This page was not yet optimized for use on mobile devices.
Google Pixel Phones on Android 11.0
This certificate has known related CVEs, which means that
the certified
product might be vulnerable.
CSV information ?
Status | archived |
---|---|
Valid from | 08.02.2021 |
Valid until | 08.02.2023 |
Scheme | 🇺🇸 US |
Manufacturer | Google LLC |
Category | Mobility |
Security level |
Heuristics summary ?
Certificate ID: CCEVS-VR-11124-2021
Certificate ?
Extracted keywords
Security level
EAL 2Security Assurance Requirements (SAR)
ALC_FLRCertificates
CCEVS-VR-VID11124-2021Evaluation facilities
Gossamer SecurityFile metadata
Creation date | D:20210212134522-05'00' |
---|---|
Modification date | D:20210212134522-05'00' |
Pages | 1 |
Producer | iText 2.1.0 (by lowagie.com) |
Certification report ?
Extracted keywords
Symmetric Algorithms
AESProtocols
TLSLibraries
BoringSSLTrusted Execution Environments
TEEVendor
QualcommSecurity Functional Requirements (SFR)
FAU_GEN.1Certificates
CCEVS-VR-11124-2021Evaluation facilities
Gossamer SecurityFile metadata
Creation date | D:20220119151412-05'00' |
---|---|
Modification date | D:20220119151412-05'00' |
Pages | 16 |
Frontpage
Certificate ID | CCEVS-VR-11124-2021 |
---|---|
Certified item | Google Pixel Phones on Android 11.0 |
Certification lab | US NIAP |
Security target ?
Extracted keywords
Symmetric Algorithms
AES, AES-256, AES-128, HMAC, HMAC-SHA-384, HMAC-SHA-256, HMAC-SHA-512Asymmetric Algorithms
ECDHE, ECDH, ECDSA, ECCHash functions
SHA-1, SHA-256, SHA-384, SHA-512, scryptSchemes
MAC, Key ExchangeProtocols
TLS, TLS 1.2, TLS 1.0, TLS 1.1, IPsec, VPNRandomness
DRBG, RBGLibraries
BoringSSLElliptic Curves
P-384, P-256, P-521, secp256r1, secp384r1Block cipher modes
CBC, GCM, CCM, XTSTLS cipher suites
TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_GCM_SHA256Trusted Execution Environments
TrustZone, TEEVendor
QualcommSecurity level
EAL 1Claims
OE.CONFIG, OE.NO_TOE_BYPASS, OE.NOTIFY, OE.PRECAUTION, OE.TRUSTED_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP, ADV_FSP.1, AGD_OPE, AGD_PRE, AGD_OPE.1, AGD_PRE.1, ALC_TSU_EXT, ALC_CMC, ALC_CMS, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND, ATE_IND.1, AVA_VAN, AVA_VAN.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN, FAU_STG.1, FAU_STG.4, FAU_SAR.1, FCS_CKM_EXT.2.1, FCS_COP.1, FCS_SMF_EXT.1, FCS_TLSC_EXT.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM, FCS_CKM_EXT.1, FCS_CKM_EXT.2, FCS_CKM_EXT.3, FCS_CKM_EXT.4, FCS_CKM_EXT.5, FCS_CKM_EXT.6, FCS_SRV_EXT.1, FCS_SRV_EXT.2, FCS_STG_EXT.1, FCS_STG_EXT.2, FCS_STG_EXT.3, FCS_TLSC_EXT, FCS_RBG_EXT.1, FCS_COP.1.1, FCS_CKM_EXT.4.1, FCS_STG_EXT.2.1, FDP_ACC.1, FDP_ACF_EXT.1, FDP_ACF_EXT.2, FDP_DAR_EXT.1, FDP_DAR_EXT.2, FDP_IFC_EXT.1, FDP_PBA_EXT.1, FDP_STG_EXT.1, FIA_BMG_EXT.1.1, FIA_BLT_EXT.3.1, FIA_BLT_EXT.4, FIA_BLT_EXT.6, FIA_BMG_EXT.1, FIA_PAE_EXT.1, FIA_PMG_EXT.1, FIA_TRT_EXT.1, FIA_UAU.5, FIA_UAU.7, FIA_UAU_EXT.1, FIA_UAU.5.1, FIA_BMG_EXT, FIA_AFL_EXT.1, FIA_UAU_EXT.2.1, FIA_UAU_EXT.2, FMT_SMF_EXT.2.1, FMT_MOF_EXT.1, FMT_SMF_EXT, FMT_SMF_EXT.2, FMT_SMF_EXT.3, FMT_SMF_EXT.1.1, FMT_MOF_EXT.1.2, FMT_SMF_EXT.1, FPT_AEX_EXT.1, FPT_AEX_EXT.2, FPT_AEX_EXT.3, FPT_AEX_EXT.4, FPT_AEX_EXT.5, FPT_BBD_EXT.1, FPT_JTA_EXT.1, FPT_KST_EXT.1, FPT_KST_EXT.2, FPT_KST_EXT.3, FPT_NOT_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TST_EXT, FPT_TST_EXT.2, FPT_TUD_EXT.1, FTA_WSE_EXT.1, FTA_SSL_EXT.1, FTA_TAB.1, FTP_ITC_EXTStandards
FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 197, FIPS 180-4, FIPS 198-1, SP 800-108, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-38E, NIST SP 800-57, SP 800-56A, SP 800-90A, SP 800-38C, SP 800-38A, SP 800-38E, RFC 3394, RFC 2818, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 2246, RFC 4346, RFC 5216, RFC 5280, RFC 6960, X.509File metadata
Creation date | D:20210212131538-06'00' |
---|---|
Modification date | D:20210212131538-06'00' |
Pages | 67 |
Heuristics ?
