summaryrefslogtreecommitdiffstats
path: root/data/CVE/2020.list
blob: 7359ec447bd83c77987d17ddf6e8e33f48df2777 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
11980
11981
11982
11983
11984
11985
11986
11987
11988
11989
11990
11991
11992
11993
11994
11995
11996
11997
11998
11999
12000
12001
12002
12003
12004
12005
12006
12007
12008
12009
12010
12011
12012
12013
12014
12015
12016
12017
12018
12019
12020
12021
12022
12023
12024
12025
12026
12027
12028
12029
12030
12031
12032
12033
12034
12035
12036
12037
12038
12039
12040
12041
12042
12043
12044
12045
12046
12047
12048
12049
12050
12051
12052
12053
12054
12055
12056
12057
12058
12059
12060
12061
12062
12063
12064
12065
12066
12067
12068
12069
12070
12071
12072
12073
12074
12075
12076
12077
12078
12079
12080
12081
12082
12083
12084
12085
12086
12087
12088
12089
12090
12091
12092
12093
12094
12095
12096
12097
12098
12099
12100
12101
12102
12103
12104
12105
12106
12107
12108
12109
12110
12111
12112
12113
12114
12115
12116
12117
12118
12119
12120
12121
12122
12123
12124
12125
12126
12127
12128
12129
12130
12131
12132
12133
12134
12135
12136
12137
12138
12139
12140
12141
12142
12143
12144
12145
12146
12147
12148
12149
12150
12151
12152
12153
12154
12155
12156
12157
12158
12159
12160
12161
12162
12163
12164
12165
12166
12167
12168
12169
12170
12171
12172
12173
12174
12175
12176
12177
12178
12179
12180
12181
12182
12183
12184
12185
12186
12187
12188
12189
12190
12191
12192
12193
12194
12195
12196
12197
12198
12199
12200
12201
12202
12203
12204
12205
12206
12207
12208
12209
12210
12211
12212
12213
12214
12215
12216
12217
12218
12219
12220
12221
12222
12223
12224
12225
12226
12227
12228
12229
12230
12231
12232
12233
12234
12235
12236
12237
12238
12239
12240
12241
12242
12243
12244
12245
12246
12247
12248
12249
12250
12251
12252
12253
12254
12255
12256
12257
12258
12259
12260
12261
12262
12263
12264
12265
12266
12267
12268
12269
12270
12271
12272
12273
12274
12275
12276
12277
12278
12279
12280
12281
12282
12283
12284
12285
12286
12287
12288
12289
12290
12291
12292
12293
12294
12295
12296
12297
12298
12299
12300
12301
12302
12303
12304
12305
12306
12307
12308
12309
12310
12311
12312
12313
12314
12315
12316
12317
12318
12319
12320
12321
12322
12323
12324
12325
12326
12327
12328
12329
12330
12331
12332
12333
12334
12335
12336
12337
12338
12339
12340
12341
12342
12343
12344
12345
12346
12347
12348
12349
12350
12351
12352
12353
12354
12355
12356
12357
12358
12359
12360
12361
12362
12363
12364
12365
12366
12367
12368
12369
12370
12371
12372
12373
12374
12375
12376
12377
12378
12379
12380
12381
12382
12383
12384
12385
12386
12387
12388
12389
12390
12391
12392
12393
12394
12395
12396
12397
12398
12399
12400
12401
12402
12403
12404
12405
12406
12407
12408
12409
12410
12411
12412
12413
12414
12415
12416
12417
12418
12419
12420
12421
12422
12423
12424
12425
12426
12427
12428
12429
12430
12431
12432
12433
12434
12435
12436
12437
12438
12439
12440
12441
12442
12443
12444
12445
12446
12447
12448
12449
12450
12451
12452
12453
12454
12455
12456
12457
12458
12459
12460
12461
12462
12463
12464
12465
12466
12467
12468
12469
12470
12471
12472
12473
12474
12475
12476
12477
12478
12479
12480
12481
12482
12483
12484
12485
12486
12487
12488
12489
12490
12491
12492
12493
12494
12495
12496
12497
12498
12499
12500
12501
12502
12503
12504
12505
12506
12507
12508
12509
12510
12511
12512
12513
12514
12515
12516
12517
12518
12519
12520
12521
12522
12523
12524
12525
12526
12527
12528
12529
12530
12531
12532
12533
12534
12535
12536
12537
12538
12539
12540
12541
12542
12543
12544
12545
12546
12547
12548
12549
12550
12551
12552
12553
12554
12555
12556
12557
12558
12559
12560
12561
12562
12563
12564
12565
12566
12567
12568
12569
12570
12571
12572
12573
12574
12575
12576
12577
12578
12579
12580
12581
12582
12583
12584
12585
12586
12587
12588
12589
12590
12591
12592
12593
12594
12595
12596
12597
12598
12599
12600
12601
12602
12603
12604
12605
12606
12607
12608
12609
12610
12611
12612
12613
12614
12615
12616
12617
12618
12619
12620
12621
12622
12623
12624
12625
12626
12627
12628
12629
12630
12631
12632
12633
12634
12635
12636
12637
12638
12639
12640
12641
12642
12643
12644
12645
12646
12647
12648
12649
12650
12651
12652
12653
12654
12655
12656
12657
12658
12659
12660
12661
12662
12663
12664
12665
12666
12667
12668
12669
12670
12671
12672
12673
12674
12675
12676
12677
12678
12679
12680
12681
12682
12683
12684
12685
12686
12687
12688
12689
12690
12691
12692
12693
12694
12695
12696
12697
12698
12699
12700
12701
12702
12703
12704
12705
12706
12707
12708
12709
12710
12711
12712
12713
12714
12715
12716
12717
12718
12719
12720
12721
12722
12723
12724
12725
12726
12727
12728
12729
12730
12731
12732
12733
12734
12735
12736
12737
12738
12739
12740
12741
12742
12743
12744
12745
12746
12747
12748
12749
12750
12751
12752
12753
12754
12755
12756
12757
12758
12759
12760
12761
12762
12763
12764
12765
12766
12767
12768
12769
12770
12771
12772
12773
12774
12775
12776
12777
12778
12779
12780
12781
12782
12783
12784
12785
12786
12787
12788
12789
12790
12791
12792
12793
12794
12795
12796
12797
12798
12799
12800
12801
12802
12803
12804
12805
12806
12807
12808
12809
12810
12811
12812
12813
12814
12815
12816
12817
12818
12819
12820
12821
12822
12823
12824
12825
12826
12827
12828
12829
12830
12831
12832
12833
12834
12835
12836
12837
12838
12839
12840
12841
12842
12843
12844
12845
12846
12847
12848
12849
12850
12851
12852
12853
12854
12855
12856
12857
12858
12859
12860
12861
12862
12863
12864
12865
12866
12867
12868
12869
12870
12871
12872
12873
12874
12875
12876
12877
12878
12879
12880
12881
12882
12883
12884
12885
12886
12887
12888
12889
12890
12891
12892
12893
12894
12895
12896
12897
12898
12899
12900
12901
12902
12903
12904
12905
12906
12907
12908
12909
12910
12911
12912
12913
12914
12915
12916
12917
12918
12919
12920
12921
12922
12923
12924
12925
12926
12927
12928
12929
12930
12931
12932
12933
12934
12935
12936
12937
12938
12939
12940
12941
12942
12943
12944
12945
12946
12947
12948
12949
12950
12951
12952
12953
12954
12955
12956
12957
12958
12959
12960
12961
12962
12963
12964
12965
12966
12967
12968
12969
12970
12971
12972
12973
12974
12975
12976
12977
12978
12979
12980
12981
12982
12983
12984
12985
12986
12987
12988
12989
12990
12991
12992
12993
12994
12995
12996
12997
12998
12999
13000
13001
13002
13003
13004
13005
13006
13007
13008
13009
13010
13011
13012
13013
13014
13015
13016
13017
13018
13019
13020
13021
13022
13023
13024
13025
13026
13027
13028
13029
13030
13031
13032
13033
13034
13035
13036
13037
13038
13039
13040
13041
13042
13043
13044
13045
13046
13047
13048
13049
13050
13051
13052
13053
13054
13055
13056
13057
13058
13059
13060
13061
13062
13063
13064
13065
13066
13067
13068
13069
13070
13071
13072
13073
13074
13075
13076
13077
13078
13079
13080
13081
13082
13083
13084
13085
13086
13087
13088
13089
13090
13091
13092
13093
13094
13095
13096
13097
13098
13099
13100
13101
13102
13103
13104
13105
13106
13107
13108
13109
13110
13111
13112
13113
13114
13115
13116
13117
13118
13119
13120
13121
13122
13123
13124
13125
13126
13127
13128
13129
13130
13131
13132
13133
13134
13135
13136
13137
13138
13139
13140
13141
13142
13143
13144
13145
13146
13147
13148
13149
13150
13151
13152
13153
13154
13155
13156
13157
13158
13159
13160
13161
13162
13163
13164
13165
13166
13167
13168
13169
13170
13171
13172
13173
13174
13175
13176
13177
13178
13179
13180
13181
13182
13183
13184
13185
13186
13187
13188
13189
13190
13191
13192
13193
13194
13195
13196
13197
13198
13199
13200
13201
13202
13203
13204
13205
13206
13207
13208
13209
13210
13211
13212
13213
13214
13215
13216
13217
13218
13219
13220
13221
13222
13223
13224
13225
13226
13227
13228
13229
13230
13231
13232
13233
13234
13235
13236
13237
13238
13239
13240
13241
13242
13243
13244
13245
13246
13247
13248
13249
13250
13251
13252
13253
13254
13255
13256
13257
13258
13259
13260
13261
13262
13263
13264
13265
13266
13267
13268
13269
13270
13271
13272
13273
13274
13275
13276
13277
13278
13279
13280
13281
13282
13283
13284
13285
13286
13287
13288
13289
13290
13291
13292
13293
13294
13295
13296
13297
13298
13299
13300
13301
13302
13303
13304
13305
13306
13307
13308
13309
13310
13311
13312
13313
13314
13315
13316
13317
13318
13319
13320
13321
13322
13323
13324
13325
13326
13327
13328
13329
13330
13331
13332
13333
13334
13335
13336
13337
13338
13339
13340
13341
13342
13343
13344
13345
13346
13347
13348
13349
13350
13351
13352
13353
13354
13355
13356
13357
13358
13359
13360
13361
13362
13363
13364
13365
13366
13367
13368
13369
13370
13371
13372
13373
13374
13375
13376
13377
13378
13379
13380
13381
13382
13383
13384
13385
13386
13387
13388
13389
13390
13391
13392
13393
13394
13395
13396
13397
13398
13399
13400
13401
13402
13403
13404
13405
13406
13407
13408
13409
13410
13411
13412
13413
13414
13415
13416
13417
13418
13419
13420
13421
13422
13423
13424
13425
13426
13427
13428
13429
13430
13431
13432
13433
13434
13435
13436
13437
13438
13439
13440
13441
13442
13443
13444
13445
13446
13447
13448
13449
13450
13451
13452
13453
13454
13455
13456
13457
13458
13459
13460
13461
13462
13463
13464
13465
13466
13467
13468
13469
13470
13471
13472
13473
13474
13475
13476
13477
13478
13479
13480
13481
13482
13483
13484
13485
13486
13487
13488
13489
13490
13491
13492
13493
13494
13495
13496
13497
13498
13499
13500
13501
13502
13503
13504
13505
13506
13507
13508
13509
13510
13511
13512
13513
13514
13515
13516
13517
13518
13519
13520
13521
13522
13523
13524
13525
13526
13527
13528
13529
13530
13531
13532
13533
13534
13535
13536
13537
13538
13539
13540
13541
13542
13543
13544
13545
13546
13547
13548
13549
13550
13551
13552
13553
13554
13555
13556
13557
13558
13559
13560
13561
13562
13563
13564
13565
13566
13567
13568
13569
13570
13571
13572
13573
13574
13575
13576
13577
13578
13579
13580
13581
13582
13583
13584
13585
13586
13587
13588
13589
13590
13591
13592
13593
13594
13595
13596
13597
13598
13599
13600
13601
13602
13603
13604
13605
13606
13607
13608
13609
13610
13611
13612
13613
13614
13615
13616
13617
13618
13619
13620
13621
13622
13623
13624
13625
13626
13627
13628
13629
13630
13631
13632
13633
13634
13635
13636
13637
13638
13639
13640
13641
13642
13643
13644
13645
13646
13647
13648
13649
13650
13651
13652
13653
13654
13655
13656
13657
13658
13659
13660
13661
13662
13663
13664
13665
13666
13667
13668
13669
13670
13671
13672
13673
13674
13675
13676
13677
13678
13679
13680
13681
13682
13683
13684
13685
13686
13687
13688
13689
13690
13691
13692
13693
13694
13695
13696
13697
13698
13699
13700
13701
13702
13703
13704
13705
13706
13707
13708
13709
13710
13711
13712
13713
13714
13715
13716
13717
13718
13719
13720
13721
13722
13723
13724
13725
13726
13727
13728
13729
13730
13731
13732
13733
13734
13735
13736
13737
13738
13739
13740
13741
13742
13743
13744
13745
13746
13747
13748
13749
13750
13751
13752
13753
13754
13755
13756
13757
13758
13759
13760
13761
13762
13763
13764
13765
13766
13767
13768
13769
13770
13771
13772
13773
13774
13775
13776
13777
13778
13779
13780
13781
13782
13783
13784
13785
13786
13787
13788
13789
13790
13791
13792
13793
13794
13795
13796
13797
13798
13799
13800
13801
13802
13803
13804
13805
13806
13807
13808
13809
13810
13811
13812
13813
13814
13815
13816
13817
13818
13819
13820
13821
13822
13823
13824
13825
13826
13827
13828
13829
13830
13831
13832
13833
13834
13835
13836
13837
13838
13839
13840
13841
13842
13843
13844
13845
13846
13847
13848
13849
13850
13851
13852
13853
13854
13855
13856
13857
13858
13859
13860
13861
13862
13863
13864
13865
13866
13867
13868
13869
13870
13871
13872
13873
13874
13875
13876
13877
13878
13879
13880
13881
13882
13883
13884
13885
13886
13887
13888
13889
13890
13891
13892
13893
13894
13895
13896
13897
13898
13899
13900
13901
13902
13903
13904
13905
13906
13907
13908
13909
13910
13911
13912
13913
13914
13915
13916
13917
13918
13919
13920
13921
13922
13923
13924
13925
13926
13927
13928
13929
13930
13931
13932
13933
13934
13935
13936
13937
13938
13939
13940
13941
13942
13943
13944
13945
13946
13947
13948
13949
13950
13951
13952
13953
13954
13955
13956
13957
13958
13959
13960
13961
13962
13963
13964
13965
13966
13967
13968
13969
13970
13971
13972
13973
13974
13975
13976
13977
13978
13979
13980
13981
13982
13983
13984
13985
13986
13987
13988
13989
13990
13991
13992
13993
13994
13995
13996
13997
13998
13999
14000
14001
14002
14003
14004
14005
14006
14007
14008
14009
14010
14011
14012
14013
14014
14015
14016
14017
14018
14019
14020
14021
14022
14023
14024
14025
14026
14027
14028
14029
14030
14031
14032
14033
14034
14035
14036
14037
14038
14039
14040
14041
14042
14043
14044
14045
14046
14047
14048
14049
14050
14051
14052
14053
14054
14055
14056
14057
14058
14059
14060
14061
14062
14063
14064
14065
14066
14067
14068
14069
14070
14071
14072
14073
14074
14075
14076
14077
14078
14079
14080
14081
14082
14083
14084
14085
14086
14087
14088
14089
14090
14091
14092
14093
14094
14095
14096
14097
14098
14099
14100
14101
14102
14103
14104
14105
14106
14107
14108
14109
14110
14111
14112
14113
14114
14115
14116
14117
14118
14119
14120
14121
14122
14123
14124
14125
14126
14127
14128
14129
14130
14131
14132
14133
14134
14135
14136
14137
14138
14139
14140
14141
14142
14143
14144
14145
14146
14147
14148
14149
14150
14151
14152
14153
14154
14155
14156
14157
14158
14159
14160
14161
14162
14163
14164
14165
14166
14167
14168
14169
14170
14171
14172
14173
14174
14175
14176
14177
14178
14179
14180
14181
14182
14183
14184
14185
14186
14187
14188
14189
14190
14191
14192
14193
14194
14195
14196
14197
14198
14199
14200
14201
14202
14203
14204
14205
14206
14207
14208
14209
14210
14211
14212
14213
14214
14215
14216
14217
14218
14219
14220
14221
14222
14223
14224
14225
14226
14227
14228
14229
14230
14231
14232
14233
14234
14235
14236
14237
14238
14239
14240
14241
14242
14243
14244
14245
14246
14247
14248
14249
14250
14251
14252
14253
14254
14255
14256
14257
14258
14259
14260
14261
14262
14263
14264
14265
14266
14267
14268
14269
14270
14271
14272
14273
14274
14275
14276
14277
14278
14279
14280
14281
14282
14283
14284
14285
14286
14287
14288
14289
14290
14291
14292
14293
14294
14295
14296
14297
14298
14299
14300
14301
14302
14303
14304
14305
14306
14307
14308
14309
14310
14311
14312
14313
14314
14315
14316
14317
14318
14319
14320
14321
14322
14323
14324
14325
14326
14327
14328
14329
14330
14331
14332
14333
14334
14335
14336
14337
14338
14339
14340
14341
14342
14343
14344
14345
14346
14347
14348
14349
14350
14351
14352
14353
14354
14355
14356
14357
14358
14359
14360
14361
14362
14363
14364
14365
14366
14367
14368
14369
14370
14371
14372
14373
14374
14375
14376
14377
14378
14379
14380
14381
14382
14383
14384
14385
14386
14387
14388
14389
14390
14391
14392
14393
14394
14395
14396
14397
14398
14399
14400
14401
14402
14403
14404
14405
14406
14407
14408
14409
14410
14411
14412
14413
14414
14415
14416
14417
14418
14419
14420
14421
14422
14423
14424
14425
14426
14427
14428
14429
14430
14431
14432
14433
14434
14435
14436
14437
14438
14439
14440
14441
14442
14443
14444
14445
14446
14447
14448
14449
14450
14451
14452
14453
14454
14455
14456
14457
14458
14459
14460
14461
14462
14463
14464
14465
14466
14467
14468
14469
14470
14471
14472
14473
14474
14475
14476
14477
14478
14479
14480
14481
14482
14483
14484
14485
14486
14487
14488
14489
14490
14491
14492
14493
14494
14495
14496
14497
14498
14499
14500
14501
14502
14503
14504
14505
14506
14507
14508
14509
14510
14511
14512
14513
14514
14515
14516
14517
14518
14519
14520
14521
14522
14523
14524
14525
14526
14527
14528
14529
14530
14531
14532
14533
14534
14535
14536
14537
14538
14539
14540
14541
14542
14543
14544
14545
14546
14547
14548
14549
14550
14551
14552
14553
14554
14555
14556
14557
14558
14559
14560
14561
14562
14563
14564
14565
14566
14567
14568
14569
14570
14571
14572
14573
14574
14575
14576
14577
14578
14579
14580
14581
14582
14583
14584
14585
14586
14587
14588
14589
14590
14591
14592
14593
14594
14595
14596
14597
14598
14599
14600
14601
14602
14603
14604
14605
14606
14607
14608
14609
14610
14611
14612
14613
14614
14615
14616
14617
14618
14619
14620
14621
14622
14623
14624
14625
14626
14627
14628
14629
14630
14631
14632
14633
14634
14635
14636
14637
14638
14639
14640
14641
14642
14643
14644
14645
14646
14647
14648
14649
14650
14651
14652
14653
14654
14655
14656
14657
14658
14659
14660
14661
14662
14663
14664
14665
14666
14667
14668
14669
14670
14671
14672
14673
14674
14675
14676
14677
14678
14679
14680
14681
14682
14683
14684
14685
14686
14687
14688
14689
14690
14691
14692
14693
14694
14695
14696
14697
14698
14699
14700
14701
14702
14703
14704
14705
14706
14707
14708
14709
14710
14711
14712
14713
14714
14715
14716
14717
14718
14719
14720
14721
14722
14723
14724
14725
14726
14727
14728
14729
14730
14731
14732
14733
14734
14735
14736
14737
14738
14739
14740
14741
14742
14743
14744
14745
14746
14747
14748
14749
14750
14751
14752
14753
14754
14755
14756
14757
14758
14759
14760
14761
14762
14763
14764
14765
14766
14767
14768
14769
14770
14771
14772
14773
14774
14775
14776
14777
14778
14779
14780
14781
14782
14783
14784
14785
14786
14787
14788
14789
14790
14791
14792
14793
14794
14795
14796
14797
14798
14799
14800
14801
14802
14803
14804
14805
14806
14807
14808
14809
14810
14811
14812
14813
14814
14815
14816
14817
14818
14819
14820
14821
14822
14823
14824
14825
14826
14827
14828
14829
14830
14831
14832
14833
14834
14835
14836
14837
14838
14839
14840
14841
14842
14843
14844
14845
14846
14847
14848
14849
14850
14851
14852
14853
14854
14855
14856
14857
14858
14859
14860
14861
14862
14863
14864
14865
14866
14867
14868
14869
14870
14871
14872
14873
14874
14875
14876
14877
14878
14879
14880
14881
14882
14883
14884
14885
14886
14887
14888
14889
14890
14891
14892
14893
14894
14895
14896
14897
14898
14899
14900
14901
14902
14903
14904
14905
14906
14907
14908
14909
14910
14911
14912
14913
14914
14915
14916
14917
14918
14919
14920
14921
14922
14923
14924
14925
14926
14927
14928
14929
14930
14931
14932
14933
14934
14935
14936
14937
14938
14939
14940
14941
14942
14943
14944
14945
14946
14947
14948
14949
14950
14951
14952
14953
14954
14955
14956
14957
14958
14959
14960
14961
14962
14963
14964
14965
14966
14967
14968
14969
14970
14971
14972
14973
14974
14975
14976
14977
14978
14979
14980
14981
14982
14983
14984
14985
14986
14987
14988
14989
14990
14991
14992
14993
14994
14995
14996
14997
14998
14999
15000
15001
15002
15003
15004
15005
15006
15007
15008
15009
15010
15011
15012
15013
15014
15015
15016
15017
15018
15019
15020
15021
15022
15023
15024
15025
15026
15027
15028
15029
15030
15031
15032
15033
15034
15035
15036
15037
15038
15039
15040
15041
15042
15043
15044
15045
15046
15047
15048
15049
15050
15051
15052
15053
15054
15055
15056
15057
15058
15059
15060
15061
15062
15063
15064
15065
15066
15067
15068
15069
15070
15071
15072
15073
15074
15075
15076
15077
15078
15079
15080
15081
15082
15083
15084
15085
15086
15087
15088
15089
15090
15091
15092
15093
15094
15095
15096
15097
15098
15099
15100
15101
15102
15103
15104
15105
15106
15107
15108
15109
15110
15111
15112
15113
15114
15115
15116
15117
15118
15119
15120
15121
15122
15123
15124
15125
15126
15127
15128
15129
15130
15131
15132
15133
15134
15135
15136
15137
15138
15139
15140
15141
15142
15143
15144
15145
15146
15147
15148
15149
15150
15151
15152
15153
15154
15155
15156
15157
15158
15159
15160
15161
15162
15163
15164
15165
15166
15167
15168
15169
15170
15171
15172
15173
15174
15175
15176
15177
15178
15179
15180
15181
15182
15183
15184
15185
15186
15187
15188
15189
15190
15191
15192
15193
15194
15195
15196
15197
15198
15199
15200
15201
15202
15203
15204
15205
15206
15207
15208
15209
15210
15211
15212
15213
15214
15215
15216
15217
15218
15219
15220
15221
15222
15223
15224
15225
15226
15227
15228
15229
15230
15231
15232
15233
15234
15235
15236
15237
15238
15239
15240
15241
15242
15243
15244
15245
15246
15247
15248
15249
15250
15251
15252
15253
15254
15255
15256
15257
15258
15259
15260
15261
15262
15263
15264
15265
15266
15267
15268
15269
15270
15271
15272
15273
15274
15275
15276
15277
15278
15279
15280
15281
15282
15283
15284
15285
15286
15287
15288
15289
15290
15291
15292
15293
15294
15295
15296
15297
15298
15299
15300
15301
15302
15303
15304
15305
15306
15307
15308
15309
15310
15311
15312
15313
15314
15315
15316
15317
15318
15319
15320
15321
15322
15323
15324
15325
15326
15327
15328
15329
15330
15331
15332
15333
15334
15335
15336
15337
15338
15339
15340
15341
15342
15343
15344
15345
15346
15347
15348
15349
15350
15351
15352
15353
15354
15355
15356
15357
15358
15359
15360
15361
15362
15363
15364
15365
15366
15367
15368
15369
15370
15371
15372
15373
15374
15375
15376
15377
15378
15379
15380
15381
15382
15383
15384
15385
15386
15387
15388
15389
15390
15391
15392
15393
15394
15395
15396
15397
15398
15399
15400
15401
15402
15403
15404
15405
15406
15407
15408
15409
15410
15411
15412
15413
15414
15415
15416
15417
15418
15419
15420
15421
15422
15423
15424
15425
15426
15427
15428
15429
15430
15431
15432
15433
15434
15435
15436
15437
15438
15439
15440
15441
15442
15443
15444
15445
15446
15447
15448
15449
15450
15451
15452
15453
15454
15455
15456
15457
15458
15459
15460
15461
15462
15463
15464
15465
15466
15467
15468
15469
15470
15471
15472
15473
15474
15475
15476
15477
15478
15479
15480
15481
15482
15483
15484
15485
15486
15487
15488
15489
15490
15491
15492
15493
15494
15495
15496
15497
15498
15499
15500
15501
15502
15503
15504
15505
15506
15507
15508
15509
15510
15511
15512
15513
15514
15515
15516
15517
15518
15519
15520
15521
15522
15523
15524
15525
15526
15527
15528
15529
15530
15531
15532
15533
15534
15535
15536
15537
15538
15539
15540
15541
15542
15543
15544
15545
15546
15547
15548
15549
15550
15551
15552
15553
15554
15555
15556
15557
15558
15559
15560
15561
15562
15563
15564
15565
15566
15567
15568
15569
15570
15571
15572
15573
15574
15575
15576
15577
15578
15579
15580
15581
15582
15583
15584
15585
15586
15587
15588
15589
15590
15591
15592
15593
15594
15595
15596
15597
15598
15599
15600
15601
15602
15603
15604
15605
15606
15607
15608
15609
15610
15611
15612
15613
15614
15615
15616
15617
15618
15619
15620
15621
15622
15623
15624
15625
15626
15627
15628
15629
15630
15631
15632
15633
15634
15635
15636
15637
15638
15639
15640
15641
15642
15643
15644
15645
15646
15647
15648
15649
15650
15651
15652
15653
15654
15655
15656
15657
15658
15659
15660
15661
15662
15663
15664
15665
15666
15667
15668
15669
15670
15671
15672
15673
15674
15675
15676
15677
15678
15679
15680
15681
15682
15683
15684
15685
15686
15687
15688
15689
15690
15691
15692
15693
15694
15695
15696
15697
15698
15699
15700
15701
15702
15703
15704
15705
15706
15707
15708
15709
15710
15711
15712
15713
15714
15715
15716
15717
15718
15719
15720
15721
15722
15723
15724
15725
15726
15727
15728
15729
15730
15731
15732
15733
15734
15735
15736
15737
15738
15739
15740
15741
15742
15743
15744
15745
15746
15747
15748
15749
15750
15751
15752
15753
15754
15755
15756
15757
15758
15759
15760
15761
15762
15763
15764
15765
15766
15767
15768
15769
15770
15771
15772
15773
15774
15775
15776
15777
15778
15779
15780
15781
15782
15783
15784
15785
15786
15787
15788
15789
15790
15791
15792
15793
15794
15795
15796
15797
15798
15799
15800
15801
15802
15803
15804
15805
15806
15807
15808
15809
15810
15811
15812
15813
15814
15815
15816
15817
15818
15819
15820
15821
15822
15823
15824
15825
15826
15827
15828
15829
15830
15831
15832
15833
15834
15835
15836
15837
15838
15839
15840
15841
15842
15843
15844
15845
15846
15847
15848
15849
15850
15851
15852
15853
15854
15855
15856
15857
15858
15859
15860
15861
15862
15863
15864
15865
15866
15867
15868
15869
15870
15871
15872
15873
15874
15875
15876
15877
15878
15879
15880
15881
15882
15883
15884
15885
15886
15887
15888
15889
15890
15891
15892
15893
15894
15895
15896
15897
15898
15899
15900
15901
15902
15903
15904
15905
15906
15907
15908
15909
15910
15911
15912
15913
15914
15915
15916
15917
15918
15919
15920
15921
15922
15923
15924
15925
15926
15927
15928
15929
15930
15931
15932
15933
15934
15935
15936
15937
15938
15939
15940
15941
15942
15943
15944
15945
15946
15947
15948
15949
15950
15951
15952
15953
15954
15955
15956
15957
15958
15959
15960
15961
15962
15963
15964
15965
15966
15967
15968
15969
15970
15971
15972
15973
15974
15975
15976
15977
15978
15979
15980
15981
15982
15983
15984
15985
15986
15987
15988
15989
15990
15991
15992
15993
15994
15995
15996
15997
15998
15999
16000
16001
16002
16003
16004
16005
16006
16007
16008
16009
16010
16011
16012
16013
16014
16015
16016
16017
16018
16019
16020
16021
16022
16023
16024
16025
16026
16027
16028
16029
16030
16031
16032
16033
16034
16035
16036
16037
16038
16039
16040
16041
16042
16043
16044
16045
16046
16047
16048
16049
16050
16051
16052
16053
16054
16055
16056
16057
16058
16059
16060
16061
16062
16063
16064
16065
16066
16067
16068
16069
16070
16071
16072
16073
16074
16075
16076
16077
16078
16079
16080
16081
16082
16083
16084
16085
16086
16087
16088
16089
16090
16091
16092
16093
16094
16095
16096
16097
16098
16099
16100
16101
16102
16103
16104
16105
16106
16107
16108
16109
16110
16111
16112
16113
16114
16115
16116
16117
16118
16119
16120
16121
16122
16123
16124
16125
16126
16127
16128
16129
16130
16131
16132
16133
16134
16135
16136
16137
16138
16139
16140
16141
16142
16143
16144
16145
16146
16147
16148
16149
16150
16151
16152
16153
16154
16155
16156
16157
16158
16159
16160
16161
16162
16163
16164
16165
16166
16167
16168
16169
16170
16171
16172
16173
16174
16175
16176
16177
16178
16179
16180
16181
16182
16183
16184
16185
16186
16187
16188
16189
16190
16191
16192
16193
16194
16195
16196
16197
16198
16199
16200
16201
16202
16203
16204
16205
16206
16207
16208
16209
16210
16211
16212
16213
16214
16215
16216
16217
16218
16219
16220
16221
16222
16223
16224
16225
16226
16227
16228
16229
16230
16231
16232
16233
16234
16235
16236
16237
16238
16239
16240
16241
16242
16243
16244
16245
16246
16247
16248
16249
16250
16251
16252
16253
16254
16255
16256
16257
16258
16259
16260
16261
16262
16263
16264
16265
16266
16267
16268
16269
16270
16271
16272
16273
16274
16275
16276
16277
16278
16279
16280
16281
16282
16283
16284
16285
16286
16287
16288
16289
16290
16291
16292
16293
16294
16295
16296
16297
16298
16299
16300
16301
16302
16303
16304
16305
16306
16307
16308
16309
16310
16311
16312
16313
16314
16315
16316
16317
16318
16319
16320
16321
16322
16323
16324
16325
16326
16327
16328
16329
16330
16331
16332
16333
16334
16335
16336
16337
16338
16339
16340
16341
16342
16343
16344
16345
16346
16347
16348
16349
16350
16351
16352
16353
16354
16355
16356
16357
16358
16359
16360
16361
16362
16363
16364
16365
16366
16367
16368
16369
16370
16371
16372
16373
16374
16375
16376
16377
16378
16379
16380
16381
16382
16383
16384
16385
16386
16387
16388
16389
16390
16391
16392
16393
16394
16395
16396
16397
16398
16399
16400
16401
16402
16403
16404
16405
16406
16407
16408
16409
16410
16411
16412
16413
16414
16415
16416
16417
16418
16419
16420
16421
16422
16423
16424
16425
16426
16427
16428
16429
16430
16431
16432
16433
16434
16435
16436
16437
16438
16439
16440
16441
16442
16443
16444
16445
16446
16447
16448
16449
16450
16451
16452
16453
16454
16455
16456
16457
16458
16459
16460
16461
16462
16463
16464
16465
16466
16467
16468
16469
16470
16471
16472
16473
16474
16475
16476
16477
16478
16479
16480
16481
16482
16483
16484
16485
16486
16487
16488
16489
16490
16491
16492
16493
16494
16495
16496
16497
16498
16499
16500
16501
16502
16503
16504
16505
16506
16507
16508
16509
16510
16511
16512
16513
16514
16515
16516
16517
16518
16519
16520
16521
16522
16523
16524
16525
16526
16527
16528
16529
16530
16531
16532
16533
16534
16535
16536
16537
16538
16539
16540
16541
16542
16543
16544
16545
16546
16547
16548
16549
16550
16551
16552
16553
16554
16555
16556
16557
16558
16559
16560
16561
16562
16563
16564
16565
16566
16567
16568
16569
16570
16571
16572
16573
16574
16575
16576
16577
16578
16579
16580
16581
16582
16583
16584
16585
16586
16587
16588
16589
16590
16591
16592
16593
16594
16595
16596
16597
16598
16599
16600
16601
16602
16603
16604
16605
16606
16607
16608
16609
16610
16611
16612
16613
16614
16615
16616
16617
16618
16619
16620
16621
16622
16623
16624
16625
16626
16627
16628
16629
16630
16631
16632
16633
16634
16635
16636
16637
16638
16639
16640
16641
16642
16643
16644
16645
16646
16647
16648
16649
16650
16651
16652
16653
16654
16655
16656
16657
16658
16659
16660
16661
16662
16663
16664
16665
16666
16667
16668
16669
16670
16671
16672
16673
16674
16675
16676
16677
16678
16679
16680
16681
16682
16683
16684
16685
16686
16687
16688
16689
16690
16691
16692
16693
16694
16695
16696
16697
16698
16699
16700
16701
16702
16703
16704
16705
16706
16707
16708
16709
16710
16711
16712
16713
16714
16715
16716
16717
16718
16719
16720
16721
16722
16723
16724
16725
16726
16727
16728
16729
16730
16731
16732
16733
16734
16735
16736
16737
16738
16739
16740
16741
16742
16743
16744
16745
16746
16747
16748
16749
16750
16751
16752
16753
16754
16755
16756
16757
16758
16759
16760
16761
16762
16763
16764
16765
16766
16767
16768
16769
16770
16771
16772
16773
16774
16775
16776
16777
16778
16779
16780
16781
16782
16783
16784
16785
16786
16787
16788
16789
16790
16791
16792
16793
16794
16795
16796
16797
16798
16799
16800
16801
16802
16803
16804
16805
16806
16807
16808
16809
16810
16811
16812
16813
16814
16815
16816
16817
16818
16819
16820
16821
16822
16823
16824
16825
16826
16827
16828
16829
16830
16831
16832
16833
16834
16835
16836
16837
16838
16839
16840
16841
16842
16843
16844
16845
16846
16847
16848
16849
16850
16851
16852
16853
16854
16855
16856
16857
16858
16859
16860
16861
16862
16863
16864
16865
16866
16867
16868
16869
16870
16871
16872
16873
16874
16875
16876
16877
16878
16879
16880
16881
16882
16883
16884
16885
16886
16887
16888
16889
16890
16891
16892
16893
16894
16895
16896
16897
16898
16899
16900
16901
16902
16903
16904
16905
16906
16907
16908
16909
16910
16911
16912
16913
16914
16915
16916
16917
16918
16919
16920
16921
16922
16923
16924
16925
16926
16927
16928
16929
16930
16931
16932
16933
16934
16935
16936
16937
16938
16939
16940
16941
16942
16943
16944
16945
16946
16947
16948
16949
16950
16951
16952
16953
16954
16955
16956
16957
16958
16959
16960
16961
16962
16963
16964
16965
16966
16967
16968
16969
16970
16971
16972
16973
16974
16975
16976
16977
16978
16979
16980
16981
16982
16983
16984
16985
16986
16987
16988
16989
16990
16991
16992
16993
16994
16995
16996
16997
16998
16999
17000
17001
17002
17003
17004
17005
17006
17007
17008
17009
17010
17011
17012
17013
17014
17015
17016
17017
17018
17019
17020
17021
17022
17023
17024
17025
17026
17027
17028
17029
17030
17031
17032
17033
17034
17035
17036
17037
17038
17039
17040
17041
17042
17043
17044
17045
17046
17047
17048
17049
17050
17051
17052
17053
17054
17055
17056
17057
17058
17059
17060
17061
17062
17063
17064
17065
17066
17067
17068
17069
17070
17071
17072
17073
17074
17075
17076
17077
17078
17079
17080
17081
17082
17083
17084
17085
17086
17087
17088
17089
17090
17091
17092
17093
17094
17095
17096
17097
17098
17099
17100
17101
17102
17103
17104
17105
17106
17107
17108
17109
17110
17111
17112
17113
17114
17115
17116
17117
17118
17119
17120
17121
17122
17123
17124
17125
17126
17127
17128
17129
17130
17131
17132
17133
17134
17135
17136
17137
17138
17139
17140
17141
17142
17143
17144
17145
17146
17147
17148
17149
17150
17151
17152
17153
17154
17155
17156
17157
17158
17159
17160
17161
17162
17163
17164
17165
17166
17167
17168
17169
17170
17171
17172
17173
17174
17175
17176
17177
17178
17179
17180
17181
17182
17183
17184
17185
17186
17187
17188
17189
17190
17191
17192
17193
17194
17195
17196
17197
17198
17199
17200
17201
17202
17203
17204
17205
17206
17207
17208
17209
17210
17211
17212
17213
17214
17215
17216
17217
17218
17219
17220
17221
17222
17223
17224
17225
17226
17227
17228
17229
17230
17231
17232
17233
17234
17235
17236
17237
17238
17239
17240
17241
17242
17243
17244
17245
17246
17247
17248
17249
17250
17251
17252
17253
17254
17255
17256
17257
17258
17259
17260
17261
17262
17263
17264
17265
17266
17267
17268
17269
17270
17271
17272
17273
17274
17275
17276
17277
17278
17279
17280
17281
17282
17283
17284
17285
17286
17287
17288
17289
17290
17291
17292
17293
17294
17295
17296
17297
17298
17299
17300
17301
17302
17303
17304
17305
17306
17307
17308
17309
17310
17311
17312
17313
17314
17315
17316
17317
17318
17319
17320
17321
17322
17323
17324
17325
17326
17327
17328
17329
17330
17331
17332
17333
17334
17335
17336
17337
17338
17339
17340
17341
17342
17343
17344
17345
17346
17347
17348
17349
17350
17351
17352
17353
17354
17355
17356
17357
17358
17359
17360
17361
17362
17363
17364
17365
17366
17367
17368
17369
17370
17371
17372
17373
17374
17375
17376
17377
17378
17379
17380
17381
17382
17383
17384
17385
17386
17387
17388
17389
17390
17391
17392
17393
17394
17395
17396
17397
17398
17399
17400
17401
17402
17403
17404
17405
17406
17407
17408
17409
17410
17411
17412
17413
17414
17415
17416
17417
17418
17419
17420
17421
17422
17423
17424
17425
17426
17427
17428
17429
17430
17431
17432
17433
17434
17435
17436
17437
17438
17439
17440
17441
17442
17443
17444
17445
17446
17447
17448
17449
17450
17451
17452
17453
17454
17455
17456
17457
17458
17459
17460
17461
17462
17463
17464
17465
17466
17467
17468
17469
17470
17471
17472
17473
17474
17475
17476
17477
17478
17479
17480
17481
17482
17483
17484
17485
17486
17487
17488
17489
17490
17491
17492
17493
17494
17495
17496
17497
17498
17499
17500
17501
17502
17503
17504
17505
17506
17507
17508
17509
17510
17511
17512
17513
17514
17515
17516
17517
17518
17519
17520
17521
17522
17523
17524
17525
17526
17527
17528
17529
17530
17531
17532
17533
17534
17535
17536
17537
17538
17539
17540
17541
17542
17543
17544
17545
17546
17547
17548
17549
17550
17551
17552
17553
17554
17555
17556
17557
17558
17559
17560
17561
17562
17563
17564
17565
17566
17567
17568
17569
17570
17571
17572
17573
17574
17575
17576
17577
17578
17579
17580
17581
17582
17583
17584
17585
17586
17587
17588
17589
17590
17591
17592
17593
17594
17595
17596
17597
17598
17599
17600
17601
17602
17603
17604
17605
17606
17607
17608
17609
17610
17611
17612
17613
17614
17615
17616
17617
17618
17619
17620
17621
17622
17623
17624
17625
17626
17627
17628
17629
17630
17631
17632
17633
17634
17635
17636
17637
17638
17639
17640
17641
17642
17643
17644
17645
17646
17647
17648
17649
17650
17651
17652
17653
17654
17655
17656
17657
17658
17659
17660
17661
17662
17663
17664
17665
17666
17667
17668
17669
17670
17671
17672
17673
17674
17675
17676
17677
17678
17679
17680
17681
17682
17683
17684
17685
17686
17687
17688
17689
17690
17691
17692
17693
17694
17695
17696
17697
17698
17699
17700
17701
17702
17703
17704
17705
17706
17707
17708
17709
17710
17711
17712
17713
17714
17715
17716
17717
17718
17719
17720
17721
17722
17723
17724
17725
17726
17727
17728
17729
17730
17731
17732
17733
17734
17735
17736
17737
17738
17739
17740
17741
17742
17743
17744
17745
17746
17747
17748
17749
17750
17751
17752
17753
17754
17755
17756
17757
17758
17759
17760
17761
17762
17763
17764
17765
17766
17767
17768
17769
17770
17771
17772
17773
17774
17775
17776
17777
17778
17779
17780
17781
17782
17783
17784
17785
17786
17787
17788
17789
17790
17791
17792
17793
17794
17795
17796
17797
17798
17799
17800
17801
17802
17803
17804
17805
17806
17807
17808
17809
17810
17811
17812
17813
17814
17815
17816
17817
17818
17819
17820
17821
17822
17823
17824
17825
17826
17827
17828
17829
17830
17831
17832
17833
17834
17835
17836
17837
17838
17839
17840
17841
17842
17843
17844
17845
17846
17847
17848
17849
17850
17851
17852
17853
17854
17855
17856
17857
17858
17859
17860
17861
17862
17863
17864
17865
17866
17867
17868
17869
17870
17871
17872
17873
17874
17875
17876
17877
17878
17879
17880
17881
17882
17883
17884
17885
17886
17887
17888
17889
17890
17891
17892
17893
17894
17895
17896
17897
17898
17899
17900
17901
17902
17903
17904
17905
17906
17907
17908
17909
17910
17911
17912
17913
17914
17915
17916
17917
17918
17919
17920
17921
17922
17923
17924
17925
17926
17927
17928
17929
17930
17931
17932
17933
17934
17935
17936
17937
17938
17939
17940
17941
17942
17943
17944
17945
17946
17947
17948
17949
17950
17951
17952
17953
17954
17955
17956
17957
17958
17959
17960
17961
17962
17963
17964
17965
17966
17967
17968
17969
17970
17971
17972
17973
17974
17975
17976
17977
17978
17979
17980
17981
17982
17983
17984
17985
17986
17987
17988
17989
17990
17991
17992
17993
17994
17995
17996
17997
17998
17999
18000
18001
18002
18003
18004
18005
18006
18007
18008
18009
18010
18011
18012
18013
18014
18015
18016
18017
18018
18019
18020
18021
18022
18023
18024
18025
18026
18027
18028
18029
18030
18031
18032
18033
18034
18035
18036
18037
18038
18039
18040
18041
18042
18043
18044
18045
18046
18047
18048
18049
18050
18051
18052
18053
18054
18055
18056
18057
18058
18059
18060
18061
18062
18063
18064
18065
18066
18067
18068
18069
18070
18071
18072
18073
18074
18075
18076
18077
18078
18079
18080
18081
18082
18083
18084
18085
18086
18087
18088
18089
18090
18091
18092
18093
18094
18095
18096
18097
18098
18099
18100
18101
18102
18103
18104
18105
18106
18107
18108
18109
18110
18111
18112
18113
18114
18115
18116
18117
18118
18119
18120
18121
18122
18123
18124
18125
18126
18127
18128
18129
18130
18131
18132
18133
18134
18135
18136
18137
18138
18139
18140
18141
18142
18143
18144
18145
18146
18147
18148
18149
18150
18151
18152
18153
18154
18155
18156
18157
18158
18159
18160
18161
18162
18163
18164
18165
18166
18167
18168
18169
18170
18171
18172
18173
18174
18175
18176
18177
18178
18179
18180
18181
18182
18183
18184
18185
18186
18187
18188
18189
18190
18191
18192
18193
18194
18195
18196
18197
18198
18199
18200
18201
18202
18203
18204
18205
18206
18207
18208
18209
18210
18211
18212
18213
18214
18215
18216
18217
18218
18219
18220
18221
18222
18223
18224
18225
18226
18227
18228
18229
18230
18231
18232
18233
18234
18235
18236
18237
18238
18239
18240
18241
18242
18243
18244
18245
18246
18247
18248
18249
18250
18251
18252
18253
18254
18255
18256
18257
18258
18259
18260
18261
18262
18263
18264
18265
18266
18267
18268
18269
18270
18271
18272
18273
18274
18275
18276
18277
18278
18279
18280
18281
18282
18283
18284
18285
18286
18287
18288
18289
18290
18291
18292
18293
18294
18295
18296
18297
18298
18299
18300
18301
18302
18303
18304
18305
18306
18307
18308
18309
18310
18311
18312
18313
18314
18315
18316
18317
18318
18319
18320
18321
18322
18323
18324
18325
18326
18327
18328
18329
18330
18331
18332
18333
18334
18335
18336
18337
18338
18339
18340
18341
18342
18343
18344
18345
18346
18347
18348
18349
18350
18351
18352
18353
18354
18355
18356
18357
18358
18359
18360
18361
18362
18363
18364
18365
18366
18367
18368
18369
18370
18371
18372
18373
18374
18375
18376
18377
18378
18379
18380
18381
18382
18383
18384
18385
18386
18387
18388
18389
18390
18391
18392
18393
18394
18395
18396
18397
18398
18399
18400
18401
18402
18403
18404
18405
18406
18407
18408
18409
18410
18411
18412
18413
18414
18415
18416
18417
18418
18419
18420
18421
18422
18423
18424
18425
18426
18427
18428
18429
18430
18431
18432
18433
18434
18435
18436
18437
18438
18439
18440
18441
18442
18443
18444
18445
18446
18447
18448
18449
18450
18451
18452
18453
18454
18455
18456
18457
18458
18459
18460
18461
18462
18463
18464
18465
18466
18467
18468
18469
18470
18471
18472
18473
18474
18475
18476
18477
18478
18479
18480
18481
18482
18483
18484
18485
18486
18487
18488
18489
18490
18491
18492
18493
18494
18495
18496
18497
18498
18499
18500
18501
18502
18503
18504
18505
18506
18507
18508
18509
18510
18511
18512
18513
18514
18515
18516
18517
18518
18519
18520
18521
18522
18523
18524
18525
18526
18527
18528
18529
18530
18531
18532
18533
18534
18535
18536
18537
18538
18539
18540
18541
18542
18543
18544
18545
18546
18547
18548
18549
18550
18551
18552
18553
18554
18555
18556
18557
18558
18559
18560
18561
18562
18563
18564
18565
18566
18567
18568
18569
18570
18571
18572
18573
18574
18575
18576
18577
18578
18579
18580
18581
18582
18583
18584
18585
18586
18587
18588
18589
18590
18591
18592
18593
18594
18595
18596
18597
18598
18599
18600
18601
18602
18603
18604
18605
18606
18607
18608
18609
18610
18611
18612
18613
18614
18615
18616
18617
18618
18619
18620
18621
18622
18623
18624
18625
18626
18627
18628
18629
18630
18631
18632
18633
18634
18635
18636
18637
18638
18639
18640
18641
18642
18643
18644
18645
18646
18647
18648
18649
18650
18651
18652
18653
18654
18655
18656
18657
18658
18659
18660
18661
18662
18663
18664
18665
18666
18667
18668
18669
18670
18671
18672
18673
18674
18675
18676
18677
18678
18679
18680
18681
18682
18683
18684
18685
18686
18687
18688
18689
18690
18691
18692
18693
18694
18695
18696
18697
18698
18699
18700
18701
18702
18703
18704
18705
18706
18707
18708
18709
18710
18711
18712
18713
18714
18715
18716
18717
18718
18719
18720
18721
18722
18723
18724
18725
18726
18727
18728
18729
18730
18731
18732
18733
18734
18735
18736
18737
18738
18739
18740
18741
18742
18743
18744
18745
18746
18747
18748
18749
18750
18751
18752
18753
18754
18755
18756
18757
18758
18759
18760
18761
18762
18763
18764
18765
18766
18767
18768
18769
18770
18771
18772
18773
18774
18775
18776
18777
18778
18779
18780
18781
18782
18783
18784
18785
18786
18787
18788
18789
18790
18791
18792
18793
18794
18795
18796
18797
18798
18799
18800
18801
18802
18803
18804
18805
18806
18807
18808
18809
18810
18811
18812
18813
18814
18815
18816
18817
18818
18819
18820
18821
18822
18823
18824
18825
18826
18827
18828
18829
18830
18831
18832
18833
18834
18835
18836
18837
18838
18839
18840
18841
18842
18843
18844
18845
18846
18847
18848
18849
18850
18851
18852
18853
18854
18855
18856
18857
18858
18859
18860
18861
18862
18863
18864
18865
18866
18867
18868
18869
18870
18871
18872
18873
18874
18875
18876
18877
18878
18879
18880
18881
18882
18883
18884
18885
18886
18887
18888
18889
18890
18891
18892
18893
18894
18895
18896
18897
18898
18899
18900
18901
18902
18903
18904
18905
18906
18907
18908
18909
18910
18911
18912
18913
18914
18915
18916
18917
18918
18919
18920
18921
18922
18923
18924
18925
18926
18927
18928
18929
18930
18931
18932
18933
18934
18935
18936
18937
18938
18939
18940
18941
18942
18943
18944
18945
18946
18947
18948
18949
18950
18951
18952
18953
18954
18955
18956
18957
18958
18959
18960
18961
18962
18963
18964
18965
18966
18967
18968
18969
18970
18971
18972
18973
18974
18975
18976
18977
18978
18979
18980
18981
18982
18983
18984
18985
18986
18987
18988
18989
18990
18991
18992
18993
18994
18995
18996
18997
18998
18999
19000
19001
19002
19003
19004
19005
19006
19007
19008
19009
19010
19011
19012
19013
19014
19015
19016
19017
19018
19019
19020
19021
19022
19023
19024
19025
19026
19027
19028
19029
19030
19031
19032
19033
19034
19035
19036
19037
19038
19039
19040
19041
19042
19043
19044
19045
19046
19047
19048
19049
19050
19051
19052
19053
19054
19055
19056
19057
19058
19059
19060
19061
19062
19063
19064
19065
19066
19067
19068
19069
19070
19071
19072
19073
19074
19075
19076
19077
19078
19079
19080
19081
19082
19083
19084
19085
19086
19087
19088
19089
19090
19091
19092
19093
19094
19095
19096
19097
19098
19099
19100
19101
19102
19103
19104
19105
19106
19107
19108
19109
19110
19111
19112
19113
19114
19115
19116
19117
19118
19119
19120
19121
19122
19123
19124
19125
19126
19127
19128
19129
19130
19131
19132
19133
19134
19135
19136
19137
19138
19139
19140
19141
19142
19143
19144
19145
19146
19147
19148
19149
19150
19151
19152
19153
19154
19155
19156
19157
19158
19159
19160
19161
19162
19163
19164
19165
19166
19167
19168
19169
19170
19171
19172
19173
19174
19175
19176
19177
19178
19179
19180
19181
19182
19183
19184
19185
19186
19187
19188
19189
19190
19191
19192
19193
19194
19195
19196
19197
19198
19199
19200
19201
19202
19203
19204
19205
19206
19207
19208
19209
19210
19211
19212
19213
19214
19215
19216
19217
19218
19219
19220
19221
19222
19223
19224
19225
19226
19227
19228
19229
19230
19231
19232
19233
19234
19235
19236
19237
19238
19239
19240
19241
19242
19243
19244
19245
19246
19247
19248
19249
19250
19251
19252
19253
19254
19255
19256
19257
19258
19259
19260
19261
19262
19263
19264
19265
19266
19267
19268
19269
19270
19271
19272
19273
19274
19275
19276
19277
19278
19279
19280
19281
19282
19283
19284
19285
19286
19287
19288
19289
19290
19291
19292
19293
19294
19295
19296
19297
19298
19299
19300
19301
19302
19303
19304
19305
19306
19307
19308
19309
19310
19311
19312
19313
19314
19315
19316
19317
19318
19319
19320
19321
19322
19323
19324
19325
19326
19327
19328
19329
19330
19331
19332
19333
19334
19335
19336
19337
19338
19339
19340
19341
19342
19343
19344
19345
19346
19347
19348
19349
19350
19351
19352
19353
19354
19355
19356
19357
19358
19359
19360
19361
19362
19363
19364
19365
19366
19367
19368
19369
19370
19371
19372
19373
19374
19375
19376
19377
19378
19379
19380
19381
19382
19383
19384
19385
19386
19387
19388
19389
19390
19391
19392
19393
19394
19395
19396
19397
19398
19399
19400
19401
19402
19403
19404
19405
19406
19407
19408
19409
19410
19411
19412
19413
19414
19415
19416
19417
19418
19419
19420
19421
19422
19423
19424
19425
19426
19427
19428
19429
19430
19431
19432
19433
19434
19435
19436
19437
19438
19439
19440
19441
19442
19443
19444
19445
19446
19447
19448
19449
19450
19451
19452
19453
19454
19455
19456
19457
19458
19459
19460
19461
19462
19463
19464
19465
19466
19467
19468
19469
19470
19471
19472
19473
19474
19475
19476
19477
19478
19479
19480
19481
19482
19483
19484
19485
19486
19487
19488
19489
19490
19491
19492
19493
19494
19495
19496
19497
19498
19499
19500
19501
19502
19503
19504
19505
19506
19507
19508
19509
19510
19511
19512
19513
19514
19515
19516
19517
19518
19519
19520
19521
19522
19523
19524
19525
19526
19527
19528
19529
19530
19531
19532
19533
19534
19535
19536
19537
19538
19539
19540
19541
19542
19543
19544
19545
19546
19547
19548
19549
19550
19551
19552
19553
19554
19555
19556
19557
19558
19559
19560
19561
19562
19563
19564
19565
19566
19567
19568
19569
19570
19571
19572
19573
19574
19575
19576
19577
19578
19579
19580
19581
19582
19583
19584
19585
19586
19587
19588
19589
19590
19591
19592
19593
19594
19595
19596
19597
19598
19599
19600
19601
19602
19603
19604
19605
19606
19607
19608
19609
19610
19611
19612
19613
19614
19615
19616
19617
19618
19619
19620
19621
19622
19623
19624
19625
19626
19627
19628
19629
19630
19631
19632
19633
19634
19635
19636
19637
19638
19639
19640
19641
19642
19643
19644
19645
19646
19647
19648
19649
19650
19651
19652
19653
19654
19655
19656
19657
19658
19659
19660
19661
19662
19663
19664
19665
19666
19667
19668
19669
19670
19671
19672
19673
19674
19675
19676
19677
19678
19679
19680
19681
19682
19683
19684
19685
19686
19687
19688
19689
19690
19691
19692
19693
19694
19695
19696
19697
19698
19699
19700
19701
19702
19703
19704
19705
19706
19707
19708
19709
19710
19711
19712
19713
19714
19715
19716
19717
19718
19719
19720
19721
19722
19723
19724
19725
19726
19727
19728
19729
19730
19731
19732
19733
19734
19735
19736
19737
19738
19739
19740
19741
19742
19743
19744
19745
19746
19747
19748
19749
19750
19751
19752
19753
19754
19755
19756
19757
19758
19759
19760
19761
19762
19763
19764
19765
19766
19767
19768
19769
19770
19771
19772
19773
19774
19775
19776
19777
19778
19779
19780
19781
19782
19783
19784
19785
19786
19787
19788
19789
19790
19791
19792
19793
19794
19795
19796
19797
19798
19799
19800
19801
19802
19803
19804
19805
19806
19807
19808
19809
19810
19811
19812
19813
19814
19815
19816
19817
19818
19819
19820
19821
19822
19823
19824
19825
19826
19827
19828
19829
19830
19831
19832
19833
19834
19835
19836
19837
19838
19839
19840
19841
19842
19843
19844
19845
19846
19847
19848
19849
19850
19851
19852
19853
19854
19855
19856
19857
19858
19859
19860
19861
19862
19863
19864
19865
19866
19867
19868
19869
19870
19871
19872
19873
19874
19875
19876
19877
19878
19879
19880
19881
19882
19883
19884
19885
19886
19887
19888
19889
19890
19891
19892
19893
19894
19895
19896
19897
19898
19899
19900
19901
19902
19903
19904
19905
19906
19907
19908
19909
19910
19911
19912
19913
19914
19915
19916
19917
19918
19919
19920
19921
19922
19923
19924
19925
19926
19927
19928
19929
19930
19931
19932
19933
19934
19935
19936
19937
19938
19939
19940
19941
19942
19943
19944
19945
19946
19947
19948
19949
19950
19951
19952
19953
19954
19955
19956
19957
19958
19959
19960
19961
19962
19963
19964
19965
19966
19967
19968
19969
19970
19971
19972
19973
19974
19975
19976
19977
19978
19979
19980
19981
19982
19983
19984
19985
19986
19987
19988
19989
19990
19991
19992
19993
19994
19995
19996
19997
19998
19999
20000
20001
20002
20003
20004
20005
20006
20007
20008
20009
20010
20011
20012
20013
20014
20015
20016
20017
20018
20019
20020
20021
20022
20023
20024
20025
20026
20027
20028
20029
20030
20031
20032
20033
20034
20035
20036
20037
20038
20039
20040
20041
20042
20043
20044
20045
20046
20047
20048
20049
20050
20051
20052
20053
20054
20055
20056
20057
20058
20059
20060
20061
20062
20063
20064
20065
20066
20067
20068
20069
20070
20071
20072
20073
20074
20075
20076
20077
20078
20079
20080
20081
20082
20083
20084
20085
20086
20087
20088
20089
20090
20091
20092
20093
20094
20095
20096
20097
20098
20099
20100
20101
20102
20103
20104
20105
20106
20107
20108
20109
20110
20111
20112
20113
20114
20115
20116
20117
20118
20119
20120
20121
20122
20123
20124
20125
20126
20127
20128
20129
20130
20131
20132
20133
20134
20135
20136
20137
20138
20139
20140
20141
20142
20143
20144
20145
20146
20147
20148
20149
20150
20151
20152
20153
20154
20155
20156
20157
20158
20159
20160
20161
20162
20163
20164
20165
20166
20167
20168
20169
20170
20171
20172
20173
20174
20175
20176
20177
20178
20179
20180
20181
20182
20183
20184
20185
20186
20187
20188
20189
20190
20191
20192
20193
20194
20195
20196
20197
20198
20199
20200
20201
20202
20203
20204
20205
20206
20207
20208
20209
20210
20211
20212
20213
20214
20215
20216
20217
20218
20219
20220
20221
20222
20223
20224
20225
20226
20227
20228
20229
20230
20231
20232
20233
20234
20235
20236
20237
20238
20239
20240
20241
20242
20243
20244
20245
20246
20247
20248
20249
20250
20251
20252
20253
20254
20255
20256
20257
20258
20259
20260
20261
20262
20263
20264
20265
20266
20267
20268
20269
20270
20271
20272
20273
20274
20275
20276
20277
20278
20279
20280
20281
20282
20283
20284
20285
20286
20287
20288
20289
20290
20291
20292
20293
20294
20295
20296
20297
20298
20299
20300
20301
20302
20303
20304
20305
20306
20307
20308
20309
20310
20311
20312
20313
20314
20315
20316
20317
20318
20319
20320
20321
20322
20323
20324
20325
20326
20327
20328
20329
20330
20331
20332
20333
20334
20335
20336
20337
20338
20339
20340
20341
20342
20343
20344
20345
20346
20347
20348
20349
20350
20351
20352
20353
20354
20355
20356
20357
20358
20359
20360
20361
20362
20363
20364
20365
20366
20367
20368
20369
20370
20371
20372
20373
20374
20375
20376
20377
20378
20379
20380
20381
20382
20383
20384
20385
20386
20387
20388
20389
20390
20391
20392
20393
20394
20395
20396
20397
20398
20399
20400
20401
20402
20403
20404
20405
20406
20407
20408
20409
20410
20411
20412
20413
20414
20415
20416
20417
20418
20419
20420
20421
20422
20423
20424
20425
20426
20427
20428
20429
20430
20431
20432
20433
20434
20435
20436
20437
20438
20439
20440
20441
20442
20443
20444
20445
20446
20447
20448
20449
20450
20451
20452
20453
20454
20455
20456
20457
20458
20459
20460
20461
20462
20463
20464
20465
20466
20467
20468
20469
20470
20471
20472
20473
20474
20475
20476
20477
20478
20479
20480
20481
20482
20483
20484
20485
20486
20487
20488
20489
20490
20491
20492
20493
20494
20495
20496
20497
20498
20499
20500
20501
20502
20503
20504
20505
20506
20507
20508
20509
20510
20511
20512
20513
20514
20515
20516
20517
20518
20519
20520
20521
20522
20523
20524
20525
20526
20527
20528
20529
20530
20531
20532
20533
20534
20535
20536
20537
20538
20539
20540
20541
20542
20543
20544
20545
20546
20547
20548
20549
20550
20551
20552
20553
20554
20555
20556
20557
20558
20559
20560
20561
20562
20563
20564
20565
20566
20567
20568
20569
20570
20571
20572
20573
20574
20575
20576
20577
20578
20579
20580
20581
20582
20583
20584
20585
20586
20587
20588
20589
20590
20591
20592
20593
20594
20595
20596
20597
20598
20599
20600
20601
20602
20603
20604
20605
20606
20607
20608
20609
20610
20611
20612
20613
20614
20615
20616
20617
20618
20619
20620
20621
20622
20623
20624
20625
20626
20627
20628
20629
20630
20631
20632
20633
20634
20635
20636
20637
20638
20639
20640
20641
20642
20643
20644
20645
20646
20647
20648
20649
20650
20651
20652
20653
20654
20655
20656
20657
20658
20659
20660
20661
20662
20663
20664
20665
20666
20667
20668
20669
20670
20671
20672
20673
20674
20675
20676
20677
20678
20679
20680
20681
20682
20683
20684
20685
20686
20687
20688
20689
20690
20691
20692
20693
20694
20695
20696
20697
20698
20699
20700
20701
20702
20703
20704
20705
20706
20707
20708
20709
20710
20711
20712
20713
20714
20715
20716
20717
20718
20719
20720
20721
20722
20723
20724
20725
20726
20727
20728
20729
20730
20731
20732
20733
20734
20735
20736
20737
20738
20739
20740
20741
20742
20743
20744
20745
20746
20747
20748
20749
20750
20751
20752
20753
20754
20755
20756
20757
20758
20759
20760
20761
20762
20763
20764
20765
20766
20767
20768
20769
20770
20771
20772
20773
20774
20775
20776
20777
20778
20779
20780
20781
20782
20783
20784
20785
20786
20787
20788
20789
20790
20791
20792
20793
20794
20795
20796
20797
20798
20799
20800
20801
20802
20803
20804
20805
20806
20807
20808
20809
20810
20811
20812
20813
20814
20815
20816
20817
20818
20819
20820
20821
20822
20823
20824
20825
20826
20827
20828
20829
20830
20831
20832
20833
20834
20835
20836
20837
20838
20839
20840
20841
20842
20843
20844
20845
20846
20847
20848
20849
20850
20851
20852
20853
20854
20855
20856
20857
20858
20859
20860
20861
20862
20863
20864
20865
20866
20867
20868
20869
20870
20871
20872
20873
20874
20875
20876
20877
20878
20879
20880
20881
20882
20883
20884
20885
20886
20887
20888
20889
20890
20891
20892
20893
20894
20895
20896
20897
20898
20899
20900
20901
20902
20903
20904
20905
20906
20907
20908
20909
20910
20911
20912
20913
20914
20915
20916
20917
20918
20919
20920
20921
20922
20923
20924
20925
20926
20927
20928
20929
20930
20931
20932
20933
20934
20935
20936
20937
20938
20939
20940
20941
20942
20943
20944
20945
20946
20947
20948
20949
20950
20951
20952
20953
20954
20955
20956
20957
20958
20959
20960
20961
20962
20963
20964
20965
20966
20967
20968
20969
20970
20971
20972
20973
20974
20975
20976
20977
20978
20979
20980
20981
20982
20983
20984
20985
20986
20987
20988
20989
20990
20991
20992
20993
20994
20995
20996
20997
20998
20999
21000
21001
21002
21003
21004
21005
21006
21007
21008
21009
21010
21011
21012
21013
21014
21015
21016
21017
21018
21019
21020
21021
21022
21023
21024
21025
21026
21027
21028
21029
21030
21031
21032
21033
21034
21035
21036
21037
21038
21039
21040
21041
21042
21043
21044
21045
21046
21047
21048
21049
21050
21051
21052
21053
21054
21055
21056
21057
21058
21059
21060
21061
21062
21063
21064
21065
21066
21067
21068
21069
21070
21071
21072
21073
21074
21075
21076
21077
21078
21079
21080
21081
21082
21083
21084
21085
21086
21087
21088
21089
21090
21091
21092
21093
21094
21095
21096
21097
21098
21099
21100
21101
21102
21103
21104
21105
21106
21107
21108
21109
21110
21111
21112
21113
21114
21115
21116
21117
21118
21119
21120
21121
21122
21123
21124
21125
21126
21127
21128
21129
21130
21131
21132
21133
21134
21135
21136
21137
21138
21139
21140
21141
21142
21143
21144
21145
21146
21147
21148
21149
21150
21151
21152
21153
21154
21155
21156
21157
21158
21159
21160
21161
21162
21163
21164
21165
21166
21167
21168
21169
21170
21171
21172
21173
21174
21175
21176
21177
21178
21179
21180
21181
21182
21183
21184
21185
21186
21187
21188
21189
21190
21191
21192
21193
21194
21195
21196
21197
21198
21199
21200
21201
21202
21203
21204
21205
21206
21207
21208
21209
21210
21211
21212
21213
21214
21215
21216
21217
21218
21219
21220
21221
21222
21223
21224
21225
21226
21227
21228
21229
21230
21231
21232
21233
21234
21235
21236
21237
21238
21239
21240
21241
21242
21243
21244
21245
21246
21247
21248
21249
21250
21251
21252
21253
21254
21255
21256
21257
21258
21259
21260
21261
21262
21263
21264
21265
21266
21267
21268
21269
21270
21271
21272
21273
21274
21275
21276
21277
21278
21279
21280
21281
21282
21283
21284
21285
21286
21287
21288
21289
21290
21291
21292
21293
21294
21295
21296
21297
21298
21299
21300
21301
21302
21303
21304
21305
21306
21307
21308
21309
21310
21311
21312
21313
21314
21315
21316
21317
21318
21319
21320
21321
21322
21323
21324
21325
21326
21327
21328
21329
21330
21331
21332
21333
21334
21335
21336
21337
21338
21339
21340
21341
21342
21343
21344
21345
21346
21347
21348
21349
21350
21351
21352
21353
21354
21355
21356
21357
21358
21359
21360
21361
21362
21363
21364
21365
21366
21367
21368
21369
21370
21371
21372
21373
21374
21375
21376
21377
21378
21379
21380
21381
21382
21383
21384
21385
21386
21387
21388
21389
21390
21391
21392
21393
21394
21395
21396
21397
21398
21399
21400
21401
21402
21403
21404
21405
21406
21407
21408
21409
21410
21411
21412
21413
21414
21415
21416
21417
21418
21419
21420
21421
21422
21423
21424
21425
21426
21427
21428
21429
21430
21431
21432
21433
21434
21435
21436
21437
21438
21439
21440
21441
21442
21443
21444
21445
21446
21447
21448
21449
21450
21451
21452
21453
21454
21455
21456
21457
21458
21459
