This page was not yet optimized for use on mobile
devices.
Microsoft Windows 10 and Server version 1903 (May 2019 Update)
Known vulnerabilities detected
Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.CSV information
| Status | archived |
|---|---|
| Valid from | 26.10.2019 |
| Valid until | 26.10.2024 |
| Scheme | 🇪🇸 ES |
| Manufacturer | Microsoft Corporation |
| Category | Operating Systems |
| Security level | |
| Protection profiles |
Heuristics summary
Certificate ID: 2019-22-INF-2839
Certificate
Extracted keywords
Vendor
Microsoft, Microsoft CorporationSecurity level
EAL 4, EAL 2Claims
T.ISecurity Assurance Requirements (SAR)
ALC_FLRFile metadata
| Title | 20191008132537648.pdf |
|---|---|
| Author | 9308 |
| Creation date | D:20191009095137+02'00' |
| Modification date | D:20191009095137+02'00' |
| Pages | 2 |
| Producer | Microsoft: Print To PDF |
Certification report
Extracted keywords
Symmetric Algorithms
HMACProtocols
TLS, DTLS, IKE, IPsecVendor
Samsung, Microsoft, Microsoft CorporationSecurity level
EAL 1, EAL 4, EAL 2, ITSEC EvaluationSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ALC_FLR, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FIA_AFL.1, FIA_UAU.5, FIA_PAE_EXT.1, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, FTA_TAB.1, FTA_WSE_EXT.1, FTP_TRP.1, FTP_ITC_EXT.1Certificates
2019-22-INF-2839-v2Standards
FIPS 140-2, X.509File metadata
| Creation date | D:20191028151532+01'00' |
|---|---|
| Modification date | D:20191028151532+01'00' |
| Pages | 17 |
| Creator | Microsoft® Word 2016 |
| Producer | Microsoft® Word 2016 |
Security target
Extracted keywords
Symmetric Algorithms
AES, AES-128, AES-256, RC4, DES, 3DES, HMACAsymmetric Algorithms
ECDHE, ECDH, ECDSA, ECC, DHE, Diffie-Hellman, DH, DSAHash functions
SHA-1, SHA1, SHA-256, SHA-384, SHA-512, SHA256, SHA384, SHA512, SHA-2Schemes
MAC, Key Exchange, Key agreementProtocols
SSL, TLS, TLS 1.2, TLS 1.0, TLS 1.1, DTLS, DTLS 1.0, DTLS 1.2, IKE, IKEv1, IKEv2, IPsec, VPN, PGPRandomness
PRNG, DRBG, RNG, RBGElliptic Curves
P-256, P-384, P-521, secp256r1, secp384r1, secp521r1Block cipher modes
ECB, CBC, GCM, CCM, XTSTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_NULL_WITH_NULL_NULL, TLS_RSA_WITH_AES_256_CBC_SHA256Vendor
Samsung, Microsoft, Microsoft Corporation, CiscoClaims
O.ACCOUNTABILITY, O.INTEGRITY, O.MANAGEMENT, O.PROTECTED_STORAGE, O.PROTECTED_COMMS, O.AUTH_COMM, O.CRYPTOGRAPHIC_FUNCTIONS, O.SYSTEM_MONITORING, O.TOE_ADMINISTRATION, O.TSF_SELF_TEST, O.WIRELESS_ACCESS_POINT_CONNECTION, O.WIRELESS_ACCESS_POINT_, O.WIRELESS_ACCESS_POINT_CO, T.NETWORK_ATTACK, T.NETWORK_EAVESDROP, T.LOCAL_ATTACK, T.LIMITED_PHYSICAL_ACCESS, T.TSF_FAILURE, T.UNAUTHORIZED, T.UNDETECTED_ACTIONS, T.UNAUTHORIZED_ACCESS, A.PLATFORM, A.PROPER_USER, A.PROPER_ADMIN, A.NO_TOE_BYPASS, A.TRUSTED_ADMIN, OE.PLATFORM, OE.PROPER_USER, OE.PROPER_ADMIN, OE.NO_TOE_BYPASS, OE.TRUSTED_ADMINSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_TSU_EXT.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN, FCS_CKM_EXT.4, FCS_TLCS_EXT.1, FCS_COP.1.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_RBG_EXT.1, FCS_STO_EXT.1, FCS_TLSC_EXT.1, FCS_TLSC_EXT.2, FCS_TLSC_EXT.3, FCS_TLSC_EXT.4, FCS_DTLS_EXT.1, FCS_CKM, FCS_TLSC_EXT, FCS_CKM.1.1, FCS_CKM.2.1, FCS_CKM_EXT.4.1, FCS_CKM_EXT.4.2, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_STO_EXT.1.1, FCS_TLSC_EXT.1.1, FCS_TLSC_EXT.1.2, FCS_TLSC_EXT.1.3, FCS_TLSC_EXT.2.1, FCS_TLSC_EXT.3.1, FCS_TLSC_EXT.4.1, FCS_DTLS_EXT.1.1, FCS_DTLS_EXT.1.2, FCS_TLCS_EXT, FCS_TLSC_EXT.1.4, FCS_TLSC_EXT.1.5, FCS_TLSC_EXT.1.6, FCS_TLSC, FCS_RBG_EXT, FCS_CKM_EXT, FCS_STO_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.2, FCS_TLS_EXT.3, FCS_TLS_EXT, FCS_DTLS_EXT, FDP_ACF_EXT.1, FDP_IFC_EXT.1, FDP_ACF_EXT.1.1, FDP_IFC_EXT.1.1, FDP_ACF_EXT, FDP_IFC_EXT, FIA_AFL.1, FIA_UAU.5, FIA_PAE_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_UAU.5.1, FIA_UAU.5.2, FIA_PAE_EXT.1.1, FIA_AFL, FIA_PAE_EXT, FIA_UAU, FMT_MOF.1, FMT_MOF_EXT.1, FMT_SMF_EXT.1, FMT_SMF_EXT, FMT_MOF_EXT.1.1, FMT_SMF_EXT.1.1, FPT_TUD_EXT.1, FPT_ACF_EXT.1, FPT_ASLR_EXT.1, FPT_SBOP_EXT.1, FPT_SRP_EXT.1, FPT_TST_EXT.1, FPT_TUD_EXT.2, FPT_TST_EXT, FPT_ACF_EXT.1.1, FPT_ACF_EXT.1.2, FPT_ASLR_EXT.1.1, FPT_SBOP_EXT.1.1, FPT_SRP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.2.1, FPT_TUD_EXT.2.2, FPT_TST_EXT.1.2, FPT_ACF_EXT, FPT_ASLR_EXT, FPT_SBOP_EXT, FPT_SRP_EXT, FPT_TUD_EXT, FTA_TAB.1, FTA_WSE_EXT.1, FTA_TAB.1.1, FTA_WSE_EXT.1.1, FTA_WSE_EXT, FTA_TAB, FTP_ITC_EXT.1, FTP_TRP.1, FTP_ITC_EXT, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1.1, FTP_ITC, FTP_ITC_EXT.1.2, FTP_TRPCertification process
out of scope, The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the, kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator willStandards
FIPS 140-2, FIPS PUB 186-4, FIPS PUB 197, FIPS 186-4, FIPS 140, FIPS 197, FIPS 180-4, FIPS 198-2, FIPS 198-1, NIST SP 800-38E, NIST SP 800-38A, NIST SP 800-38C, NIST SP 800-38F, NIST SP 800-38D, NIST SP 800-57, SP 800-56A, NIST SP 800-90A, NIST SP 800-90B, SP 800-90, NIST SP 800-90, NIST SP 800-56A, NIST SP 800-56B, PKCS #7, RFC 2396, RFC 5246, RFC 5288, RFC 5289, RFC 6125, RFC 4347, RFC 6347, RFC 3394, RFC 4346, RFC 5216, RFC 5430, RFC 5280, RFC 2560, RFC 5759, RFC 6066, RFC 2246, RFC 3546, RFC 3268, RFC 4366, RFC 4492, RFC 4681, RFC 2818, ISO/IEC 2900-2, X.509, x.509File metadata
| Author | Mike Grimm |
|---|---|
| Creation date | D:20191107080053-08'00' |
| Modification date | D:20191107080053-08'00' |
| Pages | 126 |
| Creator | Microsoft® Word for Office 365 |
| Producer | Microsoft® Word for Office 365 |
Heuristics
Automated inference - use with caution
All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.Certificate ID
2019-22-INF-2839Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ALC_TSU_EXT.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1CPE matches
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.592:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.592:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.592:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.628:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.628:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.628:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.657:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.657:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.657:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.693:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.693:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.693:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.719:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.719:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.719:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.720:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.720:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.720:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.752:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.752:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.752:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.753:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.753:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.753:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.778:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.778:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.778:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.815:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.815:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.815:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.836:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.836:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.836:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.900:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.900:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.900:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.904:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.904:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.904:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.959:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.959:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.959:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.997:*:*:*:*:*:arm64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.997:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.997:*:*:*:*:*:x86:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.1999:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*:*:datacenter:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2061:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2114:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2183:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2237:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2300:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2366:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2452:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2565:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2803:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2928:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3046:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3165:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3287:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3406:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3532:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3650:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3887:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4010:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4131:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4252:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4499:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4645:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4737:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4851:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4974:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5122:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5329:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5458:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5576:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5696:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5820:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5936:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6054:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6189:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6293:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6414:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6532:*:*:*:standard:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6659:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6893:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7009:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7136:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7314:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7434:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7558:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7678:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7783:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7792:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7919:*:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7922:*:*:*:-:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.8027:*:*:*:-:*:x64:*
Related CVEs
| ID | Links | Severity | CVSS Score | Published on | ||
|---|---|---|---|---|---|---|
| Base | Exploitability | Impact | ||||
| CVE-2019-0697 | CRITICAL | 9.8 | 5.9 | 09.04.2019 | ||
| CVE-2019-0698 | CRITICAL | 9.8 | 5.9 | 09.04.2019 | ||
| CVE-2019-0707 | HIGH | 7.0 | 5.9 | 16.05.2019 | ||
| CVE-2019-0726 | CRITICAL | 9.8 | 5.9 | 09.04.2019 | ||
| CVE-2019-0734 | HIGH | 8.1 | 5.9 | 16.05.2019 | ||
| CVE-2019-0758 | MEDIUM | 6.5 | 3.6 | 16.05.2019 | ||
| CVE-2019-1277 | HIGH | 7.8 | 5.9 | 11.09.2019 | ||
| CVE-2020-0678 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0679 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0680 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0681 | HIGH | 7.5 | 5.9 | 11.02.2020 | ||
| CVE-2020-0682 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0685 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0686 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0689 | MEDIUM | 6.7 | 5.9 | 11.02.2020 | ||
| CVE-2020-0698 | MEDIUM | 5.5 | 3.6 | 11.02.2020 | ||
| CVE-2020-0701 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0703 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0704 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0707 | HIGH | 7.8 | 5.9 | 11.02.2020 | ||
| CVE-2020-0885 | MEDIUM | 4.3 | 1.4 | 12.03.2020 | ||
| CVE-2021-31979 | HIGH | 7.2 | 10.0 | 14.07.2021 | ||
| CVE-2021-33771 | HIGH | 7.2 | 10.0 | 14.07.2021 | ||
| CVE-2021-34448 | HIGH | 9.3 | 10.0 | 16.07.2021 | ||
| CVE-2021-34484 | MEDIUM | 4.6 | 6.4 | 12.08.2021 | ||
| CVE-2021-34486 | MEDIUM | 4.6 | 6.4 | 12.08.2021 | ||
| CVE-2021-34527 | HIGH | 9.0 | 10.0 | 02.07.2021 | ||
| CVE-2021-36942 | MEDIUM | 5.0 | 2.9 | 12.08.2021 | ||
| CVE-2021-36948 | MEDIUM | 4.6 | 6.4 | 12.08.2021 | ||
| CVE-2021-36955 | MEDIUM | 4.6 | 6.4 | 15.09.2021 | ||
| CVE-2021-40444 | MEDIUM | 6.8 | 6.4 | 15.09.2021 | ||
| CVE-2021-40449 | MEDIUM | 4.6 | 6.4 | 13.10.2021 | ||
| CVE-2021-40450 | MEDIUM | 4.6 | 6.4 | 13.10.2021 | ||
| CVE-2021-41379 | MEDIUM | 4.6 | 6.4 | 10.11.2021 | ||
| CVE-2021-42278 | MEDIUM | 6.5 | 6.4 | 10.11.2021 | ||
| CVE-2021-42287 | MEDIUM | 6.5 | 6.4 | 10.11.2021 | ||
| CVE-2021-43226 | HIGH | 7.8 | 5.9 | 15.12.2021 | ||
| CVE-2022-21882 | HIGH | 7.8 | 5.9 | 11.01.2022 | ||
| CVE-2022-21919 | MEDIUM | 6.9 | 10.0 | 11.01.2022 | ||
| CVE-2022-21971 | HIGH | 9.3 | 10.0 | 09.02.2022 | ||
| CVE-2022-21999 | MEDIUM | 4.6 | 6.4 | 09.02.2022 | ||
| CVE-2022-22047 | HIGH | 7.2 | 10.0 | 12.07.2022 | ||
| CVE-2022-22718 | HIGH | 7.2 | 10.0 | 09.02.2022 | ||
| CVE-2022-24521 | MEDIUM | 4.6 | 6.4 | 15.04.2022 | ||
| CVE-2022-26904 | MEDIUM | 4.4 | 6.4 | 15.04.2022 | ||
| CVE-2022-26923 | HIGH | 9.0 | 10.0 | 10.05.2022 | ||
| CVE-2022-26925 | MEDIUM | 5.9 | 3.6 | 10.05.2022 | ||
| CVE-2022-30190 | HIGH | 9.3 | 10.0 | 01.06.2022 | ||
| CVE-2022-34713 | HIGH | 7.8 | 5.9 | 09.08.2022 | ||
| CVE-2022-35751 | HIGH | 7.8 | 6.0 | 31.05.2023 | ||
| CVE-2022-37969 | HIGH | 7.8 | 5.9 | 13.09.2022 | ||
| CVE-2022-38028 | HIGH | 7.8 | 5.9 | 11.10.2022 | ||
| CVE-2022-41033 | HIGH | 7.8 | 5.9 | 11.10.2022 | ||
| CVE-2022-41049 | MEDIUM | 5.4 | 2.5 | 09.11.2022 | ||
| CVE-2022-41073 | HIGH | 7.8 | 5.9 | 09.11.2022 | ||
| CVE-2022-41091 | MEDIUM | 5.4 | 2.5 | 09.11.2022 | ||
| CVE-2022-41125 | HIGH | 7.8 | 5.9 | 09.11.2022 | ||
| CVE-2022-41128 | HIGH | 8.8 | 5.9 | 09.11.2022 | ||
| CVE-2022-44698 | MEDIUM | 5.4 | 2.5 | 13.12.2022 | ||
| CVE-2023-1017 | HIGH | 7.8 | 5.9 | 28.02.2023 | ||
| CVE-2023-1018 | MEDIUM | 5.5 | 3.6 | 28.02.2023 | ||
| CVE-2023-20569 | MEDIUM | 4.7 | 3.6 | 08.08.2023 | ||
| CVE-2023-20588 | MEDIUM | 5.5 | 3.6 | 08.08.2023 | ||
| CVE-2023-21674 | HIGH | 8.8 | 6.0 | 10.01.2023 | ||
| CVE-2023-24023 | MEDIUM | 6.8 | 5.2 | 28.11.2023 | ||
| CVE-2023-24880 | MEDIUM | 4.4 | 2.5 | 14.03.2023 | ||
| CVE-2023-24938 | MEDIUM | 6.5 | 3.6 | 14.06.2023 | ||
| CVE-2023-29346 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29351 | HIGH | 8.1 | 5.2 | 14.06.2023 | ||
| CVE-2023-29352 | MEDIUM | 6.5 | 3.6 | 14.06.2023 | ||
| CVE-2023-29358 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29359 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29360 | HIGH | 8.4 | 5.9 | 14.06.2023 | ||
| CVE-2023-29362 | HIGH | 8.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29363 | CRITICAL | 9.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29364 | HIGH | 7.0 | 5.9 | 14.06.2023 | ||
| CVE-2023-29365 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29368 | HIGH | 7.0 | 5.9 | 14.06.2023 | ||