Certificate ID: CCEVS-VR-11124-2021
Extracted SARs
ALC_CMS.1, ALC_TSU_EXT.1, ATE_IND.1, AGD_PRE.1, ALC_CMC.1, AVA_VAN.1, ADV_FSP.1, AGD_OPE.1CPE matches
Related CVEs
ID | Links | Severity | CVSS Score | Published on | ||
---|---|---|---|---|---|---|
Base | Exploitability | Impact | ||||
CVE-2008-7298 | MEDIUM | 5.8 | 4.9 | 09.08.2011 19:55 | ||
CVE-2011-0419 | MEDIUM | 4.3 | 2.9 | 16.05.2011 17:55 | ||
CVE-2014-9935 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2014-9936 | HIGH | 7.0 | 5.9 | 16.05.2017 14:29 | ||
CVE-2014-9937 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2014-9960 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9961 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9962 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9963 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9964 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9965 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9966 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2014-9967 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-1529 | HIGH | 7.5 | 3.6 | 23.05.2017 04:29 | ||
CVE-2015-8995 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8996 | HIGH | 7.0 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8997 | HIGH | 7.0 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8998 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-8999 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9000 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9001 | MEDIUM | 5.5 | 3.6 | 16.05.2017 14:29 | ||
CVE-2015-9002 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9003 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2015-9020 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9021 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2015-9022 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9023 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9024 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2015-9025 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9026 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9027 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9028 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9029 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9030 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2015-9031 | LOW | 3.3 | 1.4 | 13.06.2017 20:29 | ||
CVE-2015-9032 | LOW | 3.3 | 1.4 | 13.06.2017 20:29 | ||
CVE-2015-9033 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10239 | HIGH | 7.8 | 5.9 | 16.05.2017 14:29 | ||
CVE-2016-10332 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10333 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10334 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10335 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10336 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10337 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2016-10338 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10339 | HIGH | 7.1 | 5.2 | 13.06.2017 20:29 | ||
CVE-2016-10340 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10341 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2016-10342 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-0843 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0862 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0863 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0864 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-0865 | HIGH | 7.8 | 5.9 | 16.11.2017 23:29 | ||
CVE-2017-7365 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7366 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-7367 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7368 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7369 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7370 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7371 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7372 | HIGH | 7.0 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-7373 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8233 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8234 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8235 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-8236 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8237 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8238 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8239 | MEDIUM | 5.5 | 3.6 | 13.06.2017 20:29 | ||
CVE-2017-8240 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8241 | HIGH | 7.8 | 5.9 | 13.06.2017 20:29 | ||
CVE-2017-8242 | MEDIUM | 5.9 | 3.6 | 13.06.2017 20:29 | ||
CVE-2019-20606 | CRITICAL | 9.3 | 5.8 | 24.03.2020 20:15 | ||
CVE-2020-0025 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2020-0074 | HIGH | 7.8 | 5.9 | 17.09.2020 16:15 | ||
CVE-2020-0089 | HIGH | 7.8 | 5.9 | 18.09.2020 15:15 | ||
CVE-2020-0125 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0130 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0244 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0245 | HIGH | 8.8 | 5.9 | 17.09.2020 16:15 | ||
CVE-2020-0246 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0262 | HIGH | 7.8 | 5.9 | 18.09.2020 15:15 | ||
CVE-2020-0263 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0264 | HIGH | 8.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0265 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0266 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0267 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0268 | MEDIUM | 6.4 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0269 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0270 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0271 | HIGH | 7.3 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0272 | MEDIUM | 4.4 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0273 | HIGH | 7.8 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0274 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0275 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0276 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0277 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0279 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0280 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0281 | MEDIUM | 4.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0282 | MEDIUM | 4.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0284 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0285 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0286 | HIGH | 7.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0287 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0288 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0289 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0290 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0291 | MEDIUM | 4.4 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0292 | MEDIUM | 4.4 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0293 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0294 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0295 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0296 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0297 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0298 | HIGH | 7.8 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0299 | HIGH | 7.8 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0300 | HIGH | 7.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0301 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0302 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0303 | HIGH | 8.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0304 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0306 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0307 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0308 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0309 | MEDIUM | 6.7 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0310 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0311 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0312 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0313 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0314 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0315 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0316 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0317 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0318 | MEDIUM | 5.5 | 3.6 | 18.09.2020 15:15 | ||
