Red Hat Enterprise Linux 8 NSS Cryptographic Module

Known vulnerabilities detected

Our automated heuristics have identified vulnerabilities that may be associated with this certificate. See the CVEs section for details.

Certificate #4458

Webpage information

Status active
Validation dates 24.03.2023 , 13.10.2023
Sunset date 21-09-2026
Standard FIPS 140-2
Security level 1
Type Software
Embodiment Multi-Chip Stand Alone
Caveat When operated in FIPS mode and installed, initialized and configured as specified in Section 9.1 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy
Exceptions
  • Roles, Services, and Authentication: Level 2
  • Physical Security: N/A
  • Design Assurance: Level 2
Description Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.
Tested configurations
  • Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15
  • Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 with PAA
  • Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 without PAA
  • Red Hat Enterprise Linux 8 with PowerVM FW1010.22 with VIOS 3.1.3.00 running on an IBM 9080-HEX with an IBM POWER10 (single-user mode)
  • Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 with PAA
  • Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 without PAA
Vendor Red Hat®, Inc.
References

This certificate's webpage directly references 0 certificates, transitively this expands into 0 certificates.

Security policy

Symmetric Algorithms
AES, AES192, RC2, RC5, RC4, DES, Triple-DES, TDEA, Camellia, SEED, HMAC, HMAC-SHA-224, HMAC-SHA-384, HMAC-SHA-256, HMAC-SHA-512, CMAC
Asymmetric Algorithms
RSA 2048, ECDH, ECDSA, ECC, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, MD5, PBKDF
Schemes
MAC, Key Exchange, AEAD
Protocols
SSL, TLS, TLS v1.0, TLS v1.1, TLS v1.2, TLS1.3, TLSv1.2, TLSv1.3, TLS 1.0, TLS 1.2, IKE, IKEv2, IPsec
Randomness
DRBG
Libraries
NSS
Elliptic Curves
P-256, P-384, P-521, curve P-256
Block cipher modes
ECB, CBC, CTR, GCM

Trusted Execution Environments
SSC

Security level
Level 1, level 1
Side-channel analysis
Timing attacks, Timing attack, timing attacks, Timing Attacks

Standards
FIPS 140-2, FIPS 186-4, FIPS186-4, FIPS 197, FIPS 180-4, FIPS 198-1, SP 800-135, SP 800-90B, SP 800-90A, SP 800-57, SP 800-108, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-38F, NIST SP 800-56A, NIST SP 800-67, NIST SP 800-90A, PKCS #11, PKCS #5, PKCS #7, PKCS #12, PKCS#1, RFC 3560, RFC7919, RFC3526, RFC 7919, RFC5288, X.509

File metadata

Title FIPS 140-2 Non-Proprietary Security Policy
Subject Red Hat Enterprise Linux 8 NSS Cryptographic Module
Author Alejandro Fabio Masino
Creation date D:20230821124036-05'00'
Pages 47
Creator Writer
Producer LibreOffice 7.2

Heuristics

Automated inference - use with caution

All attributes shown in this section (e.g., links between certificates, products, vendors, and known CVEs) are generated by automated heuristics and have not been reviewed by humans. These methods can produce false positives or false negatives and should not be treated as definitive without independent verification. For details on our data sources and inference methods, see our methodology. If you believe any information here is inaccurate or harmful, please submit feedback.