21460
21461
21462
21463
21464
21465
21466
21467
21468
21469
21470
21471
21472
21473
21474
21475
21476
21477
21478
21479
21480
21481
21482
21483
21484
21485
21486
21487
21488
21489
21490
21491
21492
21493
21494
21495
21496
21497
21498
21499
21500
21501
21502
21503
21504
21505
21506
21507
21508
21509
21510
21511
21512
21513
21514
21515
21516
21517
21518
21519
21520
21521
21522
21523
21524
21525
21526
21527
21528
21529
21530
21531
21532
21533
21534
21535
21536
21537
21538
21539
21540
21541
21542
21543
21544
21545
21546
21547
21548
21549
21550
21551
21552
21553
21554
21555
21556
21557
21558
21559
21560
21561
21562
21563
21564
21565
21566
21567
21568
21569
21570
21571
21572
21573
21574
21575
21576
21577
21578
21579
21580
21581
21582
21583
21584
21585
21586
21587
21588
21589
21590
21591
21592
21593
21594
21595
21596
21597
21598
21599
21600
21601
21602
21603
21604
21605
21606
21607
21608
21609
21610
21611
21612
21613
21614
21615
21616
21617
21618
21619
21620
21621
21622
21623
21624
21625
21626
21627
21628
21629
21630
21631
21632
21633
21634
21635
21636
21637
21638
21639
21640
21641
21642
21643
21644
21645
21646
21647
21648
21649
21650
21651
21652
21653
21654
21655
21656
21657
21658
21659
21660
21661
21662
21663
21664
21665
21666
21667
21668
21669
21670
21671
21672
21673
21674
21675
21676
21677
21678
21679
21680
21681
21682
21683
21684
21685
21686
21687
21688
21689
21690
21691
21692
21693
21694
21695
21696
21697
21698
21699
21700
21701
21702
21703
21704
21705
21706
21707
21708
21709
21710
21711
21712
21713
21714
21715
21716
21717
21718
21719
21720
21721
21722
21723
21724
21725
21726
21727
21728
21729
21730
21731
21732
21733
21734
21735
21736
21737
21738
21739
21740
21741
21742
21743
21744
21745
21746
21747
21748
21749
21750
21751
21752
21753
21754
21755
21756
21757
21758
21759
21760
21761
21762
21763
21764
21765
21766
21767
21768
21769
21770
21771
21772
21773
21774
21775
21776
21777
21778
21779
21780
21781
21782
21783
21784
21785
21786
21787
21788
21789
21790
21791
21792
21793
21794
21795
21796
21797
21798
21799
21800
21801
21802
21803
21804
21805
21806
21807
21808
21809
21810
21811
21812
21813
21814
21815
21816
21817
21818
21819
21820
21821
21822
21823
21824
21825
21826
21827
21828
21829
21830
21831
21832
21833
21834
21835
21836
21837
21838
21839
21840
21841
21842
21843
21844
21845
21846
21847
21848
21849
21850
21851
21852
21853
21854
21855
21856
21857
21858
21859
21860
21861
21862
21863
21864
21865
21866
21867
21868
21869
21870
21871
21872
21873
21874
21875
21876
21877
21878
21879
21880
21881
21882
21883
21884
21885
21886
21887
21888
21889
21890
21891
21892
21893
21894
21895
21896
21897
21898
21899
21900
21901
21902
21903
21904
21905
21906
21907
21908
21909
21910
21911
21912
21913
21914
21915
21916
21917
21918
21919
21920
21921
21922
21923
21924
21925
21926
21927
21928
21929
21930
21931
21932
21933
21934
21935
21936
21937
21938
21939
21940
21941
21942
21943
21944
21945
21946
21947
21948
21949
21950
21951
21952
21953
21954
21955
21956
21957
21958
21959
21960
21961
21962
21963
21964
21965
21966
21967
21968
21969
21970
21971
21972
21973
21974
21975
21976
21977
21978
21979
21980
21981
21982
21983
21984
21985
21986
21987
21988
21989
21990
21991
21992
21993
21994
21995
21996
21997
21998
21999
22000
22001
22002
22003
22004
22005
22006
22007
22008
22009
22010
22011
22012
22013
22014
22015
22016
22017
22018
22019
22020
22021
22022
22023
22024
22025
22026
22027
22028
22029
22030
22031
22032
22033
22034
22035
22036
22037
22038
22039
22040
22041
22042
22043
22044
22045
22046
22047
22048
22049
22050
22051
22052
22053
22054
22055
22056
22057
22058
22059
22060
22061
22062
22063
22064
22065
22066
22067
22068
22069
22070
22071
22072
22073
22074
22075
22076
22077
22078
22079
22080
22081
22082
22083
22084
22085
22086
22087
22088
22089
22090
22091
22092
22093
22094
22095
22096
22097
22098
22099
22100
22101
22102
22103
22104
22105
22106
22107
22108
22109
22110
22111
22112
22113
22114
22115
22116
22117
22118
22119
22120
22121
22122
22123
22124
22125
22126
22127
22128
22129
22130
22131
22132
22133
22134
22135
22136
22137
22138
22139
22140
22141
22142
22143
22144
22145
22146
22147
22148
22149
22150
22151
22152
22153
22154
22155
22156
22157
22158
22159
22160
22161
22162
22163
22164
22165
22166
22167
22168
22169
22170
22171
22172
22173
22174
22175
22176
22177
22178
22179
22180
22181
22182
22183
22184
22185
22186
22187
22188
22189
22190
22191
22192
22193
22194
22195
22196
22197
22198
22199
22200
22201
22202
22203
22204
22205
22206
22207
22208
22209
22210
22211
22212
22213
22214
22215
22216
22217
22218
22219
22220
22221
22222
22223
22224
22225
22226
22227
22228
22229
22230
22231
22232
22233
22234
22235
22236
22237
22238
22239
22240
22241
22242
22243
22244
22245
22246
22247
22248
22249
22250
22251
22252
22253
22254
22255
22256
22257
22258
22259
22260
22261
22262
22263
22264
22265
22266
22267
22268
22269
22270
22271
22272
22273
22274
22275
22276
22277
22278
22279
22280
22281
22282
22283
22284
22285
22286
22287
22288
22289
22290
22291
22292
22293
22294
22295
22296
22297
22298
22299
22300
22301
22302
22303
22304
22305
22306
22307
22308
22309
22310
22311
22312
22313
22314
22315
22316
22317
22318
22319
22320
22321
22322
22323
22324
22325
22326
22327
22328
22329
22330
22331
22332
22333
22334
22335
22336
22337
22338
22339
22340
22341
22342
22343
22344
22345
22346
22347
22348
22349
22350
22351
22352
22353
22354
22355
22356
22357
22358
22359
22360
22361
22362
22363
22364
22365
22366
22367
22368
22369
22370
22371
22372
22373
22374
22375
22376
22377
22378
22379
22380
22381
22382
22383
22384
22385
22386
22387
22388
22389
22390
22391
22392
22393
22394
22395
22396
22397
22398
22399
22400
22401
22402
22403
22404
22405
22406
22407
22408
22409
22410
22411
22412
22413
22414
22415
22416
22417
22418
22419
22420
22421
22422
22423
22424
22425
22426
22427
22428
22429
22430
22431
22432
22433
22434
22435
22436
22437
22438
22439
22440
22441
22442
22443
22444
22445
22446
22447
22448
22449
22450
22451
22452
22453
22454
22455
22456
22457
22458
22459
22460
22461
22462
22463
22464
22465
22466
22467
22468
22469
22470
22471
22472
22473
22474
22475
22476
22477
22478
22479
22480
22481
22482
22483
22484
22485
22486
22487
22488
22489
22490
22491
22492
22493
22494
22495
22496
22497
22498
22499
22500
22501
22502
22503
22504
22505
22506
22507
22508
22509
22510
22511
22512
22513
22514
22515
22516
22517
22518
22519
22520
22521
22522
22523
22524
22525
22526
22527
22528
22529
22530
22531
22532
22533
22534
22535
22536
22537
22538
22539
22540
22541
22542
22543
22544
22545
22546
22547
22548
22549
22550
22551
22552
22553
22554
22555
22556
22557
22558
22559
22560
22561
22562
22563
22564
22565
22566
22567
22568
22569
22570
22571
22572
22573
22574
22575
22576
22577
22578
22579
22580
22581
22582
22583
22584
22585
22586
22587
22588
22589
22590
22591
22592
22593
22594
22595
22596
22597
22598
22599
22600
22601
22602
22603
22604
22605
22606
22607
22608
22609
22610
22611
22612
22613
22614
22615
22616
22617
22618
22619
22620
22621
22622
22623
22624
22625
22626
22627
22628
22629
22630
22631
22632
22633
22634
22635
22636
22637
22638
22639
22640
22641
22642
22643
22644
22645
22646
22647
22648
22649
22650
22651
22652
22653
22654
22655
22656
22657
22658
22659
22660
22661
22662
22663
22664
22665
22666
22667
22668
22669
22670
22671
22672
22673
22674
22675
22676
22677
22678
22679
22680
22681
22682
22683
22684
22685
22686
22687
22688
22689
22690
22691
22692
22693
22694
22695
22696
22697
22698
22699
22700
22701
22702
22703
22704
22705
22706
22707
22708
22709
22710
22711
22712
22713
22714
22715
22716
22717
22718
22719
22720
22721
22722
22723
22724
22725
22726
22727
22728
22729
22730
22731
22732
22733
22734
22735
22736
22737
22738
22739
22740
22741
22742
22743
22744
22745
22746
22747
22748
22749
22750
22751
22752
22753
22754
22755
22756
22757
22758
22759
22760
22761
22762
22763
22764
22765
22766
22767
22768
22769
22770
22771
22772
22773
22774
22775
22776
22777
22778
22779
22780
22781
22782
22783
22784
22785
22786
22787
22788
22789
22790
22791
22792
22793
22794
22795
22796
22797
22798
22799
22800
22801
22802
22803
22804
22805
22806
22807
22808
22809
22810
22811
22812
22813
22814
22815
22816
22817
22818
22819
22820
22821
22822
22823
22824
22825
22826
22827
22828
22829
22830
22831
22832
22833
22834
22835
22836
22837
22838
22839
22840
22841
22842
22843
22844
22845
22846
22847
22848
22849
22850
22851
22852
22853
22854
22855
22856
22857
22858
22859
22860
22861
22862
22863
22864
22865
22866
22867
22868
22869
22870
22871
22872
22873
22874
22875
22876
22877
22878
22879
22880
22881
22882
22883
22884
22885
22886
22887
22888
22889
22890
22891
22892
22893
22894
22895
22896
22897
22898
22899
22900
22901
22902
22903
22904
22905
22906
22907
22908
22909
22910
22911
22912
22913
22914
22915
22916
22917
22918
22919
22920
22921
22922
22923
22924
22925
22926
22927
22928
22929
22930
22931
22932
22933
22934
22935
22936
22937
22938
22939
22940
22941
22942
22943
22944
22945
22946
22947
22948
22949
22950
22951
22952
22953
22954
22955
22956
22957
22958
22959
22960
22961
22962
22963
22964
22965
22966
22967
22968
22969
22970
22971
22972
22973
22974
22975
22976
22977
22978
22979
22980
22981
22982
22983
22984
22985
22986
22987
22988
22989
22990
22991
22992
22993
22994
22995
22996
22997
22998
22999
23000
23001
23002
23003
23004
23005
23006
23007
23008
23009
23010
23011
23012
23013
23014
23015
23016
23017
23018
23019
23020
23021
23022
23023
23024
23025
23026
23027
23028
23029
23030
23031
23032
23033
23034
23035
23036
23037
23038
23039
23040
23041
23042
23043
23044
23045
23046
23047
23048
23049
23050
23051
23052
23053
23054
23055
23056
23057
23058
23059
23060
23061
23062
23063
23064
23065
23066
23067
23068
23069
23070
23071
23072
23073
23074
23075
23076
23077
23078
23079
23080
23081
23082
23083
23084
23085
23086
23087
23088
23089
23090
23091
23092
23093
23094
23095
23096
23097
23098
23099
23100
23101
23102
23103
23104
23105
23106
23107
23108
23109
23110
23111
23112
23113
23114
23115
23116
23117
23118
23119
23120
23121
23122
23123
23124
23125
23126
23127
23128
23129
23130
23131
23132
23133
23134
23135
23136
23137
23138
23139
23140
23141
23142
23143
23144
23145
23146
23147
23148
23149
23150
23151
23152
23153
23154
23155
23156
23157
23158
23159
23160
23161
23162
23163
23164
23165
23166
23167
23168
23169
23170
23171
23172
23173
23174
23175
23176
23177
23178
23179
23180
23181
23182
23183
23184
23185
23186
23187
23188
23189
23190
23191
23192
23193
23194
23195
23196
23197
23198
23199
23200
23201
23202
23203
23204
23205
23206
23207
23208
23209
23210
23211
23212
23213
23214
23215
23216
23217
23218
23219
23220
23221
23222
23223
23224
23225
23226
23227
23228
23229
23230
23231
23232
23233
23234
23235
23236
23237
23238
23239
23240
23241
23242
23243
23244
23245
23246
23247
23248
23249
23250
23251
23252
23253
23254
23255
23256
23257
23258
23259
23260
23261
23262
23263
23264
23265
23266
23267
23268
23269
23270
23271
23272
23273
23274
23275
23276
23277
23278
23279
23280
23281
23282
23283
23284
23285
23286
23287
23288
23289
23290
23291
23292
23293
23294
23295
23296
23297
23298
23299
23300
23301
23302
23303
23304
23305
23306
23307
23308
23309
23310
23311
23312
23313
23314
23315
23316
23317
23318
23319
23320
23321
23322
23323
23324
23325
23326
23327
23328
23329
23330
23331
23332
23333
23334
23335
23336
23337
23338
23339
23340
23341
23342
23343
23344
23345
23346
23347
23348
23349
23350
23351
23352
23353
23354
23355
23356
23357
23358
23359
23360
23361
23362
23363
23364
23365
23366
23367
23368
23369
23370
23371
23372
23373
23374
23375
23376
23377
23378
23379
23380
23381
23382
23383
23384
23385
23386
23387
23388
23389
23390
23391
23392
23393
23394
23395
23396
23397
23398
23399
23400
23401
23402
23403
23404
23405
23406
23407
23408
23409
23410
23411
23412
23413
23414
23415
23416
23417
23418
23419
23420
23421
23422
23423
23424
23425
23426
23427
23428
23429
23430
23431
23432
23433
23434
23435
23436
23437
23438
23439
23440
23441
23442
23443
23444
23445
23446
23447
23448
23449
23450
23451
23452
23453
23454
23455
23456
23457
23458
23459
23460
23461
23462
23463
23464
23465
23466
23467
23468
23469
23470
23471
23472
23473
23474
23475
23476
23477
23478
23479
23480
23481
23482
23483
23484
23485
23486
23487
23488
23489
23490
23491
23492
23493
23494
23495
23496
23497
23498
23499
23500
23501
23502
23503
23504
23505
23506
23507
23508
23509
23510
23511
23512
23513
23514
23515
23516
23517
23518
23519
23520
23521
23522
23523
23524
23525
23526
23527
23528
23529
23530
23531
23532
23533
23534
23535
23536
23537
23538
23539
23540
23541
23542
23543
23544
23545
23546
23547
23548
23549
23550
23551
23552
23553
23554
23555
23556
23557
23558
23559
23560
23561
23562
23563
23564
23565
23566
23567
23568
23569
23570
23571
23572
23573
23574
23575
23576
23577
23578
23579
23580
23581
23582
23583
23584
23585
23586
23587
23588
23589
23590
23591
23592
23593
23594
23595
23596
23597
23598
23599
23600
23601
23602
23603
23604
23605
23606
23607
23608
23609
23610
23611
23612
23613
23614
23615
23616
23617
23618
23619
23620
23621
23622
23623
23624
23625
23626
23627
23628
23629
23630
23631
23632
23633
23634
23635
23636
23637
23638
23639
23640
23641
23642
23643
23644
23645
23646
23647
23648
23649
23650
23651
23652
23653
23654
23655
23656
23657
23658
23659
23660
23661
23662
23663
23664
23665
23666
23667
23668
23669
23670
23671
23672
23673
23674
23675
23676
23677
23678
23679
23680
23681
23682
23683
23684
23685
23686
23687
23688
23689
23690
23691
23692
23693
23694
23695
23696
23697
23698
23699
23700
23701
23702
23703
23704
23705
23706
23707
23708
23709
23710
23711
23712
23713
23714
23715
23716
23717
23718
23719
23720
23721
23722
23723
23724
23725
23726
23727
23728
23729
23730
23731
23732
23733
23734
23735
23736
23737
23738
23739
23740
23741
23742
23743
23744
23745
23746
23747
23748
23749
23750
23751
23752
23753
23754
23755
23756
23757
23758
23759
23760
23761
23762
23763
23764
23765
23766
23767
23768
23769
23770
23771
23772
23773
23774
23775
23776
23777
23778
23779
23780
23781
23782
23783
23784
23785
23786
23787
23788
23789
23790
23791
23792
23793
23794
23795
23796
23797
23798
23799
23800
23801
23802
23803
23804
23805
23806
23807
23808
23809
23810
23811
23812
23813
23814
23815
23816
23817
23818
23819
23820
23821
23822
23823
23824
23825
23826
23827
23828
23829
23830
23831
23832
23833
23834
23835
23836
23837
23838
23839
23840
23841
23842
23843
23844
23845
23846
23847
23848
23849
23850
23851
23852
23853
23854
23855
23856
23857
23858
23859
23860
23861
23862
23863
23864
23865
23866
23867
23868
23869
23870
23871
23872
23873
23874
23875
23876
23877
23878
23879
23880
23881
23882
23883
23884
23885
23886
23887
23888
23889
23890
23891
23892
23893
23894
23895
23896
23897
23898
23899
23900
23901
23902
23903
23904
23905
23906
23907
23908
23909
23910
23911
23912
23913
23914
23915
23916
23917
23918
23919
23920
23921
23922
23923
23924
23925
23926
23927
23928
23929
23930
23931
23932
23933
23934
23935
23936
23937
23938
23939
23940
23941
23942
23943
23944
23945
23946
23947
23948
23949
23950
23951
23952
23953
23954
23955
23956
23957
23958
23959
23960
23961
23962
23963
23964
23965
23966
23967
23968
23969
23970
23971
23972
23973
23974
23975
23976
23977
23978
23979
23980
23981
23982
23983
23984
23985
23986
23987
23988
23989
23990
23991
23992
23993
23994
23995
23996
23997
23998
23999
24000
24001
24002
24003
24004
24005
24006
24007
24008
24009
24010
24011
24012
24013
24014
24015
24016
24017
24018
24019
24020
24021
24022
24023
24024
24025
24026
24027
24028
24029
24030
24031
24032
24033
24034
24035
24036
24037
24038
24039
24040
24041
24042
24043
24044
24045
24046
24047
24048
24049
24050
24051
24052
24053
24054
24055
24056
24057
24058
24059
24060
24061
24062
24063
24064
24065
24066
24067
24068
24069
24070
24071
24072
24073
24074
24075
24076
24077
24078
24079
24080
24081
24082
24083
24084
24085
24086
24087
24088
24089
24090
24091
24092
24093
24094
24095
24096
24097
24098
24099
24100
24101
24102
24103
24104
24105
24106
24107
24108
24109
24110
24111
24112
24113
24114
24115
24116
24117
24118
24119
24120
24121
24122
24123
24124
24125
24126
24127
24128
24129
24130
24131
24132
24133
24134
24135
24136
24137
24138
24139
24140
24141
24142
24143
24144
24145
24146
24147
24148
24149
24150
24151
24152
24153
24154
24155
24156
24157
24158
24159
24160
24161
24162
24163
24164
24165
24166
24167
24168
24169
24170
24171
24172
24173
24174
24175
24176
24177
24178
24179
24180
24181
24182
24183
24184
24185
24186
24187
24188
24189
24190
24191
24192
24193
24194
24195
24196
24197
24198
24199
24200
24201
24202
24203
24204
24205
24206
24207
24208
24209
24210
24211
24212
24213
24214
24215
24216
24217
24218
24219
24220
24221
24222
24223
24224
24225
24226
24227
24228
24229
24230
24231
24232
24233
24234
24235
24236
24237
24238
24239
24240
24241
24242
24243
24244
24245
24246
24247
24248
24249
24250
24251
24252
24253
24254
24255
24256
24257
24258
24259
24260
24261
24262
24263
24264
24265
24266
24267
24268
24269
24270
24271
24272
24273
24274
24275
24276
24277
24278
24279
24280
24281
24282
24283
24284
24285
24286
24287
24288
24289
24290
24291
24292
24293
24294
24295
24296
24297
24298
24299
24300
24301
24302
24303
24304
24305
24306
24307
24308
24309
24310
24311
24312
24313
24314
24315
24316
24317
24318
24319
24320
24321
24322
24323
24324
24325
24326
24327
24328
24329
24330
24331
24332
24333
24334
24335
24336
24337
24338
24339
24340
24341
24342
24343
24344
24345
24346
24347
24348
24349
24350
24351
24352
24353
24354
24355
24356
24357
24358
24359
24360
24361
24362
24363
24364
24365
24366
24367
24368
24369
24370
24371
24372
24373
24374
24375
24376
24377
24378
24379
24380
24381
24382
24383
24384
24385
24386
24387
24388
24389
24390
24391
24392
24393
24394
24395
24396
24397
24398
24399
24400
24401
24402
24403
24404
24405
24406
24407
24408
24409
24410
24411
24412
24413
24414
24415
24416
24417
24418
24419
24420
24421
24422
24423
24424
24425
24426
24427
24428
24429
24430
24431
24432
24433
24434
24435
24436
24437
24438
24439
24440
24441
24442
24443
24444
24445
24446
24447
24448
24449
24450
24451
24452
24453
24454
24455
24456
24457
24458
24459
24460
24461
24462
24463
24464
24465
24466
24467
24468
24469
24470
24471
24472
24473
24474
24475
24476
24477
24478
24479
24480
24481
24482
24483
24484
24485
24486
24487
24488
24489
24490
24491
24492
24493
24494
24495
24496
24497
24498
24499
24500
24501
24502
24503
24504
24505
24506
24507
24508
24509
24510
24511
24512
24513
24514
24515
24516
24517
24518
24519
24520
24521
24522
24523
24524
24525
24526
24527
24528
24529
24530
24531
24532
24533
24534
24535
24536
24537
24538
24539
24540
24541
24542
24543
24544
24545
24546
24547
24548
24549
24550
24551
24552
24553
24554
24555
24556
24557
24558
24559
24560
24561
24562
24563
24564
24565
24566
24567
24568
24569
24570
24571
24572
24573
24574
24575
24576
24577
24578
24579
24580
24581
24582
24583
24584
24585
24586
24587
24588
24589
24590
24591
24592
24593
24594
24595
24596
24597
24598
24599
24600
24601
24602
24603
24604
24605
24606
24607
24608
24609
24610
24611
24612
24613
24614
24615
24616
24617
24618
24619
24620
24621
24622
24623
24624
24625
24626
24627
24628
24629
24630
24631
24632
24633
24634
24635
24636
24637
24638
24639
24640
24641
24642
24643
24644
24645
24646
24647
24648
24649
24650
24651
24652
24653
24654
24655
24656
24657
24658
24659
24660
24661
24662
24663
24664
24665
24666
24667
24668
24669
24670
24671
24672
24673
24674
24675
24676
24677
24678
24679
24680
24681
24682
24683
24684
24685
24686
24687
24688
24689
24690
24691
24692
24693
24694
24695
24696
24697
24698
24699
24700
24701
24702
24703
24704
24705
24706
24707
24708
24709
24710
24711
24712
24713
24714
24715
24716
24717
24718
24719
24720
24721
24722
24723
24724
24725
24726
24727
24728
24729
24730
24731
24732
24733
24734
24735
24736
24737
24738
24739
24740
24741
24742
24743
24744
24745
24746
24747
24748
24749
24750
24751
24752
24753
24754
24755
24756
24757
24758
24759
24760
24761
24762
24763
24764
24765
24766
24767
24768
24769
24770
24771
24772
24773
24774
24775
24776
24777
24778
24779
24780
24781
24782
24783
24784
24785
24786
24787
24788
24789
24790
24791
24792
24793
24794
24795
24796
24797
24798
24799
24800
24801
24802
24803
24804
24805
24806
24807
24808
24809
24810
24811
24812
24813
24814
24815
24816
24817
24818
24819
24820
24821
24822
24823
24824
24825
24826
24827
24828
24829
24830
24831
24832
24833
24834
24835
24836
24837
24838
24839
24840
24841
24842
24843
24844
24845
24846
24847
24848
24849
24850
24851
24852
24853
24854
24855
24856
24857
24858
24859
24860
24861
24862
24863
24864
24865
24866
24867
24868
24869
24870
24871
24872
24873
24874
24875
24876
24877
24878
24879
24880
24881
24882
24883
24884
24885
24886
24887
24888
24889
24890
24891
24892
24893
24894
24895
24896
24897
24898
24899
24900
24901
24902
24903
24904
24905
24906
24907
24908
24909
24910
24911
24912
24913
24914
24915
24916
24917
24918
24919
24920
24921
24922
24923
24924
24925
24926
24927
24928
24929
24930
24931
24932
24933
24934
24935
24936
24937
24938
24939
24940
24941
24942
24943
24944
24945
24946
24947
24948
24949
24950
24951
24952
24953
24954
24955
24956
24957
24958
24959
24960
24961
24962
24963
24964
24965
24966
24967
24968
24969
24970
24971
24972
24973
24974
24975
24976
24977
24978
24979
24980
24981
24982
24983
24984
24985
24986
24987
24988
24989
24990
24991
24992
24993
24994
24995
24996
24997
24998
24999
25000
25001
25002
25003
25004
25005
25006
25007
25008
25009
25010
25011
25012
25013
25014
25015
25016
25017
25018
25019
25020
25021
25022
25023
25024
25025
25026
25027
25028
25029
25030
25031
25032
25033
25034
25035
25036
25037
25038
25039
25040
25041
25042
25043
25044
25045
25046
25047
25048
25049
25050
25051
25052
25053
25054
25055
25056
25057
25058
25059
25060
25061
25062
25063
25064
25065
25066
25067
25068
25069
25070
25071
25072
25073
25074
25075
25076
25077
25078
25079
25080
25081
25082
25083
25084
25085
25086
25087
25088
25089
CVE-2020-11684
	RESERVED
CVE-2020-11683
	RESERVED
CVE-2020-11682
	RESERVED
CVE-2020-11681
	RESERVED
CVE-2020-11680
	RESERVED
CVE-2020-11679
	RESERVED
CVE-2020-11678
	RESERVED
CVE-2020-11677
	RESERVED
CVE-2020-11676
	RESERVED
CVE-2020-11675
	RESERVED
CVE-2020-11674
	RESERVED
CVE-2020-11673
	RESERVED
CVE-2020-11672
	RESERVED
CVE-2020-11671
	RESERVED
CVE-2020-11670
	RESERVED
CVE-2020-11669
	RESERVED
CVE-2020-11668 (In the Linux kernel before 5.6.1, drivers/media/usb/gspca/xirlink_cit. ...)
	- linux <unfixed>
	NOTE: https://git.kernel.org/linus/a246b4d547708f33ff4d4b9a7a5dbac741dc89d8
CVE-2020-11667
	RESERVED
CVE-2020-11666
	RESERVED
CVE-2020-11665
	RESERVED
CVE-2020-11664
	RESERVED
CVE-2020-11663
	RESERVED
CVE-2020-11662
	RESERVED
CVE-2020-11661
	RESERVED
CVE-2020-11660
	RESERVED
CVE-2020-11659
	RESERVED
CVE-2020-11658
	RESERVED
CVE-2020-11657
	RESERVED
CVE-2020-11656 (In SQLite through 3.31.1, the ALTER TABLE implementation has a use-aft ...)
	TODO: check
CVE-2020-11655 (SQLite through 3.31.1 allows attackers to cause a denial of service (s ...)
	TODO: check
CVE-2020-11654
	RESERVED
CVE-2020-11653 (An issue was discovered in Varnish Cache before 6.0.6 LTS, 6.1.x and 6 ...)
	- varnish <unfixed> (bug #956307)
	[stretch] - varnish <not-affected> (Only affects 6.x)
	[jessie] - varnish <not-affected> (Only affects 6.x)
	NOTE: https://varnish-cache.org/security/VSV00005.html#vsv00005
	NOTE: https://github.com/varnishcache/varnish-cache/commit/2d8fc1a784a1e26d78c30174923a2b14ee2ebf62
CVE-2020-11652
	RESERVED
CVE-2020-11651
	RESERVED
CVE-2020-11650 (An issue was discovered in iXsystems FreeNAS 11.2 and 11.3 before 11.3 ...)
	NOT-FOR-US: FreeNAS
CVE-2020-11649
	RESERVED
CVE-2020-11648
	RESERVED
CVE-2020-11647
	RESERVED
CVE-2020-11646
	RESERVED
CVE-2020-11645
	RESERVED
CVE-2020-11644
	RESERVED
CVE-2020-11643
	RESERVED
CVE-2020-11642
	RESERVED
CVE-2020-11641
	RESERVED
CVE-2020-11640
	RESERVED
CVE-2020-11639
	RESERVED
CVE-2020-11638
	RESERVED
CVE-2020-11637
	RESERVED
CVE-2020-11636
	RESERVED
CVE-2020-11635
	RESERVED
CVE-2020-11634
	RESERVED
CVE-2020-11633
	RESERVED
CVE-2020-11632
	RESERVED
CVE-2020-11631 (An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1. ...)
	NOT-FOR-US: EJBCA / PrimeKey
CVE-2020-11630 (An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1. ...)
	NOT-FOR-US: EJBCA / PrimeKey
CVE-2020-11629 (An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1. ...)
	NOT-FOR-US: EJBCA / PrimeKey
CVE-2020-11628 (An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1. ...)
	NOT-FOR-US: EJBCA / PrimeKey
CVE-2020-11627 (An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1. ...)
	NOT-FOR-US: EJBCA / PrimeKey
CVE-2020-11626 (An issue was discovered in EJBCA before 6.15.2.6 and 7.x before 7.3.1. ...)
	NOT-FOR-US: EJBCA / PrimeKey
CVE-2020-11625
	RESERVED
CVE-2020-11624
	RESERVED
CVE-2020-11623
	RESERVED
CVE-2020-11622
	RESERVED
CVE-2020-11621
	RESERVED
CVE-2020-11620 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2682
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-11619 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2680
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-11618
	RESERVED
CVE-2020-11617
	RESERVED
CVE-2020-11616
	RESERVED
CVE-2020-11615
	RESERVED
CVE-2020-11614
	RESERVED
CVE-2020-11613
	RESERVED
CVE-2020-11612 (The ZlibDecoders in Netty 4.1.x before 4.1.46 allow for unbounded memo ...)
	- netty 1:4.1.48-1
	NOTE: https://github.com/netty/netty/issues/6168
	NOTE: https://github.com/netty/netty/pull/9924
	NOTE: https://github.com/netty/netty/commit/1543218d3e7afcb33a90b728b14370395a3deca0
CVE-2020-11611 (An issue was discovered in xdLocalStorage through 2.0.5. The buildMess ...)
	NOT-FOR-US: xdLocalStorage
CVE-2020-11610 (An issue was discovered in xdLocalStorage through 2.0.5. The postData( ...)
	NOT-FOR-US: xdLocalStorage
CVE-2020-11609 (An issue was discovered in the stv06xx subsystem in the Linux kernel b ...)
	- linux <unfixed>
	NOTE: https://git.kernel.org/linus/485b06aadb933190f4bc44e006076bc27a23f205
CVE-2020-11608 (An issue was discovered in the Linux kernel before 5.6.1. drivers/medi ...)
	- linux <unfixed>
	NOTE: https://git.kernel.org/linus/998912346c0da53a6dbb71fab3a138586b596b30
CVE-2020-11607 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11606 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11605 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11604 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11603 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11602 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11601 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11600 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-11599 (An issue was discovered in CIPPlanner CIPAce 6.80 Build 2016031401. Ge ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11598 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. Upl ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11597 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11596 (A Directory Traversal issue was discovered in CIPPlanner CIPAce 9.1 Bu ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11595 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11594 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11593 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11592 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11591 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11590 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11589 (An Insecure Direct Object Reference issue was discovered in CIPPlanner ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11588 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11587 (An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An  ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11586 (An XXE issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. ...)
	NOT-FOR-US: CIPPlanner
CVE-2020-11585 (There is an information disclosure issue in DNN (formerly DotNetNuke)  ...)
	NOT-FOR-US: DNN (formerly DotNetNuke)
CVE-2020-11584
	RESERVED
CVE-2020-11583
	RESERVED
CVE-2020-11582 (An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) thr ...)
	NOT-FOR-US: Pulse Secure Pulse Connect Secure
CVE-2020-11581 (An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) thr ...)
	NOT-FOR-US: Pulse Secure Pulse Connect Secure
CVE-2020-11580 (An issue was discovered in Pulse Secure Pulse Connect Secure (PCS) thr ...)
	NOT-FOR-US: Pulse Secure Pulse Connect Secure
CVE-2020-11579
	RESERVED
CVE-2020-11578
	RESERVED
CVE-2020-11577
	RESERVED
CVE-2020-11576 (Fixed in v1.5.1, Argo version v1.5.0 was vulnerable to a user-enumerat ...)
	NOT-FOR-US: Argo
CVE-2020-11575
	RESERVED
CVE-2020-11574
	RESERVED
CVE-2020-11573
	RESERVED
CVE-2020-11572
	RESERVED
CVE-2020-11571
	RESERVED
CVE-2020-11570
	RESERVED
CVE-2020-11569
	RESERVED
CVE-2020-11568
	RESERVED
CVE-2020-11567
	RESERVED
CVE-2020-11566
	RESERVED
CVE-2020-11565 (An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_ ...)
	- linux <unfixed>
	NOTE: https://git.kernel.org/linus/aa9f7d5172fac9bf1f09e678c35e287a40a7b7dd
CVE-2020-11564
	RESERVED
CVE-2020-11563
	RESERVED
CVE-2020-11562
	RESERVED
CVE-2020-11561 (In NCH Express Invoice 7.25, an authenticated low-privilege user can e ...)
	NOT-FOR-US: NCH Express Invoice
CVE-2020-11560 (NCH Express Invoice 7.25 allows local users to discover the cleartext  ...)
	NOT-FOR-US: NCH Express Invoice
CVE-2020-11559
	RESERVED
CVE-2020-11558 (An issue was discovered in libgpac.a in GPAC 0.8.0, as demonstrated by ...)
	- gpac <undetermined>
	NOTE: https://github.com/gpac/gpac/commit/6063b1a011c3f80cee25daade18154e15e4c058c
	NOTE: https://github.com/gpac/gpac/issues/1440
	TODO: check
CVE-2020-11557 (An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 20 ...)
	NOT-FOR-US: Castle Rock SNMPc
CVE-2020-11556 (An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 20 ...)
	NOT-FOR-US: Castle Rock SNMPc
CVE-2020-11555 (An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 20 ...)
	NOT-FOR-US: Castle Rock SNMPc
CVE-2020-11554 (An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 20 ...)
	NOT-FOR-US: Castle Rock SNMPc
CVE-2020-11553 (An issue was discovered in Castle Rock SNMPc Online 12.10.10 before 20 ...)
	NOT-FOR-US: Castle Rock SNMPc
CVE-2020-11552
	RESERVED
CVE-2020-11551
	RESERVED
CVE-2020-11550
	RESERVED
CVE-2020-11549
	RESERVED
CVE-2020-11548 (The Search Meter plugin through 2.13.2 for WordPress allows user input ...)
	NOT-FOR-US: Search Meter plugin for WordPress
CVE-2020-11547 (PRTG Network Monitor before 20.1.57.1745 allows remote unauthenticated ...)
	NOT-FOR-US: PRTG Network Monitor
CVE-2020-11546
	RESERVED
CVE-2020-11545 (Project Worlds Official Car Rental System 1 is vulnerable to multiple  ...)
	NOT-FOR-US: Project Worlds Official Car Rental System 1
CVE-2020-11544 (An issue was discovered in Project Worlds Official Car Rental System 1 ...)
	NOT-FOR-US: Project Worlds Official Car Rental System 1
CVE-2020-11543 (OpsRamp Gateway 3.0.0 has a backdoor account vadmin with the password  ...)
	NOT-FOR-US: OpsRamp Gateway
CVE-2020-11542 (3xLOGIC Infinias eIDC32 2.213 devices with Web 1.107 allow Authenticat ...)
	NOT-FOR-US: 3xLOGIC Infinias eIDC32 2.213 devices
CVE-2020-11541
	RESERVED
CVE-2020-11540
	RESERVED
CVE-2020-11539
	RESERVED
CVE-2020-11538
	RESERVED
CVE-2020-11537
	RESERVED
CVE-2020-11536
	RESERVED
CVE-2020-11535
	RESERVED
CVE-2020-11534
	RESERVED
CVE-2020-11533 (Ivanti Workspace Control before 10.4.30.0, when SCCM integration is en ...)
	NOT-FOR-US: Ivanti Workspace Control
CVE-2020-11532
	RESERVED
CVE-2020-11531
	RESERVED
CVE-2020-11530
	RESERVED
CVE-2020-11529 (Common/Grav.php in Grav before 1.6.23 has an Open Redirect. ...)
	NOT-FOR-US: Grav CMS
CVE-2020-11528 (bit2spr 1992-06-07 has a stack-based buffer overflow (129-byte write)  ...)
	TODO: check
CVE-2020-11527 (In Zoho ManageEngine OpManager before 12.4.181, an unauthenticated rem ...)
	NOT-FOR-US: Zoho
CVE-2020-11526
	RESERVED
CVE-2020-11525
	RESERVED
CVE-2020-11524
	RESERVED
CVE-2020-11523
	RESERVED
CVE-2020-11522
	RESERVED
CVE-2020-11521
	RESERVED
CVE-2020-11520
	RESERVED
CVE-2020-11519
	RESERVED
CVE-2020-11518 (Zoho ManageEngine ADSelfService Plus before 5815 allows unauthenticate ...)
	NOT-FOR-US: Zoho
CVE-2020-11517
	RESERVED
CVE-2020-11516 (Stored XSS in the Contact Form 7 Datepicker plugin through 2.6.0 for W ...)
	NOT-FOR-US: Contact Form 7 Datepicker plugin for WordPress
CVE-2020-11515 (The Rank Math plugin through 1.0.40.2 for WordPress allows unauthentic ...)
	NOT-FOR-US: Rank Math plugin for WordPress
CVE-2020-11514 (The Rank Math plugin through 1.0.40.2 for WordPress allows unauthentic ...)
	NOT-FOR-US: Rank Math plugin for WordPress
CVE-2020-11513
	RESERVED
CVE-2020-11512 (Stored XSS in the IMPress for IDX Broker WordPress plugin before 2.6.2 ...)
	NOT-FOR-US: IMPress for IDX Broker WordPress plugin
CVE-2020-11511
	RESERVED
CVE-2020-11510
	RESERVED
CVE-2020-11509 (An XSS vulnerability in the WP Lead Plus X plugin through 0.98 for Wor ...)
	NOT-FOR-US: WP Lead Plus X plugin for WordPress
CVE-2020-11508 (An XSS vulnerability in the WP Lead Plus X plugin through 0.98 for Wor ...)
	NOT-FOR-US: WP Lead Plus X plugin for WordPress
CVE-2020-11507 (An Untrusted Search Path vulnerability in Malwarebytes AdwCleaner 8.0. ...)
	NOT-FOR-US: Malwarebytes AdwCleaner
CVE-2020-11506
	RESERVED
CVE-2020-11505
	RESERVED
CVE-2020-11504
	RESERVED
CVE-2020-11503
	RESERVED
CVE-2020-11502
	RESERVED
CVE-2020-11500 (Zoom Client for Meetings through 4.6.9 uses the ECB mode of AES for vi ...)
	NOT-FOR-US: Zoom
CVE-2020-11499 (Firmware Analysis and Comparison Tool (FACT) 3 has Stored XSS when upd ...)
	NOT-FOR-US: Firmware Analysis and Comparison Tool
CVE-2020-11498 (Slack Nebula through 1.1.0 contains a relative path vulnerability that ...)
	NOT-FOR-US: Slack Nebula
CVE-2020-11497
	RESERVED
CVE-2020-11496
	RESERVED
CVE-2020-11495
	RESERVED
CVE-2020-11494 (An issue was discovered in slc_bump in drivers/net/can/slcan.c in the  ...)
	- linux <unfixed>
	NOTE: https://lore.kernel.org/netdev/20200401100639.20199-1-rpalethorpe@suse.com/
CVE-2020-11493
	RESERVED
CVE-2020-11492
	RESERVED
CVE-2020-11491 (Monitoring::Logs in Zen Load Balancer 3.10.1 allows remote authenticat ...)
	NOT-FOR-US: Zen Load Balancer
CVE-2020-11490 (Manage::Certificates in Zen Load Balancer 3.10.1 allows remote authent ...)
	NOT-FOR-US: Zen Load Balancer
CVE-2020-11489
	RESERVED
CVE-2020-11488
	RESERVED
CVE-2020-11487
	RESERVED
CVE-2020-11486
	RESERVED
CVE-2020-11485
	RESERVED
CVE-2020-11484
	RESERVED
CVE-2020-11483
	RESERVED
CVE-2020-11501 (GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The e ...)
	{DSA-4652-1}
	- gnutls28 3.6.13-2 (bug #955556)
	[stretch] - gnutls28 <not-affected> (Vulnerable code introduced later)
	[jessie] - gnutls28 <not-affected> (Vulnerable code introduced later)
	NOTE: https://gitlab.com/gnutls/gnutls/-/issues/960
	NOTE: https://www.gnutls.org/security-new.html#GNUTLS-SA-2020-03-31
	NOTE: Fixed by: https://gitlab.com/gnutls/gnutls/-/commit/c01011c2d8533dbbbe754e49e256c109cb848d0d (3.6.13)
	NOTE: Broken-by: https://gitlab.com/gnutls/gnutls/-/commit/bcf4de0371efbdf0846388e2df0cb14b5db09954 (gnutls_3_6_3)
CVE-2020-11482
	RESERVED
CVE-2020-11481
	RESERVED
CVE-2020-11480
	RESERVED
CVE-2020-11479
	RESERVED
CVE-2020-11478
	RESERVED
CVE-2020-11477
	RESERVED
CVE-2020-11476
	RESERVED
CVE-2020-11475
	RESERVED
CVE-2020-11474
	RESERVED
CVE-2020-11473
	RESERVED
CVE-2020-11472
	RESERVED
CVE-2020-11471
	RESERVED
CVE-2020-11470 (Zoom Client for Meetings through 4.6.8 on macOS has the disable-librar ...)
	NOT-FOR-US: Zoom
CVE-2020-11469 (Zoom Client for Meetings through 4.6.8 on macOS copies runwithroot to  ...)
	NOT-FOR-US: Zoom
CVE-2020-11468
	RESERVED
CVE-2020-11467 (An issue was discovered in Deskpro before 2019.8.0. This product enabl ...)
	NOT-FOR-US: Deskpro
CVE-2020-11466 (An issue was discovered in Deskpro before 2019.8.0. The /api/tickets e ...)
	NOT-FOR-US: Deskpro
CVE-2020-11465 (An issue was discovered in Deskpro before 2019.8.0. The /api/apps/* en ...)
	NOT-FOR-US: Deskpro
CVE-2020-11464 (An issue was discovered in Deskpro before 2019.8.0. The /api/people en ...)
	NOT-FOR-US: Deskpro
CVE-2020-11463 (An issue was discovered in Deskpro before 2019.8.0. The /api/email_acc ...)
	NOT-FOR-US: Deskpro
CVE-2020-11462
	RESERVED
CVE-2020-11461
	RESERVED
CVE-2020-11460
	RESERVED
CVE-2020-11459
	RESERVED
CVE-2020-11458 (app/Model/feed.php in MISP before 2.4.124 allows administrators to cho ...)
	NOT-FOR-US: MISP
CVE-2020-11457 (pfSense before 2.4.5 has stored XSS in system_usermanager_addprivs.php ...)
	NOT-FOR-US: pfSense
CVE-2020-11456 (LimeSurvey before 4.1.12+200324 has stored XSS in application/views/ad ...)
	- limesurvey <itp> (bug #472802)
CVE-2020-11455 (LimeSurvey before 4.1.12+200324 contains a path traversal vulnerabilit ...)
	- limesurvey <itp> (bug #472802)
CVE-2020-11454 (Microstrategy Web 10.4 is vulnerable to Stored XSS in the HTML Contain ...)
	NOT-FOR-US: Microstrategy Web
CVE-2020-11453 (Microstrategy Web 10.4 is vulnerable to Server-Side Request Forgery in ...)
	NOT-FOR-US: Microstrategy Web
CVE-2020-11452 (Microstrategy Web 10.4 includes functionality to allow users to import ...)
	NOT-FOR-US: Microstrategy Web
CVE-2020-11451 (The Upload Visualization plugin in the Microstrategy Web 10.4 admin pa ...)
	NOT-FOR-US: Microstrategy Web
CVE-2020-11450 (Microstrategy Web 10.4 exposes the JVM configuration, CPU architecture ...)
	NOT-FOR-US: Microstrategy Web
CVE-2020-11449 (An issue was discovered on Technicolor TC7337 8.89.17 devices. An atta ...)
	NOT-FOR-US: Technicolor devices
CVE-2020-11448
	RESERVED
CVE-2020-11447
	RESERVED
CVE-2020-11446
	RESERVED
CVE-2020-11445 (TP-Link cloud cameras through 2020-02-09 allow remote attackers to byp ...)
	NOT-FOR-US: TP-Link
CVE-2020-11444 (Sonatype Nexus Repository Manager 3.x up to and including 3.21.2 has I ...)
	NOT-FOR-US: Sonatype Nexus Repository Manager
CVE-2020-11443
	RESERVED
CVE-2020-11442
	RESERVED
CVE-2020-11441 (** DISPUTED ** phpMyAdmin 5.0.2 allows CRLF injection, as demonstrated ...)
	- phpmyadmin <undetermined>
	[jessie] - phpmyadmin <not-affected> (The pma_error display code does not exist in this version)
	NOTE: https://github.com/phpmyadmin/phpmyadmin/issues/16056
CVE-2020-11440
	RESERVED
CVE-2020-11439
	RESERVED
CVE-2020-11438
	RESERVED
CVE-2020-11437
	RESERVED
CVE-2020-11436
	RESERVED
CVE-2020-11435
	RESERVED
CVE-2020-11434
	RESERVED
CVE-2020-11433
	RESERVED
CVE-2020-11432
	RESERVED
CVE-2020-11431
	RESERVED
CVE-2020-11430
	RESERVED
CVE-2020-11429
	RESERVED
CVE-2020-11428
	RESERVED
CVE-2020-11427
	RESERVED
CVE-2020-11426
	RESERVED
CVE-2020-11425
	RESERVED
CVE-2020-11424
	RESERVED
CVE-2020-11423
	RESERVED
CVE-2020-11422
	RESERVED
CVE-2020-11421
	RESERVED
CVE-2020-11420
	RESERVED
CVE-2020-11419
	RESERVED
CVE-2020-11418
	RESERVED
CVE-2020-11417
	RESERVED
CVE-2020-11416
	RESERVED
CVE-2020-11415
	RESERVED
CVE-2020-11414 (An issue was discovered in Progress Telerik UI for Silverlight before  ...)
	NOT-FOR-US: Progress Telerik UI
CVE-2020-11413
	RESERVED
CVE-2020-11412
	RESERVED
CVE-2020-11411
	RESERVED
CVE-2020-11410
	RESERVED
CVE-2020-11409
	RESERVED
CVE-2020-11408
	RESERVED
CVE-2020-11407
	RESERVED
CVE-2020-11406
	RESERVED
CVE-2020-11405
	RESERVED
CVE-2020-11404
	RESERVED
CVE-2020-11403
	RESERVED
CVE-2020-11402
	RESERVED
CVE-2020-11401
	RESERVED
CVE-2020-11400
	RESERVED
CVE-2020-11399
	RESERVED
CVE-2020-11398
	RESERVED
CVE-2020-11397
	RESERVED
CVE-2020-11396
	RESERVED
CVE-2020-11395
	RESERVED
CVE-2020-11394
	RESERVED
CVE-2020-11393
	RESERVED
CVE-2020-11392
	RESERVED
CVE-2020-11391
	RESERVED
CVE-2020-11390
	RESERVED
CVE-2020-11389
	RESERVED
CVE-2020-11388
	RESERVED
CVE-2020-11387
	RESERVED
CVE-2020-11386
	RESERVED
CVE-2020-11385
	RESERVED
CVE-2020-11384
	RESERVED
CVE-2020-11383
	RESERVED
CVE-2020-11382
	RESERVED
CVE-2020-11381
	RESERVED
CVE-2020-11380
	RESERVED
CVE-2020-11379
	RESERVED
CVE-2020-11378
	RESERVED
CVE-2020-11377
	RESERVED
CVE-2020-11376
	RESERVED
CVE-2020-11375
	RESERVED
CVE-2020-11374
	RESERVED
CVE-2020-11373
	RESERVED
CVE-2020-11372
	RESERVED
CVE-2020-11371
	RESERVED
CVE-2020-11370
	RESERVED
CVE-2020-11369
	RESERVED
CVE-2020-11368
	RESERVED
CVE-2020-11367
	RESERVED
CVE-2020-11366
	RESERVED
CVE-2020-11365
	RESERVED
CVE-2020-11364
	RESERVED
CVE-2020-11363
	RESERVED
CVE-2020-11362
	RESERVED
CVE-2020-11361
	RESERVED
CVE-2020-11360
	RESERVED
CVE-2020-11359
	RESERVED
CVE-2020-11358
	RESERVED
CVE-2020-11357
	RESERVED
CVE-2020-11356
	RESERVED
CVE-2020-11355
	RESERVED
CVE-2020-11354
	RESERVED
CVE-2020-11353
	RESERVED
CVE-2020-11352
	RESERVED
CVE-2020-11351
	RESERVED
CVE-2020-11350
	RESERVED
CVE-2020-11349
	RESERVED
CVE-2020-11348
	RESERVED
CVE-2020-11347
	RESERVED
CVE-2020-11346
	RESERVED
CVE-2020-11345
	RESERVED
CVE-2020-11344
	RESERVED
CVE-2020-11343
	RESERVED
CVE-2020-11342
	RESERVED
CVE-2020-11341
	RESERVED
CVE-2020-11340
	RESERVED
CVE-2020-11339
	RESERVED
CVE-2020-11338
	RESERVED
CVE-2020-11337
	RESERVED
CVE-2020-11336
	RESERVED
CVE-2020-11335
	RESERVED
CVE-2020-11334
	RESERVED
CVE-2020-11333
	RESERVED
CVE-2020-11332
	RESERVED
CVE-2020-11331
	RESERVED
CVE-2020-11330
	RESERVED
CVE-2020-11329
	RESERVED
CVE-2020-11328
	RESERVED
CVE-2020-11327
	RESERVED
CVE-2020-11326
	RESERVED
CVE-2020-11325
	RESERVED
CVE-2020-11324
	RESERVED
CVE-2020-11323
	RESERVED
CVE-2020-11322
	RESERVED
CVE-2020-11321
	RESERVED
CVE-2020-11320
	RESERVED
CVE-2020-11319
	RESERVED
CVE-2020-11318
	RESERVED
CVE-2020-11317
	RESERVED
CVE-2020-11316
	RESERVED
CVE-2020-11315
	RESERVED
CVE-2020-11314
	RESERVED
CVE-2020-11313
	RESERVED
CVE-2020-11312
	RESERVED
CVE-2020-11311
	RESERVED
CVE-2020-11310
	RESERVED
CVE-2020-11309
	RESERVED
CVE-2020-11308
	RESERVED
CVE-2020-11307
	RESERVED
CVE-2020-11306
	RESERVED
CVE-2020-11305
	RESERVED
CVE-2020-11304
	RESERVED
CVE-2020-11303
	RESERVED
CVE-2020-11302
	RESERVED
CVE-2020-11301
	RESERVED
CVE-2020-11300
	RESERVED
CVE-2020-11299
	RESERVED
CVE-2020-11298
	RESERVED
CVE-2020-11297
	RESERVED
CVE-2020-11296
	RESERVED
CVE-2020-11295
	RESERVED
CVE-2020-11294
	RESERVED
CVE-2020-11293
	RESERVED
CVE-2020-11292
	RESERVED
CVE-2020-11291
	RESERVED
CVE-2020-11290
	RESERVED
CVE-2020-11289
	RESERVED
CVE-2020-11288
	RESERVED
CVE-2020-11287
	RESERVED
CVE-2020-11286
	RESERVED
CVE-2020-11285
	RESERVED
CVE-2020-11284
	RESERVED
CVE-2020-11283
	RESERVED
CVE-2020-11282
	RESERVED
CVE-2020-11281
	RESERVED
CVE-2020-11280
	RESERVED
CVE-2020-11279
	RESERVED
CVE-2020-11278
	RESERVED
CVE-2020-11277
	RESERVED
CVE-2020-11276
	RESERVED
CVE-2020-11275
	RESERVED
CVE-2020-11274
	RESERVED
CVE-2020-11273
	RESERVED
CVE-2020-11272
	RESERVED
CVE-2020-11271
	RESERVED
CVE-2020-11270
	RESERVED
CVE-2020-11269
	RESERVED
CVE-2020-11268
	RESERVED
CVE-2020-11267
	RESERVED
CVE-2020-11266
	RESERVED
CVE-2020-11265
	RESERVED
CVE-2020-11264
	RESERVED
CVE-2020-11263
	RESERVED
CVE-2020-11262
	RESERVED
CVE-2020-11261
	RESERVED
CVE-2020-11260
	RESERVED
CVE-2020-11259
	RESERVED
CVE-2020-11258
	RESERVED
CVE-2020-11257
	RESERVED
CVE-2020-11256
	RESERVED
CVE-2020-11255
	RESERVED
CVE-2020-11254
	RESERVED
CVE-2020-11253
	RESERVED
CVE-2020-11252
	RESERVED
CVE-2020-11251
	RESERVED
CVE-2020-11250
	RESERVED
CVE-2020-11249
	RESERVED
CVE-2020-11248
	RESERVED
CVE-2020-11247
	RESERVED
CVE-2020-11246
	RESERVED
CVE-2020-11245
	RESERVED
CVE-2020-11244
	RESERVED
CVE-2020-11243
	RESERVED
CVE-2020-11242
	RESERVED
CVE-2020-11241
	RESERVED
CVE-2020-11240
	RESERVED
CVE-2020-11239
	RESERVED
CVE-2020-11238
	RESERVED
CVE-2020-11237
	RESERVED
CVE-2020-11236
	RESERVED
CVE-2020-11235
	RESERVED
CVE-2020-11234
	RESERVED
CVE-2020-11233
	RESERVED
CVE-2020-11232
	RESERVED
CVE-2020-11231
	RESERVED
CVE-2020-11230
	RESERVED
CVE-2020-11229
	RESERVED
CVE-2020-11228
	RESERVED
CVE-2020-11227
	RESERVED
CVE-2020-11226
	RESERVED
CVE-2020-11225
	RESERVED
CVE-2020-11224
	RESERVED
CVE-2020-11223
	RESERVED
CVE-2020-11222
	RESERVED
CVE-2020-11221
	RESERVED
CVE-2020-11220
	RESERVED
CVE-2020-11219
	RESERVED
CVE-2020-11218
	RESERVED
CVE-2020-11217
	RESERVED
CVE-2020-11216
	RESERVED
CVE-2020-11215
	RESERVED
CVE-2020-11214
	RESERVED
CVE-2020-11213
	RESERVED
CVE-2020-11212
	RESERVED
CVE-2020-11211
	RESERVED
CVE-2020-11210
	RESERVED
CVE-2020-11209
	RESERVED
CVE-2020-11208
	RESERVED
CVE-2020-11207
	RESERVED
CVE-2020-11206
	RESERVED
CVE-2020-11205
	RESERVED
CVE-2020-11204
	RESERVED
CVE-2020-11203
	RESERVED
CVE-2020-11202
	RESERVED
CVE-2020-11201
	RESERVED
CVE-2020-11200
	RESERVED
CVE-2020-11199
	RESERVED
CVE-2020-11198
	RESERVED
CVE-2020-11197
	RESERVED
CVE-2020-11196
	RESERVED
CVE-2020-11195
	RESERVED
CVE-2020-11194
	RESERVED
CVE-2020-11193
	RESERVED
CVE-2020-11192
	RESERVED
CVE-2020-11191
	RESERVED
CVE-2020-11190
	RESERVED
CVE-2020-11189
	RESERVED
CVE-2020-11188
	RESERVED
CVE-2020-11187
	RESERVED
CVE-2020-11186
	RESERVED
CVE-2020-11185
	RESERVED
CVE-2020-11184
	RESERVED
CVE-2020-11183
	RESERVED
CVE-2020-11182
	RESERVED
CVE-2020-11181
	RESERVED
CVE-2020-11180
	RESERVED
CVE-2020-11179
	RESERVED
CVE-2020-11178
	RESERVED
CVE-2020-11177
	RESERVED
CVE-2020-11176
	RESERVED
CVE-2020-11175
	RESERVED
CVE-2020-11174
	RESERVED
CVE-2020-11173
	RESERVED
CVE-2020-11172
	RESERVED
CVE-2020-11171
	RESERVED
CVE-2020-11170
	RESERVED
CVE-2020-11169
	RESERVED
CVE-2020-11168
	RESERVED
CVE-2020-11167
	RESERVED
CVE-2020-11166
	RESERVED
CVE-2020-11165
	RESERVED
CVE-2020-11164
	RESERVED
CVE-2020-11163
	RESERVED
CVE-2020-11162
	RESERVED
CVE-2020-11161
	RESERVED
CVE-2020-11160
	RESERVED
CVE-2020-11159
	RESERVED
CVE-2020-11158
	RESERVED
CVE-2020-11157
	RESERVED
CVE-2020-11156
	RESERVED
CVE-2020-11155
	RESERVED
CVE-2020-11154
	RESERVED
CVE-2020-11153
	RESERVED
CVE-2020-11152
	RESERVED
CVE-2020-11151
	RESERVED
CVE-2020-11150
	RESERVED
CVE-2020-11149
	RESERVED
CVE-2020-11148
	RESERVED
CVE-2020-11147
	RESERVED
CVE-2020-11146
	RESERVED
CVE-2020-11145
	RESERVED
CVE-2020-11144
	RESERVED
CVE-2020-11143
	RESERVED
CVE-2020-11142
	RESERVED
CVE-2020-11141
	RESERVED
CVE-2020-11140
	RESERVED
CVE-2020-11139
	RESERVED
CVE-2020-11138
	RESERVED
CVE-2020-11137
	RESERVED
CVE-2020-11136
	RESERVED
CVE-2020-11135
	RESERVED
CVE-2020-11134
	RESERVED
CVE-2020-11133
	RESERVED
CVE-2020-11132
	RESERVED
CVE-2020-11131
	RESERVED
CVE-2020-11130
	RESERVED
CVE-2020-11129
	RESERVED
CVE-2020-11128
	RESERVED
CVE-2020-11127
	RESERVED
CVE-2020-11126
	RESERVED
CVE-2020-11125
	RESERVED
CVE-2020-11124
	RESERVED
CVE-2020-11123
	RESERVED
CVE-2020-11122
	RESERVED
CVE-2020-11121
	RESERVED
CVE-2020-11120
	RESERVED
CVE-2020-11119
	RESERVED
CVE-2020-11118
	RESERVED
CVE-2020-11117
	RESERVED
CVE-2020-11116
	RESERVED
CVE-2020-11115
	RESERVED
CVE-2020-11114
	RESERVED
CVE-2020-5291 (Bubblewrap (bwrap) before version 0.4.1, if installed in setuid mode a ...)
	- bubblewrap 0.4.1-1 (low; bug #955441)
	[buster] - bubblewrap <not-affected> (Introduced in 0.4.0)
	[stretch] - bubblewrap <not-affected> (Introduced in 0.4.0)
	NOTE: https://github.com/containers/bubblewrap/security/advisories/GHSA-j2qp-rvxj-43vj
	NOTE: https://github.com/containers/bubblewrap/commit/1f7e2ad948c051054b683461885a0215f1806240
CVE-2020-11113 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2670
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-11112 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2666
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-11111 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2664
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-11110
	RESERVED
CVE-2020-11109
	RESERVED
CVE-2020-11108
	RESERVED
CVE-2020-11107 (An issue was discovered in XAMPP before 7.2.29, 7.3.x before 7.3.16 ,  ...)
	NOT-FOR-US: XAMPP
CVE-2020-11106 (An issue was discovered in Responsive Filemanager through 9.14.0. In t ...)
	NOT-FOR-US: Responsive Filemanager
CVE-2020-11105 (An issue was discovered in USC iLab cereal through 1.3.0. It employs c ...)
	NOT-FOR-US: USC iLab cereal
CVE-2020-11104 (An issue was discovered in USC iLab cereal through 1.3.0. Serializatio ...)
	NOT-FOR-US: USC iLab cereal
CVE-2020-11103
	RESERVED
CVE-2020-11102 (hw/net/tulip.c in QEMU 4.2.0 has a buffer overflow during the copying  ...)
	- qemu <unfixed> (bug #956145)
	[buster] - qemu <not-affected> (Vulnerable code/Tulip NIC emulator added later)
	[stretch] - qemu <not-affected> (Vulnerable code/Tulip NIC emulator added later)
	[jessie] - qemu <not-affected> (Vulnerable code/Tulip NIC emulator added later)
	- qemu-kvm <not-affected> (Vulnerable code/Tulip NIC emulator added later)
	NOTE: https://www.openwall.com/lists/oss-security/2020/04/06/1
	NOTE: https://git.qemu.org/?p=qemu.git;a=commit;h=8ffb7265af64ec81748335ec8f20e7ab542c3850 (v5.0.0-rc1)
CVE-2020-11101
	RESERVED
CVE-2020-11100 (In hpack_dht_insert in hpack-tbl.c in the HPACK decoder in HAProxy 1.8 ...)
	{DSA-4649-1}
	- haproxy 2.0.13-2
	[stretch] - haproxy <not-affected> (Vulnerable code introduced in 1.8)
	[jessie] - haproxy <not-affected> (Vulnerable code introduced in 1.8)
	NOTE: https://git.haproxy.org/?p=haproxy-2.1.git;a=commit;h=f17f86304f187b0f10ca6a8d46346afd9851a543
CVE-2020-11099
	RESERVED
CVE-2020-11098
	RESERVED
CVE-2020-11097
	RESERVED
CVE-2020-11096
	RESERVED
CVE-2020-11095
	RESERVED
CVE-2020-11094
	RESERVED
CVE-2020-11093
	RESERVED
CVE-2020-11092
	RESERVED
CVE-2020-11091
	RESERVED
CVE-2020-11090
	RESERVED
CVE-2020-11089
	RESERVED
CVE-2020-11088
	RESERVED
CVE-2020-11087
	RESERVED
CVE-2020-11086
	RESERVED
CVE-2020-11085
	RESERVED
CVE-2020-11084
	RESERVED
CVE-2020-11083
	RESERVED
CVE-2020-11082
	RESERVED
CVE-2020-11081
	RESERVED
CVE-2020-11080
	RESERVED
CVE-2020-11079
	RESERVED
CVE-2020-11078
	RESERVED
CVE-2020-11077
	RESERVED
CVE-2020-11076
	RESERVED
CVE-2020-11075
	RESERVED
CVE-2020-11074
	RESERVED
CVE-2020-11073
	RESERVED
CVE-2020-11072
	RESERVED
CVE-2020-11071
	RESERVED
CVE-2020-11070
	RESERVED
CVE-2020-11069
	RESERVED
CVE-2020-11068
	RESERVED
CVE-2020-11067
	RESERVED
CVE-2020-11066
	RESERVED
CVE-2020-11065
	RESERVED
CVE-2020-11064
	RESERVED
CVE-2020-11063
	RESERVED
CVE-2020-11062
	RESERVED
CVE-2020-11061
	RESERVED
CVE-2020-11060
	RESERVED
CVE-2020-11059
	RESERVED
CVE-2020-11058
	RESERVED
CVE-2020-11057
	RESERVED
CVE-2020-11056
	RESERVED
CVE-2020-11055
	RESERVED
CVE-2020-11054
	RESERVED
CVE-2020-11053
	RESERVED
CVE-2020-11052
	RESERVED
CVE-2020-11051
	RESERVED
CVE-2020-11050
	RESERVED
CVE-2020-11049
	RESERVED
CVE-2020-11048
	RESERVED
CVE-2020-11047
	RESERVED
CVE-2020-11046
	RESERVED
CVE-2020-11045
	RESERVED
CVE-2020-11044
	RESERVED
CVE-2020-11043
	RESERVED
CVE-2020-11042
	RESERVED
CVE-2020-11041
	RESERVED
CVE-2020-11040
	RESERVED
CVE-2020-11039
	RESERVED
CVE-2020-11038
	RESERVED
CVE-2020-11037
	RESERVED
CVE-2020-11036
	RESERVED
CVE-2020-11035
	RESERVED
CVE-2020-11034
	RESERVED
CVE-2020-11033
	RESERVED
CVE-2020-11032
	RESERVED
CVE-2020-11031
	RESERVED
CVE-2020-11030
	RESERVED
CVE-2020-11029
	RESERVED
CVE-2020-11028
	RESERVED
CVE-2020-11027
	RESERVED
CVE-2020-11026
	RESERVED
CVE-2020-11025
	RESERVED
CVE-2020-11024
	RESERVED
CVE-2020-11023
	RESERVED
CVE-2020-11022
	RESERVED
CVE-2020-11021
	RESERVED
CVE-2020-11020
	RESERVED
CVE-2020-11019
	RESERVED
CVE-2020-11018
	RESERVED
CVE-2020-11017
	RESERVED
CVE-2020-11016
	RESERVED
CVE-2020-11015
	RESERVED
CVE-2020-11014
	RESERVED
CVE-2020-11013
	RESERVED
CVE-2020-11012
	RESERVED
CVE-2020-11011
	RESERVED
CVE-2020-11010
	RESERVED
CVE-2020-11009
	RESERVED
CVE-2020-11008
	RESERVED
CVE-2020-11007
	RESERVED
CVE-2020-11006
	RESERVED
CVE-2020-11005
	RESERVED
CVE-2020-11004
	RESERVED
CVE-2020-11003
	RESERVED
CVE-2020-11002
	RESERVED
CVE-2020-11001
	RESERVED
CVE-2020-11000 (GreenBrowser before version 1.2 has a vulnerability where apps that re ...)
	NOT-FOR-US: GreenBrowser
CVE-2020-10999
	RESERVED
CVE-2020-10998
	RESERVED
CVE-2020-10997
	RESERVED
CVE-2020-10996
	RESERVED
CVE-2020-10995
	RESERVED
CVE-2020-10994
	RESERVED
CVE-2020-10993 (Osmand through 2.0.0 allow XXE because of binary/BinaryMapIndexReader. ...)
	NOT-FOR-US: Osmand
CVE-2020-10992 (Azkaban through 3.84.0 allows XXE, related to validator/XmlValidatorMa ...)
	NOT-FOR-US: Azkaban
CVE-2020-10991 (Mulesoft APIkit through 1.3.0 allows XXE because of validation/RestXml ...)
	NOT-FOR-US: Mulesoft APIkit
CVE-2020-10990 (An XXE issue exists in Accenture Mercury before 1.12.28 because of the ...)
	NOT-FOR-US: Accenture Mercury
CVE-2020-10989
	RESERVED
CVE-2020-10988
	RESERVED
CVE-2020-10987
	RESERVED
CVE-2020-10986
	RESERVED
CVE-2020-10985
	RESERVED
CVE-2020-10984
	RESERVED
CVE-2020-10983
	RESERVED
CVE-2020-10982
	RESERVED
CVE-2020-10981 (GitLab EE/CE 9.0 to 12.9 allows a maintainer to modify other maintaine ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10980 (GitLab EE/CE 8.0.rc1 to 12.9 is vulnerable to a blind SSRF in the FogB ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10979 (GitLab EE/CE 11.10 to 12.9 is leaking information on restricted CI pip ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10978 (GitLab EE/CE 8.11 to 12.9 is leaking information on Issues opened in a ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10977 (GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when mov ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10976 (GitLab EE/CE 8.17 to 12.9 is vulnerable to information leakage when qu ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10975 (GitLab EE/CE 10.8 to 12.9 is leaking metadata and comments on vulnerab ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10974
	RESERVED
CVE-2020-10973
	RESERVED
CVE-2020-10972
	RESERVED
CVE-2020-10971
	RESERVED
CVE-2020-10970
	RESERVED
CVE-2020-10969 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2642
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-10968 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2662
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-10967
	RESERVED
CVE-2020-XXXX [RUSTSEC-2020-0006: bumpalo: Flaw in `realloc` allows reading unknown memory]
	- rust-bumpalo 3.2.1-1 (bug #955151)
	NOTE: https://rustsec.org/advisories/RUSTSEC-2020-0006.html
	NOTE: https://github.com/fitzgen/bumpalo/issues/69
CVE-2020-10966 (In the Password Reset Module in VESTA Control Panel through 0.9.8-25 a ...)
	NOT-FOR-US: VESTA Control Panel
CVE-2020-10965 (Teradici PCoIP Management Console 20.01.0 and 19.11.1 is vulnerable to ...)
	NOT-FOR-US: Teradici PCoIP Management Console
CVE-2020-10964 (Serendipity before 2.3.4 on Windows allows remote attackers to execute ...)
	- serendipity <removed>
CVE-2020-10963 (FrozenNode Laravel-Administrator through 5.0.12 allows unrestricted fi ...)
	NOT-FOR-US: FrozenNode Laravel-Administrator
CVE-2020-10962
	RESERVED
CVE-2020-10961
	RESERVED
CVE-2020-10960 (In MediaWiki before 1.34.1, users can add various Cascading Style Shee ...)
	{DSA-4651-1}
	- mediawiki 1:1.31.7-1
	[stretch] - mediawiki <not-affected> (Vulnerable code introduced later)
	NOTE: https://phabricator.wikimedia.org/T246602
	NOTE: https://lists.wikimedia.org/pipermail/wikitech-l/2020-March/093243.html
CVE-2020-10959 [mediawiki: User content can redirect the logout button to different URL]
	RESERVED
	- mediawiki <not-affected> (Vulnerable code introduced later)
	NOTE: https://phabricator.wikimedia.org/T232932
	NOTE: https://lists.wikimedia.org/pipermail/wikitech-l/2020-March/093243.html
CVE-2020-10958
	RESERVED
CVE-2020-10957
	RESERVED
CVE-2020-10956 (GitLab 8.10 and later through 12.9 is vulnerable to an SSRF in a proje ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10955 (GitLab EE/CE 11.1 through 12.9 is vulnerable to parameter tampering on ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10954 (GitLab through 12.9 is affected by a potential DoS in repository archi ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10953 (In GitLab EE 11.7 through 12.9, the NPM feature is vulnerable to a pat ...)
	- gitlab <not-affected> (Only affects GitLab EE 11.7 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10952 (GitLab EE/CE 8.11 through 12.9.1 allows blocked users to pull/push doc ...)
	[experimental] - gitlab 12.8.8-1
	- gitlab <unfixed>
	NOTE: https://about.gitlab.com/releases/2020/03/26/security-release-12-dot-9-dot-1-released/
CVE-2020-10951
	RESERVED
CVE-2020-10950
	RESERVED
CVE-2020-10949
	RESERVED
CVE-2020-10948 (Jon Hedley AlienForm2 (typically installed as af.cgi or alienform.cgi) ...)
	NOT-FOR-US: Jon Hedley AlienForm2
CVE-2020-10947
	RESERVED
CVE-2020-10946
	RESERVED
CVE-2020-10945
	RESERVED
CVE-2020-10944
	RESERVED
CVE-2020-10943
	RESERVED
CVE-2020-10942 (In the Linux kernel before 5.5.8, get_raw_socket in drivers/vhost/net. ...)
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/42d84c8490f9f0931786f1623191fcab397c3d64 (5.6-rc4)
CVE-2020-10941 (Arm Mbed TLS before 2.6.15 allows attackers to obtain sensitive inform ...)
	- mbedtls 2.16.5-1
	NOTE: https://tls.mbed.org/tech-updates/security-advisories/mbedtls-security-advisory-2020-02
CVE-2020-10940 (Local Privilege Escalation can occur in PHOENIX CONTACT PORTICO SERVER ...)
	NOT-FOR-US: PHOENIX CONTACT
CVE-2020-10939 (Insecure, default path permissions in PHOENIX CONTACT PC WORX SRT thro ...)
	NOT-FOR-US: PHOENIX CONTACT
CVE-2020-10938 (GraphicsMagick before 1.3.35 has an integer overflow and resultant hea ...)
	- graphicsmagick 1.4+really1.3.34-1
	NOTE: http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/95abc2b694ce
CVE-2020-10937
	RESERVED
CVE-2020-10936
	RESERVED
CVE-2020-10935
	RESERVED
CVE-2020-10934 (Acyba AcyMailing before 6.9.2 mishandles file uploads by admins. ...)