CVE-2020-0319 | HIGH | 7.8 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0320 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0321 | HIGH | 8.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0322 | MEDIUM | 4.4 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0323 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0324 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0325 | MEDIUM | 4.4 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0326 | MEDIUM | 6.7 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0327 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0328 | MEDIUM | 4.4 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0329 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0330 | MEDIUM | 6.7 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0331 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0332 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0333 | CRITICAL | 9.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0334 | MEDIUM | 6.7 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0335 | MEDIUM | 6.7 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0336 | MEDIUM | 6.7 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0337 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0340 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0341 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0343 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0344 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0345 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0346 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0347 | MEDIUM | 6.7 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0348 | MEDIUM | 4.9 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0349 | MEDIUM | 4.4 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0350 | MEDIUM | 6.7 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0351 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0352 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0353 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0354 | CRITICAL | 9.8 | 5.9 | 18.09.2020 15:15 | ||
CVE-2020-0355 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0356 | MEDIUM | 6.7 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0357 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0358 | MEDIUM | 6.4 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0359 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0360 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0361 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0362 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0363 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0364 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0365 | MEDIUM | 5.5 | 3.6 | 18.09.2020 16:15 | ||
CVE-2020-0366 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0368 | LOW | 3.3 | 1.4 | 15.12.2020 16:15 | ||
CVE-2020-0369 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0370 | MEDIUM | 6.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0372 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0373 | MEDIUM | 4.7 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0374 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0375 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0377 | HIGH | 7.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0378 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0379 | MEDIUM | 5.7 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0380 | CRITICAL | 9.8 | 5.9 | 17.09.2020 16:15 | ||
CVE-2020-0381 | HIGH | 7.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0382 | LOW | 2.3 | 1.4 | 17.09.2020 16:15 | ||
CVE-2020-0383 | MEDIUM | 5.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0384 | MEDIUM | 5.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0385 | MEDIUM | 5.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0386 | MEDIUM | 5.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0388 | HIGH | 7.8 | 5.9 | 17.09.2020 16:15 | ||
CVE-2020-0389 | MEDIUM | 5.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0390 | MEDIUM | 5.5 | 3.6 | 17.09.2020 16:15 | ||
CVE-2020-0398 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0400 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0405 | HIGH | 7.8 | 5.9 | 18.09.2020 16:15 | ||
CVE-2020-0406 | HIGH | 7.8 | 5.9 | 17.09.2020 21:15 | ||
CVE-2020-0408 | HIGH | 7.8 | 5.9 | 14.10.2020 14:15 | ||
CVE-2020-0410 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0411 | MEDIUM | 6.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0412 | LOW | 3.3 | 1.4 | 14.10.2020 14:15 | ||
CVE-2020-0413 | HIGH | 7.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0414 | MEDIUM | 6.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0415 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0416 | HIGH | 8.8 | 5.9 | 14.10.2020 14:15 | ||
CVE-2020-0419 | MEDIUM | 5.5 | 3.6 | 14.10.2020 14:15 | ||
CVE-2020-0420 | HIGH | 7.8 | 5.9 | 14.10.2020 14:15 | ||
CVE-2020-0421 | HIGH | 7.8 | 5.9 | 14.10.2020 14:15 | ||
CVE-2020-0422 | LOW | 3.3 | 1.4 | 14.10.2020 14:15 | ||
CVE-2020-0424 | MEDIUM | 5.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0425 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0426 | MEDIUM | 5.5 | 3.6 | 17.09.2020 21:15 | ||
CVE-2020-0437 | MEDIUM | 5.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0438 | HIGH | 7.8 | 5.9 | 10.11.2020 13:15 | ||
CVE-2020-0439 | HIGH | 7.8 | 5.9 | 10.11.2020 13:15 | ||
CVE-2020-0440 | HIGH | 7.8 | 5.9 | 14.12.2020 22:15 | ||
CVE-2020-0441 | HIGH | 7.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0442 | HIGH | 7.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0443 | MEDIUM | 5.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0448 | MEDIUM | 5.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0449 | HIGH | 8.8 | 5.9 | 10.11.2020 13:15 | ||
CVE-2020-0450 | MEDIUM | 6.5 | 3.6 | 10.11.2020 13:15 | ||
CVE-2020-0451 | HIGH | 8.8 | 5.9 | 10.11.2020 13:15 | ||
CVE-2020-0452 | CRITICAL | 9.8 | 5.9 | 10.11.2020 13:15 | ||
CVE-2020-0460 | HIGH | 7.5 | 3.6 | 14.12.2020 22:15 | ||
CVE-2020-0463 | HIGH | 7.5 | 3.6 | 14.12.2020 22:15 | ||
CVE-2020-0467 | MEDIUM | 5.5 | 3.6 | 14.12.2020 22:15 | ||
CVE-2020-0468 | MEDIUM | 5.5 | 3.6 | 14.12.2020 22:15 | ||
CVE-2020-0469 | MEDIUM | 5.5 | 3.6 | 14.12.2020 22:15 | ||
CVE-2020-0470 | MEDIUM | 5.5 | 3.6 | 14.12.2020 22:15 | ||
CVE-2020-0471 | CRITICAL | 9.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2020-0473 | MEDIUM | 4.6 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0474 | HIGH | 7.0 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0475 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0476 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0477 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0478 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0479 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0480 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0481 | LOW | 3.3 | 1.4 | 15.12.2020 16:15 | ||