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2016-2124
C N
MEDIUM 5.9 3.6 18.02.2022
CVE-2016-7091
C N
MEDIUM 4.4 3.6 22.12.2016
CVE-2018-10392
C N
HIGH 8.8 5.9 26.04.2018
CVE-2018-10393
C N
HIGH 7.5 3.6 26.04.2018
CVE-2018-12121
C N
HIGH 7.5 3.6 28.11.2018
CVE-2018-14461
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14462
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14463
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14464
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14465
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14466
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14467
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14468
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14469
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14470
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14879
C N
HIGH 7.0 5.9 03.10.2019
CVE-2018-14880
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14881
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-14882
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-16227
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-16228
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-16229
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-16230
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-16451
C N
HIGH 7.5 3.6 03.10.2019
CVE-2018-16877
C N
HIGH 7.8 5.9 18.04.2019
CVE-2018-16878
C N
MEDIUM 5.5 3.6 18.04.2019
CVE-2018-16890
C N
HIGH 7.5 3.6 06.02.2019
CVE-2018-18506
C N
MEDIUM 5.9 3.6 05.02.2019
CVE-2018-18897
C N
MEDIUM 6.5 3.6 02.11.2018
CVE-2018-20650
C N
MEDIUM 6.5 3.6 01.01.2019
CVE-2018-20662
C N
MEDIUM 6.5 3.6 03.01.2019
CVE-2018-20685
C N
MEDIUM 5.3 3.6 10.01.2019
CVE-2018-20784
C N
CRITICAL 9.8 5.9 22.02.2019
CVE-2018-25009
C N
CRITICAL 9.1 5.2 21.05.2021
CVE-2018-25010
C N
CRITICAL 9.1 5.2 21.05.2021
CVE-2018-25011
C N
CRITICAL 9.8 5.9 21.05.2021
CVE-2018-25012
C N
CRITICAL 9.1 5.2 21.05.2021
CVE-2018-25013
C N
CRITICAL 9.1 5.2 21.05.2021
CVE-2018-25014
C N
CRITICAL 9.8 5.9 21.05.2021
CVE-2019-0160
C N
CRITICAL 9.8 5.9 27.03.2019
CVE-2019-0211
C N
HIGH 7.8 5.9 08.04.2019
CVE-2019-0757
C N
MEDIUM 6.5 3.6 09.04.2019
CVE-2019-0820
C N
HIGH 7.5 3.6 16.05.2019
CVE-2019-1010238
C N
CRITICAL 9.8 5.9 19.07.2019
CVE-2019-10126
C N
CRITICAL 9.8 5.9 14.06.2019
CVE-2019-10143
C N
HIGH 7.0 5.9 24.05.2019
CVE-2019-10153
C N
MEDIUM 5.0 1.4 30.07.2019
CVE-2019-10155
C N
LOW 3.1 1.4 12.06.2019
CVE-2019-10161
C N
HIGH 7.8 5.9 30.07.2019
CVE-2019-10164
C N
HIGH 8.8 5.9 26.06.2019
CVE-2019-10166
C N
HIGH 7.8 5.9 02.08.2019
CVE-2019-10167
C N
HIGH 7.8 5.9 02.08.2019
CVE-2019-10168
C N
HIGH 7.8 5.9 02.08.2019
CVE-2019-10179
C N
MEDIUM 6.1 2.7 20.03.2020
CVE-2019-10183
C N
LOW 3.3 1.4 03.07.2019
CVE-2019-10192
C N
HIGH 7.2 5.9 11.07.2019
CVE-2019-10193
C N
HIGH 7.2 5.9 11.07.2019
CVE-2019-10214
C N
MEDIUM 5.9 3.6 25.11.2019
CVE-2019-10216
C N
HIGH 7.8 5.9 27.11.2019
CVE-2019-10221
C N
MEDIUM 6.1 2.7 20.03.2020
CVE-2019-10245
C N
HIGH 7.5 3.6 19.04.2019
CVE-2019-11038
C N
MEDIUM 5.3 1.4 19.06.2019
CVE-2019-11043
C N
CRITICAL 9.8 5.9 28.10.2019
CVE-2019-11135
C N
MEDIUM 6.5 4.0 14.11.2019
CVE-2019-11356
C N
CRITICAL 9.8 5.9 03.06.2019
CVE-2019-11459
C N
MEDIUM 5.5 3.6 22.04.2019
CVE-2019-11477
C N
HIGH 7.5 3.6 19.06.2019
CVE-2019-11478
C N
HIGH 7.5 3.6 19.06.2019
CVE-2019-11833
C N
MEDIUM 5.5 3.6 15.05.2019
CVE-2019-11884
C N
LOW 3.3 1.4 10.05.2019
CVE-2019-12067
C N
MEDIUM 6.5 4.0 02.06.2021
CVE-2019-12450
C N
CRITICAL 9.8 5.9 29.05.2019
CVE-2019-12527
C N
HIGH 8.8 5.9 11.07.2019
CVE-2019-12614
C N
MEDIUM 4.1 3.6 03.06.2019
CVE-2019-12817
C N
HIGH 7.0 5.9 25.06.2019
CVE-2019-13272
C N
HIGH 7.8 5.9 17.07.2019
CVE-2019-13313
C N
HIGH 7.8 5.9 05.07.2019
CVE-2019-13456
C N
MEDIUM 6.5 3.6 03.12.2019
CVE-2019-13616
C N
HIGH 8.1 5.2 16.07.2019
CVE-2019-13734
C N
HIGH 8.8 5.9 10.12.2019
CVE-2019-14287
C N
HIGH 8.8 5.9 17.10.2019
CVE-2019-14494
C N
HIGH 7.5 3.6 01.08.2019
CVE-2019-14813
C N
CRITICAL 9.8 5.9 06.09.2019
CVE-2019-14814
C N
HIGH 7.8 5.9 20.09.2019
CVE-2019-14815
C N
HIGH 7.8 5.9 25.11.2019
CVE-2019-14816
C N
HIGH 7.8 5.9 20.09.2019
CVE-2019-14821
C N
HIGH 8.8 6.0 19.09.2019
CVE-2019-14822
C N
HIGH 7.1 5.2 25.11.2019
CVE-2019-14826
C N
MEDIUM 4.4 3.6 17.09.2019
CVE-2019-14835
C N
HIGH 7.8 5.9 17.09.2019
CVE-2019-14850
C N
LOW 3.7 1.4 18.03.2021
CVE-2019-14864
C N
MEDIUM 6.5 3.6 02.01.2020
CVE-2019-14866
C N
HIGH 7.3 5.9 07.01.2020
CVE-2019-14907
C N
MEDIUM 6.5 3.6 21.01.2020
CVE-2019-15030
C N
MEDIUM 4.4 2.5 13.09.2019
CVE-2019-15031
C N
MEDIUM 4.4 2.5 13.09.2019
CVE-2019-15166
C N
HIGH 7.5 3.6 03.10.2019
CVE-2019-15604
C N
HIGH 7.5 3.6 07.02.2020
CVE-2019-15605
C N
CRITICAL 9.8 5.9 07.02.2020
CVE-2019-15606
C N
CRITICAL 9.8 5.9 07.02.2020
CVE-2019-15718
C N
MEDIUM 4.4 2.5 04.09.2019
CVE-2019-15807
C N
MEDIUM 4.7 3.6 29.08.2019
CVE-2019-16229
C N
MEDIUM 4.1 3.6 11.09.2019
CVE-2019-16231
C N
MEDIUM 4.1 3.6 11.09.2019
CVE-2019-16233
C N
MEDIUM 4.1 3.6 11.09.2019
CVE-2019-16276
C N
HIGH 7.5 3.6 30.09.2019
CVE-2019-16680
C N
MEDIUM 4.3 1.4 21.09.2019
CVE-2019-16775
C N
MEDIUM 6.5 3.6 13.12.2019
CVE-2019-16776
C N
HIGH 8.1 5.2 13.12.2019
CVE-2019-16777
C N
MEDIUM 6.5 3.6 13.12.2019
CVE-2019-16884
C N
HIGH 7.5 3.6 25.09.2019
CVE-2019-17024
C N
HIGH 8.8 5.9 08.01.2020
CVE-2019-17596
C N
HIGH 7.5 3.6 24.10.2019
CVE-2019-17631
C N
CRITICAL 9.1 5.2 17.10.2019
CVE-2019-18389
C N
HIGH 7.8 5.9 23.12.2019
CVE-2019-18390
C N
HIGH 7.1 5.2 23.12.2019
CVE-2019-18391
C N
MEDIUM 5.5 3.6 23.12.2019
CVE-2019-18660
C N
MEDIUM 4.7 3.6 27.11.2019
CVE-2019-18811
C N
MEDIUM 5.5 3.6 07.11.2019
CVE-2019-19012
C N
CRITICAL 9.8 5.9 17.11.2019
CVE-2019-19062
C N
MEDIUM 4.7 3.6 18.11.2019
CVE-2019-19066
C N
MEDIUM 4.7 3.6 18.11.2019
CVE-2019-19068
C N
MEDIUM 4.6 3.6 18.11.2019
CVE-2019-19072
C N
MEDIUM 4.4 3.6 18.11.2019
CVE-2019-19076
C N
MEDIUM 5.9 3.6 18.11.2019
CVE-2019-19081
C N
MEDIUM 5.9 3.6 18.11.2019
CVE-2019-19242
C N
MEDIUM 5.9 3.6 27.11.2019
CVE-2019-19319
C N
MEDIUM 6.5 5.9 27.11.2019
CVE-2019-19332
C N
MEDIUM 6.1 4.2 09.01.2020
CVE-2019-19333
C N
CRITICAL 9.8 5.9 06.12.2019
CVE-2019-19334
C N
CRITICAL 9.8 5.9 06.12.2019
CVE-2019-19339
C N
MEDIUM 6.5 4.0 17.01.2020
CVE-2019-19624
C N
MEDIUM 6.5 2.5 06.12.2019
CVE-2019-19906
C N
HIGH 7.5 3.6 19.12.2019
CVE-2019-2420
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2422
C N
LOW 3.1 1.4 16.01.2019
CVE-2019-2434
C N
MEDIUM 6.5 3.6 16.01.2019
CVE-2019-2436
C N
MEDIUM 5.5 4.2 16.01.2019
CVE-2019-2449
C N
LOW 3.1 1.4 16.01.2019
CVE-2019-2481
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2510
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2529
C N
MEDIUM 6.5 3.6 16.01.2019
CVE-2019-2530
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2531
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2532
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2533
C N
MEDIUM 6.5 3.6 16.01.2019
CVE-2019-2534
C N
HIGH 7.1 4.2 16.01.2019
CVE-2019-2535
C N
MEDIUM 4.1 3.6 16.01.2019
CVE-2019-2536
C N
MEDIUM 5.0 4.0 16.01.2019
CVE-2019-2537
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2539
C N
MEDIUM 4.9 3.6 16.01.2019
CVE-2019-2580
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2581
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2584
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2585
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2587
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2589
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2592
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2593
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2596
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2602
C N
HIGH 7.5 3.6 23.04.2019
CVE-2019-2606
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2607