	NOT-FOR-US: Acyba AcyMailing
CVE-2020-10933
	RESERVED
CVE-2020-10932
	RESERVED
CVE-2020-10930
	RESERVED
CVE-2020-10929
	RESERVED
CVE-2020-10928
	RESERVED
CVE-2020-10927
	RESERVED
CVE-2020-10926
	RESERVED
CVE-2020-10925
	RESERVED
CVE-2020-10924
	RESERVED
CVE-2020-10923
	RESERVED
CVE-2020-10922
	RESERVED
CVE-2020-10921
	RESERVED
CVE-2020-10920
	RESERVED
CVE-2020-10919
	RESERVED
CVE-2020-10918
	RESERVED
CVE-2020-10917
	RESERVED
CVE-2020-10916
	RESERVED
CVE-2020-10915
	RESERVED
CVE-2020-10914
	RESERVED
CVE-2020-10913
	RESERVED
CVE-2020-10912
	RESERVED
CVE-2020-10911
	RESERVED
CVE-2020-10910
	RESERVED
CVE-2020-10909
	RESERVED
CVE-2020-10908
	RESERVED
CVE-2020-10907
	RESERVED
CVE-2020-10906
	RESERVED
CVE-2020-10905
	RESERVED
CVE-2020-10904
	RESERVED
CVE-2020-10903
	RESERVED
CVE-2020-10902
	RESERVED
CVE-2020-10901
	RESERVED
CVE-2020-10900
	RESERVED
CVE-2020-10899
	RESERVED
CVE-2020-10898
	RESERVED
CVE-2020-10897
	RESERVED
CVE-2020-10896
	RESERVED
CVE-2020-10895
	RESERVED
CVE-2020-10894
	RESERVED
CVE-2020-10893
	RESERVED
CVE-2020-10892
	RESERVED
CVE-2020-10891
	RESERVED
CVE-2020-10890
	RESERVED
CVE-2020-10889
	RESERVED
CVE-2020-10888 (This vulnerability allows remote attackers to bypass authentication on ...)
	NOT-FOR-US: TP-Link
CVE-2020-10887 (This vulnerability allows a firewall bypass on affected installations  ...)
	NOT-FOR-US: TP-Link
CVE-2020-10886 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: TP-Link
CVE-2020-10885 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: TP-Link
CVE-2020-10884 (This vulnerability allows network-adjacent attackers execute arbitrary ...)
	NOT-FOR-US: TP-Link
CVE-2020-10883 (This vulnerability allows local attackers to escalate privileges on af ...)
	NOT-FOR-US: TP-Link
CVE-2020-10882 (This vulnerability allows network-adjacent attackers to execute arbitr ...)
	NOT-FOR-US: TP-Link
CVE-2020-10881 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: TP-Link
CVE-2020-10880
	RESERVED
CVE-2020-10879 (rConfig before 3.9.5 allows command injection by sending a crafted GET ...)
	NOT-FOR-US: rConfig
CVE-2020-10878
	RESERVED
CVE-2020-10877
	RESERVED
CVE-2020-10876
	RESERVED
CVE-2020-10875 (Motorola FX9500 devices allow remote attackers to conduct absolute pat ...)
	NOT-FOR-US: Motorola devices
CVE-2020-10874 (Motorola FX9500 devices allow remote attackers to read database files. ...)
	NOT-FOR-US: Motorola devices
CVE-2020-10873
	RESERVED
CVE-2020-10872
	RESERVED
CVE-2020-10871 (** DISPUTED ** In OpenWrt LuCI git-20.x, remote unauthenticated attack ...)
	NOT-FOR-US: OpenWrt LuCI
CVE-2020-10870 (Zim through 0.72.1 creates temporary directories with predictable name ...)
	- zim <unfixed> (unimportant; bug #954810)
	NOTE: https://github.com/zim-desktop-wiki/zim-desktop-wiki/issues/1028
	NOTE: Negligible security impact
CVE-2020-10869
	RESERVED
CVE-2020-10868 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10867 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10866 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10865 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10864 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10863 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10862 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10861 (An issue was discovered in Avast Antivirus before 20. The aswTask RPC  ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10860 (An issue was discovered in Avast Antivirus before 20. An Arbitrary Mem ...)
	NOT-FOR-US: Avast Antivirus
CVE-2020-10859
	RESERVED
CVE-2020-10858
	RESERVED
CVE-2020-10857
	RESERVED
CVE-2020-10856
	RESERVED
CVE-2020-10931 (Memcached 1.6.x before 1.6.2 allows remote attackers to cause a denial ...)
	- memcached 1.6.2-1 (bug #954808)
	[buster] - memcached <not-affected> (Introduced in 1.6)
	[stretch] - memcached <not-affected> (Introduced in 1.6)
	[jessie] - memcached <not-affected> (Introduced in 1.6)
	NOTE: https://github.com/memcached/memcached/issues/629
	NOTE: https://github.com/memcached/memcached/commit/02c6a2b62ddcb6fa4569a591d3461a156a636305
CVE-2020-10855 (An issue was discovered on Samsung mobile devices with P(9.0) software ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10854 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10853 (An issue was discovered on Samsung mobile devices with P(9.0) software ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10852 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10851 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10850 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10849 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10848 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10847 (An issue was discovered on Samsung mobile devices with P(9.0) (Galaxy  ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10846 (An issue was discovered on Samsung mobile devices with P(9.x) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10845 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10844 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.x), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10843 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10842 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10841 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10840 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10839 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10838 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10837 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10836 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10835 (An issue was discovered on Samsung mobile devices with any (before Feb ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10834 (An issue was discovered on Samsung mobile devices with P(9.0) software ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10833 (An issue was discovered on Samsung mobile devices with Q(10.0) softwar ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10832 (An issue was discovered on Samsung mobile devices with P(9.0) (Exynos  ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10831 (An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10830 (An issue was discovered on Samsung mobile devices with P(9.0) and Q(10 ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10829 (An issue was discovered on Samsung mobile devices with O(8.0), P(9.0), ...)
	NOT-FOR-US: Samsung mobile devices
CVE-2020-10828 (A stack-based buffer overflow in cvmd on Draytek Vigor3900, Vigor2960, ...)
	NOT-FOR-US: Draytek
CVE-2020-10827 (A stack-based buffer overflow in apmd on Draytek Vigor3900, Vigor2960, ...)
	NOT-FOR-US: Draytek
CVE-2020-10826 (/cgi-bin/activate.cgi on Draytek Vigor3900, Vigor2960, and Vigor300B d ...)
	NOT-FOR-US: Draytek
CVE-2020-10825 (A stack-based buffer overflow in /cgi-bin/activate.cgi while base64 de ...)
	NOT-FOR-US: Draytek
CVE-2020-10824 (A stack-based buffer overflow in /cgi-bin/activate.cgi through ticket  ...)
	NOT-FOR-US: Draytek
CVE-2020-10823 (A stack-based buffer overflow in /cgi-bin/activate.cgi through var par ...)
	NOT-FOR-US: Draytek
CVE-2020-10822
	RESERVED
CVE-2020-10821 (Nagios XI 5.6.11 allows XSS via the account/main.php theme parameter. ...)
	NOT-FOR-US: Nagios XI
CVE-2020-10820 (Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integr ...)
	NOT-FOR-US: Nagios XI
CVE-2020-10819 (Nagios XI 5.6.11 allows XSS via the includes/components/ldap_ad_integr ...)
	NOT-FOR-US: Nagios XI
CVE-2020-10818 (Artica Proxy 4.26 allows remote command execution for an authenticated ...)
	NOT-FOR-US: Artica Proxy
CVE-2020-10817 (The custom-searchable-data-entry-system (aka Custom Searchable Data En ...)
	NOT-FOR-US: custom-searchable-data-entry-system (aka Custom Searchable Data Entry System) plugin for WordPress
CVE-2020-10816
	RESERVED
CVE-2020-10815
	RESERVED
CVE-2020-10814 (A buffer overflow vulnerability in Code::Blocks 17.12 allows an attack ...)
	TODO: check
CVE-2020-10813
	RESERVED
CVE-2020-10812 (An issue was discovered in HDF5 through 1.12.0. A NULL pointer derefer ...)
	- hdf5 <undetermined>
	NOTE: https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_4
	NOTE: https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5fquery-c-hdf5-1-13-0/
	TODO: check details
CVE-2020-10811 (An issue was discovered in HDF5 through 1.12.0. A heap-based buffer ov ...)
	- hdf5 <undetermined>
	NOTE: https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_2
	NOTE: https://research.loginsoft.com/bugs/heap-buffer-overflow-in-h5olayout-c-hdf5-1-13-0/
	TODO: check details
CVE-2020-10810 (An issue was discovered in HDF5 through 1.12.0. A NULL pointer derefer ...)
	- hdf5 <undetermined>
	NOTE: https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_3
	NOTE: https://research.loginsoft.com/bugs/null-pointer-dereference-in-h5ac-c-hdf5-1-13-0/
	TODO: check details
CVE-2020-10809 (An issue was discovered in HDF5 through 1.12.0. A heap-based buffer ov ...)
	- hdf5 <undetermined>
	NOTE: https://github.com/Loginsoft-Research/hdf5-reports/tree/master/Vuln_1
	NOTE: https://research.loginsoft.com/bugs/heap-overflow-in-decompress-c-hdf5-1-13-0/
	TODO: check details
CVE-2020-10808 (Vesta Control Panel (VestaCP) through 0.9.8-26 allows Command Injectio ...)
	NOT-FOR-US: Vesta Control Panel
CVE-2020-10807 (auth_svc in Caldera before 2.6.5 allows authentication bypass (for RES ...)
	NOT-FOR-US: Caldera
CVE-2020-10806 (eZ Publish Kernel before 5.4.14.1, 6.x before 6.13.6.2, and 7.x before ...)
	NOT-FOR-US: eZ Publish Kernel
CVE-2020-10805
	RESERVED
CVE-2020-10804 (In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection v ...)
	- phpmyadmin 4:4.9.5+dfsg1-1 (bug #954667)
	[stretch] - phpmyadmin <no-dsa> (Minor issue)
	[jessie] - phpmyadmin <not-affected> (Vulnerable code not present)
	NOTE: Introduced-by: https://github.com/phpmyadmin/phpmyadmin/commit/56b43527196b0349ec2bea8ca711667e5aa75c65
	NOTE: Introduced-by: https://github.com/phpmyadmin/phpmyadmin/commit/d55abcd5ffa1ea8785f1217f5b7d78a8a54b8542
	NOTE: https://www.phpmyadmin.net/security/PMASA-2020-2/
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/89fbcd7c39e6b3979cdb2f64aa4cd5f4db27eaad
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/3258978c38bee8cb4b99f249dffac9c8aaea2d80
CVE-2020-10803 (In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection v ...)
	{DLA-2154-1}
	- phpmyadmin 4:4.9.5+dfsg1-1 (bug #954666)
	[stretch] - phpmyadmin <no-dsa> (Minor issue)
	NOTE: https://www.phpmyadmin.net/security/PMASA-2020-4/
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/46a7aa7cd4ff2be0eeb23721fbf71567bebe69a5
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/6b9b2601d8af916659cde8aefd3a6eaadd10284a
CVE-2020-10802 (In phpMyAdmin 4.x before 4.9.5 and 5.x before 5.0.2, a SQL injection v ...)
	{DLA-2154-1}
	- phpmyadmin 4:4.9.5+dfsg1-1 (bug #954665)
	[stretch] - phpmyadmin <no-dsa> (Minor issue)
	NOTE: https://www.phpmyadmin.net/security/PMASA-2020-3/
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/a8acd7a42cf743186528b0453f90aaa32bfefabe
CVE-2020-10801
	RESERVED
CVE-2020-10800 (lix through 15.8.7 allows man-in-the-middle attackers to execute arbit ...)
	NOT-FOR-US: lix node (different from src:lix)
CVE-2020-10799 (The svglib package through 0.9.3 for Python allows XXE attacks via an  ...)
	NOT-FOR-US: svglib
CVE-2020-10798
	RESERVED
CVE-2020-10797
	RESERVED
CVE-2020-10796
	RESERVED
CVE-2020-10795
	RESERVED
CVE-2020-10794
	RESERVED
CVE-2020-10793 (** DISPUTED ** CodeIgniter through 4.0.0 allows remote attackers to ga ...)
	- codeigniter <itp> (bug #471583)
CVE-2020-10792 (openITCOCKPIT through 3.7.2 allows remote attackers to configure the s ...)
	NOT-FOR-US: openITCOCKPIT
CVE-2020-10791 (app/Plugin/GrafanaModule/Controller/GrafanaConfigurationController.php ...)
	NOT-FOR-US: openITCOCKPIT
CVE-2020-10790 (openITCOCKPIT before 3.7.3 has unnecessary files (such as Lodash files ...)
	NOT-FOR-US: openITCOCKPIT
CVE-2020-10789 (openITCOCKPIT before 3.7.3 has a web-based terminal that allows attack ...)
	NOT-FOR-US: openITCOCKPIT
CVE-2020-10788 (openITCOCKPIT before 3.7.3 uses the 1fea123e07f730f76e661bced33a941523 ...)
	NOT-FOR-US: openITCOCKPIT
CVE-2020-10787
	RESERVED
CVE-2020-10786
	RESERVED
CVE-2020-10785
	RESERVED
CVE-2020-10784
	RESERVED
CVE-2020-10783
	RESERVED
CVE-2020-10782
	RESERVED
CVE-2020-10781
	RESERVED
CVE-2020-10780
	RESERVED
CVE-2020-10779
	RESERVED
CVE-2020-10778
	RESERVED
CVE-2020-10777
	RESERVED
CVE-2020-10776
	RESERVED
CVE-2020-10775
	RESERVED
CVE-2020-10774
	RESERVED
CVE-2020-10773
	RESERVED
CVE-2020-10772
	RESERVED
CVE-2020-10771
	RESERVED
CVE-2020-10770
	RESERVED
CVE-2020-10769
	RESERVED
CVE-2020-10768
	RESERVED
CVE-2020-10767
	RESERVED
CVE-2020-10766
	RESERVED
CVE-2020-10765
	RESERVED
CVE-2020-10764
	RESERVED
CVE-2020-10763
	RESERVED
CVE-2020-10762
	RESERVED
CVE-2020-10761
	RESERVED
CVE-2020-10760
	RESERVED
CVE-2020-10759
	RESERVED
CVE-2020-10758
	RESERVED
CVE-2020-10757
	RESERVED
CVE-2020-10756
	RESERVED
CVE-2020-10755
	RESERVED
CVE-2020-10754
	RESERVED
CVE-2020-10753
	RESERVED
CVE-2020-10752
	RESERVED
CVE-2020-10751
	RESERVED
CVE-2020-10750
	RESERVED
CVE-2020-10749
	RESERVED
CVE-2020-10748
	RESERVED
CVE-2020-10747
	RESERVED
CVE-2020-10746
	RESERVED
CVE-2020-10745
	RESERVED
CVE-2020-10744
	RESERVED
CVE-2020-10743
	RESERVED
CVE-2020-10742
	RESERVED
CVE-2020-10741
	RESERVED
CVE-2020-10740
	RESERVED
CVE-2020-10739
	RESERVED
CVE-2020-10738
	RESERVED
CVE-2020-10737
	RESERVED
CVE-2020-10736
	RESERVED
CVE-2020-10735
	RESERVED
CVE-2020-10734
	RESERVED
CVE-2020-10733
	RESERVED
CVE-2020-10732
	RESERVED
CVE-2020-10731
	RESERVED
CVE-2020-10730
	RESERVED
CVE-2020-10729
	RESERVED
CVE-2020-10728
	RESERVED
CVE-2020-10727
	RESERVED
CVE-2020-10726
	RESERVED
CVE-2020-10725
	RESERVED
CVE-2020-10724
	RESERVED
CVE-2020-10723
	RESERVED
CVE-2020-10722
	RESERVED
CVE-2020-10721
	RESERVED
CVE-2020-10720
	RESERVED
CVE-2020-10719
	RESERVED
CVE-2020-10718
	RESERVED
CVE-2020-10717
	RESERVED
CVE-2020-10716
	RESERVED
CVE-2020-10715
	RESERVED
CVE-2020-10714
	RESERVED
CVE-2020-10713
	RESERVED
CVE-2020-10712
	RESERVED
CVE-2020-10711
	RESERVED
CVE-2020-10710
	RESERVED
CVE-2020-10709
	RESERVED
CVE-2020-10708
	RESERVED
CVE-2020-10707 [compression/decompression codecs don't enforce limits on buffer allocation sizes]
	RESERVED
	- netty 1:4.1.48-1
	NOTE: https://github.com/netty/netty/pull/9924
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1816216
	TODO: This seem to be a duplicate of CVE-2020-11612, pending request with Red Hat secalert
CVE-2020-10706
	RESERVED
CVE-2020-10705
	RESERVED
CVE-2020-10704
	RESERVED
CVE-2020-10703 [Potential denial of service via active pool without target path]
	RESERVED
	- libvirt 6.0.0-2
	[stretch] - libvirt <not-affected> (Vulnerable code introduced later)
	[jessie] - libvirt <not-affected> (Vulnerable code introduced later)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1790725
	NOTE: Introduced by: https://libvirt.org/git/?p=libvirt.git;a=commit;h=5d5c732d748d644ec14626bce448e84bdc4bd93e (v3.10.0-rc1)
	NOTE: Fixed by: https://libvirt.org/git/?p=libvirt.git;a=commit;h=dfff16a7c261f8d28e3abe60a47165f845fa952f (v6.0.0-rc1)
CVE-2020-10702 [weak signature generation in Pointer Authentication support for ARM]
	RESERVED
	- qemu <unfixed>
	[buster] - qemu <not-affected> (Vulnerable code introduced later)
	[stretch] - qemu <not-affected> (Vulnerable code introduced later)
	[jessie] - qemu <not-affected> (Vulnerable code introduced later)
	- qemu-kvm <not-affected> (Vulnerable code introduced later)
	NOTE: https://git.qemu.org/?p=qemu.git;a=commit;h=de0b1bae6461f67243282555475f88b2384a1eb9 (v5.0.0-rc0)
CVE-2020-10701 [guest agent timeout can be set under read-only mode leading to DoS]
	RESERVED
	- libvirt <unfixed> (bug #955841)
	[buster] - libvirt <not-affected> (Vulnerable code introduced later)
	[stretch] - libvirt <not-affected> (Vulnerable code introduced later)
	[jessie] - libvirt <not-affected> (Vulnerable code introduced later)
	NOTE: Introduced in: https://libvirt.org/git/?p=libvirt.git;a=commit;h=95f5ac9ae52455e9da47afc95fa31c9456ac27ae (v5.10.0-rc1)
	NOTE: Fixed by: https://libvirt.org/git/?p=libvirt.git;a=commit;h=4cc90c2e62df653e909ad31fd810224bf8bcf913 (v6.2.0-rc1)
CVE-2020-10700
	RESERVED
CVE-2020-10699
	RESERVED
	- targetcli-fb <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/open-iscsi/targetcli-fb/issues/162
	NOTE: Introduced in: https://github.com/open-iscsi/targetcli-fb/commit/ad37f94ae72d0e3d5963ce182e2897c84af9c039 (v2.1.50)
	NOTE: Fixed by: https://github.com/open-iscsi/targetcli-fb/commit/6e4f39357a90a914d11bac21cc2d2b52c07c213d
CVE-2020-10698
	RESERVED
	NOT-FOR-US: Ansible Tower
CVE-2020-10697
	RESERVED
	NOT-FOR-US: Ansible Tower
CVE-2020-10696 (A path traversal flaw was found in Buildah in versions before 1.14.5.  ...)
	- golang-github-containers-buildah <unfixed>
	NOTE: https://github.com/containers/buildah/commit/c61925b8936e93a5e900f91b653a846f7ea3a9ed
CVE-2020-10695
	RESERVED
	NOTE: Red Hat specific CVE assignment for openshift/redhat-sso-7 container
CVE-2020-10694
	RESERVED
CVE-2020-10693
	RESERVED
CVE-2020-10692
	RESERVED
CVE-2020-10691
	RESERVED
	- ansible <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1817161
	TODO: check upstream details
CVE-2020-10690
	RESERVED
CVE-2020-10689 (A flaw was found in the Eclipse Che up to version 7.8.x, where it did  ...)
	NOT-FOR-US: Eclipse Che
CVE-2020-10688
	RESERVED
	- resteasy <undetermined>
	- resteasy3.0 <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1814974
	NOTE: https://github.com/quarkusio/quarkus/issues/7248
	NOTE: https://issues.redhat.com/browse/RESTEASY-2519 (restricted)
	TODO: check details, not much information provided by Red Hat.
CVE-2020-10687
	RESERVED
CVE-2020-10686
	RESERVED
CVE-2020-10685 [modules which use files encrypted with vault are not properly cleaned up]
	RESERVED
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1814627
CVE-2020-10684 (A flaw was found in Ansible Engine, all versions 2.7.x, 2.8.x and 2.9. ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1815519
CVE-2020-10683
	RESERVED
CVE-2020-10682 (The Filemanager in CMS Made Simple 2.2.13 allows remote code execution ...)
	NOT-FOR-US: CMS Made Simple
CVE-2020-10681 (The Filemanager in CMS Made Simple 2.2.13 has stored XSS via a .pxd fi ...)
	NOT-FOR-US: CMS Made Simple
CVE-2020-10680
	RESERVED
CVE-2020-10679
	RESERVED
CVE-2020-10678 (In Octopus Deploy before 2020.1.5, for customers running on-premises A ...)
	NOT-FOR-US: Octopus Deploy
CVE-2020-10677
	RESERVED
CVE-2020-10676
	RESERVED
CVE-2020-10675 (The Library API in buger jsonparser through 2019-12-04 allows attacker ...)
	- golang-github-buger-jsonparser 0.0~git20200322.0.f7e751e-1 (bug #954373)
	NOTE: https://github.com/buger/jsonparser/issues/188
	NOTE: https://github.com/buger/jsonparser/commit/91ac96899e492584984ded0c8f9a08f10b473717
CVE-2020-10673 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	{DLA-2153-1}
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2660
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-10672 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	{DLA-2153-1}
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2659
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-10671 (The Canon Oce Colorwave 500 4.0.0.0 printer's web application is missi ...)
	NOT-FOR-US: Canon
CVE-2020-10670 (The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 pri ...)
	NOT-FOR-US: Canon
CVE-2020-10669 (The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 pri ...)
	NOT-FOR-US: Canon
CVE-2020-10668 (The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 pri ...)
	NOT-FOR-US: Canon
CVE-2020-10667 (The web application exposed by the Canon Oce Colorwave 500 4.0.0.0 pri ...)
	NOT-FOR-US: Canon
CVE-2020-10666
	RESERVED
CVE-2020-10674 (PerlSpeak through 2.01 allows attackers to execute arbitrary OS comman ...)
	- libperlspeak-perl <removed> (bug #954238)
	NOTE: https://rt.cpan.org/Public/Bug/Display.html?id=132173
CVE-2020-10665 (Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTE ...)
	NOT-FOR-US: Docker Desktop on Windows
CVE-2020-10664
	RESERVED
CVE-2020-10663
	RESERVED
CVE-2020-10662
	RESERVED
CVE-2020-10661 (HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may ...)
	NOT-FOR-US: HashiCorp Vault
CVE-2020-10660 (HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, ...)
	NOT-FOR-US: HashiCorp Vault
CVE-2020-10659 (Entrust Entelligence Security Provider (ESP) before 10.0.60 on Windows ...)
	NOT-FOR-US: Entrust Entelligence Security Provider (ESP)
CVE-2020-10658
	RESERVED
CVE-2020-10657
	RESERVED
CVE-2020-10656
	RESERVED
CVE-2020-10655
	RESERVED
CVE-2020-10654
	RESERVED
CVE-2020-10653
	RESERVED
CVE-2020-10652
	RESERVED
CVE-2020-10651
	RESERVED
CVE-2020-10650
	RESERVED
CVE-2020-10649 (DevActSvc.exe in ASUS Device Activation before 1.0.7.0 for Windows 10  ...)
	NOT-FOR-US: ASUS Device Activation
CVE-2020-10648 (Das U-Boot through 2020.01 allows attackers to bypass verified boot re ...)
	- u-boot <unfixed>
	[buster] - u-boot <no-dsa> (Minor issue)
	[stretch] - u-boot <no-dsa> (Minor issue)
	[jessie] - u-boot <ignored> (Minor issue)
	NOTE: http://www.openwall.com/lists/oss-security/2020/03/18/5
	NOTE: https://labs.f-secure.com/advisories/das-u-boot-verified-boot-bypass/
CVE-2020-10647
	RESERVED
CVE-2020-10646
	RESERVED
CVE-2020-10645
	RESERVED
CVE-2020-10644
	RESERVED
CVE-2020-10643
	RESERVED
CVE-2020-10642
	RESERVED
CVE-2020-10641
	RESERVED
CVE-2020-10640
	RESERVED
CVE-2020-10639
	RESERVED
CVE-2020-10638
	RESERVED
CVE-2020-10637
	RESERVED
CVE-2020-10636
	RESERVED
CVE-2020-10635
	RESERVED
CVE-2020-10634
	RESERVED
CVE-2020-10633 (A non-persistent XSS (cross-site scripting) vulnerability exists in eW ...)
	NOT-FOR-US: eWON Flexy and Cosy
CVE-2020-10632
	RESERVED
CVE-2020-10631 (An attacker could use a specially crafted URL to delete or read files  ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10630
	RESERVED
CVE-2020-10629 (WebAccess/NMS (versions prior to 3.0.2) does not sanitize XML input. S ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10628
	RESERVED
CVE-2020-10627
	RESERVED
CVE-2020-10626
	RESERVED
CVE-2020-10625 (WebAccess/NMS (versions prior to 3.0.2) allows an unauthenticated remo ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10624
	RESERVED
CVE-2020-10623 (Multiple vulnerabilities could allow an attacker with low privileges t ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10622
	RESERVED
CVE-2020-10621 (Multiple issues exist that allow files to be uploaded and executed on  ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10620
	RESERVED
CVE-2020-10619 (An attacker could use a specially crafted URL to delete files outside  ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10618
	RESERVED
CVE-2020-10617 (There are multiple ways an unauthenticated attacker could perform SQL  ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10616
	RESERVED
CVE-2020-10615
	RESERVED
CVE-2020-10614
	RESERVED
CVE-2020-10613
	RESERVED
CVE-2020-10612
	RESERVED
CVE-2020-10611
	RESERVED
CVE-2020-10610
	RESERVED
CVE-2020-10609
	RESERVED
CVE-2020-10608
	RESERVED
CVE-2020-10607 (In Advantech WebAccess, Versions 8.4.2 and prior. A stack-based buffer ...)
	NOT-FOR-US: Advantech WebAccess
CVE-2020-10606
	RESERVED
CVE-2020-10605
	RESERVED
CVE-2020-10604
	RESERVED
CVE-2020-10603 (WebAccess/NMS (versions prior to 3.0.2) does not properly sanitize use ...)
	NOT-FOR-US: WebAccess/NMS
CVE-2020-10602
	RESERVED
CVE-2020-10601 (VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module allow  ...)
	NOT-FOR-US: VISAM VBASE Editor
CVE-2020-10600
	RESERVED
CVE-2020-10599 (VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may al ...)
	NOT-FOR-US: VISAM VBASE Editor
CVE-2020-10598 (In BD Pyxis MedStation ES System v1.6.1 and Pyxis Anesthesia (PAS) ES  ...)
	NOT-FOR-US: Pyxis
CVE-2020-10597 (The affected insulin pump is designed to communicate using a wireless  ...)
	NOT-FOR-US: Insulet
CVE-2020-10596 (OpenCart 3.0.3.2 allows remote authenticated users to conduct XSS atta ...)
	NOT-FOR-US: OpenCart
CVE-2020-10595 (pam-krb5 before 4.9 has a buffer overflow that might cause remote code ...)
	{DSA-4648-1 DLA-2166-1}
	- libpam-krb5 4.9-1
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/31/1
CVE-2020-10594 (An issue was discovered in drf-jwt 1.15.x before 1.15.1. It allows att ...)
	NOT-FOR-US: drf-jwt
CVE-2020-10593 (Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7  ...)
	- tor 0.4.2.7-1
	[buster] - tor <not-affected> (Only affects tor 0.4.0.1-alpha onwards)
	[stretch] - tor <not-affected> (Only affects tor 0.4.0.1-alpha onwards)
	[jessie] - tor <not-affected> (Only affects tor 0.4.0.1-alpha onwards)
	NOTE: https://blog.torproject.org/new-releases-03510-0419-0427
	NOTE: https://bugs.torproject.org/33619
CVE-2020-10592 (Tor before 0.3.5.10, 0.4.x before 0.4.1.9, and 0.4.2.x before 0.4.2.7  ...)
	{DSA-4644-1}
	- tor 0.4.2.7-1
	[stretch] - tor <end-of-life> (See DSA 4644)
	[jessie] - tor <end-of-life> (Not supported in jessie LTS)
	NOTE: https://blog.torproject.org/new-releases-03510-0419-0427
	NOTE: https://bugs.torproject.org/33120
CVE-2020-10591 (An issue was discovered in Walmart Labs Concord before 1.44.0. CORS Ac ...)
	NOT-FOR-US: Walmart Labs Concord
CVE-2020-10590
	RESERVED
CVE-2020-10589 (v2rayL 2.1.3 allows local users to achieve root access because /etc/v2 ...)
	NOT-FOR-US: v2rayL
CVE-2020-10588 (v2rayL 2.1.3 allows local users to achieve root access because /etc/v2 ...)
	NOT-FOR-US: v2rayL
CVE-2020-10587 (antiX and MX Linux allow local users to achieve root access via "persi ...)
	NOT-FOR-US: antiX and MX Linux
CVE-2020-10586
	RESERVED
CVE-2020-10585
	RESERVED
CVE-2020-10584
	RESERVED
CVE-2020-10583
	RESERVED
CVE-2020-10582
	RESERVED
CVE-2020-10581
	RESERVED
CVE-2020-10580
	RESERVED
CVE-2020-10579
	RESERVED
CVE-2020-10578 (An arbitrary file read vulnerability exists in system/controller/backe ...)
	NOT-FOR-US: QCMS
CVE-2020-10577 (An issue was discovered in Janus through 0.9.1. janus.c has multiple c ...)
	- janus 0.9.2-1 (bug #954668)
	NOTE: https://github.com/meetecho/janus-gateway/pull/1990
CVE-2020-10576 (An issue was discovered in Janus through 0.9.1. plugins/janus_voicemai ...)
	- janus 0.9.1+20200313-1
	NOTE: https://github.com/meetecho/janus-gateway/pull/1993
CVE-2020-10575 (An issue was discovered in Janus through 0.9.1. plugins/janus_videocal ...)
	- janus 0.9.1+20200313-1
	NOTE: https://github.com/meetecho/janus-gateway/pull/1994
CVE-2020-10574 (An issue was discovered in Janus through 0.9.1. janus.c tries to use a ...)
	- janus 0.9.1+20200313-1
	NOTE: https://github.com/meetecho/janus-gateway/pull/1989
CVE-2020-10573 (An issue was discovered in Janus through 0.9.1. janus_audiobridge.c ha ...)
	- janus 0.9.1+20200313-1
	NOTE: https://github.com/meetecho/janus-gateway/pull/1988
CVE-2020-10572
	RESERVED
CVE-2020-10571 (An issue was discovered in psd-tools before 1.9.4. The Cython implemen ...)
	NOT-FOR-US: psd-tools
CVE-2020-10570 (The Telegram application through 5.12 for Android, when Show Popup is  ...)
	NOT-FOR-US: Telegram for Android
CVE-2020-10569
	RESERVED
CVE-2020-10568 (The sitepress-multilingual-cms (WPML) plugin before 4.3.7-b.2 for Word ...)
	NOT-FOR-US: sitepress-multilingual-cms (WPML) plugin for WordPress
CVE-2020-10567 (An issue was discovered in Responsive Filemanager through 9.14.0. In t ...)
	NOT-FOR-US: Responsive Filemanager
CVE-2020-10566 (grub2-bhyve, as used in FreeBSD bhyve before revision 525916 2020-02-1 ...)
	NOT-FOR-US: FreeBSD
CVE-2020-10565 (grub2-bhyve, as used in FreeBSD bhyve before revision 525916 2020-02-1 ...)
	NOT-FOR-US: FreeBSD
CVE-2020-10564 (An issue was discovered in the File Upload plugin before 4.13.0 for Wo ...)
	NOT-FOR-US: File Upload plugin for WordPress
CVE-2020-10563 (An issue was discovered in DEVOME GRR before 3.4.1c. frmcontactlist.ph ...)
	NOT-FOR-US: DEVOME GRR
CVE-2020-10562 (An issue was discovered in DEVOME GRR before 3.4.1c. admin_edit_room.p ...)
	NOT-FOR-US: DEVOME GRR
CVE-2020-10561
	RESERVED
CVE-2020-10560 (An issue was discovered in Open Source Social Network (OSSN) through 5 ...)
	NOT-FOR-US: Open Source Social Network (OSSN)
CVE-2020-10559
	RESERVED
CVE-2020-10558 (The driving interface of Tesla Model 3 vehicles in any release before  ...)
	NOT-FOR-US: driving interface of Tesla Model 3 vehicles
CVE-2020-10557 (An issue was discovered in AContent through 1.4. It allows the user to ...)
	NOT-FOR-US: AContent
CVE-2020-10556
	RESERVED
CVE-2020-10555
	RESERVED
CVE-2020-10554
	RESERVED
CVE-2020-10553
	RESERVED
CVE-2020-10552
	RESERVED
CVE-2020-10551 (QQBrowser before 10.5.3870.400 installs a Windows service TsService.ex ...)
	NOT-FOR-US: QQBrowser
CVE-2020-10550
	RESERVED
CVE-2020-10549
	RESERVED
CVE-2020-10548
	RESERVED
CVE-2020-10547
	RESERVED
CVE-2020-10546
	RESERVED
CVE-2020-10545
	RESERVED
CVE-2020-10544 (An XSS issue was discovered in tooltip/tooltip.js in PrimeTek PrimeFac ...)
	NOT-FOR-US: PrimeTek PrimeFaces
CVE-2020-10543
	RESERVED
CVE-2020-10542
	RESERVED
CVE-2020-10541 (Zoho ManageEngine OpManager before 12.4.179 allows remote code executi ...)
	NOT-FOR-US: Zoho ManageEngine OpManager
CVE-2020-10540 (Untis WebUntis before 2020.9.6 allows CSRF for certain combinations of ...)
	NOT-FOR-US: Untis WebUntis
CVE-2020-10539
	RESERVED
CVE-2020-10538
	RESERVED
CVE-2020-10537
	RESERVED
CVE-2020-10536
	RESERVED
CVE-2020-10534 (In the GlobalBlocking extension before 2020-03-10 for MediaWiki throug ...)
	NOT-FOR-US: MediaWiki extension
CVE-2020-10535 (GitLab 12.8.x before 12.8.6, when sign-up is enabled, allows remote at ...)
	- gitlab <not-affected> (Only affects Gitlab 12.8.x)
	NOTE: https://about.gitlab.com/releases/2020/03/11/critical-security-release-gitlab-12-dot-8-dot-6-released/
CVE-2020-10533
	RESERVED
CVE-2020-10532 (The AD Helper component in WatchGuard Fireware before 5.8.5.10317 allo ...)
	NOT-FOR-US: AD Helper component in WatchGuard Fireware
CVE-2020-10531 (An issue was discovered in International Components for Unicode (ICU)  ...)
	{DSA-4646-1 DLA-2151-1}
	[experimental] - icu 66.1-2
	- icu 63.2-3 (bug #953747)
	NOTE: https://bugs.chromium.org/p/chromium/issues/detail?id=1044570 (not public)
	NOTE: Upstream ICU bug: https://unicode-org.atlassian.net/browse/ICU-20958 (private)
	NOTE: Fixed by: https://github.com/unicode-org/icu/commit/b7d08bc04a4296982fcef8b6b8a354a9e4e7afca
	NOTE: https://github.com/unicode-org/icu/pull/971
CVE-2020-10530
	RESERVED
CVE-2020-10529
	RESERVED
CVE-2020-10528
	RESERVED
CVE-2020-10527
	RESERVED
CVE-2020-10526
	RESERVED
CVE-2020-10525
	RESERVED
CVE-2020-10524
	RESERVED
CVE-2020-10523
	RESERVED
CVE-2020-10522
	RESERVED
CVE-2020-10521
	RESERVED
CVE-2020-10520
	RESERVED
CVE-2020-10519
	RESERVED
CVE-2020-10518
	RESERVED
CVE-2020-10517
	RESERVED
CVE-2020-10516
	RESERVED
CVE-2020-10515 (STARFACE UCC Client before 6.7.1.204 on WIndows allows binary planting ...)
	NOT-FOR-US: STARFACE UCC Client
CVE-2020-10514
	RESERVED
CVE-2020-10513
	RESERVED
CVE-2020-10512
	RESERVED
CVE-2020-10511
	RESERVED
CVE-2020-10510 (Sunnet eHRD, a human training and development management system, conta ...)
	NOT-FOR-US: Sunnet eHRD
CVE-2020-10509 (Sunnet eHRD, a human training and development management system, conta ...)
	NOT-FOR-US: Sunnet eHRD
CVE-2020-10508 (Sunnet eHRD, a human training and development management system, impro ...)
	NOT-FOR-US: Sunnet eHRD
CVE-2020-10507
	RESERVED
CVE-2020-10506
	RESERVED
CVE-2020-10505
	RESERVED
CVE-2020-10504 (CSRF in admin/edit-comments.php in Chadha PHPKB Standard Multi-Languag ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10503 (CSRF in admin/manage-comments.php in Chadha PHPKB Standard Multi-Langu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10502 (CSRF in admin/manage-comments.php in Chadha PHPKB Standard Multi-Langu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10501 (CSRF in admin/manage-departments.php in Chadha PHPKB Standard Multi-La ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10500 (CSRF in admin/reply-ticket.php in Chadha PHPKB Standard Multi-Language ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10499 (CSRF in admin/manage-tickets.php in Chadha PHPKB Standard Multi-Langua ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10498 (CSRF in admin/edit-category.php in Chadha PHPKB Standard Multi-Languag ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10497 (CSRF in admin/manage-categories.php in Chadha PHPKB Standard Multi-Lan ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10496 (CSRF in admin/edit-article.php in Chadha PHPKB Standard Multi-Language ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10495 (CSRF in admin/edit-template.php in Chadha PHPKB Standard Multi-Languag ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10494 (CSRF in admin/edit-news.php in Chadha PHPKB Standard Multi-Language 9  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10493 (CSRF in admin/edit-glossary.php in Chadha PHPKB Standard Multi-Languag ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10492 (CSRF in admin/manage-templates.php in Chadha PHPKB Standard Multi-Lang ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10491 (CSRF in admin/manage-departments.php in Chadha PHPKB Standard Multi-La ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10490 (CSRF in admin/manage-departments.php in Chadha PHPKB Standard Multi-La ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10489 (CSRF in admin/manage-tickets.php in Chadha PHPKB Standard Multi-Langua ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10488 (CSRF in admin/manage-news.php in Chadha PHPKB Standard Multi-Language  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10487 (CSRF in admin/manage-glossary.php in Chadha PHPKB Standard Multi-Langu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10486 (CSRF in admin/manage-comments.php in Chadha PHPKB Standard Multi-Langu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10485 (CSRF in admin/manage-articles.php in Chadha PHPKB Standard Multi-Langu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10484 (CSRF in admin/add-field.php in Chadha PHPKB Standard Multi-Language 9  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10483 (CSRF in admin/ajax-hub.php in Chadha PHPKB Standard Multi-Language 9 a ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10482 (CSRF in admin/add-template.php in Chadha PHPKB Standard Multi-Language ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10481 (CSRF in admin/add-glossary.php in Chadha PHPKB Standard Multi-Language ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10480 (CSRF in admin/add-category.php in Chadha PHPKB Standard Multi-Language ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10479 (CSRF in admin/add-news.php in Chadha PHPKB Standard Multi-Language 9 a ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10478 (CSRF in admin/manage-settings.php in Chadha PHPKB Standard Multi-Langu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10477 (Reflected XSS in admin/manage-news.php in Chadha PHPKB Standard Multi- ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10476 (Reflected XSS in admin/manage-glossary.php in Chadha PHPKB Standard Mu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10475 (Reflected XSS in admin/manage-tickets.php in Chadha PHPKB Standard Mul ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10474 (Reflected XSS in admin/manage-comments.php in Chadha PHPKB Standard Mu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10473 (Reflected XSS in admin/manage-categories.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10472 (Reflected XSS in admin/manage-templates.php in Chadha PHPKB Standard M ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10471 (Reflected XSS in admin/manage-articles.php in Chadha PHPKB Standard Mu ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10470 (Reflected XSS in admin/manage-fields.php in Chadha PHPKB Standard Mult ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10469 (Reflected XSS in admin/manage-departments.php in Chadha PHPKB Standard ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10468 (Reflected XSS in admin/edit-news.php in Chadha PHPKB Standard Multi-La ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10467 (Reflected XSS in admin/edit-comment.php in Chadha PHPKB Standard Multi ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10466 (Reflected XSS in admin/edit-glossary.php in Chadha PHPKB Standard Mult ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10465 (Reflected XSS in admin/edit-category.php in Chadha PHPKB Standard Mult ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10464 (Reflected XSS in admin/edit-article.php in Chadha PHPKB Standard Multi ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10463 (Reflected XSS in admin/edit-template.php in Chadha PHPKB Standard Mult ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10462 (Reflected XSS in admin/edit-field.php in Chadha PHPKB Standard Multi-L ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10461 (The way comments in article.php (vulnerable function in include/functi ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10460 (admin/include/operations.php (via admin/email-harvester.php) in Chadha ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10459 (Path Traversal in admin/assetmanager/assetmanager.php (vulnerable func ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10458 (Path Traversal in admin/imagepaster/operations.php in Chadha PHPKB Sta ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10457 (Path Traversal in admin/imagepaster/image-renaming.php in Chadha PHPKB ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10456 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10455 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10454 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10453 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10452 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10451 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10450 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10449 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10448 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10447 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10446 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10445 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10444 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10443 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10442 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10441 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10440 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10439 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10438 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10437 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10436 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10435 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10434 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10433 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10432 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10431 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10430 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10429 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10428 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10427 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10426 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10425 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10424 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10423 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10422 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10421 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10420 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10419 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10418 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10417 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10416 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10415 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10414 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10413 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10412 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10411 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10410 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10409 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10408 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10407 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10406 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10405 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10404 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10403 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10402 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10401 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10400 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10399 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10398 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10397 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10396 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10395 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10394 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10393 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10392 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10391 (The way URIs are handled in admin/header.php in Chadha PHPKB Standard  ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10390 (OS Command Injection in export.php (vulnerable function called from in ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10389 (admin/save-settings.php in Chadha PHPKB Standard Multi-Language 9 allo ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10388 (The way the Referer header in article.php is handled in Chadha PHPKB S ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10387 (Path Traversal in admin/download.php in Chadha PHPKB Standard Multi-La ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10386 (admin/imagepaster/image-upload.php in Chadha PHPKB Standard Multi-Lang ...)
	NOT-FOR-US: Chadha PHPKB
CVE-2020-10385 (A stored cross-site scripting (XSS) vulnerability exists in the WPForm ...)
	NOT-FOR-US: WPForms Contact Form plugin for WordPress
CVE-2020-10384
	RESERVED
CVE-2020-10383
	RESERVED
CVE-2020-10382
	RESERVED
CVE-2020-10381
	RESERVED
CVE-2020-10380 (RMySQL through 0.10.19 allows SQL Injection. ...)
	- rmysql 0.10.20-1
	[jessie] - rmysql <no-dsa> (Minor issue)
	NOTE: Fixed by: https://github.com/r-dbi/RMySQL/commit/c2467c466684b4733a7b0df4689987e1f9dcfc32
	NOTE: Test: https://github.com/r-dbi/RMySQL/commit/6137ce887c1e36b278f11656a9a9fc1cae6a5f40
CVE-2020-10379
	RESERVED
CVE-2020-10378
	RESERVED
CVE-2020-10377
	RESERVED
CVE-2020-10376 (Technicolor TC7337NET 08.89.17.23.03 devices allow remote attackers to ...)
	NOT-FOR-US: Technicolor
CVE-2020-10375
	RESERVED
CVE-2020-10374 (A webserver component in Paessler PRTG Network Monitor 19.2.50 to PRTG ...)
	NOT-FOR-US: PRTG Network Monitor
CVE-2020-10373
	RESERVED
CVE-2020-10372 (Ramp AltitudeCDN Altimeter before 2.4.0 allows authenticated Stored XS ...)
	NOT-FOR-US: Ramp AltitudeCDN Altimeter
CVE-2020-10371
	RESERVED
CVE-2020-10370
	RESERVED
CVE-2020-10369
	RESERVED
CVE-2020-10368
	RESERVED
CVE-2020-10367
	RESERVED
CVE-2020-10366 (LogicalDoc before 8.3.3 allows /servlet.gupld Directory Traversal, a d ...)
	NOT-FOR-US: LogicalDoc
CVE-2020-10365 (LogicalDoc before 8.3.3 allows SQL Injection. LogicalDoc populates the ...)
	NOT-FOR-US: LogicalDoc
CVE-2020-10364 (The SSH daemon on MikroTik routers through v6.44.3 could allow remote  ...)
	NOT-FOR-US: SSH daemon on MikroTik routers
CVE-2020-10363
	RESERVED
CVE-2020-10362
	RESERVED
CVE-2020-10361
	RESERVED
CVE-2020-10360
	RESERVED
CVE-2020-10359
	RESERVED
CVE-2020-10358
	RESERVED
CVE-2020-10357
	RESERVED
CVE-2020-10356
	RESERVED
CVE-2020-10355
	RESERVED
CVE-2020-10354
	RESERVED
CVE-2020-10353
	RESERVED
CVE-2020-10352
	RESERVED
CVE-2020-10351
	RESERVED
CVE-2020-10350
	RESERVED
CVE-2020-10349
	RESERVED
CVE-2020-10348
	RESERVED
CVE-2020-10347
	RESERVED
CVE-2020-10346
	RESERVED
CVE-2020-10345
	RESERVED
CVE-2020-10344
	RESERVED
CVE-2020-10343
	RESERVED
CVE-2020-10342
	RESERVED
CVE-2020-10341
	RESERVED
CVE-2020-10340
	RESERVED
CVE-2020-10339
	RESERVED
CVE-2020-10338
	RESERVED
CVE-2020-10337
	RESERVED
CVE-2020-10336
	RESERVED
CVE-2020-10335
	RESERVED
CVE-2020-10334
	RESERVED
CVE-2020-10333
	RESERVED
CVE-2020-10332
	RESERVED
CVE-2020-10331
	RESERVED
CVE-2020-10330
	RESERVED
CVE-2020-10329
	RESERVED
CVE-2020-10328
	RESERVED
CVE-2020-10327
	RESERVED
CVE-2020-10326
	RESERVED
CVE-2020-10325
	RESERVED
CVE-2020-10324
	RESERVED
CVE-2020-10323
	RESERVED
CVE-2020-10322
	RESERVED
CVE-2020-10321
	RESERVED
CVE-2020-10320
	RESERVED
CVE-2020-10319
	RESERVED
CVE-2020-10318
	RESERVED
CVE-2020-10317
	RESERVED
CVE-2020-10316
	RESERVED
CVE-2020-10315
	RESERVED
CVE-2020-10314
	RESERVED
CVE-2020-10313
	RESERVED
CVE-2020-10312
	RESERVED
CVE-2020-10311
	RESERVED
CVE-2020-10310
	RESERVED
CVE-2020-10309
	RESERVED
CVE-2020-10308
	RESERVED
CVE-2020-10307
	RESERVED
CVE-2020-10306
	RESERVED
CVE-2020-10305
	RESERVED
CVE-2020-10304
	RESERVED
CVE-2020-10303
	RESERVED
CVE-2020-10302
	RESERVED
CVE-2020-10301
	RESERVED
CVE-2020-10300
	RESERVED
CVE-2020-10299
	RESERVED
CVE-2020-10298
	RESERVED
CVE-2020-10297
	RESERVED
CVE-2020-10296
	RESERVED
CVE-2020-10295
	RESERVED
CVE-2020-10294
	RESERVED
CVE-2020-10293
	RESERVED
CVE-2020-10292
	RESERVED
CVE-2020-10291
	RESERVED
CVE-2020-10290
	RESERVED
CVE-2020-10289
	RESERVED
CVE-2020-10288
	RESERVED
CVE-2020-10287
	RESERVED
CVE-2020-10286
	RESERVED
CVE-2020-10285
	RESERVED
CVE-2020-10284
	RESERVED
CVE-2020-10283
	RESERVED
CVE-2020-10282
	RESERVED
CVE-2020-10281
	RESERVED
CVE-2020-10280
	RESERVED
CVE-2020-10279
	RESERVED
CVE-2020-10278
	RESERVED
CVE-2020-10277
	RESERVED
CVE-2020-10276
	RESERVED
CVE-2020-10275
	RESERVED
CVE-2020-10274
	RESERVED
CVE-2020-10273
	RESERVED
CVE-2020-10272
	RESERVED
CVE-2020-10271
	RESERVED
CVE-2020-10270
	RESERVED
CVE-2020-10269
	RESERVED
CVE-2020-10268
	RESERVED
CVE-2020-10267 (Universal Robots control box CB 3.1 across firmware versions (tested o ...)
	NOT-FOR-US: Universal Robots control box CB
CVE-2020-10266 (UR+ (Universal Robots+) is a platform of hardware and software compone ...)
	NOT-FOR-US: Universal Robots+
CVE-2020-10265 (Universal Robots Robot Controllers Version CB2 SW Version 1.4 upwards, ...)
	NOT-FOR-US: Universal Robots+
CVE-2020-10264 (CB3 SW Version 3.3 and upwards, e-series SW Version 5.0 and upwards al ...)
	NOT-FOR-US: CB3 SW
CVE-2020-10263 (An issue was discovered on XIAOMI XIAOAI speaker Pro LX06 1.52.4. Atta ...)
	NOT-FOR-US: XIAOMI
CVE-2020-10262 (An issue was discovered on XIAOMI XIAOAI speaker Pro LX06 1.58.10. Att ...)
	NOT-FOR-US: XIAOMI
CVE-2020-10261
	RESERVED
CVE-2020-10260
	RESERVED
CVE-2020-10259
	RESERVED
CVE-2020-10258
	RESERVED
CVE-2020-10257 (The ThemeREX Addons plugin before 2020-03-09 for WordPress lacks acces ...)
	NOT-FOR-US: ThemeREX Addons plugin for WordPress
CVE-2020-10256
	RESERVED
CVE-2020-10255 (Modern DRAM chips (DDR4 and LPDDR4 after 2015) are affected by a vulne ...)
	NOT-FOR-US: Hardware vulnerabliity in DDR4 DRAM chips
CVE-2020-10254
	RESERVED
CVE-2020-10253
	RESERVED
CVE-2020-10252
	RESERVED
CVE-2020-10251 (In ImageMagick 7.0.9, an out-of-bounds read vulnerability exists withi ...)
	- imagemagick <unfixed> (bug #953741)
	[stretch] - imagemagick <not-affected> (Vulnerable code introduced later with HEIC image format support)
	[jessie] - imagemagick <not-affected> (Vulnerable code introduced later with HEIC image format support)
	NOTE: https://github.com/ImageMagick/ImageMagick/issues/1859
	NOTE: ImageMagick: https://github.com/ImageMagick/ImageMagick/commit/868aad754ee599eb7153b84d610f2ecdf7b339f6
	NOTE: ImageMagick6: https://github.com/ImageMagick/ImageMagick6/commit/3456724dff047db5adb32f8cf70c903c1b7d16d4
CVE-2020-10250 (BWA DiREX-Pro 1.2181 devices allow remote attackers to execute arbitra ...)
	NOT-FOR-US: BWA DiREX-Pro devices
CVE-2020-10249 (BWA DiREX-Pro 1.2181 devices allow full path disclosure via an invalid ...)
	NOT-FOR-US: BWA DiREX-Pro devices
CVE-2020-10248 (BWA DiREX-Pro 1.2181 devices allow remote attackers to discover passwo ...)
	NOT-FOR-US: BWA DiREX-Pro devices
CVE-2020-10247 (MISP 2.4.122 has Persistent XSS in the sighting popover tool. This is  ...)
	NOT-FOR-US: MISP
CVE-2020-10246 (MISP 2.4.122 has reflected XSS via unsanitized URL parameters. This is ...)
	NOT-FOR-US: MISP
CVE-2020-10245 (CODESYS V3 web server before 3.5.15.40, as used in CODESYS Control run ...)
	NOT-FOR-US: CODESYS
CVE-2020-10244 (JPaseto before 0.3.0 generates weak hashes when using v2.local tokens. ...)
	NOT-FOR-US: JPaseto
CVE-2020-10243 (An issue was discovered in Joomla! before 3.9.16. The lack of type cas ...)
	NOT-FOR-US: Joomla!
CVE-2020-10242 (An issue was discovered in Joomla! before 3.9.16. Inadequate handling  ...)
	NOT-FOR-US: Joomla!
CVE-2020-10241 (An issue was discovered in Joomla! before 3.9.16. Missing token checks ...)
	NOT-FOR-US: Joomla!
CVE-2020-10240 (An issue was discovered in Joomla! before 3.9.16. Missing length check ...)
	NOT-FOR-US: Joomla!
CVE-2020-10239 (An issue was discovered in Joomla! before 3.9.16. Incorrect Access Con ...)
	NOT-FOR-US: Joomla!
CVE-2020-10238 (An issue was discovered in Joomla! before 3.9.16. Various actions in c ...)
	NOT-FOR-US: Joomla!
CVE-2020-10237 (An issue was discovered in Froxlor through 0.10.15. The installer wrot ...)
	NOT-FOR-US: Froxlor
CVE-2020-10236 (An issue was discovered in Froxlor before 0.10.14. It created files wi ...)
	NOT-FOR-US: Froxlor
CVE-2020-10235 (An issue was discovered in Froxlor before 0.10.14. Remote attackers wi ...)
	NOT-FOR-US: Froxlor
CVE-2020-10234
	RESERVED
CVE-2020-10233 (In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a heap- ...)
	- sleuthkit <unfixed> (unimportant)
	NOTE: https://github.com/sleuthkit/sleuthkit/issues/1829
	NOTE: Crash in CLI tool, no security impact
CVE-2020-10232 (In version 4.8.0 and earlier of The Sleuth Kit (TSK), there is a stack ...)
	{DLA-2137-1}
	- sleuthkit <unfixed> (low; bug #953976)
	[buster] - sleuthkit <no-dsa> (Minor issue)
	[stretch] - sleuthkit <no-dsa> (Minor issue)
	NOTE: https://github.com/sleuthkit/sleuthkit/issues/1836
	NOTE: https://github.com/sleuthkit/sleuthkit/commit/459ae818fc8dae717549810150de4d191ce158f1
CVE-2020-10231 (TP-Link NC200 through 2.1.8_Build_171109, NC210 through 1.0.9_Build_17 ...)
	NOT-FOR-US: TP-Link
CVE-2020-10230 (CentOS-WebPanel.com (aka CWP) CentOS Web Panel (for CentOS 6 and 7) al ...)
	NOT-FOR-US: CentOS-WebPanel.com
CVE-2020-10229
	RESERVED
CVE-2020-10228
	RESERVED
CVE-2020-10227
	RESERVED
CVE-2020-10226
	RESERVED
CVE-2020-10225 (An unauthenticated file upload vulnerability has been identified in ad ...)
	NOT-FOR-US: PHPGurukul Job Portal
CVE-2020-10224 (An unauthenticated file upload vulnerability has been identified in ad ...)
	NOT-FOR-US: PHPGurukul Online Book Store
CVE-2020-10223 (npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to JBIG2Decode  ...)
	NOT-FOR-US: npdf.dll in Nitro Pro
CVE-2020-10222 (npdf.dll in Nitro Pro before 13.13.2.242 is vulnerable to Heap Corrupt ...)
	NOT-FOR-US: npdf.dll in Nitro Pro
CVE-2020-10221 (lib/ajaxHandlers/ajaxAddTemplate.php in rConfig through 3.94 allows re ...)
	NOT-FOR-US: rConfig
CVE-2020-10220 (An issue was discovered in rConfig through 3.9.4. The web interface is ...)
	NOT-FOR-US: rConfig
CVE-2020-10219
	RESERVED
CVE-2020-10218 (A Blind SQL Injection issue was discovered in Sapplica Sentrifugo 3.2  ...)
	NOT-FOR-US: Sapplica Sentrifugo
CVE-2020-10217
	RESERVED
CVE-2020-10216 (An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They all ...)
	NOT-FOR-US: D-Link
CVE-2020-10215 (An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They all ...)
	NOT-FOR-US: D-Link
CVE-2020-10214 (An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. There is ...)
	NOT-FOR-US: D-Link
CVE-2020-10213 (An issue was discovered on D-Link DIR-825 Rev.B 2.10 devices. They all ...)
	NOT-FOR-US: D-Link
CVE-2020-10212 (upload.php in Responsive FileManager 9.13.4 and 9.14.0 allows SSRF via ...)
	NOT-FOR-US: Responsive FileManager
CVE-2020-10211
	RESERVED
CVE-2020-10210
	RESERVED
CVE-2020-10209
	RESERVED
CVE-2020-10208
	RESERVED
CVE-2020-10207
	RESERVED
CVE-2020-10206
	RESERVED
CVE-2020-10205
	RESERVED
CVE-2020-10204 (Sonatype Nexus Repository before 3.21.2 allows Remote Code Execution. ...)
	NOT-FOR-US: Sonatype Nexus Repository
CVE-2020-10203 (Sonatype Nexus Repository before 3.21.2 allows XSS. ...)
	NOT-FOR-US: Sonatype Nexus Repository
CVE-2020-10202
	RESERVED
CVE-2020-10201
	RESERVED
CVE-2020-10200
	RESERVED
CVE-2020-10199 (Sonatype Nexus Repository before 3.21.2 allows JavaEL Injection (issue ...)
	NOT-FOR-US: Sonatype Nexus Repository
CVE-2020-10198
	RESERVED
CVE-2020-10197
	RESERVED
CVE-2020-10196 (An XSS vulnerability in the popup-builder plugin before 3.64.1 for Wor ...)
	NOT-FOR-US: popup-builder plugin for WordPress
CVE-2020-10195 (The popup-builder plugin before 3.64.1 for WordPress allows informatio ...)
	NOT-FOR-US: popup-builder plugin for WordPress
CVE-2020-10194 (cs/service/account/AutoCompleteGal.java in Zimbra zm-mailbox before 8. ...)
	NOT-FOR-US: Zimbra
CVE-2020-10193 (ESET Archive Support Module before 1294 allows virus-detection bypass  ...)
	NOT-FOR-US: ESET Archive Support Module
CVE-2020-10192 (An issue was discovered in Munkireport before 5.3.0.3923. An unauthent ...)
	NOT-FOR-US: Munkireport
CVE-2020-10191 (An issue was discovered in MunkiReport before 5.3.0. An authenticated  ...)
	NOT-FOR-US: Munkireport
CVE-2020-10190 (An issue was discovered in MunkiReport before 5.3.0. An authenticated  ...)
	NOT-FOR-US: Munkireport
CVE-2020-10189 (Zoho ManageEngine Desktop Central before 10.0.474 allows remote code e ...)
	NOT-FOR-US: Zoho ManageEngine
CVE-2020-10188 (utility.c in telnetd in netkit telnet through 0.17 allows remote attac ...)
	- inetutils <unfixed> (bug #956084)
	- netkit-telnet 0.17-18woody2 (bug #953477)
	- netkit-telnet-ssl 0.17.17+0.1-2woody3 (bug #953478)
	NOTE: https://appgateresearch.blogspot.com/2020/02/bravestarr-fedora-31-netkit-telnetd_28.html
	NOTE: https://github.com/marado/netkit-telnet-ssl/issues/5
	NOTE: https://lists.gnu.org/archive/html/bug-inetutils/2020-04/msg00010.html
CVE-2020-10187
	RESERVED
CVE-2020-10186
	RESERVED
CVE-2020-10185 (The sync endpoint in YubiKey Validation Server before 2.40 allows remo ...)
	{DLA-2141-1}
	- yubikey-val <removed>
	NOTE: https://www.yubico.com/support/security-advisories/ysa-2020-01/
	NOTE: https://github.com/Yubico/yubikey-val/commit/d0e4db3245deb5ce0c8d7d26069c78071a140286
CVE-2020-10184 (The verify endpoint in YubiKey Validation Server before 2.40 does not  ...)
	{DLA-2141-1}
	- yubikey-val <removed>
	NOTE: https://www.yubico.com/support/security-advisories/ysa-2020-01/
	NOTE: https://github.com/Yubico/yubikey-val/commit/d0e4db3245deb5ce0c8d7d26069c78071a140286
CVE-2020-10183
	RESERVED
CVE-2020-10182
	RESERVED
CVE-2020-10181 (goform/formEMR30 in Sumavision Enhanced Multimedia Router (EMR) 3.0.4. ...)
	NOT-FOR-US: Sumavision Enhanced Multimedia Router
CVE-2020-10180 (The ESET AV parsing engine allows virus-detection bypass via a crafted ...)
	NOT-FOR-US: ESET AV parsing engine
CVE-2020-10179
	RESERVED
CVE-2020-10178
	RESERVED
CVE-2020-10177
	RESERVED
CVE-2020-10176
	RESERVED
CVE-2020-10175
	REJECTED
CVE-2020-10174 (init_tmp in TeeJee.FileSystem.vala in Timeshift before 20.03 unsafely  ...)
	- timeshift 20.03+ds-1 (bug #953385)
	[buster] - timeshift <no-dsa> (Will be fixed via point release)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/06/3
	NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1165802
	NOTE: https://github.com/teejee2008/timeshift/commit/335b3d5398079278b8f7094c77bfd148b315b462
CVE-2020-10173 (Comtrend VR-3033 DE11-416SSG-C01_R02.A2pvI042j1.d26m devices have Mult ...)
	NOT-FOR-US: Comtrend VR-3033 DE11-416SSG-C01_R02.A2pvI042j1.d26m devices
CVE-2020-10172
	RESERVED
CVE-2020-10171
	RESERVED
CVE-2020-10170
	RESERVED
CVE-2020-10169
	RESERVED
CVE-2020-10168
	RESERVED
CVE-2020-10167
	RESERVED
CVE-2020-10166
	RESERVED
CVE-2020-10165
	RESERVED
CVE-2020-10164
	RESERVED
CVE-2020-10163
	RESERVED
CVE-2020-10162
	RESERVED
CVE-2020-10161
	RESERVED
CVE-2020-10160
	RESERVED
CVE-2020-10159
	RESERVED
CVE-2020-10158
	RESERVED
CVE-2020-10157
	RESERVED
CVE-2020-10156
	RESERVED
CVE-2020-10155
	RESERVED
CVE-2020-10154
	RESERVED
CVE-2020-10153
	RESERVED
CVE-2020-10152
	RESERVED
CVE-2020-10151
	RESERVED
CVE-2020-10150
	RESERVED
CVE-2020-10149
	RESERVED
CVE-2020-10148
	RESERVED
CVE-2020-10147
	RESERVED
CVE-2020-10146
	RESERVED
CVE-2020-10145
	RESERVED
CVE-2020-10144
	RESERVED
CVE-2020-10143
	RESERVED
CVE-2020-10142
	RESERVED
CVE-2020-10141
	RESERVED
CVE-2020-10140
	RESERVED
CVE-2020-10139
	RESERVED
CVE-2020-10138
	RESERVED
CVE-2020-10137
	RESERVED
CVE-2020-10136
	RESERVED
CVE-2020-10135
	RESERVED
CVE-2020-10134
	RESERVED
CVE-2020-10133
	RESERVED
CVE-2020-10132
	RESERVED
CVE-2020-10131
	RESERVED
CVE-2020-10130
	RESERVED
CVE-2020-10129
	RESERVED
CVE-2020-10128
	RESERVED
CVE-2020-10127
	RESERVED
CVE-2020-10126
	RESERVED
CVE-2020-10125
	RESERVED
CVE-2020-10124
	RESERVED
CVE-2020-10123
	RESERVED
CVE-2020-10122 (cPanel before 84.0.20 allows a webmail or demo account to delete arbit ...)
	NOT-FOR-US: cPanel
CVE-2020-10121 (cPanel before 84.0.20 allows a demo account to achieve code execution  ...)
	NOT-FOR-US: cPanel
CVE-2020-10120 (cPanel before 84.0.20 allows resellers to achieve remote code executio ...)
	NOT-FOR-US: cPanel
CVE-2020-10119 (cPanel before 84.0.20 allows a demo account to achieve remote code exe ...)
	NOT-FOR-US: cPanel
CVE-2020-10118 (cPanel before 84.0.20 allows a demo account to modify files via Brandi ...)
	NOT-FOR-US: cPanel
CVE-2020-10117 (cPanel before 84.0.20 mishandles enforcement of demo checks in the Mar ...)
	NOT-FOR-US: cPanel
CVE-2020-10116 (cPanel before 84.0.20 allows attackers to bypass intended restrictions ...)
	NOT-FOR-US: cPanel
CVE-2020-10115 (cPanel before 84.0.20, when PowerDNS is used, allows arbitrary code ex ...)
	NOT-FOR-US: cPanel
CVE-2020-10114 (cPanel before 84.0.20 allows stored self-XSS via the HTML file editor  ...)
	NOT-FOR-US: cPanel
CVE-2020-10113 (cPanel before 84.0.20 allows self XSS via a temporary character-set sp ...)
	NOT-FOR-US: cPanel
CVE-2020-10112 (** DISPUTED ** Citrix Gateway 11.1, 12.0, and 12.1 allows Cache Poison ...)
	NOT-FOR-US: Citrix
CVE-2020-10111 (** DISPUTED ** Citrix Gateway 11.1, 12.0, and 12.1 has an Inconsistent ...)
	NOT-FOR-US: Citrix
CVE-2020-10110 (** DISPUTED ** Citrix Gateway 11.1, 12.0, and 12.1 allows Information  ...)
	NOT-FOR-US: Citrix
CVE-2020-10109 (In Twisted Web through 19.10.0, there was an HTTP request splitting vu ...)
	{DLA-2145-1}
	- twisted 18.9.0-7 (bug #953950)
	[buster] - twisted <no-dsa> (Minor issue)
	[stretch] - twisted <no-dsa> (Minor issue)
	NOTE: https://know.bishopfox.com/advisories/twisted-version-19.10.0#INOR
	NOTE: https://github.com/twisted/twisted/commit/4a7d22e490bb8ff836892cc99a1f54b85ccb0281
CVE-2020-10108 (In Twisted Web through 19.10.0, there was an HTTP request splitting vu ...)
	{DLA-2145-1}
	- twisted 18.9.0-7 (bug #953950)
	[buster] - twisted <no-dsa> (Minor issue)
	[stretch] - twisted <no-dsa> (Minor issue)
	NOTE: https://know.bishopfox.com/advisories/twisted-version-19.10.0#INOR
	NOTE: https://github.com/twisted/twisted/commit/4a7d22e490bb8ff836892cc99a1f54b85ccb0281
CVE-2020-10107 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to stored XS ...)
	NOT-FOR-US: PHPGurukul Daily Expense Tracker System
CVE-2020-10106 (PHPGurukul Daily Expense Tracker System 1.0 is vulnerable to SQL injec ...)
	NOT-FOR-US: PHPGurukul Daily Expense Tracker System
CVE-2020-10105 (An issue was discovered in Zammad 3.0 through 3.2. It returns source c ...)
	- zammad <itp> (bug #841355)
CVE-2020-10104 (An issue was discovered in Zammad 3.0 through 3.2. After authenticatio ...)
	- zammad <itp> (bug #841355)
CVE-2020-10103 (An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code  ...)
	- zammad <itp> (bug #841355)
CVE-2020-10102 (An issue was discovered in Zammad 3.0 through 3.2. The Forgot Password ...)
	- zammad <itp> (bug #841355)
CVE-2020-10101 (An issue was discovered in Zammad 3.0 through 3.2. The WebSocket serve ...)
	- zammad <itp> (bug #841355)
CVE-2020-10100 (An issue was discovered in Zammad 3.0 through 3.2. It allows for users ...)
	- zammad <itp> (bug #841355)
CVE-2020-10099 (An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code  ...)
	- zammad <itp> (bug #841355)
CVE-2020-10098 (An XSS issue was discovered in Zammad 3.0 through 3.2. Malicious code  ...)
	- zammad <itp> (bug #841355)
CVE-2020-10097 (An issue was discovered in Zammad 3.0 through 3.2. It may respond with ...)
	- zammad <itp> (bug #841355)
CVE-2020-10096 (An issue was discovered in Zammad 3.0 through 3.2. It does not prevent ...)
	- zammad <itp> (bug #841355)
CVE-2020-10095
	RESERVED
CVE-2020-10094
	RESERVED
CVE-2020-10093
	RESERVED
CVE-2020-10092 (GitLab 12.1 through 12.8.1 allows XSS. A cross-site scripting vulnerab ...)
	- gitlab <not-affected> (Only affects Gitlab 12.1 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10091 (GitLab 9.3 through 12.8.1 allows XSS. A cross-site scripting vulnerabi ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10090 (GitLab 11.7 through 12.8.1 allows Information Disclosure. Under certai ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10089 (GitLab 8.11 through 12.8.1 allows a Denial of Service when using sever ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10088 (GitLab 12.5 through 12.8.1 has Insecure Permissions. Depending on part ...)
	- gitlab <not-affected> (Only affects Gitlab 12.5 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10087 (GitLab before 12.8.2 allows Information Disclosure. Badge images were  ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10086 (GitLab 10.4 through 12.8.1 allows Directory Traversal. A particular en ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10085 (GitLab 12.3.5 through 12.8.1 allows Information Disclosure. A particul ...)
	- gitlab <not-affected> (Only affects Gitlab 12.3.5 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10084 (GitLab EE 11.6 through 12.8.1 allows Information Disclosure. Sending a ...)
	- gitlab <not-affected> (Only affects Gitlab EE)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10083 (GitLab 12.7 through 12.8.1 has Insecure Permissions. Under certain con ...)
	- gitlab <not-affected> (Only affects Gitlab 12.7 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10082 (GitLab 12.2 through 12.8.1 allows Denial of Service. A denial of servi ...)
	- gitlab <not-affected> (Only affects Gitlab 12.2 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10081 (GitLab before 12.8.2 has Incorrect Access Control. It was internally d ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10080 (GitLab 8.3 through 12.8.1 allows Information Disclosure. It was possib ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10079 (GitLab 7.10 through 12.8.1 has Incorrect Access Control. Under certain ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10078 (GitLab 12.1 through 12.8.1 allows XSS. The merge request submission fo ...)
	- gitlab <not-affected> (Only affects Gitlab 12.1 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10077 (GitLab EE 3.0 through 12.8.1 allows SSRF. An internal investigation re ...)
	- gitlab <not-affected> (Only affects Gitlab EE)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10076 (GitLab 12.1 through 12.8.1 allows XSS. A stored cross-site scripting v ...)
	- gitlab <not-affected> (Only affects Gitlab 12.1 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10075 (GitLab 12.5 through 12.8.1 allows HTML Injection. A particular error h ...)
	- gitlab <not-affected> (Only affects Gitlab 12.5 and later)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10074 (GitLab 10.1 through 12.8.1 has Incorrect Access Control. A scenario wa ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10073 (GitLab EE 12.4.2 through 12.8.1 allows Denial of Service. It was inter ...)