| CVE-2023-29370 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29371 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29372 | HIGH | 8.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-29373 | HIGH | 8.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-32008 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-32011 | HIGH | 7.5 | 3.6 | 14.06.2023 | ||
| CVE-2023-32014 | CRITICAL | 9.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-32015 | CRITICAL | 9.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-32016 | MEDIUM | 5.5 | 3.6 | 14.06.2023 | ||
| CVE-2023-32017 | HIGH | 7.8 | 5.9 | 14.06.2023 | ||
| CVE-2023-32019 | MEDIUM | 4.7 | 3.6 | 14.06.2023 | ||
| CVE-2023-35355 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-36025 | HIGH | 8.8 | 5.9 | 14.11.2023 | ||
| CVE-2023-36033 | HIGH | 7.8 | 5.9 | 14.11.2023 | ||
| CVE-2023-36036 | HIGH | 7.8 | 5.9 | 14.11.2023 | ||
| CVE-2023-36563 | MEDIUM | 5.5 | 3.6 | 10.10.2023 | ||
| CVE-2023-36584 | MEDIUM | 5.4 | 2.5 | 10.10.2023 | ||
| CVE-2023-36802 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-36805 | HIGH | 7.0 | 5.9 | 12.09.2023 | ||
| CVE-2023-36874 | HIGH | 7.8 | 5.9 | 11.07.2023 | ||
| CVE-2023-36884 | HIGH | 7.5 | 5.9 | 11.07.2023 | ||
| CVE-2023-38039 | HIGH | 7.5 | 3.6 | 15.09.2023 | ||
| CVE-2023-38139 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-38140 | MEDIUM | 5.5 | 3.6 | 12.09.2023 | ||
| CVE-2023-38141 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-38142 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-38143 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-38144 | HIGH | 7.8 | 5.9 | 12.09.2023 | ||
| CVE-2023-38149 | HIGH | 7.5 | 3.6 | 12.09.2023 | ||
| CVE-2023-38160 | MEDIUM | 5.5 | 3.6 | 12.09.2023 | ||
| CVE-2023-38545 | CRITICAL | 9.8 | 5.9 | 18.10.2023 | ||
| CVE-2024-20659 | HIGH | 7.1 | 5.9 | 08.10.2024 | ||
| CVE-2024-20665 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-20669 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-20678 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-20692 | MEDIUM | 5.7 | 3.6 | 09.01.2024 | ||
| CVE-2024-20693 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-20694 | MEDIUM | 5.5 | 3.6 | 09.01.2024 | ||
| CVE-2024-20696 | HIGH | 7.3 | 5.9 | 09.01.2024 | ||
| CVE-2024-20698 | HIGH | 7.8 | 5.9 | 09.01.2024 | ||
| CVE-2024-20700 | HIGH | 7.5 | 5.9 | 09.01.2024 | ||
| CVE-2024-21302 | MEDIUM | 6.7 | 5.9 | 08.08.2024 | ||
| CVE-2024-21304 | MEDIUM | 4.1 | 3.6 | 13.02.2024 | ||
| CVE-2024-21305 | MEDIUM | 4.4 | 3.6 | 09.01.2024 | ||
| CVE-2024-21307 | HIGH | 7.5 | 5.9 | 09.01.2024 | ||
| CVE-2024-21310 | HIGH | 7.8 | 5.9 | 09.01.2024 | ||
| CVE-2024-21311 | MEDIUM | 5.5 | 3.6 | 09.01.2024 | ||
| CVE-2024-21313 | MEDIUM | 5.3 | 3.6 | 09.01.2024 | ||
| CVE-2024-21314 | MEDIUM | 6.5 | 3.6 | 09.01.2024 | ||
| CVE-2024-21316 | MEDIUM | 6.1 | 5.2 | 09.01.2024 | ||
| CVE-2024-21320 | MEDIUM | 6.5 | 3.6 | 09.01.2024 | ||
| CVE-2024-21338 | HIGH | 7.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21339 | MEDIUM | 6.4 | 5.9 | 13.02.2024 | ||
| CVE-2024-21340 | MEDIUM | 4.6 | 3.6 | 13.02.2024 | ||
| CVE-2024-21341 | MEDIUM | 6.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21343 | HIGH | 7.5 | 3.6 | 13.02.2024 | ||
| CVE-2024-21344 | MEDIUM | 5.9 | 3.6 | 13.02.2024 | ||
| CVE-2024-21347 | HIGH | 7.5 | 5.9 | 13.02.2024 | ||
| CVE-2024-21348 | HIGH | 7.5 | 3.6 | 13.02.2024 | ||
| CVE-2024-21349 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21350 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21351 | HIGH | 7.6 | 4.7 | 13.02.2024 | ||
| CVE-2024-21352 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21354 | HIGH | 7.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21355 | HIGH | 7.0 | 5.9 | 13.02.2024 | ||
| CVE-2024-21356 | MEDIUM | 6.5 | 3.6 | 13.02.2024 | ||
| CVE-2024-21357 | HIGH | 8.1 | 5.9 | 13.02.2024 | ||
| CVE-2024-21358 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21359 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21360 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21361 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21362 | MEDIUM | 5.5 | 3.6 | 13.02.2024 | ||
| CVE-2024-21363 | HIGH | 7.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21365 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21366 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21367 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21368 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21369 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21370 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21371 | HIGH | 7.0 | 5.9 | 13.02.2024 | ||
| CVE-2024-21372 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21375 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21377 | MEDIUM | 5.5 | 3.6 | 13.02.2024 | ||
| CVE-2024-21391 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21405 | HIGH | 7.0 | 5.9 | 13.02.2024 | ||
| CVE-2024-21406 | HIGH | 7.5 | 3.6 | 13.02.2024 | ||
| CVE-2024-21407 | HIGH | 8.1 | 5.9 | 12.03.2024 | ||
| CVE-2024-21408 | MEDIUM | 5.5 | 3.6 | 12.03.2024 | ||
| CVE-2024-21412 | HIGH | 8.1 | 5.2 | 13.02.2024 | ||
| CVE-2024-21416 | CRITICAL | 9.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-21417 | HIGH | 8.8 | 6.0 | 10.07.2024 | ||
| CVE-2024-21420 | HIGH | 8.8 | 5.9 | 13.02.2024 | ||
| CVE-2024-21434 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21436 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21437 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21438 | HIGH | 7.5 | 3.6 | 12.03.2024 | ||
| CVE-2024-21439 | HIGH | 7.0 | 5.9 | 12.03.2024 | ||
| CVE-2024-21440 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21441 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21443 | HIGH | 7.3 | 5.9 | 12.03.2024 | ||
| CVE-2024-21444 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21446 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21450 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-21451 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26158 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26159 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26161 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26166 | HIGH | 8.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26168 | MEDIUM | 6.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26169 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26171 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-26172 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26173 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26174 | MEDIUM | 5.5 | 3.6 | 12.03.2024 | ||
| CVE-2024-26176 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26179 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26180 | HIGH | 8.0 | 5.9 | 09.04.2024 | ||
| CVE-2024-26181 | MEDIUM | 5.5 | 3.6 | 12.03.2024 | ||
| CVE-2024-26182 | HIGH | 7.8 | 5.9 | 12.03.2024 | ||
| CVE-2024-26183 | MEDIUM | 6.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26189 | HIGH | 8.0 | 5.9 | 09.04.2024 | ||
| CVE-2024-26194 | HIGH | 7.4 | 5.9 | 09.04.2024 | ||
| CVE-2024-26195 | HIGH | 7.2 | 5.9 | 09.04.2024 | ||
| CVE-2024-26197 | MEDIUM | 6.5 | 3.6 | 12.03.2024 | ||
| CVE-2024-26200 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26202 | HIGH | 7.2 | 5.9 | 09.04.2024 | ||
| CVE-2024-26205 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26207 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26208 | HIGH | 7.2 | 5.9 | 09.04.2024 | ||
| CVE-2024-26209 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26210 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26211 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26212 | HIGH | 7.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26214 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26215 | HIGH | 7.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26216 | HIGH | 7.3 | 5.9 | 09.04.2024 | ||
| CVE-2024-26218 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26219 | HIGH | 7.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26220 | MEDIUM | 5.0 | 3.6 | 09.04.2024 | ||
| CVE-2024-26221 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26222 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26223 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26224 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26226 | MEDIUM | 6.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26227 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26228 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26229 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26230 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26231 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26232 | HIGH | 7.3 | 5.9 | 09.04.2024 | ||
| CVE-2024-26233 | MEDIUM | 6.6 | 5.9 | 09.04.2024 | ||
| CVE-2024-26234 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-26237 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26239 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26240 | HIGH | 8.0 | 5.9 | 09.04.2024 | ||
| CVE-2024-26241 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26242 | HIGH | 7.0 | 5.9 | 09.04.2024 | ||
| CVE-2024-26244 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26248 | HIGH | 7.5 | 5.9 | 09.04.2024 | ||
| CVE-2024-26250 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-26252 | MEDIUM | 6.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26253 | MEDIUM | 6.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-26254 | HIGH | 7.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-26255 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-28896 | HIGH | 7.5 | 5.9 | 09.04.2024 | ||
| CVE-2024-28897 | MEDIUM | 6.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-28898 | MEDIUM | 6.3 | 5.9 | 09.04.2024 | ||
| CVE-2024-28899 | HIGH | 8.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-28900 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-28901 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-28902 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-28903 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-28919 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-28920 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-28921 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-28922 | MEDIUM | 4.1 | 3.6 | 09.04.2024 | ||
| CVE-2024-28923 | MEDIUM | 6.4 | 5.9 | 09.04.2024 | ||
| CVE-2024-28924 | MEDIUM | 6.7 | 5.9 | 09.04.2024 | ||
| CVE-2024-28925 | HIGH | 8.0 | 5.9 | 09.04.2024 | ||
| CVE-2024-29050 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-29056 | MEDIUM | 4.3 | 1.4 | 09.04.2024 | ||
| CVE-2024-29061 | HIGH | 7.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-29062 | HIGH | 7.1 | 5.9 | 09.04.2024 | ||
| CVE-2024-29064 | MEDIUM | 5.5 | 3.6 | 09.04.2024 | ||
| CVE-2024-29066 | HIGH | 7.2 | 5.9 | 09.04.2024 | ||
| CVE-2024-29988 | HIGH | 8.8 | 5.9 | 09.04.2024 | ||
| CVE-2024-29994 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-29995 | HIGH | 8.1 | 5.9 | 13.08.2024 | ||
| CVE-2024-29996 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-29997 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-29998 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-29999 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30000 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30001 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30002 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30003 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30004 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30005 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30006 | HIGH | 8.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30008 | MEDIUM | 5.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30009 | HIGH | 8.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30010 | HIGH | 8.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30011 | MEDIUM | 6.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30012 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30013 | HIGH | 8.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-30014 | HIGH | 7.5 | 5.9 | 14.05.2024 | ||
| CVE-2024-30015 | HIGH | 7.5 | 5.9 | 14.05.2024 | ||
| CVE-2024-30016 | MEDIUM | 5.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30017 | HIGH | 8.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30018 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30019 | MEDIUM | 6.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30020 | HIGH | 8.1 | 5.9 | 14.05.2024 | ||
| CVE-2024-30021 | MEDIUM | 6.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30022 | HIGH | 7.5 | 5.9 | 14.05.2024 | ||
| CVE-2024-30023 | HIGH | 7.5 | 5.9 | 14.05.2024 | ||
| CVE-2024-30024 | HIGH | 7.5 | 5.9 | 14.05.2024 | ||
| CVE-2024-30025 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30027 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30028 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30029 | HIGH | 7.5 | 5.9 | 14.05.2024 | ||
| CVE-2024-30031 | HIGH | 7.8 | 6.0 | 14.05.2024 | ||
| CVE-2024-30032 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30034 | MEDIUM | 5.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30035 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30036 | MEDIUM | 6.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30037 | MEDIUM | 5.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30038 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30039 | MEDIUM | 5.5 | 3.6 | 14.05.2024 | ||
| CVE-2024-30040 | HIGH | 8.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30049 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30050 | MEDIUM | 5.4 | 2.5 | 14.05.2024 | ||
| CVE-2024-30051 | HIGH | 7.8 | 5.9 | 14.05.2024 | ||
| CVE-2024-30062 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30063 | MEDIUM | 6.7 | 5.2 | 11.06.2024 | ||
| CVE-2024-30065 | MEDIUM | 5.5 | 3.6 | 11.06.2024 | ||
| CVE-2024-30066 | MEDIUM | 5.5 | 3.6 | 11.06.2024 | ||
| CVE-2024-30067 | MEDIUM | 5.5 | 3.6 | 11.06.2024 | ||
| CVE-2024-30068 | HIGH | 8.8 | 6.0 | 11.06.2024 | ||
| CVE-2024-30069 | MEDIUM | 4.7 | 3.6 | 11.06.2024 | ||
| CVE-2024-30070 | HIGH | 7.5 | 3.6 | 11.06.2024 | ||
| CVE-2024-30071 | MEDIUM | 4.7 | 3.6 | 09.07.2024 | ||
| CVE-2024-30073 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-30076 | MEDIUM | 6.8 | 5.2 | 11.06.2024 | ||
| CVE-2024-30077 | HIGH | 8.0 | 5.9 | 11.06.2024 | ||
| CVE-2024-30078 | HIGH | 8.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30079 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-30080 | CRITICAL | 9.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30081 | HIGH | 7.1 | 5.2 | 09.07.2024 | ||
| CVE-2024-30082 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30083 | HIGH | 7.5 | 3.6 | 11.06.2024 | ||
| CVE-2024-30084 | HIGH | 7.0 | 5.9 | 11.06.2024 | ||
| CVE-2024-30085 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30086 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30087 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30088 | HIGH | 7.0 | 5.9 | 11.06.2024 | ||
| CVE-2024-30089 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30090 | HIGH | 7.0 | 5.9 | 11.06.2024 | ||
| CVE-2024-30091 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30092 | HIGH | 7.5 | 5.9 | 08.10.2024 | ||
| CVE-2024-30093 | HIGH | 7.3 | 5.9 | 11.06.2024 | ||
| CVE-2024-30094 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30095 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30096 | MEDIUM | 5.5 | 3.6 | 11.06.2024 | ||
| CVE-2024-30097 | HIGH | 8.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-30098 | HIGH | 7.5 | 5.9 | 09.07.2024 | ||
| CVE-2024-30099 | HIGH | 7.0 | 5.9 | 11.06.2024 | ||
| CVE-2024-35250 | HIGH | 7.8 | 5.9 | 11.06.2024 | ||
| CVE-2024-35265 | HIGH | 7.0 | 5.9 | 11.06.2024 | ||
| CVE-2024-35270 | MEDIUM | 5.3 | 3.6 | 09.07.2024 | ||
| CVE-2024-37968 | HIGH | 7.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-37969 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37970 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37971 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37972 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37973 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-37974 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37975 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37976 | MEDIUM | 6.7 | 5.9 | 08.10.2024 | ||