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2617
C N
MEDIUM 4.4 3.6 23.04.2019
CVE-2019-2620
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2623
C N
MEDIUM 5.3 3.6 23.04.2019
CVE-2019-2624
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2625
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2626
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2628
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2630
C N
MEDIUM 4.4 3.6 23.04.2019
CVE-2019-2631
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2634
C N
MEDIUM 5.1 3.6 23.04.2019
CVE-2019-2635
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2636
C N
MEDIUM 4.4 3.6 23.04.2019
CVE-2019-2644
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2681
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2683
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2684
C N
MEDIUM 5.9 3.6 23.04.2019
CVE-2019-2685
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2686
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2687
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2688
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2689
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2691
C N
MEDIUM 4.9 3.6 23.04.2019
CVE-2019-2693
C N
MEDIUM 6.5 3.6 23.04.2019
CVE-2019-2694
C N
MEDIUM 6.5 3.6 23.04.2019
CVE-2019-2695
C N
MEDIUM 6.5 3.6 23.04.2019
CVE-2019-2697
C N
HIGH 8.1 5.9 23.04.2019
CVE-2019-2698
C N
HIGH 8.1 5.9 23.04.2019
CVE-2019-2738
C N
LOW 3.1 1.4 23.07.2019
CVE-2019-2752
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2755
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2757
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2762
C N
MEDIUM 5.3 1.4 23.07.2019
CVE-2019-2769
C N
MEDIUM 5.3 1.4 23.07.2019
CVE-2019-2774
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2778
C N
MEDIUM 5.4 2.5 23.07.2019
CVE-2019-2780
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2784
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2785
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2786
C N
LOW 3.4 1.4 23.07.2019
CVE-2019-2789
C N
LOW 2.7 1.4 23.07.2019
CVE-2019-2795
C N
MEDIUM 6.5 3.6 23.07.2019
CVE-2019-2796
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2797
C N
MEDIUM 4.2 3.6 23.07.2019
CVE-2019-2798
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2800
C N
HIGH 7.1 4.2 23.07.2019
CVE-2019-2801
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2802
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2803
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2808
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2810
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2811
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2812
C N
MEDIUM 6.5 3.6 23.07.2019
CVE-2019-2814
C N
LOW 2.2 1.4 23.07.2019
CVE-2019-2815
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2816
C N
MEDIUM 4.8 2.5 23.07.2019
CVE-2019-2819
C N
MEDIUM 5.5 4.2 23.07.2019
CVE-2019-2826
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2830
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2834
C N
MEDIUM 6.5 3.6 23.07.2019
CVE-2019-2879
C N
MEDIUM 4.9 3.6 23.07.2019
CVE-2019-2945
C N
LOW 3.1 1.4 16.10.2019
CVE-2019-2962
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2964
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2973
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2975
C N
MEDIUM 4.8 2.5 16.10.2019
CVE-2019-2978
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2981
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2983
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2988
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2992
C N
LOW 3.7 1.4 16.10.2019
CVE-2019-2996
C N
MEDIUM 4.2 2.5 16.10.2019
CVE-2019-2999
C N
MEDIUM 4.7 2.7 16.10.2019
CVE-2019-3459
C N
MEDIUM 6.5 3.6 11.04.2019
CVE-2019-3460
C N
MEDIUM 6.5 3.6 11.04.2019
CVE-2019-3816
C N
HIGH 7.5 3.6 14.03.2019
CVE-2019-3822
C N
CRITICAL 9.8 5.9 06.02.2019
CVE-2019-3846
C N
HIGH 8.8 5.9 03.06.2019
CVE-2019-3887
C N
MEDIUM 5.6 4.0 09.04.2019
CVE-2019-3890
C N
HIGH 8.1 5.2 01.08.2019
CVE-2019-5010
C N
HIGH 7.5 3.6 31.10.2019
CVE-2019-5736
C N
HIGH 8.6 6.0 11.02.2019
CVE-2019-5798
C N
MEDIUM 6.5 3.6 23.05.2019
CVE-2019-6109
C N
MEDIUM 6.8 5.2 31.01.2019
CVE-2019-6111
C N
MEDIUM 5.9 3.6 31.01.2019
CVE-2019-6454
C N
MEDIUM 5.5 3.6 21.03.2019
CVE-2019-6465
C N
MEDIUM 5.3 1.4 09.10.2019
CVE-2019-6470
C N
HIGH 7.5 3.6 01.11.2019
CVE-2019-7150
C N
MEDIUM 5.5 3.6 29.01.2019
CVE-2019-7164
C N
CRITICAL 9.8 5.9 20.02.2019
CVE-2019-7222
C N
MEDIUM 5.5 3.6 21.03.2019
CVE-2019-7310
C N
HIGH 7.8 5.9 03.02.2019
CVE-2019-7317
C N
MEDIUM 5.3 3.6 04.02.2019
CVE-2019-7548
C N
HIGH 7.8 5.9 06.02.2019
CVE-2019-7664
C N
MEDIUM 5.5 3.6 09.02.2019
CVE-2019-7665
C N
MEDIUM 5.5 3.6 09.02.2019
CVE-2019-8324
C N
HIGH 8.8 5.9 17.06.2019
CVE-2019-8720
C N
HIGH 8.8 5.9 06.03.2023
CVE-2019-9213
C N
MEDIUM 5.5 3.6 05.03.2019
CVE-2019-9506
C N
HIGH 8.1 5.2 14.08.2019
CVE-2019-9511
C N
HIGH 7.5 3.6 13.08.2019
CVE-2019-9513
C N
HIGH 7.5 3.6 13.08.2019
CVE-2019-9514
C N
HIGH 7.5 3.6 13.08.2019
CVE-2019-9515
C N
HIGH 7.5 3.6 13.08.2019
CVE-2019-9516
C N
MEDIUM 6.5 3.6 13.08.2019
CVE-2019-9517
C N
HIGH 7.5 3.6 13.08.2019
CVE-2019-9518
C N
HIGH 7.5 3.6 13.08.2019
CVE-2019-9636
C N
CRITICAL 9.8 5.9 08.03.2019
CVE-2019-9741
C N
MEDIUM 6.1 2.7 13.03.2019
CVE-2019-9755
C N
HIGH 7.0 5.9 05.06.2019
CVE-2019-9788
C N
CRITICAL 9.8 5.9 26.04.2019
CVE-2019-9791
C N
CRITICAL 9.8 5.9 26.04.2019
CVE-2019-9792
C N
CRITICAL 9.8 5.9 26.04.2019
CVE-2019-9810
C N
HIGH 8.8 5.9 26.04.2019
CVE-2019-9854
C N
HIGH 7.8 5.9 06.09.2019
CVE-2019-9903
C N
MEDIUM 6.5 3.6 21.03.2019
CVE-2019-9959
C N
MEDIUM 6.5 3.6 22.07.2019
CVE-2020-0570
C N
HIGH 7.3 5.9 14.09.2020
CVE-2020-0602
C N
HIGH 7.5 3.6 14.01.2020
CVE-2020-0603
C N
HIGH 8.8 5.9 14.01.2020
CVE-2020-1045
C N
MEDIUM 5.0 2.9 11.09.2020
CVE-2020-10690
C N
MEDIUM 6.4 5.9 08.05.2020
CVE-2020-10696
C N
HIGH 8.8 5.9 31.03.2020
CVE-2020-10711
C N
MEDIUM 5.9 3.6 22.05.2020
CVE-2020-10735
C N
HIGH 7.5 3.6 09.09.2022
CVE-2020-10749
C N
MEDIUM 6.0 3.7 03.06.2020
CVE-2020-10756
C N
MEDIUM 6.5 4.0 09.07.2020
CVE-2020-10757
C N
HIGH 7.8 5.9 09.06.2020
CVE-2020-10759
C N
MEDIUM 6.0 5.2 15.09.2020
CVE-2020-10761
C N
MEDIUM 5.0 1.4 09.06.2020
CVE-2020-12458
C N
MEDIUM 5.5 3.6 29.04.2020
CVE-2020-12826
C N
MEDIUM 5.3 3.4 12.05.2020
CVE-2020-14301
C N
MEDIUM 6.5 3.6 27.05.2021
CVE-2020-14310
C N
MEDIUM 6.0 5.2 31.07.2020
CVE-2020-14311
C N
MEDIUM 6.0 5.2 31.07.2020
CVE-2020-14318
C N
MEDIUM 4.3 1.4 03.12.2020
CVE-2020-14331
C N
MEDIUM 6.6 5.9 15.09.2020
CVE-2020-14346
C N
HIGH 7.8 5.9 15.09.2020
CVE-2020-14351
C N
HIGH 7.8 5.9 03.12.2020
CVE-2020-14355
C N
MEDIUM 6.6 3.7 07.10.2020
CVE-2020-14356
C N
HIGH 7.8 5.9 19.08.2020
CVE-2020-14361
C N
HIGH 7.8 5.9 15.09.2020
CVE-2020-14362
C N
HIGH 7.8 5.9 15.09.2020
CVE-2020-14364
C N
MEDIUM 5.0 3.7 31.08.2020
CVE-2020-14370
C N
MEDIUM 5.3 3.6 23.09.2020
CVE-2020-14372
C N
HIGH 7.5 6.0 03.03.2021
CVE-2020-14373
C N
MEDIUM 5.5 3.6 03.09.2020
CVE-2020-14382
C N
HIGH 7.8 5.9 16.09.2020
CVE-2020-14383
C N
MEDIUM 6.5 3.6 02.12.2020
CVE-2020-14394
C N
LOW 3.2 1.4 17.08.2022
CVE-2020-15705
C N
MEDIUM 6.4 5.9 29.07.2020
CVE-2020-15706
C N
MEDIUM 6.4 5.9 29.07.2020
CVE-2020-15707
C N
MEDIUM 6.4 5.9 29.07.2020
CVE-2020-15719
C N
MEDIUM 4.2 2.5 14.07.2020
CVE-2020-1702
C N
LOW 3.3 1.4 27.05.2021
CVE-2020-1711
C N
MEDIUM 6.0 3.7 11.02.2020
CVE-2020-1712
C N
HIGH 7.8 5.9 31.03.2020
CVE-2020-1720
C N
MEDIUM 6.5 3.6 17.03.2020
CVE-2020-1722
C N
MEDIUM 5.3 3.6 27.04.2020
CVE-2020-1726
C N
MEDIUM 5.9 3.6 11.02.2020
CVE-2020-1730
C N
MEDIUM 5.3 1.4 13.04.2020
CVE-2020-1751
C N
HIGH 7.0 5.9 17.04.2020
CVE-2020-25632
C N
HIGH 8.2 6.0 03.03.2021
CVE-2020-25639
C N
MEDIUM 4.4 3.6 04.03.2021