	- gitlab <not-affected> (Only affects Gitlab EE)
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-10072
	RESERVED
CVE-2020-10071
	RESERVED
CVE-2020-10070
	RESERVED
CVE-2020-10069
	RESERVED
CVE-2020-10068
	RESERVED
CVE-2020-10067
	RESERVED
CVE-2020-10066
	RESERVED
CVE-2020-10065
	RESERVED
CVE-2020-10064
	RESERVED
CVE-2020-10063
	RESERVED
CVE-2020-10062
	RESERVED
CVE-2020-10061
	RESERVED
CVE-2020-10060
	RESERVED
CVE-2020-10059
	RESERVED
CVE-2020-10058
	RESERVED
CVE-2020-10057 (GeniXCMS 1.1.7 is vulnerable to user privilege escalation due to broke ...)
	NOT-FOR-US: GeniXCMS
CVE-2020-10056
	RESERVED
CVE-2020-10055
	RESERVED
CVE-2020-10054
	RESERVED
CVE-2020-10053
	RESERVED
CVE-2020-10052
	RESERVED
CVE-2020-10051
	RESERVED
CVE-2020-10050
	RESERVED
CVE-2020-10049
	RESERVED
CVE-2020-10048
	RESERVED
CVE-2020-10047
	RESERVED
CVE-2020-10046
	RESERVED
CVE-2020-10045
	RESERVED
CVE-2020-10044
	RESERVED
CVE-2020-10043
	RESERVED
CVE-2020-10042
	RESERVED
CVE-2020-10041
	RESERVED
CVE-2020-10040
	RESERVED
CVE-2020-10039
	RESERVED
CVE-2020-10038
	RESERVED
CVE-2020-10037
	RESERVED
CVE-2020-10036
	RESERVED
CVE-2020-10035
	RESERVED
CVE-2020-10034
	RESERVED
CVE-2020-10033
	RESERVED
CVE-2020-10032
	RESERVED
CVE-2020-10031
	RESERVED
CVE-2020-10030
	RESERVED
CVE-2020-10029 (The GNU C Library (aka glibc or libc6) before 2.32 could overflow an o ...)
	- glibc 2.30-1 (bug #953108)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	[jessie] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25487
	NOTE: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=9333498794cde1d5cca518badf79533a24114b6f
	NOTE: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=c10acd40262486dac597001aecc20ad9d3bd0e4a
CVE-2020-9999
	RESERVED
CVE-2020-9998
	RESERVED
CVE-2020-9997
	RESERVED
CVE-2020-9996
	RESERVED
CVE-2020-9995
	RESERVED
CVE-2020-9994
	RESERVED
CVE-2020-9993
	RESERVED
CVE-2020-9992
	RESERVED
CVE-2020-9991
	RESERVED
CVE-2020-9990
	RESERVED
CVE-2020-9989
	RESERVED
CVE-2020-9988
	RESERVED
CVE-2020-9987
	RESERVED
CVE-2020-9986
	RESERVED
CVE-2020-9985
	RESERVED
CVE-2020-9984
	RESERVED
CVE-2020-9983
	RESERVED
CVE-2020-9982
	RESERVED
CVE-2020-9981
	RESERVED
CVE-2020-9980
	RESERVED
CVE-2020-9979
	RESERVED
CVE-2020-9978
	RESERVED
CVE-2020-9977
	RESERVED
CVE-2020-9976
	RESERVED
CVE-2020-9975
	RESERVED
CVE-2020-9974
	RESERVED
CVE-2020-9973
	RESERVED
CVE-2020-9972
	RESERVED
CVE-2020-9971
	RESERVED
CVE-2020-9970
	RESERVED
CVE-2020-9969
	RESERVED
CVE-2020-9968
	RESERVED
CVE-2020-9967
	RESERVED
CVE-2020-9966
	RESERVED
CVE-2020-9965
	RESERVED
CVE-2020-9964
	RESERVED
CVE-2020-9963
	RESERVED
CVE-2020-9962
	RESERVED
CVE-2020-9961
	RESERVED
CVE-2020-9960
	RESERVED
CVE-2020-9959
	RESERVED
CVE-2020-9958
	RESERVED
CVE-2020-9957
	RESERVED
CVE-2020-9956
	RESERVED
CVE-2020-9955
	RESERVED
CVE-2020-9954
	RESERVED
CVE-2020-9953
	RESERVED
CVE-2020-9952
	RESERVED
CVE-2020-9951
	RESERVED
CVE-2020-9950
	RESERVED
CVE-2020-9949
	RESERVED
CVE-2020-9948
	RESERVED
CVE-2020-9947
	RESERVED
CVE-2020-9946
	RESERVED
CVE-2020-9945
	RESERVED
CVE-2020-9944
	RESERVED
CVE-2020-9943
	RESERVED
CVE-2020-9942
	RESERVED
CVE-2020-9941
	RESERVED
CVE-2020-9940
	RESERVED
CVE-2020-9939
	RESERVED
CVE-2020-9938
	RESERVED
CVE-2020-9937
	RESERVED
CVE-2020-9936
	RESERVED
CVE-2020-9935
	RESERVED
CVE-2020-9934
	RESERVED
CVE-2020-9933
	RESERVED
CVE-2020-9932
	RESERVED
CVE-2020-9931
	RESERVED
CVE-2020-9930
	RESERVED
CVE-2020-9929
	RESERVED
CVE-2020-9928
	RESERVED
CVE-2020-9927
	RESERVED
CVE-2020-9926
	RESERVED
CVE-2020-9925
	RESERVED
CVE-2020-9924
	RESERVED
CVE-2020-9923
	RESERVED
CVE-2020-9922
	RESERVED
CVE-2020-9921
	RESERVED
CVE-2020-9920
	RESERVED
CVE-2020-9919
	RESERVED
CVE-2020-9918
	RESERVED
CVE-2020-9917
	RESERVED
CVE-2020-9916
	RESERVED
CVE-2020-9915
	RESERVED
CVE-2020-9914
	RESERVED
CVE-2020-9913
	RESERVED
CVE-2020-9912
	RESERVED
CVE-2020-9911
	RESERVED
CVE-2020-9910
	RESERVED
CVE-2020-9909
	RESERVED
CVE-2020-9908
	RESERVED
CVE-2020-9907
	RESERVED
CVE-2020-9906
	RESERVED
CVE-2020-9905
	RESERVED
CVE-2020-9904
	RESERVED
CVE-2020-9903
	RESERVED
CVE-2020-9902
	RESERVED
CVE-2020-9901
	RESERVED
CVE-2020-9900
	RESERVED
CVE-2020-9899
	RESERVED
CVE-2020-9898
	RESERVED
CVE-2020-9897
	RESERVED
CVE-2020-9896
	RESERVED
CVE-2020-9895
	RESERVED
CVE-2020-9894
	RESERVED
CVE-2020-9893
	RESERVED
CVE-2020-9892
	RESERVED
CVE-2020-9891
	RESERVED
CVE-2020-9890
	RESERVED
CVE-2020-9889
	RESERVED
CVE-2020-9888
	RESERVED
CVE-2020-9887
	RESERVED
CVE-2020-9886
	RESERVED
CVE-2020-9885
	RESERVED
CVE-2020-9884
	RESERVED
CVE-2020-9883
	RESERVED
CVE-2020-9882
	RESERVED
CVE-2020-9881
	RESERVED
CVE-2020-9880
	RESERVED
CVE-2020-9879
	RESERVED
CVE-2020-9878
	RESERVED
CVE-2020-9877
	RESERVED
CVE-2020-9876
	RESERVED
CVE-2020-9875
	RESERVED
CVE-2020-9874
	RESERVED
CVE-2020-9873
	RESERVED
CVE-2020-9872
	RESERVED
CVE-2020-9871
	RESERVED
CVE-2020-9870
	RESERVED
CVE-2020-9869
	RESERVED
CVE-2020-9868
	RESERVED
CVE-2020-9867
	RESERVED
CVE-2020-9866
	RESERVED
CVE-2020-9865
	RESERVED
CVE-2020-9864
	RESERVED
CVE-2020-9863
	RESERVED
CVE-2020-9862
	RESERVED
CVE-2020-9861
	RESERVED
CVE-2020-9860
	RESERVED
CVE-2020-9859
	RESERVED
CVE-2020-9858
	RESERVED
CVE-2020-9857
	RESERVED
CVE-2020-9856
	RESERVED
CVE-2020-9855
	RESERVED
CVE-2020-9854
	RESERVED
CVE-2020-9853
	RESERVED
CVE-2020-9852
	RESERVED
CVE-2020-9851
	RESERVED
CVE-2020-9850
	RESERVED
CVE-2020-9849
	RESERVED
CVE-2020-9848
	RESERVED
CVE-2020-9847
	RESERVED
CVE-2020-9846
	RESERVED
CVE-2020-9845
	RESERVED
CVE-2020-9844
	RESERVED
CVE-2020-9843
	RESERVED
CVE-2020-9842
	RESERVED
CVE-2020-9841
	RESERVED
CVE-2020-9840
	RESERVED
CVE-2020-9839
	RESERVED
CVE-2020-9838
	RESERVED
CVE-2020-9837
	RESERVED
CVE-2020-9836
	RESERVED
CVE-2020-9835
	RESERVED
CVE-2020-9834
	RESERVED
CVE-2020-9833
	RESERVED
CVE-2020-9832
	RESERVED
CVE-2020-9831
	RESERVED
CVE-2020-9830
	RESERVED
CVE-2020-9829
	RESERVED
CVE-2020-9828
	RESERVED
CVE-2020-9827
	RESERVED
CVE-2020-9826
	RESERVED
CVE-2020-9825
	RESERVED
CVE-2020-9824
	RESERVED
CVE-2020-9823
	RESERVED
CVE-2020-9822
	RESERVED
CVE-2020-9821
	RESERVED
CVE-2020-9820
	RESERVED
CVE-2020-9819
	RESERVED
CVE-2020-9818
	RESERVED
CVE-2020-9817
	RESERVED
CVE-2020-9816
	RESERVED
CVE-2020-9815
	RESERVED
CVE-2020-9814
	RESERVED
CVE-2020-9813
	RESERVED
CVE-2020-9812
	RESERVED
CVE-2020-9811
	RESERVED
CVE-2020-9810
	RESERVED
CVE-2020-9809
	RESERVED
CVE-2020-9808
	RESERVED
CVE-2020-9807
	RESERVED
CVE-2020-9806
	RESERVED
CVE-2020-9805
	RESERVED
CVE-2020-9804
	RESERVED
CVE-2020-9803
	RESERVED
CVE-2020-9802
	RESERVED
CVE-2020-9801
	RESERVED
CVE-2020-9800
	RESERVED
CVE-2020-9799
	RESERVED
CVE-2020-9798
	RESERVED
CVE-2020-9797
	RESERVED
CVE-2020-9796
	RESERVED
CVE-2020-9795
	RESERVED
CVE-2020-9794
	RESERVED
CVE-2020-9793
	RESERVED
CVE-2020-9792
	RESERVED
CVE-2020-9791
	RESERVED
CVE-2020-9790
	RESERVED
CVE-2020-9789
	RESERVED
CVE-2020-9788
	RESERVED
CVE-2020-9787
	RESERVED
CVE-2020-9786
	RESERVED
CVE-2020-9785 (Multiple memory corruption issues were addressed with improved state m ...)
	NOT-FOR-US: Apple
CVE-2020-9784 (A logic issue was addressed with improved restrictions. This issue is  ...)
	NOT-FOR-US: Apple Safari
CVE-2020-9783 (A use after free issue was addressed with improved memory management.  ...)
	NOT-FOR-US: Apple
CVE-2020-9782
	RESERVED
CVE-2020-9781 (The issue was addressed by clearing website permission prompts after n ...)
	NOT-FOR-US: Apple
CVE-2020-9780 (The issue was resolved by clearing application previews when content i ...)
	NOT-FOR-US: Apple
CVE-2020-9779
	RESERVED
CVE-2020-9778
	RESERVED
CVE-2020-9777 (An issue existed in the selection of video file by Mail. The issue was ...)
	NOT-FOR-US: Apple
CVE-2020-9776 (This issue was addressed with a new entitlement. This issue is fixed i ...)
	NOT-FOR-US: Apple
CVE-2020-9775 (An issue existed in the handling of tabs displaying picture in picture ...)
	NOT-FOR-US: Apple
CVE-2020-9774
	RESERVED
CVE-2020-9773 (The issue was addressed with improved handling of icon caches. This is ...)
	NOT-FOR-US: Apple
CVE-2020-9772
	RESERVED
CVE-2020-9771
	RESERVED
CVE-2020-9770 (A logic issue was addressed with improved state management. This issue ...)
	NOT-FOR-US: Apple
CVE-2020-9769 (Multiple issues were addressed by updating to version 8.1.1850. This i ...)
	NOT-FOR-US: Apple
CVE-2020-9768 (A use after free issue was addressed with improved memory management.  ...)
	NOT-FOR-US: Apple
CVE-2020-9767
	RESERVED
CVE-2020-10028
	RESERVED
CVE-2020-10027
	RESERVED
CVE-2020-10026
	RESERVED
CVE-2020-10025
	RESERVED
CVE-2020-10024
	RESERVED
CVE-2020-10023
	RESERVED
CVE-2020-10022
	RESERVED
CVE-2020-10021
	RESERVED
CVE-2020-10020
	REJECTED
CVE-2020-10019
	RESERVED
CVE-2020-10018 (WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4 (which are the  ...)
	{DSA-4641-1}
	- webkit2gtk 2.28.0-2
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	[jessie] - webkit2gtk <ignored> (Not covered by security support in jessie)
	- wpewebkit 2.28.0-1
	NOTE: https://webkitgtk.org/security/WSA-2020-0003.html
CVE-2020-10017
	RESERVED
CVE-2020-10016
	RESERVED
CVE-2020-10015
	RESERVED
CVE-2020-10014
	RESERVED
CVE-2020-10013
	RESERVED
CVE-2020-10012
	RESERVED
CVE-2020-10011
	RESERVED
CVE-2020-10010
	RESERVED
CVE-2020-10009
	RESERVED
CVE-2020-10008
	RESERVED
CVE-2020-10007
	RESERVED
CVE-2020-10006
	RESERVED
CVE-2020-10005
	RESERVED
CVE-2020-10004
	RESERVED
CVE-2020-10003
	RESERVED
CVE-2020-10002
	RESERVED
CVE-2020-10001
	RESERVED
CVE-2020-10000
	RESERVED
CVE-2020-9766
	RESERVED
CVE-2020-9765
	RESERVED
CVE-2020-9764
	RESERVED
CVE-2020-9763
	RESERVED
CVE-2020-9762
	RESERVED
CVE-2020-9761 (An issue was discovered in UNCTAD ASYCUDA World 2001 through 2020. The ...)
	NOT-FOR-US: UNCTAD ASYCUDA World
CVE-2020-9760 (An issue was discovered in WeeChat before 2.7.1 (0.3.4 to 2.7 are affe ...)
	{DLA-2157-1}
	- weechat 2.7.1-1
	[buster] - weechat <no-dsa> (Minor issue)
	[stretch] - weechat <no-dsa> (Minor issue)
	NOTE: https://github.com/weechat/weechat/commit/694b5c9f874d7337cd2e03761e0de435275dd64d
CVE-2020-9759 (An issue was discovered in WeeChat before 2.7.1 (0.4.0 to 2.7 are affe ...)
	{DLA-2157-1}
	- weechat 2.7.1-1
	[buster] - weechat <no-dsa> (Minor issue)
	[stretch] - weechat <no-dsa> (Minor issue)
	NOTE: https://github.com/weechat/weechat/commit/c827d6fa864e2c0b79cea640c45272e83703081e
CVE-2020-9758 (An issue was discovered in chat.php in LiveZilla Live Chat 8.0.1.3 (He ...)
	NOT-FOR-US: LiveZilla Live Chat
CVE-2020-9757 (The Seomatic component before 3.2.46 for Craft CMS allows Server-Side  ...)
	NOT-FOR-US: Seomatic component for Craft CMS
CVE-2020-9756 (Patriot Viper RGB Driver 1.1 and prior exposes IOCTL and allows insuff ...)
	NOT-FOR-US: Patriot Viper RGB Driver
CVE-2020-9755
	RESERVED
CVE-2020-9754
	RESERVED
CVE-2020-9753
	RESERVED
CVE-2020-9752 (Naver Cloud Explorer before 2.2.2.11 allows the attacker can move a lo ...)
	NOT-FOR-US: Naver Cloud Explorer
CVE-2020-9751 (Naver Cloud Explorer before 2.2.2.11 allows the system to download an  ...)
	NOT-FOR-US: Naver Cloud Explorer
CVE-2020-9750
	RESERVED
CVE-2020-9749
	RESERVED
CVE-2020-9748
	RESERVED
CVE-2020-9747
	RESERVED
CVE-2020-9746
	RESERVED
CVE-2020-9745
	RESERVED
CVE-2020-9744
	RESERVED
CVE-2020-9743
	RESERVED
CVE-2020-9742
	RESERVED
CVE-2020-9741
	RESERVED
CVE-2020-9740
	RESERVED
CVE-2020-9739
	RESERVED
CVE-2020-9738
	RESERVED
CVE-2020-9737
	RESERVED
CVE-2020-9736
	RESERVED
CVE-2020-9735
	RESERVED
CVE-2020-9734
	RESERVED
CVE-2020-9733
	RESERVED
CVE-2020-9732
	RESERVED
CVE-2020-9731
	RESERVED
CVE-2020-9730
	RESERVED
CVE-2020-9729
	RESERVED
CVE-2020-9728
	RESERVED
CVE-2020-9727
	RESERVED
CVE-2020-9726
	RESERVED
CVE-2020-9725
	RESERVED
CVE-2020-9724
	RESERVED
CVE-2020-9723
	RESERVED
CVE-2020-9722
	RESERVED
CVE-2020-9721
	RESERVED
CVE-2020-9720
	RESERVED
CVE-2020-9719
	RESERVED
CVE-2020-9718
	RESERVED
CVE-2020-9717
	RESERVED
CVE-2020-9716
	RESERVED
CVE-2020-9715
	RESERVED
CVE-2020-9714
	RESERVED
CVE-2020-9713
	RESERVED
CVE-2020-9712
	RESERVED
CVE-2020-9711
	RESERVED
CVE-2020-9710
	RESERVED
CVE-2020-9709
	RESERVED
CVE-2020-9708
	RESERVED
CVE-2020-9707
	RESERVED
CVE-2020-9706
	RESERVED
CVE-2020-9705
	RESERVED
CVE-2020-9704
	RESERVED
CVE-2020-9703
	RESERVED
CVE-2020-9702
	RESERVED
CVE-2020-9701
	RESERVED
CVE-2020-9700
	RESERVED
CVE-2020-9699
	RESERVED
CVE-2020-9698
	RESERVED
CVE-2020-9697
	RESERVED
CVE-2020-9696
	RESERVED
CVE-2020-9695
	RESERVED
CVE-2020-9694
	RESERVED
CVE-2020-9693
	RESERVED
CVE-2020-9692
	RESERVED
CVE-2020-9691
	RESERVED
CVE-2020-9690
	RESERVED
CVE-2020-9689
	RESERVED
CVE-2020-9688
	RESERVED
CVE-2020-9687
	RESERVED
CVE-2020-9686
	RESERVED
CVE-2020-9685
	RESERVED
CVE-2020-9684
	RESERVED
CVE-2020-9683
	RESERVED
CVE-2020-9682
	RESERVED
CVE-2020-9681
	RESERVED
CVE-2020-9680
	RESERVED
CVE-2020-9679
	RESERVED
CVE-2020-9678
	RESERVED
CVE-2020-9677
	RESERVED
CVE-2020-9676
	RESERVED
CVE-2020-9675
	RESERVED
CVE-2020-9674
	RESERVED
CVE-2020-9673
	RESERVED
CVE-2020-9672
	RESERVED
CVE-2020-9671
	RESERVED
CVE-2020-9670
	RESERVED
CVE-2020-9669
	RESERVED
CVE-2020-9668
	RESERVED
CVE-2020-9667
	RESERVED
CVE-2020-9666
	RESERVED
CVE-2020-9665
	RESERVED
CVE-2020-9664
	RESERVED
CVE-2020-9663
	RESERVED
CVE-2020-9662
	RESERVED
CVE-2020-9661
	RESERVED
CVE-2020-9660
	RESERVED
CVE-2020-9659
	RESERVED
CVE-2020-9658
	RESERVED
CVE-2020-9657
	RESERVED
CVE-2020-9656
	RESERVED
CVE-2020-9655
	RESERVED
CVE-2020-9654
	RESERVED
CVE-2020-9653
	RESERVED
CVE-2020-9652
	RESERVED
CVE-2020-9651
	RESERVED
CVE-2020-9650
	RESERVED
CVE-2020-9649
	RESERVED
CVE-2020-9648
	RESERVED
CVE-2020-9647
	RESERVED
CVE-2020-9646
	RESERVED
CVE-2020-9645
	RESERVED
CVE-2020-9644
	RESERVED
CVE-2020-9643
	RESERVED
CVE-2020-9642
	RESERVED
CVE-2020-9641
	RESERVED
CVE-2020-9640
	RESERVED
CVE-2020-9639
	RESERVED
CVE-2020-9638
	RESERVED
CVE-2020-9637
	RESERVED
CVE-2020-9636
	RESERVED
CVE-2020-9635
	RESERVED
CVE-2020-9634
	RESERVED
CVE-2020-9633
	RESERVED
CVE-2020-9632
	RESERVED
CVE-2020-9631
	RESERVED
CVE-2020-9630
	RESERVED
CVE-2020-9629
	RESERVED
CVE-2020-9628
	RESERVED
CVE-2020-9627
	RESERVED
CVE-2020-9626
	RESERVED
CVE-2020-9625
	RESERVED
CVE-2020-9624
	RESERVED
CVE-2020-9623
	RESERVED
CVE-2020-9622
	RESERVED
CVE-2020-9621
	RESERVED
CVE-2020-9620
	RESERVED
CVE-2020-9619
	RESERVED
CVE-2020-9618
	RESERVED
CVE-2020-9617
	RESERVED
CVE-2020-9616
	RESERVED
CVE-2020-9615
	RESERVED
CVE-2020-9614
	RESERVED
CVE-2020-9613
	RESERVED
CVE-2020-9612
	RESERVED
CVE-2020-9611
	RESERVED
CVE-2020-9610
	RESERVED
CVE-2020-9609
	RESERVED
CVE-2020-9608
	RESERVED
CVE-2020-9607
	RESERVED
CVE-2020-9606
	RESERVED
CVE-2020-9605
	RESERVED
CVE-2020-9604
	RESERVED
CVE-2020-9603
	RESERVED
CVE-2020-9602
	RESERVED
CVE-2020-9601
	RESERVED
CVE-2020-9600
	RESERVED
CVE-2020-9599
	RESERVED
CVE-2020-9598
	RESERVED
CVE-2020-9597
	RESERVED
CVE-2020-9596
	RESERVED
CVE-2020-9595
	RESERVED
CVE-2020-9594
	RESERVED
CVE-2020-9593
	RESERVED
CVE-2020-9592
	RESERVED
CVE-2020-9591
	RESERVED
CVE-2020-9590
	RESERVED
CVE-2020-9589
	RESERVED
CVE-2020-9588
	RESERVED
CVE-2020-9587
	RESERVED
CVE-2020-9586
	RESERVED
CVE-2020-9585
	RESERVED
CVE-2020-9584
	RESERVED
CVE-2020-9583
	RESERVED
CVE-2020-9582
	RESERVED
CVE-2020-9581
	RESERVED
CVE-2020-9580
	RESERVED
CVE-2020-9579
	RESERVED
CVE-2020-9578
	RESERVED
CVE-2020-9577
	RESERVED
CVE-2020-9576
	RESERVED
CVE-2020-9575
	RESERVED
CVE-2020-9574
	RESERVED
CVE-2020-9573
	RESERVED
CVE-2020-9572
	RESERVED
CVE-2020-9571
	RESERVED
CVE-2020-9570
	RESERVED
CVE-2020-9569
	RESERVED
CVE-2020-9568
	RESERVED
CVE-2020-9567
	RESERVED
CVE-2020-9566
	RESERVED
CVE-2020-9565
	RESERVED
CVE-2020-9564
	RESERVED
CVE-2020-9563
	RESERVED
CVE-2020-9562
	RESERVED
CVE-2020-9561
	RESERVED
CVE-2020-9560
	RESERVED
CVE-2020-9559
	RESERVED
CVE-2020-9558
	RESERVED
CVE-2020-9557
	RESERVED
CVE-2020-9556
	RESERVED
CVE-2020-9555
	RESERVED
CVE-2020-9554
	RESERVED
CVE-2020-9553
	RESERVED
CVE-2020-9552 (Adobe Bridge versions 10.0 have a heap-based buffer overflow vulnerabi ...)
	NOT-FOR-US: Adobe
CVE-2020-9551 (Adobe Bridge versions 10.0 have an out-of-bounds write vulnerability.  ...)
	NOT-FOR-US: Adobe
CVE-2020-9550 (Rubetek SmartHome 2020 devices use unencrypted 433 MHz communication b ...)
	NOT-FOR-US: Rubetek SmartHome 2020 devices
CVE-2020-9549 (In PDFResurrect 0.12 through 0.19, get_type in pdf.c has an out-of-bou ...)
	{DLA-2134-1}
	- pdfresurrect 0.20-1 (unimportant; bug #952948)
	NOTE: https://github.com/enferex/pdfresurrect/issues/8
	NOTE: Crash in CLI tool, no security impact
CVE-2020-9548 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	{DLA-2135-1}
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2634
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-9547 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	{DLA-2135-1}
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2634
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-9546 (FasterXML jackson-databind 2.x before 2.9.10.4 mishandles the interact ...)
	{DLA-2135-1}
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2631
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-9545 (Pale Moon 28.x before 28.8.4 has a segmentation fault related to modul ...)
	NOT-FOR-US: Pale Moon
CVE-2020-9544 (An issue was discovered on D-Link DSL-2640B E1 EU_1.01 devices. The ad ...)
	NOT-FOR-US: D-Link
CVE-2020-9543 (OpenStack Manila &lt;7.4.1, &gt;=8.0.0 &lt;8.1.1, and &gt;=9.0.0 &lt;9 ...)
	- manila 1:9.0.0-5 (bug #953581)
	[buster] - manila <no-dsa> (Minor issue)
	[stretch] - manila <no-dsa> (Minor issue)
	NOTE: https://bugs.launchpad.net/manila/+bug/1861485
	NOTE: https://security.openstack.org/ossa/OSSA-2020-002.html
CVE-2020-9542
	RESERVED
CVE-2020-9541
	RESERVED
CVE-2020-9540 (Sophos HitmanPro.Alert before build 861 allows local elevation of priv ...)
	NOT-FOR-US: Sophos
CVE-2020-9539
	RESERVED
CVE-2020-9538
	RESERVED
CVE-2020-9537
	RESERVED
CVE-2020-9536
	RESERVED
CVE-2020-9535 (fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overfl ...)
	NOT-FOR-US: D-Link
CVE-2020-9534 (fmwlan.c on D-Link DIR-615Jx10 devices has a stack-based buffer overfl ...)
	NOT-FOR-US: D-Link
CVE-2020-9533
	RESERVED
CVE-2020-9532
	RESERVED
CVE-2020-9531 (An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. In t ...)
	NOT-FOR-US: Xiaomi
CVE-2020-9530 (An issue was discovered on Xiaomi MIUI V11.0.5.0.QFAEUXM devices. The  ...)
	NOT-FOR-US: Xiaomi
CVE-2020-9529
	RESERVED
CVE-2020-9528
	RESERVED
CVE-2020-9527
	RESERVED
CVE-2020-9526
	RESERVED
CVE-2020-9525
	RESERVED
CVE-2020-9524
	RESERVED
CVE-2020-9523
	RESERVED
CVE-2020-9522
	RESERVED
CVE-2020-9521 (An SQL injection vulnerability was discovered in Micro Focus Service M ...)
	NOT-FOR-US: Micro Focus
CVE-2020-9520 (A stored XSS vulnerability was discovered in Micro Focus Vibe, affecti ...)
	NOT-FOR-US: Micro Focus Vibe
CVE-2020-9519 (HTTP methods reveled in Web services vulnerability in Micro Focus Serv ...)
	NOT-FOR-US: Micro Focus
CVE-2020-9518 (Login filter can access configuration files vulnerability in Micro Foc ...)
	NOT-FOR-US: Micro Focus
CVE-2020-9517 (There is an improper restriction of rendered UI layers or frames vulne ...)
	NOT-FOR-US: Micro Focus
CVE-2020-9516
	RESERVED
CVE-2020-9515
	RESERVED
CVE-2020-9514 (An issue was discovered in the IMPress for IDX Broker plugin before 2. ...)
	NOT-FOR-US: IMPress for IDX Broker plugin for WordPress
CVE-2020-9513
	RESERVED
CVE-2020-9512
	RESERVED
CVE-2020-9511
	RESERVED
CVE-2020-9510
	RESERVED
CVE-2020-9509
	RESERVED
CVE-2020-9508
	RESERVED
CVE-2020-9507
	RESERVED
CVE-2020-9506
	RESERVED
CVE-2020-9505
	RESERVED
CVE-2020-9504
	RESERVED
CVE-2020-9503
	RESERVED
CVE-2020-9502
	RESERVED
CVE-2020-9501
	RESERVED
CVE-2020-9500 (Some products of Dahua have Denial of Service vulnerabilities. After t ...)
	NOT-FOR-US: Dahua
CVE-2020-9499 (Some Dahua products have buffer overflow vulnerabilities. After the su ...)
	NOT-FOR-US: Dahua
CVE-2020-9498
	RESERVED
CVE-2020-9497
	RESERVED
CVE-2020-9496
	RESERVED
CVE-2020-9495
	RESERVED
CVE-2020-9494
	RESERVED
CVE-2020-9493
	RESERVED
CVE-2020-9492
	RESERVED
CVE-2020-9491
	RESERVED
CVE-2020-9490
	RESERVED
CVE-2020-9489
	RESERVED
CVE-2020-9488
	RESERVED
CVE-2020-9487
	RESERVED
CVE-2020-9486
	RESERVED
CVE-2020-9485
	RESERVED
CVE-2020-9484
	RESERVED
CVE-2020-9483
	RESERVED
CVE-2020-9482
	RESERVED
CVE-2020-9481
	RESERVED
CVE-2020-9480
	RESERVED
CVE-2020-9479
	RESERVED
CVE-2020-9478
	RESERVED
CVE-2020-9477 (An issue was discovered on HUMAX HGA12R-02 BRGCAA 1.1.53 devices. A vu ...)
	NOT-FOR-US: HUMAX HGA12R-02 BRGCAA devices
CVE-2020-9476 (ARRIS TG1692A devices allow remote attackers to discover the administr ...)
	NOT-FOR-US: ARRIS TG1692A devices
CVE-2020-9475
	RESERVED
CVE-2020-9474
	RESERVED
CVE-2020-9473
	REJECTED
CVE-2020-9472 (Umbraco CMS 8.5.3 allows an authenticated file upload (and consequentl ...)
	NOT-FOR-US: Umbraco CMS
CVE-2020-9471 (Umbraco Cloud 8.5.3 allows an authenticated file upload (and consequen ...)
	NOT-FOR-US: Umbraco
CVE-2020-9470 (An issue was discovered in Wing FTP Server 6.2.5 before February 2020. ...)
	NOT-FOR-US: Wing FTP Server
CVE-2020-9469
	RESERVED
CVE-2020-9468 (The Community plugin 2.9.e-beta for Piwigo allows users to set image i ...)
	- piwigo <removed>
CVE-2020-9467 (Piwigo 2.10.1 has stored XSS via the file parameter in a /ws.php reque ...)
	- piwigo <removed>
CVE-2020-9466 (The Export Users to CSV plugin through 1.4.2 for WordPress allows CSV  ...)
	NOT-FOR-US: Export Users to CSV plugin for WordPress
CVE-2020-9465 (An issue was discovered in EyesOfNetwork eonweb 5.1 through 5.3 before ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2020-9464 (A Denial-of-Service vulnerability exists in BECKHOFF Ethernet TCP/IP B ...)
	NOT-FOR-US: BECKHOFF Ethernet TCP/IP Bus Coupler BK9000
CVE-2020-9463 (Centreon 19.10 allows remote authenticated users to execute arbitrary  ...)
	- centreon-web <itp> (bug #913903)
CVE-2020-9462
	RESERVED
CVE-2020-9461
	RESERVED
CVE-2020-9460
	RESERVED
CVE-2020-9459 (Multiple Stored Cross-site scripting (XSS) vulnerabilities in the Webn ...)
	NOT-FOR-US: Webnus Modern Events Calendar Lite plugin for WordPress
CVE-2020-9458 (In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the exp ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-9457 (The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remo ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-9456 (In the RegistrationMagic plugin through 4.6.0.3 for WordPress, the use ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-9455 (The RegistrationMagic plugin through 4.6.0.3 for WordPress allows remo ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-9454 (A CSRF vulnerability in the RegistrationMagic plugin through 4.6.0.3 f ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-9453
	RESERVED
CVE-2020-9452
	RESERVED
CVE-2020-9451
	RESERVED
CVE-2020-9450
	RESERVED
CVE-2020-9449 (An insecure random number generation vulnerability in BlaB! AX, BlaB!  ...)
	NOT-FOR-US: BlaB!
CVE-2020-9448
	RESERVED
CVE-2020-9447 (There is an XSS (cross-site scripting) vulnerability in GwtUpload 1.0. ...)
	NOT-FOR-US: GwtUpload
CVE-2020-9446
	RESERVED
CVE-2020-9445
	RESERVED
CVE-2020-9444
	RESERVED
CVE-2020-9443 (Zulip Desktop before 4.0.3 loaded untrusted content in an Electron web ...)
	NOT-FOR-US: Zulip Desktop (different from itp'ed zulip-server)
CVE-2020-9442 (OpenVPN Connect 3.1.0.361 on Windows has Insecure Permissions for %PRO ...)
	NOT-FOR-US: OpenVPN Connect on Windows
CVE-2020-9441
	RESERVED
CVE-2020-9440 (A cross-site scripting (XSS) vulnerability in the WSC plugin through 5 ...)
	NOT-FOR-US: CKEditor plugin
CVE-2020-9439
	RESERVED
CVE-2020-9438
	RESERVED
CVE-2020-9437
	RESERVED
CVE-2020-9436 (PHOENIX CONTACT TC ROUTER 3002T-4G through 2.05.3, TC ROUTER 2002T-3G  ...)
	NOT-FOR-US: PHOENIX
CVE-2020-9435 (PHOENIX CONTACT TC ROUTER 3002T-4G through 2.05.3, TC ROUTER 2002T-3G  ...)
	NOT-FOR-US: PHOENIX
CVE-2020-9434 (openssl_x509_check_ip_asc in lua-openssl 0.7.7-1 mishandles X.509 cert ...)
	NOT-FOR-US: lua-openssl (different from lua-luaossl)
CVE-2020-9433 (openssl_x509_check_email in lua-openssl 0.7.7-1 mishandles X.509 certi ...)
	NOT-FOR-US: lua-openssl (different from lua-luaossl)
CVE-2020-9432 (openssl_x509_check_host in lua-openssl 0.7.7-1 mishandles X.509 certif ...)
	NOT-FOR-US: lua-openssl (different from lua-luaossl)
CVE-2020-9427
	RESERVED
CVE-2020-9426
	RESERVED
CVE-2020-9425 (An issue was discovered in includes/head.inc.php in rConfig before 3.9 ...)
	NOT-FOR-US: rConfig
CVE-2020-9424
	RESERVED
CVE-2020-9423 (LogicalDoc before 8.3.3 could allow an attacker to upload arbitrary fi ...)
	NOT-FOR-US: LogicalDoc
CVE-2020-9422
	RESERVED
CVE-2020-9421
	RESERVED
CVE-2020-9420
	RESERVED
CVE-2020-9419
	RESERVED
CVE-2020-9431 (In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the  ...)
	- wireshark 3.2.2-1
	[buster] - wireshark <postponed> (Can be fixed along in next 3.0.x DSA)
	[stretch] - wireshark <postponed> (Can be fixed along in next DSA/update to 3.0)
	[jessie] - wireshark <postponed> (Minor issue, can be fixed along in next DLA)
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-03.html
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16341
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=086003c9d616906e08bbeeab9c17b3aa4c6ff850
CVE-2020-9430 (In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the  ...)
	- wireshark 3.2.2-1
	[buster] - wireshark <postponed> (Can be fixed along in next 3.0.x DSA)
	[stretch] - wireshark <postponed> (Can be fixed along in next DSA/update to 3.0)
	[jessie] - wireshark <not-affected> (Vulnerable code not present)
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-04.html
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16368
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16383
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6b98dc63701b1da1cc7681cb383dabb0b7007d73
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=93d6b03a67953b82880cdbdcf0d30e2a3246d790
CVE-2020-9428 (In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the  ...)
	- wireshark 3.2.2-1 (low)
	[buster] - wireshark <postponed> (Can be fixed along in next 3.0.x DSA)
	[stretch] - wireshark <postponed> (Can be fixed along in next DSA/update to 3.0)
	[jessie] - wireshark <not-affected> (Vulnerable code not present)
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-05.html
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16397
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=9fe2de783dbcbe74144678d60a4e3923367044b2
CVE-2020-9429 (In Wireshark 3.2.0 to 3.2.1, the WireGuard dissector could crash. This ...)
	- wireshark 3.2.2-1
	[buster] - wireshark <not-affected> (Vulnerable code not present)
	[stretch] - wireshark <not-affected> (Vulnerable code not present)
	[jessie] - wireshark <not-affected> (Vulnerable code not present)
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-06.html
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16394
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=73c5fff899f253c44a72657048aec7db6edee571
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a2530f740d67d41908e84434bb5ec99480c2ac2e
CVE-2020-9418 (An untrusted search path vulnerability in the installer of PDFescape D ...)
	NOT-FOR-US: PDFescape
CVE-2020-9417
	RESERVED
CVE-2020-9416
	RESERVED
CVE-2020-9415
	RESERVED
CVE-2020-9414
	RESERVED
CVE-2020-9413
	RESERVED
CVE-2020-9412
	RESERVED
CVE-2020-9411
	RESERVED
CVE-2020-9410
	RESERVED
CVE-2020-9409
	RESERVED
CVE-2020-9408 (The Spotfire library component of TIBCO Software Inc.'s TIBCO Spotfire ...)
	NOT-FOR-US: TIBCO
CVE-2020-9407 (IBL Online Weather before 4.3.5a allows attackers to obtain sensitive  ...)
	NOT-FOR-US: IBL Online Weather
CVE-2020-9406 (IBL Online Weather before 4.3.5a allows unauthenticated eval injection ...)
	NOT-FOR-US: IBL Online Weather
CVE-2020-9405 (IBL Online Weather before 4.3.5a allows unauthenticated reflected XSS  ...)
	NOT-FOR-US: IBL Online Weather
CVE-2020-9404
	RESERVED
CVE-2020-9403
	RESERVED
CVE-2020-9402 (Django 1.11 before 1.11.29, 2.2 before 2.2.11, and 3.0 before 3.0.4 al ...)
	- python-django 2:2.2.11-1 (low; bug #953102)
	[buster] - python-django <postponed> (Can be fixed along in a future DSA)
	[stretch] - python-django <postponed> (Can be fixed along in a future DSA)
	[jessie] - python-django <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/04/1
	NOTE: Introduced by: https://github.com/django/django/commit/fcf494b48fea7c0c55ea29721ba0b2d250351ff8
	NOTE: Fixed by: https://github.com/django/django/commit/fe886a3b58a93cfbe8864b485f93cb6d426cd1f2 (v2.2)
	NOTE: Fixed by: https://github.com/django/django/commit/02d97f3c9a88adc890047996e5606180bd1c6166 (v1.11)
CVE-2020-9401
	RESERVED
CVE-2020-9400
	RESERVED
CVE-2020-9399 (The Avast AV parsing engine allows virus-detection bypass via a crafte ...)
	NOT-FOR-US: Avast AV parsing engine
CVE-2020-9398 (ISPConfig before 3.1.15p3, when the undocumented reverse_proxy_panel_a ...)
	NOT-FOR-US: ISPConfig
CVE-2020-9397
	RESERVED
CVE-2020-9396
	RESERVED
CVE-2020-9395
	RESERVED
CVE-2020-9394 (An issue was discovered in the pricing-table-by-supsystic plugin befor ...)
	NOT-FOR-US: pricing-table-by-supsystic plugin for WordPress
CVE-2020-9393 (An issue was discovered in the pricing-table-by-supsystic plugin befor ...)
	NOT-FOR-US: pricing-table-by-supsystic plugin for WordPress
CVE-2020-9392 (An issue was discovered in the pricing-table-by-supsystic plugin befor ...)
	NOT-FOR-US: pricing-table-by-supsystic plugin for WordPress
CVE-2020-9390
	RESERVED
CVE-2020-9389
	RESERVED
CVE-2020-9388
	RESERVED
CVE-2020-9387
	RESERVED
CVE-2020-9386 (In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before ...)
	- mahara <removed>
CVE-2020-9391 (An issue was discovered in the Linux kernel 5.4 and 5.5 through 5.5.6  ...)
	- linux 5.5.13-1
	[buster] - linux <not-affected> (Vulnerable code not present)
	[stretch] - linux <not-affected> (Vulnerable code not present)
	[jessie] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://git.kernel.org/linus/dcde237319e626d1ec3c9d8b7613032f0fd4663a
CVE-2020-9385 (A NULL Pointer Dereference exists in libzint in Zint 2.7.1 because mul ...)
	- zint <itp> (bug #732141)
CVE-2020-9384
	RESERVED
CVE-2020-9383 (An issue was discovered in the Linux kernel through 5.5.6. set_fdc in  ...)
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/2e90ca68b0d2f5548804f22f0dd61145516171e3
CVE-2020-9382 (An issue was discovered in the Widgets extension through 1.4.0 for Med ...)
	NOT-FOR-US: Widgets extension for MediaWiki
CVE-2020-9381 (controllers/admin.js in Total.js CMS 13 allows remote attackers to exe ...)
	NOT-FOR-US: Total.js CMS
CVE-2020-9380 (IPTV Smarters WEB TV PLAYER through 2020-02-22 allows attackers to exe ...)
	NOT-FOR-US: IPTV Smarters WEB TV PLAYER
CVE-2020-9379 (The Software Development Kit of the MiContact Center Business with Sit ...)
	NOT-FOR-US: Mitel
CVE-2020-9378
	RESERVED
CVE-2020-9377
	RESERVED
CVE-2020-9376
	RESERVED
CVE-2020-9375 (TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows re ...)
	NOT-FOR-US: TP-Link
CVE-2020-9374 (On TP-Link TL-WR849N 0.9.1 4.16 devices, a remote command execution vu ...)
	NOT-FOR-US: TP-Link
CVE-2020-9373
	RESERVED
CVE-2020-9372 (The Appointment Booking Calendar plugin before 1.3.35 for WordPress al ...)
	NOT-FOR-US: Appointment Booking Calendar plugin for WordPress
CVE-2020-9371 (Stored XSS exists in the Appointment Booking Calendar plugin before 1. ...)
	NOT-FOR-US: Appointment Booking Calendar plugin for WordPress
CVE-2020-9370 (HUMAX HGA12R-02 BRGCAA 1.1.53 devices allow Session Hijacking. ...)
	NOT-FOR-US: HUMAX HGA12R-02 BRGCAA devices
CVE-2020-9369 (Sympa 6.2.38 through 6.2.52 allows remote attackers to cause a denial  ...)
	- sympa 6.2.40~dfsg-4 (low; bug #952428)
	[buster] - sympa <no-dsa> (Minor issue)
	[stretch] - sympa <not-affected> (Vulnerability introduced later in 6.2.38)
	[jessie] - sympa <not-affected> (Vulnerability introduced later in 6.2.38)
	NOTE: https://github.com/sympa-community/sympa/issues/886
	NOTE: https://sympa-community.github.io/security/2020-001.html
	NOTE: Upstream patch: https://github.com/sympa-community/sympa/releases/download/6.2.54/sympa-6.2.52-sa-2020-001.patch
CVE-2020-9368
	RESERVED
CVE-2020-9367
	RESERVED
CVE-2020-9365 (An issue was discovered in Pure-FTPd 1.0.49. An out-of-bounds (OOB) re ...)
	- pure-ftpd 1.0.49-3 (bug #952471)
	[buster] - pure-ftpd <no-dsa> (Minor issue)
	[stretch] - pure-ftpd <no-dsa> (Minor issue)
	[jessie] - pure-ftpd <not-affected> (Vulnerable code does not exist)
	NOTE: https://github.com/jedisct1/pure-ftpd/commit/36c6d268cb190282a2c17106acfd31863121b
CVE-2020-9364 (An issue was discovered in helpers/mailer.php in the Creative Contact  ...)
	NOT-FOR-US: Creative Contact Form extension for Joomla!
CVE-2020-9363 (The Sophos AV parsing engine before 2020-01-14 allows virus-detection  ...)
	NOT-FOR-US: Sophos AV
CVE-2020-9362 (The Quick Heal AV parsing engine (November 2019) allows virus-detectio ...)
	NOT-FOR-US: Quick Heal AV parsing engine
CVE-2020-9366 (A buffer overflow was found in the way GNU Screen before 4.8.0 treated ...)
	- screen 4.8.0-1 (bug #950896)
	[buster] - screen <not-affected> (Vulnerable code introduced in v4.7.0)
	[stretch] - screen <not-affected> (Vulnerable code introduced in v4.7.0)
	[jessie] - screen <not-affected> (Vulnerable code introduced in v4.7.0)
	NOTE: https://lists.gnu.org/archive/html/screen-devel/2020-02/msg00007.html
	NOTE: https://www.openwall.com/lists/oss-security/2020/02/06/3
	NOTE: Fixed by: https://git.savannah.gnu.org/cgit/screen.git/commit/?id=68386dfb1fa33471372a8cd2e74686758a2f527b (v4.8.0)
	NOTE: Follow-up: https://git.savannah.gnu.org/cgit/screen.git/commit/?id=0dd53533e20d2948351a99ec5336fbc9b82b226a (v4.8.0)
	NOTE: Introduced due to: https://git.savannah.gnu.org/cgit/screen.git/commit/?id=c5db181b6e017cfccb8d7842ce140e59294d9f62 (v4.7.0)
CVE-2020-9361
	RESERVED
CVE-2020-9360
	RESERVED
CVE-2020-9359 (KDE Okular before 1.10.0 allows code execution via an action link in a ...)
	{DLA-2159-1}
	- okular 4:19.12.3-2 (bug #954891)
	[buster] - okular <no-dsa> (Minor issue)
	[stretch] - okular <no-dsa> (Minor issue)
	NOTE: https://invent.kde.org/kde/okular/-/commit/6a93a033b4f9248b3cd4d04689b8391df754e244
	NOTE: https://kde.org/info/security/advisory-20200312-1.txt
	NOTE: https://sysdream.com/news/lab/2020-03-24-cve-2020-9359-okular-command-execution/ (PoC)
CVE-2020-9358
	RESERVED
CVE-2020-9357
	RESERVED
CVE-2020-9356
	RESERVED
CVE-2020-9354 (An issue was discovered in SmartClient 12.0. The Remote Procedure Call ...)
	NOT-FOR-US: SmartClient
CVE-2020-9353 (An issue was discovered in SmartClient 12.0. The Remote Procedure Call ...)
	NOT-FOR-US: SmartClient
CVE-2020-9352 (An issue was discovered in SmartClient 12.0. Unauthenticated exploitat ...)
	NOT-FOR-US: SmartClient
CVE-2020-9351 (An issue was discovered in SmartClient 12.0. If an unauthenticated att ...)
	NOT-FOR-US: SmartClient
CVE-2020-9350 (Graph Builder in SAS Visual Analytics 8.5 allows XSS via a graph templ ...)
	NOT-FOR-US: Graph Builder in SAS Visual Analytics
CVE-2020-9349 (The CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP with firmwar ...)
	NOT-FOR-US: CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP
CVE-2020-9348
	RESERVED
CVE-2020-9347 (** DISPUTED ** Zoho ManageEngine Password Manager Pro through 10.x has ...)
	NOT-FOR-US: Zoho ManageEngine
CVE-2020-9346 (Zoho ManageEngine Password Manager Pro 10.4 and prior has no protectio ...)
	NOT-FOR-US: Zoho ManageEngine
CVE-2020-9345 (An issue was discovered in signotec signoPAD-API/Web (formerly Websock ...)
	NOT-FOR-US: signoPAD-API/Web
CVE-2020-9344 (Subversion ALM for the enterprise before 8.8.2 allows reflected XSS at ...)
	NOT-FOR-US: Subversion ALM
CVE-2020-9343 (An issue was discovered in signotec signoPAD-API/Web (formerly Websock ...)
	NOT-FOR-US: signoPAD-API/Web
CVE-2020-9342 (The F-Secure AV parsing engine before 2020-02-05 allows virus-detectio ...)
	NOT-FOR-US: F-Secure AV parsing engine
CVE-2020-9341 (CandidATS 2.1.0 is vulnerable to CSRF that allows for an administrator ...)
	NOT-FOR-US: CandidATS
CVE-2020-9340 (fauzantrif eLection 2.0 has SQL Injection via the admin/ajax/op_kandid ...)
	NOT-FOR-US: fauzantrif eLection
CVE-2020-9339 (SOPlanning 1.45 allows XSS via the Name or Comment to status.php. ...)
	NOT-FOR-US: SOPlanning
CVE-2020-9338 (SOPlanning 1.45 allows XSS via the "Your SoPlanning url" field. ...)
	NOT-FOR-US: SOPlanning
CVE-2020-9337 (In GolfBuddy Course Manager 1.1, passwords are sent (with base64 encod ...)
	NOT-FOR-US: GolfBuddy Course Manager
CVE-2020-9336 (fauzantrif eLection 2.0 has XSS via the Admin Dashboard -&gt; Settings ...)
	NOT-FOR-US: fauzantrif eLection
CVE-2020-6816 (In Mozilla Bleach before 3.12, a mutation XSS in bleach.clean when RCD ...)
	{DSA-4643-1}
	- python-bleach 3.1.3-1 (bug #954236)
	[stretch] - python-bleach <ignored> (Requires invasive changes to address issue)
	[jessie] - python-bleach <ignored> (Requires invasive change to address issue)
	NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1621692 (not public)
	NOTE: https://github.com/mozilla/bleach/security/advisories/GHSA-m6xf-fq7q-8743
	NOTE: https://github.com/mozilla/bleach/commit/175f67740e7951e1d80cefb7831e6c3e4efeb986
CVE-2020-6802 (In Mozilla Bleach before 3.11, a mutation XSS affects users calling bl ...)
	{DSA-4636-1}
	- python-bleach 3.1.1-1 (bug #951907)
	[stretch] - python-bleach <ignored> (Requires invasive changes to address issue)
	[jessie] - python-bleach <ignored> (Fix too invasive in jessie; uses external html5 parser)
	NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1615315 (not public)
	NOTE: https://github.com/mozilla/bleach/security/advisories/GHSA-q65m-pv3f-wr5r
	NOTE: https://github.com/mozilla/bleach/commit/f77e0f6392177a06e46a49abd61a4d9f035e57fd
CVE-2020-9335 (Multiple stored XSS vulnerabilities exist in the 10Web Photo Gallery p ...)
	NOT-FOR-US: 10Web Photo Gallery plugin for WordPress
CVE-2020-9334 (A stored XSS vulnerability exists in the Envira Photo Gallery plugin t ...)
	NOT-FOR-US: Envira Photo Gallery plugin for WordPress
CVE-2020-9333
	RESERVED
CVE-2020-9332
	RESERVED
CVE-2020-9331
	RESERVED
CVE-2020-9330 (Certain Xerox WorkCentre printers before 073.xxx.000.02300 do not requ ...)
	NOT-FOR-US: Xerox
CVE-2020-9329 (Gogs through 0.11.91 allows attackers to violate the admin-specified r ...)
	NOT-FOR-US: Go Git Service
CVE-2020-9328
	RESERVED
CVE-2020-9327 (In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger  ...)
	- sqlite3 3.31.1-3 (bug #951835)
	[buster] - sqlite3 <no-dsa> (Minor issue)
	[stretch] - sqlite3 <no-dsa> (Minor issue)
	[jessie] - sqlite3 <not-affected> (vulnerable code not present)
	NOTE: https://www.sqlite.org/cgi/src/info/4374860b29383380
	NOTE: https://www.sqlite.org/cgi/src/info/9d0d4ab95dc0c56e
	NOTE: https://www.sqlite.org/cgi/src/info/abc473fb8fb99900
CVE-2020-9326 (BeyondTrust Privilege Management for Windows and Mac (aka PMWM; former ...)
	NOT-FOR-US: BeyondTrust Privilege Management for Windows and Mac
CVE-2020-9325 (Aquaforest TIFF Server 4.0 allows Unauthenticated Arbitrary File Downl ...)
	NOT-FOR-US: Aquaforest TIFF Server
CVE-2020-9324 (Aquaforest TIFF Server 4.0 allows Unauthenticated SMB Hash Capture via ...)
	NOT-FOR-US: Aquaforest TIFF Server
CVE-2020-9323 (Aquaforest TIFF Server 4.0 allows Unauthenticated File and Directory E ...)
	NOT-FOR-US: Aquaforest TIFF Server
CVE-2020-9322
	RESERVED
CVE-2020-9321 (configurationwatcher.go in Traefik 2.x before 2.1.4 and TraefikEE 2.0. ...)
	NOT-FOR-US: Traefik
CVE-2020-9320 (Avira AV Engine before 8.3.54.138 allows virus-detection bypass via a  ...)
	NOT-FOR-US: Avira
CVE-2020-9319
	RESERVED
CVE-2020-9318 (Red Gate SQL Monitor 9.0.13 through 9.2.14 allows an administrative us ...)
	NOT-FOR-US: Red Gate SQL Monitor
CVE-2020-9317
	RESERVED
CVE-2020-9316
	RESERVED
CVE-2020-9315
	RESERVED
CVE-2020-9314
	RESERVED
CVE-2020-9313
	RESERVED
CVE-2020-9312
	RESERVED
CVE-2020-9311
	RESERVED
CVE-2020-9310
	RESERVED
CVE-2020-9309
	RESERVED
CVE-2020-9308 (archive_read_support_format_rar5.c in libarchive before 3.4.2 attempts ...)
	- libarchive 3.4.0-2 (bug #951759)
	[buster] - libarchive <not-affected> (rar5 support added in 3.4.0)
	[stretch] - libarchive <not-affected> (rar5 support added in 3.4.0)
	[jessie] - libarchive <not-affected> (rar5 support added in 3.4.0)
	NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=20459
	NOTE: https://github.com/libarchive/libarchive/pull/1326
	NOTE: https://github.com/libarchive/libarchive/commit/94821008d6eea81e315c5881cdf739202961040a
CVE-2020-9307
	RESERVED
CVE-2020-9306
	RESERVED
CVE-2020-9305
	RESERVED
CVE-2020-9304
	RESERVED
CVE-2020-9303
	RESERVED
CVE-2020-9302
	RESERVED
CVE-2020-9301
	RESERVED
CVE-2020-9300
	RESERVED
CVE-2020-9299
	RESERVED
CVE-2020-9298
	RESERVED
CVE-2020-9297
	RESERVED
CVE-2020-9296
	RESERVED
CVE-2020-9295
	RESERVED
CVE-2020-9294
	RESERVED
CVE-2020-9293
	RESERVED
CVE-2020-9292
	RESERVED
CVE-2020-9291
	RESERVED
CVE-2020-9290 (An Unsafe Search Path vulnerability in FortiClient for Windows online  ...)
	NOT-FOR-US: Fortiguard
CVE-2020-9289
	RESERVED
CVE-2020-9288
	RESERVED
CVE-2020-9287 (An Unsafe Search Path vulnerability in FortiClient EMS online installe ...)
	NOT-FOR-US: Fortiguard
CVE-2020-9286 (An improper authorization vulnerability in FortiADC may allow a remote ...)
	NOT-FOR-US: Fortiguard
CVE-2020-9285
	RESERVED
CVE-2020-9284
	RESERVED
CVE-2020-9283 (golang.org/x/crypto before v0.0.0-20200220183623-bac4c82f6975 for Go a ...)
	- golang-go.crypto 1:0.0~git20200221.2aa609c-1 (bug #952462)
	[buster] - golang-go.crypto <no-dsa> (Minor issue)
	[stretch] - golang-go.crypto <no-dsa> (Minor issue)
	[jessie] - golang-go.crypto <no-dsa> (Minor issue)
	NOTE: https://github.com/golang/crypto/commit/bac4c82f69751a6dd76e702d54b3ceb88adab236
CVE-2020-9282 (In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before ...)
	- mahara <removed>
CVE-2020-9281 (A cross-site scripting (XSS) vulnerability in the HTML Data Processor  ...)
	NOT-FOR-US: CKEditor plugin
CVE-2020-9280
	RESERVED
CVE-2020-9279
	RESERVED
CVE-2020-9278
	RESERVED
CVE-2020-9277
	RESERVED
CVE-2020-9276
	RESERVED
CVE-2020-9275
	RESERVED
CVE-2020-9274 (An issue was discovered in Pure-FTPd 1.0.49. An uninitialized pointer  ...)
	{DLA-2123-1}
	- pure-ftpd 1.0.49-4 (bug #952666)
	[buster] - pure-ftpd <no-dsa> (Minor issue)
	[stretch] - pure-ftpd <no-dsa> (Minor issue)
	NOTE: https://github.com/jedisct1/pure-ftpd/commit/8d0d42542e2cb7a56d645fbe4d0ef436e38bcefa
	NOTE: though the CVE description does not specifically say, the issue seems to be an
	NOTE: out-of-bounds memory read which may result in information disclosure;
	NOTE: probably not the end of the world, but it is made worse by use of the rather
	NOTE: unsafe strcmp() instead of strncmp() in the vulnerable functions
CVE-2020-9273 (In ProFTPD 1.3.7, it is possible to corrupt the memory pool by interru ...)
	{DSA-4635-1 DLA-2115-2 DLA-2115-1}
	- proftpd-dfsg 1.3.6c-2 (bug #951800)
	NOTE: https://github.com/proftpd/proftpd/issues/903
	NOTE: https://github.com/proftpd/proftpd/commit/d388f7904d4c9a6d0ea54237b8b54a57c19d8d49 (master)
	NOTE: https://github.com/proftpd/proftpd/commit/f8047a1ed0e0eb15193f555c4cbbb281e705c5c3 (master)
	NOTE: https://github.com/proftpd/proftpd/commit/e845abc1bd86eebec7a0342fded908a1b0f1996b (1.3.6c)
	NOTE: https://github.com/proftpd/proftpd/commit/cd9036f4ef7a05c107f0ffcb19a018b20267c531 (1.3.6-branch)
CVE-2020-9272 (ProFTPD 1.3.7 has an out-of-bounds (OOB) read vulnerability in mod_cap ...)
	- proftpd-dfsg 1.3.6c-1 (unimportant)
	NOTE: https://github.com/proftpd/proftpd/issues/902
	NOTE: Debian does not build mod_cap and does not use the embedded libcap.
	NOTE: Sourcewise fixed in 1.3.6c by updating to the lastest libcap.
CVE-2020-9271 (ICE Hrm 26.2.0 is vulnerable to CSRF that leads to user creation via s ...)
	NOT-FOR-US: ICE Hrm
CVE-2020-9270 (ICE Hrm 26.2.0 is vulnerable to CSRF that leads to password reset via  ...)
	NOT-FOR-US: ICE Hrm
CVE-2020-9269 (SOPlanning 1.45 is vulnerable to authenticated SQL Injection that lead ...)
	NOT-FOR-US: SOPlanning
CVE-2020-9268 (SoPlanning 1.45 is vulnerable to SQL Injection in the OrderBy clause,  ...)
	NOT-FOR-US: SOPlanning
CVE-2020-9267 (SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitra ...)
	NOT-FOR-US: SOPlanning
CVE-2020-9266 (SOPlanning 1.45 is vulnerable to a CSRF attack that allows for arbitra ...)
	NOT-FOR-US: SOPlanning
CVE-2020-9265 (phpMyChat-Plus 1.98 is vulnerable to multiple SQL injections against t ...)
	NOT-FOR-US: phpMyChat-Plus
CVE-2020-9264 (ESET Archive Support Module before 1296 allows virus-detection bypass  ...)
	NOT-FOR-US: ESET
CVE-2020-9263
	RESERVED
CVE-2020-9262
	RESERVED
CVE-2020-9261
	RESERVED
CVE-2020-9260
	RESERVED
CVE-2020-9259
	RESERVED
CVE-2020-9258
	RESERVED
CVE-2020-9257
	RESERVED
CVE-2020-9256
	RESERVED
CVE-2020-9255
	RESERVED
CVE-2020-9254
	RESERVED
CVE-2020-9253
	RESERVED
CVE-2020-9252
	RESERVED
CVE-2020-9251
	RESERVED
CVE-2020-9250
	RESERVED
CVE-2020-9249
	RESERVED
CVE-2020-9248
	RESERVED
CVE-2020-9247
	RESERVED
CVE-2020-9246
	RESERVED
CVE-2020-9245
	RESERVED
CVE-2020-9244
	RESERVED
CVE-2020-9243
	RESERVED
CVE-2020-9242
	RESERVED
CVE-2020-9241
	RESERVED
CVE-2020-9240
	RESERVED
CVE-2020-9239
	RESERVED
CVE-2020-9238
	RESERVED
CVE-2020-9237
	RESERVED
CVE-2020-9236
	RESERVED
CVE-2020-9235
	RESERVED
CVE-2020-9234
	RESERVED
CVE-2020-9233
	RESERVED
CVE-2020-9232
	RESERVED
CVE-2020-9231
	RESERVED
CVE-2020-9230
	RESERVED
CVE-2020-9229
	RESERVED
CVE-2020-9228
	RESERVED
CVE-2020-9227
	RESERVED
CVE-2020-9226
	RESERVED
CVE-2020-9225
	RESERVED
CVE-2020-9224
	RESERVED
CVE-2020-9223
	RESERVED
CVE-2020-9222
	RESERVED
CVE-2020-9221
	RESERVED
CVE-2020-9220
	RESERVED
CVE-2020-9219
	RESERVED
CVE-2020-9218
	RESERVED
CVE-2020-9217
	RESERVED
CVE-2020-9216
	RESERVED
CVE-2020-9215
	RESERVED
CVE-2020-9214
	RESERVED
CVE-2020-9213
	RESERVED
CVE-2020-9212
	RESERVED
CVE-2020-9211
	RESERVED
CVE-2020-9210
	RESERVED
CVE-2020-9209
	RESERVED
CVE-2020-9208
	RESERVED
CVE-2020-9207
	RESERVED
CVE-2020-9206
	RESERVED
CVE-2020-9205
	RESERVED
CVE-2020-9204
	RESERVED
CVE-2020-9203
	RESERVED
CVE-2020-9202
	RESERVED
CVE-2020-9201
	RESERVED
CVE-2020-9200
	RESERVED
CVE-2020-9199
	RESERVED
CVE-2020-9198
	RESERVED
CVE-2020-9197
	RESERVED
CVE-2020-9196
	RESERVED
CVE-2020-9195
	RESERVED
CVE-2020-9194
	RESERVED
CVE-2020-9193
	RESERVED
CVE-2020-9192
	RESERVED
CVE-2020-9191
	RESERVED
CVE-2020-9190
	RESERVED
CVE-2020-9189
	RESERVED
CVE-2020-9188
	RESERVED
CVE-2020-9187
	RESERVED
CVE-2020-9186
	RESERVED
CVE-2020-9185
	RESERVED
CVE-2020-9184
	RESERVED
CVE-2020-9183
	RESERVED
CVE-2020-9182
	RESERVED
CVE-2020-9181
	RESERVED
CVE-2020-9180
	RESERVED
CVE-2020-9179
	RESERVED
CVE-2020-9178
	RESERVED
CVE-2020-9177
	RESERVED
CVE-2020-9176
	RESERVED
CVE-2020-9175
	RESERVED
CVE-2020-9174
	RESERVED
CVE-2020-9173
	RESERVED
CVE-2020-9172
	RESERVED
CVE-2020-9171
	RESERVED
CVE-2020-9170
	RESERVED
CVE-2020-9169
	RESERVED
CVE-2020-9168
	RESERVED
CVE-2020-9167
	RESERVED
CVE-2020-9166
	RESERVED
CVE-2020-9165
	RESERVED
CVE-2020-9164
	RESERVED
CVE-2020-9163
	RESERVED
CVE-2020-9162
	RESERVED
CVE-2020-9161
	RESERVED
CVE-2020-9160
	RESERVED
CVE-2020-9159
	RESERVED
CVE-2020-9158
	RESERVED
CVE-2020-9157
	RESERVED
CVE-2020-9156
	RESERVED
CVE-2020-9155
	RESERVED
CVE-2020-9154
	RESERVED
CVE-2020-9153
	RESERVED
CVE-2020-9152
	RESERVED
CVE-2020-9151
	RESERVED
CVE-2020-9150
	RESERVED
CVE-2020-9149
	RESERVED
CVE-2020-9148
	RESERVED
CVE-2020-9147
	RESERVED
CVE-2020-9146
	RESERVED
CVE-2020-9145
	RESERVED
CVE-2020-9144
	RESERVED
CVE-2020-9143
	RESERVED
CVE-2020-9142
	RESERVED
CVE-2020-9141
	RESERVED
CVE-2020-9140
	RESERVED
CVE-2020-9139
	RESERVED
CVE-2020-9138
	RESERVED
CVE-2020-9137
	RESERVED
CVE-2020-9136
	RESERVED
CVE-2020-9135
	RESERVED
CVE-2020-9134
	RESERVED
CVE-2020-9133
	RESERVED
CVE-2020-9132
	RESERVED
CVE-2020-9131
	RESERVED
CVE-2020-9130
	RESERVED
CVE-2020-9129
	RESERVED
CVE-2020-9128
	RESERVED
CVE-2020-9127
	RESERVED
CVE-2020-9126
	RESERVED
CVE-2020-9125
	RESERVED
CVE-2020-9124
	RESERVED
CVE-2020-9123
	RESERVED
CVE-2020-9122
	RESERVED
CVE-2020-9121
	RESERVED
CVE-2020-9120
	RESERVED
CVE-2020-9119
	RESERVED
CVE-2020-9118
	RESERVED
CVE-2020-9117
	RESERVED
CVE-2020-9116
	RESERVED
CVE-2020-9115
	RESERVED
CVE-2020-9114
	RESERVED
CVE-2020-9113
	RESERVED
CVE-2020-9112
	RESERVED
CVE-2020-9111
	RESERVED
CVE-2020-9110
	RESERVED
CVE-2020-9109
	RESERVED
CVE-2020-9108
	RESERVED
CVE-2020-9107
	RESERVED
CVE-2020-9106
	RESERVED
CVE-2020-9105
	RESERVED
CVE-2020-9104
	RESERVED
CVE-2020-9103
	RESERVED
CVE-2020-9102
	RESERVED
CVE-2020-9101
	RESERVED
CVE-2020-9100
	RESERVED
CVE-2020-9099
	RESERVED
CVE-2020-9098
	RESERVED
CVE-2020-9097
	RESERVED
CVE-2020-9096
	RESERVED
CVE-2020-9095
	RESERVED
CVE-2020-9094
	RESERVED
CVE-2020-9093
	RESERVED
CVE-2020-9092
	RESERVED
CVE-2020-9091
	RESERVED
CVE-2020-9090
	RESERVED
CVE-2020-9089
	RESERVED
CVE-2020-9088
	RESERVED
CVE-2020-9087
	RESERVED
CVE-2020-9086
	RESERVED
CVE-2020-9085
	RESERVED
CVE-2020-9084
	RESERVED
CVE-2020-9083
	RESERVED
CVE-2020-9082
	RESERVED
CVE-2020-9081
	RESERVED
CVE-2020-9080
	RESERVED
CVE-2020-9079
	RESERVED
CVE-2020-9078
	RESERVED
CVE-2020-9077
	RESERVED
CVE-2020-9076
	RESERVED
CVE-2020-9075
	RESERVED
CVE-2020-9074
	RESERVED
CVE-2020-9073
	RESERVED
CVE-2020-9072
	RESERVED
CVE-2020-9071
	RESERVED
CVE-2020-9070
	RESERVED
CVE-2020-9069
	RESERVED
CVE-2020-9068
	RESERVED
CVE-2020-9067 (There is a buffer overflow vulnerability in some Huawei products. The  ...)
	NOT-FOR-US: Huawei
CVE-2020-9066 (Huawei smartphones OxfordP-AN10B with versions earlier than 10.0.1.169 ...)
	NOT-FOR-US: Huawei
CVE-2020-9065 (Huawei smart phone Taurus-AL00B with versions earlier than 10.0.0.203( ...)
	NOT-FOR-US: Huawei
CVE-2020-9064 (Huawei smartphone Honor V30 with versions earlier than OxfordS-AN00A 1 ...)
	NOT-FOR-US: Huawei
CVE-2020-9063
	RESERVED
CVE-2020-9062
	RESERVED
CVE-2020-9061
	RESERVED
CVE-2020-9060
	RESERVED
CVE-2020-9059
	RESERVED
CVE-2020-9058
	RESERVED
CVE-2020-9057
	RESERVED
CVE-2020-9056
	RESERVED
CVE-2020-9055 (Versiant LYNX Customer Service Portal (CSP), version 3.5.2, is vulnera ...)
	NOT-FOR-US: Versiant LYNX Customer Service Portal
CVE-2020-9054 (Multiple ZyXEL network-attached storage (NAS) devices running firmware ...)
	NOT-FOR-US: ZyXEL
CVE-2020-9053
	RESERVED
CVE-2020-9052
	RESERVED
CVE-2020-9051
	RESERVED
CVE-2020-9050
	RESERVED
CVE-2020-9049
	RESERVED
CVE-2020-9048
	RESERVED
CVE-2020-9047
	RESERVED
CVE-2020-9046
	RESERVED
CVE-2020-9045
	RESERVED
CVE-2020-9044 (XXE vulnerability exists in the Metasys family of product Web Services ...)
	NOT-FOR-US: Johnson Controls
CVE-2020-9043 (The wpCentral plugin before 1.5.1 for WordPress allows disclosure of t ...)
	NOT-FOR-US: wpCentral plugin for WordPress
CVE-2020-9042
	RESERVED
CVE-2020-9041
	RESERVED
CVE-2020-9040
	RESERVED
CVE-2020-9039 (Couchbase Server 4.x and 5.x before 6.0.0 has Insecure Permissions for ...)
	NOT-FOR-US: Couchbase
CVE-2020-9038 (Joplin through 1.0.184 allows Arbitrary File Read via XSS. ...)
	NOT-FOR-US: Joplin
CVE-2020-9037
	RESERVED
CVE-2020-9036
	RESERVED
CVE-2020-9035
	RESERVED
CVE-2020-9355 (danfruehauf NetworkManager-ssh before 1.2.11 allows privilege escalati ...)