| CVE-2024-37979 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-37981 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37982 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-37983 | MEDIUM | 6.7 | 5.9 | 08.10.2024 | ||
| CVE-2024-37984 | HIGH | 8.4 | 5.9 | 09.07.2024 | ||
| CVE-2024-37986 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37987 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37988 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-37989 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-38010 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-38011 | HIGH | 8.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-38013 | MEDIUM | 6.7 | 5.9 | 09.07.2024 | ||
| CVE-2024-38014 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38015 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38017 | MEDIUM | 5.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38019 | HIGH | 7.2 | 5.9 | 09.07.2024 | ||
| CVE-2024-38022 | HIGH | 7.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-38025 | HIGH | 7.2 | 5.9 | 09.07.2024 | ||
| CVE-2024-38027 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38028 | HIGH | 7.2 | 5.9 | 09.07.2024 | ||
| CVE-2024-38030 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38031 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38033 | HIGH | 7.3 | 5.9 | 09.07.2024 | ||
| CVE-2024-38034 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38041 | MEDIUM | 5.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38043 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38044 | HIGH | 7.2 | 5.9 | 09.07.2024 | ||
| CVE-2024-38045 | HIGH | 8.1 | 5.9 | 10.09.2024 | ||
| CVE-2024-38046 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38047 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38048 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38049 | HIGH | 8.1 | 5.9 | 09.07.2024 | ||
| CVE-2024-38050 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38051 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38052 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38053 | HIGH | 8.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38054 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38055 | MEDIUM | 5.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38056 | MEDIUM | 5.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38057 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38058 | MEDIUM | 6.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38060 | HIGH | 8.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38061 | HIGH | 7.5 | 5.9 | 09.07.2024 | ||
| CVE-2024-38062 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38063 | CRITICAL | 9.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38064 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38065 | MEDIUM | 6.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38066 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38067 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38068 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38069 | HIGH | 7.0 | 5.9 | 09.07.2024 | ||
| CVE-2024-38070 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38071 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38072 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38073 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38074 | CRITICAL | 9.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38076 | CRITICAL | 9.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38077 | CRITICAL | 9.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38079 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38085 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38091 | HIGH | 7.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38099 | MEDIUM | 5.9 | 3.6 | 09.07.2024 | ||
| CVE-2024-38100 | HIGH | 7.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38101 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38102 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38104 | HIGH | 8.8 | 5.9 | 09.07.2024 | ||
| CVE-2024-38105 | MEDIUM | 6.5 | 3.6 | 09.07.2024 | ||
| CVE-2024-38106 | HIGH | 7.0 | 5.9 | 13.08.2024 | ||
| CVE-2024-38107 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38112 | HIGH | 7.5 | 5.9 | 09.07.2024 | ||
| CVE-2024-38114 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38115 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38116 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38117 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38118 | MEDIUM | 5.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38119 | HIGH | 7.5 | 5.9 | 10.09.2024 | ||
| CVE-2024-38120 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38121 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38122 | MEDIUM | 5.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38124 | CRITICAL | 9.0 | 6.0 | 08.10.2024 | ||
| CVE-2024-38125 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38126 | HIGH | 7.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38127 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38128 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38130 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38131 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38132 | HIGH | 7.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38133 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38134 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38136 | HIGH | 7.0 | 5.9 | 13.08.2024 | ||
| CVE-2024-38138 | HIGH | 7.5 | 5.9 | 13.08.2024 | ||
| CVE-2024-38140 | CRITICAL | 9.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38141 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38142 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38143 | MEDIUM | 4.2 | 3.6 | 13.08.2024 | ||
| CVE-2024-38144 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38145 | HIGH | 7.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38146 | HIGH | 7.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38149 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-38151 | MEDIUM | 5.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38152 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38153 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38154 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38161 | MEDIUM | 6.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38178 | HIGH | 7.5 | 5.9 | 13.08.2024 | ||
| CVE-2024-38180 | HIGH | 8.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38184 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38185 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38186 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38187 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38191 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38193 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38196 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38198 | HIGH | 7.5 | 5.9 | 13.08.2024 | ||
| CVE-2024-38199 | CRITICAL | 9.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38203 | MEDIUM | 5.5 | 3.6 | 12.11.2024 | ||
| CVE-2024-38212 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-38213 | MEDIUM | 6.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38214 | MEDIUM | 6.5 | 3.6 | 13.08.2024 | ||
| CVE-2024-38215 | HIGH | 7.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38217 | MEDIUM | 5.4 | 2.5 | 10.09.2024 | ||
| CVE-2024-38223 | MEDIUM | 6.8 | 5.9 | 13.08.2024 | ||
| CVE-2024-38230 | HIGH | 7.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38231 | HIGH | 7.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38234 | MEDIUM | 6.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38235 | MEDIUM | 6.5 | 4.0 | 10.09.2024 | ||
| CVE-2024-38236 | HIGH | 7.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38237 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38238 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38239 | HIGH | 7.2 | 5.9 | 10.09.2024 | ||
| CVE-2024-38240 | CRITICAL | 9.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38241 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38242 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38243 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38244 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38245 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38247 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38249 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38250 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38252 | HIGH | 7.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38254 | MEDIUM | 6.2 | 3.6 | 10.09.2024 | ||
| CVE-2024-38256 | MEDIUM | 5.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38257 | HIGH | 7.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38258 | HIGH | 7.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-38260 | HIGH | 8.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-38261 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-38262 | HIGH | 7.5 | 5.9 | 08.10.2024 | ||
| CVE-2024-38263 | HIGH | 7.5 | 5.9 | 10.09.2024 | ||
| CVE-2024-38265 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43449 | MEDIUM | 6.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43450 | HIGH | 7.5 | 5.9 | 12.11.2024 | ||
| CVE-2024-43451 | MEDIUM | 6.5 | 3.6 | 12.11.2024 | ||
| CVE-2024-43452 | HIGH | 7.5 | 5.9 | 12.11.2024 | ||
| CVE-2024-43453 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43454 | HIGH | 7.1 | 4.2 | 10.09.2024 | ||
| CVE-2024-43455 | CRITICAL | 9.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-43456 | HIGH | 7.4 | 5.2 | 08.10.2024 | ||
| CVE-2024-43461 | HIGH | 8.8 | 5.9 | 10.09.2024 | ||
| CVE-2024-43467 | HIGH | 7.5 | 5.9 | 10.09.2024 | ||
| CVE-2024-43487 | MEDIUM | 6.5 | 3.6 | 10.09.2024 | ||
| CVE-2024-43501 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43502 | HIGH | 7.1 | 5.2 | 08.10.2024 | ||
| CVE-2024-43506 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43509 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43511 | HIGH | 7.0 | 5.9 | 08.10.2024 | ||
| CVE-2024-43512 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43513 | MEDIUM | 6.4 | 5.9 | 08.10.2024 | ||
| CVE-2024-43514 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43515 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43516 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43517 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43518 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43519 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43520 | MEDIUM | 5.0 | 3.6 | 08.10.2024 | ||
| CVE-2024-43521 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43523 | MEDIUM | 6.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43524 | MEDIUM | 6.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43525 | MEDIUM | 6.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43526 | MEDIUM | 6.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43528 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43532 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43534 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43535 | HIGH | 7.0 | 5.9 | 08.10.2024 | ||
| CVE-2024-43536 | MEDIUM | 6.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43537 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43538 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43540 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43541 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43542 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43543 | MEDIUM | 6.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43544 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43545 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43547 | MEDIUM | 5.9 | 3.6 | 08.10.2024 | ||
| CVE-2024-43549 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43550 | HIGH | 7.4 | 5.2 | 08.10.2024 | ||
| CVE-2024-43551 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43553 | HIGH | 7.0 | 5.9 | 08.10.2024 | ||
| CVE-2024-43554 | MEDIUM | 5.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43555 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43556 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43557 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43558 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43559 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43560 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43561 | MEDIUM | 6.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43562 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43563 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43564 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43565 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43567 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43570 | HIGH | 7.0 | 5.9 | 08.10.2024 | ||
| CVE-2024-43572 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43573 | HIGH | 8.1 | 5.2 | 08.10.2024 | ||
| CVE-2024-43575 | HIGH | 7.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43581 | HIGH | 7.1 | 5.9 | 08.10.2024 | ||
| CVE-2024-43582 | HIGH | 8.1 | 5.9 | 08.10.2024 | ||
| CVE-2024-43583 | HIGH | 7.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43585 | MEDIUM | 5.5 | 3.6 | 08.10.2024 | ||
| CVE-2024-43589 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43592 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43593 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43599 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43607 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43608 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43611 | HIGH | 8.8 | 5.9 | 08.10.2024 | ||
| CVE-2024-43615 | HIGH | 7.1 | 5.9 | 08.10.2024 | ||
| CVE-2024-43624 | HIGH | 8.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43626 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43627 | HIGH | 8.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43628 | HIGH | 8.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43629 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43634 | MEDIUM | 6.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43635 | HIGH | 8.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43636 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43637 | MEDIUM | 6.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43638 | MEDIUM | 6.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43639 | CRITICAL | 9.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43641 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43643 | MEDIUM | 6.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43644 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43645 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-43646 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-49019 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-49039 | HIGH | 8.8 | 6.0 | 12.11.2024 | ||
| CVE-2024-49046 | HIGH | 7.8 | 5.9 | 12.11.2024 | ||
| CVE-2024-49072 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49073 | MEDIUM | 6.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49074 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49075 | HIGH | 7.5 | 3.6 | 12.12.2024 | ||
| CVE-2024-49076 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49077 | MEDIUM | 6.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49078 | MEDIUM | 6.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49079 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49080 | HIGH | 8.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49081 | MEDIUM | 6.6 | 5.9 | 12.12.2024 | ||
| CVE-2024-49082 | MEDIUM | 6.8 | 5.2 | 12.12.2024 | ||
| CVE-2024-49083 | MEDIUM | 6.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49084 | HIGH | 7.0 | 5.9 | 12.12.2024 | ||
| CVE-2024-49085 | HIGH | 8.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49086 | HIGH | 8.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49087 | MEDIUM | 4.6 | 3.6 | 12.12.2024 | ||