CVE-2020-25641
C N
MEDIUM 5.5 3.6 06.10.2020
CVE-2020-25643
C N
HIGH 7.2 5.9 06.10.2020
CVE-2020-25647
C N
HIGH 7.6 6.0 03.03.2021
CVE-2020-25648
C N
HIGH 7.5 3.6 20.10.2020
CVE-2020-25656
C N
MEDIUM 4.1 3.6 02.12.2020
CVE-2020-25661
C N
HIGH 8.8 5.9 05.11.2020
CVE-2020-25662
C N
MEDIUM 6.5 3.6 05.11.2020
CVE-2020-25705
C N
HIGH 7.4 5.2 17.11.2020
CVE-2020-25708
C N
HIGH 7.5 3.6 27.11.2020
CVE-2020-25712
C N
HIGH 7.8 5.9 15.12.2020
CVE-2020-25717
C N
HIGH 8.1 5.2 18.02.2022
CVE-2020-25719
C N
HIGH 7.2 5.9 18.02.2022
CVE-2020-25743
C N
LOW 3.2 1.4 06.10.2020
CVE-2020-2583
C N
LOW 3.7 1.4 15.01.2020
CVE-2020-2590
C N
LOW 3.7 1.4 15.01.2020
CVE-2020-2593
C N
MEDIUM 4.8 2.5 15.01.2020
CVE-2020-2601
C N
MEDIUM 6.8 4.0 15.01.2020
CVE-2020-2604
C N
HIGH 8.1 5.9 15.01.2020
CVE-2020-2654
C N
LOW 3.7 1.4 15.01.2020
CVE-2020-2655
C N
MEDIUM 4.8 2.5 15.01.2020
CVE-2020-2659
C N
LOW 3.7 1.4 15.01.2020
CVE-2020-2732
C N
MEDIUM 6.8 4.0 08.04.2020
CVE-2020-27749
C N
MEDIUM 6.7 5.9 03.03.2021
CVE-2020-27777
C N
MEDIUM 6.7 5.9 15.12.2020
CVE-2020-27778
C N
HIGH 7.5 3.6 03.12.2020
CVE-2020-27779
C N
HIGH 7.5 6.0 03.03.2021
CVE-2020-27783
C N
MEDIUM 6.1 2.7 03.12.2020
CVE-2020-27786
C N
HIGH 7.8 5.9 11.12.2020
CVE-2020-27824
C N
MEDIUM 5.5 3.6 13.05.2021
CVE-2020-27825
C N
MEDIUM 5.7 5.2 11.12.2020
CVE-2020-27827
C N
HIGH 7.5 3.6 18.03.2021
CVE-2020-27842
C N
MEDIUM 5.5 3.6 05.01.2021
CVE-2020-27846
C N
CRITICAL 9.8 5.9 21.12.2020
CVE-2020-35501
C N
LOW 3.4 2.5 30.03.2022
CVE-2020-35507
C N
MEDIUM 5.5 3.6 04.01.2021
CVE-2020-35508
C N
MEDIUM 4.5 3.4 26.03.2021
CVE-2020-35518
C N
MEDIUM 5.3 1.4 26.03.2021
CVE-2020-35521
C N
MEDIUM 5.5 3.6 09.03.2021
CVE-2020-35522
C N
MEDIUM 5.5 3.6 09.03.2021
CVE-2020-35523
C N
HIGH 7.8 5.9 09.03.2021
CVE-2020-35524
C N
HIGH 7.8 5.9 09.03.2021
CVE-2020-36328
C N
CRITICAL 9.8 5.9 21.05.2021
CVE-2020-36329
C N
CRITICAL 9.8 5.9 21.05.2021
CVE-2020-36330
C N
CRITICAL 9.1 5.2 21.05.2021
CVE-2020-36331
C N
CRITICAL 9.1 5.2 21.05.2021
CVE-2020-36332
C N
HIGH 7.5 3.6 21.05.2021
CVE-2020-6851
C N
HIGH 7.5 3.6 13.01.2020
CVE-2020-9490
C N
HIGH 7.5 3.6 07.08.2020
CVE-2021-0129
C N
MEDIUM 5.7 3.6 09.06.2021
CVE-2021-20179
C N
HIGH 8.1 5.2 15.03.2021
CVE-2021-20188
C N
HIGH 7.0 5.9 11.02.2021
CVE-2021-20194
C N
HIGH 7.8 5.9 23.02.2021
CVE-2021-20197
C N
MEDIUM 6.3 5.2 26.03.2021
CVE-2021-20201
C N
MEDIUM 5.3 1.4 28.05.2021
CVE-2021-20208
C N
MEDIUM 6.1 4.7 19.04.2021
CVE-2021-20221
C N
MEDIUM 6.0 4.0 13.05.2021
CVE-2021-20225
C N
MEDIUM 6.7 5.9 03.03.2021
CVE-2021-20229
C N
MEDIUM 4.3 1.4 23.02.2021
CVE-2021-20231
C N
CRITICAL 9.8 5.9 12.03.2021
CVE-2021-20232
C N
CRITICAL 9.8 5.9 12.03.2021
CVE-2021-20233
C N
HIGH 8.2 6.0 03.03.2021
CVE-2021-20239
C N
LOW 3.3 1.4 28.05.2021
CVE-2021-20244
C N
MEDIUM 5.5 3.6 09.03.2021
CVE-2021-20245
C N
MEDIUM 5.5 3.6 09.03.2021
CVE-2021-20246
C N
MEDIUM 5.5 3.6 09.03.2021
CVE-2021-20254
C N
MEDIUM 6.8 5.2 05.05.2021
CVE-2021-20257
C N
MEDIUM 6.5 4.0 16.03.2022
CVE-2021-20270
C N
HIGH 7.5 3.6 23.03.2021
CVE-2021-20271
C N
HIGH 7.0 5.9 26.03.2021
CVE-2021-20291
C N
MEDIUM 6.5 3.6 01.04.2021
CVE-2021-20297
C N
MEDIUM 5.5 3.6 26.05.2021
CVE-2021-20305
C N
HIGH 8.1 5.9 05.04.2021
CVE-2021-20316
C N
MEDIUM 6.8 5.2 23.08.2022
CVE-2021-20320
C N
MEDIUM 5.5 3.6 18.02.2022
CVE-2021-20321
C N
MEDIUM 4.7 3.6 18.02.2022
CVE-2021-23177
C N
HIGH 7.8 5.9 23.08.2022
CVE-2021-23214
C N
HIGH 8.1 5.9 04.03.2022
CVE-2021-31566
C N
HIGH 7.8 5.9 23.08.2022
CVE-2021-31916
C N
MEDIUM 6.7 5.9 06.05.2021
CVE-2021-32027
C N
HIGH 8.8 5.9 01.06.2021
CVE-2021-32672
C N
MEDIUM 4.3 1.4 04.10.2021
CVE-2021-33285
C N
HIGH 7.8 5.9 07.09.2021
CVE-2021-3393
C N
MEDIUM 4.3 1.4 01.04.2021
CVE-2021-3411
C N
MEDIUM 6.7 5.9 09.03.2021
CVE-2021-3416
C N
MEDIUM 6.0 4.0 18.03.2021
CVE-2021-3421
C N
MEDIUM 5.5 3.6 19.05.2021
CVE-2021-3426
C N
MEDIUM 5.7 3.6 20.05.2021
CVE-2021-3443
C N
MEDIUM 5.5 3.6 25.03.2021
CVE-2021-3445
C N
HIGH 7.5 5.9 19.05.2021
CVE-2021-3448
C N
MEDIUM 4.0 1.4 08.04.2021
CVE-2021-3466
C N
CRITICAL 9.8 5.9 25.03.2021
CVE-2021-3472
C N
HIGH 7.8 5.9 26.04.2021
CVE-2021-3482
C N
MEDIUM 6.5 2.5 08.04.2021
CVE-2021-3497
C N
HIGH 7.8 5.9 19.04.2021
CVE-2021-3498
C N
HIGH 7.8 5.9 19.04.2021
CVE-2021-3501
C N
HIGH 7.1 5.2 06.05.2021
CVE-2021-3504
C N
MEDIUM 5.4 2.5 11.05.2021
CVE-2021-3507
C N
MEDIUM 6.1 4.2 06.05.2021
CVE-2021-3516
C N
HIGH 7.8 5.9 01.06.2021
CVE-2021-3517
C N
HIGH 8.6 4.7 19.05.2021
CVE-2021-3518
C N
HIGH 8.8 5.9 18.05.2021
CVE-2021-3527
C N
MEDIUM 5.5 3.6 26.05.2021
CVE-2021-3537
C N
MEDIUM 5.9 3.6 14.05.2021
CVE-2021-3543
C N
MEDIUM 6.7 5.9 01.06.2021
CVE-2021-3551
C N
HIGH 7.8 5.9 16.02.2022
CVE-2021-3565
C N
MEDIUM 5.9 3.6 04.06.2021
CVE-2021-3570
C N
HIGH 8.8 5.9 09.07.2021
CVE-2021-3571
C N
HIGH 7.1 4.2 09.07.2021
CVE-2021-3573
C N
MEDIUM 6.4 5.9 13.08.2021
CVE-2021-3575
C N
HIGH 7.8 5.9 04.03.2022
CVE-2021-3580
C N
HIGH 7.5 3.6 05.08.2021
CVE-2021-3592
C N
LOW 3.8 1.4 15.06.2021
CVE-2021-3593
C N
LOW 3.8 1.4 15.06.2021
CVE-2021-35937
C N
MEDIUM 6.4 5.9 25.08.2022
CVE-2021-35938
C N
MEDIUM 6.7 5.9 25.08.2022
CVE-2021-35939
C N
MEDIUM 6.7 5.9 26.08.2022
CVE-2021-3594
C N
LOW 3.8 1.4 15.06.2021
CVE-2021-3595
C N
LOW 3.8 1.4 15.06.2021
CVE-2021-3598
C N
MEDIUM 5.5 3.6 06.07.2021
CVE-2021-3600
C N
HIGH 7.8 5.9 08.01.2024
CVE-2021-3602
C N
MEDIUM 5.5 3.6 03.03.2022
CVE-2021-3605
C N
MEDIUM 5.5 3.6 25.08.2021
CVE-2021-3610
C N
HIGH 7.5 3.6 24.02.2022
CVE-2021-3612
C N
HIGH 7.8 5.9 09.07.2021
CVE-2021-3620
C N
MEDIUM 5.5 3.6 03.03.2022
CVE-2021-3621
C N
HIGH 8.8 5.9 23.12.2021
CVE-2021-3622
C N
MEDIUM 4.3 1.4 23.12.2021
CVE-2021-3634
C N
MEDIUM 6.5 3.6 31.08.2021
CVE-2021-3635
C N
MEDIUM 4.4 3.6 13.08.2021
CVE-2021-3655
C N
LOW 3.3 1.4 05.08.2021
CVE-2021-3656
C N
HIGH 8.8 6.0 04.03.2022
CVE-2021-3659
C N
MEDIUM 5.5 3.6 22.08.2022
CVE-2021-3660
C N
MEDIUM 4.3 1.4 10.03.2022
CVE-2021-3669
C N
MEDIUM 5.5 3.6 26.08.2022
CVE-2021-3672
C N
MEDIUM 5.6 3.4 23.11.2021
CVE-2021-3677
C N
MEDIUM 6.5 3.6 02.03.2022
CVE-2021-3679
C N
MEDIUM 5.5 3.6 05.08.2021
CVE-2021-3682
C N
HIGH 8.5 6.0 05.08.2021
CVE-2021-3695
C N
MEDIUM 4.5 3.4 06.07.2022
CVE-2021-3696
C N
MEDIUM 4.5 3.4 06.07.2022
CVE-2021-3697
C N
HIGH 7.0 5.9 06.07.2022
CVE-2021-3698
C N
HIGH 7.5 3.6 10.03.2022
CVE-2021-3700
C N
MEDIUM 6.4 5.9 24.02.2022
CVE-2021-3714
C N
MEDIUM 5.9 3.6 23.08.2022
CVE-2021-3716
C N
LOW 3.1 1.4 02.03.2022
CVE-2021-3733
C N
MEDIUM 6.5 3.6 10.03.2022
CVE-2021-3737
C N
HIGH 7.5 3.6 04.03.2022
CVE-2021-3746
C N
MEDIUM 6.5 3.6 19.10.2021
CVE-2021-3750
C N
HIGH 8.2 6.0 02.05.2022
CVE-2021-3752
C N
HIGH 7.1 5.9 16.02.2022
CVE-2021-3753
C N
MEDIUM 4.7 3.6 16.02.2022
CVE-2021-3772
C N
MEDIUM 6.5 4.2 02.03.2022
CVE-2021-3773
C N
CRITICAL 9.8 5.9 16.02.2022
CVE-2021-3802
C N
MEDIUM 4.2 3.6 29.11.2021
CVE-2021-38160
C N
HIGH 7.8 5.9 07.08.2021
CVE-2021-3839
C N
HIGH 7.5 3.6 23.08.2022
CVE-2021-3923
C N
LOW 2.3 1.4 27.03.2023
CVE-2021-39251
C N
HIGH 7.8 5.9 07.09.2021
CVE-2021-3930
C N
MEDIUM 6.5 4.0 18.02.2022
CVE-2021-3941
C N
MEDIUM 6.5 4.0 25.03.2022
CVE-2021-3975
C N
MEDIUM 6.5 3.6 23.08.2022
CVE-2021-3997
C N
MEDIUM 5.5 3.6 23.08.2022
CVE-2021-40153
C N
HIGH 8.1 5.2 27.08.2021
CVE-2021-4024
C N
MEDIUM 6.5 2.5 23.12.2021
CVE-2021-4034
C N
HIGH 7.8 5.9 28.01.2022
CVE-2021-40438
C N
CRITICAL 9.0 6.0 16.09.2021
CVE-2021-4048
C N
CRITICAL 9.1 5.2 08.12.2021
CVE-2021-4093
C N
HIGH 8.8 6.0 18.02.2022
CVE-2021-4104
C N
HIGH 7.5 5.9 14.12.2021
CVE-2021-4115
C N
MEDIUM 5.5 3.6 21.02.2022
CVE-2021-4145
C N
MEDIUM 6.5 4.0 25.01.2022
CVE-2021-4154
C N
HIGH 8.8 6.0 04.02.2022
CVE-2021-4159
C N
MEDIUM 4.4 3.6 24.08.2022
CVE-2021-4166
C N
HIGH 7.1 5.2 25.12.2021
CVE-2021-41817
C N
HIGH 7.5 3.6 01.01.2022
CVE-2021-41819
C N
HIGH 7.5 3.6 01.01.2022
CVE-2021-4189
C N
MEDIUM 5.3 1.4 24.08.2022
CVE-2021-4206