	{DSA-4637-1}
	- network-manager-ssh 1.2.11-1
	NOTE: https://github.com/danfruehauf/NetworkManager-ssh/pull/98
	NOTE: https://github.com/danfruehauf/NetworkManager-ssh/commit/5d88cd89795352b5df54cc0ebb6a0076b8c89ee4
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1803499
CVE-2020-9034 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9033 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9032 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9031 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9030 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9029 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9028 (Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65 ...)
	NOT-FOR-US: Symmetricom SyncServer
CVE-2020-9027 (ELTEX NTP-RG-1402G 1v10 3.25.3.32 devices allow OS command injection v ...)
	NOT-FOR-US: ELTEX devices
CVE-2020-9026 (ELTEX NTP-RG-1402G 1v10 3.25.3.32 devices allow OS command injection v ...)
	NOT-FOR-US: ELTEX devices
CVE-2020-9025 (Iteris Vantage Velocity Field Unit 2.4.2 devices have multiple stored  ...)
	NOT-FOR-US: Iteris Vantage Velocity Field Unit devices
CVE-2020-9024 (Iteris Vantage Velocity Field Unit 2.3.1 and 2.4.2 devices have world- ...)
	NOT-FOR-US: Iteris Vantage Velocity Field Unit devices
CVE-2020-9023 (Iteris Vantage Velocity Field Unit 2.3.1 and 2.4.2 devices have two us ...)
	NOT-FOR-US: Iteris Vantage Velocity Field Unit devices
CVE-2020-9022 (An issue was discovered on Xirrus XR520, XR620, XR2436, and XH2-120 de ...)
	NOT-FOR-US: Xirrus devices
CVE-2020-9021 (Post Oak AWAM Bluetooth Field Device 7400v2.08.21.2018, 7800SD.2015.1. ...)
	NOT-FOR-US: Post Oak AWAM Bluetooth Field Device
CVE-2020-9020 (Iteris Vantage Velocity Field Unit 2.3.1, 2.4.2, and 3.0 devices allow ...)
	NOT-FOR-US: Iteris Vantage Velocity Field Unit devices
CVE-2020-9019 (The WPJobBoard plugin 5.5.3 for WordPress allows Persistent XSS via th ...)
	NOT-FOR-US: WPJobBoard plugin for WordPress
CVE-2020-9018 (LiteCart through 2.2.1 allows admin/?app=users&amp;doc=edit_user CSRF  ...)
	NOT-FOR-US: LiteCart
CVE-2020-9017 (LiteCart through 2.2.1 allows CSV injection via a customer's profile. ...)
	NOT-FOR-US: LiteCart
CVE-2020-9016 (Dolibarr 11.0 allows XSS via the joinfiles, topic, or code parameter,  ...)
	- dolibarr <removed>
CVE-2020-9015 (** DISPUTED ** Arista DCS-7050QX-32S-R 4.20.9M, DCS-7050CX3-32S-R 4.20 ...)
	NOT-FOR-US: Arista devices
CVE-2020-9014
	RESERVED
CVE-2020-9013 (Arvato Skillpipe 3.0 allows attackers to bypass intended print restric ...)
	NOT-FOR-US: Arvato Skillpipe
CVE-2020-9012 (A cross-site scripting (XSS) vulnerability in the Import People functi ...)
	NOT-FOR-US: Gluu Identity Configuration
CVE-2020-9011
	RESERVED
CVE-2020-9010
	RESERVED
CVE-2020-9009
	RESERVED
CVE-2020-9008 (Stored Cross-site scripting (XSS) vulnerability in Blackboard Learn/Pe ...)
	NOT-FOR-US: Blackboard Learn/PeopleTool
CVE-2020-9007 (Codoforum 4.8.8 allows self-XSS via the title of a new topic. ...)
	NOT-FOR-US: Codoforum
CVE-2020-9006 (The Popup Builder plugin 2.2.8 through 2.6.7.6 for WordPress is vulner ...)
	NOT-FOR-US: Popup Builder plugin for WordPress
CVE-2020-9005 (meshsystem.dll in Valve Dota 2 through 2020-02-17 allows remote attack ...)
	NOT-FOR-US: Dota 2
CVE-2020-9004
	RESERVED
CVE-2020-9003 (A stored XSS vulnerability exists in the Modula Image Gallery plugin b ...)
	NOT-FOR-US: Modula Image Gallery plugin for WordPress
CVE-2020-9002
	RESERVED
CVE-2020-9001
	RESERVED
CVE-2020-9000
	RESERVED
CVE-2020-8999
	RESERVED
CVE-2020-8998
	REJECTED
CVE-2020-8997 (Older generation Abbott FreeStyle Libre sensors allow remote attackers ...)
	NOT-FOR-US: Abbott FreeStyle Libre
CVE-2020-8996 (AnyShare Cloud 6.0.9 allows authenticated directory traversal to read  ...)
	NOT-FOR-US: AnyShare Cloud
CVE-2020-8995
	RESERVED
CVE-2020-8994 (An issue was discovered on XIAOMI AI speaker MDZ-25-DT 1.34.36, and 1. ...)
	NOT-FOR-US: XIAOMI AI speaker MDZ-25-DT
CVE-2020-8993
	RESERVED
CVE-2020-8992 (ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux k ...)
	- linux 5.5.13-1
	NOTE: https://patchwork.ozlabs.org/patch/1236118/
CVE-2020-8991 (** DISPUTED ** vg_lookup in daemons/lvmetad/lvmetad-core.c in LVM2 2.0 ...)
	- lvm2 2.03.01-2
	[stretch] - lvm2 <no-dsa> (Minor issue)
	[jessie] - lvm2 <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/git/?p=lvm2.git;a=commit;h=bcf9556b8fcd16ad8997f80cc92785f295c66701
	NOTE: 2.03.00 upstream removed lvmetad (and the still vulnerable code)
CVE-2020-8990 (Western Digital My Cloud Home before 3.6.0 and ibi before 3.6.0 allow  ...)
	NOT-FOR-US: Western Digital My Cloud Home
CVE-2020-8989 (In the Voatz application 2020-01-01 for Android, the amount of data tr ...)
	NOT-FOR-US: Voatz application for Android
CVE-2020-8988 (The Voatz application 2020-01-01 for Android allows only 100 million d ...)
	NOT-FOR-US: Voatz application for Android
CVE-2020-8987 (Avast AntiTrack before 1.5.1.172 and AVG Antitrack before 2.0.0.178 pr ...)
	NOT-FOR-US: Avast AntiTrack
CVE-2020-8986 (lib/NSSDropbox.php in ZendTo prior to 5.22-2 Beta failed to properly c ...)
	NOT-FOR-US: ZendTo
CVE-2020-8985 (ZendTo prior to 5.22-2 Beta allowed reflected XSS and CSRF via the unl ...)
	NOT-FOR-US: ZendTo
CVE-2020-8984 (lib/NSSDropbox.php in ZendTo prior to 5.22-2 Beta allowed IP address s ...)
	NOT-FOR-US: ZendTo
CVE-2020-8983
	RESERVED
CVE-2020-8982
	RESERVED
CVE-2020-8981 (A cross-site scripting (XSS) vulnerability was discovered in the Sourc ...)
	NOT-FOR-US: Source Integration plugin for MantisBT
CVE-2020-8980
	RESERVED
CVE-2020-8979
	RESERVED
CVE-2020-8978
	RESERVED
CVE-2020-8977
	RESERVED
CVE-2020-8976
	RESERVED
CVE-2020-8975
	RESERVED
CVE-2020-8974
	RESERVED
CVE-2020-8973
	RESERVED
CVE-2020-8972
	RESERVED
CVE-2020-8971
	RESERVED
CVE-2020-8970
	RESERVED
CVE-2020-8969
	RESERVED
CVE-2020-8968
	RESERVED
CVE-2020-8967
	RESERVED
CVE-2020-8966 (There is an Improper Neutralization of Script-Related HTML Tags in a W ...)
	NOT-FOR-US: Tiki-Wiki Groupware
CVE-2020-8965
	RESERVED
CVE-2020-8964 (TimeTools SC7105 1.0.007, SC9205 1.0.007, SC9705 1.0.007, SR7110 1.0.0 ...)
	NOT-FOR-US: TimeTools devices
CVE-2020-8963 (TimeTools SC7105 1.0.007, SC9205 1.0.007, SC9705 1.0.007, SR7110 1.0.0 ...)
	NOT-FOR-US: TimeTools devices
CVE-2020-8962 (A stack-based buffer overflow was found on the D-Link DIR-842 REVC wit ...)
	NOT-FOR-US: D-Link
CVE-2020-8961 (An issue was discovered in Avira Free-Antivirus before 15.0.2004.1825. ...)
	TODO: check
CVE-2020-8960 (Western Digital mycloud.com before Web Version 2.2.0-134 allows XSS. ...)
	NOT-FOR-US: Western Digital mycloud.com
CVE-2020-8959 (Western Digital WesternDigitalSSDDashboardSetup.exe before 3.0.2.0 all ...)
	NOT-FOR-US: Western Digital
CVE-2020-8958
	RESERVED
CVE-2020-8957
	RESERVED
CVE-2020-8956
	RESERVED
CVE-2020-8955 (irc_mode_channel_update in plugins/irc/irc-mode.c in WeeChat through 2 ...)
	{DLA-2157-1}
	- weechat 2.7.1-1 (bug #951289)
	[buster] - weechat <no-dsa> (Minor issue)
	[stretch] - weechat <no-dsa> (Minor issue)
	NOTE: https://github.com/weechat/weechat/commit/6f4f147d8e86adf9ad34a8ffd7e7f1f23a7e74da
CVE-2020-8954
	RESERVED
CVE-2020-8953 (OpenVPN Access Server 2.8.x before 2.8.1 allows LDAP authentication by ...)
	NOT-FOR-US: OpenVPN Access Server
CVE-2020-8952 (Fiserv Accurate Reconciliation 2.19.0 allows XSS via the logout.jsp ti ...)
	NOT-FOR-US: Fiserv Accurate Reconciliation
CVE-2020-8951 (Fiserv Accurate Reconciliation 2.19.0 allows XSS via the Source or Des ...)
	NOT-FOR-US: Fiserv Accurate Reconciliation
CVE-2020-8950 (The AUEPLauncher service in Radeon AMD User Experience Program Launche ...)
	NOT-FOR-US: Radeon AMD User Experience Program Launcher
CVE-2020-8949 (Gocloud S2A_WL 4.2.7.16471, S2A 4.2.7.17278, S2A 4.3.0.15815, S2A 4.3. ...)
	NOT-FOR-US: Gocloud devices
CVE-2020-8948
	RESERVED
CVE-2020-8947 (functions_netflow.php in Artica Pandora FMS 7.0 allows remote attacker ...)
	NOT-FOR-US: Pandora FMS
CVE-2020-8946 (Netis WF2471 v1.2.30142 devices allow an authenticated attacker to exe ...)
	NOT-FOR-US: Netis devices
CVE-2020-8945 (The proglottis Go wrapper before 0.1.1 for the GPGME library has a use ...)
	- golang-github-proglottis-gpgme 0.1.1-1 (bug #951372)
	NOTE: https://github.com/proglottis/gpgme/pull/23
CVE-2020-8944
	RESERVED
CVE-2020-8943
	RESERVED
CVE-2020-8942
	RESERVED
CVE-2020-8941
	RESERVED
CVE-2020-8940
	RESERVED
CVE-2020-8939
	RESERVED
CVE-2020-8938
	RESERVED
CVE-2020-8937
	RESERVED
CVE-2020-8936
	RESERVED
CVE-2020-8935
	RESERVED
CVE-2020-8934
	RESERVED
CVE-2020-8933
	RESERVED
CVE-2020-8932
	RESERVED
CVE-2020-8931
	RESERVED
CVE-2020-8930
	RESERVED
CVE-2020-8929
	RESERVED
CVE-2020-8928
	RESERVED
CVE-2020-8927
	RESERVED
CVE-2020-8926
	RESERVED
CVE-2020-8925
	RESERVED
CVE-2020-8924
	RESERVED
CVE-2020-8923 (An improper HTML sanitization in Dart versions up to and including 2.7 ...)
	NOT-FOR-US: Dart (different from src:dart)
CVE-2020-8922
	RESERVED
CVE-2020-8921
	RESERVED
CVE-2020-8920
	RESERVED
CVE-2020-8919
	RESERVED
CVE-2020-8918
	RESERVED
CVE-2020-8917
	RESERVED
CVE-2020-8916
	RESERVED
CVE-2020-8915
	RESERVED
CVE-2020-8914
	RESERVED
CVE-2020-8913
	RESERVED
CVE-2020-8912
	RESERVED
CVE-2020-8911
	RESERVED
CVE-2020-8910 (A URL parsing issue in goog.uri of the Google Closure Library versions ...)
	- chromium <unfixed>
	[stretch] - chromium <end-of-life> (see DSA 4562)
	NOTE: https://github.com/google/closure-library/commit/294fc00b01d248419d8f8de37580adf2a0024fc9
CVE-2020-8909
	RESERVED
CVE-2020-8908
	RESERVED
CVE-2020-8907
	RESERVED
CVE-2020-8906
	RESERVED
CVE-2020-8905
	RESERVED
CVE-2020-8904
	RESERVED
CVE-2020-8903
	RESERVED
CVE-2020-8902
	RESERVED
CVE-2020-8901
	RESERVED
CVE-2020-8900
	RESERVED
CVE-2020-8899
	RESERVED
CVE-2020-8898
	RESERVED
CVE-2020-8897
	RESERVED
CVE-2020-8896
	RESERVED
CVE-2020-8895
	RESERVED
CVE-2020-8894 (An issue was discovered in MISP before 2.4.121. ACLs for discussion th ...)
	NOT-FOR-US: MISP
CVE-2020-8893 (An issue was discovered in MISP before 2.4.121. The Galaxy view contai ...)
	NOT-FOR-US: MISP
CVE-2020-8892 (An issue was discovered in MISP before 2.4.121. It did not consider th ...)
	NOT-FOR-US: MISP
CVE-2020-8891 (An issue was discovered in MISP before 2.4.121. It did not canonicaliz ...)
	NOT-FOR-US: MISP
CVE-2020-8890 (An issue was discovered in MISP before 2.4.121. It mishandled time ske ...)
	NOT-FOR-US: MISP
CVE-2020-8889
	RESERVED
CVE-2020-8888
	RESERVED
CVE-2020-8887
	RESERVED
CVE-2020-8886
	RESERVED
CVE-2020-8885
	RESERVED
CVE-2020-8884
	RESERVED
CVE-2020-8883 (This vulnerability allows remote attackers to disclose sensitive infor ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8882 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8881 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8880 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8879 (This vulnerability allows remote attackers to disclose sensitive infor ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8878 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8877 (This vulnerability allows remote attackers to disclose sensitive infor ...)
	NOT-FOR-US: Foxit Studio Photo
CVE-2020-8876 (This vulnerability allows local attackers to disclose information on a ...)
	NOT-FOR-US: Parallels
CVE-2020-8875 (This vulnerability allows local attackers to escalate privileges on af ...)
	NOT-FOR-US: Parallels
CVE-2020-8874 (This vulnerability allows local attackers to escalate privileges on af ...)
	NOT-FOR-US: Parallels
CVE-2020-8873 (This vulnerability allows local attackers to escalate privileges on af ...)
	NOT-FOR-US: Parallels
CVE-2020-8872 (This vulnerability allows local attackers to disclose sensitive inform ...)
	NOT-FOR-US: Parallels
CVE-2020-8871 (This vulnerability allows local attackers to escalate privileges on af ...)
	NOT-FOR-US: Parallels
CVE-2020-8870
	RESERVED
CVE-2020-8869
	RESERVED
CVE-2020-8868 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Quest Foglight Evolve
CVE-2020-8867
	RESERVED
CVE-2020-8866 (This vulnerability allows remote attackers to create arbitrary files o ...)
	{DLA-2162-1}
	- php-horde-form <unfixed> (bug #955020)
	NOTE: https://lists.horde.org/archives/announce/2020/001288.html
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-20-275/
	NOTE: https://github.com/horde/Form/commit/813f8e7e9479fad4546b89c569325ee9eef60b0f
CVE-2020-8865 (This vulnerability allows remote attackers to execute local PHP files  ...)
	- php-horde-trean <unfixed> (bug #955019)
	[buster] - php-horde-trean <no-dsa> (Minor issue)
	[stretch] - php-horde-trean <no-dsa> (Minor issue)
	[jessie] - php-horde-trean <no-dsa> (Minor issue)
	NOTE: https://lists.horde.org/archives/announce/2020/001286.html
	NOTE: https://www.zerodayinitiative.com/advisories/ZDI-20-276/
	NOTE: https://github.com/horde/trean/commit/db0714a0c04d87bda9e2852f1b0d259fc281ca75
	NOTE: https://github.com/horde/trean/commit/055029f551501803d7e293a48316e2cf31307908
CVE-2020-8864 (This vulnerability allows network-adjacent attackers to bypass authent ...)
	NOT-FOR-US: D-Link
CVE-2020-8863 (This vulnerability allows network-adjacent attackers to bypass authent ...)
	NOT-FOR-US: D-Link
CVE-2020-8862 (This vulnerability allows network-adjacent attackers to bypass authent ...)
	NOT-FOR-US: D-Link
CVE-2020-8861 (This vulnerability allows network-adjacent attackers to bypass authent ...)
	NOT-FOR-US: D-Link
CVE-2020-8860 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Samsung Galaxy S10 Firmware
CVE-2020-8859 (This vulnerability allows remote attackers to create a denial-of-servi ...)
	NOT-FOR-US: elog
CVE-2020-8858 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Moxa
CVE-2020-8857 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8856 (This vulnerability allows remote atackers to execute arbitrary code on ...)
	NOT-FOR-US: Foxit PhantomPDF
CVE-2020-8855 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit PhantomPDF
CVE-2020-8854 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit PhantomPDF
CVE-2020-8853 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit PhantomPDF
CVE-2020-8852 (This vulnerability allows remote attackers to disclose sensitive infor ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8851 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8850 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8849 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8848 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8847 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8846 (This vulnerability allows remote atackers to execute arbitrary code on ...)
	NOT-FOR-US: Foxit PhantomPDF
CVE-2020-8845 (This vulnerability allows remote atackers to execute arbitrary code on ...)
	NOT-FOR-US: Foxit PhantomPDF
CVE-2020-8844 (This vulnerability allows remote attackers to execute arbitrary code o ...)
	NOT-FOR-US: Foxit Reader
CVE-2020-8843 (An issue was discovered in Istio 1.3 through 1.3.6. Under certain circ ...)
	NOT-FOR-US: itsio
CVE-2020-8842
	RESERVED
CVE-2020-8841 (An issue was discovered in TestLink 1.9.19. The relation_type paramete ...)
	NOT-FOR-US: TestLink
CVE-2020-8840 (FasterXML jackson-databind 2.0.0 through 2.9.10.2 lacks certain xbean- ...)
	{DLA-2111-1}
	- jackson-databind <unfixed>
	[buster] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	[stretch] - jackson-databind <no-dsa> (Minor issue; can be fixed via a point release)
	NOTE: https://github.com/FasterXML/jackson-databind/issues/2620
	NOTE: https://github.com/FasterXML/jackson-databind/commit/914e7c9f2cb8ce66724bf26a72adc7e958992497
	NOTE: Starting from 2.10 series mitigated as Safe Default Typing is enabled by default
	NOTE: but still an issue when Default Typing is enabled.
CVE-2020-8839 (Stored XSS was discovered on CHIYU BF-430 232/485 TCP/IP Converter dev ...)
	NOT-FOR-US: CHIYU BF-430 232/485 TCP/IP Converter devices
CVE-2020-8838 (An issue was discovered in Zoho ManageEngine AssetExplorer 6.5. During ...)
	NOT-FOR-US: Zoho ManageEngine
CVE-2020-8837
	RESERVED
CVE-2020-8836
	RESERVED
CVE-2020-8835 (In the Linux kernel 5.5.0 and newer, the bpf verifier (kernel/bpf/veri ...)
	- linux 5.5.13-2
	[buster] - linux <not-affected> (Vulnerable code introduced later)
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	[jessie] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://git.kernel.org/linus/f2d67fec0b43edce8c416101cdc52e71145b5fef
CVE-2020-8834 (KVM in the Linux kernel on Power8 processors has a conflicting use of  ...)
	- linux 4.18.6-1
	[stretch] - linux <not-affected> (Vulnerable code not present)
	[jessie] - linux <not-affected> (Vulnerable code not present)
	NOTE: https://www.openwall.com/lists/oss-security/2020/04/06/2
CVE-2020-8833
	RESERVED
CVE-2020-8832 (The fix for the Linux kernel in Ubuntu 18.04 LTS for CVE-2019-14615 (" ...)
	- linux <undetermined>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1817047
	TODO: check (in kernel-sec) if we have incomplete fix
CVE-2020-8831
	RESERVED
CVE-2020-8830
	RESERVED
CVE-2020-8829
	RESERVED
CVE-2020-8828 (As of v1.5.0, the default admin password is set to the argocd-server p ...)
	NOT-FOR-US: Argo
CVE-2020-8827 (As of v1.5.0, the Argo API does not implement anti-automation measures ...)
	NOT-FOR-US: Argo
CVE-2020-8826 (As of v1.5.0, the Argo web interface authentication system issued immu ...)
	NOT-FOR-US: Argo
CVE-2020-8825 (index.php?p=/dashboard/settings/branding in Vanilla 2.6.3 allows store ...)
	NOT-FOR-US: Vanilla Forums
CVE-2020-8824 (Hitron CODA-4582U 7.1.1.30 devices allow XSS via a Managed Device name ...)
	NOT-FOR-US: Hitron devices
CVE-2020-8823 (htmlfile in lib/transport/htmlfile.js in SockJS before 3.0 is vulnerab ...)
	NOT-FOR-US: SockJS
CVE-2020-8822 (Digi TransPort WR21 5.2.2.3, WR44 5.1.6.4, and WR44v2 5.1.6.9 devices  ...)
	NOT-FOR-US: Digi TransPort
CVE-2020-8821
	RESERVED
CVE-2020-8820
	RESERVED
CVE-2020-8819 (An issue was discovered in the CardGate Payments plugin through 3.1.15 ...)
	NOT-FOR-US: CardGate Payments plugin for WooCommerce
CVE-2020-8818 (An issue was discovered in the CardGate Payments plugin through 2.0.30 ...)
	NOT-FOR-US: CardGate Payments plugin for Magento
CVE-2020-8817
	RESERVED
CVE-2020-8816
	RESERVED
CVE-2020-8815 (Improper connection handling in the base connection handler in IKTeam  ...)
	NOT-FOR-US: BearFTP
CVE-2020-8814
	RESERVED
CVE-2020-8813 (graph_realtime.php in Cacti 1.2.8 allows remote attackers to execute a ...)
	- cacti 1.2.10+ds1-1 (bug #951832)
	[stretch] - cacti <not-affected> (Vulnerable code not present)
	[jessie] - cacti <not-affected> (Vulnerable code not present)
	NOTE: https://gist.github.com/mhaskar/ebe6b74c32fd0f7e1eedf1aabfd44129
	NOTE: https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/
	NOTE: https://github.com/Cacti/cacti/issues/3285
	NOTE: https://github.com/Cacti/cacti/commit/fea919e8fe05bb730c802054661fd3a7ec029784
CVE-2020-8812 (** DISPUTED ** Bludit 3.10.0 allows Editor or Author roles to insert m ...)
	NOT-FOR-US: Bludit
CVE-2020-8811 (ajax/profile-picture-upload.php in Bludit 3.10.0 allows authenticated  ...)
	NOT-FOR-US: Bludit
CVE-2020-8810 (An issue was discovered in Gurux GXDLMS Director through 8.5.1905.1301 ...)
	NOT-FOR-US: Gurux
CVE-2020-8809 (Gurux GXDLMS Director prior to 8.5.1905.1301 downloads updates to add- ...)
	NOT-FOR-US: Gurux
CVE-2020-8808 (The CorsairLLAccess64.sys and CorsairLLAccess32.sys drivers in CORSAIR ...)
	NOT-FOR-US: CORSAIR iCUE
CVE-2020-8807
	RESERVED
CVE-2020-8806
	RESERVED
CVE-2020-8805
	RESERVED
CVE-2020-8804 (SuiteCRM through 7.11.10 allows SQL Injection via the SOAP API, the Em ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8803 (SuiteCRM through 7.11.11 allows Directory Traversal to include arbitra ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8802 (SuiteCRM through 7.11.11 has Incorrect Access Control via action_saveH ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8801 (SuiteCRM through 7.11.11 allows PHAR Deserialization. ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8800 (SuiteCRM through 7.11.11 allows EmailsControllerActionGetFromFields PH ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8799
	RESERVED
CVE-2020-8798
	RESERVED
CVE-2020-8797
	RESERVED
CVE-2020-8796 (Biscom Secure File Transfer (SFT) before 5.1.1071 and 6.0.1xxx before  ...)
	NOT-FOR-US: Biscom Secure File Transfer (SFT)
CVE-2020-8795 (In GitLab Enterprise Edition (EE) 12.5.0 through 12.7.5, sharing a gro ...)
	- gitlab <not-affected> (Only affects EE version)
	NOTE: https://about.gitlab.com/releases/2020/02/13/critical-security-release-gitlab-12-dot-7-dot-6-released/
CVE-2020-8794 (OpenSMTPD before 6.6.4 allows remote code execution because of an out- ...)
	{DSA-4634-1}
	- opensmtpd 6.6.4p1-1 (bug #952453)
	NOTE: https://www.openwall.com/lists/oss-security/2020/02/24/5
	NOTE: https://poolp.org/posts/2020-01-30/opensmtpd-advisory-dissected/
	NOTE: https://www.openwall.com/lists/oss-security/2020/02/26/1
CVE-2020-8793 (OpenSMTPD before 6.6.4 allows local users to read arbitrary files (e.g ...)
	- opensmtpd 6.6.4p1-1 (unimportant; bug #952453)
	[buster] - opensmtpd 6.0.3p1-5+deb10u4
	[stretch] - opensmtpd 6.0.2p1-2+deb9u3
	NOTE: https://www.openwall.com/lists/oss-security/2020/02/24/4
	NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/021_smtpd_envelope.patch.sig
	NOTE: https://poolp.org/posts/2020-01-30/opensmtpd-advisory-dissected/
	NOTE: Neutralised by kernel hardening
CVE-2020-8792
	RESERVED
CVE-2020-8791
	RESERVED
CVE-2020-8790
	RESERVED
CVE-2020-8789
	RESERVED
CVE-2020-8788 (Synaptive Medical ClearCanvas ImageServer 3.0 Alpha allows XSS (and HT ...)
	NOT-FOR-US: Synaptive Medical ClearCanvas ImageServer
CVE-2020-8787 (SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8786 (SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8785 (SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8784 (SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8783 (SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to ...)
	NOT-FOR-US: SuiteCRM
CVE-2020-8782
	RESERVED
CVE-2020-8781
	RESERVED
CVE-2020-8780
	RESERVED
CVE-2020-8779
	RESERVED
CVE-2020-8778 (Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 ( ...)
	NOT-FOR-US: Alfresco
CVE-2020-8777 (Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 ( ...)
	NOT-FOR-US: Alfresco
CVE-2020-8776 (Alfresco Enterprise before 5.2.7 and Alfresco Community before 6.2.0 ( ...)
	NOT-FOR-US: Alfresco
CVE-2020-8775
	RESERVED
CVE-2020-8774
	RESERVED
CVE-2020-8773
	RESERVED
CVE-2020-8772 (The InfiniteWP Client plugin before 1.9.4.5 for WordPress has a missin ...)
	NOT-FOR-US: InfiniteWP Client plugin for WordPress
CVE-2020-8771 (The Time Capsule plugin before 1.21.16 for WordPress has an authentica ...)
	NOT-FOR-US: Time Capsule plugin for WordPress
CVE-2020-8770
	RESERVED
CVE-2020-8769
	RESERVED
CVE-2020-8768 (An issue was discovered on Phoenix Contact Emalytics Controller ILC 20 ...)
	NOT-FOR-US: PHOENIX CONTACT Emalytics Controller ILC 2050 BI(L)
CVE-2020-8767
	RESERVED
CVE-2020-8766
	RESERVED
CVE-2020-8765
	RESERVED
CVE-2020-8764
	RESERVED
CVE-2020-8763
	RESERVED
CVE-2020-8762
	RESERVED
CVE-2020-8761
	RESERVED
CVE-2020-8760
	RESERVED
CVE-2020-8759
	RESERVED
CVE-2020-8758
	RESERVED
CVE-2020-8757
	RESERVED
CVE-2020-8756
	RESERVED
CVE-2020-8755
	RESERVED
CVE-2020-8754
	RESERVED
CVE-2020-8753
	RESERVED
CVE-2020-8752
	RESERVED
CVE-2020-8751
	RESERVED
CVE-2020-8750
	RESERVED
CVE-2020-8749
	RESERVED
CVE-2020-8748
	RESERVED
CVE-2020-8747
	RESERVED
CVE-2020-8746
	RESERVED
CVE-2020-8745
	RESERVED
CVE-2020-8744
	RESERVED
CVE-2020-8743
	RESERVED
CVE-2020-8742
	RESERVED
CVE-2020-8741
	RESERVED
CVE-2020-8740
	RESERVED
CVE-2020-8739
	RESERVED
CVE-2020-8738
	RESERVED
CVE-2020-8737
	RESERVED
CVE-2020-8736
	RESERVED
CVE-2020-8735
	RESERVED
CVE-2020-8734
	RESERVED
CVE-2020-8733
	RESERVED
CVE-2020-8732
	RESERVED
CVE-2020-8731
	RESERVED
CVE-2020-8730
	RESERVED
CVE-2020-8729
	RESERVED
CVE-2020-8728
	RESERVED
CVE-2020-8727
	RESERVED
CVE-2020-8726
	RESERVED
CVE-2020-8725
	RESERVED
CVE-2020-8724
	RESERVED
CVE-2020-8723
	RESERVED
CVE-2020-8722
	RESERVED
CVE-2020-8721
	RESERVED
CVE-2020-8720
	RESERVED
CVE-2020-8719
	RESERVED
CVE-2020-8718
	RESERVED
CVE-2020-8717
	RESERVED
CVE-2020-8716
	RESERVED
CVE-2020-8715
	RESERVED
CVE-2020-8714
	RESERVED
CVE-2020-8713
	RESERVED
CVE-2020-8712
	RESERVED
CVE-2020-8711
	RESERVED
CVE-2020-8710
	RESERVED
CVE-2020-8709
	RESERVED
CVE-2020-8708
	RESERVED
CVE-2020-8707
	RESERVED
CVE-2020-8706
	RESERVED
CVE-2020-8705
	RESERVED
CVE-2020-8704
	RESERVED
CVE-2020-8703
	RESERVED
CVE-2020-8702
	RESERVED
CVE-2020-8701
	RESERVED
CVE-2020-8700
	RESERVED
CVE-2020-8699
	RESERVED
CVE-2020-8698
	RESERVED
CVE-2020-8697
	RESERVED
CVE-2020-8696
	RESERVED
CVE-2020-8695
	RESERVED
CVE-2020-8694
	RESERVED
CVE-2020-8693
	RESERVED
CVE-2020-8692
	RESERVED
CVE-2020-8691
	RESERVED
CVE-2020-8690
	RESERVED
CVE-2020-8689
	RESERVED
CVE-2020-8688
	RESERVED
CVE-2020-8687
	RESERVED
CVE-2020-8686
	RESERVED
CVE-2020-8685
	RESERVED
CVE-2020-8684
	RESERVED
CVE-2020-8683
	RESERVED
CVE-2020-8682
	RESERVED
CVE-2020-8681
	RESERVED
CVE-2020-8680
	RESERVED
CVE-2020-8679
	RESERVED
CVE-2020-8678
	RESERVED
CVE-2020-8677
	RESERVED
CVE-2020-8676
	RESERVED
CVE-2020-8675
	RESERVED
CVE-2020-8674
	RESERVED
CVE-2020-8673
	RESERVED
CVE-2020-8672
	RESERVED
CVE-2020-8671
	RESERVED
CVE-2020-8670
	RESERVED
CVE-2020-8669
	RESERVED
CVE-2020-8668
	RESERVED
CVE-2020-8667
	RESERVED
CVE-2020-8666
	RESERVED
CVE-2020-8665
	RESERVED
CVE-2020-8664 (CNCF Envoy through 1.13.0 has incorrect Access Control when using SDS  ...)
	NOT-FOR-US: envoy proxy (not the same as itp'ed envoy, #758651)
CVE-2020-8663
	RESERVED
CVE-2020-8662
	RESERVED
CVE-2020-8661 (CNCF Envoy through 1.13.0 may consume excessive amounts of memory when ...)
	NOT-FOR-US: envoy proxy (not the same as itp'ed envoy, #758651)
CVE-2020-8660 (CNCF Envoy through 1.13.0 TLS inspector bypass. TLS inspector could ha ...)
	NOT-FOR-US: envoy proxy (not the same as itp'ed envoy, #758651)
CVE-2020-8659 (CNCF Envoy through 1.13.0 may consume excessive amounts of memory when ...)
	NOT-FOR-US: envoy proxy (not the same as itp'ed envoy, #758651)
CVE-2020-8658 (The BestWebSoft Htaccess plugin through 1.8.1 for WordPress allows wp- ...)
	NOT-FOR-US: BestWebSoft Htaccess plugin for WordPress
CVE-2020-8657 (An issue was discovered in EyesOfNetwork 5.3. The installation uses th ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2020-8656 (An issue was discovered in EyesOfNetwork 5.3. The EyesOfNetwork API 2. ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2020-8655 (An issue was discovered in EyesOfNetwork 5.3. The sudoers configuratio ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2020-8654 (An issue was discovered in EyesOfNetwork 5.3. An authenticated web use ...)
	NOT-FOR-US: EyesOfNetwork (EON)
CVE-2020-8653
	RESERVED
CVE-2020-8652
	RESERVED
CVE-2020-8651
	RESERVED
CVE-2020-8650
	RESERVED
CVE-2020-8646
	RESERVED
CVE-2020-8645 (An issue was discovered in Simplejobscript.com SJS through 1.66. There ...)
	NOT-FOR-US: Simplejobscript.com SJS
CVE-2020-8644 (PlaySMS before 1.4.3 does not sanitize inputs from a malicious string. ...)
	NOT-FOR-US: PlaySMS
CVE-2020-8643
	RESERVED
CVE-2020-8642
	RESERVED
CVE-2020-8641 (Lotus Core CMS 1.0.1 allows authenticated Local File Inclusion of .php ...)
	NOT-FOR-US: Lotus Core CMS
CVE-2020-8649 (There is a use-after-free vulnerability in the Linux kernel through 5. ...)
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/513dc792d6060d5ef572e43852683097a8420f56
CVE-2020-8648 (There is a use-after-free vulnerability in the Linux kernel through 5. ...)
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/07e6124a1a46b4b5a9b3cacc0c306b50da87abf5
CVE-2020-8647 (There is a use-after-free vulnerability in the Linux kernel through 5. ...)
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/513dc792d6060d5ef572e43852683097a8420f56
CVE-2020-8640
	RESERVED
CVE-2020-8639 (An unrestricted file upload vulnerability in keywordsImport.php in Tes ...)
	NOT-FOR-US: TestLink
CVE-2020-8638 (A SQL injection vulnerability in TestLink 1.9.20 allows attackers to e ...)
	NOT-FOR-US: TestLink
CVE-2020-8637 (A SQL injection vulnerability in TestLink 1.9.20 allows attackers to e ...)
	NOT-FOR-US: TestLink
CVE-2020-8636 (An issue was discovered in OpServices OpMon 9.3.2 that allows Remote C ...)
	NOT-FOR-US: OpServices OpMon
CVE-2020-8635 (Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure per ...)
	NOT-FOR-US: Wing FTP Server
CVE-2020-8634 (Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure per ...)
	NOT-FOR-US: Wing FTP Server
CVE-2020-8633 (An issue was discovered in Zimbra Collaboration Suite (ZCS) before 8.8 ...)
	NOT-FOR-US: Zimbra Collaboration Suite (ZCS)
CVE-2020-8632 (In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_ ...)
	{DLA-2113-1}
	- cloud-init 19.4-2 (bug #951363)
	[buster] - cloud-init <no-dsa> (Minor issue)
	[stretch] - cloud-init <no-dsa> (Minor issue)
	NOTE: https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
	NOTE: https://github.com/canonical/cloud-init/pull/189
	NOTE: https://github.com/canonical/cloud-init/commit/42788bf24a1a0a5421a2d00a7f59b59e38ba1a14
CVE-2020-8631 (cloud-init through 19.4 relies on Mersenne Twister for a random passwo ...)
	{DLA-2113-1}
	- cloud-init 19.4-2 (bug #951362)
	[buster] - cloud-init <no-dsa> (Minor issue)
	[stretch] - cloud-init <no-dsa> (Minor issue)
	NOTE: https://bugs.launchpad.net/ubuntu/+source/cloud-init/+bug/1860795
	NOTE: https://github.com/canonical/cloud-init/pull/204
CVE-2020-8630
	RESERVED
CVE-2020-8629
	RESERVED
CVE-2020-8628
	RESERVED
CVE-2020-8627
	RESERVED
CVE-2020-8626
	RESERVED
CVE-2020-8625
	RESERVED
CVE-2020-8624
	RESERVED
CVE-2020-8623
	RESERVED
CVE-2020-8622
	RESERVED
CVE-2020-8621
	RESERVED
CVE-2020-8620
	RESERVED
CVE-2020-8619
	RESERVED
CVE-2020-8618
	RESERVED
CVE-2020-8617
	RESERVED
CVE-2020-8616
	RESERVED
CVE-2020-8615 (A CSRF vulnerability in the Tutor LMS plugin before 1.5.3 for WordPres ...)
	NOT-FOR-US: Tutor LMS plugin for WordPress
CVE-2020-8614 (An issue was discovered on Askey AP4000W TDC_V1.01.003 devices. An att ...)
	NOT-FOR-US: Askey devices
CVE-2020-8613
	RESERVED
CVE-2020-8612 (In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2 ...)
	NOT-FOR-US: Progress MOVEit Transfer
CVE-2020-8611 (In Progress MOVEit Transfer 2019.1 before 2019.1.4 and 2019.2 before 2 ...)
	NOT-FOR-US: Progress MOVEit Transfer
CVE-2020-8610
	RESERVED
CVE-2020-8609
	RESERVED
CVE-2020-8608 (In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf  ...)
	{DLA-2144-1 DLA-2142-1}
	- libslirp <unfixed>
	- qemu 1:4.1-2
	[buster] - qemu <postponed> (Minor issue)
	[stretch] - qemu <postponed> (Minor issue)
	- qemu-kvm <removed>
	- slirp <unfixed>
	- slirp4netns <unfixed>
	[buster] - slirp4netns <no-dsa> (Minor issue)
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/68ccb8021a838066f0951d4b2817eb6b6f10a843
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/30648c03b27fb8d9611b723184216cd3174b6775
	NOTE: qemu 1:4.1-2 switched to system libslirp, marking that version as fixed.
CVE-2020-8607
	RESERVED
CVE-2020-8606
	RESERVED
CVE-2020-8605
	RESERVED
CVE-2020-8604
	RESERVED
CVE-2020-8603
	RESERVED
CVE-2020-8602
	RESERVED
CVE-2020-8601 (Trend Micro Vulnerability Protection 2.0 is affected by a vulnerabilit ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8600 (Trend Micro Worry-Free Business Security (9.0, 9.5, 10.0) is affected  ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8599 (Trend Micro Apex One (2019) and OfficeScan XG server contain a vulnera ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8598 (Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Sec ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8597 (eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overf ...)
	{DSA-4632-1 DLA-2097-1}
	- lwip 2.1.2+dfsg1-5 (bug #951291)
	[buster] - lwip <no-dsa> (Minor issue)
	[experimental] - ppp 2.4.8-1+1~exp1
	- ppp <unfixed> (bug #950618)
	NOTE: http://git.savannah.nongnu.org/cgit/lwip.git/commit/?id=2ee3cbe69c6d2805e64e7cac2a1c1706e49ffd86
	NOTE: https://github.com/paulusmack/ppp/commit/8d7970b8f3db727fe798b65f3377fe6787575426
CVE-2020-8596 (participants-database.php in the Participants Database plugin 1.9.5.5  ...)
	NOT-FOR-US: Participants Database plugin for WordPress
CVE-2020-8595 (Istio versions 1.2.10 (End of Life) and prior, 1.3 through 1.3.7, and  ...)
	NOT-FOR-US: itsio
CVE-2020-8594 (The Ninja Forms plugin 3.4.22 for WordPress has Multiple Stored XSS vu ...)
	NOT-FOR-US: Ninja Forms plugin for WordPress
CVE-2020-8593
	RESERVED
CVE-2020-8592 (eG Manager 7.1.2 allows SQL Injection via the user parameter to com.eg ...)
	NOT-FOR-US: eG Manager
CVE-2020-8591 (eG Manager 7.1.2 allows authentication bypass via a com.egurkha.EgLogi ...)
	NOT-FOR-US: eG Manager
CVE-2020-8590
	RESERVED
CVE-2020-8589
	RESERVED
CVE-2020-8588
	RESERVED
CVE-2020-8587
	RESERVED
CVE-2020-8586
	RESERVED
CVE-2020-8585
	RESERVED
CVE-2020-8584
	RESERVED
CVE-2020-8583
	RESERVED
CVE-2020-8582
	RESERVED
CVE-2020-8581
	RESERVED
CVE-2020-8580
	RESERVED
CVE-2020-8579
	RESERVED
CVE-2020-8578
	RESERVED
CVE-2020-8577
	RESERVED
CVE-2020-8576
	RESERVED
CVE-2020-8575
	RESERVED
CVE-2020-8574
	RESERVED
CVE-2020-8573
	RESERVED
CVE-2020-8572
	RESERVED
CVE-2020-8571 (StorageGRID (formerly StorageGRID Webscale) versions 10.0.0 through 11 ...)
	NOT-FOR-US: StorageGRID
CVE-2020-8570
	RESERVED
CVE-2020-8569
	RESERVED
CVE-2020-8568
	RESERVED
CVE-2020-8567
	RESERVED
CVE-2020-8566
	RESERVED
CVE-2020-8565
	RESERVED
CVE-2020-8564
	RESERVED
CVE-2020-8563
	RESERVED
CVE-2020-8562
	RESERVED
CVE-2020-8561
	RESERVED
CVE-2020-8560
	RESERVED
CVE-2020-8559
	RESERVED
CVE-2020-8558
	RESERVED
CVE-2020-8557
	RESERVED
CVE-2020-8556
	RESERVED
CVE-2020-8555
	RESERVED
CVE-2020-8554
	RESERVED
CVE-2020-8553
	RESERVED
CVE-2020-8552 (The Kubernetes API server component in versions prior to 1.15.9, 1.16. ...)
	- kubernetes 1.17.4-1
	NOTE: https://github.com/kubernetes/kubernetes/issues/89378
CVE-2020-8551 (The Kubelet component in versions 1.15.0-1.15.9, 1.16.0-1.16.6, and 1. ...)
	- kubernetes 1.17.4-1
	NOTE: https://github.com/kubernetes/kubernetes/issues/89377
CVE-2020-8550
	RESERVED
CVE-2020-8549 (Stored XSS in the Strong Testimonials plugin before 2.40.1 for WordPre ...)
	NOT-FOR-US: Strong Testimonials plugin for WordPress
CVE-2020-8548 (massCode 1.0.0-alpha.6 allows XSS via crafted Markdown text, with resu ...)
	NOT-FOR-US: massCode
CVE-2020-8547 (phpList 3.5.0 allows type juggling for admin login bypass because == i ...)
	- phplist <itp> (bug #612288)
CVE-2020-8546
	RESERVED
CVE-2020-8545 (Global.py in AIL framework 2.8 allows path traversal. ...)
	NOT-FOR-US: AIL framework
CVE-2020-8544
	RESERVED
CVE-2020-8543
	RESERVED
CVE-2020-8542
	RESERVED
CVE-2020-8541
	RESERVED
CVE-2020-8540 (An XML external entity (XXE) vulnerability in Zoho ManageEngine Deskto ...)
	NOT-FOR-US: Zoho ManageEngine Desktop Central
CVE-2020-8539
	RESERVED
CVE-2020-8538
	RESERVED
CVE-2020-8537
	RESERVED
CVE-2020-8536
	RESERVED
CVE-2020-8535
	RESERVED
CVE-2020-8534
	RESERVED
CVE-2020-8533
	RESERVED
CVE-2020-8532
	RESERVED
CVE-2020-8531
	RESERVED
CVE-2020-8530
	RESERVED
CVE-2020-8529
	RESERVED
CVE-2020-8528
	RESERVED
CVE-2020-8527
	RESERVED
CVE-2020-8526
	RESERVED
CVE-2020-8525
	RESERVED
CVE-2020-8524
	RESERVED
CVE-2020-8523
	RESERVED
CVE-2020-8522
	RESERVED
CVE-2020-8521
	RESERVED
CVE-2020-8520
	RESERVED
CVE-2020-8519
	RESERVED
CVE-2020-8518 (Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary P ...)
	- php-horde-data <unfixed> (bug #951537)
	[jessie] - php-horde-data <no-dsa> (Minor issue)
	NOTE: https://lists.horde.org/archives/announce/2020/001285.html
	NOTE: https://github.com/horde/Data/commit/78ad0c2390176cdde7260a271bc6ddd86f4c9c0e
CVE-2020-8517 (An issue was discovered in Squid before 4.10. Due to incorrect input v ...)
	- squid 4.10-1 (unimportant)
	- squid3 <removed> (unimportant)
	NOTE: http://www.squid-cache.org/Advisories/SQUID-2020_3.txt
	NOTE: Squid 3.5: http://www.squid-cache.org/Versions/v3/3.5/changesets/squid-3.5-c62d2b43ad4962ea44aa0c5edb4cc99cb83a413d.patch
	NOTE: Squid 4: http://www.squid-cache.org/Versions/v4/changesets/squid-4-6982f1187a26557e582172965e266f544ea562a5.patch
	NOTE: Debian binary packages are not build with --enable-external-acl-helpers="[...]LM_group[...".
CVE-2020-8516 (** DISPUTED ** The daemon in Tor through 0.4.1.8 and 0.4.2.x through 0 ...)
	- tor <unfixed> (unimportant)
	NOTE: Not considered a bug / explicit design choice by upstream
	NOTE: https://lists.torproject.org/pipermail/tor-dev/2020-February/014147.html
	NOTE: https://trac.torproject.org/projects/tor/ticket/33129
	NOTE: http://www.hackerfactor.com/blog/index.php?/archives/868-Deanonymizing-Tor-Circuits.html
CVE-2020-8515 (DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Beta, and Vigor300B 1.3. ...)
	NOT-FOR-US: DrayTek devices
CVE-2020-8514 (An issue was discovered in Rumpus 8.2.10 on macOS. By crafting a direc ...)
	NOT-FOR-US: Rumpus on macOS
CVE-2020-8513
	RESERVED
CVE-2020-8512 (In IceWarp Webmail Server through 11.4.4.1, there is XSS in the /webma ...)
	NOT-FOR-US: IceWarp Webmail Server
CVE-2020-8511 (In Artica Pandora FMS through 7.42, Web Admin users can execute arbitr ...)
	NOT-FOR-US: Artica Pandora FMS
CVE-2020-8510 (An issue was discovered in phpABook 0.9 Intermediate. On the login pag ...)
	NOT-FOR-US: phpABook
CVE-2020-8509 (Zoho ManageEngine Desktop Central allows unauthenticated users to acce ...)
	NOT-FOR-US: Zoho ManageEngine Desktop Central
CVE-2020-8508 (nsak64.sys in Norman Malware Cleaner 2.08.08 allows users to call arbi ...)
	NOT-FOR-US: Norman Malware Cleaner
CVE-2020-8507 (The Citytv Video application 4.08.0 for Android and 3.35 for iOS sends ...)
	NOT-FOR-US: Citytv Video application for Android and iOS
CVE-2020-8506 (The Global TV application 2.3.2 for Android and 4.7.5 for iOS sends Un ...)
	NOT-FOR-US: Global TV application for Android and iOS
CVE-2020-8505 (School Management Software PHP/mySQL through 2019-03-14 allows office_ ...)
	NOT-FOR-US: School Management Software PHP/mySQL
CVE-2020-8504 (School Management Software PHP/mySQL through 2019-03-14 allows office_ ...)
	NOT-FOR-US: School Management Software PHP/mySQL
CVE-2020-8503 (Biscom Secure File Transfer (SFT) 5.0.1050 through 5.1.1067 and 6.0.10 ...)
	NOT-FOR-US: Biscom Secure File Transfer (SFT)
CVE-2020-8502
	RESERVED
CVE-2020-8501
	RESERVED
CVE-2020-8500 (** DISPUTED ** In Artica Pandora FMS 7.42, Web Admin users can execute ...)
	NOT-FOR-US: Artica Pandora FMS
CVE-2020-8499
	RESERVED
CVE-2020-8498 (XSS exists in the shortcode functionality of the GistPress plugin befo ...)
	NOT-FOR-US: shortcode functionality of the GistPress plugin for WordPress
CVE-2020-8497 (In Artica Pandora FMS through 7.42, an unauthenticated attacker can re ...)
	NOT-FOR-US: Artica Pandora FMS
CVE-2020-8496 (In Kronos Web Time and Attendance (webTA) 4.1.x and later 4.x versions ...)
	NOT-FOR-US: Kronos Web Time and Attendance (webTA)
CVE-2020-8495 (In Kronos Web Time and Attendance (webTA) 3.8.x and later 3.x versions ...)
	NOT-FOR-US: Kronos Web Time and Attendance (webTA)
CVE-2020-8494 (In Kronos Web Time and Attendance (webTA) 3.8.x and later 3.x versions ...)
	NOT-FOR-US: Kronos Web Time and Attendance (webTA)
CVE-2020-8493 (A stored XSS vulnerability in Kronos Web Time and Attendance (webTA) a ...)
	NOT-FOR-US: Kronos Web Time and Attendance (webTA)
CVE-2020-8492 (Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7  ...)
	- python3.8 <unfixed>
	- python3.7 <unfixed>
	[buster] - python3.7 <no-dsa> (Minor issue)
	- python3.5 <removed>
	[stretch] - python3.5 <no-dsa> (Minor issue)
	- python3.4 <removed>
	[jessie] - python3.4 <no-dsa> (Minor issue)
	- python2.7 <unfixed>
	[buster] - python2.7 <no-dsa> (Minor issue)
	[stretch] - python2.7 <no-dsa> (Minor issue)
	[jessie] - python2.7 <no-dsa> (Minor issue)
	NOTE: https://bugs.python.org/issue39503
	NOTE: https://github.com/python/cpython/pull/18284
	NOTE: https://python-security.readthedocs.io/vuln/urllib-basic-auth-regex.html
	NOTE: https://github.com/python/cpython/commit/0b297d4ff1c0e4480ad33acae793fbaf4bf015b4 (master)
CVE-2020-8491
	RESERVED
CVE-2020-8490
	RESERVED
CVE-2020-8489
	RESERVED
CVE-2020-8488
	RESERVED
CVE-2020-8487
	RESERVED
CVE-2020-8486
	RESERVED
CVE-2020-8485
	RESERVED
CVE-2020-8484
	RESERVED
CVE-2020-8483
	RESERVED
CVE-2020-8482
	RESERVED
CVE-2020-8481
	RESERVED
CVE-2020-8480
	RESERVED
CVE-2020-8479
	RESERVED
CVE-2020-8478
	RESERVED
CVE-2020-8477
	RESERVED
CVE-2020-8476
	RESERVED
CVE-2020-8475
	RESERVED
CVE-2020-8474
	RESERVED
CVE-2020-8473
	RESERVED
CVE-2020-8472
	RESERVED
CVE-2020-8471
	RESERVED
CVE-2020-8470 (Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Sec ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8469 (Trend Micro Password Manager for Windows version 5.0 is affected by a  ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8468 (Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Sec ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8467 (A migration tool component of Trend Micro Apex One (2019) and OfficeSc ...)
	NOT-FOR-US: Trend Micro
CVE-2020-8466
	RESERVED
CVE-2020-8465
	RESERVED
CVE-2020-8464
	RESERVED
CVE-2020-8463
	RESERVED
CVE-2020-8462
	RESERVED
CVE-2020-8461
	RESERVED
CVE-2020-8460
	RESERVED
CVE-2020-8459
	RESERVED
CVE-2020-8458
	RESERVED
CVE-2020-8457
	RESERVED
CVE-2020-8456
	RESERVED
CVE-2020-8455
	RESERVED
CVE-2020-8454
	RESERVED
CVE-2020-8453
	RESERVED
CVE-2020-8452
	RESERVED
CVE-2020-8451
	RESERVED
CVE-2020-8450 (An issue was discovered in Squid before 4.10. Due to incorrect buffer  ...)
	- squid 4.10-1 (bug #950802)
	- squid3 <removed>
	NOTE: http://www.squid-cache.org/Advisories/SQUID-2020_1.txt
	NOTE: http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch (Squid 3.5)
	NOTE: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_1.patch (Squid 4.8 and older)
	NOTE: http://www.squid-cache.org/Versions/v4/changesets/squid-4-b3a0719affab099c684f1cd62b79ab02816fa962.patch (Squid 4.9)
CVE-2020-8449 (An issue was discovered in Squid before 4.10. Due to incorrect input v ...)
	- squid 4.10-1 (bug #950802)
	- squid3 <removed>
	NOTE: http://www.squid-cache.org/Advisories/SQUID-2020_1.txt
	NOTE: http://www.squid-cache.org/Versions/v3/3.5/changesets/SQUID-2020_1.patch (Squid 3.5)
	NOTE: http://www.squid-cache.org/Versions/v4/changesets/SQUID-2020_1.patch (Squid 4.8 and older)
	NOTE: http://www.squid-cache.org/Versions/v4/changesets/squid-4-b3a0719affab099c684f1cd62b79ab02816fa962.patch (Squid 4.9)
CVE-2020-8448 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8447 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8446 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8445 (In OSSEC-HIDS 2.7 through 3.5.0, the OS_CleanMSG function in ossec-ana ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8444 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8443 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8442 (In OSSEC-HIDS 2.7 through 3.5.0, the server component responsible for  ...)
	- ossec-hids <itp> (bug #361954)
CVE-2020-8441 (JYaml through 1.3 allows remote code execution during deserialization  ...)
	NOT-FOR-US: JYaml
CVE-2020-8440 (controllers/page_apply.php in Simplejobscript.com SJS through 1.66 is  ...)
	NOT-FOR-US: Simplejobscript.com SJS
CVE-2020-8439 (Monstra CMS through 3.0.4 allows remote authenticated users to take ov ...)
	NOT-FOR-US: Monstra CMS
CVE-2020-8438 (Ruckus ZoneFlex R500 104.0.0.0.1347 devices allow an authenticated att ...)
	NOT-FOR-US: Ruckus devices
CVE-2020-8437 (The bencoding parser in BitTorrent uTorrent through 3.5.5 (build 45505 ...)
	NOT-FOR-US: uTorrent
CVE-2020-8436 (XSS was discovered in the RegistrationMagic plugin 4.6.0.0 for WordPre ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-8435 (An issue was discovered in the RegistrationMagic plugin 4.6.0.0 for Wo ...)
	NOT-FOR-US: RegistrationMagic plugin for WordPress
CVE-2020-8434
	RESERVED
CVE-2020-8433
	RESERVED
CVE-2020-8432 (In Das U-Boot through 2020.01, a double free has been found in the cmd ...)
	- u-boot 2020.01+dfsg-2 (low)
	[buster] - u-boot <no-dsa> (Minor issue)
	[stretch] - u-boot <no-dsa> (Minor issue)
	[jessie] - u-boot <ignored> (Minor issue)
	NOTE: https://lists.denx.de/pipermail/u-boot/2020-January/396799.html
	NOTE: https://lists.denx.de/pipermail/u-boot/2020-January/396853.html
CVE-2020-8431
	RESERVED
CVE-2020-8430
	RESERVED
CVE-2020-8429 (The Admin web application in Kinetica 7.0.9.2.20191118151947 does not  ...)
	NOT-FOR-US: Kinetica
CVE-2020-8427 (Kaseya Traverse before 9.5.20 allows OS command injection attacks agai ...)
	NOT-FOR-US: Kaseya Traverse
CVE-2020-8426 (The Elementor plugin before 2.8.5 for WordPress suffers from a reflect ...)
	NOT-FOR-US: Elementor plugin for WordPress
CVE-2020-8425 (Cups Easy (Purchase &amp; Inventory) 1.0 is vulnerable to CSRF that le ...)
	NOT-FOR-US: Cups Easy (Purchase & Inventory)
CVE-2020-8424 (Cups Easy (Purchase &amp; Inventory) 1.0 is vulnerable to CSRF that le ...)
	NOT-FOR-US: Cups Easy (Purchase & Inventory)
CVE-2020-8423 (A buffer overflow in the httpd daemon on TP-Link TL-WR841N V10 (firmwa ...)
	NOT-FOR-US: TP-Link
CVE-2020-8422 (An authorization issue was discovered in the Credential Manager featur ...)
	NOT-FOR-US: Zoho ManageEngine
CVE-2020-8421 (An issue was discovered in Joomla! before 3.9.15. Inadequate escaping  ...)
	NOT-FOR-US:  Joomla!
CVE-2020-8420 (An issue was discovered in Joomla! before 3.9.15. A missing CSRF token ...)
	NOT-FOR-US:  Joomla!
CVE-2020-8419 (An issue was discovered in Joomla! before 3.9.15. Missing token checks ...)
	NOT-FOR-US:  Joomla!
CVE-2020-8418
	RESERVED
CVE-2020-8417 (The Code Snippets plugin before 2.14.0 for WordPress allows CSRF becau ...)
	NOT-FOR-US: Code Snippets plugin for WordPress
CVE-2020-8416 (IKTeam BearFTP before 0.2.0 allows remote attackers to achieve denial  ...)
	NOT-FOR-US: BearFTP
CVE-2020-8415
	RESERVED
CVE-2020-8414
	RESERVED
CVE-2020-8413
	RESERVED
CVE-2020-8412
	RESERVED
CVE-2020-8411
	RESERVED
CVE-2020-8410
	RESERVED
CVE-2020-8409
	RESERVED
CVE-2020-8408
	RESERVED
CVE-2020-8407
	RESERVED
CVE-2020-8406
	RESERVED
CVE-2020-8405
	RESERVED
CVE-2020-8404
	RESERVED
CVE-2020-8403
	RESERVED
CVE-2020-8402
	RESERVED
CVE-2020-8401
	RESERVED
CVE-2020-8400
	RESERVED
CVE-2020-8399
	RESERVED
CVE-2020-8398
	RESERVED
CVE-2020-8397
	RESERVED
CVE-2020-8396
	RESERVED
CVE-2020-8395
	RESERVED
CVE-2020-8394
	RESERVED
CVE-2020-8393
	RESERVED
CVE-2020-8392
	RESERVED
CVE-2020-8391
	RESERVED
CVE-2020-8390
	RESERVED
CVE-2020-8389
	RESERVED
CVE-2020-8388
	RESERVED
CVE-2020-8387
	RESERVED
CVE-2020-8386
	RESERVED
CVE-2020-8385
	RESERVED
CVE-2020-8384
	RESERVED
CVE-2020-8383
	RESERVED
CVE-2020-8382
	RESERVED
CVE-2020-8381
	RESERVED
CVE-2020-8380
	RESERVED
CVE-2020-8379
	RESERVED
CVE-2020-8378
	RESERVED
CVE-2020-8377
	RESERVED
CVE-2020-8376
	RESERVED
CVE-2020-8375
	RESERVED
CVE-2020-8374
	RESERVED
CVE-2020-8373
	RESERVED
CVE-2020-8372
	RESERVED
CVE-2020-8371
	RESERVED
CVE-2020-8370
	RESERVED
CVE-2020-8369
	RESERVED
CVE-2020-8368
	RESERVED
CVE-2020-8367
	RESERVED
CVE-2020-8366
	RESERVED
CVE-2020-8365
	RESERVED
CVE-2020-8364
	RESERVED
CVE-2020-8363
	RESERVED
CVE-2020-8362
	RESERVED
CVE-2020-8361
	RESERVED
CVE-2020-8360
	RESERVED
CVE-2020-8359
	RESERVED
CVE-2020-8358
	RESERVED
CVE-2020-8357
	RESERVED
CVE-2020-8356
	RESERVED
CVE-2020-8355
	RESERVED
CVE-2020-8354
	RESERVED
CVE-2020-8353
	RESERVED
CVE-2020-8352
	RESERVED
CVE-2020-8351
	RESERVED
CVE-2020-8350
	RESERVED
CVE-2020-8349
	RESERVED
CVE-2020-8348
	RESERVED
CVE-2020-8347
	RESERVED
CVE-2020-8346
	RESERVED
CVE-2020-8345
	RESERVED
CVE-2020-8344
	RESERVED
CVE-2020-8343
	RESERVED
CVE-2020-8342
	RESERVED
CVE-2020-8341
	RESERVED
CVE-2020-8340
	RESERVED
CVE-2020-8339
	RESERVED
CVE-2020-8338
	RESERVED
CVE-2020-8337
	RESERVED
CVE-2020-8336
	RESERVED
CVE-2020-8335
	RESERVED
CVE-2020-8334
	RESERVED
CVE-2020-8333
	RESERVED
CVE-2020-8332
	RESERVED
CVE-2020-8331
	RESERVED
CVE-2020-8330
	RESERVED
CVE-2020-8329
	RESERVED
CVE-2020-8328
	RESERVED
CVE-2020-8327
	RESERVED
CVE-2020-8326
	RESERVED
CVE-2020-8325
	RESERVED
CVE-2020-8324
	RESERVED
CVE-2020-8323
	RESERVED
CVE-2020-8322
	RESERVED
CVE-2020-8321
	RESERVED
CVE-2020-8320
	RESERVED
CVE-2020-8319
	RESERVED
CVE-2020-8318
	RESERVED
CVE-2020-8317
	RESERVED
CVE-2020-8316
	RESERVED
CVE-2020-8428 (fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky u ...)
	- linux 5.4.19-1
	[jessie] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: Fixed by: https://git.kernel.org/linus/d0cb50185ae942b03c4327be322055d622dc79f6
CVE-2020-8315 (In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 thr ...)
	- python3.8 <not-affected> (Windows-specific)
	- python3.7 <not-affected> (Windows-specific)
	NOTE: https://bugs.python.org/issue39401
CVE-2020-8314
	RESERVED
CVE-2020-8313
	RESERVED
CVE-2020-8312
	RESERVED
CVE-2020-8311
	RESERVED
CVE-2020-8310
	RESERVED
CVE-2020-8309
	RESERVED
CVE-2020-8308
	RESERVED
CVE-2020-8307
	RESERVED
CVE-2020-8306
	RESERVED
CVE-2020-8305
	RESERVED
CVE-2020-8304
	RESERVED
CVE-2020-8303
	RESERVED
CVE-2020-8302
	RESERVED
CVE-2020-8301
	RESERVED
CVE-2020-8300
	RESERVED
CVE-2020-8299
	RESERVED
CVE-2020-8298
	RESERVED
CVE-2020-8297
	RESERVED
CVE-2020-8296
	RESERVED
CVE-2020-8295
	RESERVED
CVE-2020-8294
	RESERVED
CVE-2020-8293
	RESERVED
CVE-2020-8292
	RESERVED
CVE-2020-8291
	RESERVED
CVE-2020-8290
	RESERVED
CVE-2020-8289
	RESERVED
CVE-2020-8288
	RESERVED
CVE-2020-8287
	RESERVED
CVE-2020-8286
	RESERVED
CVE-2020-8285
	RESERVED
CVE-2020-8284
	RESERVED
CVE-2020-8283
	RESERVED
CVE-2020-8282
	RESERVED
CVE-2020-8281
	RESERVED
CVE-2020-8280
	RESERVED
CVE-2020-8279
	RESERVED
CVE-2020-8278
	RESERVED
CVE-2020-8277
	RESERVED
CVE-2020-8276
	RESERVED
CVE-2020-8275
	RESERVED
CVE-2020-8274
	RESERVED
CVE-2020-8273
	RESERVED
CVE-2020-8272
	RESERVED
CVE-2020-8271
	RESERVED
CVE-2020-8270
	RESERVED
CVE-2020-8269
	RESERVED
CVE-2020-8268
	RESERVED
CVE-2020-8267
	RESERVED
CVE-2020-8266
	RESERVED
CVE-2020-8265
	RESERVED
CVE-2020-8264
	RESERVED
CVE-2020-8263
	RESERVED
CVE-2020-8262
	RESERVED
CVE-2020-8261
	RESERVED
CVE-2020-8260
	RESERVED
CVE-2020-8259
	RESERVED
CVE-2020-8258
	RESERVED
CVE-2020-8257
	RESERVED
CVE-2020-8256
	RESERVED
CVE-2020-8255
	RESERVED
CVE-2020-8254
	RESERVED
CVE-2020-8253
	RESERVED
CVE-2020-8252
	RESERVED
CVE-2020-8251
	RESERVED
CVE-2020-8250
	RESERVED
CVE-2020-8249
	RESERVED
CVE-2020-8248
	RESERVED
CVE-2020-8247
	RESERVED
CVE-2020-8246
	RESERVED
CVE-2020-8245
	RESERVED
CVE-2020-8244
	RESERVED
CVE-2020-8243
	RESERVED
CVE-2020-8242
	RESERVED
CVE-2020-8241
	RESERVED
CVE-2020-8240
	RESERVED
CVE-2020-8239
	RESERVED
CVE-2020-8238
	RESERVED
CVE-2020-8237
	RESERVED
CVE-2020-8236
	RESERVED
CVE-2020-8235
	RESERVED
CVE-2020-8234
	RESERVED
CVE-2020-8233
	RESERVED
CVE-2020-8232
	RESERVED
CVE-2020-8231
	RESERVED
CVE-2020-8230
	RESERVED
CVE-2020-8229
	RESERVED
CVE-2020-8228
	RESERVED
CVE-2020-8227
	RESERVED
CVE-2020-8226
	RESERVED
CVE-2020-8225
	RESERVED
CVE-2020-8224
	RESERVED
CVE-2020-8223
	RESERVED
CVE-2020-8222
	RESERVED
CVE-2020-8221
	RESERVED
CVE-2020-8220
	RESERVED
CVE-2020-8219
	RESERVED
CVE-2020-8218
	RESERVED
CVE-2020-8217
	RESERVED
CVE-2020-8216
	RESERVED
CVE-2020-8215
	RESERVED
CVE-2020-8214
	RESERVED
CVE-2020-8213
	RESERVED
CVE-2020-8212
	RESERVED
CVE-2020-8211
	RESERVED
CVE-2020-8210
	RESERVED
CVE-2020-8209
	RESERVED
CVE-2020-8208
	RESERVED
CVE-2020-8207
	RESERVED
CVE-2020-8206
	RESERVED
CVE-2020-8205
	RESERVED
CVE-2020-8204
	RESERVED
CVE-2020-8203
	RESERVED
CVE-2020-8202
	RESERVED
CVE-2020-8201
	RESERVED
CVE-2020-8200
	RESERVED
CVE-2020-8199
	RESERVED
CVE-2020-8198
	RESERVED
CVE-2020-8197
	RESERVED
CVE-2020-8196
	RESERVED
CVE-2020-8195
	RESERVED
CVE-2020-8194
	RESERVED
CVE-2020-8193
	RESERVED
CVE-2020-8192
	RESERVED
CVE-2020-8191
	RESERVED
CVE-2020-8190
	RESERVED
CVE-2020-8189
	RESERVED
CVE-2020-8188
	RESERVED
CVE-2020-8187
	RESERVED
CVE-2020-8186
	RESERVED
CVE-2020-8185
	RESERVED
CVE-2020-8184
	RESERVED
CVE-2020-8183
	RESERVED
CVE-2020-8182
	RESERVED
CVE-2020-8181
	RESERVED
CVE-2020-8180
	RESERVED
CVE-2020-8179
	RESERVED
CVE-2020-8178
	RESERVED
CVE-2020-8177
	RESERVED
CVE-2020-8176
	RESERVED
CVE-2020-8175
	RESERVED
CVE-2020-8174
	RESERVED
CVE-2020-8173
	RESERVED
CVE-2020-8172
	RESERVED
CVE-2020-8171
	RESERVED
CVE-2020-8170
	RESERVED
CVE-2020-8169
	RESERVED
CVE-2020-8168
	RESERVED
CVE-2020-8167
	RESERVED
CVE-2020-8166
	RESERVED
CVE-2020-8165
	RESERVED
CVE-2020-8164
	RESERVED
CVE-2020-8163
	RESERVED
CVE-2020-8162
	RESERVED
CVE-2020-8161
	RESERVED
CVE-2020-8160
	RESERVED
CVE-2020-8159
	RESERVED
CVE-2020-8158
	RESERVED
CVE-2020-8157
	RESERVED
CVE-2020-8156
	RESERVED
CVE-2020-8155
	RESERVED
CVE-2020-8154
	RESERVED
CVE-2020-8153
	RESERVED
CVE-2020-8152
	RESERVED
CVE-2020-8151
	RESERVED
CVE-2020-8150
	RESERVED
CVE-2020-8149
	RESERVED
CVE-2020-8148
	RESERVED
CVE-2020-8147 (Flaw in input validation in npm package utils-extend version 1.0.8 and ...)
	NOT-FOR-US: Node utils-extend
CVE-2020-8146 (In UniFi Video v3.10.1 (for Windows 7/8/10 x64) there is a Local Privi ...)
	NOT-FOR-US: UniFi
CVE-2020-8145 (The UniFi Video Server (Windows) web interface configuration restore f ...)
	NOT-FOR-US: UniFi
CVE-2020-8144 (The UniFi Video Server v3.9.3 and prior (for Windows 7/8/10 x64) web i ...)
	NOT-FOR-US: UniFi
CVE-2020-8143 (An Open Redirect vulnerability was discovered in Revive Adserver versi ...)
	NOT-FOR-US: Revive Adserver
CVE-2020-8142 (A security restriction bypass vulnerability has been discovered in Rev ...)
	NOT-FOR-US: Revive Adserver
CVE-2020-8141 (The dot package v1.1.2 uses Function() to compile templates. This can  ...)
	- node-dot 1.1.3+ds-1
	[buster] - node-dot <no-dsa> (Will be fixed via point release)
	NOTE: https://hackerone.com/reports/390929
CVE-2020-8140 (A code injection in Nextcloud Desktop Client 2.6.2 for macOS allowed t ...)
	- nextcloud-desktop <not-affected> (MacOS-specific)
CVE-2020-8139 (A missing access control check in Nextcloud Server &lt; 18.0.1, &lt; 1 ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8138 (A missing check for IPv4 nested inside IPv6 in Nextcloud server &lt; 1 ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8137 (Code injection vulnerability in blamer 1.0.0 and earlier may result in ...)
	NOT-FOR-US: Node blamer
CVE-2020-8136 (Prototype pollution vulnerability in fastify-multipart &lt; 1.0.5 allo ...)
	NOT-FOR-US: Node fastify-multipart
CVE-2020-8135 (The uppy npm package &lt; 1.9.3 is vulnerable to a Server-Side Request ...)