CVE-2020-0482 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0483 | MEDIUM | 6.7 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0484 | MEDIUM | 6.7 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0485 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0486 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0488 | MEDIUM | 6.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0489 | HIGH | 8.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-0490 | MEDIUM | 6.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0491 | MEDIUM | 6.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0492 | MEDIUM | 6.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0493 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0494 | MEDIUM | 6.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0495 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0496 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0497 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0498 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-0499 | MEDIUM | 4.3 | 1.4 | 15.12.2020 16:15 | ||
CVE-2020-0500 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-26602 | HIGH | 7.5 | 3.6 | 06.10.2020 19:15 | ||
CVE-2020-26604 | HIGH | 7.5 | 3.6 | 06.10.2020 19:15 | ||
CVE-2020-26605 | HIGH | 7.5 | 3.6 | 06.10.2020 19:15 | ||
CVE-2020-26606 | HIGH | 7.5 | 3.6 | 06.10.2020 19:15 | ||
CVE-2020-27021 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27023 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27024 | HIGH | 7.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27025 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27026 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27027 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27028 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27029 | MEDIUM | 6.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27030 | HIGH | 7.8 | 5.9 | 15.12.2020 16:15 | ||
CVE-2020-27031 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27032 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27033 | MEDIUM | 4.4 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27034 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27035 | MEDIUM | 5.5 | 3.6 | 15.12.2020 16:15 | ||
CVE-2020-27036 | MEDIUM | 6.7 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27037 | MEDIUM | 4.4 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27038 | MEDIUM | 6.5 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27039 | MEDIUM | 5.5 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27040 | MEDIUM | 4.4 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27041 | MEDIUM | 5.5 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27043 | MEDIUM | 4.4 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27044 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27045 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27046 | MEDIUM | 4.4 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27047 | MEDIUM | 5.5 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27048 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27049 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27050 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27051 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27052 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27053 | MEDIUM | 4.4 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27054 | HIGH | 7.8 | 5.9 | 15.12.2020 17:15 | ||
CVE-2020-27055 | HIGH | 7.5 | 3.6 | 15.12.2020 17:15 | ||
CVE-2020-27056 | LOW | 3.3 | 1.4 | 15.12.2020 17:15 | ||
CVE-2020-27057 | LOW | 3.3 | 1.4 | 15.12.2020 17:15 | ||
CVE-2020-27059 | HIGH | 7.8 | 5.9 | 11.01.2021 21:15 | ||
CVE-2020-27097 | MEDIUM | 5.5 | 3.6 | 26.01.2021 18:15 | ||
CVE-2020-27098 | MEDIUM | 5.5 | 3.6 | 26.01.2021 18:15 | ||
CVE-2020-28340 | CRITICAL | 9.8 | 5.9 | 08.11.2020 05:15 | ||
CVE-2020-35550 | CRITICAL | 9.8 | 5.9 | 18.12.2020 09:15 | ||
CVE-2021-0303 | HIGH | 7.0 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0306 | HIGH | 7.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0307 | HIGH | 7.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0308 | MEDIUM | 6.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0309 | MEDIUM | 5.5 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0310 | HIGH | 7.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0311 | MEDIUM | 6.5 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0312 | MEDIUM | 6.5 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0313 | HIGH | 7.5 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0315 | HIGH | 7.3 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0316 | CRITICAL | 9.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0317 | HIGH | 7.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0318 | HIGH | 7.8 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0319 | HIGH | 7.3 | 5.9 | 11.01.2021 22:15 | ||
CVE-2021-0320 | MEDIUM | 4.7 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0321 | MEDIUM | 5.5 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0322 | MEDIUM | 5.0 | 3.6 | 11.01.2021 22:15 | ||
CVE-2021-0325 | HIGH | 8.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0326 | HIGH | 7.5 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0327 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0328 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0329 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0330 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0331 | HIGH | 7.3 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0332 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0333 | HIGH | 7.3 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0334 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0335 | MEDIUM | 6.5 | 3.6 | 10.02.2021 17:15 | ||
CVE-2021-0336 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0337 | HIGH | 7.8 | 5.9 | 10.02.2021 17:15 | ||
CVE-2021-0338 | MEDIUM | 5.5 | 3.6 | 10.02.2021 17:15 | ||
CVE-2021-0341 | HIGH | 7.5 | 3.6 | 10.02.2021 17:15 | ||
CVE-2021-0343 | MEDIUM | 6.7 | 5.9 | 04.02.2021 19:15 | ||
CVE-2021-0344 | MEDIUM | 6.7 | 5.9 | 04.02.2021 19:15 | ||
CVE-2021-0345 | MEDIUM | 6.7 | 5.9 | 04.02.2021 19:15 | ||
CVE-2021-0346 | MEDIUM | 6.7 | 5.9 | 04.02.2021 19:15 | ||
CVE-2021-0347 | MEDIUM | 4.4 | 3.6 | 04.02.2021 19:15 | ||
CVE-2021-0348 | MEDIUM | 6.7 | 5.9 | 04.02.2021 19:15 | ||
CVE-2021-0349 | MEDIUM | 6.7 | 5.9 | 04.02.2021 19:15 | ||
CVE-2021-0350 | MEDIUM | 4.4 | 3.6 | 04.02.2021 19:15 | ||
CVE-2021-0351 | HIGH | 7.5 | 3.6 | 04.02.2021 19:15 | ||
CVE-2021-0352 | MEDIUM | 4.4 | 3.6 | 03.02.2021 00:15 | ||
CVE-2021-0353 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0354 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0355 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0356 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0357 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0358 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0359 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0360 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0361 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0362 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0363 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0364 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0365 | MEDIUM | 6.7 | 5.9 | 03.02.2021 00:15 | ||
CVE-2021-0366 | MEDIUM | 6.4 | 5.9 | 26.02.2021 21:15 | ||
CVE-2021-0367 | MEDIUM | 6.4 | 5.9 | 26.02.2021 21:15 | ||
CVE-2021-0368 | MEDIUM | 6.5 | 3.6 | 10.03.2021 16:15 | ||
CVE-2021-0369 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0370 | MEDIUM | 6.7 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0371 | MEDIUM | 6.7 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0372 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0374 | MEDIUM | 4.4 | 3.6 | 10.03.2021 16:15 | ||