C N
HIGH 8.2 6.0 29.04.2022
CVE-2021-4207
C N
HIGH 8.2 6.0 29.04.2022
CVE-2021-4209
C N
MEDIUM 6.5 3.6 24.08.2022
CVE-2021-4213
C N
HIGH 7.5 3.6 24.08.2022
CVE-2021-4217
C N
LOW 3.3 1.4 24.08.2022
CVE-2021-42778
C N
MEDIUM 5.3 1.4 18.04.2022
CVE-2021-42779
C N
MEDIUM 5.3 1.4 18.04.2022
CVE-2021-43389
C N
MEDIUM 5.5 3.6 04.11.2021
CVE-2021-43860
C N
HIGH 8.6 6.0 12.01.2022
CVE-2021-44142
C N
HIGH 8.8 5.9 21.02.2022
CVE-2021-44733
C N
HIGH 7.0 5.9 22.12.2021
CVE-2021-45078
C N
HIGH 7.8 5.9 15.12.2021
CVE-2021-45417
C N
HIGH 7.8 5.9 20.01.2022
CVE-2021-45463
C N
HIGH 7.8 5.9 23.12.2021
CVE-2022-0168
C N
MEDIUM 4.4 3.6 26.08.2022
CVE-2022-0171
C N
MEDIUM 5.5 3.6 26.08.2022
CVE-2022-0330
C N
HIGH 7.8 5.9 25.03.2022
CVE-2022-0435
C N
HIGH 8.8 5.9 25.03.2022
CVE-2022-0487
C N
MEDIUM 5.5 3.6 04.02.2022
CVE-2022-0492
C N
HIGH 7.8 5.9 03.03.2022
CVE-2022-0516
C N
HIGH 7.8 5.9 10.03.2022
CVE-2022-0529
C N
MEDIUM 5.5 3.6 09.02.2022
CVE-2022-0530
C N
MEDIUM 5.5 3.6 09.02.2022
CVE-2022-0561
C N
MEDIUM 5.5 3.6 11.02.2022
CVE-2022-0711
C N
HIGH 7.5 3.6 02.03.2022
CVE-2022-0847
C N
HIGH 7.8 5.9 10.03.2022
CVE-2022-0851
C N
MEDIUM 5.5 3.6 29.08.2022
CVE-2022-0852
C N
MEDIUM 5.5 3.6 29.08.2022
CVE-2022-0918
C N
HIGH 7.5 3.6 16.03.2022
CVE-2022-0934
C N
HIGH 7.5 3.6 29.08.2022
CVE-2022-0996
C N
MEDIUM 6.5 3.6 23.03.2022
CVE-2022-1011
C N
HIGH 7.8 5.9 18.03.2022
CVE-2022-1016
C N
MEDIUM 5.5 3.6 29.08.2022
CVE-2022-1048
C N
HIGH 7.0 5.9 29.04.2022
CVE-2022-1055
C N
HIGH 7.8 5.9 29.03.2022
CVE-2022-1158
C N
HIGH 7.8 5.9 05.08.2022
CVE-2022-1184
C N
MEDIUM 5.5 3.6 29.08.2022
CVE-2022-1227
C N
HIGH 8.8 5.9 29.04.2022
CVE-2022-1263
C N
MEDIUM 5.5 3.6 31.08.2022
CVE-2022-1280
C N
MEDIUM 6.3 5.2 13.04.2022
CVE-2022-1304
C N
HIGH 7.8 5.9 14.04.2022
CVE-2022-1353
C N
HIGH 7.1 5.2 29.04.2022
CVE-2022-1355
C N
MEDIUM 6.1 4.2 31.08.2022
CVE-2022-1462
C N
MEDIUM 6.3 5.2 02.06.2022
CVE-2022-1586
C N
CRITICAL 9.1 5.2 16.05.2022
CVE-2022-1665
C N
HIGH 8.2 6.0 21.06.2022
CVE-2022-1708
C N
HIGH 7.5 3.6 07.06.2022
CVE-2022-1852
C N
MEDIUM 5.5 3.6 30.06.2022
CVE-2022-1949
C N
HIGH 7.5 3.6 02.06.2022
CVE-2022-2078
C N
MEDIUM 5.5 3.6 30.06.2022
CVE-2022-2127
C N
MEDIUM 5.9 3.6 20.07.2023
CVE-2022-2132
C N
HIGH 8.6 4.0 31.08.2022
CVE-2022-2153
C N
MEDIUM 5.5 3.6 31.08.2022
CVE-2022-21682
C N
MEDIUM 6.5 3.6 13.01.2022
CVE-2022-2211
C N
MEDIUM 6.5 3.6 12.07.2022
CVE-2022-23645
C N
MEDIUM 5.5 3.6 18.02.2022
CVE-2022-2393
C N
MEDIUM 5.7 3.6 14.07.2022
CVE-2022-2509
C N
HIGH 7.5 3.6 01.08.2022
CVE-2022-25308
C N
HIGH 7.8 5.9 06.09.2022
CVE-2022-25309
C N
MEDIUM 5.5 3.6 06.09.2022
CVE-2022-25310
C N
MEDIUM 5.5 3.6 06.09.2022
CVE-2022-2625
C N
HIGH 8.0 5.9 18.08.2022
CVE-2022-2639
C N
HIGH 7.8 5.9 01.09.2022
CVE-2022-27649
C N
HIGH 7.5 5.9 04.04.2022
CVE-2022-27650
C N
HIGH 7.5 5.9 04.04.2022
CVE-2022-27651
C N
MEDIUM 6.8 5.2 04.04.2022
CVE-2022-27666
C N
HIGH 7.8 5.9 23.03.2022
CVE-2022-2850
C N
MEDIUM 6.5 3.6 14.10.2022
CVE-2022-2873
C N
MEDIUM 5.5 3.6 22.08.2022
CVE-2022-2905
C N
MEDIUM 5.5 3.6 09.09.2022
CVE-2022-2938
C N
HIGH 7.8 5.9 23.08.2022
CVE-2022-2963
C N
HIGH 7.5 3.6 14.10.2022
CVE-2022-2964
C N
HIGH 7.8 5.9 09.09.2022
CVE-2022-2989
C N
HIGH 7.1 5.2 13.09.2022
CVE-2022-2990
C N
HIGH 7.1 5.2 13.09.2022
CVE-2022-30596
C N
MEDIUM 5.4 2.7 18.05.2022
CVE-2022-30597
C N
MEDIUM 5.3 1.4 18.05.2022
CVE-2022-30598
C N
MEDIUM 4.3 1.4 18.05.2022
CVE-2022-30599
C N
CRITICAL 9.8 5.9 18.05.2022
CVE-2022-30600
C N
CRITICAL 9.8 5.9 18.05.2022
CVE-2022-34301
C N
MEDIUM 6.7 5.9 26.08.2022
CVE-2022-34302
C N
MEDIUM 6.7 5.9 26.08.2022
CVE-2022-34303
C N
MEDIUM 6.7 5.9 26.08.2022
CVE-2022-3560
C N
MEDIUM 5.5 3.6 02.02.2023
CVE-2022-35651
C N
MEDIUM 6.1 2.7 25.07.2022
CVE-2022-35653
C N
MEDIUM 6.1 2.7 25.07.2022
CVE-2022-3707
C N
MEDIUM 5.5 3.6 06.03.2023
CVE-2022-3775
C N
HIGH 7.1 5.2 19.12.2022
CVE-2022-3787
C N
HIGH 7.8 5.9 29.03.2023
CVE-2022-3821
C N
MEDIUM 5.5 3.6 08.11.2022
CVE-2022-40982
C N
MEDIUM 6.5 4.0 11.08.2023
CVE-2022-4132
C N
MEDIUM 5.9 3.6 04.10.2023
CVE-2022-4144
C N
MEDIUM 6.5 4.0 29.11.2022
CVE-2022-41862
C N
LOW 3.7 1.4 03.03.2023
CVE-2022-4254
C N
HIGH 8.8 5.9 01.02.2023
CVE-2022-4283
C N
HIGH 7.8 5.9 14.12.2022
CVE-2022-4285
C N
MEDIUM 5.5 3.6 27.01.2023
CVE-2022-4900
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2022-4904
C N
HIGH 8.6 4.7 06.03.2023
CVE-2023-0361
C N
HIGH 7.4 5.2 15.02.2023
CVE-2023-0494
C N
HIGH 7.8 5.9 27.03.2023
CVE-2023-0664
C N
HIGH 7.8 5.9 29.03.2023
CVE-2023-0778
C N
MEDIUM 6.8 5.2 27.03.2023
CVE-2023-1073
C N
MEDIUM 6.6 5.9 27.03.2023
CVE-2023-1095
C N
MEDIUM 5.5 3.6 28.02.2023
CVE-2023-1183
C N
MEDIUM 5.5 3.6 10.07.2023
CVE-2023-1192
C N
MEDIUM 6.5 3.6 01.11.2023
CVE-2023-1206
C N
MEDIUM 5.7 3.6 30.06.2023
CVE-2023-1289
C N
MEDIUM 5.5 3.6 23.03.2023
CVE-2023-1380
C N
HIGH 7.1 5.2 27.03.2023
CVE-2023-1476
C N
HIGH 7.0 5.9 03.11.2023
CVE-2023-1513
C N
LOW 3.3 1.4 23.03.2023
CVE-2023-1667
C N
MEDIUM 6.5 3.6 26.05.2023
CVE-2023-1672
C N
MEDIUM 5.3 3.6 11.07.2023
CVE-2023-1729
C N
MEDIUM 6.5 3.6 15.05.2023
CVE-2023-1981
C N
MEDIUM 5.5 3.6 26.05.2023
CVE-2023-2194
C N
MEDIUM 6.7 5.9 20.04.2023
CVE-2023-2203
C N
HIGH 8.8 5.9 17.05.2023
CVE-2023-2283
C N
MEDIUM 6.5 2.5 26.05.2023
CVE-2023-2295
C N
HIGH 7.5 3.6 17.05.2023
CVE-2023-2454
C N
HIGH 7.2 5.9 09.06.2023
CVE-2023-2455
C N
MEDIUM 5.4 2.5 09.06.2023
CVE-2023-2491
C N
HIGH 7.8 5.9 17.05.2023
CVE-2023-2513
C N
MEDIUM 6.7 5.9 08.05.2023
CVE-2023-2602
C N
LOW 3.3 1.4 06.06.2023
CVE-2023-2603
C N
HIGH 7.8 5.9 06.06.2023
CVE-2023-2700
C N
MEDIUM 5.5 3.6 15.05.2023
CVE-2023-27561
C N
HIGH 7.0 5.9 03.03.2023
CVE-2023-28327
C N
MEDIUM 5.5 3.6 19.04.2023
CVE-2023-28328
C N
MEDIUM 5.5 3.6 19.04.2023
CVE-2023-2953
C N
HIGH 7.5 3.6 30.05.2023
CVE-2023-2977
C N
HIGH 7.1 5.2 01.06.2023
CVE-2023-3019
C N
MEDIUM 6.5 4.0 24.07.2023
CVE-2023-3138
C N
HIGH 7.5 3.6 28.06.2023
CVE-2023-3161
C N
MEDIUM 5.5 3.6 12.06.2023
CVE-2023-3164
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2023-3212
C N
MEDIUM 4.4 3.6 23.06.2023
CVE-2023-32233
C N
HIGH 7.8 5.9 08.05.2023
CVE-2023-32373
C N
HIGH 8.8 5.9 23.06.2023
CVE-2023-3255
C N
MEDIUM 6.5 3.6 13.09.2023
CVE-2023-32573
C N
MEDIUM 6.5 3.6 10.05.2023
CVE-2023-3269
C N
HIGH 7.8 5.9 11.07.2023
CVE-2023-3301
C N
MEDIUM 5.6 4.0 13.09.2023
CVE-2023-33203
C N
MEDIUM 6.4 5.9 18.05.2023
CVE-2023-3347
C N
MEDIUM 5.9 3.6 20.07.2023
CVE-2023-3354
C N
HIGH 7.5 3.6 11.07.2023
CVE-2023-33951
C N
MEDIUM 5.3 4.0 24.07.2023
CVE-2023-33952
C N
MEDIUM 6.7 5.9 24.07.2023
CVE-2023-34966
C N
HIGH 7.5 3.6 20.07.2023
CVE-2023-34967
C N
MEDIUM 5.3 1.4 20.07.2023
CVE-2023-34968
C N
MEDIUM 5.3 1.4 20.07.2023
CVE-2023-3567
C N
HIGH 7.1 5.2 24.07.2023
CVE-2023-3576
C N
MEDIUM 5.5 3.6 04.10.2023
CVE-2023-3618
C N
MEDIUM 6.5 3.6 12.07.2023
CVE-2023-3640
C N
HIGH 7.8 5.9 24.07.2023
CVE-2023-3758
C N
HIGH 7.1 5.9 18.04.2024
CVE-2023-3772
C N
MEDIUM 4.4 3.6 25.07.2023
CVE-2023-3773
C N
MEDIUM 4.4 3.6 25.07.2023
CVE-2023-3812
C N
HIGH 7.8 5.9 24.07.2023
CVE-2023-38469
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2023-38470
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2023-38471
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2023-38472
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2023-38473
C N
MEDIUM 5.5 3.6 02.11.2023
CVE-2023-38559
C N
MEDIUM 5.5 3.6 01.08.2023
CVE-2023-3899
C N
HIGH 7.8 5.9 23.08.2023
CVE-2023-39189
C N
MEDIUM 6.0 5.2 09.10.2023
CVE-2023-39192
C N
MEDIUM 6.0 5.2 09.10.2023
CVE-2023-39193
C N
MEDIUM 6.0 5.2 09.10.2023
CVE-2023-39194
C N
MEDIUM 4.4 3.6 09.10.2023
CVE-2023-39198
C N
MEDIUM 6.4 5.9 09.11.2023
CVE-2023-39417
C N
HIGH 8.8 5.9 11.08.2023
CVE-2023-39418
C N
MEDIUM 4.3 1.4 11.08.2023
CVE-2023-3961
C N
CRITICAL 9.8 5.9 03.11.2023
CVE-2023-3972
C N
HIGH 7.8 5.9 01.11.2023
CVE-2023-4004