	NOT-FOR-US: Node uppy
CVE-2020-8134 (Server-side request forgery (SSRF) vulnerability in Ghost CMS &lt; 3.1 ...)
	NOT-FOR-US: Ghost CMS
CVE-2020-8133
	RESERVED
CVE-2020-8132 (Lack of input validation in pdf-image npm package version &lt;= 2.0.0  ...)
	NOT-FOR-US: Node pdf-image package
CVE-2020-8131 (Arbitrary filesystem write vulnerability in Yarn before 1.22.0 allows  ...)
	- node-yarnpkg 1.22.4-2 (bug #952912)
	NOTE: https://hackerone.com/reports/730239
	NOTE: https://github.com/yarnpkg/yarn/pull/7831
CVE-2020-8130 (There is an OS command injection vulnerability in Ruby Rake &lt; 12.3. ...)
	{DLA-2120-1}
	- rake 12.3.3-1
	[buster] - rake <no-dsa> (Minor issue)
	[stretch] - rake <no-dsa> (Minor issue)
	NOTE: https://hackerone.com/reports/651518
	NOTE: Fixed by: https://github.com/ruby/rake/commit/5b8f8fc41a5d7d7d6a5d767e48464c60884d3aee (v12.3.3)
CVE-2020-8129 (An unintended require vulnerability in script-manager npm package vers ...)
	NOT-FOR-US: script-manager nodejs module
CVE-2020-8128 (An unintended require and server-side request forgery vulnerabilities  ...)
	NOT-FOR-US: jsreport
CVE-2020-8127 (Insufficient validation in cross-origin communication (postMessage) in ...)
	NOT-FOR-US: reveal.js
CVE-2020-8126 (A privilege escalation in the EdgeSwitch prior to version 1.7.1, an CG ...)
	NOT-FOR-US: Ubiquiti Networks EdgeSwitch
CVE-2020-8125 (Flaw in input validation in npm package klona version 1.1.0 and earlie ...)
	NOT-FOR-US: klona node module
CVE-2020-8124 (Insufficient validation and sanitization of user input exists in url-p ...)
	- node-url-parse 1.4.7-1
	[buster] - node-url-parse <no-dsa> (Minor issue)
	[stretch] - node-url-parse <ignored> (Nodejs in stretch not covered by security support)
	NOTE: https://github.com/unshiftio/url-parse/commit/3ecd256f127c3ada36a84d9b8dd3ebd14316274b
	NOTE: https://hackerone.com/reports/496293
CVE-2020-8123 (A denial of service exists in strapi v3.0.0-beta.18.3 and earlier that ...)
	NOT-FOR-US: strapi
CVE-2020-8122 (A missing check in Nextcloud Server 14.0.3 could give recipient the po ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8121 (A bug in Nextcloud Server 14.0.4 could expose more data in reshared li ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8120 (A reflected Cross-Site Scripting vulnerability in Nextcloud Server 16. ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8119 (Improper authorization in Nextcloud server 17.0.0 causes leaking of pr ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8118 (An authenticated server-side request forgery in Nextcloud server 16.0. ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8117 (Improper preservation of permissions in Nextcloud Server 14.0.3 causes ...)
	- nextcloud-server <itp> (bug #941708)
CVE-2020-8116 (Prototype pollution vulnerability in dot-prop npm package version 5.1. ...)
	- node-dot-prop 5.2.0-1
	[buster] - node-dot-prop <no-dsa> (Minor issue)
	NOTE: https://hackerone.com/reports/719856
	NOTE: https://github.com/sindresorhus/dot-prop/commit/3039c8c07f6fdaa8b595ec869ae0895686a7a0f2
CVE-2020-8115 (A reflected XSS vulnerability has been discovered in the publicly acce ...)
	NOT-FOR-US: Revive Adserver
CVE-2020-8114 (GitLab EE 8.9 and later through 12.7.2 has Insecure Permission ...)
	- gitlab <not-affected> (Only affects Gitlab EE)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-8113 (GitLab 10.7 and later through 12.7.2 has Incorrect Access Control. ...)
	[experimental] - gitlab 12.6.8-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/
CVE-2020-8112 (opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through ...)
	{DLA-2089-1}
	- openjpeg2 <unfixed> (bug #950184)
	[buster] - openjpeg2 <no-dsa> (Minor issue)
	[stretch] - openjpeg2 <no-dsa> (Minor issue)
	NOTE: https://github.com/uclouvain/openjpeg/issues/1231
CVE-2020-8111
	RESERVED
CVE-2020-8110
	RESERVED
CVE-2020-8109
	RESERVED
CVE-2020-8108
	RESERVED
CVE-2020-8107
	RESERVED
CVE-2020-8106
	RESERVED
CVE-2020-8105
	RESERVED
CVE-2020-8104
	RESERVED
CVE-2020-8103
	RESERVED
CVE-2020-8102
	RESERVED
CVE-2020-8101
	RESERVED
CVE-2020-8100
	RESERVED
CVE-2020-8099
	RESERVED
CVE-2020-8098
	RESERVED
CVE-2020-8097
	RESERVED
CVE-2020-8096 (Untrusted Search Path vulnerability in Bitdefender High-Level Antimalw ...)
	NOT-FOR-US: Bitdefender
CVE-2020-8095 (A vulnerability in the improper handling of junctions before deletion  ...)
	NOT-FOR-US: Bitdefender Total Security
CVE-2020-8094
	RESERVED
CVE-2020-8093 (A vulnerability in the AntivirusforMac binary as used in Bitdefender A ...)
	NOT-FOR-US: Bitdefender Antivirus for Mac
CVE-2020-8092 (A privilege escalation vulnerability in BDLDaemon as used in Bitdefend ...)
	NOT-FOR-US: Bitdefender Antivirus for Mac
CVE-2020-8091 (svg.swf in TYPO3 6.2.0 to 6.2.38 ELTS and 7.0.0 to 7.1.0 could allow a ...)
	NOT-FOR-US: TYPO3
CVE-2020-8090 (The Username field in the Storage Service settings of A1 WLAN Box ADB  ...)
	NOT-FOR-US: A1 WLAN Box ADB VV2220v2 devices
CVE-2020-8089 (Piwigo 2.10.1 is affected by stored XSS via the Group Name Field to th ...)
	- piwigo <removed>
CVE-2020-8088 (panel_login.php in UseBB 1.0.12 allows type juggling for login bypass  ...)
	NOT-FOR-US: UseBB
CVE-2020-8087 (SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices allow remote comma ...)
	NOT-FOR-US: SMC Networks D3G0804W D3GNV5M-3.5.1.6.10_GA devices
CVE-2020-8086 (The mod_auth_ldap and mod_auth_ldap2 Community Modules through 2020-01 ...)
	{DSA-4612-1}
	- prosody-modules 0.0~hg20200128.09e7e880e056+dfsg-1
	NOTE: https://hg.prosody.im/prosody-modules/rev/f2b29183ef08
	NOTE: https://prosody.im/security/advisory_20200128/
CVE-2020-8085
	RESERVED
CVE-2020-8084
	RESERVED
CVE-2020-8083
	RESERVED
CVE-2020-8082
	RESERVED
CVE-2020-8081
	RESERVED
CVE-2020-8080
	RESERVED
CVE-2020-8079
	RESERVED
CVE-2020-8078
	RESERVED
CVE-2020-8077
	RESERVED
CVE-2020-8076
	RESERVED
CVE-2020-8075
	RESERVED
CVE-2020-8074
	RESERVED
CVE-2020-8073
	RESERVED
CVE-2020-8072
	RESERVED
CVE-2020-8071
	RESERVED
CVE-2020-8070
	RESERVED
CVE-2020-8069
	RESERVED
CVE-2020-8068
	RESERVED
CVE-2020-8067
	RESERVED
CVE-2020-8066
	RESERVED
CVE-2020-8065
	RESERVED
CVE-2020-8064
	RESERVED
CVE-2020-8063
	RESERVED
CVE-2020-8062
	RESERVED
CVE-2020-8061
	RESERVED
CVE-2020-8060
	RESERVED
CVE-2020-8059
	RESERVED
CVE-2020-8058
	RESERVED
CVE-2020-8057
	RESERVED
CVE-2020-8056
	RESERVED
CVE-2020-8055
	RESERVED
CVE-2020-8054
	RESERVED
CVE-2020-8053
	RESERVED
CVE-2020-8052
	RESERVED
CVE-2020-8051
	RESERVED
CVE-2020-8050
	RESERVED
CVE-2020-8049
	RESERVED
CVE-2020-8048
	RESERVED
CVE-2020-8047
	RESERVED
CVE-2020-8046
	RESERVED
CVE-2020-8045
	RESERVED
CVE-2020-8044
	RESERVED
CVE-2020-8043
	RESERVED
CVE-2020-8042
	RESERVED
CVE-2020-8041
	RESERVED
CVE-2020-8040
	RESERVED
CVE-2020-8039
	RESERVED
CVE-2020-8038
	RESERVED
CVE-2020-8037
	RESERVED
CVE-2020-8036
	RESERVED
CVE-2020-8035
	RESERVED
CVE-2020-8034
	RESERVED
CVE-2020-8033
	RESERVED
CVE-2020-8032
	RESERVED
CVE-2020-8031
	RESERVED
CVE-2020-8030
	RESERVED
CVE-2020-8029
	RESERVED
CVE-2020-8028
	RESERVED
CVE-2020-8027
	RESERVED
CVE-2020-8026
	RESERVED
CVE-2020-8025
	RESERVED
CVE-2020-8024
	RESERVED
CVE-2020-8023
	RESERVED
CVE-2020-8022
	RESERVED
CVE-2020-8021
	RESERVED
CVE-2020-8020
	RESERVED
CVE-2020-8019
	RESERVED
CVE-2020-8018
	RESERVED
CVE-2020-8017 (A Race Condition Enabling Link Following vulnerability in the cron job ...)
	NOT-FOR-US: SuSE packaging of TexLive
CVE-2020-8016 (A Race Condition Enabling Link Following vulnerability in the packagin ...)
	NOT-FOR-US: SuSE packaging of TexLive
CVE-2020-8015 (A UNIX Symbolic Link (Symlink) Following vulnerability in the packagin ...)
	NOT-FOR-US: SuSE packaging of TexLive
CVE-2020-8014
	RESERVED
CVE-2020-8013 (A UNIX Symbolic Link (Symlink) Following vulnerability in chkstat of S ...)
	NOT-FOR-US: chkstat
CVE-2020-8012 (CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below cont ...)
	NOT-FOR-US: CA Unified Infrastructure Management (Nimsoft/UIM)
CVE-2020-8011 (CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below cont ...)
	NOT-FOR-US: CA Unified Infrastructure Management (Nimsoft/UIM)
CVE-2020-8010 (CA Unified Infrastructure Management (Nimsoft/UIM) 9.20 and below cont ...)
	NOT-FOR-US: CA Unified Infrastructure Management (Nimsoft/UIM)
CVE-2020-8009 (AVB MOTU devices through 2020-01-22 allow /.. Directory Traversal, as  ...)
	NOT-FOR-US: AVB MOTU devices
CVE-2020-8008
	RESERVED
CVE-2020-8007
	RESERVED
CVE-2020-8006
	RESERVED
CVE-2020-8005
	RESERVED
CVE-2020-8004 (STMicroelectronics STM32F1 devices have Incorrect Access Control. ...)
	NOT-FOR-US: STMicroelectronics STM32F1 devices
CVE-2020-8003 (A double-free vulnerability in vrend_renderer.c in virglrenderer throu ...)
	- virglrenderer 0.8.2-1 (bug #949954)
	[buster] - virglrenderer <no-dsa> (Minor issue)
	NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/commit/522b610a826f6de58c560cbb38fa8dfc65ae3c42
CVE-2020-8002 (A NULL pointer dereference in vrend_renderer.c in virglrenderer throug ...)
	- virglrenderer 0.8.2-1 (bug #949954)
	[buster] - virglrenderer <no-dsa> (Minor issue)
	NOTE: https://gitlab.freedesktop.org/virgl/virglrenderer/commit/63bcca251f093d83da7e290ab4bbd38ae69089b5
CVE-2020-8001 (The Intellian Aptus application 1.0.2 for Android has a hardcoded pass ...)
	NOT-FOR-US: Intellian Aptus application for Android
CVE-2020-8000 (Intellian Aptus Web 1.24 has a hardcoded password of 12345678 for the  ...)
	NOT-FOR-US: Intellian Aptus Web
CVE-2020-7999 (The Intellian Aptus application 1.0.2 for Android has hardcoded values ...)
	NOT-FOR-US: Intellian Aptus application for Android
CVE-2020-7998 (An arbitrary file upload vulnerability has been discovered in the Supe ...)
	NOT-FOR-US: Super File Explorer app for iOS
CVE-2020-7997 (ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices allow XSS via the Client Na ...)
	NOT-FOR-US: ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices
CVE-2020-7996 (htdocs/user/passwordforgotten.php in Dolibarr 10.0.6 allows XSS via th ...)
	- dolibarr <removed>
CVE-2020-7995 (The htdocs/index.php?mainmenu=home login page in Dolibarr 10.0.6 allow ...)
	- dolibarr <removed>
CVE-2020-7994 (Multiple cross-site scripting (XSS) vulnerabilities in Dolibarr 10.0.6 ...)
	- dolibarr <removed>
CVE-2020-7993 (Prototype 1.6.0.1 allows remote authenticated users to forge ticket cr ...)
	NOT-FOR-US: Prototype node module
CVE-2020-7992
	RESERVED
CVE-2020-7991 (Adive Framework 2.0.8 has admin/config CSRF to change the Administrato ...)
	NOT-FOR-US: Adive Framework
CVE-2020-7990 (Adive Framework 2.0.8 has admin/user/add userName XSS. ...)
	NOT-FOR-US: Adive Framework
CVE-2020-7989 (Adive Framework 2.0.8 has admin/user/add userUsername XSS. ...)
	NOT-FOR-US: Adive Framework
CVE-2020-7988 (An issue was discovered in tools/pass-change/result.php in phpIPAM 1.4 ...)
	NOT-FOR-US: phpIPAM
CVE-2020-7987
	RESERVED
CVE-2020-7986
	RESERVED
CVE-2020-7985
	RESERVED
CVE-2020-7984 (SolarWinds N-central before 12.1 SP1 HF5 and 12.2 before SP1 HF2 allow ...)
	NOT-FOR-US: SolarWinds
CVE-2020-7983
	RESERVED
CVE-2020-7982 (An issue was discovered in OpenWrt 18.06.0 to 18.06.6 and 19.07.0, and ...)
	NOT-FOR-US: OpenWrt
CVE-2020-7981 (sql.rb in Geocoder before 1.6.1 allows Boolean-based SQL injection whe ...)
	- ruby-geocoder 1.5.1-3 (bug #949870)
	NOTE: https://github.com/alexreisner/geocoder/commit/dcdc3d8675411edce3965941a2ca7c441ca48613
CVE-2020-7980 (Intellian Aptus Web 1.24 allows remote attackers to execute arbitrary  ...)
	NOT-FOR-US: Intellian Aptus Web
CVE-2020-7979 (GitLab EE 8.9 and later through 12.7.2 has Insecure Permission ...)
	- gitlab <not-affected> (Only affects Gitlab EE 12.0 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7978 (GitLab EE 12.6 and later through 12.7.2 allows Denial of Service. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 12.6 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7977 (GitLab EE 8.8 and later through 12.7.2 has Insecure Permissions. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 8.8 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7976 (GitLab EE 12.4 and later through 12.7.2 has Incorrect Access Control. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 12.4 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7975
	REJECTED
CVE-2020-7974 (GitLab EE 10.1 through 12.7.2 allows Information Disclosure. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 10.1 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7973 (GitLab through 12.7.2 allows XSS. ...)
	[experimental] - gitlab 12.6.7-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7972 (GitLab EE 12.2 has Insecure Permissions (issue 2 of 2). ...)
	- gitlab <not-affected> (Only affects Gitlab EE 12.0 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7971 (GitLab EE 11.0 and later through 12.7.2 allows XSS. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 11.0 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7970
	RESERVED
CVE-2020-7969 (GitLab EE 8.0 and later through 12.7.2 allows Information Disclosure. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 8.0 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7968 (GitLab EE 8.0 through 12.7.2 has Incorrect Access Control. ...)
	[experimental] - gitlab 12.6.7-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7967 (GitLab EE 8.0 through 12.7.2 has Insecure Permissions (issue 1 of 2). ...)
	- gitlab <not-affected> (ONly affects Gitlab EE 12.0 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7966 (GitLab EE 11.11 and later through 12.7.2 allows Directory Traversal. ...)
	- gitlab <not-affected> (Only affects Gitlab EE 11.11 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-7965 (flaskparser.py in Webargs 5.x through 5.5.2 doesn't check that the Con ...)
	NOT-FOR-US: webargs
CVE-2020-7964 (An issue was discovered in Mirumee Saleor 2.x before 2.9.1. Incorrect  ...)
	NOT-FOR-US: Mirumee Saleor
CVE-2020-7963
	RESERVED
CVE-2020-7962
	RESERVED
CVE-2020-7961 (Deserialization of Untrusted Data in Liferay Portal prior to 7.2.1 CE  ...)
	NOT-FOR-US: Liferay Portal
CVE-2020-7960
	RESERVED
CVE-2020-7959 (LabVantage LIMS 8.3 does not properly maintain the confidentiality of  ...)
	NOT-FOR-US: LabVantage LIMS
CVE-2020-7958
	RESERVED
CVE-2020-7957 (The IMAP and LMTP components in Dovecot 2.3.9 before 2.3.9.3 mishandle ...)
	- dovecot <not-affected> (Only affects 2.3.9)
	NOTE: https://www.openwall.com/lists/oss-security/2020/02/12/2
CVE-2020-7956 (HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validate ...)
	- nomad 0.10.3+dfsg1-1
	NOTE: https://github.com/hashicorp/nomad/issues/7003
CVE-2020-7955 (HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uni ...)
	- consul 1.7.0+dfsg1-1 (bug #950736)
	NOTE: https://github.com/hashicorp/consul/issues/7160
	NOTE: Fixed in 1.6.3.
CVE-2020-7954 (An issue was discovered in OpServices OpMon 9.3.2. Starting from the a ...)
	NOT-FOR-US: OpServices OpMon
CVE-2020-7953 (An issue was discovered in OpServices OpMon 9.3.2. Without authenticat ...)
	NOT-FOR-US: OpServices OpMon
CVE-2020-7952 (rendersystemdx9.dll in Valve Dota 2 before 7.23f allows remote attacke ...)
	NOT-FOR-US: rendersystemdx9.dll in Valve Dota 2
CVE-2020-7951 (meshsystem.dll in Valve Dota 2 before 7.23e allows remote attackers to ...)
	NOT-FOR-US: Dota 2
CVE-2020-7950 (meshsystem.dll in Valve Dota 2 before 7.23f allows remote attackers to ...)
	NOT-FOR-US: Dota 2
CVE-2020-7949 (schemasystem.dll in Valve Dota 2 before 7.23f allows remote attackers  ...)
	NOT-FOR-US: Dota 2
CVE-2020-7948 (An issue was discovered in the Login by Auth0 plugin before 4.0.0 for  ...)
	NOT-FOR-US: Login by Auth0 plugin for WordPress
CVE-2020-7947 (An issue was discovered in the Login by Auth0 plugin before 4.0.0 for  ...)
	NOT-FOR-US: Login by Auth0 plugin for WordPress
CVE-2020-7946
	RESERVED
CVE-2020-7945
	RESERVED
CVE-2020-7944 (In Continuous Delivery for Puppet Enterprise (CD4PE) before 3.4.0, cha ...)
	NOT-FOR-US: Puppet Enterprise
CVE-2020-7943 (Puppet Server and PuppetDB provide useful performance and debugging in ...)
	- puppet <unfixed> (low)
	[stretch] - puppet <no-dsa> (Minor issue)
	[buster] - puppet <no-dsa> (Minor issue)
	[jessie] - puppet <not-affected> (vulnerable code not present)
	- puppetdb <unfixed> (low)
	[buster] - puppetdb <no-dsa> (Minor issue)
	NOTE: https://puppet.com/security/cve/CVE-2020-7943/
	NOTE: https://github.com/puppetlabs/puppet_metrics_dashboard/pull/92
CVE-2020-7942 (Previously, Puppet operated on a model that a node with a valid certif ...)
	- puppet <unfixed> (unimportant)
	NOTE: This CVE assignment is for switching the default setting of strict_hostname_checking,
	NOTE: the option is available in older Puppet releases (such as 4.8 from Stretch)
	NOTE: https://puppet.com/security/cve/CVE-2020-7942/
CVE-2020-7941 (A privilege escalation issue in plone.app.contenttypes in Plone 4.3 th ...)
	NOT-FOR-US: Plone
CVE-2020-7940 (Missing password strength checks on some forms in Plone 4.3 through 5. ...)
	NOT-FOR-US: Plone
CVE-2020-7939 (SQL Injection in DTML or in connection objects in Plone 4.0 through 5. ...)
	NOT-FOR-US: Plone
CVE-2020-7938 (plone.restapi in Plone 5.2.0 through 5.2.1 allows users with a certain ...)
	NOT-FOR-US: Plone
CVE-2020-7937 (An XSS issue in the title field in Plone 5.0 through 5.2.1 allows user ...)
	NOT-FOR-US: Plone
CVE-2020-7936 (An open redirect on the login form (and possibly other places) in Plon ...)
	NOT-FOR-US: Plone
CVE-2020-7935 (Artica Pandora FMS through 7.42 is vulnerable to remote PHP code execu ...)
	NOT-FOR-US: Artica Pandora FMS
CVE-2020-7934 (In LifeRay Portal CE 7.1.0 through 7.2.1, the First Name, Middle Name, ...)
	NOT-FOR-US: LifeRay Portal
CVE-2020-7933
	RESERVED
CVE-2020-7932
	RESERVED
CVE-2020-7931 (In JFrog Artifactory 5.x and 6.x, insecure FreeMarker template process ...)
	NOT-FOR-US: JFrog Artifactory
CVE-2020-7930
	RESERVED
CVE-2020-7929
	RESERVED
CVE-2020-7928
	RESERVED
CVE-2020-7927
	RESERVED
CVE-2020-7926
	RESERVED
CVE-2020-7925
	RESERVED
CVE-2020-7924
	RESERVED
CVE-2020-7923
	RESERVED
CVE-2020-7922 (X.509 certificates generated by the MongoDB Enterprise Kubernetes Oper ...)
	NOT-FOR-US: MongoDB Enterprise
CVE-2020-7921
	RESERVED
CVE-2020-7920 (pmm-server in Percona Monitoring and Management (PMM) 2.2.x before 2.2 ...)
	NOT-FOR-US: Percona Monitoring and Management (PMM)
CVE-2020-7919 (Go before 1.12.16 and 1.13.x before 1.13.7 (and the crypto/cryptobyte  ...)
	- golang-1.14 1.14~rc1-1
	- golang-1.13 1.13.7-1
	- golang-1.11 <removed>
	[buster] - golang-1.11 <postponed> (Minor issue, can be fixed along in next DSA)
	NOTE: https://github.com/golang/go/issues/36837
	NOTE: https://github.com/golang/go/commit/b13ce14c4a6aa59b7b041ad2b6eed2d23e15b574 (master)
	NOTE: https://github.com/golang/go/issues/36838 (Go 1.13)
	NOTE: https://github.com/golang/go/commit/f938e06d0623d0e1de202575d16f1e126741f6e0 (go1.13.7)
	TODO: check older versions than golang-1.11
CVE-2020-7918 (An insecure direct object reference in webmail in totemo totemomail 7. ...)
	NOT-FOR-US: totemo totemomail
CVE-2020-7917
	RESERVED
CVE-2020-7916 (be_teacher in class-lp-admin-ajax.php in the LearnPress plugin 3.2.6.5 ...)
	NOT-FOR-US: LearnPress plugin for WordPress
CVE-2020-7915 (An issue was discovered on Eaton 5P 850 devices. The Ubicacion SAI fie ...)
	NOT-FOR-US: Eaton devices
CVE-2020-7914 (In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfigur ...)
	- intellij-idea <itp> (bug #747616)
CVE-2020-7913 (JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS vi ...)
	NOT-FOR-US: JetBrains
CVE-2020-7912 (In JetBrains YouTrack before 2019.2.59309, SMTP/Jabber settings could  ...)
	NOT-FOR-US: JetBrains
CVE-2020-7911 (In JetBrains TeamCity before 2019.2, several user-level pages were vul ...)
	NOT-FOR-US: JetBrains
CVE-2020-7910 (JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack ...)
	NOT-FOR-US: JetBrains
CVE-2020-7909 (In JetBrains TeamCity before 2019.1.5, some server-stored passwords co ...)
	NOT-FOR-US: JetBrains
CVE-2020-7908 (In JetBrains TeamCity before 2019.1.5, reverse tabnabbing was possible ...)
	NOT-FOR-US: JetBrains
CVE-2020-7907 (In the JetBrains Scala plugin before 2019.2.1, some artefact dependenc ...)
	NOT-FOR-US:  JetBrains Scala plugin
CVE-2020-7906 (In JetBrains Rider versions 2019.3 EAP2 through 2019.3 EAP7, there wer ...)
	NOT-FOR-US: JetBrains
CVE-2020-7905 (Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were expose ...)
	- intellij-idea <itp> (bug #747616)
CVE-2020-7904 (In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were ...)
	- intellij-idea <itp> (bug #747616)
CVE-2020-7903
	RESERVED
CVE-2020-7902
	RESERVED
CVE-2020-7901
	RESERVED
CVE-2020-7900
	RESERVED
CVE-2020-7899
	RESERVED
CVE-2020-7898
	RESERVED
CVE-2020-7897
	RESERVED
CVE-2020-7896
	RESERVED
CVE-2020-7895
	RESERVED
CVE-2020-7894
	RESERVED
CVE-2020-7893
	RESERVED
CVE-2020-7892
	RESERVED
CVE-2020-7891
	RESERVED
CVE-2020-7890
	RESERVED
CVE-2020-7889
	RESERVED
CVE-2020-7888
	RESERVED
CVE-2020-7887
	RESERVED
CVE-2020-7886
	RESERVED
CVE-2020-7885
	RESERVED
CVE-2020-7884
	RESERVED
CVE-2020-7883
	RESERVED
CVE-2020-7882
	RESERVED
CVE-2020-7881
	RESERVED
CVE-2020-7880
	RESERVED
CVE-2020-7879
	RESERVED
CVE-2020-7878
	RESERVED
CVE-2020-7877
	RESERVED
CVE-2020-7876
	RESERVED
CVE-2020-7875
	RESERVED
CVE-2020-7874
	RESERVED
CVE-2020-7873
	RESERVED
CVE-2020-7872
	RESERVED
CVE-2020-7871
	RESERVED
CVE-2020-7870
	RESERVED
CVE-2020-7869
	RESERVED
CVE-2020-7868
	RESERVED
CVE-2020-7867
	RESERVED
CVE-2020-7866
	RESERVED
CVE-2020-7865
	RESERVED
CVE-2020-7864
	RESERVED
CVE-2020-7863
	RESERVED
CVE-2020-7862
	RESERVED
CVE-2020-7861
	RESERVED
CVE-2020-7860
	RESERVED
CVE-2020-7859
	RESERVED
CVE-2020-7858
	RESERVED
CVE-2020-7857
	RESERVED
CVE-2020-7856
	RESERVED
CVE-2020-7855
	RESERVED
CVE-2020-7854
	RESERVED
CVE-2020-7853
	RESERVED
CVE-2020-7852
	RESERVED
CVE-2020-7851
	RESERVED
CVE-2020-7850
	RESERVED
CVE-2020-7849
	RESERVED
CVE-2020-7848
	RESERVED
CVE-2020-7847
	RESERVED
CVE-2020-7846
	RESERVED
CVE-2020-7845
	RESERVED
CVE-2020-7844
	RESERVED
CVE-2020-7843
	RESERVED
CVE-2020-7842
	RESERVED
CVE-2020-7841
	RESERVED
CVE-2020-7840
	RESERVED
CVE-2020-7839
	RESERVED
CVE-2020-7838
	RESERVED
CVE-2020-7837
	RESERVED
CVE-2020-7836
	RESERVED
CVE-2020-7835
	RESERVED
CVE-2020-7834
	RESERVED
CVE-2020-7833
	RESERVED
CVE-2020-7832
	RESERVED
CVE-2020-7831
	RESERVED
CVE-2020-7830
	RESERVED
CVE-2020-7829
	RESERVED
CVE-2020-7828
	RESERVED
CVE-2020-7827
	RESERVED
CVE-2020-7826
	RESERVED
CVE-2020-7825
	RESERVED
CVE-2020-7824
	RESERVED
CVE-2020-7823
	RESERVED
CVE-2020-7822
	RESERVED
CVE-2020-7821
	RESERVED
CVE-2020-7820
	RESERVED
CVE-2020-7819
	RESERVED
CVE-2020-7818
	RESERVED
CVE-2020-7817
	RESERVED
CVE-2020-7816
	RESERVED
CVE-2020-7815
	RESERVED
CVE-2020-7814
	RESERVED
CVE-2020-7813
	RESERVED
CVE-2020-7812
	RESERVED
CVE-2020-7811
	RESERVED
CVE-2020-7810
	RESERVED
CVE-2020-7809
	RESERVED
CVE-2020-7808
	RESERVED
CVE-2020-7807
	RESERVED
CVE-2020-7806
	RESERVED
CVE-2020-7805
	RESERVED
CVE-2020-7804
	RESERVED
CVE-2020-7803
	RESERVED
CVE-2020-7802
	RESERVED
CVE-2020-7801
	RESERVED
CVE-2020-7800
	RESERVED
CVE-2020-7799 (An issue was discovered in FusionAuth before 1.11.0. An authenticated  ...)
	NOT-FOR-US: FusionAuth
CVE-2020-7798
	RESERVED
CVE-2020-7797
	RESERVED
CVE-2020-7796 (Zimbra Collaboration Suite (ZCS) before 8.8.15 Patch 7 allows SSRF whe ...)
	NOT-FOR-US: Zimbra Collaboration Suite (ZCS)
CVE-2020-7795
	RESERVED
CVE-2020-7794
	RESERVED
CVE-2020-7793
	RESERVED
CVE-2020-7792
	RESERVED
CVE-2020-7791
	RESERVED
CVE-2020-7790
	RESERVED
CVE-2020-7789
	RESERVED
CVE-2020-7788
	RESERVED
CVE-2020-7787
	RESERVED
CVE-2020-7786
	RESERVED
CVE-2020-7785
	RESERVED
CVE-2020-7784
	RESERVED
CVE-2020-7783
	RESERVED
CVE-2020-7782
	RESERVED
CVE-2020-7781
	RESERVED
CVE-2020-7780
	RESERVED
CVE-2020-7779
	RESERVED
CVE-2020-7778
	RESERVED
CVE-2020-7777
	RESERVED
CVE-2020-7776
	RESERVED
CVE-2020-7775
	RESERVED
CVE-2020-7774
	RESERVED
CVE-2020-7773
	RESERVED
CVE-2020-7772
	RESERVED
CVE-2020-7771
	RESERVED
CVE-2020-7770
	RESERVED
CVE-2020-7769
	RESERVED
CVE-2020-7768
	RESERVED
CVE-2020-7767
	RESERVED
CVE-2020-7766
	RESERVED
CVE-2020-7765
	RESERVED
CVE-2020-7764
	RESERVED
CVE-2020-7763
	RESERVED
CVE-2020-7762
	RESERVED
CVE-2020-7761
	RESERVED
CVE-2020-7760
	RESERVED
CVE-2020-7759
	RESERVED
CVE-2020-7758
	RESERVED
CVE-2020-7757
	RESERVED
CVE-2020-7756
	RESERVED
CVE-2020-7755
	RESERVED
CVE-2020-7754
	RESERVED
CVE-2020-7753
	RESERVED
CVE-2020-7752
	RESERVED
CVE-2020-7751
	RESERVED
CVE-2020-7750
	RESERVED
CVE-2020-7749
	RESERVED
CVE-2020-7748
	RESERVED
CVE-2020-7747
	RESERVED
CVE-2020-7746
	RESERVED
CVE-2020-7745
	RESERVED
CVE-2020-7744
	RESERVED
CVE-2020-7743
	RESERVED
CVE-2020-7742
	RESERVED
CVE-2020-7741
	RESERVED
CVE-2020-7740
	RESERVED
CVE-2020-7739
	RESERVED
CVE-2020-7738
	RESERVED
CVE-2020-7737
	RESERVED
CVE-2020-7736
	RESERVED
CVE-2020-7735
	RESERVED
CVE-2020-7734
	RESERVED
CVE-2020-7733
	RESERVED
CVE-2020-7732
	RESERVED
CVE-2020-7731
	RESERVED
CVE-2020-7730
	RESERVED
CVE-2020-7729
	RESERVED
CVE-2020-7728
	RESERVED
CVE-2020-7727
	RESERVED
CVE-2020-7726
	RESERVED
CVE-2020-7725
	RESERVED
CVE-2020-7724
	RESERVED
CVE-2020-7723
	RESERVED
CVE-2020-7722
	RESERVED
CVE-2020-7721
	RESERVED
CVE-2020-7720
	RESERVED
CVE-2020-7719
	RESERVED
CVE-2020-7718
	RESERVED
CVE-2020-7717
	RESERVED
CVE-2020-7716
	RESERVED
CVE-2020-7715
	RESERVED
CVE-2020-7714
	RESERVED
CVE-2020-7713
	RESERVED
CVE-2020-7712
	RESERVED
CVE-2020-7711
	RESERVED
CVE-2020-7710
	RESERVED
CVE-2020-7709
	RESERVED
CVE-2020-7708
	RESERVED
CVE-2020-7707
	RESERVED
CVE-2020-7706
	RESERVED
CVE-2020-7705
	RESERVED
CVE-2020-7704
	RESERVED
CVE-2020-7703
	RESERVED
CVE-2020-7702
	RESERVED
CVE-2020-7701
	RESERVED
CVE-2020-7700
	RESERVED
CVE-2020-7699
	RESERVED
CVE-2020-7698
	RESERVED
CVE-2020-7697
	RESERVED
CVE-2020-7696
	RESERVED
CVE-2020-7695
	RESERVED
CVE-2020-7694
	RESERVED
CVE-2020-7693
	RESERVED
CVE-2020-7692
	RESERVED
CVE-2020-7691
	RESERVED
CVE-2020-7690
	RESERVED
CVE-2020-7689
	RESERVED
CVE-2020-7688
	RESERVED
CVE-2020-7687
	RESERVED
CVE-2020-7686
	RESERVED
CVE-2020-7685
	RESERVED
CVE-2020-7684
	RESERVED
CVE-2020-7683
	RESERVED
CVE-2020-7682
	RESERVED
CVE-2020-7681
	RESERVED
CVE-2020-7680
	RESERVED
CVE-2020-7679
	RESERVED
CVE-2020-7678
	RESERVED
CVE-2020-7677
	RESERVED
CVE-2020-7676
	RESERVED
CVE-2020-7675
	RESERVED
CVE-2020-7674
	RESERVED
CVE-2020-7673
	RESERVED
CVE-2020-7672
	RESERVED
CVE-2020-7671
	RESERVED
CVE-2020-7670
	RESERVED
CVE-2020-7669
	RESERVED
CVE-2020-7668
	RESERVED
CVE-2020-7667
	RESERVED
CVE-2020-7666
	RESERVED
CVE-2020-7665
	RESERVED
CVE-2020-7664
	RESERVED
CVE-2020-7663
	RESERVED
CVE-2020-7662
	RESERVED
CVE-2020-7661
	RESERVED
CVE-2020-7660
	RESERVED
CVE-2020-7659
	RESERVED
CVE-2020-7658
	RESERVED
CVE-2020-7657
	RESERVED
CVE-2020-7656
	RESERVED
CVE-2020-7655
	RESERVED
CVE-2020-7654
	RESERVED
CVE-2020-7653
	RESERVED
CVE-2020-7652
	RESERVED
CVE-2020-7651
	RESERVED
CVE-2020-7650
	RESERVED
CVE-2020-7649
	RESERVED
CVE-2020-7648
	RESERVED
CVE-2020-7647
	RESERVED
CVE-2020-7646
	RESERVED
CVE-2020-7645
	RESERVED
CVE-2020-7644
	RESERVED
CVE-2020-7643
	RESERVED
CVE-2020-7642
	RESERVED
CVE-2020-7641
	RESERVED
CVE-2020-7640
	RESERVED
CVE-2020-7639 (eivindfjeldstad-dot below 1.0.3 is vulnerable to Prototype Pollution.T ...)
	NOT-FOR-US: Node eivindfjeldstad-dot
CVE-2020-7638 (confinit through 0.3.0 is vulnerable to Prototype Pollution.The 'setDe ...)
	NOT-FOR-US: Node confinit
CVE-2020-7637 (class-transformer through 0.2.3 is vulnerable to Prototype Pollution.  ...)
	NOT-FOR-US: Node class-transformer
CVE-2020-7636 (adb-driver through 0.1.8 is vulnerable to Command Injection.It allows  ...)
	NOT-FOR-US: Node adb-driver
CVE-2020-7635 (compass-compile through 0.0.1 is vulnerable to Command Injection.It al ...)
	NOT-FOR-US: Node compass-compile
CVE-2020-7634 (heroku-addonpool through 0.1.15 is vulnerable to Command Injection. ...)
	NOT-FOR-US: Node heroku-addonpool
CVE-2020-7633 (apiconnect-cli-plugins through 6.0.1 is vulnerable to Command Injectio ...)
	NOT-FOR-US: Node apiconnect-cli-plugins
CVE-2020-7632 (node-mpv through 1.4.3 is vulnerable to Command Injection. It allows e ...)
	NOT-FOR-US: Node node-mpv
CVE-2020-7631 (diskusage-ng through 0.2.4 is vulnerable to Command Injection.It allow ...)
	NOT-FOR-US: Node diskusage-ng
CVE-2020-7630 (git-add-remote through 1.0.0 is vulnerable to Command Injection. It al ...)
	NOT-FOR-US: git-add-remote node module
CVE-2020-7629 (install-package through 0.4.0 is vulnerable to Command Injection. It a ...)
	NOT-FOR-US: install-package node module
CVE-2020-7628 (install-package through 1.1.6 is vulnerable to Command Injection. It a ...)
	NOT-FOR-US: install-package node module
CVE-2020-7627 (node-key-sender through 1.0.11 is vulnerable to Command Injection. It  ...)
	NOT-FOR-US: node-key-sender node module
CVE-2020-7626 (karma-mojo through 1.0.1 is vulnerable to Command Injection. It allows ...)
	NOT-FOR-US: karma-mojo node module
CVE-2020-7625 (op-browser through 1.0.6 is vulnerable to Command Injection. It allows ...)
	NOT-FOR-US: op-browser node module
CVE-2020-7624 (effect through 1.0.4 is vulnerable to Command Injection. It allows exe ...)
	NOT-FOR-US: effect node module
CVE-2020-7623 (jscover through 1.0.0 is vulnerable to Command Injection. It allows ex ...)
	NOT-FOR-US: Node jscover
CVE-2020-7622 (All versions of Jooby before 2.2.1 are vulnerable to HTTP Response Spl ...)
	NOT-FOR-US: Jooby
CVE-2020-7621 (strong-nginx-controller through 1.0.2 is vulnerable to Command Injecti ...)
	NOT-FOR-US: Node strong-nginx-controller
CVE-2020-7620 (pomelo-monitor through 0.3.7 is vulnerable to Command Injection.It all ...)
	NOT-FOR-US: Node pomelo-monitor
CVE-2020-7619 (get-git-data through 1.3.1 is vulnerable to Command Injection. It is p ...)
	NOT-FOR-US: get-git-data node module
CVE-2020-7618 (sds through 3.2.0 is vulnerable to Prototype Pollution.The library cou ...)
	NOT-FOR-US: Node sds
CVE-2020-7617 (ini-parser through 0.0.2 is vulnerable to Prototype Pollution.The libr ...)
	NOT-FOR-US: Node ini-parser
CVE-2020-7616 (express-mock-middleware through 0.0.6 is vulnerable to Prototype Pollu ...)
	NOT-FOR-US: Node express-mock-middleware
CVE-2020-7615 (fsa through 0.5.1 is vulnerable to Command Injection. The first argume ...)
	NOT-FOR-US: Node fsa
CVE-2020-7614 (npm-programmatic through 0.0.12 is vulnerable to Command Injection.The ...)
	NOT-FOR-US: npm-programmatic
CVE-2020-7613 (clamscan through 1.2.0 is vulnerable to Command Injection. It is possi ...)
	NOT-FOR-US: Node clamscan
CVE-2020-7612
	RESERVED
CVE-2020-7611 (All versions of io.micronaut:micronaut-http-client before 1.2.11 and a ...)
	NOT-FOR-US: io.micronaut:micronaut-http-client
CVE-2020-7610 (All versions of bson before 1.1.4 are vulnerable to Deserialization of ...)
	TODO: check, might affect node-mongodb embedding bson
CVE-2020-7609
	RESERVED
CVE-2020-7608 (yargs-parser could be tricked into adding or modifying properties of O ...)
	- node-yargs-parser 18.1.1-1
	[buster] - node-yargs-parser <no-dsa> (Minor issue; can be fixed via point release)
	[stretch] - node-yargs-parser <ignored> (Nodejs in stretch not covered by security support)
	NOTE: https://snyk.io/vuln/SNYK-JS-YARGSPARSER-560381
	NOTE: https://github.com/yargs/yargs-parser/commit/63810ca1ae1a24b08293a4d971e70e058c7a41e2
	NOTE: https://gist.github.com/Kirill89/dcd8100d010896157a36624119439832
CVE-2020-7607 (gulp-styledocco through 0.0.3 allows execution of arbitrary commands.  ...)
	NOT-FOR-US: Node gulp-styledocco
CVE-2020-7606 (docker-compose-remote-api through 0.1.4 allows execution of arbitrary  ...)
	NOT-FOR-US: Node docker-compose-remote-api
CVE-2020-7605 (gulp-tape through 1.0.0 allows execution of arbitrary commands. It is  ...)
	NOT-FOR-US: Node gulp-tape
CVE-2020-7604 (pulverizr through 0.7.0 allows execution of arbitrary commands. Within ...)
	NOT-FOR-US: Node pulverizr
CVE-2020-7603 (closure-compiler-stream through 0.1.15 allows execution of arbitrary c ...)
	NOT-FOR-US: closure-compiler-stream
CVE-2020-7602 (node-prompt-here through 1.0.1 allows execution of arbitrary commands. ...)
	NOT-FOR-US: Node node-prompt-here
CVE-2020-7601 (gulp-scss-lint through 1.0.0 allows execution of arbitrary commands. I ...)
	NOT-FOR-US: Node gulp-scss-lint
CVE-2020-7600 (querymen prior to 2.1.4 allows modification of object properties. The  ...)
	NOT-FOR-US: querymen nodejs module
CVE-2020-7599 (All versions of com.gradle.plugin-publish before 0.11.0 are vulnerable ...)
	NOT-FOR-US: com.gradle.plugin-publish
CVE-2020-7598 (minimist before 1.2.2 could be tricked into adding or modifying proper ...)
	- node-minimist 1.2.5-1 (bug #953762)
	[buster] - node-minimist <no-dsa> (Minor issue)
	[stretch] - node-minimist <ignored> (Nodejs in stretch not covered by security support)
	NOTE: https://snyk.io/vuln/SNYK-JS-MINIMIST-559764
	NOTE: POC: https://gist.github.com/Kirill89/47feb345b09bf081317f08dd43403a8a
	NOTE: Fixed by: https://github.com/substack/minimist/commit/63e7ed05aa4b1889ec2f3b196426db4500cbda94
CVE-2020-7597 (codecov-node npm module before 3.6.5 allows remote attackers to execut ...)
	NOT-FOR-US: codecov-node nodejs module
CVE-2020-7596 (Codecov npm module before 3.6.2 allows remote attackers to execute arb ...)
	NOT-FOR-US: Codecov npm module
CVE-2020-7595 (xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infini ...)
	- libxml2 2.9.10+dfsg-2.1 (bug #949582)
	[buster] - libxml2 <no-dsa> (Minor issue)
	[stretch] - libxml2 <no-dsa> (Minor issue)
	[jessie] - libxml2 <no-dsa> (Minor issue)
	NOTE: https://gitlab.gnome.org/GNOME/libxml2/commit/0e1a49c8907645d2e155f0d89d4d9895ac5112b5
CVE-2020-7594 (MultiTech Conduit MTCDT-LVW2-24XX 1.4.17-ocea-13592 devices allow remo ...)
	NOT-FOR-US: MultiTech Conduit MTCDT-LVW2-24XX devices
CVE-2020-7593
	RESERVED
CVE-2020-7592
	RESERVED
CVE-2020-7591
	RESERVED
CVE-2020-7590
	RESERVED
CVE-2020-7589
	RESERVED
CVE-2020-7588
	RESERVED
CVE-2020-7587
	RESERVED
CVE-2020-7586
	RESERVED
CVE-2020-7585
	RESERVED
CVE-2020-7584
	RESERVED
CVE-2020-7583
	RESERVED
CVE-2020-7582
	RESERVED
CVE-2020-7581
	RESERVED
CVE-2020-7580
	RESERVED
CVE-2020-7579 (A vulnerability has been identified in Spectrum Power&#8482; 5 (All ve ...)
	NOT-FOR-US: Siemens
CVE-2020-7578
	RESERVED
CVE-2020-7577
	RESERVED
CVE-2020-7576
	RESERVED
CVE-2020-7575
	RESERVED
CVE-2020-7574
	RESERVED
CVE-2020-7573
	RESERVED
CVE-2020-7572
	RESERVED
CVE-2020-7571
	RESERVED
CVE-2020-7570
	RESERVED
CVE-2020-7569
	RESERVED
CVE-2020-7568
	RESERVED
CVE-2020-7567
	RESERVED
CVE-2020-7566
	RESERVED
CVE-2020-7565
	RESERVED
CVE-2020-7564
	RESERVED
CVE-2020-7563
	RESERVED
CVE-2020-7562
	RESERVED
CVE-2020-7561
	RESERVED
CVE-2020-7560
	RESERVED
CVE-2020-7559
	RESERVED
CVE-2020-7558
	RESERVED
CVE-2020-7557
	RESERVED
CVE-2020-7556
	RESERVED
CVE-2020-7555
	RESERVED
CVE-2020-7554
	RESERVED
CVE-2020-7553
	RESERVED
CVE-2020-7552
	RESERVED
CVE-2020-7551
	RESERVED
CVE-2020-7550
	RESERVED
CVE-2020-7549
	RESERVED
CVE-2020-7548
	RESERVED
CVE-2020-7547
	RESERVED
CVE-2020-7546
	RESERVED
CVE-2020-7545
	RESERVED
CVE-2020-7544
	RESERVED
CVE-2020-7543
	RESERVED
CVE-2020-7542
	RESERVED
CVE-2020-7541
	RESERVED
CVE-2020-7540
	RESERVED
CVE-2020-7539
	RESERVED
CVE-2020-7538
	RESERVED
CVE-2020-7537
	RESERVED
CVE-2020-7536
	RESERVED
CVE-2020-7535
	RESERVED
CVE-2020-7534
	RESERVED
CVE-2020-7533
	RESERVED
CVE-2020-7532
	RESERVED
CVE-2020-7531
	RESERVED
CVE-2020-7530
	RESERVED
CVE-2020-7529
	RESERVED
CVE-2020-7528
	RESERVED
CVE-2020-7527
	RESERVED
CVE-2020-7526
	RESERVED
CVE-2020-7525
	RESERVED
CVE-2020-7524
	RESERVED
CVE-2020-7523
	RESERVED
CVE-2020-7522
	RESERVED
CVE-2020-7521
	RESERVED
CVE-2020-7520
	RESERVED
CVE-2020-7519
	RESERVED
CVE-2020-7518
	RESERVED
CVE-2020-7517
	RESERVED
CVE-2020-7516
	RESERVED
CVE-2020-7515
	RESERVED
CVE-2020-7514
	RESERVED
CVE-2020-7513
	RESERVED
CVE-2020-7512
	RESERVED
CVE-2020-7511
	RESERVED
CVE-2020-7510
	RESERVED
CVE-2020-7509
	RESERVED
CVE-2020-7508
	RESERVED
CVE-2020-7507
	RESERVED
CVE-2020-7506
	RESERVED
CVE-2020-7505
	RESERVED
CVE-2020-7504
	RESERVED
CVE-2020-7503
	RESERVED
CVE-2020-7502
	RESERVED
CVE-2020-7501
	RESERVED
CVE-2020-7500
	RESERVED
CVE-2020-7499
	RESERVED
CVE-2020-7498
	RESERVED
CVE-2020-7497
	RESERVED
CVE-2020-7496
	RESERVED
CVE-2020-7495
	RESERVED
CVE-2020-7494
	RESERVED
CVE-2020-7493
	RESERVED
CVE-2020-7492
	RESERVED
CVE-2020-7491
	RESERVED
CVE-2020-7490
	RESERVED
CVE-2020-7489
	RESERVED
CVE-2020-7488
	RESERVED
CVE-2020-7487
	RESERVED
CVE-2020-7486
	RESERVED
CVE-2020-7485
	RESERVED
CVE-2020-7484
	RESERVED
CVE-2020-7483
	RESERVED
CVE-2020-7482 (A CWE-79:Improper Neutralization of Input During Web Page Generation ( ...)
	NOT-FOR-US:  Andover Continuum
CVE-2020-7481 (A CWE-79:Improper Neutralization of Input During Web Page Generation ( ...)
	NOT-FOR-US: Andover Continuum
CVE-2020-7480 (A CWE-94: Improper Control of Generation of Code ('Code Injection') vu ...)
	NOT-FOR-US: Andover Continuum
CVE-2020-7479 (A CWE-306: Missing Authentication for Critical Function vulnerability  ...)
	NOT-FOR-US: IGSS
CVE-2020-7478 (A CWE-22: Improper Limitation of a Pathname to a Restricted Directory  ...)
	NOT-FOR-US: IGSS
CVE-2020-7477 (A CWE-754: Improper Check for Unusual or Exceptional Conditions vulner ...)
	NOT-FOR-US: Quantum Ethernet Network module
CVE-2020-7476 (A CWE-426: Untrusted Search Path vulnerability exists in ZigBee Instal ...)
	NOT-FOR-US: ZigBee Installation Kit
CVE-2020-7475 (A CWE-74: Improper Neutralization of Special Elements in Output Used b ...)
	NOT-FOR-US: EcoStruxure Control Expert
CVE-2020-7474 (A CWE-427: Uncontrolled Search Path Element vulnerability exists in Pr ...)
	NOT-FOR-US: ProSoft Configurator
CVE-2020-7473
	RESERVED
CVE-2020-7472
	RESERVED
CVE-2020-7471 (Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 al ...)
	{DSA-4629-1}
	- python-django 2:2.2.10-1 (bug #950581)
	[jessie] - python-django <not-affected> (Vulnerable code introduced in Django ~1.9)
	NOTE: https://www.djangoproject.com/weblog/2020/feb/03/security-releases/
	NOTE: https://github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136 (master)
	NOTE: https://github.com/django/django/commit/505826b469b16ab36693360da9e11fd13213421b (3.0.3)
	NOTE: https://github.com/django/django/commit/c67a368c16e4680b324b4f385398d638db4d8147 (2.2.10)
	NOTE: https://github.com/django/django/commit/001b0634cd309e372edb6d7d95d083d02b8e37bd (1.11.28)
CVE-2020-7470 (Sonoff TH 10 and 16 devices with firmware 6.6.0.21 allows XSS via the  ...)
	NOT-FOR-US: Sonoff TH 10 and 16 devices
CVE-2020-7469
	RESERVED
CVE-2020-7468
	RESERVED
CVE-2020-7467
	RESERVED
CVE-2020-7466
	RESERVED
CVE-2020-7465
	RESERVED
CVE-2020-7464
	RESERVED
CVE-2020-7463
	RESERVED
CVE-2020-7462
	RESERVED
CVE-2020-7461
	RESERVED
CVE-2020-7460
	RESERVED
CVE-2020-7459
	RESERVED
CVE-2020-7458
	RESERVED
CVE-2020-7457
	RESERVED
CVE-2020-7456
	RESERVED
CVE-2020-7455
	RESERVED
CVE-2020-7454
	RESERVED
CVE-2020-7453
	RESERVED
CVE-2020-7452
	RESERVED
CVE-2020-7451
	RESERVED
CVE-2020-7450 (In FreeBSD 12.1-STABLE before r357213, 12.1-RELEASE before 12.1-RELEAS ...)
	NOT-FOR-US: FreeBSD
CVE-2020-7449
	RESERVED
CVE-2020-7448
	RESERVED
CVE-2020-7447
	RESERVED
CVE-2020-7446
	RESERVED
CVE-2020-7445
	RESERVED
CVE-2020-7444
	RESERVED
CVE-2020-7443
	RESERVED
CVE-2020-7442
	RESERVED
CVE-2020-7441
	RESERVED
CVE-2020-7440
	RESERVED
CVE-2020-7439
	RESERVED
CVE-2020-7438
	RESERVED
CVE-2020-7437
	RESERVED
CVE-2020-7436
	RESERVED
CVE-2020-7435
	RESERVED
CVE-2020-7434
	RESERVED
CVE-2020-7433
	RESERVED
CVE-2020-7432
	RESERVED
CVE-2020-7431
	RESERVED
CVE-2020-7430
	RESERVED
CVE-2020-7429
	RESERVED
CVE-2020-7428
	RESERVED
CVE-2020-7427
	RESERVED
CVE-2020-7426
	RESERVED
CVE-2020-7425
	RESERVED
CVE-2020-7424
	RESERVED
CVE-2020-7423
	RESERVED
CVE-2020-7422
	RESERVED
CVE-2020-7421
	RESERVED
CVE-2020-7420
	RESERVED
CVE-2020-7419
	RESERVED
CVE-2020-7418
	RESERVED
CVE-2020-7417
	RESERVED
CVE-2020-7416
	RESERVED
CVE-2020-7415
	RESERVED
CVE-2020-7414
	RESERVED
CVE-2020-7413
	RESERVED
CVE-2020-7412
	RESERVED
CVE-2020-7411
	RESERVED
CVE-2020-7410
	RESERVED
CVE-2020-7409
	RESERVED
CVE-2020-7408
	RESERVED
CVE-2020-7407
	RESERVED
CVE-2020-7406
	RESERVED
CVE-2020-7405
	RESERVED
CVE-2020-7404
	RESERVED
CVE-2020-7403
	RESERVED
CVE-2020-7402
	RESERVED
CVE-2020-7401
	RESERVED
CVE-2020-7400
	RESERVED
CVE-2020-7399
	RESERVED
CVE-2020-7398
	RESERVED
CVE-2020-7397
	RESERVED
CVE-2020-7396
	RESERVED
CVE-2020-7395
	RESERVED
CVE-2020-7394
	RESERVED
CVE-2020-7393
	RESERVED
CVE-2020-7392
	RESERVED
CVE-2020-7391
	RESERVED
CVE-2020-7390
	RESERVED
CVE-2020-7389
	RESERVED
CVE-2020-7388
	RESERVED
CVE-2020-7387
	RESERVED
CVE-2020-7386
	RESERVED
CVE-2020-7385
	RESERVED
CVE-2020-7384
	RESERVED
CVE-2020-7383
	RESERVED
CVE-2020-7382
	RESERVED
CVE-2020-7381
	RESERVED
CVE-2020-7380
	RESERVED
CVE-2020-7379
	RESERVED
CVE-2020-7378
	RESERVED
CVE-2020-7377
	RESERVED
CVE-2020-7376
	RESERVED
CVE-2020-7375
	RESERVED
CVE-2020-7374
	RESERVED
CVE-2020-7373
	RESERVED
CVE-2020-7372
	RESERVED
CVE-2020-7371
	RESERVED
CVE-2020-7370
	RESERVED
CVE-2020-7369
	RESERVED
CVE-2020-7368
	RESERVED
CVE-2020-7367
	RESERVED
CVE-2020-7366
	RESERVED
CVE-2020-7365
	RESERVED
CVE-2020-7364
	RESERVED
CVE-2020-7363
	RESERVED
CVE-2020-7362
	RESERVED
CVE-2020-7361
	RESERVED
CVE-2020-7360
	RESERVED
CVE-2020-7359
	RESERVED
CVE-2020-7358
	RESERVED
CVE-2020-7357
	RESERVED
CVE-2020-7356
	RESERVED
CVE-2020-7355
	RESERVED
CVE-2020-7354
	RESERVED
CVE-2020-7353
	RESERVED
CVE-2020-7352
	RESERVED
CVE-2020-7351
	RESERVED
CVE-2020-7350
	RESERVED
CVE-2020-7349
	RESERVED
CVE-2020-7348
	RESERVED
CVE-2020-7347
	RESERVED
CVE-2020-7346
	RESERVED
CVE-2020-7345
	RESERVED
CVE-2020-7344
	RESERVED
CVE-2020-7343
	RESERVED
CVE-2020-7342
	RESERVED
CVE-2020-7341
	RESERVED
CVE-2020-7340
	RESERVED
CVE-2020-7339
	RESERVED
CVE-2020-7338
	RESERVED
CVE-2020-7337
	RESERVED
CVE-2020-7336
	RESERVED
CVE-2020-7335
	RESERVED
CVE-2020-7334
	RESERVED
CVE-2020-7333
	RESERVED
CVE-2020-7332
	RESERVED
CVE-2020-7331
	RESERVED
CVE-2020-7330
	RESERVED
CVE-2020-7329
	RESERVED
CVE-2020-7328
	RESERVED
CVE-2020-7327
	RESERVED
CVE-2020-7326
	RESERVED
CVE-2020-7325
	RESERVED
CVE-2020-7324
	RESERVED
CVE-2020-7323
	RESERVED
CVE-2020-7322
	RESERVED
CVE-2020-7321
	RESERVED
CVE-2020-7320
	RESERVED
CVE-2020-7319
	RESERVED
CVE-2020-7318
	RESERVED
CVE-2020-7317
	RESERVED
CVE-2020-7316
	RESERVED
CVE-2020-7315
	RESERVED
CVE-2020-7314
	RESERVED
CVE-2020-7313
	RESERVED
CVE-2020-7312
	RESERVED
CVE-2020-7311
	RESERVED
CVE-2020-7310
	RESERVED
CVE-2020-7309
	RESERVED
CVE-2020-7308
	RESERVED
CVE-2020-7307
	RESERVED
CVE-2020-7306
	RESERVED
CVE-2020-7305
	RESERVED
CVE-2020-7304
	RESERVED
CVE-2020-7303
	RESERVED
CVE-2020-7302
	RESERVED
CVE-2020-7301
	RESERVED
CVE-2020-7300
	RESERVED
CVE-2020-7299
	RESERVED
CVE-2020-7298
	RESERVED
CVE-2020-7297
	RESERVED
CVE-2020-7296
	RESERVED
CVE-2020-7295
	RESERVED
CVE-2020-7294
	RESERVED
CVE-2020-7293
	RESERVED
CVE-2020-7292
	RESERVED
CVE-2020-7291
	RESERVED
CVE-2020-7290
	RESERVED
CVE-2020-7289
	RESERVED
CVE-2020-7288
	RESERVED
CVE-2020-7287
	RESERVED
CVE-2020-7286
	RESERVED
CVE-2020-7285
	RESERVED
CVE-2020-7284
	RESERVED
CVE-2020-7283
	RESERVED
CVE-2020-7282
	RESERVED
CVE-2020-7281
	RESERVED
CVE-2020-7280
	RESERVED
CVE-2020-7279
	RESERVED
CVE-2020-7278
	RESERVED
CVE-2020-7277
	RESERVED
CVE-2020-7276
	RESERVED
CVE-2020-7275
	RESERVED
CVE-2020-7274
	RESERVED
CVE-2020-7273
	RESERVED
CVE-2020-7272
	RESERVED
CVE-2020-7271
	RESERVED
CVE-2020-7270
	RESERVED
CVE-2020-7269
	RESERVED
CVE-2020-7268
	RESERVED
CVE-2020-7267
	RESERVED
CVE-2020-7266
	RESERVED
CVE-2020-7265
	RESERVED
CVE-2020-7264
	RESERVED
CVE-2020-7263 (Improper access control vulnerability in ESConfigTool.exe in ENS for W ...)
	NOT-FOR-US: ENS for Windows
CVE-2020-7262
	RESERVED
CVE-2020-7261
	RESERVED
CVE-2020-7260 (DLL Side Loading vulnerability in the installer for McAfee Application ...)
	NOT-FOR-US: McAfee
CVE-2020-7259
	RESERVED
CVE-2020-7258 (Cross site scripting vulnerability in McAfee Network Security Manageme ...)
	NOT-FOR-US: McAfee
CVE-2020-7257
	RESERVED
CVE-2020-7256 (Cross site scripting vulnerability in McAfee Network Security Manageme ...)
	NOT-FOR-US: McAfee
CVE-2020-7255
	RESERVED
CVE-2020-7254 (Privilege Escalation vulnerability in the command line interface in Mc ...)
	NOT-FOR-US: McAfee
CVE-2020-7253 (Improper access control vulnerability in masvc.exe in McAfee Agent (MA ...)
	NOT-FOR-US: McAfee
CVE-2020-7252 (Unquoted service executable path in DXL Broker in McAfee Data eXchange ...)
	NOT-FOR-US: McAfee
CVE-2020-7251 (Improper access control vulnerability in Configuration Tool in McAfee  ...)
	NOT-FOR-US: McAfee
CVE-2020-7250
	RESERVED
CVE-2020-7249 (SMC D3G0804W 3.5.2.5-LAT_GA devices allow XSS via the SSID field on th ...)
	NOT-FOR-US: SMC D3G0804W devices
CVE-2020-7248 (libubox in OpenWrt before 18.06.7 and 19.x before 19.07.1 has a tagged ...)
	NOT-FOR-US: libubox in OpenWrt
CVE-2020-XXXX [opensmtpd DoS via opportunistic TLS downgrade]
	- opensmtpd 6.6.2p1-1 (bug #950121)
	[stretch] - opensmtpd 6.0.2p1-2+deb9u2
	[buster] - opensmtpd 6.0.3p1-5+deb10u3
	NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/018_smtpd_tls.patch.sig
CVE-2020-7247 (smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6 ...)
	{DSA-4611-1}
	- opensmtpd 6.6.2p1-1 (bug #950121)
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/28/3
	NOTE: Fixed by: https://github.com/OpenSMTPD/OpenSMTPD/commit/2afab2297347342f81fa31a75bbbf7dbee614fda
	NOTE: https://ftp.openbsd.org/pub/OpenBSD/patches/6.6/common/019_smtpd_exec.patch.sig
	NOTE: The issue is exploitable after switching "to new grammar", which is included
	NOTE: in portable sync commit:
	NOTE: https://github.com/OpenSMTPD/OpenSMTPD/commit/be6ef06cba9484d008d9f057e6b25d863cf278ff (opensmtpd-6.4.0)
CVE-2020-7246 (A remote code execution (RCE) vulnerability exists in qdPM 9.1 and ear ...)
	NOT-FOR-US: qdPM
CVE-2020-7245 (Incorrect username validation in the registration process of CTFd v2.0 ...)
	NOT-FOR-US: CTFd
CVE-2020-7244 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 devices
CVE-2020-7243 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 devices
CVE-2020-7242 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 devices
CVE-2020-7241 (The WP Database Backup plugin through 5.5 for WordPress stores downloa ...)
	NOT-FOR-US: WP Database Backup plugin for WordPress
CVE-2020-7240 (** DISPUTED ** Meinberg Lantime M300 and M1000 devices allow attackers ...)
	NOT-FOR-US: Meinberg Lantime M300 and M1000 devices
CVE-2020-7239 (The conversation-watson plugin before 0.8.21 for WordPress has a DOM-b ...)
	NOT-FOR-US: conversation-watson plugin for WordPress
CVE-2020-7238 (Netty 4.1.43.Final allows HTTP Request Smuggling because it mishandles ...)
	{DLA-2110-1 DLA-2109-1}
	- netty 1:4.1.45-1 (bug #950967)
	- netty-3.9 <removed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1796225
	NOTE: https://github.com/jdordonezn/CVE-2020-72381/issues/1
	NOTE: Issue exists because of incomplete fix for CVE-2019-16869.
	NOTE: https://github.com/netty/netty/issues/9861#issuecomment-582307539 (same fix as CVE-2019-20445)
CVE-2020-7237 (Cacti 1.2.8 allows Remote Code Execution (by privileged users) via she ...)
	- cacti 1.2.9+ds1-1 (bug #949997)
	[jessie] - cacti <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/Cacti/cacti/issues/3201
	NOTE: https://github.com/Cacti/cacti/commit/5010719dbd160198be3e07bb994cf237e3af1308
CVE-2020-7236 (UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cw2?td= ...)
	NOT-FOR-US: UHP UHP-100 devices
CVE-2020-7235 (UHP UHP-100 3.4.1.15, 3.4.2.4, and 3.4.3 devices allow XSS via cB3?ta= ...)
	NOT-FOR-US: UHP UHP-100 devices
CVE-2020-7234 (Ruckus ZoneFlex R310 104.0.0.0.1347 devices allow Stored XSS via the S ...)
	NOT-FOR-US: Ruckus ZoneFlex R310 devices
CVE-2020-7233 (KMS Controls BAC-A1616BC BACnet devices have a cleartext password of s ...)
	NOT-FOR-US: KMS Controls BAC-A1616BC BACnet devices
CVE-2020-7232 (Evoko Home 1.31 devices allow remote attackers to obtain sensitive inf ...)
	NOT-FOR-US: Evoko Home devices
CVE-2020-7231 (Evoko Home 1.31 devices provide different error messages for failed lo ...)
	NOT-FOR-US: Evoko Home devices
CVE-2020-7230
	RESERVED
CVE-2020-7229 (An issue was discovered in Simplejobscript.com SJS before 1.65. There  ...)
	NOT-FOR-US: Simplejobscript.com SJS
CVE-2020-7228 (The Calculated Fields Form plugin through 1.0.353 for WordPress suffer ...)
	NOT-FOR-US: Calculated Fields Form plugin for WordPress
CVE-2020-7227 (Westermo MRD-315 1.7.3 and 1.7.4 devices have an information disclosur ...)
	NOT-FOR-US: Westermo MRD-315 devices
CVE-2020-7226 (CiphertextHeader.java in Cryptacular 1.2.3, as used in Apereo CAS and  ...)
	NOT-FOR-US: cryptacular
CVE-2020-7225
	RESERVED
CVE-2020-7224
	RESERVED
CVE-2020-7223
	RESERVED
CVE-2020-7222 (An issue was discovered in Amcrest Web Server 2.520.AC00.18.R 2017-06- ...)
	NOT-FOR-US: Amcrest Web Server
CVE-2020-7221 (mysql_install_db in MariaDB 10.4.7 through 10.4.11 allows privilege es ...)
	- mariadb-10.3 <not-affected> (Only affects MariaDB 10.4.7 through 10.4.11)
	- mariadb-10.1 <not-affected> (Only affects MariaDB 10.4.7 through 10.4.11)
CVE-2020-7220 (HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circ ...)
	NOT-FOR-US: HashiCorp Vault
CVE-2020-7219 (HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services a ...)
	- consul 1.7.0+dfsg1-1 (bug #950736)
	NOTE: https://github.com/hashicorp/consul/issues/7159
	NOTE: Fixed in 1.6.3.
CVE-2020-7218 (HashiCorp Nomad and Nomad Enterprise before 0.10.3 allow unbounded res ...)
	- nomad 0.10.3+dfsg1-1
	NOTE: https://github.com/hashicorp/nomad/issues/7002
CVE-2020-7217 (An ni_dhcp4_fsm_process_dhcp4_packet memory leak in openSUSE wicked 0. ...)
	NOT-FOR-US: openSUSE wicked
CVE-2020-7216 (An ni_dhcp4_parse_response memory leak in openSUSE wicked 0.6.55 and e ...)
	NOT-FOR-US: openSUSE wicked
CVE-2020-7215 (An issue was discovered in Gallagher Command Centre 7.x before 7.90.99 ...)
	NOT-FOR-US: Gallagher Command Centre
CVE-2020-7214
	RESERVED
CVE-2020-7213 (Parallels 13 uses cleartext HTTP as part of the update process, allowi ...)
	NOT-FOR-US: Parallels
CVE-2020-7212 (The _encode_invalid_chars function in util/url.py in the urllib3 libra ...)
	- python-urllib3 1.25.8-1
	[buster] - python-urllib3 <not-affected> (Vulnerable code introduced later)
	[stretch] - python-urllib3 <not-affected> (Vulnerable code introduced later)
	[jessie] - python-urllib3 <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/urllib3/urllib3/pull/1787
	NOTE: Introduced by: https://github.com/urllib3/urllib3/commit/a74c9cfbaed9f811e7563cfc3dce894928e0221a (1.25.2)
	NOTE: Fixed by: https://github.com/urllib3/urllib3/commit/a2697e7c6b275f05879b60f593c5854a816489f0 (1.25.8)
CVE-2020-7211 (tftp.c in libslirp 4.1.0, as used in QEMU 4.2.0, does not prevent ..\  ...)
	- libslirp <unfixed> (unimportant)
	NOTE: https://bugs.launchpad.net/qemu/+bug/1812451
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/14ec36e107a8c9af7d0a80c3571fe39b291ff1d4
CVE-2020-7210 (Umbraco CMS 8.2.2 allows CSRF to enable/disable or delete user account ...)
	NOT-FOR-US: Umbraco CMS
CVE-2020-7209 (LinuxKI v6.0-1 and earlier is vulnerable to an remote code execution w ...)
	NOT-FOR-US: LinuxKI
CVE-2020-7208 (LinuxKI v6.0-1 and earlier is vulnerable to an XSS which is resolved i ...)