CVE-2021-0375 | MEDIUM | 5.5 | 3.6 | 10.03.2021 16:15 | ||
CVE-2021-0376 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0377 | MEDIUM | 5.5 | 3.6 | 10.03.2021 16:15 | ||
CVE-2021-0378 | MEDIUM | 6.5 | 3.6 | 10.03.2021 16:15 | ||
CVE-2021-0379 | MEDIUM | 6.5 | 3.6 | 10.03.2021 17:15 | ||
CVE-2021-0380 | HIGH | 7.8 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0381 | MEDIUM | 5.5 | 3.6 | 10.03.2021 17:15 | ||
CVE-2021-0382 | MEDIUM | 5.5 | 3.6 | 10.03.2021 17:15 | ||
CVE-2021-0383 | HIGH | 7.8 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0385 | HIGH | 7.8 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0386 | HIGH | 7.8 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0387 | MEDIUM | 6.4 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0388 | HIGH | 7.8 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0389 | HIGH | 7.8 | 5.9 | 10.03.2021 17:15 | ||
CVE-2021-0390 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0391 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0392 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0393 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0394 | MEDIUM | 5.5 | 3.6 | 10.03.2021 16:15 | ||
CVE-2021-0395 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0396 | CRITICAL | 9.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0397 | CRITICAL | 9.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0398 | HIGH | 7.8 | 5.9 | 10.03.2021 16:15 | ||
CVE-2021-0400 | MEDIUM | 5.5 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0401 | MEDIUM | 6.4 | 5.9 | 26.02.2021 21:15 | ||
CVE-2021-0402 | MEDIUM | 6.7 | 5.9 | 26.02.2021 21:15 | ||
CVE-2021-0403 | MEDIUM | 4.4 | 3.6 | 26.02.2021 21:15 | ||
CVE-2021-0404 | MEDIUM | 4.4 | 3.6 | 26.02.2021 21:15 | ||
CVE-2021-0405 | MEDIUM | 6.7 | 5.9 | 26.02.2021 21:15 | ||
CVE-2021-0406 | MEDIUM | 6.7 | 5.9 | 26.02.2021 21:15 | ||
CVE-2021-0407 | MEDIUM | 6.7 | 5.9 | 18.08.2021 15:15 | ||
CVE-2021-0408 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0409 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0410 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0411 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0412 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0413 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0414 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0415 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0416 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0417 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0418 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0419 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0420 | MEDIUM | 5.5 | 3.6 | 18.08.2021 15:15 | ||
CVE-2021-0426 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0427 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0429 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0430 | CRITICAL | 9.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0431 | HIGH | 7.5 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0432 | HIGH | 7.0 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0433 | HIGH | 8.0 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0434 | HIGH | 7.3 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0435 | HIGH | 7.5 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0436 | MEDIUM | 5.5 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0437 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0439 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0441 | HIGH | 7.3 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0442 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0443 | MEDIUM | 4.7 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0444 | MEDIUM | 5.5 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0445 | HIGH | 7.8 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0446 | HIGH | 7.3 | 5.9 | 13.04.2021 19:15 | ||
CVE-2021-0471 | MEDIUM | 5.5 | 3.6 | 13.04.2021 19:15 | ||
CVE-2021-0472 | HIGH | 7.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0473 | HIGH | 8.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0474 | CRITICAL | 9.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0475 | HIGH | 8.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0476 | HIGH | 7.0 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0477 | HIGH | 7.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0478 | HIGH | 7.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0480 | MEDIUM | 5.5 | 3.6 | 11.06.2021 17:15 | ||
CVE-2021-0481 | HIGH | 7.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0482 | HIGH | 7.0 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0483 | HIGH | 7.8 | 5.9 | 22.10.2021 14:15 | ||
CVE-2021-0484 | MEDIUM | 5.5 | 3.6 | 11.06.2021 17:15 | ||
CVE-2021-0485 | HIGH | 7.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0486 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0487 | HIGH | 7.8 | 5.9 | 11.06.2021 17:15 | ||
CVE-2021-0504 | MEDIUM | 6.5 | 3.6 | 21.06.2021 17:15 | ||
CVE-2021-0505 | HIGH | 7.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0506 | HIGH | 7.3 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0507 | HIGH | 8.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0508 | HIGH | 7.0 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0509 | HIGH | 7.0 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0510 | HIGH | 7.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0511 | HIGH | 7.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0513 | HIGH | 7.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0514 | HIGH | 8.1 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0515 | CRITICAL | 9.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0516 | CRITICAL | 9.8 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0517 | HIGH | 7.5 | 3.6 | 21.06.2021 17:15 | ||
CVE-2021-0519 | HIGH | 7.8 | 5.9 | 17.08.2021 19:15 | ||
CVE-2021-0520 | HIGH | 7.0 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0521 | MEDIUM | 5.5 | 3.6 | 21.06.2021 17:15 | ||
CVE-2021-0522 | HIGH | 7.5 | 3.6 | 21.06.2021 17:15 | ||
CVE-2021-0523 | HIGH | 7.3 | 5.9 | 21.06.2021 17:15 | ||
CVE-2021-0534 | HIGH | 7.8 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0535 | MEDIUM | 6.7 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0536 | HIGH | 7.8 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0537 | HIGH | 7.3 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0538 | HIGH | 7.3 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0539 | HIGH | 7.8 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0540 | MEDIUM | 6.7 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0541 | MEDIUM | 4.4 | 3.6 | 22.06.2021 12:15 | ||
CVE-2021-0542 | MEDIUM | 5.5 | 3.6 | 22.06.2021 12:15 | ||
CVE-2021-0543 | MEDIUM | 6.7 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0544 | MEDIUM | 6.7 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0545 | MEDIUM | 6.7 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0546 | MEDIUM | 6.7 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0547 | HIGH | 7.8 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0548 | HIGH | 7.8 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0549 | MEDIUM | 4.4 | 3.6 | 22.06.2021 12:15 | ||
CVE-2021-0550 | HIGH | 7.8 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0551 | MEDIUM | 6.5 | 3.6 | 22.06.2021 12:15 | ||
CVE-2021-0552 | MEDIUM | 5.5 | 3.6 | 22.06.2021 12:15 | ||
CVE-2021-0553 | HIGH | 7.3 | 5.9 | 22.06.2021 12:15 | ||