| CVE-2024-49088 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49089 | HIGH | 7.2 | 5.9 | 12.12.2024 | ||
| CVE-2024-49090 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49091 | HIGH | 7.2 | 5.9 | 12.12.2024 | ||
| CVE-2024-49092 | MEDIUM | 6.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49094 | MEDIUM | 6.6 | 5.9 | 12.12.2024 | ||
| CVE-2024-49095 | HIGH | 7.0 | 5.9 | 12.12.2024 | ||
| CVE-2024-49096 | HIGH | 7.5 | 3.6 | 12.12.2024 | ||
| CVE-2024-49097 | HIGH | 7.0 | 5.9 | 12.12.2024 | ||
| CVE-2024-49098 | MEDIUM | 4.3 | 3.6 | 12.12.2024 | ||
| CVE-2024-49099 | MEDIUM | 4.3 | 3.6 | 12.12.2024 | ||
| CVE-2024-49101 | MEDIUM | 6.6 | 5.9 | 12.12.2024 | ||
| CVE-2024-49102 | HIGH | 8.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49103 | MEDIUM | 4.3 | 3.6 | 12.12.2024 | ||
| CVE-2024-49104 | HIGH | 8.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49105 | HIGH | 8.4 | 6.0 | 12.12.2024 | ||
| CVE-2024-49106 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49107 | HIGH | 7.3 | 5.9 | 12.12.2024 | ||
| CVE-2024-49108 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49109 | MEDIUM | 6.6 | 5.9 | 12.12.2024 | ||
| CVE-2024-49110 | MEDIUM | 6.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49111 | MEDIUM | 6.6 | 5.9 | 12.12.2024 | ||
| CVE-2024-49112 | CRITICAL | 9.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49113 | HIGH | 7.5 | 3.6 | 12.12.2024 | ||
| CVE-2024-49114 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49115 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49116 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49118 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49119 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49120 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49121 | HIGH | 7.5 | 3.6 | 12.12.2024 | ||
| CVE-2024-49122 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49123 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49124 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49125 | HIGH | 8.8 | 5.9 | 12.12.2024 | ||
| CVE-2024-49126 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49127 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49128 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49129 | HIGH | 7.5 | 5.9 | 12.12.2024 | ||
| CVE-2024-49132 | HIGH | 8.1 | 5.9 | 12.12.2024 | ||
| CVE-2024-49138 | HIGH | 7.8 | 5.9 | 12.12.2024 | ||
| CVE-2025-21174 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-21180 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-21181 | HIGH | 7.5 | 3.6 | 11.02.2025 | ||
| CVE-2025-21184 | HIGH | 7.0 | 5.9 | 11.02.2025 | ||
| CVE-2025-21189 | MEDIUM | 4.3 | 1.4 | 14.01.2025 | ||
| CVE-2025-21190 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21191 | HIGH | 7.0 | 5.9 | 08.04.2025 | ||
| CVE-2025-21193 | MEDIUM | 6.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21197 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-21200 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21201 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21202 | MEDIUM | 6.1 | 5.2 | 14.01.2025 | ||
| CVE-2025-21203 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-21204 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-21205 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-21207 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21208 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21210 | MEDIUM | 4.2 | 3.6 | 14.01.2025 | ||
| CVE-2025-21211 | MEDIUM | 6.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21212 | MEDIUM | 6.5 | 3.6 | 11.02.2025 | ||
| CVE-2025-21213 | MEDIUM | 4.6 | 3.6 | 14.01.2025 | ||
| CVE-2025-21214 | MEDIUM | 4.2 | 3.6 | 14.01.2025 | ||
| CVE-2025-21215 | MEDIUM | 4.6 | 3.6 | 14.01.2025 | ||
| CVE-2025-21216 | MEDIUM | 6.5 | 3.6 | 11.02.2025 | ||
| CVE-2025-21217 | MEDIUM | 6.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21218 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21219 | MEDIUM | 4.3 | 1.4 | 14.01.2025 | ||
| CVE-2025-21220 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21221 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-21222 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-21223 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21225 | MEDIUM | 5.9 | 3.6 | 14.01.2025 | ||
| CVE-2025-21226 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21227 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21228 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21229 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21230 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21231 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21232 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21233 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21236 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21237 | 0 | 0 | 14.01.2025 | |||
| CVE-2025-21238 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21239 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21240 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21241 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21242 | MEDIUM | 5.9 | 3.6 | 14.01.2025 | ||
| CVE-2025-21243 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21244 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21245 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21246 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21247 | MEDIUM | 4.3 | 1.4 | 11.03.2025 | ||
| CVE-2025-21248 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21249 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21250 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21251 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21252 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21254 | MEDIUM | 6.5 | 3.6 | 11.02.2025 | ||
| CVE-2025-21255 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21256 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21257 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21258 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21260 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21261 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21263 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21265 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21266 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21268 | MEDIUM | 4.3 | 1.4 | 14.01.2025 | ||
| CVE-2025-21269 | MEDIUM | 4.3 | 1.4 | 14.01.2025 | ||
| CVE-2025-21270 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21271 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21272 | MEDIUM | 6.5 | 4.0 | 14.01.2025 | ||
| CVE-2025-21273 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21274 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21276 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21277 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21278 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21280 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21281 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21282 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21284 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21285 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21286 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21287 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21288 | MEDIUM | 6.5 | 4.0 | 14.01.2025 | ||
| CVE-2025-21289 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21290 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21291 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21292 | HIGH | 8.8 | 6.0 | 14.01.2025 | ||
| CVE-2025-21293 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21294 | HIGH | 8.1 | 5.9 | 14.01.2025 | ||
| CVE-2025-21295 | HIGH | 8.1 | 5.9 | 14.01.2025 | ||
| CVE-2025-21296 | HIGH | 7.5 | 5.9 | 14.01.2025 | ||
| CVE-2025-21297 | HIGH | 8.1 | 5.9 | 14.01.2025 | ||
| CVE-2025-21298 | CRITICAL | 9.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21299 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21300 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21301 | MEDIUM | 6.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21302 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21303 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21304 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21305 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21306 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21307 | CRITICAL | 9.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21308 | MEDIUM | 6.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21309 | HIGH | 8.1 | 5.9 | 14.01.2025 | ||
| CVE-2025-21310 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21312 | LOW | 2.4 | 1.4 | 14.01.2025 | ||
| CVE-2025-21314 | MEDIUM | 6.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21316 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21318 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21319 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21320 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21321 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21323 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21324 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21327 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21328 | MEDIUM | 4.3 | 1.4 | 14.01.2025 | ||
| CVE-2025-21329 | MEDIUM | 4.3 | 1.4 | 14.01.2025 | ||
| CVE-2025-21330 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21331 | HIGH | 7.3 | 5.9 | 14.01.2025 | ||
| CVE-2025-21332 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21336 | MEDIUM | 5.6 | 4.0 | 14.01.2025 | ||
| CVE-2025-21337 | LOW | 3.3 | 1.4 | 11.02.2025 | ||
| CVE-2025-21338 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21339 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21340 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21341 | MEDIUM | 6.6 | 5.9 | 14.01.2025 | ||
| CVE-2025-21347 | MEDIUM | 6.0 | 5.2 | 11.02.2025 | ||
| CVE-2025-21349 | MEDIUM | 6.8 | 5.2 | 11.02.2025 | ||
| CVE-2025-21350 | MEDIUM | 5.9 | 3.6 | 11.02.2025 | ||
| CVE-2025-21368 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21369 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21371 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21374 | MEDIUM | 5.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21376 | HIGH | 8.1 | 5.9 | 11.02.2025 | ||
| CVE-2025-21377 | MEDIUM | 6.5 | 3.6 | 11.02.2025 | ||
| CVE-2025-21378 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21382 | HIGH | 7.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21389 | HIGH | 7.5 | 3.6 | 14.01.2025 | ||
| CVE-2025-21391 | HIGH | 7.1 | 5.2 | 11.02.2025 | ||
| CVE-2025-21406 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21407 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21409 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21410 | HIGH | 8.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21411 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21413 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21414 | HIGH | 7.0 | 5.9 | 11.02.2025 | ||
| CVE-2025-21417 | HIGH | 8.8 | 5.9 | 14.01.2025 | ||
| CVE-2025-21418 | HIGH | 7.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-21419 | HIGH | 7.1 | 5.2 | 11.02.2025 | ||
| CVE-2025-21420 | HIGH | 7.8 | 5.9 | 11.02.2025 | ||
| CVE-2025-24035 | HIGH | 8.1 | 5.9 | 11.03.2025 | ||
| CVE-2025-24044 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24045 | HIGH | 8.1 | 5.9 | 11.03.2025 | ||
| CVE-2025-24046 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24048 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24050 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24051 | HIGH | 8.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24052 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-24054 | MEDIUM | 5.4 | 2.5 | 11.03.2025 | ||
| CVE-2025-24055 | MEDIUM | 4.3 | 3.6 | 11.03.2025 | ||
| CVE-2025-24056 | HIGH | 8.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24058 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-24059 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24060 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-24061 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24063 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-24064 | HIGH | 8.1 | 5.9 | 11.03.2025 | ||
| CVE-2025-24065 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-24067 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24068 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-24069 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-24071 | MEDIUM | 6.5 | 3.6 | 11.03.2025 | ||
| CVE-2025-24072 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24073 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-24074 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-24984 | MEDIUM | 4.6 | 3.6 | 11.03.2025 | ||
| CVE-2025-24985 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24987 | MEDIUM | 6.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24988 | MEDIUM | 6.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24990 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-24991 | MEDIUM | 5.5 | 3.6 | 11.03.2025 | ||
| CVE-2025-24992 | MEDIUM | 5.5 | 3.6 | 11.03.2025 | ||
| CVE-2025-24993 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24995 | HIGH | 7.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-24996 | MEDIUM | 6.5 | 3.6 | 11.03.2025 | ||
| CVE-2025-25004 | HIGH | 7.3 | 5.9 | 14.10.2025 | ||
| CVE-2025-25008 | HIGH | 7.1 | 5.2 | 11.03.2025 | ||
| CVE-2025-26633 | HIGH | 7.0 | 5.9 | 11.03.2025 | ||
| CVE-2025-26634 | HIGH | 7.5 | 5.9 | 11.03.2025 | ||
| CVE-2025-26635 | MEDIUM | 6.5 | 5.2 | 08.04.2025 | ||
| CVE-2025-26637 | MEDIUM | 6.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26640 | HIGH | 7.0 | 5.9 | 08.04.2025 | ||
| CVE-2025-26641 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26644 | MEDIUM | 5.1 | 3.6 | 08.04.2025 | ||
| CVE-2025-26645 | HIGH | 8.8 | 5.9 | 11.03.2025 | ||
| CVE-2025-26647 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26648 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26652 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26663 | HIGH | 8.1 | 5.9 | 08.04.2025 | ||
| CVE-2025-26664 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26665 | HIGH | 7.0 | 5.9 | 08.04.2025 | ||
| CVE-2025-26666 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26667 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26668 | HIGH | 7.5 | 5.9 | 08.04.2025 | ||
| CVE-2025-26669 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26670 | HIGH | 8.1 | 5.9 | 08.04.2025 | ||
| CVE-2025-26671 | HIGH | 8.1 | 5.9 | 08.04.2025 | ||
| CVE-2025-26672 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26673 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26674 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26676 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26677 | HIGH | 7.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-26678 | HIGH | 8.4 | 5.9 | 08.04.2025 | ||
| CVE-2025-26679 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-26680 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-26686 | HIGH | 7.5 | 5.9 | 08.04.2025 | ||
| CVE-2025-26687 | HIGH | 7.5 | 5.9 | 08.04.2025 | ||
| CVE-2025-26688 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27467 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27468 | HIGH | 7.0 | 5.9 | 13.05.2025 | ||
| CVE-2025-27469 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27470 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27471 | MEDIUM | 5.9 | 3.6 | 08.04.2025 | ||
| CVE-2025-27473 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27474 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27476 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27477 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27478 | HIGH | 7.0 | 5.9 | 08.04.2025 | ||
| CVE-2025-27479 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27480 | HIGH | 8.1 | 5.9 | 08.04.2025 | ||
| CVE-2025-27481 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27482 | HIGH | 8.1 | 5.9 | 08.04.2025 | ||