	NOT-FOR-US: LinuxKI
CVE-2020-7207
	RESERVED
CVE-2020-7206
	RESERVED
CVE-2020-7205
	RESERVED
CVE-2020-7204
	RESERVED
CVE-2020-7203
	RESERVED
CVE-2020-7202
	RESERVED
CVE-2020-7201
	RESERVED
CVE-2020-7200
	RESERVED
CVE-2020-7199
	RESERVED
CVE-2020-7198
	RESERVED
CVE-2020-7197
	RESERVED
CVE-2020-7196
	RESERVED
CVE-2020-7195
	RESERVED
CVE-2020-7194
	RESERVED
CVE-2020-7193
	RESERVED
CVE-2020-7192
	RESERVED
CVE-2020-7191
	RESERVED
CVE-2020-7190
	RESERVED
CVE-2020-7189
	RESERVED
CVE-2020-7188
	RESERVED
CVE-2020-7187
	RESERVED
CVE-2020-7186
	RESERVED
CVE-2020-7185
	RESERVED
CVE-2020-7184
	RESERVED
CVE-2020-7183
	RESERVED
CVE-2020-7182
	RESERVED
CVE-2020-7181
	RESERVED
CVE-2020-7180
	RESERVED
CVE-2020-7179
	RESERVED
CVE-2020-7178
	RESERVED
CVE-2020-7177
	RESERVED
CVE-2020-7176
	RESERVED
CVE-2020-7175
	RESERVED
CVE-2020-7174
	RESERVED
CVE-2020-7173
	RESERVED
CVE-2020-7172
	RESERVED
CVE-2020-7171
	RESERVED
CVE-2020-7170
	RESERVED
CVE-2020-7169
	RESERVED
CVE-2020-7168
	RESERVED
CVE-2020-7167
	RESERVED
CVE-2020-7166
	RESERVED
CVE-2020-7165
	RESERVED
CVE-2020-7164
	RESERVED
CVE-2020-7163
	RESERVED
CVE-2020-7162
	RESERVED
CVE-2020-7161
	RESERVED
CVE-2020-7160
	RESERVED
CVE-2020-7159
	RESERVED
CVE-2020-7158
	RESERVED
CVE-2020-7157
	RESERVED
CVE-2020-7156
	RESERVED
CVE-2020-7155
	RESERVED
CVE-2020-7154
	RESERVED
CVE-2020-7153
	RESERVED
CVE-2020-7152
	RESERVED
CVE-2020-7151
	RESERVED
CVE-2020-7150
	RESERVED
CVE-2020-7149
	RESERVED
CVE-2020-7148
	RESERVED
CVE-2020-7147
	RESERVED
CVE-2020-7146
	RESERVED
CVE-2020-7145
	RESERVED
CVE-2020-7144
	RESERVED
CVE-2020-7143
	RESERVED
CVE-2020-7142
	RESERVED
CVE-2020-7141
	RESERVED
CVE-2020-7140
	RESERVED
CVE-2020-7139
	RESERVED
CVE-2020-7138
	RESERVED
CVE-2020-7137
	RESERVED
CVE-2020-7136
	RESERVED
CVE-2020-7135
	RESERVED
CVE-2020-7134
	RESERVED
CVE-2020-7133
	RESERVED
CVE-2020-7132
	RESERVED
CVE-2020-7131
	RESERVED
CVE-2020-7130 (HPE OneView Global Dashboard (OVGD) 1.9 has a remote information discl ...)
	NOT-FOR-US: HPE
CVE-2020-7129
	RESERVED
CVE-2020-7128
	RESERVED
CVE-2020-7127
	RESERVED
CVE-2020-7126
	RESERVED
CVE-2020-7125
	RESERVED
CVE-2020-7124
	RESERVED
CVE-2020-7123
	RESERVED
CVE-2020-7122
	RESERVED
CVE-2020-7121
	RESERVED
CVE-2020-7120
	RESERVED
CVE-2020-7119
	RESERVED
CVE-2020-7118
	RESERVED
CVE-2020-7117
	RESERVED
CVE-2020-7116
	RESERVED
CVE-2020-7115
	RESERVED
CVE-2020-7114
	RESERVED
CVE-2020-7113
	RESERVED
CVE-2020-7112
	RESERVED
CVE-2020-7111
	RESERVED
CVE-2020-7110
	RESERVED
CVE-2020-7109 (The Elementor Page Builder plugin before 2.8.4 for WordPress does not  ...)
	NOT-FOR-US: Elementor Page Builder plugin for WordPress
CVE-2020-7108 (The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ...)
	NOT-FOR-US: LearnDash LMS plugin for WordPress
CVE-2020-7107 (The Ultimate FAQ plugin before 1.8.30 for WordPress allows XSS via Dis ...)
	NOT-FOR-US: Ultimate FAQ plugin for WordPress
CVE-2020-7106 (Cacti 1.2.8 has stored XSS in data_sources.php, color_templates_item.p ...)
	{DLA-2069-1}
	- cacti 1.2.9+ds1-1 (bug #949996)
	[buster] - cacti <postponed> (can be fixed along with more important issues)
	[stretch] - cacti <postponed> (can be fixed along with more important issues)
	NOTE: https://github.com/Cacti/cacti/issues/3191
	NOTE: https://github.com/Cacti/cacti/commit/4cbb045e03ee20a2bd09094a201a925fbb8a39d9
	NOTE: https://github.com/Cacti/cacti/commit/47a000b5aba4af16967e249b25f25397506e3464
	NOTE: https://github.com/Cacti/cacti/commit/b1c70e19466a6e69284e24cde437b55ccc454bee
CVE-2020-7105 (async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a N ...)
	{DLA-2083-1}
	- hiredis 0.14.0-5 (bug #949995)
	[buster] - hiredis <no-dsa> (Minor issue)
	[stretch] - hiredis <no-dsa> (Minor issue)
	NOTE: https://github.com/redis/hiredis/pull/754
	NOTE: https://github.com/redis/hiredis/pull/756
CVE-2020-7104 (The chained-quiz plugin 1.1.8.1 for WordPress has reflected XSS via th ...)
	NOT-FOR-US: chained-quiz plugin for WordPress
CVE-2020-7103
	RESERVED
CVE-2020-7102
	RESERVED
CVE-2020-7101
	RESERVED
CVE-2020-7100
	RESERVED
CVE-2020-7099
	RESERVED
CVE-2020-7098
	RESERVED
CVE-2020-7097
	RESERVED
CVE-2020-7096
	RESERVED
CVE-2020-7095
	RESERVED
CVE-2020-7094
	RESERVED
CVE-2020-7093
	RESERVED
CVE-2020-7092
	RESERVED
CVE-2020-7091
	RESERVED
CVE-2020-7090
	RESERVED
CVE-2020-7089
	RESERVED
CVE-2020-7088
	RESERVED
CVE-2020-7087
	RESERVED
CVE-2020-7086
	RESERVED
CVE-2020-7085
	RESERVED
CVE-2020-7084
	RESERVED
CVE-2020-7083
	RESERVED
CVE-2020-7082
	RESERVED
CVE-2020-7081
	RESERVED
CVE-2020-7080
	RESERVED
CVE-2020-7079
	RESERVED
CVE-2020-7078
	RESERVED
CVE-2020-7077
	RESERVED
CVE-2020-7076
	RESERVED
CVE-2020-7075
	RESERVED
CVE-2020-7074
	RESERVED
CVE-2020-7073
	RESERVED
CVE-2020-7072
	RESERVED
CVE-2020-7071
	RESERVED
CVE-2020-7070
	RESERVED
CVE-2020-7069
	RESERVED
CVE-2020-7068
	RESERVED
CVE-2020-7067
	RESERVED
CVE-2020-7066 (In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below  ...)
	- php7.4 <unfixed>
	- php7.3 <removed>
	- php7.0 <removed>
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.4, 7.3.16, 7.2.29
	NOTE: PHP Bug: https://bugs.php.net/79329
CVE-2020-7065 (In PHP versions 7.3.x below 7.3.16 and 7.4.x below 7.4.34, while using ...)
	- php7.4 <unfixed>
	- php7.3 <removed>
	- php7.0 <removed>
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.4, 7.3.16
	NOTE: PHP Bug: https://bugs.php.net/79371
CVE-2020-7064 (In PHP versions 7.2.x below 7.2.9, 7.3.x below 7.3.16 and 7.4.x below  ...)
	- php7.4 <unfixed>
	- php7.3 <removed>
	- php7.0 <removed>
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.4, 7.3.16, 7.2.29
	NOTE: PHP Bug: https://bugs.php.net/79282
CVE-2020-7063 (In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below ...)
	{DLA-2160-1}
	- php7.4 7.4.3-1
	- php7.3 7.3.15-1
	[buster] - php7.3 <postponed> (Minor issue, can be fixed along in a future DSA)
	- php7.0 <removed>
	[stretch] - php7.0 <postponed> (Minor issue, can be fixed along in a future DSA)
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.3, 7.3.15, 7.2.28
	NOTE: PHP Bug: http://bugs.php.net/79082
CVE-2020-7062 (In PHP versions 7.2.x below 7.2.28, 7.3.x below 7.3.15 and 7.4.x below ...)
	{DLA-2160-1}
	- php7.4 7.4.3-1
	- php7.3 7.3.15-1
	[buster] - php7.3 <postponed> (Minor issue, can be fixed along in a future DSA)
	- php7.0 <removed>
	[stretch] - php7.0 <postponed> (Minor issue, can be fixed along in a future DSA)
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.3, 7.3.15, 7.2.28
	NOTE: PHP Bug: http://bugs.php.net/79221
CVE-2020-7061 (In PHP versions 7.3.x below 7.3.15 and 7.4.x below 7.4.3, while extrac ...)
	- php7.4 <not-affected> (Windows specific issue)
	- php7.3 <not-affected> (Windows specific issue)
	- php7.0 <not-affected> (Windows specific issue)
	- php5 <not-affected> (Windows specific issue)
	NOTE: Fixed in PHP 7.4.3, 7.3.15
	NOTE: PHP Bug: http://bugs.php.net/79171
CVE-2020-7060 (When using certain mbstring functions to convert multibyte encodings,  ...)
	{DSA-4628-1 DSA-4626-1 DLA-2124-1}
	- php7.4 7.4.2-7
	- php7.3 7.3.15-1
	- php7.0 <removed>
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.2, 7.3.14, 7.2.27
	NOTE: PHP Bug: http://bugs.php.net/79037
CVE-2020-7059 (When using fgetss() function to read data with stripping tags, in PHP  ...)
	{DSA-4628-1 DSA-4626-1 DLA-2124-1}
	- php7.4 7.4.2-7
	- php7.3 7.3.15-1
	- php7.0 <removed>
	- php5 <removed>
	NOTE: Fixed in PHP 7.4.2, 7.3.14, 7.2.27
	NOTE: PHP Bug: https://bugs.php.net/79099
CVE-2020-7058 (** DISPUTED ** data_input.php in Cacti 1.2.8 allows remote code execut ...)
	- cacti <unfixed> (unimportant)
	NOTE: https://github.com/Cacti/cacti/issues/3186
	NOTE: Properly configured in there is no security impact, cf.
	NOTE: https://github.com/Cacti/cacti/issues/3186#issuecomment-574444803
CVE-2020-7057 (Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a d ...)
	NOT-FOR-US: Hikvision
CVE-2020-7056
	RESERVED
CVE-2020-7055
	RESERVED
CVE-2020-7054 (MmsValue_decodeMmsData in mms/iso_mms/server/mms_access_result.c in li ...)
	NOT-FOR-US: libIEC61850
CVE-2020-7053 (In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm t ...)
	- linux 5.2.6-1
	[stretch] - linux <not-affected> (Vulnerable code introduced later)
	[jessie] - linux <not-affected> (Vulnerable code introduced later)
	NOTE: https://lore.kernel.org/stable/20200114183937.12224-1-tyhicks@canonical.com/
CVE-2020-7052 (CODESYS Control V3, Gateway V3, and HMI V3 before 3.5.15.30 allow unco ...)
	NOT-FOR-US: CODESYS
CVE-2020-7051 (Codologic Codoforum through 4.8.4 allows stored XSS in the login area. ...)
	NOT-FOR-US: Codoforum
CVE-2020-7050 (Codologic Codoforum through 4.8.4 allows a DOM-based XSS. While creati ...)
	NOT-FOR-US: Codoforum
CVE-2020-7049
	RESERVED
CVE-2020-7048 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...)
	NOT-FOR-US: Wordpress plugin
CVE-2020-7047 (The WordPress plugin, WP Database Reset through 3.1, contains a flaw t ...)
	NOT-FOR-US: Wordpress plugin
CVE-2020-7046 (lib-smtp in submission-login and lmtp in Dovecot 2.3.9 before 2.3.9.3  ...)
	- dovecot <not-affected> (Only affects 2.3.9)
	NOTE: https://www.openwall.com/lists/oss-security/2020/02/12/1
CVE-2020-7045 (In Wireshark 3.0.x before 3.0.8, the BT ATT dissector could crash. Thi ...)
	- wireshark 3.2.0-1
	[buster] - wireshark <postponed> (Can be fixed along in next 3.0.x DSA)
	[stretch] - wireshark <postponed> (Can be fixed along in next DSA/update to 3.0)
	[jessie] - wireshark <not-affected> (Doesn't support request-respone tracking in affected code passage, yet)
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16258
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=01f261de41f4dd3233ef578e5c0ffb9c25c7d14d
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-02.html
CVE-2020-7044 (In Wireshark 3.2.x before 3.2.1, the WASSP dissector could crash. This ...)
	- wireshark 3.2.1-1
	[buster] - wireshark <not-affected> (Vulnerable code not present)
	[stretch] - wireshark <not-affected> (Vulnerable code not present)
	[jessie] - wireshark <not-affected> (Vulnerable code not present)
	NOTE: https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=16324
	NOTE: https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=f90a3720b73ca140403315126e2a478c4f70ca03
	NOTE: https://www.wireshark.org/security/wnpa-sec-2020-01.html
CVE-2020-7043 (An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL  ...)
	- openfortivpn 1.12.0-1 (unimportant)
	NOTE: https://github.com/adrienverge/openfortivpn/issues/536
	NOTE: https://github.com/adrienverge/openfortivpn/commit/6328a070ddaab16faaf008cb9a8a62439c30f2a8
	NOTE: No version of openfortivpn was shipped with OpenSSL < 1.0.2, marking as unimportant
CVE-2020-7042 (An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL  ...)
	- openfortivpn 1.12.0-1
	[buster] - openfortivpn <no-dsa> (Minor issue)
	NOTE: https://github.com/adrienverge/openfortivpn/issues/536
	NOTE: https://github.com/adrienverge/openfortivpn/commit/9eee997d599a89492281fc7ffdd79d88cd61afc3
CVE-2020-7041 (An issue was discovered in openfortivpn 1.11.0 when used with OpenSSL  ...)
	- openfortivpn 1.12.0-1
	[buster] - openfortivpn <no-dsa> (Minor issue)
	NOTE: https://github.com/adrienverge/openfortivpn/issues/536
	NOTE: https://github.com/adrienverge/openfortivpn/commit/60660e00b80bad0fadcf39aee86f6f8756c94f91
CVE-2020-7040 (storeBackup.pl in storeBackup through 3.5 relies on the /tmp/storeBack ...)
	{DLA-2095-1}
	- storebackup <unfixed> (bug #949393)
	[buster] - storebackup <no-dsa> (Minor issue)
	[stretch] - storebackup <no-dsa> (Minor issue)
	NOTE: https://bugzilla.suse.com/show_bug.cgi?id=1156767
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/20/3
	NOTE: SuSE provided patch: https://www.openwall.com/lists/oss-security/2020/01/20/3/1
CVE-2020-7039 (tcp_emu in tcp_subr.c in libslirp 4.1.0, as used in QEMU 4.2.0, misman ...)
	{DSA-4616-1 DLA-2090-1 DLA-2076-1}
	- libslirp 4.1.0-2 (bug #949084)
	- qemu 1:4.1-2
	- qemu-kvm <removed>
	- slirp 1:1.0.17-10 (bug #949085)
	[buster] - slirp <no-dsa> (Minor issue; can be fixed via point release)
	[stretch] - slirp <no-dsa> (Minor issue; can be fixed via point release)
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/16/2
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/2655fffed7a9e765bcb4701dd876e9dab975f289
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/ce131029d6d4a405cb7d3ac6716d03e58fb4a5d9
	NOTE: https://gitlab.freedesktop.org/slirp/libslirp/commit/82ebe9c370a0e2970fb5695aa19aa5214a6a1c80
	NOTE: qemu 1:4.1-2 switched to system libslirp, marking that version as fixed.
CVE-2020-7038
	RESERVED
CVE-2020-7037
	RESERVED
CVE-2020-7036
	RESERVED
CVE-2020-7035
	RESERVED
CVE-2020-7034
	RESERVED
CVE-2020-7033
	RESERVED
CVE-2020-7032
	RESERVED
CVE-2020-7031
	RESERVED
CVE-2020-7030
	RESERVED
CVE-2020-7029
	RESERVED
CVE-2020-7028
	RESERVED
CVE-2020-7027
	RESERVED
CVE-2020-7026
	RESERVED
CVE-2020-7025
	RESERVED
CVE-2020-7024
	RESERVED
CVE-2020-7023
	RESERVED
CVE-2020-7022
	RESERVED
CVE-2020-7021
	RESERVED
CVE-2020-7020
	RESERVED
CVE-2020-7019
	RESERVED
CVE-2020-7018
	RESERVED
CVE-2020-7017
	RESERVED
CVE-2020-7016
	RESERVED
CVE-2020-7015
	RESERVED
CVE-2020-7014
	RESERVED
CVE-2020-7013
	RESERVED
CVE-2020-7012
	RESERVED
CVE-2020-7011
	RESERVED
CVE-2020-7010
	RESERVED
CVE-2020-7009 (Elasticsearch versions from 6.7.0 before 6.8.8 and 7.0.0 before 7.6.2  ...)
	- elasticsearch <removed>
CVE-2020-7008 (VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may al ...)
	NOT-FOR-US: VISAM VBASE Editor
CVE-2020-7007 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, the attacker  ...)
	NOT-FOR-US: Moxa
CVE-2020-7006 (Systech Corporation NDS-5000 Terminal Server, NDS/5008 (8 Port, RJ45), ...)
	NOT-FOR-US: Systech Corporation
CVE-2020-7005 (In Honeywell WIN-PAK 4.7.2, Web and prior versions, the affected produ ...)
	NOT-FOR-US: Honeywell
CVE-2020-7004 (VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may al ...)
	NOT-FOR-US: VISAM VBASE Editor
CVE-2020-7003 (In Moxa ioLogik 2500 series firmware, Version 3.0 or lower, and IOxpre ...)
	NOT-FOR-US: Moxa
CVE-2020-7002 (Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior.  ...)
	NOT-FOR-US: McAfee
CVE-2020-7001 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, the affected  ...)
	NOT-FOR-US: Moxa
CVE-2020-7000 (VISAM VBASE Editor version 11.5.0.2 and VBASE Web-Remote Module may al ...)
	NOT-FOR-US: VISAM VBASE Editor
CVE-2020-6999 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, some of the p ...)
	NOT-FOR-US: Moxa
CVE-2020-6998
	RESERVED
CVE-2020-6997 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, sensitive inf ...)
	NOT-FOR-US: Moxa
CVE-2020-6996
	RESERVED
CVE-2020-6995 (In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 ser ...)
	NOT-FOR-US: Moxa
CVE-2020-6994 (A buffer overflow vulnerability was found in some devices of Hirschman ...)
	NOT-FOR-US: Hirschmann Automation and Control HiOS and HiSecOS
CVE-2020-6993 (In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 ser ...)
	NOT-FOR-US: Moxa
CVE-2020-6992
	RESERVED
CVE-2020-6991 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, weak password ...)
	NOT-FOR-US: Moxa
CVE-2020-6990 (Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and p ...)
	NOT-FOR-US: Rockwell
CVE-2020-6989 (In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 ser ...)
	NOT-FOR-US: Moxa
CVE-2020-6988 (Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and p ...)
	NOT-FOR-US: Rockwell
CVE-2020-6987 (In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 ser ...)
	NOT-FOR-US: Moxa
CVE-2020-6986 (In all versions of Omron PLC CJ Series, an attacker can send a series  ...)
	NOT-FOR-US: Omron
CVE-2020-6985 (In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 ser ...)
	NOT-FOR-US: Moxa
CVE-2020-6984 (Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and p ...)
	NOT-FOR-US: Rockwell
CVE-2020-6983 (In Moxa PT-7528 series firmware, Version 4.0 or lower, and PT-7828 ser ...)
	NOT-FOR-US: Moxa
CVE-2020-6982 (In Honeywell WIN-PAK 4.7.2, Web and prior versions, the header injecti ...)
	NOT-FOR-US: Honeywell
CVE-2020-6981 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, an attacker m ...)
	NOT-FOR-US: Moxa
CVE-2020-6980 (Rockwell Automation MicroLogix 1400 Controllers Series B v21.001 and p ...)
	NOT-FOR-US: Rockwell
CVE-2020-6979 (In Moxa EDS-G516E Series firmware, Version 5.2 or lower, the affected  ...)
	NOT-FOR-US: Moxa
CVE-2020-6978 (In Honeywell WIN-PAK 4.7.2, Web and prior versions, the affected produ ...)
	NOT-FOR-US: Honeywell
CVE-2020-6977 (A restricted desktop environment escape vulnerability exists in the Ki ...)
	NOT-FOR-US: GE
CVE-2020-6976 (Delta Industrial Automation CNCSoft ScreenEditor, v1.00.96 and prior.  ...)
	NOT-FOR-US: Delta Industrial Automation CNCSoft ScreenEditor
CVE-2020-6975 (Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (820 ...)
	NOT-FOR-US: Digi International ConnectPort LTS 32 MEI
CVE-2020-6974 (Honeywell Notifier Web Server (NWS) Version 3.50 is vulnerable to a pa ...)
	NOT-FOR-US: Honeywell
CVE-2020-6973 (Digi International ConnectPort LTS 32 MEI, Firmware Version 1.4.3 (820 ...)
	NOT-FOR-US: Digi International ConnectPort LTS 32 MEI
CVE-2020-6972 (In Notifier Web Server (NWS) Version 3.50 and earlier, the Honeywell F ...)
	NOT-FOR-US: Honeywell
CVE-2020-6971 (In Emerson ValveLink v12.0.264 to v13.4.118, a vulnerability in the Va ...)
	NOT-FOR-US: Emerson
CVE-2020-6970 (A Heap-based Buffer Overflow was found in Emerson OpenEnterprise SCADA ...)
	NOT-FOR-US: Emerson OpenEnterprise SCADA Server
CVE-2020-6969 (It is possible to unmask credentials and other sensitive information o ...)
	NOT-FOR-US: AutomationDirect
CVE-2020-6968 (Honeywell INNCOM INNControl 3 allows workstation users to escalate app ...)
	NOT-FOR-US: Honeywell
CVE-2020-6967 (In Rockwell Automation all versions of FactoryTalk Diagnostics softwar ...)
	NOT-FOR-US: Rockwell
CVE-2020-6966 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6965 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6964 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6963 (In ApexPro Telemetry Server Versions 4.2 and prior, CARESCAPE Telemetr ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6962 (In ApexPro Telemetry Server, Versions 4.2 and prior, CARESCAPE Telemet ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6961 (In ApexPro Telemetry Server, Versions 4.2 and prior, CARESCAPE Telemet ...)
	NOT-FOR-US: ApexPro Telemetry Server
CVE-2020-6960 (The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prio ...)
	NOT-FOR-US: Honeywell
CVE-2020-6959 (The following versions of MAXPRO VMS and NVR, MAXPRO VMS:HNMSWVMS prio ...)
	NOT-FOR-US: Honeywell
CVE-2020-6958 (An XXE vulnerability in JnlpSupport in Yet Another Java Service Wrappe ...)
	NOT-FOR-US: Yet Another Java Service Wrapper (YAJSW)
CVE-2020-6957
	RESERVED
CVE-2020-6956
	RESERVED
CVE-2020-6955 (An issue was discovered on Cayin SMP-PRO4 devices. They allow image_pr ...)
	NOT-FOR-US: Cayin SMP-PRO4 devices
CVE-2020-6954 (An issue was discovered on Cayin SMP-PRO4 devices. A user can discover ...)
	NOT-FOR-US: Cayin SMP-PRO4 devices
CVE-2020-6953
	RESERVED
CVE-2020-6952
	RESERVED
CVE-2020-6951
	RESERVED
CVE-2020-6950
	RESERVED
	- mojarra <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/eclipse-ee4j/mojarra/commit/cefbb9447e7be560e59da2da6bd7cb93776f7741
CVE-2020-6949 (A privilege escalation issue was discovered in the postUser function i ...)
	NOT-FOR-US: HashBrown CMS
CVE-2020-6948 (A remote code execution issue was discovered in HashBrown CMS through  ...)
	NOT-FOR-US: HashBrown CMS
CVE-2020-6947
	RESERVED
CVE-2020-6946
	RESERVED
CVE-2020-6945
	RESERVED
CVE-2020-6944
	RESERVED
CVE-2020-6943
	RESERVED
CVE-2020-6942
	RESERVED
CVE-2020-6941
	RESERVED
CVE-2020-6940
	RESERVED
CVE-2020-6939
	RESERVED
CVE-2020-6938
	RESERVED
CVE-2020-6937
	RESERVED
CVE-2020-6936
	RESERVED
CVE-2020-6935
	RESERVED
CVE-2020-6934
	RESERVED
CVE-2020-6933
	RESERVED
CVE-2020-6932
	RESERVED
CVE-2020-6931
	RESERVED
CVE-2020-6930
	RESERVED
CVE-2020-6929
	RESERVED
CVE-2020-6928
	RESERVED
CVE-2020-6927
	RESERVED
CVE-2020-6926
	RESERVED
CVE-2020-6925
	RESERVED
CVE-2020-6924
	RESERVED
CVE-2020-6923
	RESERVED
CVE-2020-6922
	RESERVED
CVE-2020-6921
	RESERVED
CVE-2020-6920
	RESERVED
CVE-2020-6919
	RESERVED
CVE-2020-6918
	RESERVED
CVE-2020-6917
	RESERVED
CVE-2020-6916
	RESERVED
CVE-2020-6915
	RESERVED
CVE-2020-6914
	RESERVED
CVE-2020-6913
	RESERVED
CVE-2020-6912
	RESERVED
CVE-2020-6911
	RESERVED
CVE-2020-6910
	RESERVED
CVE-2020-6909
	RESERVED
CVE-2020-6908
	RESERVED
CVE-2020-6907
	RESERVED
CVE-2020-6906
	RESERVED
CVE-2020-6905
	RESERVED
CVE-2020-6904
	RESERVED
CVE-2020-6903
	RESERVED
CVE-2020-6902
	RESERVED
CVE-2020-6901
	RESERVED
CVE-2020-6900
	RESERVED
CVE-2020-6899
	RESERVED
CVE-2020-6898
	RESERVED
CVE-2020-6897
	RESERVED
CVE-2020-6896
	RESERVED
CVE-2020-6895
	RESERVED
CVE-2020-6894
	RESERVED
CVE-2020-6893
	RESERVED
CVE-2020-6892
	RESERVED
CVE-2020-6891
	RESERVED
CVE-2020-6890
	RESERVED
CVE-2020-6889
	RESERVED
CVE-2020-6888
	RESERVED
CVE-2020-6887
	RESERVED
CVE-2020-6886
	RESERVED
CVE-2020-6885
	RESERVED
CVE-2020-6884
	RESERVED
CVE-2020-6883
	RESERVED
CVE-2020-6882
	RESERVED
CVE-2020-6881
	RESERVED
CVE-2020-6880
	RESERVED
CVE-2020-6879
	RESERVED
CVE-2020-6878
	RESERVED
CVE-2020-6877
	RESERVED
CVE-2020-6876
	RESERVED
CVE-2020-6875
	RESERVED
CVE-2020-6874
	RESERVED
CVE-2020-6873
	RESERVED
CVE-2020-6872
	RESERVED
CVE-2020-6871
	RESERVED
CVE-2020-6870
	RESERVED
CVE-2020-6869
	RESERVED
CVE-2020-6868
	RESERVED
CVE-2020-6867
	RESERVED
CVE-2020-6866
	RESERVED
CVE-2020-6865
	RESERVED
CVE-2020-6864 (ZTE E8820V3 router product is impacted by an information leak vulnerab ...)
	NOT-FOR-US: ZTE
CVE-2020-6863 (ZTE E8820V3 router product is impacted by a permission and access cont ...)
	NOT-FOR-US: ZTE
CVE-2020-6862 (V6.0.10P2T2 and V6.0.10P2T5 of F6x2W product are impacted by Informati ...)
	NOT-FOR-US: ZTE F6x2W
CVE-2020-6861
	RESERVED
CVE-2020-6860 (libmysofa 0.9.1 has a stack-based buffer overflow in readDataVar in hd ...)
	- libmysofa 1.0~dfsg0-1 (bug #949325)
	[buster] - libmysofa <no-dsa> (Minor issue)
	NOTE: https://github.com/hoene/libmysofa/issues/96
	NOTE: https://github.com/hoene/libmysofa/commit/c31120a4ddfe3fc705cfdd74da7e884e1866da85
CVE-2020-6859 (Multiple Insecure Direct Object Reference vulnerabilities in includes/ ...)
	NOT-FOR-US: Ultimate Member plugin for WordPress
CVE-2020-6858 (Hotels Styx through 1.0.0.beta8 allows HTTP response splitting due to  ...)
	NOT-FOR-US: Hotels Styx
CVE-2020-6857 (CarbonFTP v1.4 uses insecure proprietary password encryption with a ha ...)
	NOT-FOR-US: CarbonFTP
CVE-2020-6856 (An XML External Entity (XEE) vulnerability exists in the JOC Cockpit c ...)
	NOT-FOR-US: JOC Cockpit component of SOS JobScheduler
CVE-2020-6855 (A large or infinite loop vulnerability in the JOC Cockpit component of ...)
	NOT-FOR-US: JOC Cockpit component of SOS JobScheduler
CVE-2020-6854 (A cross-site scripting (XSS) vulnerability in the JOC Cockpit componen ...)
	NOT-FOR-US: JOC Cockpit, different from src:cockpit
CVE-2020-6853
	RESERVED
CVE-2020-6852 (CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP with firmware 3. ...)
	NOT-FOR-US: CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP
CVE-2020-6851 (OpenJPEG through 2.3.1 has a heap-based buffer overflow in opj_t1_clbl ...)
	{DLA-2081-1}
	- openjpeg2 <unfixed> (bug #950000)
	[buster] - openjpeg2 <no-dsa> (Minor issue)
	[stretch] - openjpeg2 <no-dsa> (Minor issue)
	NOTE: https://github.com/uclouvain/openjpeg/issues/1228
	NOTE: https://github.com/uclouvain/openjpeg/commit/024b8407392cb0b82b04b58ed256094ed5799e04
CVE-2020-6850 (Utilities.php in the miniorange-saml-20-single-sign-on plugin before 4 ...)
	NOT-FOR-US: miniorange-saml-20-single-sign-on plugin for WordPress
CVE-2020-6849 (The marketo-forms-and-tracking plugin through 1.0.2 for WordPress allo ...)
	NOT-FOR-US: marketo-forms-and-tracking plugin for WordPress
CVE-2020-6848 (Axper Vision II 4 devices allow XSS via the DEVICE_NAME (aka Device Na ...)
	NOT-FOR-US: Axper Vision II 4 devices
CVE-2020-6847 (OpenTrade through 0.2.0 has a DOM-based XSS vulnerability that is exec ...)
	NOT-FOR-US: OpenTrade
CVE-2020-6846
	RESERVED
CVE-2020-6845 (An issue was discovered in TopManage OLK 2020. As there is no ReadOnly ...)
	NOT-FOR-US: TopManage
CVE-2020-6844 (In TopManage OLK 2020, login CSRF can be chained with another vulnerab ...)
	NOT-FOR-US: TopManage
CVE-2020-6843 (Zoho ManageEngine ServiceDesk Plus 11.0 Build 11007 allows XSS. This i ...)
	NOT-FOR-US: Zoho ManageEngine ServiceDesk Plus
CVE-2020-6842 (D-Link DCH-M225 1.05b01 and earlier devices allow remote authenticated ...)
	NOT-FOR-US: D-Link
CVE-2020-6841 (D-Link DCH-M225 1.05b01 and earlier devices allow remote attackers to  ...)
	NOT-FOR-US: D-Link
CVE-2020-6840 (In mruby 2.1.0, there is a use-after-free in hash_slice in mrbgems/mru ...)
	- mruby <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/mruby/mruby/issues/4927
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661
	NOTE: Fixed by: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452
CVE-2020-6839 (In mruby 2.1.0, there is a stack-based buffer overflow in mrb_str_len_ ...)
	- mruby <not-affected> (Vulnerable code not present)
	NOTE: https://github.com/mruby/mruby/issues/4929
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/2532e625edc2457447369e36e2ecf7882d872ef9
	NOTE: Fixed by: https://github.com/mruby/mruby/commit/2124b9b4c95e66e63b1eb26a8dab49753b82fd6c
CVE-2020-6838 (In mruby 2.1.0, there is a use-after-free in hash_values_at in mrbgems ...)
	- mruby <not-affected> (Vulnerable code not present)
	NOTE: Introduced by: https://github.com/mruby/mruby/commit/694089fafe4eae36c379a3d918d540eb0c4b8661
	NOTE: https://github.com/mruby/mruby/issues/4926
	NOTE: https://github.com/mruby/mruby/commit/fc8fb41451b07b3fda0726ba80e88e509ad02452
	NOTE: https://github.com/mruby/mruby/commit/70e574689664c10ed2c47581999cc2ce3e3c5afb
	NOTE: https://github.com/mruby/mruby/commit/2742ded32fe18f88833d76b297f5c2170b6880c3
CVE-2020-6837
	RESERVED
CVE-2020-6836 (grammar-parser.jison in the hot-formula-parser package before 3.0.1 fo ...)
	NOT-FOR-US: hot-formula-parser Node package
CVE-2020-6835 (An issue was discovered in Bftpd before 5.4. There is a heap-based off ...)
	- bftpd <itp> (bug #640469)
CVE-2020-6834
	RESERVED
CVE-2020-6833 (An issue was discovered in GitLab EE 11.3 and later. A GitLab Workhors ...)
	- gitlab <not-affected> (Only affects Gitlab EE 11.3 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/30/security-release-gitlab-12-7-4-released/
CVE-2020-6832 (An issue was discovered in GitLab Enterprise Edition (EE) 8.9.0 throug ...)
	- gitlab <not-affected> (Only affects GitLab EE 8.9.0 and later)
	NOTE: https://about.gitlab.com/releases/2020/01/13/critical-security-release-gitlab-12-dot-6-dot-4-released/
CVE-2020-6831
	RESERVED
CVE-2020-6830
	RESERVED
CVE-2020-6829
	RESERVED
CVE-2020-6828
	RESERVED
	- firefox-esr <not-affected> (Android-specific)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6828
CVE-2020-6827
	RESERVED
	- firefox-esr <not-affected> (Android-specific)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6827
CVE-2020-6826
	RESERVED
	- firefox 75.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6826
CVE-2020-6825
	RESERVED
	{DSA-4655-1 DLA-2170-1}
	- firefox 75.0-1
	- firefox-esr 68.7.0esr-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6825
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6825
CVE-2020-6824
	RESERVED
	- firefox 75.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6824
CVE-2020-6823
	RESERVED
	- firefox 75.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6823
CVE-2020-6822
	RESERVED
	{DSA-4655-1 DLA-2170-1}
	- firefox 75.0-1
	- firefox-esr 68.7.0esr-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6822
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6822
CVE-2020-6821
	RESERVED
	{DSA-4655-1 DLA-2170-1}
	- firefox 75.0-1
	- firefox-esr 68.7.0esr-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-13/#CVE-2020-6821
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-12/#CVE-2020-6821
CVE-2020-6820
	RESERVED
	{DSA-4653-1 DLA-2170-1}
	- firefox 74.0.1-1
	- firefox-esr 68.6.1esr-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6820
CVE-2020-6819
	RESERVED
	{DSA-4653-1 DLA-2170-1}
	- firefox 74.0.1-1
	- firefox-esr 68.6.1esr-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-11/#CVE-2020-6819
CVE-2020-6818
	RESERVED
CVE-2020-6817 [Regular expression denial of service]
	RESERVED
	{DLA-2167-1}
	- python-bleach 3.1.4-1 (bug #955388)
	[buster] - python-bleach <no-dsa> (Minor issue; some regression potential)
	[stretch] - python-bleach <no-dsa> (Minor issue; some regression potential)
	NOTE: https://github.com/mozilla/bleach/security/advisories/GHSA-vqhp-cxgc-6wmm
	NOTE: https://bugzilla.mozilla.org/show_bug.cgi?id=1623633
	NOTE: https://github.com/mozilla/bleach/commit/d6018f2539d271963c3e7f54f36ef11900363c69
	NOTE: https://github.com/mozilla/bleach/commit/6e74a5027b57055cdaeb040343d32934121392a7
	NOTE: Regression report: https://github.com/mozilla/bleach/pull/530
CVE-2020-6815 (Mozilla developers reported memory safety and script safety bugs prese ...)
	- firefox 74.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6815
CVE-2020-6814 (Mozilla developers reported memory safety bugs present in Firefox and  ...)
	{DSA-4642-1 DSA-4639-1 DLA-2150-1 DLA-2140-1}
	- firefox 74.0-1
	- firefox-esr 68.6.0esr-1
	- thunderbird 1:68.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6814
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6814
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6814
CVE-2020-6813 (When protecting CSS blocks with the nonce feature of Content Security  ...)
	- firefox 74.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6813
CVE-2020-6812 (The first time AirPods are connected to an iPhone, they become named a ...)
	{DSA-4642-1 DSA-4639-1 DLA-2150-1 DLA-2140-1}
	- firefox 74.0-1
	- firefox-esr 68.6.0esr-1
	- thunderbird 1:68.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6812
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6812
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6812
CVE-2020-6811 (The 'Copy as cURL' feature of Devtools' network tab did not properly e ...)
	{DSA-4642-1 DSA-4639-1 DLA-2150-1 DLA-2140-1}
	- firefox 74.0-1
	- firefox-esr 68.6.0esr-1
	- thunderbird 1:68.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6811
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6811
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6811
CVE-2020-6810 (After a website had entered fullscreen mode, it could have used a prev ...)
	- firefox 74.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6810
CVE-2020-6809 (When a Web Extension had the all-urls permission and made a fetch requ ...)
	- firefox 74.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6809
CVE-2020-6808 (When a JavaScript URL (javascript:) is evaluated and the result is a s ...)
	- firefox 74.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6808
CVE-2020-6807 (When a device was changed while a stream was about to be destroyed, th ...)
	{DSA-4642-1 DSA-4639-1 DLA-2150-1 DLA-2140-1}
	- firefox 74.0-1
	- firefox-esr 68.6.0esr-1
	- thunderbird 1:68.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6807
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6807
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6807
CVE-2020-6806 (By carefully crafting promise resolutions, it was possible to cause an ...)
	{DSA-4642-1 DSA-4639-1 DLA-2150-1 DLA-2140-1}
	- firefox 74.0-1
	- firefox-esr 68.6.0esr-1
	- thunderbird 1:68.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6806
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6806
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6806
CVE-2020-6805 (When removing data about an origin whose tab was recently closed, a us ...)
	{DSA-4642-1 DSA-4639-1 DLA-2150-1 DLA-2140-1}
	- firefox 74.0-1
	- firefox-esr 68.6.0esr-1
	- thunderbird 1:68.6.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-10/#CVE-2020-6805
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-09/#CVE-2020-6805
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6805
CVE-2020-6804 (A reflected XSS vulnerability exists within the gateway, allowing an a ...)
	NOT-FOR-US: Mozilla IOT
CVE-2020-6803 (An open redirect is present on the gateway's login page, which could c ...)
	NOT-FOR-US: Mozilla IOT
CVE-2020-6801 (Mozilla developers reported memory safety bugs present in Firefox 72.  ...)
	- firefox 73.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6801
CVE-2020-6800 (Mozilla developers and community members reported memory safety bugs p ...)
	{DSA-4625-1 DSA-4620-1 DLA-2104-1 DLA-2102-1}
	- firefox 73.0-1
	- firefox-esr 68.5.0esr-1
	- thunderbird 1:68.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6800
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6800
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6800
CVE-2020-6799 (Command line arguments could have been injected during Firefox invocat ...)
	- firefox <not-affected> (Only affects Windows)
	- firefox-esr <not-affected> (Only affects Windows)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6799
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6799
CVE-2020-6798 (If a template tag was used in a select tag, the parser could be confus ...)
	{DSA-4625-1 DSA-4620-1 DLA-2104-1 DLA-2102-1}
	- firefox 73.0-1
	- firefox-esr 68.5.0esr-1
	- thunderbird 1:68.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6798
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6798
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6798
CVE-2020-6797 (By downloading a file with the .fileloc extension, a semi-privileged e ...)
	- firefox <not-affected> (Only affects Mac OSX)
	- firefox-esr <not-affected> (Only affects Mac OSX)
	- thunderbird <not-affected> (Only affects Mac OSX)
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6797
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6797
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6797
CVE-2020-6796 (A content process could have modified shared memory relating to crash  ...)
	{DSA-4620-1 DLA-2102-1}
	- firefox 73.0-1
	- firefox-esr 68.5.0esr-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-05/#CVE-2020-6796
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-06/#CVE-2020-6796
CVE-2020-6795 (When processing a message that contains multiple S/MIME signatures, a  ...)
	{DSA-4625-1 DLA-2104-1}
	- thunderbird 1:68.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6795
CVE-2020-6794 (If a user saved passwords before Thunderbird 60 and then later set a m ...)
	{DSA-4625-1 DLA-2104-1}
	- thunderbird 1:68.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6794
CVE-2020-6793 (When processing an email message with an ill-formed envelope, Thunderb ...)
	{DSA-4625-1 DLA-2104-1}
	- thunderbird 1:68.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6793
CVE-2020-6792 (When deriving an identifier for an email message, uninitialized memory ...)
	{DSA-4625-1 DLA-2104-1}
	- thunderbird 1:68.5.0-1
	NOTE: https://www.mozilla.org/en-US/security/advisories/mfsa2020-07/#CVE-2020-6792
CVE-2020-6791
	RESERVED
CVE-2020-6790
	RESERVED
CVE-2020-6789
	RESERVED
CVE-2020-6788
	RESERVED
CVE-2020-6787
	RESERVED
CVE-2020-6786
	RESERVED
CVE-2020-6785
	RESERVED
CVE-2020-6784
	RESERVED
CVE-2020-6783
	RESERVED
CVE-2020-6782
	RESERVED
CVE-2020-6781
	RESERVED
CVE-2020-6780
	RESERVED
CVE-2020-6779
	RESERVED
CVE-2020-6778
	RESERVED
CVE-2020-6777
	RESERVED
CVE-2020-6776
	RESERVED
CVE-2020-6775
	RESERVED
CVE-2020-6774
	RESERVED
CVE-2020-6773
	RESERVED
CVE-2020-6772
	RESERVED
CVE-2020-6771
	RESERVED
CVE-2020-6770 (Deserialization of Untrusted Data in the BVMS Mobile Video Service (BV ...)
	NOT-FOR-US: BVMS Mobile Video Service (BVMS MVS)
CVE-2020-6769 (Missing Authentication for Critical Function in the Bosch Video Stream ...)
	NOT-FOR-US: Bosch
CVE-2020-6768 (A path traversal vulnerability in the Bosch Video Management System (B ...)
	NOT-FOR-US: Bosch
CVE-2020-6767 (A path traversal vulnerability in the Bosch Video Management System (B ...)
	NOT-FOR-US: Bosch
CVE-2020-6766
	RESERVED
CVE-2020-6765
	RESERVED
CVE-2020-6764
	REJECTED
CVE-2020-6763
	RESERVED
CVE-2020-6762
	RESERVED
CVE-2020-6761
	RESERVED
CVE-2020-6760 (Schmid ZI 620 V400 VPN 090 routers allow an attacker to execute OS com ...)
	NOT-FOR-US: Schmid ZI 620 V400 VPN 090 routers
CVE-2020-6759
	RESERVED
CVE-2020-6758 (A cross-site scripting (XSS) vulnerability in Option/optionsAll.php in ...)
	NOT-FOR-US: Rasilient PixelStor
CVE-2020-6757 (contentHostProperties.php in Rasilient PixelStor 5000 K:4.0.1580-20150 ...)
	NOT-FOR-US: Rasilient PixelStor
CVE-2020-6756 (languageOptions.php in Rasilient PixelStor 5000 K:4.0.1580-20150629 (K ...)
	NOT-FOR-US: Rasilient PixelStor
CVE-2020-6755
	RESERVED
CVE-2020-6754 (dotCMS before 5.2.4 is vulnerable to directory traversal, leading to i ...)
	NOT-FOR-US: dotCMS
CVE-2020-6753 (The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS ...)
	NOT-FOR-US: Login by Auth0 plugin for WordPress
CVE-2020-6752
	RESERVED
CVE-2020-6751
	RESERVED
CVE-2020-6750 (GSocketClient in GNOME GLib through 2.62.4 may occasionally connect di ...)
	- glib2.0 2.62.5-1 (bug #948554)
	[buster] - glib2.0 <not-affected> (Vulnerable code introduced later, regreession from 2.60.0)
	[stretch] - glib2.0 <not-affected> (Vulnerable code introduced later, regreession from 2.60.0)
	[jessie] - glib2.0 <not-affected> (Vulnerable code introduced later, regreession from 2.60.0)
	NOTE: https://gitlab.gnome.org/GNOME/glib/issues/1989
CVE-2020-6749
	RESERVED
CVE-2020-6748
	RESERVED
CVE-2020-6747
	RESERVED
CVE-2020-6746
	RESERVED
CVE-2020-6745
	RESERVED
CVE-2020-6744
	RESERVED
CVE-2020-6743
	RESERVED
CVE-2020-6742
	RESERVED
CVE-2020-6741
	RESERVED
CVE-2020-6740
	RESERVED
CVE-2020-6739
	RESERVED
CVE-2020-6738
	RESERVED
CVE-2020-6737
	RESERVED
CVE-2020-6736
	RESERVED
CVE-2020-6735
	RESERVED
CVE-2020-6734
	RESERVED
CVE-2020-6733
	RESERVED
CVE-2020-6732
	RESERVED
CVE-2020-6731
	RESERVED
CVE-2020-6730
	RESERVED
CVE-2020-6729
	RESERVED
CVE-2020-6728
	RESERVED
CVE-2020-6727
	RESERVED
CVE-2020-6726
	RESERVED
CVE-2020-6725
	RESERVED
CVE-2020-6724
	RESERVED
CVE-2020-6723
	RESERVED
CVE-2020-6722
	RESERVED
CVE-2020-6721
	RESERVED
CVE-2020-6720
	RESERVED
CVE-2020-6719
	RESERVED
CVE-2020-6718
	RESERVED
CVE-2020-6717
	RESERVED
CVE-2020-6716
	RESERVED
CVE-2020-6715
	RESERVED
CVE-2020-6714
	RESERVED
CVE-2020-6713
	RESERVED
CVE-2020-6712
	RESERVED
CVE-2020-6711
	RESERVED
CVE-2020-6710
	RESERVED
CVE-2020-6709
	RESERVED
CVE-2020-6708
	RESERVED
CVE-2020-6707
	RESERVED
CVE-2020-6706
	RESERVED
CVE-2020-6705
	RESERVED
CVE-2020-6704
	RESERVED
CVE-2020-6703
	RESERVED
CVE-2020-6702
	RESERVED
CVE-2020-6701
	RESERVED
CVE-2020-6700
	RESERVED
CVE-2020-6699
	RESERVED
CVE-2020-6698
	RESERVED
CVE-2020-6697
	RESERVED
CVE-2020-6696
	RESERVED
CVE-2020-6695
	RESERVED
CVE-2020-6694
	RESERVED
CVE-2020-6693
	RESERVED
CVE-2020-6692
	RESERVED
CVE-2020-6691
	RESERVED
CVE-2020-6690
	RESERVED
CVE-2020-6689
	RESERVED
CVE-2020-6688
	RESERVED
CVE-2020-6687
	RESERVED
CVE-2020-6686
	RESERVED
CVE-2020-6685
	RESERVED
CVE-2020-6684
	RESERVED
CVE-2020-6683
	RESERVED
CVE-2020-6682
	RESERVED
CVE-2020-6681
	RESERVED
CVE-2020-6680
	RESERVED
CVE-2020-6679
	RESERVED
CVE-2020-6678
	RESERVED
CVE-2020-6677
	RESERVED
CVE-2020-6676
	RESERVED
CVE-2020-6675
	RESERVED
CVE-2020-6674
	RESERVED
CVE-2020-6673
	RESERVED
CVE-2020-6672
	RESERVED
CVE-2020-6671
	RESERVED
CVE-2020-6670
	RESERVED
CVE-2020-6669
	RESERVED
CVE-2020-6668
	RESERVED
CVE-2020-6667
	RESERVED
CVE-2020-6666
	RESERVED
CVE-2020-6665
	RESERVED
CVE-2020-6664
	RESERVED
CVE-2020-6663
	RESERVED
CVE-2020-6662
	RESERVED
CVE-2020-6661
	RESERVED
CVE-2020-6660
	RESERVED
CVE-2020-6659
	RESERVED
CVE-2020-6658
	RESERVED
CVE-2020-6657
	RESERVED
CVE-2020-6656
	RESERVED
CVE-2020-6655
	RESERVED
CVE-2020-6654
	RESERVED
CVE-2020-6653
	RESERVED
CVE-2020-6652
	RESERVED
CVE-2020-6651
	RESERVED
CVE-2020-6650 (UPS companion software v1.05 &amp; Prior is affected by &#8216;Eval In ...)
	NOT-FOR-US: UPS companion software
CVE-2020-6649
	RESERVED
CVE-2020-6648
	RESERVED
CVE-2020-6647 (An improper neutralization of input vulnerability in the dashboard of  ...)
	NOT-FOR-US: Fortiguard
CVE-2020-6646 (An improper neutralization of input vulnerability in FortiWeb allows a ...)
	NOT-FOR-US: Fortiguard
CVE-2020-6645
	RESERVED
CVE-2020-6644
	RESERVED
CVE-2020-6643 (An improper neutralization of input vulnerability in the URL Descripti ...)
	NOT-FOR-US: Fortinet
CVE-2020-6642
	RESERVED
CVE-2020-6641
	RESERVED
CVE-2020-6640
	RESERVED
CVE-2020-6639
	RESERVED
CVE-2020-6638 (Grin through 2.1.1 has Insufficient Validation. ...)
	NOT-FOR-US: Grin
CVE-2020-6637
	RESERVED
CVE-2020-6636
	RESERVED
CVE-2020-6635
	RESERVED
CVE-2020-6634
	RESERVED
CVE-2020-6633
	RESERVED
CVE-2020-6632 (In PrestaShop 1.7.6.2, XSS can occur during addition or removal of a Q ...)
	NOT-FOR-US: PrestaShop
CVE-2020-6631 (An issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...)
	- gpac <unfixed>
	[jessie] - gpac <postponed> (Minor issue, clean crash, MP42TS not shipped, incomplete patch)
	NOTE: https://github.com/gpac/gpac/issues/1378
	NOTE: https://github.com/gpac/gpac/commit/c7e46e948ebe2d4a532539c7e714cdf655b84521
	NOTE: fix considered "ugly" by upstream and introduces abort(3)-based DoS
CVE-2020-6630 (An issue was discovered in GPAC version 0.8.0. There is a NULL pointer ...)
	- gpac <unfixed>
	[jessie] - gpac <postponed> (Minor issue, clean crash, MP42TS not shipped, incomplete patch)
	NOTE: https://github.com/gpac/gpac/issues/1377
	NOTE: https://github.com/gpac/gpac/commit/c7e46e948ebe2d4a532539c7e714cdf655b84521
	NOTE: fix considered "ugly" by upstream and introduces abort(3)-based DoS
CVE-2020-6629 (Ming (aka libming) 0.4.8 has z NULL pointer dereference in the functio ...)
	- ming <removed>
	NOTE: https://github.com/libming/libming/issues/190
CVE-2020-6628 (Ming (aka libming) 0.4.8 has a heap-based buffer over-read in the func ...)
	- ming <removed>
	NOTE: https://github.com/libming/libming/issues/191
CVE-2020-6627
	RESERVED
CVE-2020-6626
	RESERVED
CVE-2020-6625 (jhead through 3.04 has a heap-based buffer over-read in Get32s when ca ...)
	- jhead <unfixed> (unimportant)
	NOTE: https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1858746
	NOTE: Crash in CLI tool, no security impact
CVE-2020-6624 (jhead through 3.04 has a heap-based buffer over-read in process_DQT in ...)
	- jhead <unfixed> (unimportant)
	NOTE: https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/1858744
	NOTE: Crash in CLI tool, no security impact
CVE-2020-6623 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...)
	- libstb <unfixed> (low; bug #949560)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/865
	NOTE: Potentially affects mame, embree, libtcod, sumo, goxel, mesa, godot, dart
CVE-2020-6622 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
	- libstb <unfixed> (low; bug #949559)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/869
CVE-2020-6621 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in t ...)
	- libstb <unfixed> (low; bug #949558)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/867
CVE-2020-6620 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
	- libstb <unfixed> (low; bug #949557)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/868
CVE-2020-6619 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__buf ...)
	- libstb <unfixed> (low; bug #949556)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/863
CVE-2020-6618 (stb stb_truetype.h through 1.22 has a heap-based buffer over-read in s ...)
	- libstb <unfixed> (low; bug #949555)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/866
CVE-2020-6617 (stb stb_truetype.h through 1.22 has an assertion failure in stbtt__cff ...)
	- libstb <unfixed> (low; bug #949554)
	[buster] - libstb <no-dsa> (Minor issue)
	NOTE: https://github.com/nothings/stb/issues/867
CVE-2020-6616
	RESERVED
CVE-2020-6615 (GNU LibreDWG 0.9.3.2564 has an invalid pointer dereference in dwg_dyna ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6614 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bfr_read  ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6613 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in bit_searc ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6612 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in copy_comp ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6611 (GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_own ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6610 (GNU LibreDWG 0.9.3.2564 has an attempted excessive memory allocation i ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6609 (GNU LibreDWG 0.9.3.2564 has a heap-based buffer over-read in read_page ...)
	- libredwg <itp> (bug #595191)
CVE-2020-6608
	RESERVED
CVE-2020-6607
	RESERVED
CVE-2020-6606
	RESERVED
CVE-2020-6605
	RESERVED
CVE-2020-6604
	RESERVED
CVE-2020-6603
	RESERVED
CVE-2020-6602
	RESERVED
CVE-2020-6601
	RESERVED
CVE-2020-6600
	RESERVED
CVE-2020-6599
	RESERVED
CVE-2020-6598
	RESERVED
CVE-2020-6597
	RESERVED
CVE-2020-6596
	RESERVED
CVE-2020-6595
	RESERVED
CVE-2020-6594
	RESERVED
CVE-2020-6593
	RESERVED
CVE-2020-6592
	RESERVED
CVE-2020-6591
	RESERVED
CVE-2020-6590
	RESERVED
CVE-2020-6589
	RESERVED
CVE-2020-6588
	RESERVED
CVE-2020-6587
	RESERVED
CVE-2020-6586 (Nagios Log Server 2.1.3 allows XSS by visiting /profile and entering a ...)
	NOT-FOR-US: Nagios Log Server
CVE-2020-6585 (Nagios Log Server 2.1.3 has CSRF. ...)
	NOT-FOR-US: Nagios Log Server
CVE-2020-6584 (Nagios Log Server 2.1.3 has Incorrect Access Control. ...)
	NOT-FOR-US: Nagios Log Server
CVE-2020-6583 (BigProf Online Invoicing System (OIS) through 2.6 has XSS that can be  ...)
	NOT-FOR-US: BigProf Online Invoicing System (OIS)
CVE-2020-6582 (Nagios NRPE 3.2.1 has a Heap-Based Buffer Overflow, as demonstrated by ...)
	- nagios-nrpe 4.0.0-1
	[buster] - nagios-nrpe <no-dsa> (Minor issue)
	[stretch] - nagios-nrpe <no-dsa> (Minor issue)
	[jessie] - nagios-nrpe <no-dsa> (Minor issue)
	NOTE: https://herolab.usd.de/security-advisories/usd-2020-0001/
	NOTE: https://github.com/NagiosEnterprises/nrpe/commit/b84f9b8c9d290dd02e139df8dad1c3eb690c1213
	NOTE: https://github.com/NagiosEnterprises/nrpe/commit/8e3bea4e1b1937e395a182729762aa8894e8649e
	NOTE: https://github.com/NagiosEnterprises/nrpe/commit/0db345444d0dcb3e37cca1bcbb0027dcbb764197 (part validating incoming buffer size)
CVE-2020-6581 (Nagios NRPE 3.2.1 has Insufficient Filtering because, for example, nas ...)
	- nagios-nrpe 4.0.0-1
	[buster] - nagios-nrpe <no-dsa> (Minor issue)
	[stretch] - nagios-nrpe <no-dsa> (Minor issue)
	[jessie] - nagios-nrpe <not-affected> (Vulnerable code introduced later)
	NOTE: https://herolab.usd.de/security-advisories/usd-2020-0002/
	NOTE: https://github.com/NagiosEnterprises/nrpe/commit/0db345444d0dcb3e37cca1bcbb0027dcbb764197 (part for proper processing of nasty_metachars)
CVE-2020-6580
	RESERVED
CVE-2020-6579
	RESERVED
CVE-2020-6578
	RESERVED
CVE-2020-6577
	RESERVED
CVE-2020-6576
	RESERVED
CVE-2020-6575
	RESERVED
CVE-2020-6574
	RESERVED
CVE-2020-6573
	RESERVED
CVE-2020-6572
	RESERVED
CVE-2020-6571
	RESERVED
CVE-2020-6570
	RESERVED
CVE-2020-6569
	RESERVED
CVE-2020-6568
	RESERVED
CVE-2020-6567
	RESERVED
CVE-2020-6566
	RESERVED
CVE-2020-6565
	RESERVED
CVE-2020-6564
	RESERVED
CVE-2020-6563
	RESERVED
CVE-2020-6562
	RESERVED
CVE-2020-6561
	RESERVED
CVE-2020-6560
	RESERVED
CVE-2020-6559
	RESERVED
CVE-2020-6558
	RESERVED
CVE-2020-6557
	RESERVED
CVE-2020-6556
	RESERVED
CVE-2020-6555
	RESERVED
CVE-2020-6554
	RESERVED
CVE-2020-6553
	RESERVED
CVE-2020-6552
	RESERVED
CVE-2020-6551
	RESERVED
CVE-2020-6550
	RESERVED
CVE-2020-6549
	RESERVED
CVE-2020-6548
	RESERVED
CVE-2020-6547
	RESERVED
CVE-2020-6546
	RESERVED
CVE-2020-6545
	RESERVED
CVE-2020-6544
	RESERVED
CVE-2020-6543
	RESERVED
CVE-2020-6542
	RESERVED
CVE-2020-6541
	RESERVED
CVE-2020-6540
	RESERVED
CVE-2020-6539
	RESERVED
CVE-2020-6538
	RESERVED
CVE-2020-6537
	RESERVED
CVE-2020-6536
	RESERVED
CVE-2020-6535
	RESERVED
CVE-2020-6534
	RESERVED
CVE-2020-6533
	RESERVED
CVE-2020-6532
	RESERVED
CVE-2020-6531
	RESERVED
CVE-2020-6530
	RESERVED
CVE-2020-6529
	RESERVED
CVE-2020-6528
	RESERVED
CVE-2020-6527
	RESERVED
CVE-2020-6526
	RESERVED
CVE-2020-6525
	RESERVED
CVE-2020-6524
	RESERVED
CVE-2020-6523
	RESERVED
CVE-2020-6522
	RESERVED
CVE-2020-6521
	RESERVED
CVE-2020-6520
	RESERVED
CVE-2020-6519
	RESERVED
CVE-2020-6518
	RESERVED
CVE-2020-6517
	RESERVED
CVE-2020-6516
	RESERVED
CVE-2020-6515
	RESERVED
CVE-2020-6514
	RESERVED
CVE-2020-6513
	RESERVED
CVE-2020-6512
	RESERVED
CVE-2020-6511
	RESERVED
CVE-2020-6510
	RESERVED
CVE-2020-6509
	RESERVED
CVE-2020-6508
	RESERVED
CVE-2020-6507
	RESERVED
CVE-2020-6506
	RESERVED
CVE-2020-6505
	RESERVED
CVE-2020-6504
	RESERVED
CVE-2020-6503
	RESERVED
CVE-2020-6502
	RESERVED
CVE-2020-6501
	RESERVED
CVE-2020-6500
	RESERVED
CVE-2020-6499
	RESERVED
CVE-2020-6498
	RESERVED
CVE-2020-6497
	RESERVED
CVE-2020-6496
	RESERVED
CVE-2020-6495
	RESERVED
CVE-2020-6494
	RESERVED
CVE-2020-6493
	RESERVED
CVE-2020-6492
	RESERVED
CVE-2020-6491
	RESERVED
CVE-2020-6490
	RESERVED
CVE-2020-6489
	RESERVED
CVE-2020-6488
	RESERVED
CVE-2020-6487
	RESERVED
CVE-2020-6486
	RESERVED
CVE-2020-6485
	RESERVED
CVE-2020-6484
	RESERVED
CVE-2020-6483
	RESERVED
CVE-2020-6482
	RESERVED
CVE-2020-6481
	RESERVED
CVE-2020-6480
	RESERVED
CVE-2020-6479
	RESERVED
CVE-2020-6478
	RESERVED
CVE-2020-6477
	RESERVED
CVE-2020-6476
	RESERVED
CVE-2020-6475
	RESERVED
CVE-2020-6474
	RESERVED
CVE-2020-6473
	RESERVED
CVE-2020-6472
	RESERVED
CVE-2020-6471
	RESERVED
CVE-2020-6470
	RESERVED
CVE-2020-6469
	RESERVED
CVE-2020-6468
	RESERVED
CVE-2020-6467
	RESERVED
CVE-2020-6466
	RESERVED
CVE-2020-6465
	RESERVED
CVE-2020-6464
	RESERVED
CVE-2020-6463
	RESERVED
CVE-2020-6462
	RESERVED
CVE-2020-6461
	RESERVED
CVE-2020-6460
	RESERVED
CVE-2020-6459
	RESERVED
CVE-2020-6458
	RESERVED
CVE-2020-6457
	RESERVED
CVE-2020-6456
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6455
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6454
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6453
	RESERVED
CVE-2020-6452
	RESERVED
	{DSA-4654-1}
	- chromium 80.0.3987.162-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6451
	RESERVED
	{DSA-4654-1}
	- chromium 80.0.3987.162-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6450
	RESERVED
	{DSA-4654-1}
	- chromium 80.0.3987.162-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6449 (Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6448
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6447
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6446
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6445
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6444
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6443
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6442
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6441
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6440
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6439
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6438
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6437
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6436
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6435
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6434
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6433
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6432
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6431
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6430
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6429 (Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6428 (Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6427 (Use after free in audio in Google Chrome prior to 80.0.3987.149 allowe ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6426 (Inappropriate implementation in V8 in Google Chrome prior to 80.0.3987 ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6425 (Insufficient policy enforcement in extensions in Google Chrome prior t ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6424 (Use after free in media in Google Chrome prior to 80.0.3987.149 allowe ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6423
	RESERVED
	- chromium 81.0.4044.92-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6422 (Use after free in WebGL in Google Chrome prior to 80.0.3987.149 allowe ...)
	{DSA-4645-1}
	- chromium 80.0.3987.149-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6421
	RESERVED
CVE-2020-6420 (Insufficient policy enforcement in media in Google Chrome prior to 80. ...)
	{DSA-4638-1}
	- chromium 80.0.3987.132-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6419
	RESERVED
CVE-2020-6418 (Type confusion in V8 in Google Chrome prior to 80.0.3987.122 allowed a ...)
	{DSA-4638-1}
	- chromium 80.0.3987.122-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6417 (Inappropriate implementation in installer in Google Chrome prior to 80 ...)
	- chromium <not-affected> (debian package does not support the chromium installer)
CVE-2020-6416 (Insufficient data validation in streams in Google Chrome prior to 80.0 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6415 (Inappropriate implementation in JavaScript in Google Chrome prior to 8 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6414 (Insufficient policy enforcement in Safe Browsing in Google Chrome prio ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6413 (Inappropriate implementation in Blink in Google Chrome prior to 80.0.3 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6412 (Insufficient validation of untrusted input in Omnibox in Google Chrome ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6411 (Insufficient validation of untrusted input in Omnibox in Google Chrome ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6410 (Insufficient policy enforcement in navigation in Google Chrome prior t ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6409 (Inappropriate implementation in Omnibox in Google Chrome prior to 80.0 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6408 (Insufficient policy enforcement in CORS in Google Chrome prior to 80.0 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6407 (Out of bounds memory access in streams in Google Chrome prior to 80.0. ...)
	{DSA-4638-1}
	- chromium 80.0.3987.122-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6406 (Use after free in audio in Google Chrome prior to 80.0.3987.87 allowed ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6405 (Out of bounds read in SQLite in Google Chrome prior to 80.0.3987.87 al ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6404 (Inappropriate implementation in Blink in Google Chrome prior to 80.0.3 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6403 (Incorrect implementation in Omnibox in Google Chrome on iOS prior to 8 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6402 (Insufficient policy enforcement in downloads in Google Chrome on OS X  ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6401 (Insufficient validation of untrusted input in Omnibox in Google Chrome ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6400 (Inappropriate implementation in CORS in Google Chrome prior to 80.0.39 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6399 (Insufficient policy enforcement in AppCache in Google Chrome prior to  ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6398 (Use of uninitialized data in PDFium in Google Chrome prior to 80.0.398 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6397 (Inappropriate implementation in sharing in Google Chrome prior to 80.0 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6396 (Inappropriate implementation in Skia in Google Chrome prior to 80.0.39 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6395 (Out of bounds read in JavaScript in Google Chrome prior to 80.0.3987.8 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6394 (Insufficient policy enforcement in Blink in Google Chrome prior to 80. ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6393 (Insufficient policy enforcement in Blink in Google Chrome prior to 80. ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6392 (Insufficient policy enforcement in extensions in Google Chrome prior t ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6391 (Insufficient validation of untrusted input in Blink in Google Chrome p ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6390 (Out of bounds memory access in streams in Google Chrome prior to 80.0. ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6389 (Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 a ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6388 (Out of bounds access in WebAudio in Google Chrome prior to 80.0.3987.8 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6387 (Out of bounds write in WebRTC in Google Chrome prior to 80.0.3987.87 a ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6386 (Use after free in speech in Google Chrome prior to 80.0.3987.116 allow ...)
	{DSA-4638-1}
	- chromium 80.0.3987.116-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6385 (Insufficient policy enforcement in storage in Google Chrome prior to 8 ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6384 (Use after free in WebAudio in Google Chrome prior to 80.0.3987.116 all ...)
	{DSA-4638-1}
	- chromium 80.0.3987.116-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6383 (Type confusion in V8 in Google Chrome prior to 80.0.3987.116 allowed a ...)
	{DSA-4638-1}
	- chromium 80.0.3987.116-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6382 (Type confusion in JavaScript in Google Chrome prior to 80.0.3987.87 al ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6381 (Integer overflow in JavaScript in Google Chrome on ChromeOS and Androi ...)
	{DSA-4638-1}
	- chromium 80.0.3987.106-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6380 (Insufficient policy enforcement in extensions in Google Chrome prior t ...)
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6379 (Use after free in V8 in Google Chrome prior to 79.0.3945.130 allowed a ...)
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6378 (Use after free in speech in Google Chrome prior to 79.0.3945.130 allow ...)
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6377 (Use after free in audio in Google Chrome prior to 79.0.3945.117 allowe ...)
	{DSA-4606-1}
	- chromium 79.0.3945.130-1
	[stretch] - chromium <end-of-life> (see DSA 4562)
CVE-2020-6376
	RESERVED
CVE-2020-6375
	RESERVED
CVE-2020-6374
	RESERVED
CVE-2020-6373
	RESERVED
CVE-2020-6372
	RESERVED
CVE-2020-6371
	RESERVED
CVE-2020-6370
	RESERVED
CVE-2020-6369
	RESERVED
CVE-2020-6368
	RESERVED
CVE-2020-6367
	RESERVED
CVE-2020-6366
	RESERVED
CVE-2020-6365
	RESERVED
CVE-2020-6364
	RESERVED
CVE-2020-6363
	RESERVED
CVE-2020-6362
	RESERVED
CVE-2020-6361
	RESERVED
CVE-2020-6360
	RESERVED
CVE-2020-6359
	RESERVED
CVE-2020-6358
	RESERVED
CVE-2020-6357
	RESERVED
CVE-2020-6356
	RESERVED
CVE-2020-6355
	RESERVED
CVE-2020-6354
	RESERVED
CVE-2020-6353
	RESERVED
CVE-2020-6352
	RESERVED
CVE-2020-6351
	RESERVED
CVE-2020-6350
	RESERVED
CVE-2020-6349
	RESERVED
CVE-2020-6348
	RESERVED
CVE-2020-6347
	RESERVED
CVE-2020-6346
	RESERVED
CVE-2020-6345
	RESERVED
CVE-2020-6344
	RESERVED
CVE-2020-6343
	RESERVED
CVE-2020-6342
	RESERVED
CVE-2020-6341
	RESERVED
CVE-2020-6340
	RESERVED
CVE-2020-6339
	RESERVED
CVE-2020-6338
	RESERVED
CVE-2020-6337
	RESERVED
CVE-2020-6336
	RESERVED
CVE-2020-6335
	RESERVED
CVE-2020-6334
	RESERVED
CVE-2020-6333
	RESERVED
CVE-2020-6332
	RESERVED
CVE-2020-6331
	RESERVED
CVE-2020-6330
	RESERVED
CVE-2020-6329
	RESERVED
CVE-2020-6328
	RESERVED
CVE-2020-6327
	RESERVED
CVE-2020-6326
	RESERVED
CVE-2020-6325
	RESERVED
CVE-2020-6324
	RESERVED
CVE-2020-6323
	RESERVED
CVE-2020-6322
	RESERVED
CVE-2020-6321
	RESERVED
CVE-2020-6320
	RESERVED
CVE-2020-6319
	RESERVED
CVE-2020-6318
	RESERVED
CVE-2020-6317
	RESERVED
CVE-2020-6316
	RESERVED
CVE-2020-6315
	RESERVED
CVE-2020-6314
	RESERVED
CVE-2020-6313
	RESERVED
CVE-2020-6312
	RESERVED
CVE-2020-6311
	RESERVED
CVE-2020-6310
	RESERVED
CVE-2020-6309
	RESERVED
CVE-2020-6308
	RESERVED
CVE-2020-6307 (Automated Note Search Tool (update provided in SAP Basis 7.0, 7.01, 7. ...)
	NOT-FOR-US: SAP
CVE-2020-6306 (Missing authorization check in a transaction within SAP Leasing (updat ...)
	NOT-FOR-US: SAP
CVE-2020-6305 (PI Rest Adapter of SAP Process Integration (update provided in SAP_XIA ...)
	NOT-FOR-US: SAP
CVE-2020-6304 (Improper input validation in SAP NetWeaver Internet Communication Mana ...)
	NOT-FOR-US: SAP
CVE-2020-6303 (SAP Disclosure Management, before version 10.1, does not validate user ...)