C N
HIGH 7.8 5.9 31.07.2023
CVE-2023-4010
C N
MEDIUM 4.6 3.6 31.07.2023
CVE-2023-4042
C N
MEDIUM 5.5 3.6 23.08.2023
CVE-2023-40546
C N
MEDIUM 5.5 3.6 29.01.2024
CVE-2023-40547
C N
HIGH 8.3 6.0 25.01.2024
CVE-2023-40549
C N
MEDIUM 5.5 3.6 29.01.2024
CVE-2023-40550
C N
MEDIUM 5.5 3.6 29.01.2024
CVE-2023-40551
C N
MEDIUM 5.1 4.2 29.01.2024
CVE-2023-40660
C N
MEDIUM 6.6 5.9 06.11.2023
CVE-2023-40661
C N
MEDIUM 6.4 5.9 06.11.2023
CVE-2023-40745
C N
MEDIUM 6.5 3.6 05.10.2023
CVE-2023-4091
C N
MEDIUM 6.5 3.6 03.11.2023
CVE-2023-41175
C N
MEDIUM 6.5 3.6 05.10.2023
CVE-2023-4132
C N
MEDIUM 5.5 3.6 03.08.2023
CVE-2023-4133
C N
MEDIUM 5.5 3.6 03.08.2023
CVE-2023-4155
C N
MEDIUM 5.6 4.0 13.09.2023
CVE-2023-4194
C N
MEDIUM 5.5 3.6 07.08.2023
CVE-2023-42669
C N
MEDIUM 6.5 3.6 06.11.2023
CVE-2023-42753
C N
HIGH 7.8 5.9 25.09.2023
CVE-2023-42754
C N
MEDIUM 5.5 3.6 05.10.2023
CVE-2023-42755
C N
MEDIUM 5.5 3.6 05.10.2023
CVE-2023-43785
C N
MEDIUM 5.5 3.6 10.10.2023
CVE-2023-43786
C N
MEDIUM 5.5 3.6 10.10.2023
CVE-2023-43787
C N
HIGH 7.8 5.9 10.10.2023
CVE-2023-43788
C N
MEDIUM 5.5 3.6 10.10.2023
CVE-2023-43789
C N
MEDIUM 5.5 3.6 12.10.2023
CVE-2023-4387
C N
HIGH 7.1 5.2 16.08.2023
CVE-2023-44487
C N
HIGH 7.5 3.6 10.10.2023
CVE-2023-44488
C N
HIGH 7.5 3.6 30.09.2023
CVE-2023-4459
C N
MEDIUM 5.5 3.6 21.08.2023
CVE-2023-4527
C N
MEDIUM 6.5 4.2 18.09.2023
CVE-2023-4569
C N
MEDIUM 5.5 3.6 28.08.2023
CVE-2023-4641
C N
MEDIUM 5.5 3.6 27.12.2023
CVE-2023-46846
C N
MEDIUM 5.3 1.4 03.11.2023
CVE-2023-46847
C N
HIGH 7.5 3.6 03.11.2023
CVE-2023-4692
C N
HIGH 7.8 5.9 25.10.2023
CVE-2023-4693
C N
MEDIUM 4.6 3.6 25.10.2023
CVE-2023-47038
C N
HIGH 7.8 5.9 18.12.2023
CVE-2023-4732
C N
MEDIUM 4.7 3.6 03.10.2023
CVE-2023-4806
C N
MEDIUM 5.9 3.6 18.09.2023
CVE-2023-4813
C N
MEDIUM 5.9 3.6 12.09.2023
CVE-2023-48795
C N
MEDIUM 5.9 3.6 18.12.2023
CVE-2023-4911
C N
HIGH 7.8 5.9 03.10.2023
CVE-2023-50387
C N
HIGH 7.5 3.6 14.02.2024
CVE-2023-50781
C N
HIGH 7.5 3.6 05.02.2024
CVE-2023-50782
C N
HIGH 7.5 3.6 05.02.2024
CVE-2023-5088
C N
HIGH 7.0 5.9 03.11.2023
CVE-2023-5090
C N
MEDIUM 5.5 3.6 06.11.2023
CVE-2023-5156
C N
HIGH 7.5 3.6 25.09.2023
CVE-2023-5157
C N
HIGH 7.5 3.6 27.09.2023
CVE-2023-51764
C N
MEDIUM 5.3 1.4 24.12.2023
CVE-2023-51765
C N
MEDIUM 5.3 1.4 24.12.2023
CVE-2023-51767
C N
HIGH 7.0 5.9 24.12.2023
CVE-2023-5178
C N
HIGH 8.8 5.9 01.11.2023
CVE-2023-5215
C N
MEDIUM 6.5 3.6 28.09.2023
CVE-2023-52160
C N
MEDIUM 6.5 3.6 22.02.2024
CVE-2023-52355
C N
HIGH 7.5 3.6 25.01.2024
CVE-2023-52356
C N
HIGH 7.5 3.6 25.01.2024
CVE-2023-5367
C N
HIGH 7.8 5.9 25.10.2023
CVE-2023-5380
C N
MEDIUM 4.7 3.6 25.10.2023
CVE-2023-5455
C N
MEDIUM 6.5 3.6 10.01.2024
CVE-2023-5557
C N
HIGH 7.7 6.0 13.10.2023
CVE-2023-5633
C N
HIGH 7.8 5.9 23.10.2023
CVE-2023-5824
C N
HIGH 7.5 3.6 03.11.2023
CVE-2023-5868
C N
MEDIUM 4.3 1.4 10.12.2023
CVE-2023-5869
C N
HIGH 8.8 5.9 10.12.2023
CVE-2023-5870
C N
MEDIUM 4.4 3.6 10.12.2023
CVE-2023-5992
C N
MEDIUM 5.9 3.6 31.01.2024
CVE-2023-6004
C N
MEDIUM 4.8 3.4 03.01.2024
CVE-2023-6121
C N
MEDIUM 4.3 1.4 16.11.2023
CVE-2023-6176
C N
MEDIUM 4.7 3.6 16.11.2023
CVE-2023-6240
C N
MEDIUM 6.5 4.2 04.02.2024
CVE-2023-6356
C N
HIGH 7.5 3.6 07.02.2024
CVE-2023-6535
C N
HIGH 7.5 3.6 07.02.2024
CVE-2023-6536
C N
HIGH 7.5 3.6 07.02.2024
CVE-2023-6546
C N
HIGH 7.0 5.9 21.12.2023
CVE-2023-6606
C N
HIGH 7.1 5.2 08.12.2023
CVE-2023-6610
C N
HIGH 7.1 5.2 08.12.2023
CVE-2023-6622
C N
MEDIUM 5.5 3.6 08.12.2023
CVE-2023-6681
C N
MEDIUM 5.3 1.4 12.02.2024
CVE-2023-6683
C N
MEDIUM 6.5 3.6 12.01.2024
CVE-2023-6693
C N
MEDIUM 5.3 3.4 02.01.2024
CVE-2023-6915
C N
MEDIUM 5.5 3.6 15.01.2024
CVE-2023-6918
C N
MEDIUM 5.3 1.4 19.12.2023
CVE-2023-7192
C N
MEDIUM 4.4 3.6 02.01.2024
CVE-2023-7216
C N
MEDIUM 5.3 3.4 05.02.2024
CVE-2023-7250
C N
MEDIUM 5.3 1.4 18.03.2024
CVE-2024-0217
C N
LOW 3.3 1.4 03.01.2024
CVE-2024-0229
C N
HIGH 7.8 5.9 09.02.2024
CVE-2024-0232
C N
MEDIUM 5.5 3.6 16.01.2024
CVE-2024-0408
C N
MEDIUM 5.5 3.6 18.01.2024
CVE-2024-0409
C N
HIGH 7.8 5.9 18.01.2024
CVE-2024-0443
C N
MEDIUM 5.5 3.6 12.01.2024
CVE-2024-0553
C N
HIGH 7.5 3.6 16.01.2024
CVE-2024-0562
C N
HIGH 7.8 5.9 15.01.2024
CVE-2024-0564
C N
MEDIUM 6.5 3.6 30.01.2024
CVE-2024-0607
C N
MEDIUM 6.6 4.7 18.01.2024
CVE-2024-0639
C N
MEDIUM 5.5 3.6 17.01.2024
CVE-2024-0641
C N
MEDIUM 5.5 3.6 17.01.2024
CVE-2024-0646
C N
HIGH 7.8 5.9 17.01.2024
CVE-2024-0690
C N
MEDIUM 5.5 3.6 06.02.2024
CVE-2024-0841
C N
HIGH 7.8 5.9 28.01.2024
CVE-2024-0914
C N
MEDIUM 5.9 3.6 31.01.2024
CVE-2024-1048
C N
LOW 3.3 1.4 06.02.2024
CVE-2024-1062
C N
MEDIUM 5.5 3.6 12.02.2024
CVE-2024-1151
C N
MEDIUM 5.5 3.6 11.02.2024
CVE-2024-12085
C N
HIGH 7.5 3.6 14.01.2025
CVE-2024-12086
C N
MEDIUM 6.8 4.0 14.01.2025
CVE-2024-12087
C N
HIGH 7.5 3.6 14.01.2025
CVE-2024-12088
C N
HIGH 7.5 3.6 14.01.2025
CVE-2024-1454
C N
LOW 3.4 2.7 12.02.2024
CVE-2024-1488
C N
HIGH 7.3 5.5 15.02.2024
CVE-2024-2002
C N
HIGH 7.5 3.6 18.03.2024
CVE-2024-23301
C N
MEDIUM 5.5 3.6 12.01.2024
CVE-2024-2496
C N
MEDIUM 5.5 3.6 18.03.2024
CVE-2024-3049
C N
MEDIUM 5.9 3.6 06.06.2024
CVE-2024-3056
C N
MEDIUM 4.8 3.6 02.08.2024
CVE-2024-3183
C N
HIGH 8.1 5.2 12.06.2024
CVE-2024-44070
C N
HIGH 7.5 3.6 19.08.2024
CVE-2024-45615
C N
LOW 3.9 3.4 03.09.2024
CVE-2024-45616
C N
LOW 3.9 3.4 03.09.2024
CVE-2024-45617
C N
LOW 3.9 3.4 03.09.2024
CVE-2024-45618
C N
LOW 3.9 3.4 03.09.2024
CVE-2024-45619
C N
MEDIUM 4.3 3.4 03.09.2024
CVE-2024-45620
C N
LOW 3.9 3.4 03.09.2024
CVE-2024-45777
C N
MEDIUM 6.7 5.9 19.02.2025
CVE-2024-45778
C N
MEDIUM 5.5 3.6 03.03.2025
CVE-2024-45782
C N
HIGH 7.8 5.9 03.03.2025
CVE-2024-49393
C N
MEDIUM 5.9 3.6 12.11.2024
CVE-2024-49394
C N
MEDIUM 5.3 1.4 12.11.2024
CVE-2024-49395
C N
MEDIUM 5.3 1.4 12.11.2024
CVE-2024-50074
C N
HIGH 7.8 5.9 29.10.2024
CVE-2024-5742
C N
MEDIUM 6.7 5.9 12.06.2024
CVE-2024-6239
C N
HIGH 7.5 3.6 21.06.2024
CVE-2024-6505
C N
MEDIUM 6.8 4.0 05.07.2024
CVE-2024-7006
C N
HIGH 7.5 3.6 12.08.2024
CVE-2024-8354
C N
MEDIUM 5.5 3.6 19.09.2024
CVE-2024-8443
C N
LOW 2.9 2.5 10.09.2024
CVE-2024-9341
C N
HIGH 8.2 4.7 01.10.2024
CVE-2024-9675
C N
MEDIUM 4.4 2.5 09.10.2024
CVE-2025-0678
C N
HIGH 7.8 5.9 03.03.2025
CVE-2025-26594
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26595
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26596
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26597
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26598
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26599
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26600
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-26601
C N
HIGH 7.8 5.9 25.02.2025
CVE-2025-2784
C N
MEDIUM 6.5 2.5 03.04.2025
CVE-2025-3155
C N
HIGH 7.4 4.0 03.04.2025
CVE-2025-32988
C N
HIGH 8.2 4.2 10.07.2025
CVE-2025-32989
C N
MEDIUM 5.3 1.4 10.07.2025
CVE-2025-32990
C N
HIGH 8.2 4.2 10.07.2025
CVE-2025-3891
C N
HIGH 7.5 3.6 29.04.2025
CVE-2025-4598
C N
MEDIUM 4.7 3.6 30.05.2025
CVE-2025-46397
C N
HIGH 7.8 5.9 23.04.2025
CVE-2025-46398
C N
MEDIUM 5.5 3.6 23.04.2025
CVE-2025-46399
C N
MEDIUM 5.5 3.6 23.04.2025
CVE-2025-46400
C N
MEDIUM 5.5 3.6 23.04.2025
CVE-2025-47711
C N
MEDIUM 6.5 3.6 09.06.2025
CVE-2025-5318
C N
HIGH 8.1 5.2 24.06.2025
CVE-2025-5351
C N
MEDIUM 6.5 3.6 04.07.2025
CVE-2025-5372
C N
HIGH 8.8 5.9 04.07.2025
CVE-2025-5914
C N
CRITICAL 9.8 5.9 09.06.2025
CVE-2025-5915
C N
MEDIUM 6.6 5.2 09.06.2025
CVE-2025-5916
C N
MEDIUM 5.6 4.2 09.06.2025
CVE-2025-5917
C N
MEDIUM 5.0 3.6 09.06.2025
CVE-2025-5918
C N
MEDIUM 6.6 5.2 09.06.2025
CVE-2025-6021
C N
HIGH 7.5 3.6 12.06.2025
CVE-2025-6170
C N
LOW 2.5 1.4 16.06.2025
CVE-2025-7424
C N
HIGH 7.5 3.6 10.07.2025
CVE-2025-7519
C N
MEDIUM 6.7 5.9 14.07.2025
CVE-2025-8283
C N
LOW 3.7 1.4 28.07.2025
CVE-2025-9784
C N
HIGH 7.5 3.6 02.09.2025
Showing 5 out of 853.

