2021-25132 -CVE-2021-25133 -CVE-2021-25134 -CVE-2021-25135 -CVE-2021-25136 -CVE-2021-25137 -CVE-2021-25138 -CVE-2021-25139 -CVE-2021-25140 -CVE-2021-25141 -CVE-2021-25142 -CVE-2021-25143 -CVE-2021-25144 -CVE-2021-25145 -CVE-2021-25146 -CVE-2021-25147 -CVE-2021-25148 -CVE-2021-25149 -CVE-2021-25150 -CVE-2021-25151 -CVE-2021-25152 -CVE-2021-25153 -CVE-2021-25154 -CVE-2021-25155 -CVE-2021-25156 -CVE-2021-25157 -CVE-2021-25158 -CVE-2021-25159 -CVE-2021-25160 -CVE-2021-25161 -CVE-2021-25162 -CVE-2021-25163 -CVE-2021-25164 -CVE-2021-25165 -CVE-2021-25166 -CVE-2021-25167 -CVE-2021-25168 -CVE-2021-25169 -CVE-2021-25170 -CVE-2021-25171 -CVE-2021-25172 -CVE-2021-25173 -CVE-2021-25174 -CVE-2021-25175 -CVE-2021-25176 -CVE-2021-25177 -CVE-2021-25178 -CVE-2021-25179 -CVE-2021-25195 -CVE-2021-25214 -CVE-2021-25215 -CVE-2021-25216 -CVE-2021-25217 -CVE-2021-25224 -CVE-2021-25225 -CVE-2021-25226 -CVE-2021-25227 -CVE-2021-25228 -CVE-2021-25229 -CVE-2021-25230 -CVE-2021-25231 -CVE-2021-25232 -CVE-2021-25233 -CVE-2021-25234 -CVE-2021-25235 -CVE-2021-25236 -CVE-2021-25237 -CVE-2021-25238 -CVE-2021-25239 -CVE-2021-25240 -CVE-2021-25241 -CVE-2021-25242 -CVE-2021-25243 -CVE-2021-25244 -CVE-2021-25245 -CVE-2021-25246 -CVE-2021-25247 -CVE-2021-25248 -CVE-2021-25249 -CVE-2021-25250 -CVE-2021-25251 -CVE-2021-25252 -CVE-2021-25253 -CVE-2021-25264 -CVE-2021-25265 -CVE-2021-25274 -CVE-2021-25275 -CVE-2021-25276 -CVE-2021-25277 -CVE-2021-25278 -CVE-2021-25281 -CVE-2021-25282 -CVE-2021-25283 -CVE-2021-25284 -CVE-2021-25287 -CVE-2021-25288 -CVE-2021-25289 -CVE-2021-25290 -CVE-2021-25291 -CVE-2021-25292 -CVE-2021-25293 -CVE-2021-25294 -CVE-2021-25295 -CVE-2021-25296 -CVE-2021-25297 -CVE-2021-25298 -CVE-2021-25299 -CVE-2021-25306 -CVE-2021-25309 -CVE-2021-25310 -CVE-2021-25311 -CVE-2021-25312 -CVE-2021-25313 -CVE-2021-25314 -CVE-2021-25315 -CVE-2021-25316 -CVE-2021-25317 -CVE-2021-25318 -CVE-2021-25319 -CVE-2021-25320 -CVE-2021-25321 -CVE-2021-25322 -CVE-2021-25323 -CVE-2021-25324 -CVE-2021-25325 -CVE-2021-25326 -CVE-2021-25327 -CVE-2021-25328 -CVE-2021-25329 -CVE-2021-25330 -CVE-2021-25331 -CVE-2021-25332 -CVE-2021-25333 -CVE-2021-25334 -CVE-2021-25335 -CVE-2021-25336 -CVE-2021-25337 -CVE-2021-25338 -CVE-2021-25339 -CVE-2021-25340 -CVE-2021-25341 -CVE-2021-25342 -CVE-2021-25343 -CVE-2021-25344 -CVE-2021-25345 -CVE-2021-25346 -CVE-2021-25347 -CVE-2021-25348 -CVE-2021-25349 -CVE-2021-25350 -CVE-2021-25351 -CVE-2021-25352 -CVE-2021-25353 -CVE-2021-25354 -CVE-2021-25355 -CVE-2021-25356 -CVE-2021-25357 -CVE-2021-25358 -CVE-2021-25359 -CVE-2021-25360 -CVE-2021-25361 -CVE-2021-25362 -CVE-2021-25363 -CVE-2021-25364 -CVE-2021-25365 -CVE-2021-25366 -CVE-2021-25367 -CVE-2021-25368 -CVE-2021-25369 -CVE-2021-25370 -CVE-2021-25371 -CVE-2021-25372 -CVE-2021-25373 -CVE-2021-25374 -CVE-2021-25375 -CVE-2021-25376 -CVE-2021-25377 -CVE-2021-25378 -CVE-2021-25379 -CVE-2021-25380 -CVE-2021-25381 -CVE-2021-25382 -CVE-2021-25383 -CVE-2021-25384 -CVE-2021-25385 -CVE-2021-25386 -CVE-2021-25387 -CVE-2021-25388 -CVE-2021-25389 -CVE-2021-25390 -CVE-2021-25391 -CVE-2021-25392 -CVE-2021-25393 -CVE-2021-25394 -CVE-2021-25395 -CVE-2021-25396 -CVE-2021-25397 -CVE-2021-25398 -CVE-2021-25399 -CVE-2021-25400 -CVE-2021-25401 -CVE-2021-25402 -CVE-2021-25403 -CVE-2021-25404 -CVE-2021-25405 -CVE-2021-25406 -CVE-2021-25407 -CVE-2021-25408 -CVE-2021-25409 -CVE-2021-25410 -CVE-2021-25411 -CVE-2021-25412 -CVE-2021-25413 -CVE-2021-25414 -CVE-2021-25415 -CVE-2021-25416 -CVE-2021-25417 -CVE-2021-25418 -CVE-2021-25419 -CVE-2021-25420 -CVE-2021-25421 -CVE-2021-25422 -CVE-2021-25423 -CVE-2021-25424 -CVE-2021-25425 -CVE-2021-25426 -CVE-2021-25427 -CVE-2021-25428 -CVE-2021-25429 -CVE-2021-25430 -CVE-2021-25431 -CVE-2021-25432 -CVE-2021-25433 -CVE-2021-25434 -CVE-2021-25435 -CVE-2021-25436 -CVE-2021-25437 -CVE-2021-25438 -CVE-2021-25439 -CVE-2021-25440 -CVE-2021-25441 -CVE-2021-25442 -CVE-2021-25630 -CVE-2021-25631 -CVE-2021-25640 -CVE-2021-25641 -CVE-2021-25643 -CVE-2021-25644 -CVE-2021-25645 -CVE-2021-25646 -CVE-2021-25647 -CVE-2021-25648 -CVE-2021-25649 -CVE-2021-25650 -CVE-2021-25651 -CVE-2021-25652 -CVE-2021-25653 -CVE-2021-25654 -CVE-2021-25655 -CVE-2021-25656 -CVE-2021-25660 -CVE-2021-25661 -CVE-2021-25662 -CVE-2021-25663 -CVE-2021-25664 -CVE-2021-25666 -CVE-2021-25667 -CVE-2021-25668 -CVE-2021-25669 -CVE-2021-25670 -CVE-2021-25671 -CVE-2021-25672 -CVE-2021-25673 -CVE-2021-25674 -CVE-2021-25675 -CVE-2021-25676 -CVE-2021-25677 -CVE-2021-25678 -CVE-2021-25679 -CVE-2021-25680 -CVE-2021-25681 -CVE-2021-25682 -CVE-2021-25683 -CVE-2021-25684 -CVE-2021-25688 -CVE-2021-25689 -CVE-2021-25690 -CVE-2021-25692 -CVE-2021-25693 -CVE-2021-25694 -CVE-2021-25755 -CVE-2021-25756 -CVE-2021-25757 -CVE-2021-25758 -CVE-2021-25759 -CVE-2021-25760 -CVE-2021-25761 -CVE-2021-25762 -CVE-2021-25763 -CVE-2021-25764 -CVE-2021-25765 -CVE-2021-25766 -CVE-2021-25767 -CVE-2021-25768 -CVE-2021-25769 -CVE-2021-25770 -CVE-2021-25771 -CVE-2021-25772 -CVE-2021-25773 -CVE-2021-25774 -CVE-2021-25775 -CVE-2021-25776 -CVE-2021-25777 -CVE-2021-25778 -CVE-2021-25779 -CVE-2021-25780 -CVE-2021-25810 -CVE-2021-25811 -CVE-2021-25812 -CVE-2021-25829 -CVE-2021-25830 -CVE-2021-25831 -CVE-2021-25832 -CVE-2021-25833 -CVE-2021-25834 -CVE-2021-25835 -CVE-2021-25836 -CVE-2021-25837 -CVE-2021-25838 -CVE-2021-25839 -CVE-2021-25845 -CVE-2021-25846 -CVE-2021-25847 -CVE-2021-25848 -CVE-2021-25849 -CVE-2021-25863 -CVE-2021-25864 -CVE-2021-25893 -CVE-2021-25894 -CVE-2021-25898 -CVE-2021-25899 -CVE-2021-25900 -CVE-2021-25901 -CVE-2021-25902 -CVE-2021-25903 -CVE-2021-25904 -CVE-2021-25905 -CVE-2021-25906 -CVE-2021-25907 -CVE-2021-25908 -CVE-2021-25909 -CVE-2021-25910 -CVE-2021-25912 -CVE-2021-25913 -CVE-2021-25914 -CVE-2021-25915 -CVE-2021-25916 -CVE-2021-25917 -CVE-2021-25918 -CVE-2021-25919 -CVE-2021-25920 -CVE-2021-25921 -CVE-2021-25922 -CVE-2021-25923 -CVE-2021-25924 -CVE-2021-25925 -CVE-2021-25926 -CVE-2021-25927 -CVE-2021-25928 -CVE-2021-25929 -CVE-2021-25930 -CVE-2021-25931 -CVE-2021-25932 -CVE-2021-25933 -CVE-2021-25934 -CVE-2021-25935 -CVE-2021-25938 -CVE-2021-25941 -CVE-2021-25943 -CVE-2021-25944 -CVE-2021-25945 -CVE-2021-25946 -CVE-2021-25947 -CVE-2021-25948 -CVE-2021-25949 -CVE-2021-25951 -CVE-2021-25952 -CVE-2021-25953 -CVE-2021-26023 -CVE-2021-26024 -CVE-2021-26025 -CVE-2021-26026 -CVE-2021-26027 -CVE-2021-26028 -CVE-2021-26029 -CVE-2021-26030 -CVE-2021-26031 -CVE-2021-26032 -CVE-2021-26033 -CVE-2021-26034 -CVE-2021-26035 -CVE-2021-26036 -CVE-2021-26037 -CVE-2021-26038 -CVE-2021-26039 -CVE-2021-26067 -CVE-2021-26068 -CVE-2021-26069 -CVE-2021-26070 -CVE-2021-26071 -CVE-2021-26072 -CVE-2021-26073 -CVE-2021-26074 -CVE-2021-26075 -CVE-2021-26076 -CVE-2021-26077 -CVE-2021-26078 -CVE-2021-26079 -CVE-2021-26080 -CVE-2021-26088 -CVE-2021-26089 -CVE-2021-26090 -CVE-2021-26099 -CVE-2021-26100 -CVE-2021-26106 -CVE-2021-26111 -CVE-2021-26117 -CVE-2021-26118 -CVE-2021-26119 -CVE-2021-26120 -CVE-2021-26122 -CVE-2021-26123 -CVE-2021-26194 -CVE-2021-26195 -CVE-2021-26197 -CVE-2021-26198 -CVE-2021-26199 -CVE-2021-26200 -CVE-2021-26201 -CVE-2021-26215 -CVE-2021-26216 -CVE-2021-26220 -CVE-2021-26221 -CVE-2021-26222 -CVE-2021-26233 -CVE-2021-26234 -CVE-2021-26235 -CVE-2021-26236 -CVE-2021-26237 -CVE-2021-26260 -CVE-2021-26266 -CVE-2021-26267 -CVE-2021-26271 -CVE-2021-26272 -CVE-2021-26273 -CVE-2021-26274 -CVE-2021-26275 -CVE-2021-26276 -CVE-2021-26291 -CVE-2021-26293 -CVE-2021-26294 -CVE-2021-26295 -CVE-2021-26296 -CVE-2021-26303 -CVE-2021-26304 -CVE-2021-26305 -CVE-2021-26306 -CVE-2021-26307 -CVE-2021-26308 -CVE-2021-26309 -CVE-2021-26310 -CVE-2021-26311 -CVE-2021-26313 -CVE-2021-26314 -CVE-2021-26411 -CVE-2021-26412 -CVE-2021-26413 -CVE-2021-26414 -CVE-2021-26415 -CVE-2021-26416 -CVE-2021-26417 -CVE-2021-26418 -CVE-2021-26419 -CVE-2021-26420 -CVE-2021-26421 -CVE-2021-26422 -CVE-2021-26461 -CVE-2021-26471 -CVE-2021-26472 -CVE-2021-26473 -CVE-2021-26474 -CVE-2021-26475 -CVE-2021-26476 -CVE-2021-26528 -CVE-2021-26529 -CVE-2021-26530 -CVE-2021-26539 -CVE-2021-26540 -CVE-2021-26541 -CVE-2021-26543 -CVE-2021-26544 -CVE-2021-26549 -CVE-2021-26550 -CVE-2021-26551 -CVE-2021-26559 -CVE-2021-26560 -CVE-2021-26561 -CVE-2021-26562 -CVE-2021-26563 -CVE-2021-26564 -CVE-2021-26565 -CVE-2021-26566 -CVE-2021-26567 -CVE-2021-26569 -CVE-2021-26570 -CVE-2021-26571 -CVE-2021-26572 -CVE-2021-26573 -CVE-2021-26574 -CVE-2021-26575 -CVE-2021-26576 -CVE-2021-26577 -CVE-2021-26578 -CVE-2021-26579 -CVE-2021-26580 -CVE-2021-26581 -CVE-2021-26582 -CVE-2021-26583 -CVE-2021-26584 -CVE-2021-26585 -CVE-2021-26593 -CVE-2021-26594 -CVE-2021-26595 -CVE-2021-26596 -CVE-2021-26597 -CVE-2021-26675 -CVE-2021-26676 -CVE-2021-26677 -CVE-2021-26678 -CVE-2021-26679 -CVE-2021-26680 -CVE-2021-26681 -CVE-2021-26682 -CVE-2021-26683 -CVE-2021-26684 -CVE-2021-26685 -CVE-2021-26686 -CVE-2021-26687 -CVE-2021-26688 -CVE-2021-26689 -CVE-2021-26690 -CVE-2021-26691 -CVE-2021-26697 -CVE-2021-26700 -CVE-2021-26701 -CVE-2021-26702 -CVE-2021-26703 -CVE-2021-26704 -CVE-2021-26705 -CVE-2021-26707 -CVE-2021-26708 -CVE-2021-26709 -CVE-2021-26710 -CVE-2021-26711 -CVE-2021-26712 -CVE-2021-26713 -CVE-2021-26714 -CVE-2021-26715 -CVE-2021-26716 -CVE-2021-26717 -CVE-2021-26718 -CVE-2021-26719 -CVE-2021-26720 -CVE-2021-26722 -CVE-2021-26723 -CVE-2021-26724 -CVE-2021-26725 -CVE-2021-26746 -CVE-2021-26747 -CVE-2021-26751 -CVE-2021-26752 -CVE-2021-26753 -CVE-2021-26754 -CVE-2021-26758 -CVE-2021-26776 -CVE-2021-26788 -CVE-2021-26797 -CVE-2021-26804 -CVE-2021-26805 -CVE-2021-26807 -CVE-2021-26809 -CVE-2021-26810 -CVE-2021-26812 -CVE-2021-26813 -CVE-2021-26814 -CVE-2021-26822 -CVE-2021-26825 -CVE-2021-26826 -CVE-2021-26827 -CVE-2021-26828 -CVE-2021-26829 -CVE-2021-26830 -CVE-2021-26832 -CVE-2021-26833 -CVE-2021-26834 -CVE-2021-26835 -CVE-2021-26843 -CVE-2021-26845 -CVE-2021-26854 -CVE-2021-26855 -CVE-2021-26857 -CVE-2021-26858 -CVE-2021-26859 -CVE-2021-26860 -CVE-2021-26861 -CVE-2021-26862 -CVE-2021-26863 -CVE-2021-26864 -CVE-2021-26865 -CVE-2021-26866 -CVE-2021-26867 -CVE-2021-26868 -CVE-2021-26869 -CVE-2021-26870 -CVE-2021-26871 -CVE-2021-26872 -CVE-2021-26873 -CVE-2021-26874 -CVE-2021-26875 -CVE-2021-26876 -CVE-2021-26877 -CVE-2021-26878 -CVE-2021-26879 -CVE-2021-26880 -CVE-2021-26881 -CVE-2021-26882 -CVE-2021-26884 -CVE-2021-26885 -CVE-2021-26886 -CVE-2021-26887 -CVE-2021-26889 -CVE-2021-26890 -CVE-2021-26891 -CVE-2021-26892 -CVE-2021-26893 -CVE-2021-26894 -CVE-2021-26895 -CVE-2021-26896 -CVE-2021-26897 -CVE-2021-26898 -CVE-2021-26899 -CVE-2021-26900 -CVE-2021-26901 -CVE-2021-26902 -CVE-2021-26903 -CVE-2021-26904 -CVE-2021-26905 -CVE-2021-26906 -CVE-2021-26908 -CVE-2021-26909 -CVE-2021-26910 -CVE-2021-26911 -CVE-2021-26912 -CVE-2021-26913 -CVE-2021-26914 -CVE-2021-26915 -CVE-2021-26916 -CVE-2021-26917 -CVE-2021-26918 -CVE-2021-26919 -CVE-2021-26920 -CVE-2021-26921 -CVE-2021-26923 -CVE-2021-26924 -CVE-2021-26925 -CVE-2021-26926 -CVE-2021-26927 -CVE-2021-26928 -CVE-2021-26929 -CVE-2021-26930 -CVE-2021-26931 -CVE-2021-26932 -CVE-2021-26933 -CVE-2021-26934 -CVE-2021-26935 -CVE-2021-26936 -CVE-2021-26937 -CVE-2021-26938 -CVE-2021-26939 -CVE-2021-26943 -CVE-2021-26945 -CVE-2021-26951 -CVE-2021-26952 -CVE-2021-26953 -CVE-2021-26954 -CVE-2021-26955 -CVE-2021-26956 -CVE-2021-26957 -CVE-2021-26958 -CVE-2021-26960 -CVE-2021-26961 -CVE-2021-26962 -CVE-2021-26963 -CVE-2021-26964 -CVE-2021-26965 -CVE-2021-26966 -CVE-2021-26967 -CVE-2021-26968 -CVE-2021-26969 -CVE-2021-26970 -CVE-2021-26971 -CVE-2021-26987 -CVE-2021-26988 -CVE-2021-26989 -CVE-2021-26990 -CVE-2021-26991 -CVE-2021-26992 -CVE-2021-26993 -CVE-2021-26994 -CVE-2021-26995 -CVE-2021-26996 -CVE-2021-26997 -CVE-2021-27027 -CVE-2021-27028 -CVE-2021-27029 -CVE-2021-27030 -CVE-2021-27031 -CVE-2021-27032 -CVE-2021-27033 -CVE-2021-27034 -CVE-2021-27035 -CVE-2021-27036 -CVE-2021-27037 -CVE-2021-27038 -CVE-2021-27039 -CVE-2021-27040 -CVE-2021-27041 -CVE-2021-27042 -CVE-2021-27043 -CVE-2021-27047 -CVE-2021-27048 -CVE-2021-27049 -CVE-2021-27050 -CVE-2021-27051 -CVE-2021-27052 -CVE-2021-27053 -CVE-2021-27054 -CVE-2021-27055 -CVE-2021-27056 -CVE-2021-27057 -CVE-2021-27058 -CVE-2021-27059 -CVE-2021-27060 -CVE-2021-27061 -CVE-2021-27062 -CVE-2021-27063 -CVE-2021-27064 -CVE-2021-27065 -CVE-2021-27066 -CVE-2021-27067 -CVE-2021-27068 -CVE-2021-27070 -CVE-2021-27072 -CVE-2021-27074 -CVE-2021-27075 -CVE-2021-27076 -CVE-2021-27077 -CVE-2021-27078 -CVE-2021-27079 -CVE-2021-27080 -CVE-2021-27081 -CVE-2021-27082 -CVE-2021-27083 -CVE-2021-27084 -CVE-2021-27085 -CVE-2021-27086 -CVE-2021-27088 -CVE-2021-27089 -CVE-2021-27090 -CVE-2021-27091 -CVE-2021-27092 -CVE-2021-27093 -CVE-2021-27094 -CVE-2021-27095 -CVE-2021-27096 -CVE-2021-27097 -CVE-2021-27098 -CVE-2021-27099 -CVE-2021-27101 -CVE-2021-27102 -CVE-2021-27103 -CVE-2021-27104 -CVE-2021-27112 -CVE-2021-27113 -CVE-2021-27114 -CVE-2021-27124 -CVE-2021-27129 -CVE-2021-27130 -CVE-2021-27132 -CVE-2021-27135 -CVE-2021-27138 -CVE-2021-27139 -CVE-2021-27140 -CVE-2021-27141 -CVE-2021-27142 -CVE-2021-27143 -CVE-2021-27144 -CVE-2021-27145 -CVE-2021-27146 -CVE-2021-27147 -CVE-2021-27148 -CVE-2021-27149 -CVE-2021-27150 -CVE-2021-27151 -CVE-2021-27152 -CVE-2021-27153 -CVE-2021-27154 -CVE-2021-27155 -CVE-2021-27156 -CVE-2021-27157 -CVE-2021-27158 -CVE-2021-27159 -CVE-2021-27160 -CVE-2021-27161 -CVE-2021-27162 -CVE-2021-27163 -CVE-2021-27164 -CVE-2021-27165 -CVE-2021-27166 -CVE-2021-27167 -CVE-2021-27168 -CVE-2021-27169 -CVE-2021-27170 -CVE-2021-27171 -CVE-2021-27172 -CVE-2021-27173 -CVE-2021-27174 -CVE-2021-27175 -CVE-2021-27176 -CVE-2021-27177 -CVE-2021-27178 -CVE-2021-27179 -CVE-2021-27180 -CVE-2021-27181 -CVE-2021-27182 -CVE-2021-27183 -CVE-2021-27184 -CVE-2021-27185 -CVE-2021-27186 -CVE-2021-27187 -CVE-2021-27188 -CVE-2021-27189 -CVE-2021-27190 -CVE-2021-27191 -CVE-2021-27192 -CVE-2021-27193 -CVE-2021-27194 -CVE-2021-27195 -CVE-2021-27196 -CVE-2021-27197 -CVE-2021-27198 -CVE-2021-27200 -CVE-2021-27201 -CVE-2021-27203 -CVE-2021-27204 -CVE-2021-27205 -CVE-2021-27208 -CVE-2021-27209 -CVE-2021-27210 -CVE-2021-27211 -CVE-2021-27212 -CVE-2021-27213 -CVE-2021-27214 -CVE-2021-27215 -CVE-2021-27216 -CVE-2021-27217 -CVE-2021-27218 -CVE-2021-27219 -CVE-2021-27220 -CVE-2021-27221 -CVE-2021-27222 -CVE-2021-27224 -CVE-2021-27225 -CVE-2021-27228 -CVE-2021-27229 -CVE-2021-27230 -CVE-2021-27231 -CVE-2021-27232 -CVE-2021-27233 -CVE-2021-27234 -CVE-2021-27235 -CVE-2021-27236 -CVE-2021-27237 -CVE-2021-27239 -CVE-2021-27240 -CVE-2021-27241 -CVE-2021-27242 -CVE-2021-27243 -CVE-2021-27244 -CVE-2021-27245 -CVE-2021-27246 -CVE-2021-27247 -CVE-2021-27248 -CVE-2021-27249 -CVE-2021-27250 -CVE-2021-27251 -CVE-2021-27252 -CVE-2021-27253 -CVE-2021-27254 -CVE-2021-27255 -CVE-2021-27256 -CVE-2021-27257 -CVE-2021-27258 -CVE-2021-27259 -CVE-2021-27260 -CVE-2021-27261 -CVE-2021-27262 -CVE-2021-27263 -CVE-2021-27264 -CVE-2021-27265 -CVE-2021-27266 -CVE-2021-27267 -CVE-2021-27268 -CVE-2021-27269 -CVE-2021-27270 -CVE-2021-27271 -CVE-2021-27272 -CVE-2021-27273 -CVE-2021-27274 -CVE-2021-27275 -CVE-2021-27276 -CVE-2021-27277 -CVE-2021-27278 -CVE-2021-27279 -CVE-2021-27288 -CVE-2021-27290 -CVE-2021-27291 -CVE-2021-27292 -CVE-2021-27293 -CVE-2021-27306 -CVE-2021-27308 -CVE-2021-27309 -CVE-2021-27310 -CVE-2021-27314 -CVE-2021-27315 -CVE-2021-27316 -CVE-2021-27317 -CVE-2021-27318 -CVE-2021-27319 -CVE-2021-27320 -CVE-2021-27328 -CVE-2021-27329 -CVE-2021-27330 -CVE-2021-27335 -CVE-2021-27342 -CVE-2021-27343 -CVE-2021-27345 -CVE-2021-27347 -CVE-2021-27349 -CVE-2021-27351 -CVE-2021-27352 -CVE-2021-27357 -CVE-2021-27358 -CVE-2021-27362 -CVE-2021-27363 -CVE-2021-27364 -CVE-2021-27365 -CVE-2021-27367 -CVE-2021-27368 -CVE-2021-27369 -CVE-2021-27370 -CVE-2021-27371 -CVE-2021-27372 -CVE-2021-27374 -CVE-2021-27375 -CVE-2021-27376 -CVE-2021-27377 -CVE-2021-27378 -CVE-2021-27379 -CVE-2021-27380 -CVE-2021-27381 -CVE-2021-27382 -CVE-2021-27383 -CVE-2021-27384 -CVE-2021-27385 -CVE-2021-27386 -CVE-2021-27387 -CVE-2021-27388 -CVE-2021-27389 -CVE-2021-27390 -CVE-2021-27392 -CVE-2021-27393 -CVE-2021-27394 -CVE-2021-27396 -CVE-2021-27397 -CVE-2021-27398 -CVE-2021-27399 -CVE-2021-27400 -CVE-2021-27403 -CVE-2021-27404 -CVE-2021-27405 -CVE-2021-27408 -CVE-2021-27410 -CVE-2021-27412 -CVE-2021-27413 -CVE-2021-27432 -CVE-2021-27434 -CVE-2021-27436 -CVE-2021-27437 -CVE-2021-27438 -CVE-2021-27440 -CVE-2021-27448 -CVE-2021-27450 -CVE-2021-27452 -CVE-2021-27454 -CVE-2021-27455 -CVE-2021-27457 -CVE-2021-27458 -CVE-2021-27459 -CVE-2021-27461 -CVE-2021-27463 -CVE-2021-27465 -CVE-2021-27467 -CVE-2021-27477 -CVE-2021-27479 -CVE-2021-27480 -CVE-2021-27481 -CVE-2021-27483 -CVE-2021-27485 -CVE-2021-27486 -CVE-2021-27487 -CVE-2021-27488 -CVE-2021-27489 -CVE-2021-27490 -CVE-2021-27492 -CVE-2021-27494 -CVE-2021-27496 -CVE-2021-27506 -CVE-2021-27509 -CVE-2021-27513 -CVE-2021-27514 -CVE-2021-27515 -CVE-2021-27516 -CVE-2021-27519 -CVE-2021-27520 -CVE-2021-27522 -CVE-2021-27526 -CVE-2021-27527 -CVE-2021-27528 -CVE-2021-27529 -CVE-2021-27530 -CVE-2021-27531 -CVE-2021-27544 -CVE-2021-27545 -CVE-2021-27549 -CVE-2021-27550 -CVE-2021-27559 -CVE-2021-27562 -CVE-2021-27564 -CVE-2021-27568 -CVE-2021-27569 -CVE-2021-27570 -CVE-2021-27571 -CVE-2021-27572 -CVE-2021-27573 -CVE-2021-27574 -CVE-2021-27576 -CVE-2021-27577 -CVE-2021-27579 -CVE-2021-27581 -CVE-2021-27582 -CVE-2021-27583 -CVE-2021-27584 -CVE-2021-27585 -CVE-2021-27586 -CVE-2021-27587 -CVE-2021-27588 -CVE-2021-27589 -CVE-2021-27590 -CVE-2021-27591 -CVE-2021-27592 -CVE-2021-27593 -CVE-2021-27594 -CVE-2021-27595 -CVE-2021-27596 -CVE-2021-27597 -CVE-2021-27598 -CVE-2021-27599 -CVE-2021-27600 -CVE-2021-27601 -CVE-2021-27602 -CVE-2021-27603 -CVE-2021-27604 -CVE-2021-27605 -CVE-2021-27606 -CVE-2021-27607 -CVE-2021-27608 -CVE-2021-27609 -CVE-2021-27610 -CVE-2021-27611 -CVE-2021-27612 -CVE-2021-27613 -CVE-2021-27614 -CVE-2021-27615 -CVE-2021-27616 -CVE-2021-27617 -CVE-2021-27618 -CVE-2021-27619 -CVE-2021-27620 -CVE-2021-27621 -CVE-2021-27622 -CVE-2021-27623 -CVE-2021-27624 -CVE-2021-27625 -CVE-2021-27626 -CVE-2021-27627 -CVE-2021-27628 -CVE-2021-27629 -CVE-2021-27630 -CVE-2021-27631 -CVE-2021-27632 -CVE-2021-27633 -CVE-2021-27634 -CVE-2021-27635 -CVE-2021-27637 -CVE-2021-27638 -CVE-2021-27639 -CVE-2021-27640 -CVE-2021-27641 -CVE-2021-27642 -CVE-2021-27643 -CVE-2021-27645 -CVE-2021-27646 -CVE-2021-27647 -CVE-2021-27648 -CVE-2021-27649 -CVE-2021-27651 -CVE-2021-27653 -CVE-2021-27656 -CVE-2021-27657 -CVE-2021-27658 -CVE-2021-27659 -CVE-2021-27660 -CVE-2021-27661 -CVE-2021-27670 -CVE-2021-27671 -CVE-2021-27672 -CVE-2021-27673 -CVE-2021-27676 -CVE-2021-27677 -CVE-2021-27678 -CVE-2021-27679 -CVE-2021-27691 -CVE-2021-27692 -CVE-2021-27695 -CVE-2021-27697 -CVE-2021-27698 -CVE-2021-27705 -CVE-2021-27706 -CVE-2021-27707 -CVE-2021-27708 -CVE-2021-27710 -CVE-2021-27730 -CVE-2021-27731 -CVE-2021-27733 -CVE-2021-27734 -CVE-2021-27736 -CVE-2021-27737 -CVE-2021-27799 -CVE-2021-27803 -CVE-2021-27804 -CVE-2021-27807 -CVE-2021-27811 -CVE-2021-27815 -CVE-2021-27817 -CVE-2021-27821 -CVE-2021-27823 -CVE-2021-27828 -CVE-2021-27839 -CVE-2021-27845 -CVE-2021-27847 -CVE-2021-27850 -CVE-2021-27851 -CVE-2021-27852 -CVE-2021-27876 -CVE-2021-27877 -CVE-2021-27878 -CVE-2021-27884 -CVE-2021-27885 -CVE-2021-27886 -CVE-2021-27887 -CVE-2021-27888 -CVE-2021-27889 -CVE-2021-27890 -CVE-2021-27891 -CVE-2021-27892 -CVE-2021-27893 -CVE-2021-27899 -CVE-2021-27900 -CVE-2021-27901 -CVE-2021-27902 -CVE-2021-27903 -CVE-2021-27904 -CVE-2021-27905 -CVE-2021-27906 -CVE-2021-27907 -CVE-2021-27908 -CVE-2021-27918 -CVE-2021-27919 -CVE-2021-27921 -CVE-2021-27922 -CVE-2021-27923 -CVE-2021-27924 -CVE-2021-27925 -CVE-2021-27927 -CVE-2021-27928 -CVE-2021-27930 -CVE-2021-27931 -CVE-2021-27933 -CVE-2021-27935 -CVE-2021-27938 -CVE-2021-27940 -CVE-2021-27941 -CVE-2021-27945 -CVE-2021-27946 -CVE-2021-27947 -CVE-2021-27948 -CVE-2021-27949 -CVE-2021-27950 -CVE-2021-27956 -CVE-2021-27962 -CVE-2021-27963 -CVE-2021-27964 -CVE-2021-27965 -CVE-2021-27969 -CVE-2021-27973 -CVE-2021-27989 -CVE-2021-27990 -CVE-2021-28006 -CVE-2021-28007 -CVE-2021-28026 -CVE-2021-28027 -CVE-2021-28028 -CVE-2021-28029 -CVE-2021-28030 -CVE-2021-28031 -CVE-2021-28032 -CVE-2021-28033 -CVE-2021-28034 -CVE-2021-28035 -CVE-2021-28036 -CVE-2021-28037 -CVE-2021-28038 -CVE-2021-28039 -CVE-2021-28040 -CVE-2021-28041 -CVE-2021-28042 -CVE-2021-28047 -CVE-2021-28048 -CVE-2021-28053 -CVE-2021-28054 -CVE-2021-28055 -CVE-2021-28060 -CVE-2021-28075 -CVE-2021-28079 -CVE-2021-28088 -CVE-2021-28089 -CVE-2021-28090 -CVE-2021-28091 -CVE-2021-28092 -CVE-2021-28098 -CVE-2021-28099 -CVE-2021-28100 -CVE-2021-28109 -CVE-2021-28110 -CVE-2021-28111 -CVE-2021-28112 -CVE-2021-28113 -CVE-2021-28114 -CVE-2021-28115 -CVE-2021-28116 -CVE-2021-28117 -CVE-2021-28119 -CVE-2021-28122 -CVE-2021-28123 -CVE-2021-28124 -CVE-2021-28125 -CVE-2021-28126 -CVE-2021-28127 -CVE-2021-28128 -CVE-2021-28132 -CVE-2021-28133 -CVE-2021-28134 -CVE-2021-28141 -CVE-2021-28142 -CVE-2021-28143 -CVE-2021-28144 -CVE-2021-28145 -CVE-2021-28146 -CVE-2021-28147 -CVE-2021-28148 -CVE-2021-28149 -CVE-2021-28150 -CVE-2021-28151 -CVE-2021-28152 -CVE-2021-28153 -CVE-2021-28154 -CVE-2021-28156 -CVE-2021-28157 -CVE-2021-28160 -CVE-2021-28161 -CVE-2021-28162 -CVE-2021-28163 -CVE-2021-28164 -CVE-2021-28165 -CVE-2021-28166 -CVE-2021-28167 -CVE-2021-28168 -CVE-2021-28169 -CVE-2021-28170 -CVE-2021-28171 -CVE-2021-28172 -CVE-2021-28173 -CVE-2021-28174 -CVE-2021-28175 -CVE-2021-28176 -CVE-2021-28177 -CVE-2021-28178 -CVE-2021-28179 -CVE-2021-28180 -CVE-2021-28181 -CVE-2021-28182 -CVE-2021-28183 -CVE-2021-28184 -CVE-2021-28185 -CVE-2021-28186 -CVE-2021-28187 -CVE-2021-28188 -CVE-2021-28189 -CVE-2021-28190 -CVE-2021-28191 -CVE-2021-28192 -CVE-2021-28193 -CVE-2021-28194 -CVE-2021-28195 -CVE-2021-28196 -CVE-2021-28197 -CVE-2021-28198 -CVE-2021-28199 -CVE-2021-28200 -CVE-2021-28201 -CVE-2021-28202 -CVE-2021-28203 -CVE-2021-28204 -CVE-2021-28205 -CVE-2021-28206 -CVE-2021-28207 -CVE-2021-28208 -CVE-2021-28209 -CVE-2021-28210 -CVE-2021-28211 -CVE-2021-28213 -CVE-2021-28242 -CVE-2021-28245 -CVE-2021-28246 -CVE-2021-28247 -CVE-2021-28248 -CVE-2021-28249 -CVE-2021-28250 -CVE-2021-28269 -CVE-2021-28271 -CVE-2021-28280 -CVE-2021-28293 -CVE-2021-28294 -CVE-2021-28295 -CVE-2021-28300 -CVE-2021-28302 -CVE-2021-28305 -CVE-2021-28306 -CVE-2021-28307 -CVE-2021-28308 -CVE-2021-28309 -CVE-2021-28310 -CVE-2021-28311 -CVE-2021-28312 -CVE-2021-28313 -CVE-2021-28314 -CVE-2021-28315 -CVE-2021-28316 -CVE-2021-28317 -CVE-2021-28318 -CVE-2021-28319 -CVE-2021-28320 -CVE-2021-28321 -CVE-2021-28322 -CVE-2021-28323 -CVE-2021-28324 -CVE-2021-28325 -CVE-2021-28326 -CVE-2021-28327 -CVE-2021-28328 -CVE-2021-28329 -CVE-2021-28330 -CVE-2021-28331 -CVE-2021-28332 -CVE-2021-28333 -CVE-2021-28334 -CVE-2021-28335 -CVE-2021-28336 -CVE-2021-28337 -CVE-2021-28338 -CVE-2021-28339 -CVE-2021-28340 -CVE-2021-28341 -CVE-2021-28342 -CVE-2021-28343 -CVE-2021-28344 -CVE-2021-28345 -CVE-2021-28346 -CVE-2021-28347 -CVE-2021-28348 -CVE-2021-28349 -CVE-2021-28350 -CVE-2021-28351 -CVE-2021-28352 -CVE-2021-28353 -CVE-2021-28354 -CVE-2021-28355 -CVE-2021-28356 -CVE-2021-28357 -CVE-2021-28358 -CVE-2021-28359 -CVE-2021-28361 -CVE-2021-28362 -CVE-2021-28363 -CVE-2021-28373 -CVE-2021-28374 -CVE-2021-28375 -CVE-2021-28378 -CVE-2021-28379 -CVE-2021-28380 -CVE-2021-28381 -CVE-2021-28382 -CVE-2021-28399 -CVE-2021-28417 -CVE-2021-28418 -CVE-2021-28419 -CVE-2021-28420 -CVE-2021-28423 -CVE-2021-28424 -CVE-2021-28434 -CVE-2021-28435 -CVE-2021-28436 -CVE-2021-28437 -CVE-2021-28438 -CVE-2021-28439 -CVE-2021-28440 -CVE-2021-28441 -CVE-2021-28442 -CVE-2021-28443 -CVE-2021-28444 -CVE-2021-28445 -CVE-2021-28446 -CVE-2021-28447 -CVE-2021-28448 -CVE-2021-28449 -CVE-2021-28450 -CVE-2021-28451 -CVE-2021-28452 -CVE-2021-28453 -CVE-2021-28454 -CVE-2021-28455 -CVE-2021-28456 -CVE-2021-28457 -CVE-2021-28458 -CVE-2021-28459 -CVE-2021-28460 -CVE-2021-28461 -CVE-2021-28464 -CVE-2021-28465 -CVE-2021-28466 -CVE-2021-28468 -CVE-2021-28469 -CVE-2021-28470 -CVE-2021-28471 -CVE-2021-28472 -CVE-2021-28473 -CVE-2021-28474 -CVE-2021-28475 -CVE-2021-28476 -CVE-2021-28477 -CVE-2021-28478 -CVE-2021-28479 -CVE-2021-28480 -CVE-2021-28481 -CVE-2021-28482 -CVE-2021-28483 -CVE-2021-28484 -CVE-2021-28492 -CVE-2021-28543 -CVE-2021-28545 -CVE-2021-28546 -CVE-2021-28548 -CVE-2021-28549 -CVE-2021-28556 -CVE-2021-28562 -CVE-2021-28563 -CVE-2021-28570 -CVE-2021-28573 -CVE-2021-28574 -CVE-2021-28575 -CVE-2021-28576 -CVE-2021-28579 -CVE-2021-28583 -CVE-2021-28584 -CVE-2021-28585 -CVE-2021-28586 -CVE-2021-28587 -CVE-2021-28588 -CVE-2021-28597 -CVE-2021-28623 -CVE-2021-28645 -CVE-2021-28646 -CVE-2021-28647 -CVE-2021-28648 -CVE-2021-28649 -CVE-2021-28650 -CVE-2021-28651 -CVE-2021-28652 -CVE-2021-28653 -CVE-2021-28657 -CVE-2021-28658 -CVE-2021-28660 -CVE-2021-28662 -CVE-2021-28663 -CVE-2021-28664 -CVE-2021-28665 -CVE-2021-28667 -CVE-2021-28668 -CVE-2021-28669 -CVE-2021-28670 -CVE-2021-28671 -CVE-2021-28672 -CVE-2021-28673 -CVE-2021-28675 -CVE-2021-28676 -CVE-2021-28677 -CVE-2021-28678 -CVE-2021-28681 -CVE-2021-28682 -CVE-2021-28683 -CVE-2021-28684 -CVE-2021-28685 -CVE-2021-28686 -CVE-2021-28687 -CVE-2021-28688 -CVE-2021-28689 -CVE-2021-28690 -CVE-2021-28691 -CVE-2021-28692 -CVE-2021-28693 -CVE-2021-28789 -CVE-2021-28790 -CVE-2021-28791 -CVE-2021-28792 -CVE-2021-28793 -CVE-2021-28794 -CVE-2021-28796 -CVE-2021-28797 -CVE-2021-28798 -CVE-2021-28799 -CVE-2021-28800 -CVE-2021-28801 -CVE-2021-28802 -CVE-2021-28803 -CVE-2021-28804 -CVE-2021-28805 -CVE-2021-28806 -CVE-2021-28807 -CVE-2021-28809 -CVE-2021-28810 -CVE-2021-28811 -CVE-2021-28812 -CVE-2021-28814 -CVE-2021-28815 -CVE-2021-28817 -CVE-2021-28818 -CVE-2021-28819 -CVE-2021-28820 -CVE-2021-28821 -CVE-2021-28822 -CVE-2021-28823 -CVE-2021-28824 -CVE-2021-28825 -CVE-2021-28826 -CVE-2021-28827 -CVE-2021-28828 -CVE-2021-28829 -CVE-2021-28830 -CVE-2021-28831 -CVE-2021-28832 -CVE-2021-28833 -CVE-2021-28834 -CVE-2021-28847 -CVE-2021-28848 -CVE-2021-28855 -CVE-2021-28856 -CVE-2021-28857 -CVE-2021-28858 -CVE-2021-28860 -CVE-2021-28874 -CVE-2021-28875 -CVE-2021-28876 -CVE-2021-28877 -CVE-2021-28878 -CVE-2021-28879 -CVE-2021-28899 -CVE-2021-28902 -CVE-2021-28903 -CVE-2021-28904 -CVE-2021-28905 -CVE-2021-28906 -CVE-2021-28918 -CVE-2021-28924 -CVE-2021-28925 -CVE-2021-28927 -CVE-2021-28931 -CVE-2021-28935 -CVE-2021-28936 -CVE-2021-28937 -CVE-2021-28938 -CVE-2021-28940 -CVE-2021-28941 -CVE-2021-28950 -CVE-2021-28951 -CVE-2021-28952 -CVE-2021-28953 -CVE-2021-28954 -CVE-2021-28955 -CVE-2021-28956 -CVE-2021-28957 -CVE-2021-28958 -CVE-2021-28959 -CVE-2021-28961 -CVE-2021-28963 -CVE-2021-28964 -CVE-2021-28965 -CVE-2021-28967 -CVE-2021-28968 -CVE-2021-28969 -CVE-2021-28970 -CVE-2021-28971 -CVE-2021-28972 -CVE-2021-28973 -CVE-2021-28976 -CVE-2021-28977 -CVE-2021-28979 -CVE-2021-28993 -CVE-2021-28994 -CVE-2021-29002 -CVE-2021-29003 -CVE-2021-29008 -CVE-2021-29009 -CVE-2021-29010 -CVE-2021-29011 -CVE-2021-29012 -CVE-2021-29022 -CVE-2021-29023 -CVE-2021-29024 -CVE-2021-29025 -CVE-2021-29026 -CVE-2021-29027 -CVE-2021-29028 -CVE-2021-29029 -CVE-2021-29030 -CVE-2021-29031 -CVE-2021-29032 -CVE-2021-29033 -CVE-2021-29039 -CVE-2021-29040 -CVE-2021-29041 -CVE-2021-29043 -CVE-2021-29044 -CVE-2021-29045 -CVE-2021-29046 -CVE-2021-29047 -CVE-2021-29048 -CVE-2021-29049 -CVE-2021-29051 -CVE-2021-29052 -CVE-2021-29053 -CVE-2021-29054 -CVE-2021-29059 -CVE-2021-29060 -CVE-2021-29061 -CVE-2021-29063 -CVE-2021-29065 -CVE-2021-29066 -CVE-2021-29067 -CVE-2021-29068 -CVE-2021-29069 -CVE-2021-29070 -CVE-2021-29071 -CVE-2021-29072 -CVE-2021-29073 -CVE-2021-29074 -CVE-2021-29075 -CVE-2021-29076 -CVE-2021-29077 -CVE-2021-29078 -CVE-2021-29079 -CVE-2021-29080 -CVE-2021-29081 -CVE-2021-29082 -CVE-2021-29083 -CVE-2021-29084 -CVE-2021-29085 -CVE-2021-29086 -CVE-2021-29087 -CVE-2021-29088 -CVE-2021-29089 -CVE-2021-29090 -CVE-2021-29091 -CVE-2021-29092 -CVE-2021-29093 -CVE-2021-29094 -CVE-2021-29095 -CVE-2021-29096 -CVE-2021-29097 -CVE-2021-29098 -CVE-2021-29099 -CVE-2021-29100 -CVE-2021-29101 -CVE-2021-29102 -CVE-2021-29103 -CVE-2021-29104 -CVE-2021-29105 -CVE-2021-29106 -CVE-2021-29107 -CVE-2021-29133 -CVE-2021-29136 -CVE-2021-29137 -CVE-2021-29138 -CVE-2021-29139 -CVE-2021-29140 -CVE-2021-29141 -CVE-2021-29142 -CVE-2021-29144 -CVE-2021-29145 -CVE-2021-29146 -CVE-2021-29147 -CVE-2021-29150 -CVE-2021-29151 -CVE-2021-29152 -CVE-2021-29154 -CVE-2021-29155 -CVE-2021-29156 -CVE-2021-29157 -CVE-2021-29158 -CVE-2021-29159 -CVE-2021-29200 -CVE-2021-29201 -CVE-2021-29202 -CVE-2021-29203 -CVE-2021-29204 -CVE-2021-29205 -CVE-2021-29206 -CVE-2021-29207 -CVE-2021-29208 -CVE-2021-29209 -CVE-2021-29210 -CVE-2021-29211 -CVE-2021-29221 -CVE-2021-29238 -CVE-2021-29239 -CVE-2021-29240 -CVE-2021-29241 -CVE-2021-29242 -CVE-2021-29245 -CVE-2021-29246 -CVE-2021-29247 -CVE-2021-29248 -CVE-2021-29249 -CVE-2021-29250 -CVE-2021-29251 -CVE-2021-29252 -CVE-2021-29253 -CVE-2021-29255 -CVE-2021-29256 -CVE-2021-29258 -CVE-2021-29261 -CVE-2021-29262 -CVE-2021-29263 -CVE-2021-29264 -CVE-2021-29265 -CVE-2021-29266 -CVE-2021-29267 -CVE-2021-29271 -CVE-2021-29272 -CVE-2021-29274 -CVE-2021-29279 -CVE-2021-29300 -CVE-2021-29302 -CVE-2021-29337 -CVE-2021-29338 -CVE-2021-29343 -CVE-2021-29349 -CVE-2021-29350 -CVE-2021-29357 -CVE-2021-29369 -CVE-2021-29370 -CVE-2021-29376 -CVE-2021-29379 -CVE-2021-29387 -CVE-2021-29388 -CVE-2021-29399 -CVE-2021-29414 -CVE-2021-29415 -CVE-2021-29416 -CVE-2021-29417 -CVE-2021-29418 -CVE-2021-29421 -CVE-2021-29424 -CVE-2021-29425 -CVE-2021-29427 -CVE-2021-29428 -CVE-2021-29429 -CVE-2021-29430 -CVE-2021-29431 -CVE-2021-29432 -CVE-2021-29433 -CVE-2021-29434 -CVE-2021-29435 -CVE-2021-29436 -CVE-2021-29437 -CVE-2021-29438 -CVE-2021-29439 -CVE-2021-29440 -CVE-2021-29441 -CVE-2021-29442 -CVE-2021-29443 -CVE-2021-29444 -CVE-2021-29445 -CVE-2021-29446 -CVE-2021-29447 -CVE-2021-29448 -CVE-2021-29449 -CVE-2021-29450 -CVE-2021-29451 -CVE-2021-29452 -CVE-2021-29453 -CVE-2021-29455 -CVE-2021-29456 -CVE-2021-29457 -CVE-2021-29458 -CVE-2021-29459 -CVE-2021-29460 -CVE-2021-29461 -CVE-2021-29462 -CVE-2021-29463 -CVE-2021-29464 -CVE-2021-29465 -CVE-2021-29466 -CVE-2021-29467 -CVE-2021-29468 -CVE-2021-29469 -CVE-2021-29470 -CVE-2021-29471 -CVE-2021-29472 -CVE-2021-29473 -CVE-2021-29474 -CVE-2021-29475 -CVE-2021-29476 -CVE-2021-29477 -CVE-2021-29478 -CVE-2021-29479 -CVE-2021-29480 -CVE-2021-29481 -CVE-2021-29482 -CVE-2021-29483 -CVE-2021-29484 -CVE-2021-29485 -CVE-2021-29486 -CVE-2021-29488 -CVE-2021-29489 -CVE-2021-29490 -CVE-2021-29491 -CVE-2021-29492 -CVE-2021-29493 -CVE-2021-29495 -CVE-2021-29499 -CVE-2021-29500 -CVE-2021-29501 -CVE-2021-29502 -CVE-2021-29503 -CVE-2021-29504 -CVE-2021-29505 -CVE-2021-29506 -CVE-2021-29507 -CVE-2021-29508 -CVE-2021-29509 -CVE-2021-29510 -CVE-2021-29511 -CVE-2021-29512 -CVE-2021-29513 -CVE-2021-29514 -CVE-2021-29515 -CVE-2021-29516 -CVE-2021-29517 -CVE-2021-29518 -CVE-2021-29519 -CVE-2021-29520 -CVE-2021-29521 -CVE-2021-29522 -CVE-2021-29523 -CVE-2021-29524 -CVE-2021-29525 -CVE-2021-29526 -CVE-2021-29527 -CVE-2021-29528 -CVE-2021-29529 -CVE-2021-29530 -CVE-2021-29531 -CVE-2021-29532 -CVE-2021-29533 -CVE-2021-29534 -CVE-2021-29535 -CVE-2021-29536 -CVE-2021-29537 -CVE-2021-29538 -CVE-2021-29539 -CVE-2021-29540 -CVE-2021-29541 -CVE-2021-29542 -CVE-2021-29543 -CVE-2021-29544 -CVE-2021-29545 -CVE-2021-29546 -CVE-2021-29547 -CVE-2021-29548 -CVE-2021-29549 -CVE-2021-29550 -CVE-2021-29551 -CVE-2021-29552 -CVE-2021-29553 -CVE-2021-29554 -CVE-2021-29555 -CVE-2021-29556 -CVE-2021-29557 -CVE-2021-29558 -CVE-2021-29559 -CVE-2021-29560 -CVE-2021-29561 -CVE-2021-29562 -CVE-2021-29563 -CVE-2021-29564 -CVE-2021-29565 -CVE-2021-29566 -CVE-2021-29567 -CVE-2021-29568 -CVE-2021-29569 -CVE-2021-29570 -CVE-2021-29571 -CVE-2021-29572 -CVE-2021-29573 -CVE-2021-29574 -CVE-2021-29575 -CVE-2021-29576 -CVE-2021-29577 -CVE-2021-29578 -CVE-2021-29579 -CVE-2021-29580 -CVE-2021-29581 -CVE-2021-29582 -CVE-2021-29583 -CVE-2021-29584 -CVE-2021-29585 -CVE-2021-29586 -CVE-2021-29587 -CVE-2021-29588 -CVE-2021-29589 -CVE-2021-29590 -CVE-2021-29591 -CVE-2021-29592 -CVE-2021-29593 -CVE-2021-29594 -CVE-2021-29595 -CVE-2021-29596 -CVE-2021-29597 -CVE-2021-29598 -CVE-2021-29599 -CVE-2021-29600 -CVE-2021-29601 -CVE-2021-29602 -CVE-2021-29603 -CVE-2021-29604 -CVE-2021-29605 -CVE-2021-29606 -CVE-2021-29607 -CVE-2021-29608 -CVE-2021-29609 -CVE-2021-29610 -CVE-2021-29611 -CVE-2021-29612 -CVE-2021-29613 -CVE-2021-29614 -CVE-2021-29615 -CVE-2021-29616 -CVE-2021-29617 -CVE-2021-29618 -CVE-2021-29619 -CVE-2021-29620 -CVE-2021-29621 -CVE-2021-29622 -CVE-2021-29623 -CVE-2021-29624 -CVE-2021-29625 -CVE-2021-29626 -CVE-2021-29627 -CVE-2021-29628 -CVE-2021-29629 -CVE-2021-29641 -CVE-2021-29642 -CVE-2021-29646 -CVE-2021-29647 -CVE-2021-29648 -CVE-2021-29649 -CVE-2021-29650 -CVE-2021-29651 -CVE-2021-29652 -CVE-2021-29653 -CVE-2021-29654 -CVE-2021-29658 -CVE-2021-29659 -CVE-2021-29660 -CVE-2021-29661 -CVE-2021-29662 -CVE-2021-29663 -CVE-2021-29665 -CVE-2021-29666 -CVE-2021-29667 -CVE-2021-29668 -CVE-2021-29670 -CVE-2021-29671 -CVE-2021-29672 -CVE-2021-29676 -CVE-2021-29677 -CVE-2021-29681 -CVE-2021-29682 -CVE-2021-29683 -CVE-2021-29686 -CVE-2021-29687 -CVE-2021-29688 -CVE-2021-29691 -CVE-2021-29692 -CVE-2021-29693 -CVE-2021-29694 -CVE-2021-29695 -CVE-2021-29699 -CVE-2021-29702 -CVE-2021-29703 -CVE-2021-29706 -CVE-2021-29708 -CVE-2021-29711 -CVE-2021-29712 -CVE-2021-29725 -CVE-2021-29730 -CVE-2021-29740 -CVE-2021-29742 -CVE-2021-29747 -CVE-2021-29749 -CVE-2021-29751 -CVE-2021-29754 -CVE-2021-29759 -CVE-2021-29775 -CVE-2021-29777 -CVE-2021-29792 -CVE-2021-29794 -CVE-2021-29803 -CVE-2021-29804 -CVE-2021-29805 -CVE-2021-29822 -CVE-2021-29921 -CVE-2021-29929 -CVE-2021-29930 -CVE-2021-29931 -CVE-2021-29932 -CVE-2021-29933 -CVE-2021-29934 -CVE-2021-29935 -CVE-2021-29936 -CVE-2021-29937 -CVE-2021-29938 -CVE-2021-29939 -CVE-2021-29940 -CVE-2021-29941 -CVE-2021-29942 -CVE-2021-29943 -CVE-2021-29944 -CVE-2021-29945 -CVE-2021-29946 -CVE-2021-29947 -CVE-2021-29948 -CVE-2021-29949 -CVE-2021-29950 -CVE-2021-29951 -CVE-2021-29952 -CVE-2021-29953 -CVE-2021-29954 -CVE-2021-29955 -CVE-2021-29956 -CVE-2021-29957 -CVE-2021-29958 -CVE-2021-29959 -CVE-2021-29960 -CVE-2021-29961 -CVE-2021-29962 -CVE-2021-29963 -CVE-2021-29964 -CVE-2021-29965 -CVE-2021-29966 -CVE-2021-29967 -CVE-2021-29968 -CVE-2021-29995 -CVE-2021-29996 -CVE-2021-29997 -CVE-2021-29998 -CVE-2021-29999 -CVE-2021-30000 -CVE-2021-30002 -CVE-2021-30003 -CVE-2021-30004 -CVE-2021-30005 -CVE-2021-30006 -CVE-2021-30014 -CVE-2021-30015 -CVE-2021-30019 -CVE-2021-3002 -CVE-2021-30020 -CVE-2021-30022 -CVE-2021-30027 -CVE-2021-3003 -CVE-2021-30030 -CVE-2021-30034 -CVE-2021-30039 -CVE-2021-3004 -CVE-2021-30042 -CVE-2021-30044 -CVE-2021-30045 -CVE-2021-30046 -CVE-2021-30048 -CVE-2021-3005 -CVE-2021-30055 -CVE-2021-30056 -CVE-2021-30057 -CVE-2021-30058 -CVE-2021-3006 -CVE-2021-3007 -CVE-2021-30072 -CVE-2021-30074 -CVE-2021-30081 -CVE-2021-30082 -CVE-2021-30083 -CVE-2021-3010 -CVE-2021-30108 -CVE-2021-30109 -CVE-2021-3011 -CVE-2021-30111 -CVE-2021-30112 -CVE-2021-30113 -CVE-2021-30114 -CVE-2021-30116 -CVE-2021-30117 -CVE-2021-30118 -CVE-2021-30119 -CVE-2021-3012 -CVE-2021-30120 -CVE-2021-30121 -CVE-2021-30123 -CVE-2021-30125 -CVE-2021-30126 -CVE-2021-30127 -CVE-2021-30128 -CVE-2021-30129 -CVE-2021-3013 -CVE-2021-30130 -CVE-2021-30133 -CVE-2021-30139 -CVE-2021-3014 -CVE-2021-30140 -CVE-2021-30141 -CVE-2021-30144 -CVE-2021-30145 -CVE-2021-30146 -CVE-2021-30147 -CVE-2021-30149 -CVE-2021-30150 -CVE-2021-30151 -CVE-2021-30152 -CVE-2021-30154 -CVE-2021-30155 -CVE-2021-30156 -CVE-2021-30157 -CVE-2021-30158 -CVE-2021-30159 -CVE-2021-30161 -CVE-2021-30162 -CVE-2021-30163 -CVE-2021-30164 -CVE-2021-30165 -CVE-2021-30166 -CVE-2021-30167 -CVE-2021-30168 -CVE-2021-30169 -CVE-2021-3017 -CVE-2021-30170 -CVE-2021-30171 -CVE-2021-30172 -CVE-2021-30173 -CVE-2021-30174 -CVE-2021-30175 -CVE-2021-30176 -CVE-2021-30177 -CVE-2021-30178 -CVE-2021-30179 -CVE-2021-3018 -CVE-2021-30180 -CVE-2021-30181 -CVE-2021-30183 -CVE-2021-30184 -CVE-2021-30185 -CVE-2021-30186 -CVE-2021-30187 -CVE-2021-30188 -CVE-2021-30189 -CVE-2021-3019 -CVE-2021-30190 -CVE-2021-30191 -CVE-2021-30192 -CVE-2021-30193 -CVE-2021-30194 -CVE-2021-30195 -CVE-2021-30199 -CVE-2021-30201 -CVE-2021-30209 -CVE-2021-3021 -CVE-2021-30211 -CVE-2021-30212 -CVE-2021-30213 -CVE-2021-30214 -CVE-2021-30218 -CVE-2021-30219 -CVE-2021-3022 -CVE-2021-30224 -CVE-2021-30227 -CVE-2021-30228 -CVE-2021-30229 -CVE-2021-30230 -CVE-2021-30231 -CVE-2021-30232 -CVE-2021-30233 -CVE-2021-30234 -CVE-2021-3024 -CVE-2021-30245 -CVE-2021-30246 -CVE-2021-3025 -CVE-2021-3026 -CVE-2021-3027 -CVE-2021-3028 -CVE-2021-3029 -CVE-2021-3031 -CVE-2021-3032 -CVE-2021-3033 -CVE-2021-3034 -CVE-2021-3035 -CVE-2021-30356 -CVE-2021-30357 -CVE-2021-3036 -CVE-2021-3037 -CVE-2021-3038 -CVE-2021-3039 -CVE-2021-3040 -CVE-2021-3041 -CVE-2021-3042 -CVE-2021-3043 -CVE-2021-3044 -CVE-2021-30454 -CVE-2021-30455 -CVE-2021-30456 -CVE-2021-30457 -CVE-2021-30458 -CVE-2021-30459 -CVE-2021-30461 -CVE-2021-30462 -CVE-2021-30463 -CVE-2021-30464 -CVE-2021-30465 -CVE-2021-30468 -CVE-2021-30469 -CVE-2021-30470 -CVE-2021-30471 -CVE-2021-30472 -CVE-2021-30473 -CVE-2021-30474 -CVE-2021-30475 -CVE-2021-30476 -CVE-2021-30477 -CVE-2021-30478 -CVE-2021-30479 -CVE-2021-30480 -CVE-2021-30481 -CVE-2021-30482 -CVE-2021-30485 -CVE-2021-30487 -CVE-2021-30493 -CVE-2021-30494 -CVE-2021-30496 -CVE-2021-30498 -CVE-2021-30499 -CVE-2021-30500 -CVE-2021-30501 -CVE-2021-30502 -CVE-2021-30503 -CVE-2021-30504 -CVE-2021-30506 -CVE-2021-30507 -CVE-2021-30508 -CVE-2021-30509 -CVE-2021-30510 -CVE-2021-30511 -CVE-2021-30512 -CVE-2021-30513 -CVE-2021-30514 -CVE-2021-30515 -CVE-2021-30516 -CVE-2021-30517 -CVE-2021-30518 -CVE-2021-30519 -CVE-2021-30520 -CVE-2021-30521 -CVE-2021-30522 -CVE-2021-30523 -CVE-2021-30524 -CVE-2021-30525 -CVE-2021-30526 -CVE-2021-30527 -CVE-2021-30528 -CVE-2021-30529 -CVE-2021-30530 -CVE-2021-30531 -CVE-2021-30532 -CVE-2021-30533 -CVE-2021-30534 -CVE-2021-30535 -CVE-2021-30536 -CVE-2021-30537 -CVE-2021-30538 -CVE-2021-30539 -CVE-2021-30540 -CVE-2021-30542 -CVE-2021-30543 -CVE-2021-30544 -CVE-2021-30545 -CVE-2021-30546 -CVE-2021-30547 -CVE-2021-30548 -CVE-2021-30549 -CVE-2021-30550 -CVE-2021-30551 -CVE-2021-30552 -CVE-2021-30553 -CVE-2021-30554 -CVE-2021-30555 -CVE-2021-30556 -CVE-2021-30557 -CVE-2021-30635 -CVE-2021-30637 -CVE-2021-30638 -CVE-2021-30639 -CVE-2021-30640 -CVE-2021-30641 -CVE-2021-30642 -CVE-2021-30648 -CVE-2021-3109 -CVE-2021-3110 -CVE-2021-3111 -CVE-2021-3113 -CVE-2021-3114 -CVE-2021-3115 -CVE-2021-31152 -CVE-2021-31153 -CVE-2021-31154 -CVE-2021-31155 -CVE-2021-31158 -CVE-2021-31159 -CVE-2021-3116 -CVE-2021-31160 -CVE-2021-31162 -CVE-2021-31164 -CVE-2021-31165 -CVE-2021-31166 -CVE-2021-31167 -CVE-2021-31168 -CVE-2021-31169 -CVE-2021-31170 -CVE-2021-31171 -CVE-2021-31172 -CVE-2021-31173 -CVE-2021-31174 -CVE-2021-31175 -CVE-2021-31176 -CVE-2021-31177 -CVE-2021-31178 -CVE-2021-31179 -CVE-2021-3118 -CVE-2021-31180 -CVE-2021-31181 -CVE-2021-31182 -CVE-2021-31183 -CVE-2021-31184 -CVE-2021-31185 -CVE-2021-31186 -CVE-2021-31187 -CVE-2021-31188 -CVE-2021-3119 -CVE-2021-31190 -CVE-2021-31191 -CVE-2021-31192 -CVE-2021-31193 -CVE-2021-31194 -CVE-2021-31195 -CVE-2021-31196 -CVE-2021-31198 -CVE-2021-31199 -CVE-2021-3120 -CVE-2021-31200 -CVE-2021-31201 -CVE-2021-31204 -CVE-2021-31205 -CVE-2021-31206 -CVE-2021-31207 -CVE-2021-31208 -CVE-2021-31209 -CVE-2021-3121 -CVE-2021-31211 -CVE-2021-31213 -CVE-2021-31214 -CVE-2021-31215 -CVE-2021-31217 -CVE-2021-3122 -CVE-2021-31220 -CVE-2021-31221 -CVE-2021-31222 -CVE-2021-31223 -CVE-2021-31224 -CVE-2021-31225 -CVE-2021-31229 -CVE-2021-31231 -CVE-2021-31232 -CVE-2021-3124 -CVE-2021-31245 -CVE-2021-31249 -CVE-2021-3125 -CVE-2021-31250 -CVE-2021-31251 -CVE-2021-31252 -CVE-2021-31254 -CVE-2021-31255 -CVE-2021-31256 -CVE-2021-31257 -CVE-2021-31258 -CVE-2021-31259 -CVE-2021-31260 -CVE-2021-31261 -CVE-2021-31262 -CVE-2021-3127 -CVE-2021-31272 -CVE-2021-3128 -CVE-2021-3129 -CVE-2021-3130 -CVE-2021-3131 -CVE-2021-31315 -CVE-2021-31316 -CVE-2021-31317 -CVE-2021-31318 -CVE-2021-31319 -CVE-2021-31320 -CVE-2021-31321 -CVE-2021-31322 -CVE-2021-31323 -CVE-2021-31324 -CVE-2021-31327 -CVE-2021-31329 -CVE-2021-3133 -CVE-2021-31337 -CVE-2021-31339 -CVE-2021-3134 -CVE-2021-31340 -CVE-2021-31341 -CVE-2021-31342 -CVE-2021-31343 -CVE-2021-31347 -CVE-2021-31348 -CVE-2021-3137 -CVE-2021-3138 -CVE-2021-3139 -CVE-2021-31402 -CVE-2021-31403 -CVE-2021-31404 -CVE-2021-31405 -CVE-2021-31406 -CVE-2021-31407 -CVE-2021-31408 -CVE-2021-31409 -CVE-2021-3141 -CVE-2021-31410 -CVE-2021-31411 -CVE-2021-31412 -CVE-2021-31414 -CVE-2021-31417 -CVE-2021-31418 -CVE-2021-31419 -CVE-2021-31420 -CVE-2021-31421 -CVE-2021-31422 -CVE-2021-31423 -CVE-2021-31424 -CVE-2021-31425 -CVE-2021-31426 -CVE-2021-31427 -CVE-2021-31428 -CVE-2021-31429 -CVE-2021-31430 -CVE-2021-31431 -CVE-2021-31432 -CVE-2021-31433 -CVE-2021-31434 -CVE-2021-31435 -CVE-2021-31436 -CVE-2021-31437 -CVE-2021-31438 -CVE-2021-31439 -CVE-2021-3144 -CVE-2021-31440 -CVE-2021-31441 -CVE-2021-31442 -CVE-2021-31443 -CVE-2021-31444 -CVE-2021-31445 -CVE-2021-31446 -CVE-2021-31447 -CVE-2021-31448 -CVE-2021-31449 -CVE-2021-31450 -CVE-2021-31451 -CVE-2021-31452 -CVE-2021-31453 -CVE-2021-31454 -CVE-2021-31455 -CVE-2021-31456 -CVE-2021-31457 -CVE-2021-31458 -CVE-2021-31459 -CVE-2021-3146 -CVE-2021-31460 -CVE-2021-31461 -CVE-2021-31462 -CVE-2021-31463 -CVE-2021-31464 -CVE-2021-31465 -CVE-2021-31466 -CVE-2021-31467 -CVE-2021-31468 -CVE-2021-31469 -CVE-2021-31470 -CVE-2021-31471 -CVE-2021-31472 -CVE-2021-31473 -CVE-2021-31474 -CVE-2021-31475 -CVE-2021-31476 -CVE-2021-31477 -CVE-2021-31478 -CVE-2021-31479 -CVE-2021-3148 -CVE-2021-31480 -CVE-2021-31481 -CVE-2021-31482 -CVE-2021-31483 -CVE-2021-31484 -CVE-2021-31485 -CVE-2021-31486 -CVE-2021-31487 -CVE-2021-31488 -CVE-2021-31489 -CVE-2021-3149 -CVE-2021-31490 -CVE-2021-31491 -CVE-2021-31492 -CVE-2021-31493 -CVE-2021-31494 -CVE-2021-31495 -CVE-2021-31496 -CVE-2021-31497 -CVE-2021-31498 -CVE-2021-31499 -CVE-2021-3150 -CVE-2021-31500 -CVE-2021-31501 -CVE-2021-31502 -CVE-2021-31505 -CVE-2021-31506 -CVE-2021-31507 -CVE-2021-31508 -CVE-2021-31509 -CVE-2021-3151 -CVE-2021-31510 -CVE-2021-31511 -CVE-2021-31512 -CVE-2021-31513 -CVE-2021-31514 -CVE-2021-31515 -CVE-2021-31516 -CVE-2021-31517 -CVE-2021-31518 -CVE-2021-31519 -CVE-2021-3152 -CVE-2021-31520 -CVE-2021-31521 -CVE-2021-31523 -CVE-2021-31525 -CVE-2021-3153 -CVE-2021-31530 -CVE-2021-31531 -CVE-2021-31532 -CVE-2021-31535 -CVE-2021-31537 -CVE-2021-31538 -CVE-2021-31539 -CVE-2021-3154 -CVE-2021-31540 -CVE-2021-31542 -CVE-2021-31545 -CVE-2021-31546 -CVE-2021-31547 -CVE-2021-31548 -CVE-2021-31549 -CVE-2021-31550 -CVE-2021-31551 -CVE-2021-31552 -CVE-2021-31553 -CVE-2021-31554 -CVE-2021-31555 -CVE-2021-3156 -CVE-2021-31571 -CVE-2021-31572 -CVE-2021-31583 -CVE-2021-31584 -CVE-2021-31585 -CVE-2021-31586 -CVE-2021-31597 -CVE-2021-31598 -CVE-2021-3160 -CVE-2021-31607 -CVE-2021-31615 -CVE-2021-31616 -CVE-2021-31618 -CVE-2021-3162 -CVE-2021-3163 -CVE-2021-3164 -CVE-2021-31641 -CVE-2021-31642 -CVE-2021-31643 -CVE-2021-31646 -CVE-2021-31649 -CVE-2021-3165 -CVE-2021-31658 -CVE-2021-31659 -CVE-2021-3166 -CVE-2021-31660 -CVE-2021-31661 -CVE-2021-31662 -CVE-2021-31663 -CVE-2021-31664 -CVE-2021-3167 -CVE-2021-31671 -CVE-2021-31684 -CVE-2021-31701 -CVE-2021-31702 -CVE-2021-31703 -CVE-2021-31712 -CVE-2021-31718 -CVE-2021-31721 -CVE-2021-31726 -CVE-2021-31727 -CVE-2021-31728 -CVE-2021-31737 -CVE-2021-31738 -CVE-2021-31755 -CVE-2021-31756 -CVE-2021-31757 -CVE-2021-31758 -CVE-2021-3176 -CVE-2021-31760 -CVE-2021-31761 -CVE-2021-31762 -CVE-2021-31769 -CVE-2021-3177 -CVE-2021-31771 -CVE-2021-31776 -CVE-2021-31777 -CVE-2021-31778 -CVE-2021-31779 -CVE-2021-3178 -CVE-2021-31780 -CVE-2021-31783 -CVE-2021-31784 -CVE-2021-31791 -CVE-2021-31792 -CVE-2021-31793 -CVE-2021-31794 -CVE-2021-31795 -CVE-2021-31800 -CVE-2021-31802 -CVE-2021-31803 -CVE-2021-31804 -CVE-2021-31806 -CVE-2021-31807 -CVE-2021-31808 -CVE-2021-3181 -CVE-2021-31810 -CVE-2021-31811 -CVE-2021-31812 -CVE-2021-31813 -CVE-2021-31815 -CVE-2021-31816 -CVE-2021-31817 -CVE-2021-31818 -CVE-2021-3182 -CVE-2021-31826 -CVE-2021-31827 -CVE-2021-31828 -CVE-2021-31829 -CVE-2021-3183 -CVE-2021-31830 -CVE-2021-31831 -CVE-2021-31832 -CVE-2021-31837 -CVE-2021-31838 -CVE-2021-31839 -CVE-2021-3184 -CVE-2021-31840 -CVE-2021-3185 -CVE-2021-31855 -CVE-2021-31856 -CVE-2021-31857 -CVE-2021-31859 -CVE-2021-3186 -CVE-2021-31863 -CVE-2021-31864 -CVE-2021-31865 -CVE-2021-31866 -CVE-2021-31870 -CVE-2021-31871 -CVE-2021-31872 -CVE-2021-31873 -CVE-2021-31874 -CVE-2021-31875 -CVE-2021-31876 -CVE-2021-31879 -CVE-2021-3188 -CVE-2021-3189 -CVE-2021-31892 -CVE-2021-31893 -CVE-2021-31894 -CVE-2021-31895 -CVE-2021-31897 -CVE-2021-31898 -CVE-2021-31899 -CVE-2021-3190 -CVE-2021-31900 -CVE-2021-31901 -CVE-2021-31902 -CVE-2021-31903 -CVE-2021-31904 -CVE-2021-31905 -CVE-2021-31906 -CVE-2021-31907 -CVE-2021-31908 -CVE-2021-31909 -CVE-2021-3191 -CVE-2021-31910 -CVE-2021-31911 -CVE-2021-31912 -CVE-2021-31913 -CVE-2021-31914 -CVE-2021-31915 -CVE-2021-31916 -CVE-2021-31918 -CVE-2021-31919 -CVE-2021-31920 -CVE-2021-31921 -CVE-2021-31922 -CVE-2021-31924 -CVE-2021-31925 -CVE-2021-31926 -CVE-2021-31927 -CVE-2021-31928 -CVE-2021-31929 -CVE-2021-3193 -CVE-2021-31930 -CVE-2021-31933 -CVE-2021-31934 -CVE-2021-31935 -CVE-2021-31936 -CVE-2021-31938 -CVE-2021-31939 -CVE-2021-31940 -CVE-2021-31941 -CVE-2021-31942 -CVE-2021-31943 -CVE-2021-31944 -CVE-2021-31945 -CVE-2021-31946 -CVE-2021-31947 -CVE-2021-31948 -CVE-2021-31949 -CVE-2021-3195 -CVE-2021-31950 -CVE-2021-31951 -CVE-2021-31952 -CVE-2021-31953 -CVE-2021-31954 -CVE-2021-31955 -CVE-2021-31956 -CVE-2021-31957 -CVE-2021-31958 -CVE-2021-31959 -CVE-2021-3196 -CVE-2021-31960 -CVE-2021-31961 -CVE-2021-31962 -CVE-2021-31963 -CVE-2021-31964 -CVE-2021-31965 -CVE-2021-31966 -CVE-2021-31967 -CVE-2021-31968 -CVE-2021-31969 -CVE-2021-3197 -CVE-2021-31970 -CVE-2021-31971 -CVE-2021-31972 -CVE-2021-31973 -CVE-2021-31974 -CVE-2021-31975 -CVE-2021-31976 -CVE-2021-31977 -CVE-2021-31978 -CVE-2021-31979 -CVE-2021-31980 -CVE-2021-31983 -CVE-2021-31984 -CVE-2021-31985 -CVE-2021-3199 -CVE-2021-31996 -CVE-2021-31997 -CVE-2021-31998 -CVE-2021-31999 -CVE-2021-3200 -CVE-2021-32015 -CVE-2021-32020 -CVE-2021-32027 -CVE-2021-32030 -CVE-2021-32032 -CVE-2021-32033 -CVE-2021-3204 -CVE-2021-32051 -CVE-2021-32052 -CVE-2021-32053 -CVE-2021-32054 -CVE-2021-32055 -CVE-2021-32056 -CVE-2021-32062 -CVE-2021-32073 -CVE-2021-32074 -CVE-2021-32075 -CVE-2021-32077 -CVE-2021-32078 -CVE-2021-32089 -CVE-2021-32090 -CVE-2021-32091 -CVE-2021-32092 -CVE-2021-32093 -CVE-2021-32094 -CVE-2021-32095 -CVE-2021-32096 -CVE-2021-32098 -CVE-2021-32099 -CVE-2021-3210 -CVE-2021-32100 -CVE-2021-32101 -CVE-2021-32102 -CVE-2021-32103 -CVE-2021-32104 -CVE-2021-32106 -CVE-2021-32198 -CVE-2021-3223 -CVE-2021-32233 -CVE-2021-32238 -CVE-2021-3224 -CVE-2021-32243 -CVE-2021-32244 -CVE-2021-32245 -CVE-2021-3229 -CVE-2021-32305 -CVE-2021-3239 -CVE-2021-32399 -CVE-2021-32402 -CVE-2021-32403 -CVE-2021-32424 -CVE-2021-32426 -CVE-2021-3243 -CVE-2021-32453 -CVE-2021-32454 -CVE-2021-32455 -CVE-2021-32456 -CVE-2021-32457 -CVE-2021-32458 -CVE-2021-32459 -CVE-2021-32460 -CVE-2021-32461 -CVE-2021-32462 -CVE-2021-32470 -CVE-2021-32471 -CVE-2021-32489 -CVE-2021-32490 -CVE-2021-32491 -CVE-2021-32492 -CVE-2021-32493 -CVE-2021-32496 -CVE-2021-32506 -CVE-2021-32507 -CVE-2021-32508 -CVE-2021-32509 -CVE-2021-32510 -CVE-2021-32511 -CVE-2021-32512 -CVE-2021-32513 -CVE-2021-32514 -CVE-2021-32515 -CVE-2021-32516 -CVE-2021-32517 -CVE-2021-32518 -CVE-2021-32519 -CVE-2021-3252 -CVE-2021-32520 -CVE-2021-32521 -CVE-2021-32522 -CVE-2021-32523 -CVE-2021-32524 -CVE-2021-32525 -CVE-2021-32526 -CVE-2021-32527 -CVE-2021-32528 -CVE-2021-32529 -CVE-2021-32530 -CVE-2021-32531 -CVE-2021-32532 -CVE-2021-32533 -CVE-2021-32534 -CVE-2021-32535 -CVE-2021-32536 -CVE-2021-32537 -CVE-2021-32538 -CVE-2021-32539 -CVE-2021-32540 -CVE-2021-32541 -CVE-2021-32542 -CVE-2021-32543 -CVE-2021-32544 -CVE-2021-32547 -CVE-2021-32548 -CVE-2021-32549 -CVE-2021-32550 -CVE-2021-32551 -CVE-2021-32552 -CVE-2021-32553 -CVE-2021-32554 -CVE-2021-32555 -CVE-2021-32556 -CVE-2021-32557 -CVE-2021-32559 -CVE-2021-3256 -CVE-2021-32560 -CVE-2021-32561 -CVE-2021-32563 -CVE-2021-32565 -CVE-2021-32566 -CVE-2021-32567 -CVE-2021-32572 -CVE-2021-32573 -CVE-2021-32574 -CVE-2021-32575 -CVE-2021-3258 -CVE-2021-32582 -CVE-2021-32604 -CVE-2021-32605 -CVE-2021-32606 -CVE-2021-32607 -CVE-2021-32608 -CVE-2021-32611 -CVE-2021-32612 -CVE-2021-32613 -CVE-2021-32614 -CVE-2021-32615 -CVE-2021-32616 -CVE-2021-32617 -CVE-2021-32618 -CVE-2021-32619 -CVE-2021-32620 -CVE-2021-32621 -CVE-2021-32622 -CVE-2021-32623 -CVE-2021-32624 -CVE-2021-32625 -CVE-2021-32629 -CVE-2021-32630 -CVE-2021-32632 -CVE-2021-32633 -CVE-2021-32634 -CVE-2021-32635 -CVE-2021-32637 -CVE-2021-32638 -CVE-2021-32639 -CVE-2021-32640 -CVE-2021-32641 -CVE-2021-32642 -CVE-2021-32643 -CVE-2021-32644 -CVE-2021-32645 -CVE-2021-32646 -CVE-2021-32647 -CVE-2021-32651 -CVE-2021-32652 -CVE-2021-32653 -CVE-2021-32654 -CVE-2021-32655 -CVE-2021-32656 -CVE-2021-32657 -CVE-2021-32658 -CVE-2021-32659 -CVE-2021-32660 -CVE-2021-32661 -CVE-2021-32662 -CVE-2021-32665 -CVE-2021-32666 -CVE-2021-32670 -CVE-2021-32671 -CVE-2021-32673 -CVE-2021-32674 -CVE-2021-32676 -CVE-2021-32677 -CVE-2021-32678 -CVE-2021-32679 -CVE-2021-32680 -CVE-2021-32681 -CVE-2021-32682 -CVE-2021-32683 -CVE-2021-32684 -CVE-2021-32685 -CVE-2021-32688 -CVE-2021-32689 -CVE-2021-32690 -CVE-2021-32691 -CVE-2021-32693 -CVE-2021-32694 -CVE-2021-32695 -CVE-2021-32696 -CVE-2021-32697 -CVE-2021-32698 -CVE-2021-32699 -CVE-2021-32700 -CVE-2021-32701 -CVE-2021-32702 -CVE-2021-32703 -CVE-2021-32704 -CVE-2021-32705 -CVE-2021-32707 -CVE-2021-32708 -CVE-2021-32709 -CVE-2021-3271 -CVE-2021-32710 -CVE-2021-32711 -CVE-2021-32712 -CVE-2021-32713 -CVE-2021-32714 -CVE-2021-32715 -CVE-2021-32716 -CVE-2021-32717 -CVE-2021-32718 -CVE-2021-32719 -CVE-2021-3272 -CVE-2021-32720 -CVE-2021-32721 -CVE-2021-32722 -CVE-2021-32723 -CVE-2021-32725 -CVE-2021-32726 -CVE-2021-32727 -CVE-2021-32729 -CVE-2021-3273 -CVE-2021-32730 -CVE-2021-32731 -CVE-2021-32733 -CVE-2021-32734 -CVE-2021-32735 -CVE-2021-32736 -CVE-2021-32737 -CVE-2021-32738 -CVE-2021-32739 -CVE-2021-32740 -CVE-2021-32741 -CVE-2021-32742 -CVE-2021-32743 -CVE-2021-32746 -CVE-2021-32747 -CVE-2021-32749 -CVE-2021-3275 -CVE-2021-32750 -CVE-2021-32752 -CVE-2021-32753 -CVE-2021-32754 -CVE-2021-32755 -CVE-2021-32764 -CVE-2021-32769 -CVE-2021-3277 -CVE-2021-32770 -CVE-2021-3278 -CVE-2021-3281 -CVE-2021-32816 -CVE-2021-32817 -CVE-2021-32818 -CVE-2021-32819 -CVE-2021-3282 -CVE-2021-32820 -CVE-2021-32823 -CVE-2021-3283 -CVE-2021-3285 -CVE-2021-3286 -CVE-2021-3287 -CVE-2021-3291 -CVE-2021-32917 -CVE-2021-32918 -CVE-2021-32919 -CVE-2021-32920 -CVE-2021-32921 -CVE-2021-32923 -CVE-2021-32924 -CVE-2021-32925 -CVE-2021-32926 -CVE-2021-32928 -CVE-2021-3293 -CVE-2021-32930 -CVE-2021-32932 -CVE-2021-32936 -CVE-2021-32938 -CVE-2021-3294 -CVE-2021-32940 -CVE-2021-32942 -CVE-2021-32944 -CVE-2021-32946 -CVE-2021-32948 -CVE-2021-32950 -CVE-2021-32952 -CVE-2021-32954 -CVE-2021-32956 -CVE-2021-3297 -CVE-2021-32972 -CVE-2021-3298 -CVE-2021-32988 -CVE-2021-32990 -CVE-2021-32992 -CVE-2021-33000 -CVE-2021-33002 -CVE-2021-33004 -CVE-2021-33012 -CVE-2021-33026 -CVE-2021-33031 -CVE-2021-33033 -CVE-2021-33034 -CVE-2021-33037 -CVE-2021-33038 -CVE-2021-3304 -CVE-2021-33041 -CVE-2021-33054 -CVE-2021-3308 -CVE-2021-3309 -CVE-2021-3310 -CVE-2021-3311 -CVE-2021-3313 -CVE-2021-3314 -CVE-2021-3315 -CVE-2021-3317 -CVE-2021-33175 -CVE-2021-33176 -CVE-2021-3318 -CVE-2021-33180 -CVE-2021-33181 -CVE-2021-33182 -CVE-2021-33183 -CVE-2021-33184 -CVE-2021-33185 -CVE-2021-33186 -CVE-2021-33190 -CVE-2021-33192 -CVE-2021-33194 -CVE-2021-3320 -CVE-2021-33200 -CVE-2021-33203 -CVE-2021-33204 -CVE-2021-33205 -CVE-2021-33211 -CVE-2021-33212 -CVE-2021-33213 -CVE-2021-33214 -CVE-2021-33215 -CVE-2021-33216 -CVE-2021-33217 -CVE-2021-33218 -CVE-2021-33219 -CVE-2021-33220 -CVE-2021-33221 -CVE-2021-3325 -CVE-2021-3326 -CVE-2021-3327 -CVE-2021-3328 -CVE-2021-3331 -CVE-2021-3332 -CVE-2021-3333 -CVE-2021-33346 -CVE-2021-33347 -CVE-2021-33348 -CVE-2021-33356 -CVE-2021-33357 -CVE-2021-33358 -CVE-2021-33359 -CVE-2021-3336 -CVE-2021-3337 -CVE-2021-3339 -CVE-2021-33393 -CVE-2021-33394 -CVE-2021-3340 -CVE-2021-33408 -CVE-2021-3341 -CVE-2021-3342 -CVE-2021-33425 -CVE-2021-3344 -CVE-2021-3345 -CVE-2021-3346 -CVE-2021-33469 -CVE-2021-3347 -CVE-2021-33470 -CVE-2021-33477 -CVE-2021-3348 -CVE-2021-3349 -CVE-2021-33496 -CVE-2021-33497 -CVE-2021-3350 -CVE-2021-33500 -CVE-2021-33502 -CVE-2021-33503 -CVE-2021-33505 -CVE-2021-33506 -CVE-2021-33507 -CVE-2021-33508 -CVE-2021-33509 -CVE-2021-33510 -CVE-2021-33511 -CVE-2021-33512 -CVE-2021-33513 -CVE-2021-33514 -CVE-2021-33515 -CVE-2021-33516 -CVE-2021-33525 -CVE-2021-33528 -CVE-2021-33529 -CVE-2021-33530 -CVE-2021-33531 -CVE-2021-33532 -CVE-2021-33533 -CVE-2021-33534 -CVE-2021-33535 -CVE-2021-33536 -CVE-2021-33537 -CVE-2021-33538 -CVE-2021-33539 -CVE-2021-33540 -CVE-2021-33541 -CVE-2021-33542 -CVE-2021-3355 -CVE-2021-33557 -CVE-2021-33558 -CVE-2021-33560 -CVE-2021-33561 -CVE-2021-33562 -CVE-2021-33563 -CVE-2021-33564 -CVE-2021-33570 -CVE-2021-33571 -CVE-2021-33572 -CVE-2021-33574 -CVE-2021-33575 -CVE-2021-33576 -CVE-2021-33577 -CVE-2021-33578 -CVE-2021-33586 -CVE-2021-33587 -CVE-2021-33590 -CVE-2021-33591 -CVE-2021-33592 -CVE-2021-33604 -CVE-2021-33620 -CVE-2021-33622 -CVE-2021-33623 -CVE-2021-33624 -CVE-2021-33659 -CVE-2021-33660 -CVE-2021-33661 -CVE-2021-33662 -CVE-2021-33663 -CVE-2021-33664 -CVE-2021-33665 -CVE-2021-33666 -CVE-2021-33667 -CVE-2021-33668 -CVE-2021-33669 -CVE-2021-33670 -CVE-2021-33671 -CVE-2021-33676 -CVE-2021-33677 -CVE-2021-33678 -CVE-2021-33680 -CVE-2021-33681 -CVE-2021-33682 -CVE-2021-33683 -CVE-2021-33684 -CVE-2021-33687 -CVE-2021-33689 -CVE-2021-33709 -CVE-2021-33710 -CVE-2021-33711 -CVE-2021-33712 -CVE-2021-33713 -CVE-2021-33714 -CVE-2021-33715 -CVE-2021-33718 -CVE-2021-33739 -CVE-2021-3374 -CVE-2021-33740 -CVE-2021-33741 -CVE-2021-33742 -CVE-2021-33743 -CVE-2021-33744 -CVE-2021-33745 -CVE-2021-33746 -CVE-2021-33749 -CVE-2021-3375 -CVE-2021-33750 -CVE-2021-33751 -CVE-2021-33752 -CVE-2021-33753 -CVE-2021-33754 -CVE-2021-33755 -CVE-2021-33756 -CVE-2021-33757 -CVE-2021-33758 -CVE-2021-33759 -CVE-2021-33760 -CVE-2021-33761 -CVE-2021-33763 -CVE-2021-33764 -CVE-2021-33765 -CVE-2021-33766 -CVE-2021-33767 -CVE-2021-33768 -CVE-2021-3377 -CVE-2021-33771 -CVE-2021-33772 -CVE-2021-33773 -CVE-2021-33774 -CVE-2021-33775 -CVE-2021-33776 -CVE-2021-33777 -CVE-2021-33778 -CVE-2021-33779 -CVE-2021-3378 -CVE-2021-33780 -CVE-2021-33781 -CVE-2021-33782 -CVE-2021-33783 -CVE-2021-33784 -CVE-2021-33785 -CVE-2021-33786 -CVE-2021-33788 -CVE-2021-33790 -CVE-2021-33792 -CVE-2021-33795 -CVE-2021-33806 -CVE-2021-33807 -CVE-2021-33813 -CVE-2021-33815 -CVE-2021-33818 -CVE-2021-3382 -CVE-2021-33820 -CVE-2021-33822 -CVE-2021-33823 -CVE-2021-33824 -CVE-2021-33829 -CVE-2021-33833 -CVE-2021-33838 -CVE-2021-33839 -CVE-2021-3384 -CVE-2021-33840 -CVE-2021-33841 -CVE-2021-33842 -CVE-2021-33879 -CVE-2021-33880 -CVE-2021-33881 -CVE-2021-33887 -CVE-2021-33889 -CVE-2021-33894 -CVE-2021-33895 -CVE-2021-33896 -CVE-2021-33898 -CVE-2021-33904 -CVE-2021-3391 -CVE-2021-33911 -CVE-2021-3392 -CVE-2021-3393 -CVE-2021-3394 -CVE-2021-3395 -CVE-2021-3396 -CVE-2021-3401 -CVE-2021-3402 -CVE-2021-3403 -CVE-2021-3404 -CVE-2021-3405 -CVE-2021-3406 -CVE-2021-34067 -CVE-2021-34068 -CVE-2021-34069 -CVE-2021-3407 -CVE-2021-34070 -CVE-2021-34071 -CVE-2021-34074 -CVE-2021-34075 -CVE-2021-3409 -CVE-2021-3410 -CVE-2021-3411 -CVE-2021-34110 -CVE-2021-3412 -CVE-2021-34128 -CVE-2021-34129 -CVE-2021-3413 -CVE-2021-3416 -CVE-2021-3417 -CVE-2021-34170 -CVE-2021-34173 -CVE-2021-34174 -CVE-2021-3418 -CVE-2021-34183 -CVE-2021-34184 -CVE-2021-34185 -CVE-2021-34187 -CVE-2021-34190 -CVE-2021-3420 -CVE-2021-34201 -CVE-2021-34202 -CVE-2021-34203 -CVE-2021-34204 -CVE-2021-3421 -CVE-2021-3423 -CVE-2021-3424 -CVE-2021-34243 -CVE-2021-34244 -CVE-2021-3425 -CVE-2021-34254 -CVE-2021-3426 -CVE-2021-34280 -CVE-2021-34291 -CVE-2021-34292 -CVE-2021-34293 -CVE-2021-34294 -CVE-2021-34295 -CVE-2021-34296 -CVE-2021-34297 -CVE-2021-34298 -CVE-2021-34299 -CVE-2021-34300 -CVE-2021-34301 -CVE-2021-34302 -CVE-2021-34303 -CVE-2021-34304 -CVE-2021-34305 -CVE-2021-34306 -CVE-2021-34307 -CVE-2021-34308 -CVE-2021-34309 -CVE-2021-34310 -CVE-2021-34311 -CVE-2021-34312 -CVE-2021-34313 -CVE-2021-34314 -CVE-2021-34315 -CVE-2021-34316 -CVE-2021-34317 -CVE-2021-34318 -CVE-2021-34319 -CVE-2021-34320 -CVE-2021-34321 -CVE-2021-34322 -CVE-2021-34323 -CVE-2021-34324 -CVE-2021-34325 -CVE-2021-34326 -CVE-2021-34327 -CVE-2021-34328 -CVE-2021-34329 -CVE-2021-34330 -CVE-2021-34331 -CVE-2021-34332 -CVE-2021-34333 -CVE-2021-34363 -CVE-2021-34364 -CVE-2021-34369 -CVE-2021-34370 -CVE-2021-34372 -CVE-2021-34373 -CVE-2021-34374 -CVE-2021-34375 -CVE-2021-34376 -CVE-2021-34377 -CVE-2021-34378 -CVE-2021-34379 -CVE-2021-3438 -CVE-2021-34380 -CVE-2021-34381 -CVE-2021-34382 -CVE-2021-34383 -CVE-2021-34384 -CVE-2021-34385 -CVE-2021-34386 -CVE-2021-34387 -CVE-2021-34388 -CVE-2021-34389 -CVE-2021-34390 -CVE-2021-34391 -CVE-2021-34392 -CVE-2021-34393 -CVE-2021-34394 -CVE-2021-34395 -CVE-2021-34396 -CVE-2021-34397 -CVE-2021-34427 -CVE-2021-34428 -CVE-2021-34429 -CVE-2021-3443 -CVE-2021-34430 -CVE-2021-34438 -CVE-2021-34439 -CVE-2021-3444 -CVE-2021-34440 -CVE-2021-34441 -CVE-2021-34442 -CVE-2021-34444 -CVE-2021-34445 -CVE-2021-34446 -CVE-2021-34447 -CVE-2021-34448 -CVE-2021-34449 -CVE-2021-3445 -CVE-2021-34450 -CVE-2021-34451 -CVE-2021-34452 -CVE-2021-34454 -CVE-2021-34455 -CVE-2021-34456 -CVE-2021-34457 -CVE-2021-34458 -CVE-2021-34459 -CVE-2021-3446 -CVE-2021-34460 -CVE-2021-34461 -CVE-2021-34462 -CVE-2021-34464 -CVE-2021-34466 -CVE-2021-34467 -CVE-2021-34468 -CVE-2021-34469 -CVE-2021-3447 -CVE-2021-34470 -CVE-2021-34473 -CVE-2021-34474 -CVE-2021-34476 -CVE-2021-34477 -CVE-2021-34479 -CVE-2021-3448 -CVE-2021-34481 -CVE-2021-34488 -CVE-2021-34489 -CVE-2021-3449 -CVE-2021-34490 -CVE-2021-34491 -CVE-2021-34492 -CVE-2021-34493 -CVE-2021-34494 -CVE-2021-34496 -CVE-2021-34497 -CVE-2021-34498 -CVE-2021-34499 -CVE-2021-3450 -CVE-2021-34500 -CVE-2021-34501 -CVE-2021-34503 -CVE-2021-34504 -CVE-2021-34507 -CVE-2021-34508 -CVE-2021-34509 -CVE-2021-3451 -CVE-2021-34510 -CVE-2021-34511 -CVE-2021-34512 -CVE-2021-34513 -CVE-2021-34514 -CVE-2021-34516 -CVE-2021-34517 -CVE-2021-34518 -CVE-2021-34519 -CVE-2021-3452 -CVE-2021-34520 -CVE-2021-34521 -CVE-2021-34522 -CVE-2021-34523 -CVE-2021-34525 -CVE-2021-34527 -CVE-2021-34528 -CVE-2021-34529 -CVE-2021-3453 -CVE-2021-34539 -CVE-2021-34540 -CVE-2021-34546 -CVE-2021-34547 -CVE-2021-34548 -CVE-2021-34549 -CVE-2021-34550 -CVE-2021-34551 -CVE-2021-34552 -CVE-2021-34553 -CVE-2021-34555 -CVE-2021-34557 -CVE-2021-34558 -CVE-2021-3457 -CVE-2021-3460 -CVE-2021-34609 -CVE-2021-34610 -CVE-2021-34611 -CVE-2021-34612 -CVE-2021-34613 -CVE-2021-34614 -CVE-2021-34615 -CVE-2021-34616 -CVE-2021-3462 -CVE-2021-34620 -CVE-2021-34621 -CVE-2021-34622 -CVE-2021-34623 -CVE-2021-34624 -CVE-2021-34625 -CVE-2021-34626 -CVE-2021-34627 -CVE-2021-3463 -CVE-2021-3464 -CVE-2021-3466 -CVE-2021-3467 -CVE-2021-34679 -CVE-2021-3468 -CVE-2021-34682 -CVE-2021-34683 -CVE-2021-34687 -CVE-2021-34688 -CVE-2021-34689 -CVE-2021-3469 -CVE-2021-34690 -CVE-2021-34691 -CVE-2021-34692 -CVE-2021-34693 -CVE-2021-3470 -CVE-2021-3472 -CVE-2021-3473 -CVE-2021-3474 -CVE-2021-3475 -CVE-2021-3476 -CVE-2021-3477 -CVE-2021-3478 -CVE-2021-3479 -CVE-2021-3480 -CVE-2021-34801 -CVE-2021-34803 -CVE-2021-34807 -CVE-2021-34808 -CVE-2021-34809 -CVE-2021-34810 -CVE-2021-34811 -CVE-2021-34812 -CVE-2021-34813 -CVE-2021-34815 -CVE-2021-3482 -CVE-2021-34824 -CVE-2021-34825 -CVE-2021-34827 -CVE-2021-34828 -CVE-2021-34829 -CVE-2021-3483 -CVE-2021-34830 -CVE-2021-3485 -CVE-2021-3486 -CVE-2021-3487 -CVE-2021-3489 -CVE-2021-3490 -CVE-2021-3491 -CVE-2021-3492 -CVE-2021-3493 -CVE-2021-3494 -CVE-2021-3495 -CVE-2021-3496 -CVE-2021-3497 -CVE-2021-3498 -CVE-2021-3499 -CVE-2021-3500 -CVE-2021-3501 -CVE-2021-3502 -CVE-2021-35029 -CVE-2021-35037 -CVE-2021-35039 -CVE-2021-3504 -CVE-2021-35041 -CVE-2021-35042 -CVE-2021-35045 -CVE-2021-35046 -CVE-2021-35047 -CVE-2021-35048 -CVE-2021-35049 -CVE-2021-3505 -CVE-2021-35050 -CVE-2021-35056 -CVE-2021-3506 -CVE-2021-35064 -CVE-2021-35066 -CVE-2021-3507 -CVE-2021-3508 -CVE-2021-3509 -CVE-2021-3511 -CVE-2021-3512 -CVE-2021-3514 -CVE-2021-3515 -CVE-2021-3516 -CVE-2021-3517 -CVE-2021-3518 -CVE-2021-35196 -CVE-2021-35197 -CVE-2021-3520 -CVE-2021-35206 -CVE-2021-35207 -CVE-2021-35208 -CVE-2021-35209 -CVE-2021-35210 -CVE-2021-35211 -CVE-2021-3522 -CVE-2021-3524 -CVE-2021-3527 -CVE-2021-3528 -CVE-2021-3529 -CVE-2021-35298 -CVE-2021-35299 -CVE-2021-3530 -CVE-2021-35300 -CVE-2021-35301 -CVE-2021-35302 -CVE-2021-35303 -CVE-2021-3531 -CVE-2021-3532 -CVE-2021-3533 -CVE-2021-35331 -CVE-2021-35336 -CVE-2021-35337 -CVE-2021-3535 -CVE-2021-35358 -CVE-2021-3536 -CVE-2021-35360 -CVE-2021-35361 -CVE-2021-3537 -CVE-2021-3538 -CVE-2021-3541 -CVE-2021-3543 -CVE-2021-35438 -CVE-2021-3544 -CVE-2021-35440 -CVE-2021-35448 -CVE-2021-3545 -CVE-2021-35451 -CVE-2021-35456 -CVE-2021-3546 -CVE-2021-35469 -CVE-2021-3547 -CVE-2021-35474 -CVE-2021-35475 -CVE-2021-3548 -CVE-2021-3549 -CVE-2021-3550 -CVE-2021-35501 -CVE-2021-35502 -CVE-2021-35513 -CVE-2021-35514 -CVE-2021-35515 -CVE-2021-35516 -CVE-2021-35517 -CVE-2021-35523 -CVE-2021-35525 -CVE-2021-35527 -CVE-2021-3559 -CVE-2021-3561 -CVE-2021-3564 -CVE-2021-3565 -CVE-2021-3569 -CVE-2021-3570 -CVE-2021-3571 -CVE-2021-3588 -CVE-2021-3592 -CVE-2021-3593 -CVE-2021-3594 -CVE-2021-35941 -CVE-2021-3595 -CVE-2021-35956 -CVE-2021-35957 -CVE-2021-35958 -CVE-2021-35959 -CVE-2021-35961 -CVE-2021-35962 -CVE-2021-35970 -CVE-2021-35971 -CVE-2021-35973 -CVE-2021-3598 -CVE-2021-3603 -CVE-2021-3604 -CVE-2021-3606 -CVE-2021-36080 -CVE-2021-36081 -CVE-2021-36082 -CVE-2021-36083 -CVE-2021-36084 -CVE-2021-36085 -CVE-2021-36086 -CVE-2021-36087 -CVE-2021-36088 -CVE-2021-36089 -CVE-2021-36090 -CVE-2021-3612 -CVE-2021-36121 -CVE-2021-36122 -CVE-2021-36123 -CVE-2021-36124 -CVE-2021-36125 -CVE-2021-36126 -CVE-2021-36127 -CVE-2021-36128 -CVE-2021-36129 -CVE-2021-3613 -CVE-2021-36130 -CVE-2021-36131 -CVE-2021-36132 -CVE-2021-3614 -CVE-2021-36143 -CVE-2021-36144 -CVE-2021-36145 -CVE-2021-36146 -CVE-2021-36147 -CVE-2021-36148 -CVE-2021-36153 -CVE-2021-36154 -CVE-2021-36155 -CVE-2021-36158 -CVE-2021-36212 -CVE-2021-36213 -CVE-2021-36214 -CVE-2021-36217 -CVE-2021-3630 -CVE-2021-36367 -CVE-2021-3637 -CVE-2021-36371 -CVE-2021-36373 -CVE-2021-36374 -CVE-2021-36376 -CVE-2021-36377 -CVE-2021-36381 -CVE-2021-36382 -CVE-2021-36383 -CVE-2021-3647 -CVE-2021-3649 -CVE-2021-36716 -CVE-2021-36740 -CVE-2021-36753 -CVE-2021-36755 -CVE-2021-36758 -CVE-2021-36769 -CVE-2021-36771 -CVE-2021-36772 -CVE-2021-36773 diff --git a/main.go b/main.go index 2951fe8f..7839c00f 100644 --- a/main.go +++ b/main.go @@ -1,35 +1,20 @@ package main import ( - "flag" "fmt" "os" "strings" "github.com/vulsio/go-cve-dictionary/commands" - "github.com/vulsio/go-cve-dictionary/config" ) -// Name ... Name -const Name string = "go-cve-dictionary" - func main() { - var v = flag.Bool("v", false, "Show version") - if envArgs := os.Getenv("GO_CVE_DICTIONARY_ARGS"); 0 < len(envArgs) { commands.RootCmd.SetArgs(strings.Fields(envArgs)) - } else { - flag.Parse() - } - - if *v { - fmt.Printf("go-cve-dictionary %s %s\n", config.Version, config.Revision) - os.Exit(0) } if err := commands.RootCmd.Execute(); err != nil { fmt.Println(err) os.Exit(1) } - os.Exit(0) }