| CVE-2025-27483 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27484 | HIGH | 7.5 | 5.9 | 08.04.2025 | ||
| CVE-2025-27485 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27486 | HIGH | 7.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27487 | HIGH | 8.0 | 5.9 | 08.04.2025 | ||
| CVE-2025-27491 | HIGH | 7.1 | 5.9 | 08.04.2025 | ||
| CVE-2025-27727 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27730 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27731 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27732 | HIGH | 7.0 | 5.9 | 08.04.2025 | ||
| CVE-2025-27733 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27735 | MEDIUM | 6.0 | 5.2 | 08.04.2025 | ||
| CVE-2025-27736 | MEDIUM | 5.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27737 | HIGH | 8.6 | 6.0 | 08.04.2025 | ||
| CVE-2025-27738 | MEDIUM | 6.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-27739 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27740 | HIGH | 8.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27741 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-27742 | MEDIUM | 5.5 | 3.6 | 08.04.2025 | ||
| CVE-2025-29809 | HIGH | 7.1 | 5.2 | 08.04.2025 | ||
| CVE-2025-29810 | HIGH | 7.5 | 5.9 | 08.04.2025 | ||
| CVE-2025-29824 | HIGH | 7.8 | 5.9 | 08.04.2025 | ||
| CVE-2025-29829 | MEDIUM | 5.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29830 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29831 | HIGH | 7.5 | 5.9 | 13.05.2025 | ||
| CVE-2025-29832 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29833 | HIGH | 7.7 | 6.0 | 13.05.2025 | ||
| CVE-2025-29835 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29836 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29837 | MEDIUM | 5.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29839 | MEDIUM | 4.0 | 1.4 | 13.05.2025 | ||
| CVE-2025-29840 | HIGH | 8.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-29842 | HIGH | 7.5 | 5.9 | 13.05.2025 | ||
| CVE-2025-29954 | MEDIUM | 5.9 | 3.6 | 13.05.2025 | ||
| CVE-2025-29956 | MEDIUM | 5.4 | 4.2 | 13.05.2025 | ||
| CVE-2025-29957 | MEDIUM | 6.2 | 3.6 | 13.05.2025 | ||
| CVE-2025-29958 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29959 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29960 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29961 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29962 | HIGH | 8.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-29963 | HIGH | 8.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-29964 | HIGH | 8.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-29966 | HIGH | 8.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-29967 | HIGH | 8.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-29968 | MEDIUM | 6.5 | 3.6 | 13.05.2025 | ||
| CVE-2025-29969 | HIGH | 7.5 | 5.9 | 13.05.2025 | ||
| CVE-2025-29974 | MEDIUM | 5.7 | 3.6 | 13.05.2025 | ||
| CVE-2025-30385 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-30388 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-30394 | MEDIUM | 5.9 | 3.6 | 13.05.2025 | ||
| CVE-2025-30397 | HIGH | 7.5 | 5.9 | 13.05.2025 | ||
| CVE-2025-30400 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-32701 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-32706 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-32707 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-32709 | HIGH | 7.8 | 5.9 | 13.05.2025 | ||
| CVE-2025-32710 | HIGH | 8.1 | 5.9 | 10.06.2025 | ||
| CVE-2025-32712 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-32713 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-32714 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-32715 | MEDIUM | 6.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-32716 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-32718 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-32719 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-32720 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-32721 | HIGH | 7.3 | 5.9 | 10.06.2025 | ||
| CVE-2025-32722 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-32724 | HIGH | 7.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-32725 | HIGH | 7.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33050 | HIGH | 7.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33052 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33053 | HIGH | 8.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-33055 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33056 | HIGH | 7.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33057 | MEDIUM | 6.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33058 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33059 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33060 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33061 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33062 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33063 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33064 | HIGH | 8.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-33065 | MEDIUM | 5.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33066 | HIGH | 8.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-33067 | HIGH | 8.4 | 5.9 | 10.06.2025 | ||
| CVE-2025-33068 | HIGH | 7.5 | 3.6 | 10.06.2025 | ||
| CVE-2025-33070 | HIGH | 8.1 | 5.9 | 10.06.2025 | ||
| CVE-2025-33071 | HIGH | 8.1 | 5.9 | 10.06.2025 | ||
| CVE-2025-33073 | HIGH | 8.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-33075 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-47159 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47160 | MEDIUM | 5.4 | 2.5 | 10.06.2025 | ||
| CVE-2025-47827 | MEDIUM | 4.6 | 3.6 | 05.06.2025 | ||
| CVE-2025-47955 | HIGH | 7.8 | 5.9 | 10.06.2025 | ||
| CVE-2025-47971 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47972 | HIGH | 8.0 | 6.0 | 08.07.2025 | ||
| CVE-2025-47973 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47975 | HIGH | 7.0 | 5.9 | 08.07.2025 | ||
| CVE-2025-47976 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47980 | MEDIUM | 6.2 | 3.6 | 08.07.2025 | ||
| CVE-2025-47981 | CRITICAL | 9.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47982 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47984 | HIGH | 7.5 | 3.6 | 08.07.2025 | ||
| CVE-2025-47985 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47986 | HIGH | 8.8 | 6.0 | 08.07.2025 | ||
| CVE-2025-47987 | HIGH | 7.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-47991 | HIGH | 7.8 | 6.0 | 08.07.2025 | ||
| CVE-2025-48807 | MEDIUM | 6.7 | 5.9 | 12.08.2025 | ||
| CVE-2025-48813 | MEDIUM | 4.7 | 3.6 | 14.10.2025 | ||
| CVE-2025-49663 | HIGH | 8.8 | 5.9 | 08.07.2025 | ||
| CVE-2025-49708 | CRITICAL | 9.9 | 6.0 | 14.10.2025 | ||
| CVE-2025-49734 | HIGH | 7.0 | 5.9 | 09.09.2025 | ||
| CVE-2025-49743 | MEDIUM | 6.7 | 5.9 | 12.08.2025 | ||
| CVE-2025-49751 | MEDIUM | 6.8 | 4.0 | 12.08.2025 | ||
| CVE-2025-49757 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-49761 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-49762 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-50152 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-50153 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-50154 | MEDIUM | 6.5 | 3.6 | 12.08.2025 | ||
| CVE-2025-50155 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-50156 | MEDIUM | 5.7 | 3.6 | 12.08.2025 | ||
| CVE-2025-50157 | MEDIUM | 5.7 | 3.6 | 12.08.2025 | ||
| CVE-2025-50158 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-50159 | HIGH | 7.3 | 5.9 | 12.08.2025 | ||
| CVE-2025-50160 | HIGH | 8.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-50161 | HIGH | 7.3 | 5.9 | 12.08.2025 | ||
| CVE-2025-50162 | HIGH | 8.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-50163 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-50164 | HIGH | 8.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-50166 | MEDIUM | 6.5 | 3.6 | 12.08.2025 | ||
| CVE-2025-50167 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-50170 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-50172 | MEDIUM | 6.5 | 3.6 | 12.08.2025 | ||
| CVE-2025-50173 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-50175 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-50177 | HIGH | 8.1 | 5.9 | 12.08.2025 | ||
| CVE-2025-53131 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53132 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53134 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53135 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53136 | MEDIUM | 5.5 | 3.6 | 12.08.2025 | ||
| CVE-2025-53137 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53138 | MEDIUM | 5.7 | 3.6 | 12.08.2025 | ||
| CVE-2025-53140 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53141 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53143 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53144 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53145 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53147 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53148 | MEDIUM | 5.7 | 3.6 | 12.08.2025 | ||
| CVE-2025-53149 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53150 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-53151 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53152 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53153 | MEDIUM | 5.7 | 3.6 | 12.08.2025 | ||
| CVE-2025-53154 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53155 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53716 | MEDIUM | 6.5 | 3.6 | 12.08.2025 | ||
| CVE-2025-53718 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53719 | MEDIUM | 5.7 | 3.6 | 12.08.2025 | ||
| CVE-2025-53720 | HIGH | 8.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53721 | HIGH | 7.0 | 5.9 | 12.08.2025 | ||
| CVE-2025-53722 | HIGH | 7.5 | 3.6 | 12.08.2025 | ||
| CVE-2025-53723 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53724 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53725 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53726 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53766 | CRITICAL | 9.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53778 | HIGH | 8.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53789 | HIGH | 7.8 | 5.9 | 12.08.2025 | ||
| CVE-2025-53796 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53797 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53798 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53799 | MEDIUM | 5.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53800 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-53801 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-53803 | MEDIUM | 5.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53804 | MEDIUM | 5.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53806 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-53807 | HIGH | 7.0 | 5.9 | 09.09.2025 | ||
| CVE-2025-53808 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-53810 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-54091 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54092 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54093 | HIGH | 7.0 | 5.9 | 09.09.2025 | ||
| CVE-2025-54094 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-54095 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-54096 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-54097 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-54098 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54099 | HIGH | 7.0 | 5.9 | 09.09.2025 | ||
| CVE-2025-54100 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-54101 | MEDIUM | 4.8 | 3.6 | 09.09.2025 | ||
| CVE-2025-54102 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54104 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-54106 | HIGH | 8.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54107 | MEDIUM | 4.3 | 1.4 | 09.09.2025 | ||
| CVE-2025-54109 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-54115 | HIGH | 7.0 | 5.9 | 09.09.2025 | ||
| CVE-2025-54116 | HIGH | 7.3 | 5.9 | 09.09.2025 | ||
| CVE-2025-54894 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54895 | HIGH | 7.8 | 6.0 | 09.09.2025 | ||
| CVE-2025-54911 | HIGH | 7.3 | 5.9 | 09.09.2025 | ||
| CVE-2025-54912 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54913 | HIGH | 7.8 | 6.0 | 09.09.2025 | ||
| CVE-2025-54915 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-54916 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54917 | MEDIUM | 4.3 | 1.4 | 09.09.2025 | ||
| CVE-2025-54918 | HIGH | 8.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-54919 | HIGH | 7.5 | 6.0 | 09.09.2025 | ||
| CVE-2025-55223 | HIGH | 7.0 | 5.9 | 09.09.2025 | ||
| CVE-2025-55224 | HIGH | 7.8 | 6.0 | 09.09.2025 | ||
| CVE-2025-55225 | MEDIUM | 6.5 | 3.6 | 09.09.2025 | ||
| CVE-2025-55226 | MEDIUM | 6.7 | 5.9 | 09.09.2025 | ||
| CVE-2025-55229 | MEDIUM | 5.3 | 1.4 | 21.08.2025 | ||
| CVE-2025-55230 | HIGH | 7.8 | 5.9 | 21.08.2025 | ||
| CVE-2025-55231 | HIGH | 7.5 | 5.9 | 21.08.2025 | ||
| CVE-2025-55233 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-55234 | CRITICAL | 9.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-55236 | HIGH | 7.8 | 5.9 | 09.09.2025 | ||
| CVE-2025-55325 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-55326 | HIGH | 7.5 | 5.9 | 14.10.2025 | ||
| CVE-2025-55328 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-55332 | MEDIUM | 4.6 | 3.6 | 14.10.2025 | ||
| CVE-2025-55333 | MEDIUM | 4.6 | 3.6 | 14.10.2025 | ||
| CVE-2025-55335 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-55336 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-55338 | MEDIUM | 4.6 | 3.6 | 14.10.2025 | ||
| CVE-2025-55678 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-55679 | MEDIUM | 4.7 | 3.6 | 14.10.2025 | ||
| CVE-2025-55680 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-55681 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-55683 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-55687 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-55692 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-55695 | LOW | 3.3 | 1.4 | 14.10.2025 | ||
| CVE-2025-55696 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-55699 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-55700 | MEDIUM | 4.3 | 1.4 | 14.10.2025 | ||
| CVE-2025-55701 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-58714 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-58715 | HIGH | 8.8 | 6.0 | 14.10.2025 | ||
| CVE-2025-58716 | HIGH | 8.8 | 6.0 | 14.10.2025 | ||
| CVE-2025-58717 | MEDIUM | 4.3 | 1.4 | 14.10.2025 | ||
| CVE-2025-58718 | HIGH | 8.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-58719 | MEDIUM | 4.7 | 3.6 | 14.10.2025 | ||
| CVE-2025-58720 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-58722 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-58725 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58726 | HIGH | 7.5 | 5.9 | 14.10.2025 | ||
| CVE-2025-58728 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-58729 | MEDIUM | 6.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-58730 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58732 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58733 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58734 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58735 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58736 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58737 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58738 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-58739 | MEDIUM | 6.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59184 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59185 | MEDIUM | 6.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59186 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59187 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59188 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59190 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59191 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59192 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59193 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-59195 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-59196 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-59197 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59198 | MEDIUM | 5.0 | 3.6 | 14.10.2025 | ||