References

No references are available for this certificate.

Updates Feed

  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate data changed.
  • The certificate was first processed.

Raw data

{
  "_type": "sec_certs.sample.fips.FIPSCertificate",
  "cert_id": 4458,
  "dgst": "70a66b33d547f4aa",
  "heuristics": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.Heuristics",
    "algorithms": {
      "_type": "Set",
      "elements": [
        "DRBG#A1923",
        "AES#A1928",
        "AES#A3020",
        "KTS-RSA#A1923",
        "KAS#A1923",
        "AES#A1924",
        "HMAC#A1923",
        "PBKDF#A1923",
        "SHS#A1923",
        "KAS-SSC#A1923",
        "AES#A1925",
        "DSA#A1923",
        "CVL#A1926",
        "Triple-DES#A1923",
        "RSA#A1923",
        "AES#A1923",
        "CVL#A1923",
        "ECDSA#A1923",
        "AES#A1927",
        "CVL#A1922",
        "KBKDF#A2055",
        "KTS#A1923"
      ]
    },
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:redhat:enterprise_linux:8.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "8"
      ]
    },
    "indirect_transitive_cves": null,
    "module_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "module_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "policy_processed_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "policy_prunned_references": {
      "_type": "Set",
      "elements": []
    },
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2019-2752",
        "CVE-2021-3975",
        "CVE-2021-35939",
        "CVE-2019-2531",
        "CVE-2025-5351",
        "CVE-2019-2687",
        "CVE-2024-12085",
        "CVE-2019-14494",
        "CVE-2019-2581",
        "CVE-2019-17596",
        "CVE-2018-14463",
        "CVE-2019-2636",
        "CVE-2021-4093",
        "CVE-2018-18506",
        "CVE-2019-9959",
        "CVE-2019-2449",
        "CVE-2020-35507",
        "CVE-2019-16776",
        "CVE-2023-2455",
        "CVE-2023-43788",
        "CVE-2019-2774",
        "CVE-2024-5742",
        "CVE-2019-10143",
        "CVE-2022-23645",
        "CVE-2021-3697",
        "CVE-2021-41819",
        "CVE-2020-14310",
        "CVE-2019-10167",
        "CVE-2019-14816",
        "CVE-2020-1720",
        "CVE-2022-1586",
        "CVE-2023-48795",
        "CVE-2018-25014",
        "CVE-2019-2602",
        "CVE-2019-2580",
        "CVE-2023-5380",
        "CVE-2019-16231",
        "CVE-2021-32672",
        "CVE-2020-1712",
        "CVE-2019-19906",
        "CVE-2023-4133",
        "CVE-2018-14461",
        "CVE-2018-14462",
        "CVE-2021-3543",
        "CVE-2023-52160",
        "CVE-2021-3518",
        "CVE-2019-2635",
        "CVE-2023-42754",
        "CVE-2021-42778",
        "CVE-2019-19066",
        "CVE-2020-25712",
        "CVE-2022-3821",
        "CVE-2019-19334",
        "CVE-2021-3669",
        "CVE-2020-27842",
        "CVE-2021-20229",
        "CVE-2021-3426",
        "CVE-2019-19068",
        "CVE-2025-3891",
        "CVE-2022-1949",
        "CVE-2019-14835",
        "CVE-2019-19242",
        "CVE-2019-19333",
        "CVE-2019-2814",
        "CVE-2020-12458",
        "CVE-2023-43789",
        "CVE-2019-2644",
        "CVE-2023-6121",
        "CVE-2023-4806",
        "CVE-2023-2454",
        "CVE-2020-25656",
        "CVE-2024-8354",
        "CVE-2019-2539",
        "CVE-2021-35937",
        "CVE-2024-0229",
        "CVE-2018-16878",
        "CVE-2022-3775",
        "CVE-2021-45078",
        "CVE-2023-0664",
        "CVE-2021-3634",
        "CVE-2021-3679",
        "CVE-2019-14864",
        "CVE-2021-3472",
        "CVE-2022-0996",
        "CVE-2025-5916",
        "CVE-2021-3565",
        "CVE-2021-3443",
        "CVE-2019-3822",
        "CVE-2019-18811",
        "CVE-2021-3695",
        "CVE-2019-11038",
        "CVE-2019-2694",
        "CVE-2019-18390",
        "CVE-2019-9903",
        "CVE-2022-1355",
        "CVE-2018-16890",
        "CVE-2020-2659",
        "CVE-2021-3716",
        "CVE-2019-12614",
        "CVE-2020-14382",
        "CVE-2023-2700",
        "CVE-2024-45620",
        "CVE-2020-27827",
        "CVE-2020-2655",
        "CVE-2024-0562",
        "CVE-2023-32233",
        "CVE-2023-0778",
        "CVE-2023-6546",
        "CVE-2021-3620",
        "CVE-2024-1062",
        "CVE-2025-5372",
        "CVE-2019-2626",
        "CVE-2023-51764",
        "CVE-2021-4034",
        "CVE-2020-14318",
        "CVE-2019-5798",
        "CVE-2019-9514",
        "CVE-2023-2194",
        "CVE-2023-42669",
        "CVE-2022-1263",
        "CVE-2020-14351",
        "CVE-2021-3466",
        "CVE-2018-14464",
        "CVE-2021-20225",
        "CVE-2022-2078",
        "CVE-2020-14373",
        "CVE-2020-25639",
        "CVE-2020-36332",
        "CVE-2023-3812",
        "CVE-2023-2491",
        "CVE-2023-4004",
        "CVE-2021-20188",
        "CVE-2019-12450",
        "CVE-2021-4159",
        "CVE-2022-27650",
        "CVE-2023-3301",
        "CVE-2022-0851",
        "CVE-2022-1852",
        "CVE-2019-9741",
        "CVE-2019-8720",
        "CVE-2019-2697",
        "CVE-2022-3787",
        "CVE-2021-3700",
        "CVE-2021-3411",
        "CVE-2022-25309",
        "CVE-2024-9341",
        "CVE-2019-2999",
        "CVE-2025-5914",
        "CVE-2020-25643",
        "CVE-2018-14880",
        "CVE-2023-40660",
        "CVE-2021-39251",
        "CVE-2024-0443",
        "CVE-2021-3772",
        "CVE-2019-2630",
        "CVE-2020-15719",
        "CVE-2021-3655",
        "CVE-2019-2587",
        "CVE-2023-3961",
        "CVE-2020-2583",
        "CVE-2021-3516",
        "CVE-2019-10192",
        "CVE-2020-36331",
        "CVE-2021-4104",
        "CVE-2019-10166",
        "CVE-2019-7310",
        "CVE-2022-2905",
        "CVE-2019-2800",
        "CVE-2021-40153",
        "CVE-2019-10193",
        "CVE-2022-1048",
        "CVE-2021-3696",
        "CVE-2019-2585",
        "CVE-2019-11356",
        "CVE-2019-5010",
        "CVE-2025-46399",
        "CVE-2022-30600",
        "CVE-2019-16276",
        "CVE-2019-0757",
        "CVE-2019-2834",
        "CVE-2021-3445",
        "CVE-2021-4166",
        "CVE-2019-6465",
        "CVE-2023-43785",
        "CVE-2024-0690",
        "CVE-2019-0211",
        "CVE-2018-16230",
        "CVE-2021-41817",
        "CVE-2019-7222",
        "CVE-2023-6004",
        "CVE-2019-2537",
        "CVE-2019-2620",
        "CVE-2019-9517",
        "CVE-2025-26599",
        "CVE-2023-52355",
        "CVE-2023-51765",
        "CVE-2021-20257",
        "CVE-2021-3802",
        "CVE-2023-42755",
        "CVE-2023-1073",
        "CVE-2019-16680",
        "CVE-2019-2589",
        "CVE-2023-43786",
        "CVE-2025-32988",
        "CVE-2023-41175",
        "CVE-2021-35938",
        "CVE-2023-39194",
        "CVE-2024-45777",
        "CVE-2022-1462",
        "CVE-2019-10126",
        "CVE-2019-2530",
        "CVE-2022-4900",
        "CVE-2019-15166",
        "CVE-2023-2283",
        "CVE-2021-3672",
        "CVE-2023-6536",
        "CVE-2019-2780",
        "CVE-2023-2977",
        "CVE-2022-27666",
        "CVE-2022-1227",
        "CVE-2022-1708",
        "CVE-2022-0516",
        "CVE-2021-20316",
        "CVE-2023-5869",
        "CVE-2021-3752",
        "CVE-2023-4732",
        "CVE-2019-14821",
        "CVE-2021-3594",
        "CVE-2023-7216",
        "CVE-2019-2973",
        "CVE-2021-3733",
        "CVE-2025-26594",
        "CVE-2021-20271",
        "CVE-2021-3635",
        "CVE-2023-5088",
        "CVE-2023-6535",
        "CVE-2021-31566",
        "CVE-2019-3890",
        "CVE-2019-19081",
        "CVE-2019-2879",
        "CVE-2020-25641",
        "CVE-2023-44487",
        "CVE-2023-50387",
        "CVE-2019-2617",
        "CVE-2022-2938",
        "CVE-2020-1045",
        "CVE-2019-2695",
        "CVE-2022-41862",
        "CVE-2022-21682",
        "CVE-2023-38473",
        "CVE-2023-6606",
        "CVE-2019-11884",
        "CVE-2023-34966",
        "CVE-2019-3887",
        "CVE-2022-0530",
        "CVE-2024-45619",
        "CVE-2023-39192",
        "CVE-2021-3497",
        "CVE-2022-0711",
        "CVE-2019-2796",
        "CVE-2025-5915",
        "CVE-2024-1488",
        "CVE-2019-5736",
        "CVE-2025-4598",
        "CVE-2021-20179",
        "CVE-2022-0852",
        "CVE-2021-33285",
        "CVE-2019-2802",
        "CVE-2019-2693",
        "CVE-2020-35508",
        "CVE-2019-2584",
        "CVE-2019-2803",
        "CVE-2021-3537",
        "CVE-2020-14346",
        "CVE-2020-14356",
        "CVE-2023-3138",
        "CVE-2023-1729",
        "CVE-2023-3567",
        "CVE-2021-3656",
        "CVE-2021-3482",
        "CVE-2019-19072",
        "CVE-2021-23177",
        "CVE-2020-14362",
        "CVE-2020-14301",
        "CVE-2021-20194",
        "CVE-2021-3839",
        "CVE-2023-39198",
        "CVE-2023-39193",
        "CVE-2019-2826",
        "CVE-2021-20208",
        "CVE-2020-1722",
        "CVE-2019-11043",
        "CVE-2022-0561",
        "CVE-2019-2815",
        "CVE-2019-15030",
        "CVE-2019-16777",
        "CVE-2020-14311",
        "CVE-2020-25632",
        "CVE-2024-8443",
        "CVE-2023-1183",
        "CVE-2025-47711",
        "CVE-2019-9755",
        "CVE-2021-4213",
        "CVE-2019-9213",
        "CVE-2022-0492",
        "CVE-2022-0934",
        "CVE-2023-4010",
        "CVE-2021-40438",
        "CVE-2023-6610",
        "CVE-2019-2698",
        "CVE-2021-3659",
        "CVE-2019-2789",
        "CVE-2019-19624",
        "CVE-2021-0129",
        "CVE-2019-16884",
        "CVE-2021-31916",
        "CVE-2023-40546",
        "CVE-2018-20662",
        "CVE-2019-15031",
        "CVE-2019-9854",
        "CVE-2018-25009",
        "CVE-2023-2295",
        "CVE-2023-1672",
        "CVE-2021-3573",
        "CVE-2023-5633",
        "CVE-2018-14882",
        "CVE-2019-2628",
        "CVE-2024-2002",
        "CVE-2019-2945",
        "CVE-2023-1667",
        "CVE-2019-2534",
        "CVE-2025-26596",
        "CVE-2023-5178",
        "CVE-2024-0232",
        "CVE-2025-26600",
        "CVE-2023-34967",
        "CVE-2023-3255",
        "CVE-2023-40551",
        "CVE-2019-9636",
        "CVE-2022-4144",
        "CVE-2019-2757",
        "CVE-2023-3640",
        "CVE-2024-6239",
        "CVE-2022-0487",
        "CVE-2023-6915",
        "CVE-2020-12826",
        "CVE-2019-2625",
        "CVE-2021-20221",
        "CVE-2025-7424",
        "CVE-2019-9506",
        "CVE-2023-2603",
        "CVE-2020-14364",
        "CVE-2020-2590",
        "CVE-2024-0607",
        "CVE-2019-19339",
        "CVE-2019-2606",
        "CVE-2020-35501",
        "CVE-2022-3560",
        "CVE-2025-26601",
        "CVE-2021-20305",
        "CVE-2023-4641",
        "CVE-2019-10216",
        "CVE-2019-9518",
        "CVE-2019-2778",
        "CVE-2021-38160",
        "CVE-2020-27749",
        "CVE-2023-46847",
        "CVE-2023-5367",
        "CVE-2025-7519",
        "CVE-2023-6683",
        "CVE-2020-36330",
        "CVE-2024-45615",
        "CVE-2024-12087",
        "CVE-2024-1151",
        "CVE-2018-10392",
        "CVE-2019-15807",
        "CVE-2019-2830",
        "CVE-2022-25308",
        "CVE-2020-2593",
        "CVE-2021-20231",
        "CVE-2021-3610",
        "CVE-2019-9511",
        "CVE-2019-2624",
        "CVE-2023-3019",
        "CVE-2023-47038",
        "CVE-2023-4091",
        "CVE-2018-16228",
        "CVE-2021-20244",
        "CVE-2018-20784",
        "CVE-2023-43787",
        "CVE-2018-14466",
        "CVE-2023-50781",
        "CVE-2021-3507",
        "CVE-2019-2812",
        "CVE-2020-35522",
        "CVE-2019-6454",
        "CVE-2019-7150",
        "CVE-2020-36329",
        "CVE-2020-25743",
        "CVE-2024-49395",
        "CVE-2019-2808",
        "CVE-2022-3707",
        "CVE-2021-3598",
        "CVE-2018-14469",
        "CVE-2019-14850",
        "CVE-2025-0678",
        "CVE-2023-3773",
        "CVE-2023-5868",
        "CVE-2023-5824",
        "CVE-2020-2604",
        "CVE-2023-40549",
        "CVE-2019-19012",
        "CVE-2019-6111",
        "CVE-2019-2962",
        "CVE-2020-35518",
        "CVE-2019-2536",
        "CVE-2020-27777",
        "CVE-2018-16451",
        "CVE-2019-3846",
        "CVE-2020-27783",
        "CVE-2023-3618",
        "CVE-2023-52356",
        "CVE-2024-12086",
        "CVE-2020-9490",
        "CVE-2025-5918",
        "CVE-2019-0820",
        "CVE-2019-8324",
        "CVE-2021-3580",
        "CVE-2022-2850",
        "CVE-2020-25661",
        "CVE-2020-0570",
        "CVE-2019-14826",
        "CVE-2020-25648",
        "CVE-2025-2784",
        "CVE-2024-23301",
        "CVE-2025-46400",
        "CVE-2018-16877",
        "CVE-2019-9791",
        "CVE-2020-2601",
        "CVE-2019-10168",
        "CVE-2021-42779",
        "CVE-2022-4285",
        "CVE-2025-6170",
        "CVE-2021-4209",
        "CVE-2024-0217",
        "CVE-2021-20239",
        "CVE-2019-2996",
        "CVE-2023-5157",
        "CVE-2025-32990",
        "CVE-2023-6681",
        "CVE-2024-49394",
        "CVE-2022-2963",
        "CVE-2020-14355",
        "CVE-2021-3416",
        "CVE-2019-2762",
        "CVE-2022-25310",
        "CVE-2020-0603",
        "CVE-2022-1055",
        "CVE-2022-2990",
        "CVE-2021-4189",
        "CVE-2019-2819",
        "CVE-2023-28327",
        "CVE-2019-2510",
        "CVE-2019-2532",
        "CVE-2021-3737",
        "CVE-2023-33952",
        "CVE-2021-3941",
        "CVE-2020-14372",
        "CVE-2018-16229",
        "CVE-2024-0841",
        "CVE-2019-9792",
        "CVE-2019-18660",
        "CVE-2018-20685",
        "CVE-2019-6109",
        "CVE-2019-2593",
        "CVE-2019-2683",
        "CVE-2019-2988",
        "CVE-2021-20321",
        "CVE-2022-40982",
        "CVE-2019-3459",
        "CVE-2023-4387",
        "CVE-2022-30597",
        "CVE-2016-7091",
        "CVE-2024-49393",
        "CVE-2022-1184",
        "CVE-2025-26598",
        "CVE-2023-38470",
        "CVE-2022-34301",
        "CVE-2021-3501",
        "CVE-2023-4693",
        "CVE-2019-12527",
        "CVE-2023-4459",
        "CVE-2019-2481",
        "CVE-2024-45778",
        "CVE-2021-3746",
        "CVE-2019-2634",
        "CVE-2023-3576",
        "CVE-2023-2953",
        "CVE-2023-6693",
        "CVE-2021-45417",
        "CVE-2025-32989",
        "CVE-2019-2786",
        "CVE-2022-1158",
        "CVE-2020-14361",
        "CVE-2020-10735",
        "CVE-2025-46398",
        "CVE-2024-9675",
        "CVE-2019-16775",
        "CVE-2021-20233",
        "CVE-2023-4569",
        "CVE-2024-3056",
        "CVE-2020-25717",
        "CVE-2023-50782",
        "CVE-2020-27778",
        "CVE-2021-3605",
        "CVE-2022-2873",
        "CVE-2022-0171",
        "CVE-2020-25662",
        "CVE-2023-39418",
        "CVE-2023-28328",
        "CVE-2019-2529",
        "CVE-2019-7164",
        "CVE-2019-2992",
        "CVE-2019-2769",
        "CVE-2019-2811",
        "CVE-2019-2686",
        "CVE-2024-0646",
        "CVE-2019-2978",
        "CVE-2021-3448",
        "CVE-2019-9513",
        "CVE-2022-4132",
        "CVE-2020-14331",
        "CVE-2023-38469",
        "CVE-2021-3600",
        "CVE-2020-15707",
        "CVE-2019-2631",
        "CVE-2019-2596",
        "CVE-2025-6021",
        "CVE-2019-11478",
        "CVE-2019-10164",
        "CVE-2023-40547",
        "CVE-2018-14468",
        "CVE-2019-10221",
        "CVE-2022-1016",
        "CVE-2021-20232",
        "CVE-2021-32027",
        "CVE-2021-4217",
        "CVE-2019-17631",
        "CVE-2019-13313",
        "CVE-2023-4692",
        "CVE-2024-1048",
        "CVE-2023-38471",
        "CVE-2025-3155",
        "CVE-2023-5455",
        "CVE-2019-15718",
        "CVE-2023-4194",
        "CVE-2022-30599",
        "CVE-2023-7192",
        "CVE-2019-16229",
        "CVE-2024-45618",
        "CVE-2023-1513",
        "CVE-2021-3527",
        "CVE-2020-10757",
        "CVE-2019-12067",
        "CVE-2021-3575",
        "CVE-2024-44070",
        "CVE-2020-1751",
        "CVE-2024-45782",
        "CVE-2019-2681",
        "CVE-2020-35524",
        "CVE-2019-10214",
        "CVE-2019-14287",
        "CVE-2019-14815",
        "CVE-2021-20297",
        "CVE-2022-0330",
        "CVE-2018-25011",
        "CVE-2022-1353",
        "CVE-2024-6505",
        "CVE-2022-0168",
        "CVE-2019-2434",
        "CVE-2019-2436",
        "CVE-2018-25010",
        "CVE-2023-7250",
        "CVE-2019-2816",