CVE-2021-0554 | MEDIUM | 5.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0555 | HIGH | 7.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0556 | MEDIUM | 5.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0557 | HIGH | 8.8 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0558 | MEDIUM | 6.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0559 | MEDIUM | 6.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0561 | MEDIUM | 5.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0562 | MEDIUM | 5.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0563 | MEDIUM | 5.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0564 | MEDIUM | 6.4 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0565 | HIGH | 7.0 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0566 | MEDIUM | 4.4 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0567 | HIGH | 7.8 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0568 | HIGH | 7.8 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0569 | MEDIUM | 5.0 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0570 | HIGH | 7.8 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0571 | HIGH | 7.8 | 5.9 | 22.06.2021 11:15 | ||
CVE-2021-0572 | MEDIUM | 5.5 | 3.6 | 22.06.2021 11:15 | ||
CVE-2021-0584 | MEDIUM | 5.5 | 3.6 | 17.08.2021 19:15 | ||
CVE-2021-0585 | MEDIUM | 6.7 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0586 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0587 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0589 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0590 | MEDIUM | 4.4 | 3.6 | 14.07.2021 14:15 | ||
CVE-2021-0591 | HIGH | 7.3 | 5.9 | 17.08.2021 19:15 | ||
CVE-2021-0593 | HIGH | 7.8 | 5.9 | 17.08.2021 19:15 | ||
CVE-2021-0594 | HIGH | 8.0 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0595 | HIGH | 7.8 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0596 | HIGH | 7.5 | 3.6 | 14.07.2021 14:15 | ||
CVE-2021-0597 | MEDIUM | 5.5 | 3.6 | 14.07.2021 14:15 | ||
CVE-2021-0598 | HIGH | 7.3 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0599 | MEDIUM | 5.5 | 3.6 | 14.07.2021 14:15 | ||
CVE-2021-0600 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0601 | MEDIUM | 5.5 | 3.6 | 14.07.2021 14:15 | ||
CVE-2021-0602 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0603 | HIGH | 7.8 | 5.9 | 14.07.2021 14:15 | ||
CVE-2021-0604 | MEDIUM | 5.5 | 3.6 | 14.07.2021 14:15 | ||
CVE-2021-0605 | MEDIUM | 4.4 | 3.6 | 22.06.2021 12:15 | ||
CVE-2021-0613 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0614 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0615 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0616 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0617 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0618 | MEDIUM | 5.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0625 | MEDIUM | 6.7 | 5.9 | 25.10.2021 14:15 | ||
CVE-2021-0626 | MEDIUM | 6.7 | 5.9 | 18.08.2021 15:15 | ||
CVE-2021-0627 | MEDIUM | 6.7 | 5.9 | 18.08.2021 15:15 | ||
CVE-2021-0628 | MEDIUM | 6.7 | 5.9 | 18.08.2021 15:15 | ||
CVE-2021-0630 | HIGH | 7.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0631 | HIGH | 7.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0632 | MEDIUM | 6.5 | 3.6 | 25.10.2021 14:15 | ||
CVE-2021-0633 | MEDIUM | 6.7 | 5.9 | 25.10.2021 14:15 | ||
CVE-2021-0634 | MEDIUM | 6.7 | 5.9 | 25.10.2021 14:15 | ||
CVE-2021-0640 | HIGH | 7.8 | 5.9 | 17.08.2021 19:15 | ||
CVE-2021-0641 | MEDIUM | 5.5 | 3.6 | 17.08.2021 19:15 | ||
CVE-2021-0642 | MEDIUM | 5.5 | 3.6 | 17.08.2021 19:15 | ||
CVE-2021-0643 | MEDIUM | 5.5 | 3.6 | 22.10.2021 14:15 | ||
CVE-2021-0644 | MEDIUM | 5.5 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0645 | HIGH | 7.8 | 5.9 | 17.08.2021 19:15 | ||
CVE-2021-0646 | HIGH | 7.8 | 5.9 | 17.08.2021 19:15 | ||
CVE-2021-0649 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0650 | MEDIUM | 6.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0651 | MEDIUM | 5.5 | 3.6 | 22.10.2021 14:15 | ||
CVE-2021-0652 | HIGH | 7.8 | 5.9 | 22.10.2021 14:15 | ||
CVE-2021-0653 | MEDIUM | 5.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0661 | MEDIUM | 6.7 | 5.9 | 25.10.2021 14:15 | ||
CVE-2021-0662 | MEDIUM | 6.7 | 5.9 | 25.10.2021 14:15 | ||
CVE-2021-0663 | MEDIUM | 6.7 | 5.9 | 25.10.2021 14:15 | ||
CVE-2021-0682 | MEDIUM | 5.5 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0683 | HIGH | 7.8 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0684 | HIGH | 7.8 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0685 | HIGH | 7.8 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0686 | MEDIUM | 5.5 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0687 | MEDIUM | 5.0 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0688 | HIGH | 7.0 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0689 | MEDIUM | 5.5 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0690 | MEDIUM | 6.5 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0691 | MEDIUM | 6.7 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0692 | HIGH | 7.8 | 5.9 | 06.10.2021 15:15 | ||
CVE-2021-0693 | MEDIUM | 5.5 | 3.6 | 06.10.2021 15:15 | ||
CVE-2021-0694 | HIGH | 7.8 | 5.9 | 12.04.2022 17:15 | ||
CVE-2021-0702 | MEDIUM | 5.5 | 3.6 | 22.10.2021 14:15 | ||
CVE-2021-0703 | MEDIUM | 6.8 | 5.9 | 22.10.2021 14:15 | ||
CVE-2021-0704 | MEDIUM | 5.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0705 | HIGH | 7.8 | 5.9 | 22.10.2021 14:15 | ||
CVE-2021-0706 | MEDIUM | 5.5 | 3.6 | 22.10.2021 14:15 | ||
CVE-2021-0708 | HIGH | 7.8 | 5.9 | 22.10.2021 14:15 | ||
CVE-2021-0870 | HIGH | 8.1 | 5.9 | 22.10.2021 14:15 | ||
CVE-2021-0889 | CRITICAL | 9.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0919 | MEDIUM | 5.0 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0920 | MEDIUM | 6.4 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0921 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0922 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0926 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0927 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0928 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0930 | HIGH | 8.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0931 | MEDIUM | 5.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0933 | HIGH | 8.0 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0934 | MEDIUM | 5.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2021-0952 | MEDIUM | 5.0 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0953 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0954 | HIGH | 7.3 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0955 | HIGH | 7.0 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0956 | CRITICAL | 9.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0957 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-0958 | MEDIUM | 4.4 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0963 | HIGH | 7.1 | 5.2 | 15.12.2021 19:15 | ||
CVE-2021-0964 | MEDIUM | 6.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0965 | HIGH | 8.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0966 | MEDIUM | 5.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0967 | HIGH | 8.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0968 | HIGH | 8.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0969 | MEDIUM | 6.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0970 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-0971 | MEDIUM | 6.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-0981 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-1036 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-1037 | MEDIUM | 5.3 | 1.4 | 14.01.2022 20:15 | ||
CVE-2021-1038 | MEDIUM | 5.5 | 3.6 | 15.12.2021 19:15 | ||
CVE-2021-1039 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-1040 | HIGH | 7.8 | 5.9 | 15.12.2021 19:15 | ||