| CVE-2025-59199 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59200 | HIGH | 7.7 | 5.3 | 14.10.2025 | ||
| CVE-2025-59201 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59202 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-59203 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59204 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59205 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-59207 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59208 | HIGH | 7.1 | 4.2 | 14.10.2025 | ||
| CVE-2025-59209 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59211 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59214 | MEDIUM | 6.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59230 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59242 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59244 | MEDIUM | 6.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59253 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59254 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59255 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59258 | MEDIUM | 6.2 | 3.6 | 14.10.2025 | ||
| CVE-2025-59259 | MEDIUM | 6.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59260 | MEDIUM | 5.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59275 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59277 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59278 | HIGH | 7.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59280 | LOW | 3.1 | 1.4 | 14.10.2025 | ||
| CVE-2025-59282 | HIGH | 7.0 | 5.9 | 14.10.2025 | ||
| CVE-2025-59287 | CRITICAL | 9.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59294 | MEDIUM | 4.6 | 3.6 | 14.10.2025 | ||
| CVE-2025-59295 | HIGH | 8.8 | 5.9 | 14.10.2025 | ||
| CVE-2025-59502 | HIGH | 7.5 | 3.6 | 14.10.2025 | ||
| CVE-2025-59505 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-59506 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-59507 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-59508 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-59509 | MEDIUM | 5.5 | 3.6 | 11.11.2025 | ||
| CVE-2025-59510 | MEDIUM | 5.5 | 3.6 | 11.11.2025 | ||
| CVE-2025-59511 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-59512 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-59513 | MEDIUM | 5.5 | 3.6 | 11.11.2025 | ||
| CVE-2025-59514 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-59515 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-59516 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-59517 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-60703 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60704 | HIGH | 7.5 | 5.9 | 11.11.2025 | ||
| CVE-2025-60705 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60706 | MEDIUM | 5.5 | 3.6 | 11.11.2025 | ||
| CVE-2025-60707 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60708 | MEDIUM | 6.5 | 4.0 | 11.11.2025 | ||
| CVE-2025-60709 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60713 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60714 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60715 | HIGH | 8.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-60716 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-60717 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-60719 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-60720 | HIGH | 7.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-60723 | MEDIUM | 6.3 | 4.0 | 11.11.2025 | ||
| CVE-2025-60724 | CRITICAL | 9.8 | 5.9 | 11.11.2025 | ||
| CVE-2025-62208 | MEDIUM | 5.5 | 3.6 | 11.11.2025 | ||
| CVE-2025-62209 | MEDIUM | 5.5 | 3.6 | 11.11.2025 | ||
| CVE-2025-62213 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-62215 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-62217 | HIGH | 7.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-62221 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62452 | HIGH | 8.0 | 5.9 | 11.11.2025 | ||
| CVE-2025-62454 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62455 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62457 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62458 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62461 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62462 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62464 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62466 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62467 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62470 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62472 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62473 | MEDIUM | 6.5 | 3.6 | 09.12.2025 | ||
| CVE-2025-62474 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62549 | HIGH | 8.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62565 | HIGH | 7.3 | 5.9 | 09.12.2025 | ||
| CVE-2025-62567 | MEDIUM | 5.3 | 3.6 | 09.12.2025 | ||
| CVE-2025-62571 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-62573 | HIGH | 7.0 | 5.9 | 09.12.2025 | ||
| CVE-2025-64661 | HIGH | 7.8 | 6.0 | 09.12.2025 | ||
| CVE-2025-64673 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-64678 | HIGH | 8.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-64679 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
| CVE-2025-64680 | HIGH | 7.8 | 5.9 | 09.12.2025 | ||
Showing 5 out of 1257.
Similar certificates
References
No references are available for this certificate.
Updates Feed
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate data changed.
-
The certificate was first processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Operating Systems",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-22-CCRA.pdf",
"dgst": "8d3f9b7d5ab9539a",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "2019-22-INF-2839",
"cert_lab": null,
"cpe_matches": {
"_type": "Set",
"elements": [
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2300:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.720:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4974:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5696:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.752:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.628:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7783:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.753:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5820:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.997:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4851:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7922:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5458:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.657:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2452:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.959:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.904:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7009:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2366:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.628:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.592:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7792:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6893:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2114:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4010:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.959:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.900:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2803:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6189:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3287:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.904:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.997:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.8027:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3887:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3165:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.815:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.753:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.628:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.693:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5122:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.900:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6532:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.693:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.836:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.753:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2061:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4737:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.815:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6414:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6293:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4252:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.904:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.719:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4131:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5576:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6659:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3650:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.657:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2237:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3406:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.719:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2029:*:*:*:datacenter:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7434:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3532:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.592:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.657:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7678:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6054:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5329:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.1999:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.778:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.836:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.778:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.778:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2565:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3770:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.752:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.720:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.592:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7136:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.5936:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7314:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2928:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.752:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2183:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.959:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.900:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.836:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7558:*:*:*:-:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4499:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.815:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.693:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4645:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.720:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.719:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.3046:*:*:*:standard:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1903:10.0.18362.997:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.7919:*:*:*:*:*:x64:*"
]
},
"direct_transitive_cves": null,
"eal": "EAL1",
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_TSU_EXT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 2
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"2019",
"1903",
"10"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"c88af12926be2779",
"e34797b67a3163c5"
]
},
"related_cves": {
"_type": "Set",
"elements": [
"CVE-2024-38186",
"CVE-2025-24995",
"CVE-2025-47159",
"CVE-2024-38027",
"CVE-2025-26634",
"CVE-2024-21302",
"CVE-2024-38141",
"CVE-2020-0689",
"CVE-2024-38051",
"CVE-2025-54894",
"CVE-2025-24071",
"CVE-2025-58725",
"CVE-2024-43627",
"CVE-2024-28925",
"CVE-2024-30051",
"CVE-2025-33062",
"CVE-2024-26254",
"CVE-2024-37982",
"CVE-2025-59192",
"CVE-2024-37972",
"CVE-2024-38143",
"CVE-2025-60704",
"CVE-2024-26194",
"CVE-2025-21227",
"CVE-2025-53720",
"CVE-2025-27738",
"CVE-2024-30027",
"CVE-2025-60717",
"CVE-2024-37969",
"CVE-2025-62217",
"CVE-2024-43540",
"CVE-2024-38066",
"CVE-2025-55336",
"CVE-2025-62464",
"CVE-2024-38121",
"CVE-2025-55326",
"CVE-2020-0679",
"CVE-2024-28924",
"CVE-2024-26223",
"CVE-2025-29957",
"CVE-2024-49075",
"CVE-2025-53141",
"CVE-2025-26652",
"CVE-2025-33065",
"CVE-2024-30093",
"CVE-2025-21249",
"CVE-2025-21295",
"CVE-2025-21350",
"CVE-2024-29061",
"CVE-2025-54096",
"CVE-2025-60703",
"CVE-2025-62209",
"CVE-2024-43543",
"CVE-2024-49138",
"CVE-2025-21219",
"CVE-2025-21376",
"CVE-2024-38046",
"CVE-2020-0680",
"CVE-2024-30090",
"CVE-2024-21438",
"CVE-2020-0707",
"CVE-2024-38025",
"CVE-2024-43549",
"CVE-2024-29994",
"CVE-2022-41128",
"CVE-2025-62461",
"CVE-2025-21369",
"CVE-2025-53155",
"CVE-2025-50170",
"CVE-2024-43514",
"CVE-2022-26923",
"CVE-2024-38085",
"CVE-2025-29810",
"CVE-2024-29064",
"CVE-2025-64678",
"CVE-2025-48807",
"CVE-2025-62567",
"CVE-2022-21971",
"CVE-2025-59202",
"CVE-2025-21349",
"CVE-2025-59211",
"CVE-2025-58720",
"CVE-2024-26189",
"CVE-2025-21368",
"CVE-2025-62466",
"CVE-2025-32715",
"CVE-2025-21250",
"CVE-2024-21304",
"CVE-2024-38244",
"CVE-2025-53150",
"CVE-2025-21252",
"CVE-2024-38240",
"CVE-2024-30076",
"CVE-2024-26219",
"CVE-2024-49107",
"CVE-2024-38260",
"CVE-2023-29364",
"CVE-2024-38122",
"CVE-2025-27731",
"CVE-2023-29359",
"CVE-2025-24045",
"CVE-2025-50167",
"CVE-2025-59190",
"CVE-2024-43456",
"CVE-2024-38061",
"CVE-2025-24063",
"CVE-2025-59191",
"CVE-2025-24072",
"CVE-2025-53154",
"CVE-2025-27727",
"CVE-2024-29999",
"CVE-2024-43572",
"CVE-2024-30000",
"CVE-2024-43554",
"CVE-2024-38214",
"CVE-2024-26166",
"CVE-2025-21341",
"CVE-2023-32015",
"CVE-2025-27737",
"CVE-2024-30071",
"CVE-2025-33050",
"CVE-2025-24990",
"CVE-2020-0704",
"CVE-2025-21289",
"CVE-2025-55678",
"CVE-2024-26227",
"CVE-2025-29954",
"CVE-2025-24052",
"CVE-2025-21240",
"CVE-2024-28919",
"CVE-2025-47984",
"CVE-2025-47955",
"CVE-2025-21237",
"CVE-2025-55226",
"CVE-2024-20698",
"CVE-2024-43641",
"CVE-2024-21405",
"CVE-2024-21358",
"CVE-2023-36584",
"CVE-2025-62213",
"CVE-2024-29050",
"CVE-2024-38258",
"CVE-2025-21278",
"CVE-2023-24880",
"CVE-2025-54911",
"CVE-2024-38065",
"CVE-2024-38102",
"CVE-2024-49129",
"CVE-2025-53803",
"CVE-2025-50172",
"CVE-2025-60715",
"CVE-2024-21341",
"CVE-2024-30032",
"CVE-2025-29968",
"CVE-2025-55230",
"CVE-2024-30095",
"CVE-2024-21439",
"CVE-2025-21211",
"CVE-2024-38127",
"CVE-2025-24048",
"CVE-2024-49105",
"CVE-2024-49073",
"CVE-2024-43528",
"CVE-2022-22718",
"CVE-2024-21316",
"CVE-2024-29996",
"CVE-2025-50154",
"CVE-2025-21414",
"CVE-2025-50158",
"CVE-2024-29988",
"CVE-2023-38545",
"CVE-2024-37987",
"CVE-2024-49132",
"CVE-2025-27732",
"CVE-2025-21306",
"CVE-2025-24991",
"CVE-2024-43537",
"CVE-2025-27742",
"CVE-2025-33056",
"CVE-2024-21355",
"CVE-2025-26674",
"CVE-2024-43575",
"CVE-2025-29963",
"CVE-2025-26678",
"CVE-2024-30002",
"CVE-2024-43646",
"CVE-2024-49112",
"CVE-2024-30015",
"CVE-2024-20694",
"CVE-2024-26242",
"CVE-2024-38072",
"CVE-2024-43538",
"CVE-2023-29370",
"CVE-2025-21291",
"CVE-2024-38247",
"CVE-2025-32725",
"CVE-2025-21389",
"CVE-2025-58726",
"CVE-2025-21273",
"CVE-2023-38140",
"CVE-2025-21220",
"CVE-2025-21324",
"CVE-2025-54094",
"CVE-2025-21218",
"CVE-2025-21238",
"CVE-2025-21226",
"CVE-2024-43599",
"CVE-2025-27485",
"CVE-2021-36955",
"CVE-2024-49126",