        "CVE-2023-4911",
        "CVE-2023-3758",
        "CVE-2022-2964",
        "CVE-2020-27779",
        "CVE-2025-26595",
        "CVE-2019-10161",
        "CVE-2019-9788",
        "CVE-2023-2513",
        "CVE-2024-0639",
        "CVE-2023-6240",
        "CVE-2024-3183",
        "CVE-2021-3714",
        "CVE-2020-1730",
        "CVE-2021-3621",
        "CVE-2025-8283",
        "CVE-2023-2203",
        "CVE-2023-4813",
        "CVE-2025-26597",
        "CVE-2021-4145",
        "CVE-2024-50074",
        "CVE-2018-14465",
        "CVE-2025-5318",
        "CVE-2021-3593",
        "CVE-2023-4527",
        "CVE-2019-2623",
        "CVE-2023-3354",
        "CVE-2019-14907",
        "CVE-2020-15705",
        "CVE-2021-3612",
        "CVE-2021-3602",
        "CVE-2024-0409",
        "CVE-2020-6851",
        "CVE-2019-11477",
        "CVE-2023-40745",
        "CVE-2023-6622",
        "CVE-2023-27561",
        "CVE-2021-3682",
        "CVE-2021-43389",
        "CVE-2023-6176",
        "CVE-2021-20201",
        "CVE-2022-2393",
        "CVE-2023-3347",
        "CVE-2021-3570",
        "CVE-2019-1010238",
        "CVE-2016-2124",
        "CVE-2023-44488",
        "CVE-2021-3571",
        "CVE-2021-3750",
        "CVE-2020-0602",
        "CVE-2020-1711",
        "CVE-2019-10179",
        "CVE-2025-46397",
        "CVE-2019-14813",
        "CVE-2021-20197",
        "CVE-2019-15606",
        "CVE-2020-10749",
        "CVE-2019-7548",
        "CVE-2021-3421",
        "CVE-2020-2732",
        "CVE-2019-7317",
        "CVE-2023-1476",
        "CVE-2022-35651",
        "CVE-2020-10759",
        "CVE-2021-3773",
        "CVE-2021-3660",
        "CVE-2019-2607",
        "CVE-2020-25705",
        "CVE-2019-2810",
        "CVE-2023-51767",
        "CVE-2022-30596",
        "CVE-2019-10153",
        "CVE-2022-2211",
        "CVE-2023-1289",
        "CVE-2018-20650",
        "CVE-2019-7665",
        "CVE-2019-2533",
        "CVE-2021-3517",
        "CVE-2023-5870",
        "CVE-2022-1011",
        "CVE-2020-10711",
        "CVE-2019-13734",
        "CVE-2022-1304",
        "CVE-2019-11459",
        "CVE-2020-25708",
        "CVE-2022-30598",
        "CVE-2020-10696",
        "CVE-2021-4048",
        "CVE-2019-0160",
        "CVE-2022-4254",
        "CVE-2023-0361",
        "CVE-2020-14383",
        "CVE-2023-6356",
        "CVE-2019-2785",
        "CVE-2023-5156",
        "CVE-2023-5215",
        "CVE-2020-2654",
        "CVE-2020-27825",
        "CVE-2018-25012",
        "CVE-2019-18391",
        "CVE-2019-19332",
        "CVE-2023-3899",
        "CVE-2021-3698",
        "CVE-2023-34968",
        "CVE-2020-25719",
        "CVE-2020-14394",
        "CVE-2021-3677",
        "CVE-2023-3161",
        "CVE-2023-4132",
        "CVE-2018-16227",
        "CVE-2023-32373",
        "CVE-2019-19319",
        "CVE-2021-4115",
        "CVE-2022-35653",
        "CVE-2021-3923",
        "CVE-2020-25647",
        "CVE-2023-1380",
        "CVE-2019-3460",
        "CVE-2020-35521",
        "CVE-2019-3816",
        "CVE-2019-10155",
        "CVE-2021-4024",
        "CVE-2023-32573",
        "CVE-2019-2422",
        "CVE-2020-10756",
        "CVE-2023-40550",
        "CVE-2021-20270",
        "CVE-2023-42753",
        "CVE-2022-0918",
        "CVE-2021-20246",
        "CVE-2023-3212",
        "CVE-2023-1095",
        "CVE-2021-20291",
        "CVE-2023-5090",
        "CVE-2023-1192",
        "CVE-2019-9515",
        "CVE-2019-9516",
        "CVE-2021-3753",
        "CVE-2021-23214",
        "CVE-2023-1206",
        "CVE-2022-34302",
        "CVE-2024-1454",
        "CVE-2023-3164",
        "CVE-2021-3930",
        "CVE-2018-12121",
        "CVE-2019-2797",
        "CVE-2023-1981",
        "CVE-2023-39189",
        "CVE-2023-3972",
        "CVE-2021-3592",
        "CVE-2022-1280",
        "CVE-2019-6470",
        "CVE-2020-10761",
        "CVE-2022-2509",
        "CVE-2023-0494",
        "CVE-2019-14866",
        "CVE-2024-12088",
        "CVE-2021-3622",
        "CVE-2019-2689",
        "CVE-2019-2798",
        "CVE-2024-0553",
        "CVE-2021-44733",
        "CVE-2019-2975",
        "CVE-2024-0914",
        "CVE-2023-40661",
        "CVE-2018-14881",
        "CVE-2019-2981",
        "CVE-2020-15706",
        "CVE-2018-10393",
        "CVE-2018-14467",
        "CVE-2022-4283",
        "CVE-2024-45617",
        "CVE-2020-27786",
        "CVE-2022-1665",
        "CVE-2018-25013",
        "CVE-2023-5992",
        "CVE-2020-1702",
        "CVE-2022-2639",
        "CVE-2023-4155",
        "CVE-2024-0641",
        "CVE-2023-5557",
        "CVE-2019-10183",
        "CVE-2019-16233",
        "CVE-2019-19076",
        "CVE-2022-0529",
        "CVE-2024-2496",
        "CVE-2019-2535",
        "CVE-2019-2784",
        "CVE-2019-11135",
        "CVE-2019-13456",
        "CVE-2024-45616",
        "CVE-2018-18897",
        "CVE-2019-17024",
        "CVE-2020-1726",
        "CVE-2021-20254",
        "CVE-2019-9810",
        "CVE-2019-13616",
        "CVE-2021-44142",
        "CVE-2021-4154",
        "CVE-2021-3504",
        "CVE-2022-2989",
        "CVE-2024-3049",
        "CVE-2021-3595",
        "CVE-2021-20245",
        "CVE-2019-2738",
        "CVE-2022-4904",
        "CVE-2019-10245",
        "CVE-2019-15605",
        "CVE-2022-2132",
        "CVE-2024-7006",
        "CVE-2020-27846",
        "CVE-2023-6918",
        "CVE-2019-2983",
        "CVE-2023-39417",
        "CVE-2020-27824",
        "CVE-2022-34303",
        "CVE-2019-2684",
        "CVE-2023-33203",
        "CVE-2024-0408",
        "CVE-2021-4207",
        "CVE-2018-14470",
        "CVE-2019-7664",
        "CVE-2023-4042",
        "CVE-2021-3393",
        "CVE-2021-43860",
        "CVE-2021-3551",
        "CVE-2023-38559",
        "CVE-2019-14814",
        "CVE-2020-36328",
        "CVE-2019-19062",
        "CVE-2019-2420",
        "CVE-2021-20320",
        "CVE-2019-2964",
        "CVE-2022-27651",
        "CVE-2021-3997",
        "CVE-2025-9784",
        "CVE-2019-14822",
        "CVE-2018-14879",
        "CVE-2019-18389",
        "CVE-2019-12817",
        "CVE-2019-2755",
        "CVE-2021-3498",
        "CVE-2023-46846",
        "CVE-2023-3772",
        "CVE-2019-2688",
        "CVE-2020-35523",
        "CVE-2019-2801",
        "CVE-2023-33951",
        "CVE-2022-2625",
        "CVE-2023-38472",
        "CVE-2020-14370",
        "CVE-2019-11833",
        "CVE-2024-0564",
        "CVE-2019-2691",
        "CVE-2019-2685",
        "CVE-2022-0435",
        "CVE-2022-2153",
        "CVE-2021-45463",
        "CVE-2022-0847",
        "CVE-2023-3269",
        "CVE-2025-5917",
        "CVE-2020-10690",
        "CVE-2019-15604",
        "CVE-2021-4206",
        "CVE-2019-2592",
        "CVE-2019-2795",
        "CVE-2023-2602",
        "CVE-2022-27649",
        "CVE-2019-13272",
        "CVE-2022-2127"
      ]
    },
    "verified_cpe_matches": null
  },
  "pdf_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.PdfData",
    "keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECC": {
            "ECC": 2
          },
          "ECDH": {
            "ECDH": 1
          },
          "ECDSA": {
            "ECDSA": 21
          }
        },
        "FF": {
          "DH": {
            "DH": 1,
            "Diffie-Hellman": 27
          },
          "DSA": {
            "DSA": 32
          }
        },
        "RSA": {
          "RSA 2048": 4
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 9
        },
        "CTR": {
          "CTR": 2
        },
        "ECB": {
          "ECB": 5
        },
        "GCM": {
          "GCM": 12
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "NSS": {
          "NSS": 59
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKE": 25,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 5
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 28,
            "TLS 1.0": 1,
            "TLS 1.2": 1,
            "TLS v1.0": 1,
            "TLS v1.1": 1,
            "TLS v1.2": 1,
            "TLS1.3": 1,
            "TLSv1.2": 1,
            "TLSv1.3": 1
          }
        }
      },
      "crypto_scheme": {
        "AEAD": {
          "AEAD": 5
        },
        "KEX": {
          "Key Exchange": 1
        },
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 15,
          "P-384": 12,
          "P-521": 8,
          "curve P-256": 1
        }
      },
      "eval_facility": {},
      "fips_cert_id": {
        "Cert": {
          "#11": 9,
          "#12": 1,
          "#5": 1,
          "#7": 1
        }
      },
      "fips_certlike": {
        "Certlike": {
          "AES 128, 192 and 256": 2,
          "AES192": 1,
          "HMAC- SHA-512": 1,
          "HMAC-SHA- 256": 2,
          "HMAC-SHA- 384": 6,
          "HMAC-SHA-1": 6,
          "HMAC-SHA-224": 6,
          "HMAC-SHA-244": 2,
          "HMAC-SHA-256": 6,
          "HMAC-SHA-384": 2,
          "HMAC-SHA-512": 6,
          "HMAC-SHA256": 2,
          "PKCS #11": 16,
          "PKCS #12": 2,
          "PKCS #5": 2,
          "PKCS #7": 2,
          "PKCS#1": 1,
          "RSA 2048": 4,
          "RSA PKCS#1": 1,
          "SHA- 224": 4,
          "SHA- 384": 1,
          "SHA- 512": 3,
          "SHA-1": 17,
          "SHA-11": 1,
          "SHA-224": 15,
          "SHA-256": 29,
          "SHA-384": 16,
          "SHA-512": 17,
          "SHA2- 512": 1,
          "SHA2-256": 1,
          "SHA2-384": 1
        }
      },
      "fips_security_level": {
        "Level": {
          "Level 1": 2,
          "level 1": 3
        }
      },
      "hash_function": {
        "MD": {
          "MD5": {
            "MD5": 4
          }
        },
        "PBKDF": {
          "PBKDF": 18
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 17
          },
          "SHA2": {
            "SHA-224": 15,
            "SHA-256": 29,
            "SHA-384": 16,
            "SHA-512": 17
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 23
        }
      },
      "side_channel_analysis": {
        "SCA": {
          "Timing Attacks": 2,
          "Timing attack": 1,
          "Timing attacks": 1,
          "timing attacks": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS 140-2": 64,
          "FIPS 180-4": 1,
          "FIPS 186-4": 8,
          "FIPS 197": 1,
          "FIPS 198-1": 1,
          "FIPS186-4": 2
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56A": 1,
          "NIST SP 800-67": 1,
          "NIST SP 800-90A": 1,
          "SP 800-108": 1,
          "SP 800-135": 4,
          "SP 800-57": 1,
          "SP 800-90A": 2,
          "SP 800-90B": 1
        },
        "PKCS": {
          "PKCS #11": 8,
          "PKCS #12": 1,
          "PKCS #5": 1,
          "PKCS #7": 1,
          "PKCS#1": 1
        },
        "RFC": {
          "RFC 3560": 1,
          "RFC 7919": 1,
          "RFC3526": 3,
          "RFC5288": 1,
          "RFC7919": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 32,
            "AES192": 1
          },
          "RC": {
            "RC2": 7,
            "RC4": 6,
            "RC5": 7
          }
        },
        "DES": {
          "3DES": {
            "TDEA": 1,
            "Triple-DES": 23
          },
          "DES": {
            "DES": 8
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 2,
            "HMAC": 24,
            "HMAC-SHA-224": 3,
            "HMAC-SHA-256": 3,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 3
          }
        },
        "miscellaneous": {
          "Camellia": {
            "Camellia": 7
          },
          "SEED": {
            "SEED": 7
          }
        }
      },
      "tee_name": {
        "IBM": {
          "SSC": 3
        }
      },
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "policy_metadata": {
      "/Author": "Alejandro Fabio Masino",
      "/CreationDate": "D:20230821124036-05\u002700\u0027",
      "/Creator": "Writer",
      "/Producer": "LibreOffice 7.2",
      "/Subject": "Red Hat Enterprise Linux 8 NSS Cryptographic Module",
      "/Title": "FIPS 140-2 Non-Proprietary Security Policy",
      "pdf_file_size_bytes": 442786,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-90Ar1.pdf",
          "https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Module-Validation-Program/documents/fips140-2/FIPS1402DTR.pdf",
          "https://csrc.nist.gov/CSRC/media/Projects/Cryptographic-Module-Validation-Program/documents/fips140-2/FIPS1402IG.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-56Ar3.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf",
          "http://www.cryptography.com/timingattack/",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.198-1.pdf",
          "http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-67r2.pdf",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38d.pdf",
          "https://csrc.nist.gov/projects/cryptographic-module-validation-program/standards",
          "https://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-38a.pdf",
          "http://www.daemonology.net/papers/htt.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.180-4.pdf",
          "https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-38F.pdf",
          "https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.197.pdf"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "state": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.InternalState",
    "module_download_ok": true,
    "module_extract_ok": true,
    "policy_convert_garbage": false,
    "policy_convert_ok": true,
    "policy_download_ok": true,
    "policy_extract_ok": true,
    "policy_pdf_hash": "101f0a8fc31e33d81fe1ae71d01d0635bb86eca19323e0f60af0734724a76792",
    "policy_txt_hash": "ecccbd5cf17c788077dc6428d227b1d520e0f03c141ac89fba6cb5095aa1dac0"
  },
  "web_data": {
    "_type": "sec_certs.sample.fips.FIPSCertificate.WebData",
    "caveat": "When operated in FIPS mode and installed, initialized and configured as specified in Section 9.1 of the Security Policy. The module generates cryptographic keys whose strengths are modified by available entropy",
    "certificate_pdf_url": "https://csrc.nist.gov/CSRC/media/projects/cryptographic-module-validation-program/documents/certificates/March 2023_030423_0646.pdf",
    "date_sunset": "2026-09-21",
    "description": "Network Security Services (NSS) is a set of open source C libraries designed to support cross-platform development of security-enabled applications. NSS implements major Internet security standards. NSS is available free of charge under a variety of open source compatible licenses. See http://www.mozilla.org/projects/security/pki/nss/.",
    "embodiment": "Multi-Chip Stand Alone",
    "exceptions": [
      "Roles, Services, and Authentication: Level 2",
      "Physical Security: N/A",
      "Design Assurance: Level 2"
    ],
    "fw_versions": null,
    "historical_reason": null,
    "hw_versions": null,
    "level": 1,
    "mentioned_certs": {},
    "module_name": "Red Hat Enterprise Linux 8 NSS Cryptographic Module",
    "module_type": "Software",
    "revoked_link": null,
    "revoked_reason": null,
    "standard": "FIPS 140-2",
    "status": "active",
    "sw_versions": "rhel8.20211124",
    "tested_conf": [
      "Red Hat Enterprise Linux 8 running on an IBM System z15 with an IBM z15",
      "Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 with PAA",
      "Red Hat Enterprise Linux 8 running on Dell PowerEdge R440 with an Intel(R) Xeon(R) Silver 4216 without PAA",
      "Red Hat Enterprise Linux 8 with PowerVM FW1010.22 with VIOS 3.1.3.00 running on an IBM 9080-HEX with an IBM POWER10 (single-user mode)",
      "Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 with PAA",
      "Red Hat Enterprise Linux 8 with PowerVM FW950.00 with VIOS 3.1.2.00 running on an IBM 9009-42A with an IBM POWER9 without PAA"
    ],
    "validation_history": [
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-03-24",
        "lab": "atsec information security corporation",
        "validation_type": "Initial"
      },
      {
        "_type": "sec_certs.sample.fips.FIPSCertificate.ValidationHistoryEntry",
        "date": "2023-10-13",
        "lab": "atsec information security corporation",
        "validation_type": "Update"
      }
    ],
    "vendor": "Red Hat\u00ae, Inc.",
    "vendor_url": "http://www.redhat.com"
  }
}