CVE-2021-25334 | MEDIUM | 5.5 | 3.6 | 04.03.2021 21:15 | ||
CVE-2021-25337 | HIGH | 7.1 | 5.2 | 04.03.2021 21:15 | ||
CVE-2021-25344 | MEDIUM | 5.5 | 3.6 | 04.03.2021 22:15 | ||
CVE-2021-25347 | MEDIUM | 5.3 | 3.4 | 04.03.2021 22:15 | ||
CVE-2021-25356 | HIGH | 8.8 | 6.0 | 09.04.2021 18:15 | ||
CVE-2021-25359 | LOW | 3.3 | 1.4 | 09.04.2021 18:15 | ||
CVE-2021-25361 | HIGH | 8.8 | 6.0 | 09.04.2021 18:15 | ||
CVE-2021-25363 | MEDIUM | 6.1 | 4.2 | 09.04.2021 18:15 | ||
CVE-2021-25364 | LOW | 3.3 | 1.4 | 09.04.2021 18:15 | ||
CVE-2021-25365 | HIGH | 7.8 | 5.9 | 09.04.2021 18:15 | ||
CVE-2021-25370 | MEDIUM | 4.4 | 3.6 | 26.03.2021 19:15 | ||
CVE-2021-25382 | MEDIUM | 5.5 | 5.2 | 23.04.2021 15:15 | ||
CVE-2021-25383 | CRITICAL | 9.8 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25384 | CRITICAL | 9.8 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25385 | CRITICAL | 9.8 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25386 | CRITICAL | 9.8 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25387 | CRITICAL | 10.0 | 6.0 | 11.06.2021 15:15 | ||
CVE-2021-25388 | HIGH | 7.1 | 5.2 | 11.06.2021 15:15 | ||
CVE-2021-25390 | MEDIUM | 4.0 | 1.4 | 11.06.2021 15:15 | ||
CVE-2021-25391 | MEDIUM | 4.0 | 1.4 | 11.06.2021 15:15 | ||
CVE-2021-25392 | MEDIUM | 5.5 | 3.6 | 11.06.2021 15:15 | ||
CVE-2021-25393 | MEDIUM | 5.5 | 3.6 | 11.06.2021 15:15 | ||
CVE-2021-25394 | MEDIUM | 6.4 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25395 | MEDIUM | 6.4 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25397 | MEDIUM | 5.5 | 3.6 | 11.06.2021 15:15 | ||
CVE-2021-25410 | HIGH | 7.1 | 5.2 | 11.06.2021 15:15 | ||
CVE-2021-25413 | MEDIUM | 5.5 | 3.6 | 11.06.2021 15:15 | ||
CVE-2021-25414 | HIGH | 7.8 | 5.9 | 11.06.2021 15:15 | ||
CVE-2021-25426 | HIGH | 7.5 | 3.6 | 08.07.2021 14:15 | ||
CVE-2021-25427 | MEDIUM | 6.5 | 3.6 | 08.07.2021 14:15 | ||
CVE-2021-25428 | HIGH | 7.8 | 5.9 | 08.07.2021 14:15 | ||
CVE-2021-25429 | MEDIUM | 4.3 | 1.4 | 08.07.2021 14:15 | ||
CVE-2021-25430 | MEDIUM | 4.3 | 1.4 | 08.07.2021 14:15 | ||
CVE-2021-25443 | MEDIUM | 5.3 | 3.4 | 05.08.2021 20:15 | ||
CVE-2021-25449 | CRITICAL | 9.8 | 5.9 | 09.09.2021 19:15 | ||
CVE-2021-25450 | MEDIUM | 6.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25451 | LOW | 3.3 | 1.4 | 09.09.2021 19:15 | ||
CVE-2021-25453 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25454 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25455 | LOW | 3.3 | 1.4 | 09.09.2021 19:15 | ||
CVE-2021-25456 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25458 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25459 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25460 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25462 | MEDIUM | 5.5 | 3.6 | 09.09.2021 19:15 | ||
CVE-2021-25472 | LOW | 3.3 | 1.4 | 06.10.2021 18:15 | ||
CVE-2021-25473 | MEDIUM | 4.4 | 3.6 | 06.10.2021 18:15 | ||
CVE-2021-25474 | MEDIUM | 4.4 | 3.6 | 06.10.2021 18:15 | ||
CVE-2021-25482 | MEDIUM | 4.4 | 2.5 | 06.10.2021 18:15 | ||
CVE-2021-25483 | MEDIUM | 6.5 | 3.6 | 06.10.2021 18:15 | ||
CVE-2021-25484 | LOW | 3.3 | 1.4 | 06.10.2021 18:15 | ||
CVE-2021-25485 | HIGH | 8.0 | 5.9 | 06.10.2021 18:15 | ||
CVE-2021-25486 | LOW | 3.3 | 1.4 | 06.10.2021 18:15 | ||
CVE-2021-25490 | MEDIUM | 6.0 | 5.2 | 06.10.2021 18:15 | ||
CVE-2021-25501 | LOW | 3.3 | 1.4 | 05.11.2021 03:15 | ||
CVE-2021-25502 | MEDIUM | 5.5 | 3.6 | 05.11.2021 03:15 | ||
CVE-2021-25510 | HIGH | 7.8 | 5.9 | 08.12.2021 15:15 | ||
CVE-2021-25511 | HIGH | 7.8 | 5.9 | 08.12.2021 15:15 | ||
CVE-2021-25512 | HIGH | 7.8 | 5.9 | 08.12.2021 15:15 | ||
CVE-2021-25513 | LOW | 2.4 | 1.4 | 08.12.2021 15:15 | ||
CVE-2021-25514 | MEDIUM | 6.5 | 3.6 | 08.12.2021 15:15 | ||
CVE-2021-25515 | LOW | 3.3 | 1.4 | 08.12.2021 15:15 | ||
CVE-2021-25516 | HIGH | 7.5 | 3.6 | 08.12.2021 15:15 | ||
CVE-2021-25517 | HIGH | 7.8 | 5.9 | 08.12.2021 15:15 | ||
CVE-2021-25518 | MEDIUM | 6.7 | 5.9 | 08.12.2021 15:15 | ||
CVE-2021-25519 | LOW | 3.3 | 1.4 | 08.12.2021 15:15 | ||
CVE-2021-27901 | MEDIUM | 6.8 | 5.9 | 02.03.2021 06:15 | ||
CVE-2021-30161 | MEDIUM | 5.5 | 3.6 | 06.04.2021 08:15 | ||
CVE-2021-30162 | HIGH | 7.1 | 5.2 | 06.04.2021 08:15 | ||
CVE-2021-39618 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39619 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2021-39620 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39621 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39622 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39623 | CRITICAL | 9.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39624 | MEDIUM | 5.5 | 3.6 | 16.03.2022 15:15 | ||
CVE-2021-39625 | HIGH | 7.3 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39626 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39627 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39628 | LOW | 3.3 | 1.4 | 14.01.2022 20:15 | ||
CVE-2021-39629 | HIGH | 7.0 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39631 | MEDIUM | 5.5 | 3.6 | 11.02.2022 18:15 | ||
CVE-2021-39632 | HIGH | 7.8 | 5.9 | 14.01.2022 20:15 | ||
CVE-2021-39659 | MEDIUM | 5.5 | 3.6 | 14.01.2022 20:15 | ||
CVE-2021-39662 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2021-39666 | MEDIUM | 5.5 | 3.6 | 11.02.2022 18:15 | ||
CVE-2021-39667 | MEDIUM | 6.5 | 3.6 | 16.03.2022 15:15 | ||
CVE-2021-39668 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2021-39669 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2021-39674 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2021-39676 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2021-39677 | HIGH | 7.5 | 3.6 | 11.02.2022 18:15 | ||
CVE-2021-39691 | HIGH | 7.3 | 5.9 | 15.06.2022 13:15 | ||
CVE-2021-39692 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39695 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39696 | HIGH | 7.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2021-39697 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39700 | MEDIUM | 5.5 | 3.6 | 10.05.2022 20:15 | ||
CVE-2021-39701 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39704 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39706 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39707 | HIGH | 7.8 | 5.9 | 16.03.2022 15:15 | ||
CVE-2021-39738 | HIGH | 7.8 | 5.9 | 10.05.2022 21:15 | ||
CVE-2021-39794 | HIGH | 7.8 | 5.9 | 12.04.2022 17:15 | ||
CVE-2021-39796 | HIGH | 7.3 | 5.9 | 12.04.2022 17:15 | ||
CVE-2021-39803 | MEDIUM | 6.5 | 3.6 | 12.04.2022 17:15 | ||
CVE-2021-39804 | MEDIUM | 6.5 | 3.6 | 12.04.2022 17:15 | ||
CVE-2021-39807 | HIGH | 7.8 | 5.9 | 12.04.2022 17:15 | ||
CVE-2021-39808 | HIGH | 7.8 | 5.9 | 12.04.2022 17:15 | ||
CVE-2021-39809 | HIGH | 7.5 | 3.6 | 12.04.2022 17:15 | ||
CVE-2022-20004 | HIGH | 7.8 | 5.9 | 10.05.2022 20:15 | ||
CVE-2022-20005 | HIGH | 7.8 | 5.9 | 10.05.2022 20:15 | ||
CVE-2022-20006 | HIGH | 7.0 | 5.9 | 10.05.2022 20:15 | ||
CVE-2022-20007 | HIGH | 7.0 | 5.9 | 10.05.2022 20:15 | ||
CVE-2022-20011 | MEDIUM | 5.5 | 3.6 | 10.05.2022 20:15 | ||
CVE-2022-20112 | MEDIUM | 5.5 | 3.6 | 10.05.2022 20:15 | ||
CVE-2022-20114 | HIGH | 7.8 | 5.9 | 10.05.2022 20:15 | ||
CVE-2022-20123 | HIGH | 7.5 | 3.6 | 15.06.2022 13:15 | ||
CVE-2022-20124 | HIGH | 7.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20125 | MEDIUM | 6.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20126 | HIGH | 7.3 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20127 | CRITICAL | 9.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20129 | MEDIUM | 5.5 | 3.6 | 15.06.2022 13:15 | ||
CVE-2022-20130 | CRITICAL | 9.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20131 | HIGH | 7.5 | 3.6 | 15.06.2022 13:15 | ||
CVE-2022-20133 | HIGH | 7.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20134 | HIGH | 7.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20135 | HIGH | 7.8 | 5.9 | 15.06.2022 13:15 | ||