"CVE-2024-38126",
"CVE-2024-21361",
"CVE-2024-37974",
"CVE-2024-30094",
"CVE-2025-29969",
"CVE-2024-21356",
"CVE-2025-62571",
"CVE-2023-38141",
"CVE-2024-21412",
"CVE-2025-26633",
"CVE-2024-30070",
"CVE-2025-47827",
"CVE-2025-59509",
"CVE-2024-38142",
"CVE-2025-26648",
"CVE-2024-38254",
"CVE-2024-38265",
"CVE-2025-49762",
"CVE-2025-47991",
"CVE-2023-36884",
"CVE-2024-35265",
"CVE-2025-26664",
"CVE-2023-38039",
"CVE-2025-54091",
"CVE-2024-30024",
"CVE-2021-40444",
"CVE-2024-26230",
"CVE-2025-26644",
"CVE-2025-53149",
"CVE-2024-30062",
"CVE-2024-38014",
"CVE-2024-38013",
"CVE-2024-43560",
"CVE-2024-26253",
"CVE-2025-24996",
"CVE-2024-43454",
"CVE-2024-26248",
"CVE-2021-34448",
"CVE-2024-26208",
"CVE-2025-60723",
"CVE-2024-43515",
"CVE-2019-0726",
"CVE-2024-21377",
"CVE-2025-21297",
"CVE-2025-53718",
"CVE-2025-33052",
"CVE-2025-59277",
"CVE-2024-26220",
"CVE-2025-27487",
"CVE-2020-0698",
"CVE-2024-38067",
"CVE-2024-21440",
"CVE-2024-38031",
"CVE-2025-49757",
"CVE-2025-50166",
"CVE-2024-30066",
"CVE-2024-38044",
"CVE-2024-38198",
"CVE-2023-38144",
"CVE-2025-21229",
"CVE-2025-21174",
"CVE-2024-43551",
"CVE-2025-21190",
"CVE-2025-32718",
"CVE-2025-59255",
"CVE-2025-32710",
"CVE-2021-36942",
"CVE-2024-20678",
"CVE-2025-29832",
"CVE-2024-38185",
"CVE-2024-26215",
"CVE-2019-0697",
"CVE-2025-26635",
"CVE-2024-30089",
"CVE-2024-30081",
"CVE-2024-38242",
"CVE-2025-21265",
"CVE-2024-21311",
"CVE-2024-26202",
"CVE-2024-30067",
"CVE-2024-29066",
"CVE-2025-58729",
"CVE-2025-21419",
"CVE-2024-38054",
"CVE-2025-21330",
"CVE-2025-21217",
"CVE-2024-21349",
"CVE-2024-43626",
"CVE-2024-26218",
"CVE-2024-43581",
"CVE-2024-49046",
"CVE-2024-49091",
"CVE-2025-50163",
"CVE-2024-49119",
"CVE-2025-29966",
"CVE-2024-30021",
"CVE-2024-49121",
"CVE-2024-38048",
"CVE-2024-20696",
"CVE-2024-30079",
"CVE-2025-27740",
"CVE-2024-38060",
"CVE-2023-36033",
"CVE-2025-24044",
"CVE-2025-59511",
"CVE-2022-37969",
"CVE-2024-26224",
"CVE-2025-21244",
"CVE-2023-32014",
"CVE-2025-54895",
"CVE-2024-43526",
"CVE-2025-50157",
"CVE-2025-59196",
"CVE-2025-21233",
"CVE-2025-58735",
"CVE-2024-49089",
"CVE-2024-21451",
"CVE-2024-38056",
"CVE-2025-54104",
"CVE-2023-29362",
"CVE-2025-21382",
"CVE-2024-38145",
"CVE-2024-26231",
"CVE-2025-53721",
"CVE-2025-53798",
"CVE-2025-49751",
"CVE-2024-37976",
"CVE-2022-21919",
"CVE-2024-43644",
"CVE-2025-29837",
"CVE-2025-33071",
"CVE-2024-37968",
"CVE-2025-54109",
"CVE-2024-21368",
"CVE-2025-29974",
"CVE-2025-21312",
"CVE-2025-21298",
"CVE-2024-43521",
"CVE-2024-49076",
"CVE-2024-43645",
"CVE-2024-26229",
"CVE-2025-27473",
"CVE-2025-21411",
"CVE-2025-59244",
"CVE-2024-43561",
"CVE-2025-24061",
"CVE-2021-34486",
"CVE-2025-24054",
"CVE-2024-30082",
"CVE-2025-54912",
"CVE-2024-49113",
"CVE-2025-59204",
"CVE-2025-53132",
"CVE-2025-21417",
"CVE-2024-43643",
"CVE-2021-31979",
"CVE-2024-49118",
"CVE-2024-30069",
"CVE-2025-53719",
"CVE-2025-53140",
"CVE-2025-21184",
"CVE-2024-38236",
"CVE-2025-21285",
"CVE-2025-58730",
"CVE-2024-38050",
"CVE-2025-59188",
"CVE-2022-41073",
"CVE-2025-33075",
"CVE-2025-21251",
"CVE-2025-29824",
"CVE-2024-38250",
"CVE-2025-21274",
"CVE-2024-26211",
"CVE-2024-43542",
"CVE-2025-21305",
"CVE-2025-50155",
"CVE-2025-62458",
"CVE-2024-21370",
"CVE-2025-55683",
"CVE-2024-38151",
"CVE-2024-49085",
"CVE-2023-29363",
"CVE-2025-26672",
"CVE-2024-38130",
"CVE-2024-38074",
"CVE-2024-43629",
"CVE-2025-54107",
"CVE-2025-60724",
"CVE-2025-59278",
"CVE-2024-43593",
"CVE-2025-54913",
"CVE-2025-33064",
"CVE-2025-58728",
"CVE-2025-50156",
"CVE-2024-21320",
"CVE-2025-21276",
"CVE-2025-53722",
"CVE-2024-21408",
"CVE-2024-29056",
"CVE-2024-43567",
"CVE-2024-43519",
"CVE-2024-38261",
"CVE-2025-55236",
"CVE-2024-28896",
"CVE-2025-55233",
"CVE-2025-21214",
"CVE-2024-43556",
"CVE-2024-30018",
"CVE-2025-26686",
"CVE-2025-55332",
"CVE-2025-26647",
"CVE-2024-30020",
"CVE-2022-41033",
"CVE-2024-49094",
"CVE-2024-43589",
"CVE-2024-21444",
"CVE-2024-38053",
"CVE-2024-38058",
"CVE-2024-38015",
"CVE-2025-33063",
"CVE-2025-27482",
"CVE-2025-60707",
"CVE-2024-38019",
"CVE-2025-29830",
"CVE-2024-26239",
"CVE-2025-50152",
"CVE-2024-38115",
"CVE-2025-24058",
"CVE-2025-21288",
"CVE-2023-32016",
"CVE-2024-21443",
"CVE-2025-29835",
"CVE-2025-26666",
"CVE-2023-38143",
"CVE-2025-59512",
"CVE-2025-29958",
"CVE-2024-43547",
"CVE-2024-38047",
"CVE-2025-21222",
"CVE-2024-43544",
"CVE-2025-33061",
"CVE-2024-21436",
"CVE-2024-43520",
"CVE-2025-27735",
"CVE-2024-38239",
"CVE-2024-49086",
"CVE-2025-54116",
"CVE-2025-59517",
"CVE-2025-50177",
"CVE-2025-21225",
"CVE-2024-37983",
"CVE-2024-43487",
"CVE-2024-26180",
"CVE-2025-21239",
"CVE-2024-26158",
"CVE-2025-55325",
"CVE-2025-29809",
"CVE-2025-27470",
"CVE-2025-58714",
"CVE-2025-21378",
"CVE-2025-50162",
"CVE-2024-38022",
"CVE-2024-30031",
"CVE-2023-20569",
"CVE-2025-59193",
"CVE-2024-30008",
"CVE-2024-49019",
"CVE-2025-59205",
"CVE-2024-38034",
"CVE-2025-53145",
"CVE-2024-43553",
"CVE-2025-21328",
"CVE-2025-59280",
"CVE-2025-21391",
"CVE-2023-1017",
"CVE-2025-59254",
"CVE-2024-38055",
"CVE-2024-43585",
"CVE-2025-21284",
"CVE-2024-28898",
"CVE-2025-27491",
"CVE-2025-47980",
"CVE-2025-26673",
"CVE-2024-26207",
"CVE-2025-21410",
"CVE-2025-21323",
"CVE-2025-33067",
"CVE-2024-43525",
"CVE-2024-26183",
"CVE-2024-26205",
"CVE-2025-59516",
"CVE-2024-49127",
"CVE-2025-53134",
"CVE-2024-43451",
"CVE-2024-30036",
"CVE-2025-59510",
"CVE-2025-21254",
"CVE-2025-27480",
"CVE-2025-27471",
"CVE-2024-38263",
"CVE-2025-24060",
"CVE-2025-55335",
"CVE-2025-21332",
"CVE-2024-43453",
"CVE-2025-53144",
"CVE-2024-28900",
"CVE-2025-53799",
"CVE-2024-49101",
"CVE-2025-26667",
"CVE-2024-38138",
"CVE-2024-30092",
"CVE-2025-32721",
"CVE-2024-43452",
"CVE-2024-26233",
"CVE-2025-59287",
"CVE-2025-21281",
"CVE-2025-54102",
"CVE-2024-49084",
"CVE-2024-21339",
"CVE-2024-38043",
"CVE-2024-26232",
"CVE-2024-49116",
"CVE-2023-29360",
"CVE-2024-38153",
"CVE-2022-30190",
"CVE-2025-21258",
"CVE-2025-27741",
"CVE-2023-32017",
"CVE-2025-21286",
"CVE-2025-58715",
"CVE-2025-55692",
"CVE-2024-26173",
"CVE-2024-38057",
"CVE-2025-60719",
"CVE-2025-59502",
"CVE-2024-38180",
"CVE-2024-38241",
"CVE-2024-26168",
"CVE-2024-38237",
"CVE-2025-21371",
"CVE-2024-30049",
"CVE-2025-29829",
"CVE-2021-43226",
"CVE-2025-21181",
"CVE-2024-49090",
"CVE-2024-26182",
"CVE-2025-25008",
"CVE-2024-38133",
"CVE-2021-34527",
"CVE-2025-53789",
"CVE-2024-37981",
"CVE-2024-21307",
"CVE-2024-21360",
"CVE-2024-21338",
"CVE-2024-21406",
"CVE-2025-29840",
"CVE-2025-64679",
"CVE-2025-30388",
"CVE-2024-43512",
"CVE-2025-59258",
"CVE-2024-21359",
"CVE-2025-59199",
"CVE-2025-24051",
"CVE-2024-38114",
"CVE-2024-30063",
"CVE-2025-59259",
"CVE-2024-26200",
"CVE-2023-32011",
"CVE-2024-49098",
"CVE-2024-43501",
"CVE-2025-60705",
"CVE-2025-55229",
"CVE-2024-49120",
"CVE-2024-49092",
"CVE-2025-21255",
"CVE-2024-38223",
"CVE-2024-26159",
"CVE-2025-32722",
"CVE-2024-38033",
"CVE-2025-26665",
"CVE-2025-32724",
"CVE-2024-30098",
"CVE-2024-28920",
"CVE-2024-43608",
"CVE-2025-54098",
"CVE-2024-21391",
"CVE-2025-62470",
"CVE-2024-38161",
"CVE-2025-27736",
"CVE-2025-54915",
"CVE-2025-21277",
"CVE-2024-43559",
"CVE-2023-29352",
"CVE-2019-0734",
"CVE-2025-55696",
"CVE-2023-38149",
"CVE-2025-21300",
"CVE-2025-21407",
"CVE-2024-43461",
"CVE-2024-30017",
"CVE-2024-26174",
"CVE-2025-27469",
"CVE-2025-62473",
"CVE-2020-0682",
"CVE-2024-38071",
"CVE-2020-0686",
"CVE-2025-24067",
"CVE-2025-59253",
"CVE-2025-59260",
"CVE-2024-30029",
"CVE-2025-30400",
"CVE-2024-21365",
"CVE-2025-33059",
"CVE-2025-21180",
"CVE-2025-59186",
"CVE-2025-32709",
"CVE-2025-62467",
"CVE-2024-21363",
"CVE-2024-30085",
"CVE-2025-50164",
"CVE-2025-21236",
"CVE-2025-21256",
"CVE-2024-21375",
"CVE-2025-59294",
"CVE-2024-38119",
"CVE-2025-21337",
"CVE-2024-29998",
"CVE-2022-41091",
"CVE-2025-53801",
"CVE-2025-24068",
"CVE-2024-26250",
"CVE-2025-21340",
"CVE-2024-20659",
"CVE-2025-58739",
"CVE-2020-0681",
"CVE-2024-43535",
"CVE-2025-21294",
"CVE-2024-21416",
"CVE-2024-26226",
"CVE-2024-21434",
"CVE-2025-27478",
"CVE-2024-38101",
"CVE-2024-43555",
"CVE-2025-21228",
"CVE-2024-38017",
"CVE-2024-20700",
"CVE-2024-26197",
"CVE-2025-21245",
"CVE-2025-26670",
"CVE-2025-21270",
"CVE-2025-55231",
"CVE-2025-21223",
"CVE-2025-29842",
"CVE-2024-30022",
"CVE-2025-49708",
"CVE-2024-37989",
"CVE-2024-43634",
"CVE-2023-38142",
"CVE-2024-43573",
"CVE-2025-21232",
"CVE-2023-38160",
"CVE-2023-1018",
"CVE-2024-30086",
"CVE-2025-62549",
"CVE-2025-64673",
"CVE-2024-30016",
"CVE-2024-49039",
"CVE-2025-54101",
"CVE-2024-30010",
"CVE-2024-28902",
"CVE-2025-21347",
"CVE-2023-36805",
"CVE-2024-38073",
"CVE-2025-21201",
"CVE-2025-47982",
"CVE-2024-30023",
"CVE-2024-26255",
"CVE-2024-35250",
"CVE-2025-59203",
"CVE-2025-32720",
"CVE-2023-29368",
"CVE-2025-21293",
"CVE-2025-27468",
"CVE-2025-55234",
"CVE-2025-59506",
"CVE-2025-29839",
"CVE-2025-29961",
"CVE-2025-54093",
"CVE-2024-21305",
"CVE-2025-21246",
"CVE-2024-26179",
"CVE-2025-53147",
"CVE-2025-33070",
"CVE-2024-38045",
"CVE-2025-27481",
"CVE-2024-43513",
"CVE-2025-29833",
"CVE-2025-26668",
"CVE-2025-59198",
"CVE-2024-49114",
"CVE-2024-29997",
"CVE-2025-47976",
"CVE-2025-21257",
"CVE-2022-34713",
"CVE-2024-43582",
"CVE-2025-21261",
"CVE-2024-49095",
"CVE-2024-49125",
"CVE-2025-59230",
"CVE-2024-21313",
"CVE-2024-43450",
"CVE-2021-42278",
"CVE-2024-49128",
"CVE-2023-36025",
"CVE-2025-30385",
"CVE-2025-55679",
"CVE-2024-21310",
"CVE-2024-43639",
"CVE-2024-35270",
"CVE-2024-30083",
"CVE-2025-33073",
"CVE-2025-26680",
"CVE-2024-49077",
"CVE-2024-38091",
"CVE-2024-38125",
"CVE-2024-26171",
"CVE-2025-59513",
"CVE-2024-43506",
"CVE-2025-24055",
"CVE-2024-21314",
"CVE-2025-26671",
"CVE-2021-40449",
"CVE-2024-38152",
"CVE-2025-59295",
"CVE-2025-33068",
"CVE-2024-38140",
"CVE-2025-21230",
"CVE-2024-21352",
"CVE-2024-37986",
"CVE-2024-49087",
"CVE-2025-58717",
"CVE-2025-60716",
"CVE-2024-38124",
"CVE-2025-47986",
"CVE-2025-27483",
"CVE-2025-26679",
"CVE-2025-59508",
"CVE-2024-43518",
"CVE-2025-58718",
"CVE-2024-43502",
"CVE-2024-38262",
"CVE-2025-21216",
"CVE-2025-55681",
"CVE-2024-37984",
"CVE-2025-21308",
"CVE-2021-36948",
"CVE-2025-24992",
"CVE-2025-53806",
"CVE-2024-30087",
"CVE-2025-59214",
"CVE-2024-30025",
"CVE-2025-21189",
"CVE-2025-62208",
"CVE-2025-55333",
"CVE-2024-26216",
"CVE-2023-29358",
"CVE-2025-27730",
"CVE-2024-38234",
"CVE-2022-41125",
"CVE-2025-24985",
"CVE-2024-38079",
"CVE-2025-55225",
"CVE-2024-43517",
"CVE-2024-43583",
"CVE-2024-20665",
"CVE-2024-38076",
"CVE-2024-21371",
"CVE-2024-21351",
"CVE-2023-29351",
"CVE-2024-49083",
"CVE-2024-43607",
"CVE-2025-21309",
"CVE-2024-38064",
"CVE-2025-21203",
"CVE-2024-49115",
"CVE-2024-43611",
"CVE-2024-26252",
"CVE-2025-21320",
"CVE-2025-53716",
"CVE-2024-38099",
"CVE-2025-58732",
"CVE-2024-30014",
"CVE-2024-28922",
"CVE-2025-29831",
"CVE-2024-26240",
"CVE-2024-43624",
"CVE-2022-44698",
"CVE-2024-38052",
"CVE-2023-36802",
"CVE-2024-38118",
"CVE-2025-53807",
"CVE-2024-38196",
"CVE-2024-38256",
"CVE-2023-38139",
"CVE-2025-27467",
"CVE-2025-21377",
"CVE-2025-29962",
"CVE-2025-54919",
"CVE-2024-30065",
"CVE-2025-24993",
"CVE-2024-21450",
"CVE-2025-62457",
"CVE-2025-27474",
"CVE-2024-28901",
"CVE-2025-59195",
"CVE-2025-21241",
"CVE-2025-21212",
"CVE-2025-26676",
"CVE-2024-30068",
"CVE-2024-26241",
"CVE-2025-54916",
"CVE-2024-49103",
"CVE-2025-53778",
"CVE-2024-28903",
"CVE-2025-62472",
"CVE-2025-50173",
"CVE-2025-62454",
"CVE-2025-26645",
"CVE-2025-62565",
"CVE-2025-54918",
"CVE-2025-30394",
"CVE-2025-47973",
"CVE-2024-38117",
"CVE-2024-20693",
"CVE-2024-38199",
"CVE-2024-38230",
"CVE-2025-21301",
"CVE-2024-38128",
"CVE-2025-64680",
"CVE-2025-21420",
"CVE-2024-43628",
"CVE-2024-43524",
"CVE-2025-21213",
"CVE-2024-21354",
"CVE-2024-38104",
"CVE-2025-58736",
"CVE-2024-38184",
"CVE-2024-43564",
"CVE-2024-49080",
"CVE-2023-24938",
"CVE-2025-21287",
"CVE-2023-29365",
"CVE-2025-53135",
"CVE-2024-21340",
"CVE-2025-21260",
"CVE-2025-54097",
"CVE-2025-47987",
"CVE-2025-26641",
"CVE-2025-60713",
"CVE-2024-38070",
"CVE-2025-54092",
"CVE-2025-54100",
"CVE-2024-49078",
"CVE-2024-38028",
"CVE-2024-30005",
"CVE-2025-53797",
"CVE-2024-43565",
"CVE-2024-38154",
"CVE-2024-38049",
"CVE-2024-49074",
"CVE-2024-49079",
"CVE-2024-43516",
"CVE-2024-38105",
"CVE-2024-21347",
"CVE-2019-0707",
"CVE-2025-49743",
"CVE-2024-38217",
"CVE-2024-37979",
"CVE-2025-21331",
"CVE-2024-30003",
"CVE-2024-43635",
"CVE-2025-55695",
"CVE-2024-21367",
"CVE-2025-53804",
"CVE-2022-21999",
"CVE-2024-43557",
"CVE-2021-33771",
"CVE-2025-27484",
"CVE-2024-43467",
"CVE-2025-47981",
"CVE-2022-24521",
"CVE-2022-22047",
"CVE-2024-38100",
"CVE-2024-49124",
"CVE-2025-59209",
"CVE-2025-29964",
"CVE-2025-59242",
"CVE-2019-1277",
"CVE-2024-38257",
"CVE-2025-58719",
"CVE-2025-27477",
"CVE-2024-38178",
"CVE-2024-38062",
"CVE-2024-37988",
"CVE-2024-38010",
"CVE-2024-28899",
"CVE-2024-43550",
"CVE-2025-21200",
"CVE-2025-55699",
"CVE-2024-26237",
"CVE-2025-33055",
"CVE-2025-33058",
"CVE-2025-54115",
"CVE-2024-38243",
"CVE-2025-24065",
"CVE-2025-53766",
"CVE-2025-47160",
"CVE-2024-26172",
"CVE-2025-59505",
"CVE-2025-21409",
"CVE-2025-59515",
"CVE-2024-30088",
"CVE-2022-26925",
"CVE-2024-38106",
"CVE-2023-29372",
"CVE-2025-26687",
"CVE-2025-55338",
"CVE-2025-60709",
"CVE-2025-62474",
"CVE-2025-24059",
"CVE-2024-43532",
"CVE-2025-21321",
"CVE-2020-0685",
"CVE-2025-53143",
"CVE-2025-48813",
"CVE-2024-21437",
"CVE-2025-21329",
"CVE-2025-21205",
"CVE-2025-21247",
"CVE-2025-32701",
"CVE-2024-30050",
"CVE-2025-21193",
"CVE-2020-0701",
"CVE-2024-38144",
"CVE-2025-21215",
"CVE-2023-20588",
"CVE-2024-30040",
"CVE-2020-0703",
"CVE-2024-30099",
"CVE-2024-49104",
"CVE-2024-26176",
"CVE-2025-21303",
"CVE-2024-43541",
"CVE-2025-55700",
"CVE-2025-21248",
"CVE-2025-53148",
"CVE-2024-38187",
"CVE-2021-34484",
"CVE-2025-21319",
"CVE-2024-30038",
"CVE-2025-50153",
"CVE-2025-54095",
"CVE-2025-21282",
"CVE-2025-59207",
"CVE-2025-21338",
"CVE-2021-41379",
"CVE-2022-38028",
"CVE-2025-53808",
"CVE-2024-30012",
"CVE-2024-43523",
"CVE-2024-38245",
"CVE-2024-28923",
"CVE-2024-49110",
"CVE-2025-30397",
"CVE-2025-58737",
"CVE-2024-49072",
"CVE-2024-21441",
"CVE-2025-53724",
"CVE-2025-55680",
"CVE-2025-21208",
"CVE-2024-43558",
"CVE-2025-24064",
"CVE-2025-24035",
"CVE-2025-21292",
"CVE-2025-58716",
"CVE-2025-21269",
"CVE-2024-38077",
"CVE-2025-29967",
"CVE-2025-62452",
"CVE-2024-37971",
"CVE-2019-0758",
"CVE-2022-35751",
"CVE-2025-47985",
"CVE-2025-59184",
"CVE-2024-49123",
"CVE-2024-38212",
"CVE-2025-53810",
"CVE-2025-58722",
"CVE-2025-25004",
"CVE-2025-21307",
"CVE-2024-26222",
"CVE-2025-27486",
"CVE-2024-26221",
"CVE-2025-21310",
"CVE-2025-59208",
"CVE-2025-21266",
"CVE-2025-21374",
"CVE-2024-49106",
"CVE-2025-21304",
"CVE-2025-21268",
"CVE-2024-38068",
"CVE-2025-21413",
"CVE-2025-62455",
"CVE-2025-59282",
"CVE-2025-55224",
"CVE-2025-24050",
"CVE-2020-0885",
"CVE-2024-38131",
"CVE-2022-26904",
"CVE-2025-24056",
"CVE-2024-38132",
"CVE-2025-58734",
"CVE-2024-38235",
"CVE-2025-24046",
"CVE-2025-32706",
"CVE-2025-33066",
"CVE-2024-38011",
"CVE-2025-47972",
"CVE-2024-43615",
"CVE-2024-30077",
"CVE-2025-54099",
"CVE-2025-59507",
"CVE-2024-43536",
"CVE-2025-21327",
"CVE-2024-30011",
"CVE-2025-60708",
"CVE-2025-32719",
"CVE-2024-30028",
"CVE-2024-49082",
"CVE-2025-21191",
"CVE-2025-26669",
"CVE-2024-29995",
"CVE-2024-38112",
"CVE-2024-38146",
"CVE-2023-29371",
"CVE-2025-24988",
"CVE-2024-30034",
"CVE-2021-40450",
"CVE-2024-38041",
"CVE-2024-30091",
"CVE-2025-21243",
"CVE-2023-29346",
"CVE-2023-35355",
"CVE-2024-38107",
"CVE-2024-37975",
"CVE-2025-21197",
"CVE-2024-21357",
"CVE-2025-62221",
"CVE-2024-38215",
"CVE-2024-26181",
"CVE-2025-26640",
"CVE-2024-38063",
"CVE-2025-26663",
"CVE-2024-30080",
"CVE-2024-26195",
"CVE-2024-38213",
"CVE-2025-21204",
"CVE-2022-41049",
"CVE-2025-24984",
"CVE-2025-50161",
"CVE-2024-37973",
"CVE-2024-43545",
"CVE-2024-26210",
"CVE-2025-33060",
"CVE-2025-53152",
"CVE-2025-49734",
"CVE-2025-21339",
"CVE-2025-53138",
"CVE-2025-29836",
"CVE-2024-43592",
"CVE-2025-59200",
"CVE-2025-32713",
"CVE-2024-37970",
"CVE-2025-60714",
"CVE-2024-26234",
"CVE-2024-21417",
"CVE-2024-20669",
"CVE-2025-47975",
"CVE-2025-53796",
"CVE-2024-30006",
"CVE-2024-43511",
"CVE-2024-30019",
"CVE-2025-21314",
"CVE-2025-60720",
"CVE-2024-29062",
"CVE-2023-36563",
"CVE-2024-38149",
"CVE-2025-21202",
"CVE-2024-43637",
"CVE-2025-21271",
"CVE-2022-21882",
"CVE-2024-21407",
"CVE-2025-21406",
"CVE-2025-62462",
"CVE-2024-26228",
"CVE-2024-30009",
"CVE-2025-55701",
"CVE-2025-47971",
"CVE-2024-43563",
"CVE-2023-21674",
"CVE-2025-59197",
"CVE-2025-59514",
"CVE-2024-30097",
"CVE-2025-54106",
"CVE-2024-30037",
"CVE-2025-33053",
"CVE-2024-43636",
"CVE-2025-26677",
"CVE-2025-58738",
"CVE-2023-29373",
"CVE-2024-38231",
"CVE-2024-21348",
"CVE-2024-38191",
"CVE-2024-38238",
"CVE-2024-20692",
"CVE-2023-32019",
"CVE-2024-30039",
"CVE-2025-21231",
"CVE-2025-53137",
"CVE-2024-21366",
"CVE-2024-38120",
"CVE-2025-49761",
"CVE-2025-21221",
"CVE-2025-21318",
"CVE-2024-26169",
"CVE-2025-21210",
"CVE-2025-21296",
"CVE-2024-21343",
"CVE-2024-21344",
"CVE-2024-49096",
"CVE-2024-49122",
"CVE-2025-32712",
"CVE-2025-49663",
"CVE-2024-30013",
"CVE-2024-38203",
"CVE-2025-21299",
"CVE-2025-24074",
"CVE-2025-62215",
"CVE-2023-24023",
"CVE-2025-32707",
"CVE-2025-27733",
"CVE-2024-30004",
"CVE-2024-21362",
"CVE-2025-55687",
"CVE-2023-32008",
"CVE-2024-30084",
"CVE-2025-29960",
"CVE-2025-21316",
"CVE-2024-38249",
"CVE-2024-43509",
"CVE-2024-30001",
"CVE-2025-55223",
"CVE-2025-26688",
"CVE-2024-38030",
"CVE-2025-50159",
"CVE-2024-26212",
"CVE-2025-27739",
"CVE-2024-49099",
"CVE-2025-53723",
"CVE-2025-50160",
"CVE-2025-21263",
"CVE-2024-21369",
"CVE-2024-43534",
"CVE-2024-38252",
"CVE-2025-24987",
"CVE-2024-43449",
"CVE-2024-49081",
"CVE-2024-49088",
"CVE-2025-53726",
"CVE-2024-21446",
"CVE-2023-36874",
"CVE-2024-21350",
"CVE-2025-59275",
"CVE-2025-50175",
"CVE-2025-59201",
"CVE-2024-30073",
"CVE-2025-21242",
"CVE-2025-21336",
"CVE-2024-43570",
"CVE-2025-59185",
"CVE-2024-30078",
"CVE-2025-21302",
"CVE-2024-43638",
"CVE-2024-28897",
"CVE-2024-38134",
"CVE-2025-53725",
"CVE-2019-0698",
"CVE-2025-32716",
"CVE-2024-28921",
"CVE-2025-53131",
"CVE-2025-60706",
"CVE-2025-53151",
"CVE-2025-21207",
"CVE-2024-49111",
"CVE-2024-38069",
"CVE-2024-38116",
"CVE-2024-38193",
"CVE-2024-26161",
"CVE-2024-30035",
"CVE-2025-54917",
"CVE-2024-26214",
"CVE-2025-64661",
"CVE-2024-43562",
"CVE-2024-26209",
"CVE-2024-38136",
"CVE-2025-62573",
"CVE-2025-33057",
"CVE-2024-30096",
"CVE-2025-29956",
"CVE-2025-21280",
"CVE-2025-32714",
"CVE-2024-49102",
"CVE-2025-24073",
"CVE-2025-27479",
"CVE-2024-49109",
"CVE-2025-27476",
"CVE-2024-26244",
"CVE-2021-42287",
"CVE-2025-29959",
"CVE-2024-49097",
"CVE-2025-58733",
"CVE-2023-36036",
"CVE-2025-59187",
"CVE-2025-21418",
"CVE-2025-53153",
"CVE-2025-21272",
"CVE-2024-21420",
"CVE-2020-0678",
"CVE-2025-53136",
"CVE-2024-21372",
"CVE-2025-24069",
"CVE-2025-55328",
"CVE-2024-43455",
"CVE-2025-26637",
"CVE-2025-53800",
"CVE-2024-49108",
"CVE-2025-21290"
]
},
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": null,
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "Microsoft Corporation",
"manufacturer_web": "https://www.microsoft.com",
"name": "Microsoft Windows 10 and Server version 1903 (May 2019 Update)",
"not_valid_after": "2024-10-26",
"not_valid_before": "2019-10-26",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "2019-22-CCRA.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {},
"cc_claims": {
"T": {
"T.I": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ALC": {
"ALC_FLR": 2
}
},
"cc_security_level": {
"EAL": {
"EAL 2": 1,
"EAL 4": 1
}
},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 4,
"Microsoft Corporation": 1
}
},
"vulnerability": {}
},
"cert_metadata": {
"/Author": "9308",
"/CreationDate": "D:20191009095137+02\u002700\u0027",
"/ModDate": "D:20191009095137+02\u002700\u0027",
"/Producer": "Microsoft: Print To PDF",
"/Title": "20191008132537648.pdf",
"pdf_file_size_bytes": 1078597,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 2
},
"report_filename": "2019-22-INF-2839.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"ES": {
"2019-22-INF-2839-v2": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_FLR": 2,
"ALC_TSU_EXT.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {
"EAL": {
"EAL 1": 1,
"EAL 2": 1,
"EAL 4": 2
},
"ITSEC": {
"ITSEC Evaluation": 1
}
},
"cc_sfr": {
"FAU": {
"FAU_GEN.1": 2
},
"FCS": {
"FCS_CKM.1": 2,
"FCS_CKM.2": 2,
"FCS_CKM_EXT.4": 1,
"FCS_COP.1": 4,
"FCS_DTLS_EXT.1": 1,
"FCS_RBG_EXT.1": 1,
"FCS_STO_EXT.1": 1,
"FCS_TLSC_EXT.1": 2,
"FCS_TLSC_EXT.2": 2,
"FCS_TLSC_EXT.3": 1,
"FCS_TLSC_EXT.4": 1
},
"FDP": {
"FDP_ACF_EXT.1": 1,
"FDP_IFC_EXT.1": 1
},
"FIA": {
"FIA_AFL.1": 1,
"FIA_PAE_EXT.1": 1,
"FIA_UAU.5": 1
},
"FMT": {
"FMT_MOF_EXT.1": 1,
"FMT_SMF_EXT.1": 2
},
"FPT": {
"FPT_ACF_EXT.1": 1,
"FPT_ASLR_EXT.1": 1,
"FPT_SBOP_EXT.1": 1,
"FPT_SRP_EXT.1": 1,
"FPT_TST_EXT.1": 2,
"FPT_TUD_EXT.1": 1,
"FPT_TUD_EXT.2": 1
},
"FTA": {
"FTA_TAB.1": 1,
"FTA_WSE_EXT.1": 1
},
"FTP": {
"FTP_ITC_EXT.1": 3,
"FTP_TRP.1": 1
}
},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 1
},
"IPsec": {
"IPsec": 1
},
"TLS": {
"DTLS": {
"DTLS": 3
},
"TLS": {
"TLS": 7
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140-2": 1
},
"X509": {
"X.509": 3
}
},
"symmetric_crypto": {
"constructions": {
"MAC": {
"HMAC": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 45,
"Microsoft Corporation": 3
},
"Samsung": {
"Samsung": 4
}
},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20191028151532+01\u002700\u0027",
"/Creator": "Microsoft\u00ae Word 2016",
"/ModDate": "D:20191028151532+01\u002700\u0027",
"/Producer": "Microsoft\u00ae Word 2016",
"pdf_file_size_bytes": 877775,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"http://www.commoncriteriaportal.org/",
"https://www.sogis.org/"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 17
},
"st_filename": "2019-22-ST_lite.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECC": {
"ECC": 12
},
"ECDH": {
"ECDH": 4,
"ECDHE": 6
},
"ECDSA": {
"ECDSA": 15
}
},
"FF": {
"DH": {
"DH": 2,
"DHE": 3,
"Diffie-Hellman": 4
},
"DSA": {
"DSA": 9
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NO_TOE_BYPASS": 3,
"A.PLATFORM": 3,
"A.PROPER_ADMIN": 3,
"A.PROPER_USER": 3,
"A.TRUSTED_ADMIN": 2
},
"O": {
"O.ACCOUNTABILITY": 6,
"O.AUTH_COMM": 4,
"O.CRYPTOGRAPHIC_FUNCTIONS": 3,
"O.INTEGRITY": 6,
"O.MANAGEMENT": 6,
"O.PROTECTED_COMMS": 6,
"O.PROTECTED_STORAGE": 4,
"O.SYSTEM_MONITORING": 4,
"O.TOE_ADMINISTRATION": 4,
"O.TSF_SELF_TEST": 4,
"O.WIRELESS_ACCESS_POINT_": 1,
"O.WIRELESS_ACCESS_POINT_CO": 2,
"O.WIRELESS_ACCESS_POINT_CONNECTION": 1
},
"OE": {
"OE.NO_TOE_BYPASS": 3,
"OE.PLATFORM": 3,
"OE.PROPER_ADMIN": 3,
"OE.PROPER_USER": 3,
"OE.TRUSTED_ADMIN": 3
},
"T": {
"T.LIMITED_PHYSICAL_ACCESS": 2,
"T.LOCAL_ATTACK": 2,
"T.NETWORK_ATTACK": 6,
"T.NETWORK_EAVESDROP": 4,
"T.TSF_FAILURE": 2,
"T.UNAUTHORIZED": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNDETECTED_ACTIONS": 2
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE": 1,
"AGD_OPE.1": 2,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1,
"ALC_TSU_EXT.1": 8
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.2": 1,
"ASE_REQ.2": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN": 4,
"FAU_GEN.1": 15,
"FAU_GEN.1.1": 2,
"FAU_GEN.1.2": 3
},
"FCS": {
"FCS_CKM": 12,
"FCS_CKM.1": 23,
"FCS_CKM.1.1": 3,
"FCS_CKM.2": 20,
"FCS_CKM.2.1": 2,
"FCS_CKM_EXT": 1,
"FCS_CKM_EXT.4": 7,
"FCS_CKM_EXT.4.1": 3,
"FCS_CKM_EXT.4.2": 1,
"FCS_COP.1": 60,
"FCS_COP.1.1": 5,
"FCS_DTLS_EXT": 1,
"FCS_DTLS_EXT.1": 9,
"FCS_DTLS_EXT.1.1": 2,
"FCS_DTLS_EXT.1.2": 2,
"FCS_RBG_EXT": 1,
"FCS_RBG_EXT.1": 12,
"FCS_RBG_EXT.1.1": 2,
"FCS_RBG_EXT.1.2": 2,
"FCS_STO_EXT": 1,
"FCS_STO_EXT.1": 7,
"FCS_STO_EXT.1.1": 1,
"FCS_TLCS_EXT": 1,
"FCS_TLCS_EXT.1": 2,
"FCS_TLSC": 2,
"FCS_TLSC_EXT": 8,
"FCS_TLSC_EXT.1": 18,
"FCS_TLSC_EXT.1.1": 3,
"FCS_TLSC_EXT.1.2": 3,
"FCS_TLSC_EXT.1.3": 2,
"FCS_TLSC_EXT.1.4": 1,
"FCS_TLSC_EXT.1.5": 1,
"FCS_TLSC_EXT.1.6": 1,
"FCS_TLSC_EXT.2": 15,
"FCS_TLSC_EXT.2.1": 2,
"FCS_TLSC_EXT.3": 9,
"FCS_TLSC_EXT.3.1": 1,
"FCS_TLSC_EXT.4": 8,
"FCS_TLSC_EXT.4.1": 1,
"FCS_TLS_EXT": 1,
"FCS_TLS_EXT.1": 1,
"FCS_TLS_EXT.2": 2,
"FCS_TLS_EXT.3": 1
},
"FDP": {
"FDP_ACF_EXT": 1,
"FDP_ACF_EXT.1": 7,
"FDP_ACF_EXT.1.1": 1,
"FDP_IFC_EXT": 1,
"FDP_IFC_EXT.1": 7,
"FDP_IFC_EXT.1.1": 1
},
"FIA": {
"FIA_AFL": 1,
"FIA_AFL.1": 7,
"FIA_AFL.1.1": 2,
"FIA_AFL.1.2": 2,
"FIA_PAE_EXT": 1,
"FIA_PAE_EXT.1": 8,
"FIA_PAE_EXT.1.1": 1,
"FIA_UAU": 1,
"FIA_UAU.5": 7,
"FIA_UAU.5.1": 2,
"FIA_UAU.5.2": 2
},
"FMT": {
"FMT_MOF.1": 2,
"FMT_MOF_EXT.1": 8,
"FMT_MOF_EXT.1.1": 1,
"FMT_SMF_EXT": 6,
"FMT_SMF_EXT.1": 18,
"FMT_SMF_EXT.1.1": 3
},
"FPT": {
"FPT_ACF_EXT": 1,
"FPT_ACF_EXT.1": 7,
"FPT_ACF_EXT.1.1": 2,
"FPT_ACF_EXT.1.2": 2,
"FPT_ASLR_EXT": 1,
"FPT_ASLR_EXT.1": 7,
"FPT_ASLR_EXT.1.1": 1,
"FPT_SBOP_EXT": 1,
"FPT_SBOP_EXT.1": 7,
"FPT_SBOP_EXT.1.1": 1,
"FPT_SRP_EXT": 1,
"FPT_SRP_EXT.1": 7,
"FPT_SRP_EXT.1.1": 1,
"FPT_TST_EXT": 6,
"FPT_TST_EXT.1": 16,
"FPT_TST_EXT.1.1": 2,
"FPT_TST_EXT.1.2": 1,
"FPT_TUD_EXT": 1,
"FPT_TUD_EXT.1": 9,
"FPT_TUD_EXT.1.1": 2,
"FPT_TUD_EXT.1.2": 2,
"FPT_TUD_EXT.2": 7,
"FPT_TUD_EXT.2.1": 2,
"FPT_TUD_EXT.2.2": 2
},
"FTA": {
"FTA_TAB": 1,
"FTA_TAB.1": 7,
"FTA_TAB.1.1": 1,
"FTA_WSE_EXT": 2,
"FTA_WSE_EXT.1": 8,
"FTA_WSE_EXT.1.1": 1
},
"FTP": {
"FTP_ITC": 2,
"FTP_ITC_EXT": 3,
"FTP_ITC_EXT.1": 29,
"FTP_ITC_EXT.1.1": 3,
"FTP_ITC_EXT.1.2": 1,
"FTP_TRP": 1,
"FTP_TRP.1": 7,
"FTP_TRP.1.1": 1,
"FTP_TRP.1.2": 1,
"FTP_TRP.1.3": 1
}
},
"certification_process": {
"OutOfScope": {
"The OS relies upon a trustworthy computing platform for its execution. This underlying platform is out of scope of this PP. A.PROPER_USER The user of the OS is not willfully negligent or hostile, and uses the": 1,
"kernel. Software loaded for execution directly by the platform (e.g. first-stage bootloaders) is out of scope. For each additional category of executable code verified before execution, the evaluator will": 1,
"out of scope": 2
}
},
"cipher_mode": {
"CBC": {
"CBC": 3
},
"CCM": {
"CCM": 1
},
"ECB": {
"ECB": 1
},
"GCM": {
"GCM": 3
},
"XTS": {
"XTS": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IKE": {
"IKE": 7,
"IKEv1": 1,
"IKEv2": 1
},
"IPsec": {
"IPsec": 23
},
"PGP": {
"PGP": 1
},
"TLS": {
"DTLS": {
"DTLS": 23,
"DTLS 1.0": 2,
"DTLS 1.2": 3
},
"SSL": {
"SSL": 2
},
"TLS": {
"TLS": 100,
"TLS 1.0": 3,
"TLS 1.1": 3,
"TLS 1.2": 5
}
},
"VPN": {
"VPN": 26
}
},
"crypto_scheme": {
"KA": {
"Key agreement": 1
},
"KEX": {
"Key Exchange": 9
},
"MAC": {
"MAC": 21
}
},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 14,
"P-384": 14,
"P-521": 14,
"secp256r1": 3,
"secp384r1": 3,
"secp521r1": 4
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 5,
"SHA1": 2
},
"SHA2": {
"SHA-2": 1,
"SHA-256": 13,
"SHA-384": 3,
"SHA-512": 3,
"SHA256": 5,
"SHA384": 5,
"SHA512": 3
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 8,
"PRNG": 2
},
"RNG": {
"RBG": 12,
"RNG": 7
}
},
"side_channel_analysis": {},
"standard_id": {
"FIPS": {
"FIPS 140": 1,
"FIPS 140-2": 1,
"FIPS 180-4": 1,
"FIPS 186-4": 16,
"FIPS 197": 2,
"FIPS 198-1": 1,
"FIPS 198-2": 1,
"FIPS PUB 186-4": 4,
"FIPS PUB 197": 1
},
"ISO": {
"ISO/IEC 2900-2": 1
},
"NIST": {
"NIST SP 800-38A": 2,
"NIST SP 800-38C": 3,
"NIST SP 800-38D": 2,
"NIST SP 800-38E": 2,
"NIST SP 800-38F": 3,
"NIST SP 800-56A": 1,
"NIST SP 800-56B": 1,
"NIST SP 800-57": 1,
"NIST SP 800-90": 1,
"NIST SP 800-90A": 1,
"NIST SP 800-90B": 1,
"SP 800-56A": 1,
"SP 800-90": 1
},
"PKCS": {
"PKCS #7": 1
},
"RFC": {
"RFC 2246": 2,
"RFC 2396": 1,
"RFC 2560": 1,
"RFC 2818": 1,
"RFC 3268": 1,
"RFC 3394": 1,
"RFC 3546": 2,
"RFC 4346": 1,
"RFC 4347": 1,
"RFC 4366": 1,
"RFC 4492": 1,
"RFC 4681": 1,
"RFC 5216": 1,
"RFC 5246": 12,
"RFC 5280": 5,
"RFC 5288": 2,
"RFC 5289": 18,
"RFC 5430": 2,
"RFC 5759": 1,
"RFC 6066": 1,
"RFC 6125": 1,
"RFC 6347": 2
},
"X509": {
"X.509": 17,
"x.509": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 26,
"AES-128": 1,
"AES-256": 4
},
"RC": {
"RC4": 1
}
},
"DES": {
"3DES": {
"3DES": 1
},
"DES": {
"DES": 2
}
},
"constructions": {
"MAC": {
"HMAC": 13
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 3,
"TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 3,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
"TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
"TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
"TLS_NULL_WITH_NULL_NULL": 2,
"TLS_RSA_WITH_AES_128_CBC_SHA": 5,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_RSA_WITH_AES_256_CBC_SHA": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA256": 1
}
},
"vendor": {
"Cisco": {
"Cisco": 1
},
"Microsoft": {
"Microsoft": 188,
"Microsoft Corporation": 5
},
"Samsung": {
"Samsung": 4
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "Mike Grimm",
"/CreationDate": "D:20191107080053-08\u002700\u0027",
"/Creator": "Microsoft\u00ae Word for Office 365",
"/ModDate": "D:20191107080053-08\u002700\u0027",
"/Producer": "Microsoft\u00ae Word for Office 365",
"pdf_file_size_bytes": 1571861,
"pdf_hyperlinks": {
"_type": "Set",
"elements": [
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=384",
"http://tools.ietf.org/html/rfc5280",
"https://msdn.microsoft.com/en-us/library/windows/desktop/aa380252(v=vs.85).aspx",
"http://blogs.msdn.com/b/windowsappdev/archive/2012/12/04/designing-a-simple-and-secure-app-package-appx.aspx",
"https://www.microsoft.com/en-us/software-download/windows10",
"http://msdn.microsoft.com/en-us/library/windows/desktop/aa376545(v=vs.85).aspx",
"https://www.microsoft.com/Licensing/servicecenter/default.aspx",
"http://www.ietf.org/rfc/rfc4346.txt",
"http://www.ietf.org/rfc/rfc3268.txt",
"http://www.ietf.org/rfc/rfc2246.txt",
"https://tools.ietf.org/html/draft-ietf-tls-ssl-version3-00",
"http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx)",
"http://catalog.update.microsoft.com/",
"http://windows.microsoft.com/en-us/windows/connect-using-remote-desktop-connection%23connect-using-remote-desktop-connection=windows-7",
"https://msdn.microsoft.com/en-us/library/windows/hardware/ff562768(v=vs.85).aspx",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=375",
"http://microsoft.com/store/apps",
"http://www.ietf.org/rfc/rfc4366.txt",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=198",
"http://www.ietf.org/rfc/rfc3546.txt",
"http://www.ietf.org/rfc/rfc5289.txt",
"https://docs.microsoft.com/en-US/powershell/scripting/setup/winrmsecurity?view=powershell-6",
"https://msdn.microsoft.com/en-us/library/windows/desktop/hh706794(v=vs.85).aspx",
"http://www.ietf.org/rfc/rfc4681.txt",
"https://technet.microsoft.com/en-us/library/hh831447.aspx",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=396",
"http://technet.microsoft.com/en-us/library/cc783349(v=WS.10).aspx",
"https://msdn.microsoft.com/en-us/library/dd207968.aspx",
"mailto:[email protected]",
"http://msdn.microsoft.com/en-us/library/aa375458(v=VS.85).aspx",
"http://msdn.microsoft.com/en-us/library/windows/desktop/aa374757(v=vs.85).aspx",
"http://creativecommons.org/licenses/by-nd-nc/1.0/",
"https://www.niap-ccevs.org/Documents_and_Guidance/view_td.cfm?td_id=212",
"https://msdn.microsoft.com/en-us/library/windows/desktop/aa380261(v=vs.85).aspx",
"https://www.microsoft.com/en-us/Licensing/product-licensing/windows10.aspx",
"http://www.ietf.org/rfc/rfc4492.txt",
"http://www.ietf.org/rfc/rfc5246.txt",
"https://msdn.microsoft.com/en-us/library/windows/desktop/aa380882(v=vs.85).aspx"
]
},
"pdf_is_encrypted": false,
"pdf_number_of_pages": 126
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/PP_OS_V4.2.1.pdf",
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_wlan_cli_ep_v1.0.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-22-INF-2839.pdf",
"scheme": "ES",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/2019-22-ST_lite.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"json_hash": null,
"pdf_hash": "0a74538d42f13e159f34a7adee60f78399689c832d4b3cbbb565a87315f7634c",
"txt_hash": "2581e2d82a2c0e79e268eada8b276ef41205c44169929a7fc7d6c5a6c498e1d6"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"json_hash": null,
"pdf_hash": "6fbeb09f8316bedaf08ee0a4c25ffcf21b16df21aa14327fc4760b35285654a4",
"txt_hash": "2f5e71c0d219730713ec286eb7d4190dc82cc3f2bdc05b99799764b026116c11"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"json_hash": null,
"pdf_hash": "2f751f1ba1631becfd8c8522ac22c0b4a70833bdbf42b21ea09f58fbbb06171b",
"txt_hash": "bd144897506216f3a8f2eb9856a418e81d87f53d580b071c70240089e1e3bdd1"
}
},
"status": "archived"
}