CVE-2022-20138 | HIGH | 7.8 | 5.9 | 15.06.2022 14:15 | ||
CVE-2022-20142 | HIGH | 7.8 | 5.9 | 15.06.2022 14:15 | ||
CVE-2022-20143 | MEDIUM | 5.5 | 3.6 | 15.06.2022 14:15 | ||
CVE-2022-20144 | HIGH | 7.8 | 5.9 | 15.06.2022 14:15 | ||
CVE-2022-20145 | CRITICAL | 9.8 | 5.9 | 15.06.2022 14:15 | ||
CVE-2022-20147 | HIGH | 7.8 | 5.9 | 15.06.2022 14:15 | ||
CVE-2022-20212 | HIGH | 7.8 | 5.9 | 13.07.2022 19:15 | ||
CVE-2022-20213 | MEDIUM | 5.5 | 3.6 | 26.01.2023 21:15 | ||
CVE-2022-20214 | MEDIUM | 4.7 | 1.4 | 26.01.2023 21:15 | ||
CVE-2022-20215 | MEDIUM | 5.5 | 3.6 | 26.01.2023 21:15 | ||
CVE-2022-20219 | MEDIUM | 5.5 | 3.6 | 13.07.2022 19:15 | ||
CVE-2022-20221 | MEDIUM | 6.5 | 3.6 | 13.07.2022 19:15 | ||
CVE-2022-20223 | HIGH | 7.8 | 5.9 | 13.07.2022 19:15 | ||
CVE-2022-20224 | HIGH | 7.5 | 3.6 | 13.07.2022 19:15 | ||
CVE-2022-20225 | MEDIUM | 5.5 | 3.6 | 13.07.2022 19:15 | ||
CVE-2022-20229 | CRITICAL | 9.8 | 5.9 | 13.07.2022 19:15 | ||
CVE-2022-20230 | MEDIUM | 5.5 | 3.6 | 13.07.2022 19:15 | ||
CVE-2022-20344 | HIGH | 7.0 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20346 | MEDIUM | 6.5 | 3.6 | 10.08.2022 20:15 | ||
CVE-2022-20347 | HIGH | 8.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20348 | HIGH | 7.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20349 | HIGH | 7.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20350 | MEDIUM | 5.5 | 3.6 | 10.08.2022 20:15 | ||
CVE-2022-20351 | MEDIUM | 5.5 | 3.6 | 11.10.2022 20:15 | ||
CVE-2022-20353 | MEDIUM | 5.5 | 3.6 | 10.08.2022 20:15 | ||
CVE-2022-20354 | HIGH | 7.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20355 | MEDIUM | 5.5 | 3.6 | 10.08.2022 20:15 | ||
CVE-2022-20356 | HIGH | 7.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20358 | LOW | 3.3 | 1.4 | 10.08.2022 20:15 | ||
CVE-2022-20360 | HIGH | 7.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20361 | CRITICAL | 9.8 | 5.9 | 10.08.2022 20:15 | ||
CVE-2022-20392 | HIGH | 7.8 | 5.9 | 13.09.2022 20:15 | ||
CVE-2022-20393 | MEDIUM | 5.5 | 3.6 | 13.09.2022 20:15 | ||
CVE-2022-20394 | MEDIUM | 5.0 | 3.6 | 11.10.2022 20:15 | ||
CVE-2022-20395 | HIGH | 7.8 | 5.9 | 13.09.2022 20:15 | ||
CVE-2022-20410 | HIGH | 7.5 | 3.6 | 11.10.2022 20:15 | ||
CVE-2022-20411 | HIGH | 8.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20412 | MEDIUM | 6.7 | 5.9 | 11.10.2022 20:15 | ||
CVE-2022-20413 | MEDIUM | 5.5 | 3.6 | 11.10.2022 20:15 | ||
CVE-2022-20414 | MEDIUM | 5.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-20415 | HIGH | 7.8 | 5.9 | 11.10.2022 20:15 | ||
CVE-2022-20425 | MEDIUM | 5.5 | 3.6 | 11.10.2022 20:15 | ||
CVE-2022-20426 | MEDIUM | 5.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-20429 | HIGH | 8.8 | 5.9 | 11.10.2022 20:15 | ||
CVE-2022-20441 | HIGH | 7.8 | 5.9 | 08.11.2022 22:15 | ||
CVE-2022-20442 | HIGH | 7.3 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20445 | HIGH | 7.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-20446 | LOW | 3.3 | 1.4 | 08.11.2022 22:15 | ||
CVE-2022-20448 | MEDIUM | 5.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-20449 | MEDIUM | 4.4 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20450 | HIGH | 7.8 | 5.9 | 08.11.2022 22:15 | ||
CVE-2022-20451 | HIGH | 7.8 | 5.9 | 08.11.2022 22:15 | ||
CVE-2022-20453 | MEDIUM | 5.5 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-20454 | MEDIUM | 6.7 | 5.9 | 08.11.2022 22:15 | ||
CVE-2022-20455 | MEDIUM | 5.5 | 3.6 | 28.02.2023 17:15 | ||
CVE-2022-20456 | HIGH | 7.8 | 5.9 | 26.01.2023 21:15 | ||
CVE-2022-20461 | HIGH | 7.8 | 5.9 | 26.01.2023 21:15 | ||
CVE-2022-20462 | HIGH | 7.8 | 5.9 | 08.11.2022 22:15 | ||
CVE-2022-20465 | MEDIUM | 4.6 | 3.6 | 08.11.2022 22:15 | ||
CVE-2022-20466 | MEDIUM | 5.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20467 | MEDIUM | 5.5 | 3.6 | 24.03.2023 20:15 | ||
CVE-2022-20468 | MEDIUM | 6.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20469 | HIGH | 8.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20470 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20471 | MEDIUM | 5.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20472 | CRITICAL | 9.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20473 | CRITICAL | 9.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20474 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20475 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20476 | MEDIUM | 5.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20478 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20479 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20480 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20481 | MEDIUM | 5.5 | 3.6 | 28.02.2023 17:15 | ||
CVE-2022-20483 | HIGH | 7.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20484 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20485 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20486 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20487 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20488 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20489 | HIGH | 7.8 | 5.9 | 26.01.2023 21:15 | ||
CVE-2022-20490 | HIGH | 7.8 | 5.9 | 26.01.2023 21:15 | ||
CVE-2022-20491 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20492 | HIGH | 7.8 | 5.9 | 26.01.2023 21:15 | ||
CVE-2022-20493 | HIGH | 7.8 | 5.9 | 26.01.2023 21:15 | ||
CVE-2022-20494 | MEDIUM | 5.5 | 3.6 | 26.01.2023 21:15 | ||
CVE-2022-20495 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20498 | MEDIUM | 4.4 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20500 | MEDIUM | 5.5 | 3.6 | 13.12.2022 16:15 | ||
CVE-2022-20501 | HIGH | 7.3 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-20611 | HIGH | 7.8 | 5.9 | 13.12.2022 16:15 | ||
CVE-2022-22263 | MEDIUM | 5.5 | 3.6 | 10.01.2022 14:12 | ||
CVE-2022-22264 | HIGH | 7.1 | 5.2 | 10.01.2022 14:12 | ||
CVE-2022-22266 | LOW | 3.3 | 1.4 | 10.01.2022 14:12 | ||
CVE-2022-22267 | LOW | 3.3 | 1.4 | 10.01.2022 14:12 | ||
CVE-2022-22268 | MEDIUM | 6.1 | 5.2 | 10.01.2022 14:12 | ||
CVE-2022-22269 | LOW | 3.3 | 1.4 | 10.01.2022 14:12 | ||
CVE-2022-22270 | LOW | 3.3 | 1.4 | 10.01.2022 14:12 | ||
CVE-2022-22271 | MEDIUM | 5.5 | 3.6 | 10.01.2022 14:12 | ||
CVE-2022-22272 | LOW | 3.3 | 1.4 | 10.01.2022 14:12 | ||
CVE-2022-22291 | MEDIUM | 5.5 | 3.6 | 11.02.2022 18:15 | ||
CVE-2022-22292 | HIGH | 7.8 | 5.9 | 11.02.2022 18:15 | ||
CVE-2022-23426 | MEDIUM | 6.0 | 5.2 | 11.02.2022 18:15 | ||
CVE-2022-23427 | HIGH | 7.1 | 5.2 | 11.02.2022 18:15 | ||
CVE-2022-23429 | MEDIUM | 4.4 | 2.5 | 11.02.2022 18:15 | ||
CVE-2022-23999 | LOW | 3.3 | 1.4 | 11.02.2022 18:15 | ||
CVE-2022-24000 | LOW | 3.3 | 1.4 | 11.02.2022 18:15 | ||
CVE-2022-24928 | HIGH | 7.8 | 5.9 | 10.03.2022 17:46 | ||
CVE-2022-24929 | LOW | 3.3 | 1.4 | 10.03.2022 17:46 | ||
CVE-2022-24931 | HIGH | 7.8 | 5.9 | 10.03.2022 17:46 | ||
CVE-2022-24932 | MEDIUM | 4.6 | 3.6 | 10.03.2022 17:46 | ||
CVE-2022-25814 | HIGH | 7.8 | 5.9 | 10.03.2022 17:47 | ||
CVE-2022-25815 | HIGH | 7.8 | 5.9 | 10.03.2022 17:47 | ||
CVE-2022-25816 | MEDIUM | 4.6 | 3.6 | 10.03.2022 17:47 | ||
CVE-2022-25817 | LOW | 3.3 | 1.4 | 10.03.2022 17:47 | ||
CVE-2022-25820 | MEDIUM | 4.6 | 3.6 | 10.03.2022 17:47 | ||
CVE-2022-25822 | MEDIUM | 6.2 | 3.6 | 10.03.2022 17:47 | ||
CVE-2022-25831 | MEDIUM | 4.6 | 3.6 | 11.04.2022 20:15 | ||
CVE-2022-25832 | MEDIUM | 6.8 | 5.9 | 11.04.2022 20:15 | ||
CVE-2022-25833 | LOW | 3.3 | 1.4 | 11.04.2022 20:15 | ||
CVE-2022-26090 | LOW | 3.3 | 1.4 | 11.04.2022 20:15 | ||
CVE-2022-26091 | MEDIUM | 6.8 | 5.9 | 11.04.2022 20:15 | ||
CVE-2022-26092 | HIGH | 7.8 | 5.9 | 11.04.2022 20:15 | ||
CVE-2022-26093 | CRITICAL | 9.8 | 5.9 | 11.04.2022 20:15 | ||
CVE-2022-26094 | CRITICAL | 9.8 | 5.9 | 11.04.2022 20:15 |