	NOT-FOR-US: SAP
CVE-2020-6302
	RESERVED
CVE-2020-6301
	RESERVED
CVE-2020-6300
	RESERVED
CVE-2020-6299
	RESERVED
CVE-2020-6298
	RESERVED
CVE-2020-6297
	RESERVED
CVE-2020-6296
	RESERVED
CVE-2020-6295
	RESERVED
CVE-2020-6294
	RESERVED
CVE-2020-6293
	RESERVED
CVE-2020-6292
	RESERVED
CVE-2020-6291
	RESERVED
CVE-2020-6290
	RESERVED
CVE-2020-6289
	RESERVED
CVE-2020-6288
	RESERVED
CVE-2020-6287
	RESERVED
CVE-2020-6286
	RESERVED
CVE-2020-6285
	RESERVED
CVE-2020-6284
	RESERVED
CVE-2020-6283
	RESERVED
CVE-2020-6282
	RESERVED
CVE-2020-6281
	RESERVED
CVE-2020-6280
	RESERVED
CVE-2020-6279
	RESERVED
CVE-2020-6278
	RESERVED
CVE-2020-6277
	RESERVED
CVE-2020-6276
	RESERVED
CVE-2020-6275
	RESERVED
CVE-2020-6274
	RESERVED
CVE-2020-6273
	RESERVED
CVE-2020-6272
	RESERVED
CVE-2020-6271
	RESERVED
CVE-2020-6270
	RESERVED
CVE-2020-6269
	RESERVED
CVE-2020-6268
	RESERVED
CVE-2020-6267
	RESERVED
CVE-2020-6266
	RESERVED
CVE-2020-6265
	RESERVED
CVE-2020-6264
	RESERVED
CVE-2020-6263
	RESERVED
CVE-2020-6262
	RESERVED
CVE-2020-6261
	RESERVED
CVE-2020-6260
	RESERVED
CVE-2020-6259
	RESERVED
CVE-2020-6258
	RESERVED
CVE-2020-6257
	RESERVED
CVE-2020-6256
	RESERVED
CVE-2020-6255
	RESERVED
CVE-2020-6254
	RESERVED
CVE-2020-6253
	RESERVED
CVE-2020-6252
	RESERVED
CVE-2020-6251
	RESERVED
CVE-2020-6250
	RESERVED
CVE-2020-6249
	RESERVED
CVE-2020-6248
	RESERVED
CVE-2020-6247
	RESERVED
CVE-2020-6246
	RESERVED
CVE-2020-6245
	RESERVED
CVE-2020-6244
	RESERVED
CVE-2020-6243
	RESERVED
CVE-2020-6242
	RESERVED
CVE-2020-6241
	RESERVED
CVE-2020-6240
	RESERVED
CVE-2020-6239
	RESERVED
CVE-2020-6238
	RESERVED
CVE-2020-6237
	RESERVED
CVE-2020-6236
	RESERVED
CVE-2020-6235
	RESERVED
CVE-2020-6234
	RESERVED
CVE-2020-6233
	RESERVED
CVE-2020-6232
	RESERVED
CVE-2020-6231
	RESERVED
CVE-2020-6230
	RESERVED
CVE-2020-6229
	RESERVED
CVE-2020-6228
	RESERVED
CVE-2020-6227
	RESERVED
CVE-2020-6226
	RESERVED
CVE-2020-6225
	RESERVED
CVE-2020-6224
	RESERVED
CVE-2020-6223
	RESERVED
CVE-2020-6222
	RESERVED
CVE-2020-6221
	RESERVED
CVE-2020-6220
	RESERVED
CVE-2020-6219
	RESERVED
CVE-2020-6218
	RESERVED
CVE-2020-6217
	RESERVED
CVE-2020-6216
	RESERVED
CVE-2020-6215
	RESERVED
CVE-2020-6214
	RESERVED
CVE-2020-6213
	RESERVED
CVE-2020-6212
	RESERVED
CVE-2020-6211
	RESERVED
CVE-2020-6210 (SAP Fiori Launchpad, versions- 753, 754, does not sufficiently encode  ...)
	NOT-FOR-US: SAP
CVE-2020-6209 (SAP Disclosure Management, version 10.1, does not perform necessary au ...)
	NOT-FOR-US: SAP
CVE-2020-6208 (SAP Business Objects Business Intelligence Platform (Crystal Reports), ...)
	NOT-FOR-US: SAP
CVE-2020-6207 (SAP Solution Manager (User Experience Monitoring), version- 7.2, due t ...)
	NOT-FOR-US: SAP
CVE-2020-6206 (SAP Cloud Platform Integration for Data Services, version 1.0, allows  ...)
	NOT-FOR-US: SAP
CVE-2020-6205 (SAP NetWeaver AS ABAP Business Server Pages (Smart Forms), SAP_BASIS v ...)
	NOT-FOR-US: SAP
CVE-2020-6204 (The selection query in SAP Treasury and Risk Management (Transaction M ...)
	NOT-FOR-US: SAP
CVE-2020-6203 (SAP NetWeaver UDDI Server (Services Registry), versions- 7.10, 7.11, 7 ...)
	NOT-FOR-US: SAP
CVE-2020-6202 (SAP NetWeaver Application Server Java (User Management Engine), versio ...)
	NOT-FOR-US: SAP
CVE-2020-6201 (The SAP Commerce (Testweb Extension), versions- 6.6, 6.7, 1808, 1811,  ...)
	NOT-FOR-US: SAP
CVE-2020-6200 (The SAP Commerce (SmartEdit Extension), versions- 6.6, 6.7, 1808, 1811 ...)
	NOT-FOR-US: SAP
CVE-2020-6199 (The view FIMENAV_COMPCERT in SAP ERP (MENA Certificate Management), EA ...)
	NOT-FOR-US: SAP
CVE-2020-6198 (SAP Solution Manager (Diagnostics Agent), version 720, allows unencryp ...)
	NOT-FOR-US: SAP
CVE-2020-6197 (SAP Enable Now, before version 1908, does not invalidate session token ...)
	NOT-FOR-US: SAP
CVE-2020-6196 (SAP BusinessObjects Mobile (MobileBIService), version 4.2, allows an a ...)
	NOT-FOR-US: SAP
CVE-2020-6195
	RESERVED
CVE-2020-6194
	RESERVED
CVE-2020-6193 (SAP NetWeaver (Knowledge Management ICE Service), versions 7.30, 7.31, ...)
	NOT-FOR-US: SAP
CVE-2020-6192 (SAP Landscape Management, version 3.0, allows an attacker with admin p ...)
	NOT-FOR-US: SAP
CVE-2020-6191 (SAP Landscape Management, version 3.0, allows an attacker with admin p ...)
	NOT-FOR-US: SAP
CVE-2020-6190 (Certain vulnerable endpoints in SAP NetWeaver AS Java (Heap Dump Appli ...)
	NOT-FOR-US: SAP
CVE-2020-6189 (Certain settings page(s) in SAP Business Objects Business Intelligence ...)
	NOT-FOR-US: SAP
CVE-2020-6188 (VAT Pro-Rata reports in SAP ERP (SAP_APPL versions 600, 602, 603, 604, ...)
	NOT-FOR-US: SAP
CVE-2020-6187 (SAP NetWeaver (Guided Procedures), versions 7.10, 7.11, 7.20, 7.30, 7. ...)
	NOT-FOR-US: SAP
CVE-2020-6186 (SAP Host Agent, version 7.21, allows an attacker to cause a slowdown i ...)
	NOT-FOR-US: SAP
CVE-2020-6185 (Under certain conditions ABAP Online Community in SAP NetWeaver (SAP_B ...)
	NOT-FOR-US: SAP
CVE-2020-6184 (Under certain conditions, ABAP Online Community in SAP NetWeaver (SAP_ ...)
	NOT-FOR-US: SAP
CVE-2020-6183 (SAP Host Agent, version 7.21, allows an unprivileged user to read the  ...)
	NOT-FOR-US: SAP
CVE-2020-6182
	RESERVED
CVE-2020-6181 (Under some circumstances the SAML SSO implementation in the SAP NetWea ...)
	NOT-FOR-US: SAP
CVE-2020-6180
	RESERVED
CVE-2020-6179
	RESERVED
CVE-2020-6178 (SAP Enable Now, before version 1911, sends the Session ID cookie value ...)
	NOT-FOR-US: SAP
CVE-2020-6177 (SAP Mobile Platform, version 3.0, does not sufficiently validate an XM ...)
	NOT-FOR-US: SAP
CVE-2020-6176
	RESERVED
CVE-2020-6175 (Citrix SD-WAN 10.2.x before 10.2.6 and 11.0.x before 11.0.3 has Missin ...)
	NOT-FOR-US: Citrix
CVE-2020-6174 (TUF (aka The Update Framework) through 0.12.1 has Improper Verificatio ...)
	- python-tuf <itp> (bug #934151)
CVE-2020-6173 (TUF (aka The Update Framework) 0.7.2 through 0.12.1 allows Uncontrolle ...)
	- python-tuf <itp> (bug #934151)
CVE-2020-6172
	RESERVED
CVE-2020-6171 (A cross-site scripting (XSS) vulnerability in the index page of the CL ...)
	NOT-FOR-US: Clink Office
CVE-2020-6170 (An authentication bypass vulnerability on Genexis Platinum-4410 v2.1 P ...)
	NOT-FOR-US: Genexis
CVE-2020-6169
	RESERVED
CVE-2020-6168 (A flaw in the WordPress plugin, Minimal Coming Soon &amp; Maintenance  ...)
	NOT-FOR-US: WordPress plugin
CVE-2020-6167 (A flaw in the WordPress plugin, Minimal Coming Soon &amp; Maintenance  ...)
	NOT-FOR-US: WordPress plugin
CVE-2020-6166 (A flaw in the WordPress plugin, Minimal Coming Soon &amp; Maintenance  ...)
	NOT-FOR-US: WordPress plugin
CVE-2020-6165
	RESERVED
CVE-2020-6164
	RESERVED
CVE-2020-6163 (The WikibaseMediaInfo extension 1.35 for MediaWiki allows XSS because  ...)
	NOT-FOR-US: WikibaseMediaInfo MediaWiki extension
CVE-2020-6162 (An issue was discovered in Bftpd 5.3. Under certain circumstances, an  ...)
	- bftpd <itp> (bug #640469)
CVE-2020-6161
	RESERVED
CVE-2020-6160
	RESERVED
CVE-2020-6159
	RESERVED
CVE-2020-6158
	RESERVED
CVE-2020-6157
	RESERVED
CVE-2020-6156
	RESERVED
CVE-2020-6155
	RESERVED
CVE-2020-6154
	RESERVED
CVE-2020-6153
	RESERVED
CVE-2020-6152
	RESERVED
CVE-2020-6151
	RESERVED
CVE-2020-6150
	RESERVED
CVE-2020-6149
	RESERVED
CVE-2020-6148
	RESERVED
CVE-2020-6147
	RESERVED
CVE-2020-6146
	RESERVED
CVE-2020-6145
	RESERVED
CVE-2020-6144
	RESERVED
CVE-2020-6143
	RESERVED
CVE-2020-6142
	RESERVED
CVE-2020-6141
	RESERVED
CVE-2020-6140
	RESERVED
CVE-2020-6139
	RESERVED
CVE-2020-6138
	RESERVED
CVE-2020-6137
	RESERVED
CVE-2020-6136
	RESERVED
CVE-2020-6135
	RESERVED
CVE-2020-6134
	RESERVED
CVE-2020-6133
	RESERVED
CVE-2020-6132
	RESERVED
CVE-2020-6131
	RESERVED
CVE-2020-6130
	RESERVED
CVE-2020-6129
	RESERVED
CVE-2020-6128
	RESERVED
CVE-2020-6127
	RESERVED
CVE-2020-6126
	RESERVED
CVE-2020-6125
	RESERVED
CVE-2020-6124
	RESERVED
CVE-2020-6123
	RESERVED
CVE-2020-6122
	RESERVED
CVE-2020-6121
	RESERVED
CVE-2020-6120
	RESERVED
CVE-2020-6119
	RESERVED
CVE-2020-6118
	RESERVED
CVE-2020-6117
	RESERVED
CVE-2020-6116
	RESERVED
CVE-2020-6115
	RESERVED
CVE-2020-6114
	RESERVED
CVE-2020-6113
	RESERVED
CVE-2020-6112
	RESERVED
CVE-2020-6111
	RESERVED
CVE-2020-6110
	RESERVED
CVE-2020-6109
	RESERVED
CVE-2020-6108
	RESERVED
CVE-2020-6107
	RESERVED
CVE-2020-6106
	RESERVED
CVE-2020-6105
	RESERVED
CVE-2020-6104
	RESERVED
CVE-2020-6103
	RESERVED
CVE-2020-6102
	RESERVED
CVE-2020-6101
	RESERVED
CVE-2020-6100
	RESERVED
CVE-2020-6099
	RESERVED
CVE-2020-6098
	RESERVED
CVE-2020-6097
	RESERVED
CVE-2020-6096 (An exploitable signed comparison vulnerability exists in the ARMv7 mem ...)
	- glibc <unfixed>
	[jessie] - glibc <not-affected> (Vulnerable code not present)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25620
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019
CVE-2020-6095 (An exploitable denial of service vulnerability exists in the GstRTSPAu ...)
	- gst-rtsp-server1.0 1.16.2-3 (low)
	[buster] - gst-rtsp-server1.0 <no-dsa> (Minor issue)
	[stretch] - gst-rtsp-server1.0 <no-dsa> (Minor issue)
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1018
	NOTE: https://gitlab.freedesktop.org/gstreamer/gst-rtsp-server/-/commit/44ccca3086dd81081d72ca0b21d0ecdde962fb1a
CVE-2020-6094
	RESERVED
CVE-2020-6093
	RESERVED
CVE-2020-6092
	RESERVED
CVE-2020-6091
	RESERVED
CVE-2020-6090
	RESERVED
CVE-2020-6089
	RESERVED
CVE-2020-6088
	RESERVED
CVE-2020-6087
	RESERVED
CVE-2020-6086
	RESERVED
CVE-2020-6085
	RESERVED
CVE-2020-6084
	RESERVED
CVE-2020-6083
	RESERVED
CVE-2020-6082
	RESERVED
CVE-2020-6081
	RESERVED
CVE-2020-6080 (An exploitable denial-of-service vulnerability exists in the resource  ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1002
CVE-2020-6079 (An exploitable denial-of-service vulnerability exists in the resource  ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1002
CVE-2020-6078 (An exploitable denial-of-service vulnerability exists in the message-p ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1001
CVE-2020-6077 (An exploitable denial-of-service vulnerability exists in the message-p ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-1000
CVE-2020-6076
	RESERVED
CVE-2020-6075
	RESERVED
CVE-2020-6074
	RESERVED
CVE-2020-6073 (An exploitable denial-of-service vulnerability exists in the TXT recor ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-0996
CVE-2020-6072 (An exploitable code execution vulnerability exists in the label-parsin ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-0995
CVE-2020-6071 (An exploitable denial-of-service vulnerability exists in the resource  ...)
	- libmicrodns <removed>
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-0994
CVE-2020-6070
	RESERVED
CVE-2020-6069 (An exploitable out-of-bounds write vulnerability exists in the igcore1 ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6068 (An exploitable out-of-bounds write vulnerability exists in the igcore1 ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6067 (An exploitable out-of-bounds write vulnerability exists in the igcore1 ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6066 (An exploitable out-of-bounds write vulnerability exists in the igcore1 ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6065 (An exploitable out-of-bounds write vulnerability exists in the bmp_par ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6064 (An exploitable out-of-bounds write vulnerability exists in the uncompr ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6063 (An exploitable out-of-bounds write vulnerability exists in the uncompr ...)
	NOT-FOR-US: Accusoft ImageGear
CVE-2020-6062 (An exploitable denial-of-service vulnerability exists in the way CoTUR ...)
	- coturn <unfixed> (bug #951876)
	[buster] - coturn <no-dsa> (Minor issue)
	[stretch] - coturn <no-dsa> (Minor issue)
	[jessie] - coturn <not-affected> (Vulnerable code introduced later)
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-0985
	NOTE: https://github.com/coturn/coturn/commit/e09bcd9f7af5b32c81b37f51835b384b5a7d03a8
CVE-2020-6061 (An exploitable heap overflow vulnerability exists in the way CoTURN 4. ...)
	- coturn <unfixed> (bug #951876)
	[buster] - coturn <no-dsa> (Minor issue)
	[stretch] - coturn <no-dsa> (Minor issue)
	[jessie] - coturn <not-affected> (Vulnerable code introduced later)
	NOTE: https://talosintelligence.com/vulnerability_reports/TALOS-2020-0984
	NOTE: https://github.com/coturn/coturn/commit/51a7c2b9bf924890c7a3ff4db9c4976c5a93340a
CVE-2020-6060 (A stack buffer overflow vulnerability exists in the way MiniSNMPD vers ...)
	NOT-FOR-US: MiniSNMPD
CVE-2020-6059 (An exploitable out of bounds read vulnerability exists in the way Mini ...)
	NOT-FOR-US: MiniSNMPD
CVE-2020-6058 (An exploitable out-of-bounds read vulnerability exists in the way Mini ...)
	NOT-FOR-US: MiniSNMPD
CVE-2020-6057
	RESERVED
CVE-2020-6056
	RESERVED
CVE-2020-6055
	RESERVED
CVE-2020-6054
	RESERVED
CVE-2020-6053
	RESERVED
CVE-2020-6052
	RESERVED
CVE-2020-6051
	RESERVED
CVE-2020-6050
	RESERVED
CVE-2020-6049
	RESERVED
CVE-2020-6048
	RESERVED
CVE-2020-6047
	RESERVED
CVE-2020-6046
	RESERVED
CVE-2020-6045
	RESERVED
CVE-2020-6044
	RESERVED
CVE-2020-6043
	RESERVED
CVE-2020-6042
	RESERVED
CVE-2020-6041
	RESERVED
CVE-2020-6040
	RESERVED
CVE-2020-6039
	RESERVED
CVE-2020-6038
	RESERVED
CVE-2020-6037
	RESERVED
CVE-2020-6036
	RESERVED
CVE-2020-6035
	RESERVED
CVE-2020-6034
	RESERVED
CVE-2020-6033
	RESERVED
CVE-2020-6032
	RESERVED
CVE-2020-6031
	RESERVED
CVE-2020-6030
	RESERVED
CVE-2020-6029
	RESERVED
CVE-2020-6028
	RESERVED
CVE-2020-6027
	RESERVED
CVE-2020-6026
	RESERVED
CVE-2020-6025
	RESERVED
CVE-2020-6024
	RESERVED
CVE-2020-6023
	RESERVED
CVE-2020-6022
	RESERVED
CVE-2020-6021
	RESERVED
CVE-2020-6020
	RESERVED
CVE-2020-6019
	RESERVED
CVE-2020-6018
	RESERVED
CVE-2020-6017
	RESERVED
CVE-2020-6016
	RESERVED
CVE-2020-6015
	RESERVED
CVE-2020-6014
	RESERVED
CVE-2020-6013
	RESERVED
CVE-2020-6012
	RESERVED
CVE-2020-6011
	RESERVED
CVE-2020-6010
	RESERVED
CVE-2020-6009 (LearnDash Wordpress plugin version below 3.1.6 is vulnerable to Unauth ...)
	NOT-FOR-US: LearnDash Wordpress plugin
CVE-2020-6008 (LifterLMS Wordpress plugin version below 3.37.15 is vulnerable to arbi ...)
	NOT-FOR-US: LifterLMS Wordpress plugin
CVE-2020-6007 (Philips Hue Bridge model 2.X prior to and including version 1935144020 ...)
	NOT-FOR-US: Philips Hue Bridge model
CVE-2020-6006
	RESERVED
CVE-2020-6005
	RESERVED
CVE-2020-6004
	RESERVED
CVE-2020-6003
	RESERVED
CVE-2020-6002
	RESERVED
CVE-2020-6001
	RESERVED
CVE-2020-6000
	RESERVED
CVE-2020-5999
	RESERVED
CVE-2020-5998
	RESERVED
CVE-2020-5997
	RESERVED
CVE-2020-5996
	RESERVED
CVE-2020-5995
	RESERVED
CVE-2020-5994
	RESERVED
CVE-2020-5993
	RESERVED
CVE-2020-5992
	RESERVED
CVE-2020-5991
	RESERVED
CVE-2020-5990
	RESERVED
CVE-2020-5989
	RESERVED
CVE-2020-5988
	RESERVED
CVE-2020-5987
	RESERVED
CVE-2020-5986
	RESERVED
CVE-2020-5985
	RESERVED
CVE-2020-5984
	RESERVED
CVE-2020-5983
	RESERVED
CVE-2020-5982
	RESERVED
CVE-2020-5981
	RESERVED
CVE-2020-5980
	RESERVED
CVE-2020-5979
	RESERVED
CVE-2020-5978
	RESERVED
CVE-2020-5977
	RESERVED
CVE-2020-5976
	RESERVED
CVE-2020-5975
	RESERVED
CVE-2020-5974
	RESERVED
CVE-2020-5973
	RESERVED
CVE-2020-5972
	RESERVED
CVE-2020-5971
	RESERVED
CVE-2020-5970
	RESERVED
CVE-2020-5969
	RESERVED
CVE-2020-5968
	RESERVED
CVE-2020-5967
	RESERVED
CVE-2020-5966
	RESERVED
CVE-2020-5965
	RESERVED
CVE-2020-5964
	RESERVED
CVE-2020-5963
	RESERVED
CVE-2020-5962
	RESERVED
CVE-2020-5961 (NVIDIA vGPU graphics driver for guest OS contains a vulnerability in w ...)
	NOT-FOR-US: NVIDIA vGPU graphics driver for guest OS
CVE-2020-5960 (NVIDIA Virtual GPU Manager contains a vulnerability in the kernel modu ...)
	NOT-FOR-US: NVIDIA Virtual GPU Manager
CVE-2020-5959 (NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in  ...)
	NOT-FOR-US: NVIDIA Virtual GPU Manager
CVE-2020-5958 (NVIDIA Windows GPU Display Driver, all versions, contains a vulnerabil ...)
	NOT-FOR-US: NVIDIA Windows GPU Display Driver
CVE-2020-5957 (NVIDIA Windows GPU Display Driver, all versions, contains a vulnerabil ...)
	NOT-FOR-US: Nvidia driver for Windows
CVE-2020-5956
	RESERVED
CVE-2020-5955
	RESERVED
CVE-2020-5954
	RESERVED
CVE-2020-5953
	RESERVED
CVE-2020-5952
	RESERVED
CVE-2020-5951
	RESERVED
CVE-2020-5950
	RESERVED
CVE-2020-5949
	RESERVED
CVE-2020-5948
	RESERVED
CVE-2020-5947
	RESERVED
CVE-2020-5946
	RESERVED
CVE-2020-5945
	RESERVED
CVE-2020-5944
	RESERVED
CVE-2020-5943
	RESERVED
CVE-2020-5942
	RESERVED
CVE-2020-5941
	RESERVED
CVE-2020-5940
	RESERVED
CVE-2020-5939
	RESERVED
CVE-2020-5938
	RESERVED
CVE-2020-5937
	RESERVED
CVE-2020-5936
	RESERVED
CVE-2020-5935
	RESERVED
CVE-2020-5934
	RESERVED
CVE-2020-5933
	RESERVED
CVE-2020-5932
	RESERVED
CVE-2020-5931
	RESERVED
CVE-2020-5930
	RESERVED
CVE-2020-5929
	RESERVED
CVE-2020-5928
	RESERVED
CVE-2020-5927
	RESERVED
CVE-2020-5926
	RESERVED
CVE-2020-5925
	RESERVED
CVE-2020-5924
	RESERVED
CVE-2020-5923
	RESERVED
CVE-2020-5922
	RESERVED
CVE-2020-5921
	RESERVED
CVE-2020-5920
	RESERVED
CVE-2020-5919
	RESERVED
CVE-2020-5918
	RESERVED
CVE-2020-5917
	RESERVED
CVE-2020-5916
	RESERVED
CVE-2020-5915
	RESERVED
CVE-2020-5914
	RESERVED
CVE-2020-5913
	RESERVED
CVE-2020-5912
	RESERVED
CVE-2020-5911
	RESERVED
CVE-2020-5910
	RESERVED
CVE-2020-5909
	RESERVED
CVE-2020-5908
	RESERVED
CVE-2020-5907
	RESERVED
CVE-2020-5906
	RESERVED
CVE-2020-5905
	RESERVED
CVE-2020-5904
	RESERVED
CVE-2020-5903
	RESERVED
CVE-2020-5902
	RESERVED
CVE-2020-5901
	RESERVED
CVE-2020-5900
	RESERVED
CVE-2020-5899
	RESERVED
CVE-2020-5898
	RESERVED
CVE-2020-5897
	RESERVED
CVE-2020-5896
	RESERVED
CVE-2020-5895
	RESERVED
CVE-2020-5894
	RESERVED
CVE-2020-5893
	RESERVED
CVE-2020-5892
	RESERVED
CVE-2020-5891
	RESERVED
CVE-2020-5890
	RESERVED
CVE-2020-5889
	RESERVED
CVE-2020-5888
	RESERVED
CVE-2020-5887
	RESERVED
CVE-2020-5886
	RESERVED
CVE-2020-5885
	RESERVED
CVE-2020-5884
	RESERVED
CVE-2020-5883
	RESERVED
CVE-2020-5882
	RESERVED
CVE-2020-5881
	RESERVED
CVE-2020-5880
	RESERVED
CVE-2020-5879
	RESERVED
CVE-2020-5878
	RESERVED
CVE-2020-5877
	RESERVED
CVE-2020-5876
	RESERVED
CVE-2020-5875
	RESERVED
CVE-2020-5874
	RESERVED
CVE-2020-5873
	RESERVED
CVE-2020-5872
	RESERVED
CVE-2020-5871
	RESERVED
CVE-2020-5870
	RESERVED
CVE-2020-5869
	RESERVED
CVE-2020-5868
	RESERVED
CVE-2020-5867
	RESERVED
CVE-2020-5866
	RESERVED
CVE-2020-5865
	RESERVED
CVE-2020-5864
	RESERVED
CVE-2020-5863 (In NGINX Controller versions prior to 3.2.0, an unauthenticated attack ...)
	NOT-FOR-US: NGINX Controller
CVE-2020-5862 (On BIG-IP 15.1.0-15.1.0.1, 15.0.0-15.0.1.1, and 14.1.0-14.1.2.2, under ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5861 (On BIG-IP 12.1.0-12.1.5, the TMM process may produce a core file in so ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5860 (On BIG-IP 15.0.0-15.1.0.2, 14.1.0-14.1.2.3, 13.1.0-13.1.3.2, 12.1.0-12 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5859 (On BIG-IP 15.1.0.1, specially formatted HTTP/3 messages may cause TMM  ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5858 (On BIG-IP 15.0.0-15.0.1.2, 14.1.0-14.1.2.2, 13.1.0-13.1.3.2, 12.1.0-12 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5857 (On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.2.2, 13.1.0-13.1.3.1, 12.1.0-12.1 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5856 (On BIG-IP 15.0.0-15.0.1.1 and 14.1.0-14.1.2.2, while processing specif ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5855 (When the Windows Logon Integration feature is configured for all versi ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5854 (On BIG-IP 15.0.0-15.0.1.1, 14.1.0-14.1.2.2, 14.0.0-14.0.1, 13.1.0-13.1 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5853 (In BIG-IP APM portal access on versions 15.0.0-15.1.0, 14.0.0-14.1.2.3 ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5852 (Undisclosed traffic patterns received may cause a disruption of servic ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5851 (On impacted versions and platforms the Trusted Platform Module (TPM) s ...)
	NOT-FOR-US: F5 BIG-IP
CVE-2020-5850
	RESERVED
CVE-2020-5849 (Unraid 6.8.0 allows authentication bypass. ...)
	NOT-FOR-US: Unraid
CVE-2020-5848
	RESERVED
CVE-2020-5847 (Unraid through 6.8.0 allows Remote Code Execution. ...)
	NOT-FOR-US: Unraid
CVE-2020-5846 (An insecure file upload and code execution issue was discovered in Ahs ...)
	NOT-FOR-US: Ahsay Cloud Backup Suite
CVE-2020-5845
	RESERVED
CVE-2020-5844 (index.php?sec=godmode/extensions&amp;sec2=extensions/files_repo in Pan ...)
	NOT-FOR-US: Pandora FMS
CVE-2020-5843 (Codoforum 4.8.3 allows XSS in the admin dashboard via a category to th ...)
	NOT-FOR-US: Codoforum
CVE-2020-5842 (Codoforum 4.8.3 allows XSS in the user registration page: via the user ...)
	NOT-FOR-US: Codoforum
CVE-2020-5841 (An issue was discovered in OpServices OpMon 9.3.1-1. Using password ch ...)
	NOT-FOR-US: OpServices OpMon
CVE-2020-5840 (An issue was discovered in HashBrown CMS before 1.3.2. Server/Entity/R ...)
	NOT-FOR-US: HashBrown CMS
CVE-2020-5839
	RESERVED
CVE-2020-5838
	RESERVED
CVE-2020-5837
	RESERVED
CVE-2020-5836
	RESERVED
CVE-2020-5835
	RESERVED
CVE-2020-5834
	RESERVED
CVE-2020-5833
	RESERVED
CVE-2020-5832 (Symantec Data Center Security Manager Component, prior to 6.8.2 (aka 6 ...)
	NOT-FOR-US: Symantec
CVE-2020-5831 (Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, ma ...)
	NOT-FOR-US: Symantec Endpoint Protection Manager (SEPM)
CVE-2020-5830 (Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, ma ...)
	NOT-FOR-US: Symantec Endpoint Protection Manager (SEPM)
CVE-2020-5829 (Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, ma ...)
	NOT-FOR-US: Symantec Endpoint Protection Manager (SEPM)
CVE-2020-5828 (Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, ma ...)
	NOT-FOR-US: Symantec Endpoint Protection Manager (SEPM)
CVE-2020-5827 (Symantec Endpoint Protection Manager (SEPM), prior to 14.2 RU2 MP1, ma ...)
	NOT-FOR-US: Symantec Endpoint Protection Manager (SEPM)
CVE-2020-5826 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5825 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5824 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5823 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5822 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5821 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5820 (Symantec Endpoint Protection (SEP) and Symantec Endpoint Protection Sm ...)
	NOT-FOR-US: Symantec
CVE-2020-5819
	RESERVED
CVE-2020-5818
	RESERVED
CVE-2020-5817
	RESERVED
CVE-2020-5816
	RESERVED
CVE-2020-5815
	RESERVED
CVE-2020-5814
	RESERVED
CVE-2020-5813
	RESERVED
CVE-2020-5812
	RESERVED
CVE-2020-5811
	RESERVED
CVE-2020-5810
	RESERVED
CVE-2020-5809
	RESERVED
CVE-2020-5808
	RESERVED
CVE-2020-5807
	RESERVED
CVE-2020-5806
	RESERVED
CVE-2020-5805
	RESERVED
CVE-2020-5804
	RESERVED
CVE-2020-5803
	RESERVED
CVE-2020-5802
	RESERVED
CVE-2020-5801
	RESERVED
CVE-2020-5800
	RESERVED
CVE-2020-5799
	RESERVED
CVE-2020-5798
	RESERVED
CVE-2020-5797
	RESERVED
CVE-2020-5796
	RESERVED
CVE-2020-5795
	RESERVED
CVE-2020-5794
	RESERVED
CVE-2020-5793
	RESERVED
CVE-2020-5792
	RESERVED
CVE-2020-5791
	RESERVED
CVE-2020-5790
	RESERVED
CVE-2020-5789
	RESERVED
CVE-2020-5788
	RESERVED
CVE-2020-5787
	RESERVED
CVE-2020-5786
	RESERVED
CVE-2020-5785
	RESERVED
CVE-2020-5784
	RESERVED
CVE-2020-5783
	RESERVED
CVE-2020-5782
	RESERVED
CVE-2020-5781
	RESERVED
CVE-2020-5780
	RESERVED
CVE-2020-5779
	RESERVED
CVE-2020-5778
	RESERVED
CVE-2020-5777
	RESERVED
CVE-2020-5776
	RESERVED
CVE-2020-5775
	RESERVED
CVE-2020-5774
	RESERVED
CVE-2020-5773
	RESERVED
CVE-2020-5772
	RESERVED
CVE-2020-5771
	RESERVED
CVE-2020-5770
	RESERVED
CVE-2020-5769
	RESERVED
CVE-2020-5768
	RESERVED
CVE-2020-5767
	RESERVED
CVE-2020-5766
	RESERVED
CVE-2020-5765
	RESERVED
CVE-2020-5764
	RESERVED
CVE-2020-5763
	RESERVED
CVE-2020-5762
	RESERVED
CVE-2020-5761
	RESERVED
CVE-2020-5760
	RESERVED
CVE-2020-5759
	RESERVED
CVE-2020-5758
	RESERVED
CVE-2020-5757
	RESERVED
CVE-2020-5756
	RESERVED
CVE-2020-5755
	RESERVED
CVE-2020-5754
	RESERVED
CVE-2020-5753
	RESERVED
CVE-2020-5752
	RESERVED
CVE-2020-5751
	RESERVED
CVE-2020-5750
	RESERVED
CVE-2020-5749
	RESERVED
CVE-2020-5748
	RESERVED
CVE-2020-5747
	RESERVED
CVE-2020-5746
	RESERVED
CVE-2020-5745
	RESERVED
CVE-2020-5744
	RESERVED
CVE-2020-5743
	RESERVED
CVE-2020-5742
	RESERVED
CVE-2020-5741
	RESERVED
CVE-2020-5740
	RESERVED
CVE-2020-5739
	RESERVED
CVE-2020-5738
	RESERVED
CVE-2020-5737
	RESERVED
CVE-2020-5736 (Amcrest cameras and NVR are vulnerable to a null pointer dereference o ...)
	NOT-FOR-US: Amcrest
CVE-2020-5735 (Amcrest cameras and NVR are vulnerable to a stack-based buffer overflo ...)
	NOT-FOR-US: Amcrest
CVE-2020-5734 (Classic buffer overflow in SolarWinds Dameware allows a remote, unauth ...)
	NOT-FOR-US: SolarWinds
CVE-2020-5733
	RESERVED
CVE-2020-5732
	RESERVED
CVE-2020-5731
	RESERVED
CVE-2020-5730
	RESERVED
CVE-2020-5729
	RESERVED
CVE-2020-5728
	RESERVED
CVE-2020-5727
	RESERVED
CVE-2020-5726 (The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQ ...)
	NOT-FOR-US: Grandstream
CVE-2020-5725 (The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQ ...)
	NOT-FOR-US: Grandstream
CVE-2020-5724 (The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQ ...)
	NOT-FOR-US: Grandstream
CVE-2020-5723 (The UCM6200 series 1.0.20.22 and below stores unencrypted user passwor ...)
	NOT-FOR-US: UCM6200
CVE-2020-5722 (The HTTP interface of the Grandstream UCM6200 series is vulnerable to  ...)
	NOT-FOR-US: Grandstream
CVE-2020-5721
	RESERVED
CVE-2020-5720 (MikroTik WinBox before 3.21 is vulnerable to a path traversal vulnerab ...)
	NOT-FOR-US: MikroTik WinBox
CVE-2020-5719
	RESERVED
CVE-2020-5718
	RESERVED
CVE-2020-5717
	RESERVED
CVE-2020-5716
	RESERVED
CVE-2020-5715
	RESERVED
CVE-2020-5714
	RESERVED
CVE-2020-5713
	RESERVED
CVE-2020-5712
	RESERVED
CVE-2020-5711
	RESERVED
CVE-2020-5710
	RESERVED
CVE-2020-5709
	RESERVED
CVE-2020-5708
	RESERVED
CVE-2020-5707
	RESERVED
CVE-2020-5706
	RESERVED
CVE-2020-5705
	RESERVED
CVE-2020-5704
	RESERVED
CVE-2020-5703
	RESERVED
CVE-2020-5702
	RESERVED
CVE-2020-5701
	RESERVED
CVE-2020-5700
	RESERVED
CVE-2020-5699
	RESERVED
CVE-2020-5698
	RESERVED
CVE-2020-5697
	RESERVED
CVE-2020-5696
	RESERVED
CVE-2020-5695
	RESERVED
CVE-2020-5694
	RESERVED
CVE-2020-5693
	RESERVED
CVE-2020-5692
	RESERVED
CVE-2020-5691
	RESERVED
CVE-2020-5690
	RESERVED
CVE-2020-5689
	RESERVED
CVE-2020-5688
	RESERVED
CVE-2020-5687
	RESERVED
CVE-2020-5686
	RESERVED
CVE-2020-5685
	RESERVED
CVE-2020-5684
	RESERVED
CVE-2020-5683
	RESERVED
CVE-2020-5682
	RESERVED
CVE-2020-5681
	RESERVED
CVE-2020-5680
	RESERVED
CVE-2020-5679
	RESERVED
CVE-2020-5678
	RESERVED
CVE-2020-5677
	RESERVED
CVE-2020-5676
	RESERVED
CVE-2020-5675
	RESERVED
CVE-2020-5674
	RESERVED
CVE-2020-5673
	RESERVED
CVE-2020-5672
	RESERVED
CVE-2020-5671
	RESERVED
CVE-2020-5670
	RESERVED
CVE-2020-5669
	RESERVED
CVE-2020-5668
	RESERVED
CVE-2020-5667
	RESERVED
CVE-2020-5666
	RESERVED
CVE-2020-5665
	RESERVED
CVE-2020-5664
	RESERVED
CVE-2020-5663
	RESERVED
CVE-2020-5662
	RESERVED
CVE-2020-5661
	RESERVED
CVE-2020-5660
	RESERVED
CVE-2020-5659
	RESERVED
CVE-2020-5658
	RESERVED
CVE-2020-5657
	RESERVED
CVE-2020-5656
	RESERVED
CVE-2020-5655
	RESERVED
CVE-2020-5654
	RESERVED
CVE-2020-5653
	RESERVED
CVE-2020-5652
	RESERVED
CVE-2020-5651
	RESERVED
CVE-2020-5650
	RESERVED
CVE-2020-5649
	RESERVED
CVE-2020-5648
	RESERVED
CVE-2020-5647
	RESERVED
CVE-2020-5646
	RESERVED
CVE-2020-5645
	RESERVED
CVE-2020-5644
	RESERVED
CVE-2020-5643
	RESERVED
CVE-2020-5642
	RESERVED
CVE-2020-5641
	RESERVED
CVE-2020-5640
	RESERVED
CVE-2020-5639
	RESERVED
CVE-2020-5638
	RESERVED
CVE-2020-5637
	RESERVED
CVE-2020-5636
	RESERVED
CVE-2020-5635
	RESERVED
CVE-2020-5634
	RESERVED
CVE-2020-5633
	RESERVED
CVE-2020-5632
	RESERVED
CVE-2020-5631
	RESERVED
CVE-2020-5630
	RESERVED
CVE-2020-5629
	RESERVED
CVE-2020-5628
	RESERVED
CVE-2020-5627
	RESERVED
CVE-2020-5626
	RESERVED
CVE-2020-5625
	RESERVED
CVE-2020-5624
	RESERVED
CVE-2020-5623
	RESERVED
CVE-2020-5622
	RESERVED
CVE-2020-5621
	RESERVED
CVE-2020-5620
	RESERVED
CVE-2020-5619
	RESERVED
CVE-2020-5618
	RESERVED
CVE-2020-5617
	RESERVED
CVE-2020-5616
	RESERVED
CVE-2020-5615
	RESERVED
CVE-2020-5614
	RESERVED
CVE-2020-5613
	RESERVED
CVE-2020-5612
	RESERVED
CVE-2020-5611
	RESERVED
CVE-2020-5610
	RESERVED
CVE-2020-5609
	RESERVED
CVE-2020-5608
	RESERVED
CVE-2020-5607
	RESERVED
CVE-2020-5606
	RESERVED
CVE-2020-5605
	RESERVED
CVE-2020-5604
	RESERVED
CVE-2020-5603
	RESERVED
CVE-2020-5602
	RESERVED
CVE-2020-5601
	RESERVED
CVE-2020-5600
	RESERVED
CVE-2020-5599
	RESERVED
CVE-2020-5598
	RESERVED
CVE-2020-5597
	RESERVED
CVE-2020-5596
	RESERVED
CVE-2020-5595
	RESERVED
CVE-2020-5594
	RESERVED
CVE-2020-5593
	RESERVED
CVE-2020-5592
	RESERVED
CVE-2020-5591
	RESERVED
CVE-2020-5590
	RESERVED
CVE-2020-5589
	RESERVED
CVE-2020-5588
	RESERVED
CVE-2020-5587
	RESERVED
CVE-2020-5586
	RESERVED
CVE-2020-5585
	RESERVED
CVE-2020-5584
	RESERVED
CVE-2020-5583
	RESERVED
CVE-2020-5582
	RESERVED
CVE-2020-5581
	RESERVED
CVE-2020-5580
	RESERVED
CVE-2020-5579
	RESERVED
CVE-2020-5578
	RESERVED
CVE-2020-5577
	RESERVED
CVE-2020-5576
	RESERVED
CVE-2020-5575
	RESERVED
CVE-2020-5574
	RESERVED
CVE-2020-5573
	RESERVED
CVE-2020-5572
	RESERVED
CVE-2020-5571
	RESERVED
CVE-2020-5570
	RESERVED
CVE-2020-5569
	RESERVED
CVE-2020-5568
	RESERVED
CVE-2020-5567
	RESERVED
CVE-2020-5566
	RESERVED
CVE-2020-5565
	RESERVED
CVE-2020-5564
	RESERVED
CVE-2020-5563
	RESERVED
CVE-2020-5562
	RESERVED
CVE-2020-5561 (Keijiban Tsumiki v1.15 allows remote attackers to execute arbitrary OS ...)
	NOT-FOR-US: Keijiban Tsumiki
CVE-2020-5560 (WL-Enq 1.11 and 1.12 allows remote attackers to execute arbitrary OS c ...)
	NOT-FOR-US: WL-Enq
CVE-2020-5559 (Cross-site scripting vulnerability in WL-Enq 1.11 and 1.12 allows remo ...)
	NOT-FOR-US: WL-Enq
CVE-2020-5558 (CuteNews 2.0.1 allows remote authenticated attackers to execute arbitr ...)
	NOT-FOR-US: CuteNews
CVE-2020-5557 (Cross-site scripting vulnerability in CuteNews 2.0.1 allows remote att ...)
	NOT-FOR-US: CuteNews
CVE-2020-5556 (Shihonkanri Plus GOOUT Ver1.5.8 and Ver2.2.10 allows remote attackers  ...)
	NOT-FOR-US: Shihonkanri Plus GOOUT
CVE-2020-5555 (Shihonkanri Plus GOOUT Ver1.5.8 and Ver2.2.10 allows remote attackers  ...)
	NOT-FOR-US: Shihonkanri Plus GOOUT
CVE-2020-5554 (Directory traversal vulnerability in Shihonkanri Plus GOOUT Ver1.5.8 a ...)
	NOT-FOR-US: Shihonkanri Plus GOOUT
CVE-2020-5553 (mailform version 1.04 allows remote attackers to execute arbitrary PHP ...)
	NOT-FOR-US: mailform
CVE-2020-5552 (Cross-site scripting vulnerability in mailform version 1.04 allows rem ...)
	NOT-FOR-US: mailform
CVE-2020-5551 (Toyota 2017 Model Year DCU (Display Control Unit) allows an unauthenti ...)
	NOT-FOR-US: Toyota
CVE-2020-5550 (Session fixation vulnerability in EasyBlocks IPv6 Ver. 2.0.1 and earli ...)
	NOT-FOR-US: EasyBlocks
CVE-2020-5549 (Cross-site request forgery (CSRF) vulnerability in EasyBlocks IPv6 Ver ...)
	NOT-FOR-US: EasyBlocks
CVE-2020-5548 (Yamaha LTE VoIP Router(NVR700W firmware Rev.15.00.15 and earlier), Yam ...)
	NOT-FOR-US: Yamaha
CVE-2020-5547 (Resource Management Errors vulnerability in TCP function included in t ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5546 (Improper Neutralization of Argument Delimiters in a Command ('Argument ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5545 (TCP function included in the firmware of Mitsubishi Electric MELQIC IU ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5544 (Null Pointer Dereference vulnerability in TCP function included in the ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5543 (TCP function included in the firmware of Mitsubishi Electric MELQIC IU ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5542 (Buffer error vulnerability in TCP function included in the firmware of ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5541
	RESERVED
CVE-2020-5540
	RESERVED
CVE-2020-5539 (GRANDIT Ver.1.6, Ver.2.0, Ver.2.1, Ver.2.2, Ver.2.3, and Ver.3.0 do no ...)
	NOT-FOR-US: GRANDIT
CVE-2020-5538
	RESERVED
CVE-2020-5537
	RESERVED
CVE-2020-5536 (OpenBlocks IoT VX2 prior to Ver.4.0.0 (Ver.3 Series) allows an attacke ...)
	NOT-FOR-US: OpenBlocks IoT VX2
CVE-2020-5535 (OpenBlocks IoT VX2 prior to Ver.4.0.0 (Ver.3 Series) allows an attacke ...)
	NOT-FOR-US: OpenBlocks IoT VX2
CVE-2020-5534 (Aterm WG2600HS firmware Ver1.3.2 and earlier allows an authenticated a ...)
	NOT-FOR-US: Aterm WG2600HS firmware
CVE-2020-5533 (Cross-site scripting vulnerability in Aterm WG2600HS firmware Ver1.3.2 ...)
	NOT-FOR-US: Aterm WG2600HS firmware
CVE-2020-5532 (ilbo App (ilbo App for Android prior to version 1.1.8 and ilbo App for ...)
	NOT-FOR-US: ilbo App
CVE-2020-5531 (Mitsubishi Electric MELSEC C Controller Module and MELIPC Series MI500 ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5530 (Cross-site request forgery (CSRF) vulnerability in Easy Property Listi ...)
	NOT-FOR-US: Easy Property Listings plugin for WordPress
CVE-2020-5529 (HtmlUnit prior to 2.37.0 contains code execution vulnerabilities. Html ...)
	- htmlunit <removed>
	NOTE: https://github.com/HtmlUnit/htmlunit/commit/934390fefcd2cd58e6d86f2bc19d811ae17bfa28
	TODO: check details, might affect jenkins-htmlunit
CVE-2020-5528 (Cross-site scripting vulnerability in Movable Type series (Movable Typ ...)
	- movabletype-opensource <removed>
CVE-2020-5527 (When MELSOFT transmission port (UDP/IP) of Mitsubishi Electric MELSEC  ...)
	NOT-FOR-US: Mitsubishi
CVE-2020-5526 (The AWMS Mobile App for Android 2.0.0 to 2.0.5 and for iOS 2.0.0 to 2. ...)
	NOT-FOR-US: AWMS Mobile App for Android and iOS
CVE-2020-5525 (Aterm series (Aterm WF1200C firmware Ver1.2.1 and earlier, Aterm WG120 ...)
	NOT-FOR-US: Aterm series firmware
CVE-2020-5524 (Aterm series (Aterm WF1200C firmware Ver1.2.1 and earlier, Aterm WG120 ...)
	NOT-FOR-US: Aterm series firmware
CVE-2020-5523 (Android App 'MyPallete' and some of the Android banking applications b ...)
	NOT-FOR-US: MyPallete
CVE-2020-5522 (The kantan netprint App for Android 2.0.3 and earlier does not verify  ...)
	NOT-FOR-US: kantan netprint App for Android
CVE-2020-5521 (The kantan netprint App for iOS 2.0.2 and earlier does not verify X.50 ...)
	NOT-FOR-US: kantan netprint App for iOS
CVE-2020-5520 (The netprint App for iOS 3.2.3 and earlier does not verify X.509 certi ...)
	NOT-FOR-US: netprint App for iOS
CVE-2020-5519 (The WebAdmin Console in OpenLiteSpeed before v1.6.5 does not strictly  ...)
	NOT-FOR-US: OpenLiteSpeed
CVE-2020-5518
	RESERVED
CVE-2020-5517
	RESERVED
CVE-2020-5516
	RESERVED
CVE-2020-5515 (Gila CMS 1.11.8 allows /admin/sql?query= SQL Injection. ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5514 (Gila CMS 1.11.8 allows Unrestricted Upload of a File with a Dangerous  ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5513 (Gila CMS 1.11.8 allows /cm/delete?t=../ Directory Traversal. ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5512 (Gila CMS 1.11.8 allows /admin/media?path=../ Path Traversal. ...)
	NOT-FOR-US: Gila CMS
CVE-2020-5511 (PHPGurukul Small CRM v2.0 was found vulnerable to authentication bypas ...)
	NOT-FOR-US: PHPGurukul Small CRM
CVE-2020-5510 (PHPGurukul Hostel Management System v2.0 allows SQL injection via the  ...)
	NOT-FOR-US: PHPGurukul Hostel Management System
CVE-2020-5509 (PHPGurukul Car Rental Project v1.0 allows Remote Code Execution via an ...)
	NOT-FOR-US: PHPGurukul Car Rental Project
CVE-2020-5508
	RESERVED
CVE-2020-5507
	RESERVED
CVE-2020-5506
	RESERVED
CVE-2020-5505 (Freelancy v1.0.0 allows remote command execution via the "file":"data: ...)
	NOT-FOR-US: Freelancy
CVE-2020-5504 (In phpMyAdmin 4 before 4.9.4 and 5 before 5.0.1, SQL injection exists  ...)
	{DLA-2060-1}
	- phpmyadmin 4:4.9.4+dfsg1-1 (bug #948718)
	[stretch] - phpmyadmin <no-dsa> (Minor issue; can be fixed via point release)
	NOTE: https://github.com/phpmyadmin/phpmyadmin/commit/c86acbf3ed49f69cf38b31879886dd5eb86b6983
	NOTE: https://gist.github.com/ibennetch/4c1b701f4b766e4dd5556e8e26200b6b
	NOTE: https://www.phpmyadmin.net/security/PMASA-2020-1/
CVE-2020-5503
	RESERVED
CVE-2020-5502 (phpBB 3.2.8 allows a CSRF attack that can approve pending group member ...)
	NOT-FOR-US: phpBB
CVE-2020-5501 (phpBB 3.2.8 allows a CSRF attack that can modify a group avatar. ...)
	NOT-FOR-US: phpBB
CVE-2020-5500
	RESERVED
CVE-2020-5499 (Baidu Rust SGX SDK through 1.0.8 has an enclave ID race. There are non ...)
	NOT-FOR-US: Baidu Rust SGX SDK
CVE-2020-5498
	REJECTED
CVE-2020-5497 (The OpenID Connect reference implementation for MITREid Connect throug ...)
	NOT-FOR-US: MITREid Connect
CVE-2020-5496 (FontForge 20190801 has a heap-based buffer overflow in the Type2NotDef ...)
	- fontforge <unfixed> (bug #948231)
	[buster] - fontforge <no-dsa> (Minor issue)
	[stretch] - fontforge <no-dsa> (Minor issue)
	[jessie] - fontforge <no-dsa> (Minor issue)
	NOTE: https://github.com/fontforge/fontforge/issues/4085
CVE-2020-5495
	RESERVED
CVE-2020-5494
	RESERVED
CVE-2020-5493
	RESERVED
CVE-2020-5492
	RESERVED
CVE-2020-5491
	RESERVED
CVE-2020-5490
	RESERVED
CVE-2020-5489
	RESERVED
CVE-2020-5488
	RESERVED
CVE-2020-5487
	RESERVED
CVE-2020-5486
	RESERVED
CVE-2020-5485
	RESERVED
CVE-2020-5484
	RESERVED
CVE-2020-5483
	RESERVED
CVE-2020-5482
	RESERVED
CVE-2020-5481
	RESERVED
CVE-2020-5480
	RESERVED
CVE-2020-5479
	RESERVED
CVE-2020-5478
	RESERVED
CVE-2020-5477
	RESERVED
CVE-2020-5476
	RESERVED
CVE-2020-5475
	RESERVED
CVE-2020-5474
	RESERVED
CVE-2020-5473
	RESERVED
CVE-2020-5472
	RESERVED
CVE-2020-5471
	RESERVED
CVE-2020-5470
	RESERVED
CVE-2020-5469
	RESERVED
CVE-2020-5468
	RESERVED
CVE-2020-5467
	RESERVED
CVE-2020-5466
	RESERVED
CVE-2020-5465
	RESERVED
CVE-2020-5464
	RESERVED
CVE-2020-5463
	RESERVED
CVE-2020-5462
	RESERVED
CVE-2020-5461
	RESERVED
CVE-2020-5460
	RESERVED
CVE-2020-5459
	RESERVED
CVE-2020-5458
	RESERVED
CVE-2020-5457
	RESERVED
CVE-2020-5456
	RESERVED
CVE-2020-5455
	RESERVED
CVE-2020-5454
	RESERVED
CVE-2020-5453
	RESERVED
CVE-2020-5452
	RESERVED
CVE-2020-5451
	RESERVED
CVE-2020-5450
	RESERVED
CVE-2020-5449
	RESERVED
CVE-2020-5448
	RESERVED
CVE-2020-5447
	RESERVED
CVE-2020-5446
	RESERVED
CVE-2020-5445
	RESERVED
CVE-2020-5444
	RESERVED
CVE-2020-5443
	RESERVED
CVE-2020-5442
	RESERVED
CVE-2020-5441
	RESERVED
CVE-2020-5440
	RESERVED
CVE-2020-5439
	RESERVED
CVE-2020-5438
	RESERVED
CVE-2020-5437
	RESERVED
CVE-2020-5436
	RESERVED
CVE-2020-5435
	RESERVED
CVE-2020-5434
	RESERVED
CVE-2020-5433
	RESERVED
CVE-2020-5432
	RESERVED
CVE-2020-5431
	RESERVED
CVE-2020-5430
	RESERVED
CVE-2020-5429
	RESERVED
CVE-2020-5428
	RESERVED
CVE-2020-5427
	RESERVED
CVE-2020-5426
	RESERVED
CVE-2020-5425
	RESERVED
CVE-2020-5424
	RESERVED
CVE-2020-5423
	RESERVED
CVE-2020-5422
	RESERVED
CVE-2020-5421
	RESERVED
CVE-2020-5420
	RESERVED
CVE-2020-5419
	RESERVED
CVE-2020-5418
	RESERVED
CVE-2020-5417
	RESERVED
CVE-2020-5416
	RESERVED
CVE-2020-5415
	RESERVED
CVE-2020-5414
	RESERVED
CVE-2020-5413
	RESERVED
CVE-2020-5412
	RESERVED
CVE-2020-5411
	RESERVED
CVE-2020-5410
	RESERVED
CVE-2020-5409
	RESERVED
CVE-2020-5408
	RESERVED
CVE-2020-5407
	RESERVED
CVE-2020-5406
	RESERVED
CVE-2020-5405 (Spring Cloud Config, versions 2.2.x prior to 2.2.2, versions 2.1.x pri ...)
	NOT-FOR-US: Spring Cloud Config
CVE-2020-5404 (The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and  ...)
	NOT-FOR-US: Reactor Netty, different from src:netty
CVE-2020-5403 (Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a UR ...)
	NOT-FOR-US: Reactor Netty, different from src:netty
CVE-2020-5402 (In Cloud Foundry UAA, versions prior to 74.14.0, a CSRF vulnerability  ...)
	NOT-FOR-US: Cloud Foundry
CVE-2020-5401 (Cloud Foundry Routing Release, versions prior to 0.197.0, contains GoR ...)
	NOT-FOR-US: Cloud Foundry
CVE-2020-5400 (Cloud Foundry Cloud Controller (CAPI), versions prior to 1.91.0, logs  ...)
	NOT-FOR-US: Cloud Foundry
CVE-2020-5399 (Cloud Foundry CredHub, versions prior to 2.5.10, connects to a MySQL d ...)
	NOT-FOR-US: Cloud Foundry CredHub
CVE-2020-5398 (In Spring Framework, versions 5.2.x prior to 5.2.3, versions 5.1.x pri ...)
	- libspring-java <unfixed>
	[jessie] - libspring-java <not-affected> (Vulnerable code not present)
	NOTE: https://pivotal.io/security/cve-2020-5398
	NOTE: https://github.com/spring-projects/spring-framework/issues/24220
	NOTE: https://github.com/spring-projects/spring-framework/commit/41f40c6c229d3b4f768718f1ec229d8f0ad76d76
	NOTE: https://github.com/spring-projects/spring-framework/commit/956ffe68587c8d5f21135b5ce4650af0c2dea933
CVE-2020-5397 (Spring Framework, versions 5.2.x prior to 5.2.3 are vulnerable to CSRF ...)
	- libspring-java <unfixed>
	[jessie] - libspring-java <not-affected> (Vulnerable code not present)
	NOTE: https://pivotal.io/security/cve-2020-5397
	NOTE: https://github.com/spring-projects/spring-framework/issues/24327
	NOTE: https://github.com/spring-projects/spring-framework/commit/bc7d01048579430b4b2df668178809b63d3f1929
CVE-2020-5396
	RESERVED
CVE-2020-5395 (FontForge 20190801 has a use-after-free in SFD_GetFontMetaData in sfd. ...)
	- fontforge <unfixed> (bug #948231)
	[buster] - fontforge <no-dsa> (Minor issue)
	[stretch] - fontforge <no-dsa> (Minor issue)
	[jessie] - fontforge <no-dsa> (Minor issue)
	NOTE: https://github.com/fontforge/fontforge/issues/4084
CVE-2020-5394
	RESERVED
CVE-2020-5393 (In Appspace On-Prem through 7.1.3, an adversary can steal a session to ...)
	NOT-FOR-US: Appspace On-Prem
CVE-2020-5392 (A stored cross-site scripting (XSS) vulnerability exists in the Auth0  ...)
	NOT-FOR-US: Auth0 plugin for WordPress
CVE-2020-5391 (Cross-site request forgery (CSRF) vulnerabilities exist in the Auth0 p ...)
	NOT-FOR-US: Auth0 plugin for WordPress
CVE-2020-5390 (PySAML2 before 5.0.0 does not check that the signature in a SAML docum ...)
	{DSA-4630-1 DLA-2119-1}
	- python-pysaml2 4.5.0-7 (bug #949322)
	NOTE: https://github.com/IdentityPython/pysaml2/commit/5e9d5acbcd8ae45c4e736ac521fd2df5b1c62e25 (v5.0.0)
CVE-2020-5389
	RESERVED
CVE-2020-5388
	RESERVED
CVE-2020-5387
	RESERVED
CVE-2020-5386
	RESERVED
CVE-2020-5385
	RESERVED
CVE-2020-5384
	RESERVED
CVE-2020-5383
	RESERVED
CVE-2020-5382
	RESERVED
CVE-2020-5381
	RESERVED
CVE-2020-5380
	RESERVED
CVE-2020-5379
	RESERVED
CVE-2020-5378
	RESERVED
CVE-2020-5377
	RESERVED
CVE-2020-5376
	RESERVED
CVE-2020-5375
	RESERVED
CVE-2020-5374
	RESERVED
CVE-2020-5373
	RESERVED
CVE-2020-5372
	RESERVED
CVE-2020-5371
	RESERVED
CVE-2020-5370
	RESERVED
CVE-2020-5369
	RESERVED
CVE-2020-5368
	RESERVED
CVE-2020-5367
	RESERVED
CVE-2020-5366
	RESERVED
CVE-2020-5365
	RESERVED
CVE-2020-5364
	RESERVED
CVE-2020-5363
	RESERVED
CVE-2020-5362
	RESERVED
CVE-2020-5361
	RESERVED
CVE-2020-5360
	RESERVED
CVE-2020-5359
	RESERVED
CVE-2020-5358
	RESERVED
CVE-2020-5357
	RESERVED
CVE-2020-5356
	RESERVED
CVE-2020-5355
	RESERVED
CVE-2020-5354
	RESERVED
CVE-2020-5353
	RESERVED
CVE-2020-5352
	RESERVED
CVE-2020-5351
	RESERVED
CVE-2020-5350
	RESERVED
CVE-2020-5349
	RESERVED
CVE-2020-5348 (Dell Latitude 7202 Rugged Tablet BIOS versions prior to A28 contain a  ...)
	NOT-FOR-US: Dell
CVE-2020-5347 (Dell EMC Isilon OneFS versions 8.2.2 and earlier contain a denial of s ...)
	NOT-FOR-US: Dell EMC Isilon OneFS
CVE-2020-5346
	RESERVED
CVE-2020-5345
	RESERVED
CVE-2020-5344 (Dell EMC iDRAC7, iDRAC8 and iDRAC9 versions prior to 2.65.65.65, 2.70. ...)
	NOT-FOR-US: EMC
CVE-2020-5343
	RESERVED
CVE-2020-5342 (Dell Digital Delivery versions prior to 3.5.2015 contain an incorrect  ...)
	NOT-FOR-US: Dell
CVE-2020-5341
	RESERVED
CVE-2020-5340 (RSA Authentication Manager versions prior to 8.4 P10 contain a stored  ...)
	NOT-FOR-US: RSA Authentication Manager
CVE-2020-5339 (RSA Authentication Manager versions prior to 8.4 P10 contain a stored  ...)
	NOT-FOR-US: RSA Authentication Manager
CVE-2020-5338
	RESERVED
CVE-2020-5337
	RESERVED
CVE-2020-5336
	RESERVED
CVE-2020-5335
	RESERVED
CVE-2020-5334
	RESERVED
CVE-2020-5333
	RESERVED
CVE-2020-5332
	RESERVED
CVE-2020-5331
	RESERVED
CVE-2020-5330
	RESERVED
CVE-2020-5329
	RESERVED
CVE-2020-5328 (Dell EMC Isilon OneFS versions prior to 8.2.0 contain an unauthorized  ...)
	NOT-FOR-US: EMC
CVE-2020-5327 (Dell Security Management Server versions prior to 10.2.10 contain a Ja ...)
	NOT-FOR-US: Dell
CVE-2020-5326 (Affected Dell Client platforms contain a BIOS Setup configuration auth ...)
	NOT-FOR-US: Dell
CVE-2020-5325
	RESERVED
CVE-2020-5324 (Dell Client Consumer and Commercial Platforms contain an Arbitrary Fil ...)
	NOT-FOR-US: Dell
CVE-2020-5323
	RESERVED
CVE-2020-5322
	RESERVED
CVE-2020-5321
	RESERVED
CVE-2020-5320
	RESERVED
CVE-2020-5319 (Dell EMC Unity, Dell EMC Unity XT, and Dell EMC UnityVSA versions prio ...)
	NOT-FOR-US: EMC
CVE-2020-5318 (Dell EMC Isilon OneFS versions 8.1.2, 8.1.0.4, 8.1.0.3, and 8.0.0.7 co ...)
	NOT-FOR-US: EMC
CVE-2020-5317 (Dell EMC ECS versions prior to 3.4.0.1 contain an XSS vulnerability. A ...)
	NOT-FOR-US: EMC
CVE-2020-5316
	RESERVED
CVE-2020-5315
	RESERVED
CVE-2020-5314
	RESERVED
CVE-2020-5313 (libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overfl ...)
	{DSA-4631-1 DLA-2057-1}
	- pillow 7.0.0-1 (bug #948224)
	NOTE: https://github.com/python-pillow/Pillow/commit/a09acd0decd8a87ccce939d5ff65dab59e7d365b (6.2.2)
CVE-2020-5312 (libImaging/PcxDecode.c in Pillow before 6.2.2 has a PCX P mode buffer  ...)
	{DSA-4631-1 DLA-2057-1}
	- pillow 7.0.0-1 (bug #948224)
	NOTE: https://github.com/python-pillow/Pillow/commit/93b22b846e0269ee9594ff71a72bec02d2bea8fd (6.2.2)
CVE-2020-5311 (libImaging/SgiRleDecode.c in Pillow before 6.2.2 has an SGI buffer ove ...)
	- pillow 7.0.0-1 (bug #948224)
	[buster] - pillow 5.4.1-2+deb10u1
	[stretch] - pillow <not-affected> (Vulnerable code not present)
	[jessie] - pillow <not-affected> (The vulnerable code was introduced later)
	NOTE: https://github.com/python-pillow/Pillow/commit/a79b65c47c7dc6fe623aadf09aa6192fc54548f3 (6.2.2)
CVE-2020-5310 (libImaging/TiffDecode.c in Pillow before 6.2.2 has a TIFF decoding int ...)
	- pillow 7.0.0-1 (bug #948224)
	[buster] - pillow <not-affected> (Vulnerability introduced later)
	[stretch] - pillow <not-affected> (Vulnerable code not present)
	[jessie] - pillow <not-affected> (The vulnerable code was introduced later)
	NOTE: Introduced by: https://github.com/python-pillow/Pillow/commit/f0436a4ddc954541fa10a531e2d9ea0c5ae2065d (5.3.0)
	NOTE: and https://github.com/python-pillow/Pillow/commit/e91b851fdc1c914419543f485bdbaa010790719f (6.0.0)
	NOTE: Fixed by: https://github.com/python-pillow/Pillow/commit/4e2def2539ec13e53a82e06c4b3daf00454100c4 (6.2.2)
CVE-2020-5309
	RESERVED
CVE-2020-5308 (PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to XSS, ...)
	NOT-FOR-US: PHPGurukul Dairy Farm Shop Management System
CVE-2020-5307 (PHPGurukul Dairy Farm Shop Management System 1.0 is vulnerable to SQL  ...)
	NOT-FOR-US: PHPGurukul Dairy Farm Shop Management System
CVE-2020-5306 (Codoforum 4.8.3 allows XSS via a post using parameters display name, t ...)
	NOT-FOR-US: Codoforum
CVE-2020-5305 (Codoforum 4.8.3 allows XSS in the admin dashboard via a name field of  ...)
	NOT-FOR-US: Codoforum
CVE-2020-5304
	RESERVED
CVE-2020-5303
	RESERVED
CVE-2020-5302 (MH-WikiBot (an IRC Bot for interacting with the Miraheze API), had a b ...)
	NOT-FOR-US: MH-WikiBot
CVE-2020-5301
	RESERVED
CVE-2020-5300 (In Hydra (an OAuth2 Server and OpenID Certified&#8482; OpenID Connect  ...)
	NOT-FOR-US: ORY Hydra
CVE-2020-5299
	RESERVED
CVE-2020-5298
	RESERVED
CVE-2020-5297
	RESERVED
CVE-2020-5296
	RESERVED
CVE-2020-5295
	RESERVED
CVE-2020-5294
	RESERVED
CVE-2020-5293
	RESERVED
CVE-2020-5292 (Leantime before versions 2.0.15 and 2.1-beta3 has a SQL Injection vuln ...)
	NOT-FOR-US: Leantime
CVE-2020-5290 (In RedpwnCTF before version 2.3, there is a session fixation vulnerabi ...)
	NOT-FOR-US: RedpwnCTF
CVE-2020-5289 (In Elide before 4.5.14, it is possible for an adversary to "guess and  ...)
	NOT-FOR-US: Elide
CVE-2020-5288
	RESERVED
CVE-2020-5287
	RESERVED
CVE-2020-5286
	RESERVED
CVE-2020-5285
	RESERVED
CVE-2020-5284 (Next.js versions before 9.3.2 have a directory traversal vulnerability ...)
	NOT-FOR-US: next.js
CVE-2020-5283 (ViewVC before versions 1.1.28 and 1.2.1 has a XSS vulnerability in CVS ...)
	- viewvc <removed>
	[buster] - viewvc <no-dsa> (Minor issue)
	[stretch] - viewvc <no-dsa> (Minor issue)
	[jessie] - viewvc <no-dsa> (Minor issue)
	NOTE: https://github.com/viewvc/viewvc/security/advisories/GHSA-xpxf-fvqv-7mfg
	NOTE: https://github.com/viewvc/viewvc/commit/ad0f966e9a997b17d853a6972ea283d4dcd70fa8
	NOTE: https://github.com/viewvc/viewvc/issues/211
CVE-2020-5282 (In Nick Chan Bot before version 1.0.0-beta there is a vulnerability in ...)
	NOT-FOR-US: Nick Chan Bot
CVE-2020-5281 (In Perun before version 3.9.1, VO or group manager can modify configur ...)
	NOT-FOR-US: Perun
CVE-2020-5280 (http4s before versions 0.18.26, 0.20.20, and 0.21.2 has a local file i ...)
	NOT-FOR-US: http4s
CVE-2020-5279
	RESERVED
CVE-2020-5278
	RESERVED
CVE-2020-5277 (PrestaShop module ps_facetedsearch versions before 3.5.0 has a reflect ...)
	NOT-FOR-US: PrestaShop
CVE-2020-5276
	RESERVED
CVE-2020-5275 (In symfony/security-http before versions 4.4.7 and 5.0.7, when a `Fire ...)
	- symfony <unfixed>
	[buster] - symfony <not-affected> (Introduced in 4.4.0)
	[stretch] - symfony <not-affected> (Introduced in 4.4.0)
	[jessie] - symfony <not-affected> (Introduced in 4.4.0)
	NOTE: https://symfony.com/blog/cve-2020-5275-all-access-control-rules-are-required-when-a-firewall-uses-the-unanimous-strategy
	NOTE: https://github.com/symfony/symfony/commit/c935e4a3fba6cc2ab463a6ca382858068d63cebf
CVE-2020-5274 (In Symfony before versions 5.0.5 and 4.4.5, some properties of the Exc ...)
	- symfony <unfixed>
	[buster] - symfony <not-affected> (Introduced in 4.4.0)
	[stretch] - symfony <not-affected> (Introduced in 4.4.0)
	[jessie] - symfony <not-affected> (Introduced in 4.4.0)
	NOTE: https://symfony.com/blog/cve-2020-5274-fix-exception-message-escaping-rendered-by-errorhandler
	NOTE: https://github.com/symfony/symfony/commit/cf80224589ac05402d4f72f5ddf80900ec94d5ad
	NOTE: https://github.com/symfony/symfony/commit/629d21b800a15dc649fb0ae9ed7cd9211e7e45db
CVE-2020-5273
	RESERVED
CVE-2020-5272
	RESERVED
CVE-2020-5271
	RESERVED
CVE-2020-5270
	RESERVED
CVE-2020-5269
	RESERVED
CVE-2020-5268
	RESERVED
CVE-2020-5267 (In ActionView before versions 6.0.2.2 and 5.2.4.2, there is a possible ...)
	{DLA-2149-1}
	- rails 2:5.2.4.1+dfsg-2 (bug #954304)
	[buster] - rails <no-dsa> (Minor issue)
	[stretch] - rails <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/19/1
	NOTE: https://github.com/rails/rails/commit/033a738817abd6e446e1b320cb7d1a5c15224e9a (master)
CVE-2020-5266
	RESERVED
CVE-2020-5265
	RESERVED
CVE-2020-5264
	RESERVED
CVE-2020-5263 (auth0.js (NPM package auth0-js) greater than version 8.0.0 and before  ...)
	NOT-FOR-US: Node auth0-js
CVE-2020-5262 (In EasyBuild before version 4.1.2, the GitHub Personal Access Token (P ...)
	NOT-FOR-US: EasyBuild
CVE-2020-5261 (Saml2 Authentication services for ASP.NET (NuGet package Sustainsys.Sa ...)
	NOT-FOR-US: ASP.NET
CVE-2020-5260
	RESERVED
CVE-2020-5259 (In affected versions of dojox (NPM package), the jqMix method is vulne ...)
	{DLA-2139-1}
	- dojo 1.15.3+dfsg1-1 (bug #953587)
	[buster] - dojo <no-dsa> (Minor issue)
	NOTE: https://github.com/dojo/dojox/security/advisories/GHSA-3hw5-q855-g6cw
	NOTE: https://github.com/dojo/dojox/commit/47d1b302b5b23d94e875b77b9b9a8c4f5622c9da
CVE-2020-5258 (In affected versions of dojo (NPM package), the deepCopy method is vul ...)
	{DLA-2139-1}
	- dojo 1.15.3+dfsg1-1 (bug #953585)
	[buster] - dojo <no-dsa> (Minor issue)
	NOTE: https://github.com/dojo/dojo/security/advisories/GHSA-jxfh-8wgv-vfr2
	NOTE: https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d
CVE-2020-5257 (In Administrate (rubygem) before version 0.13.0, when sorting by attri ...)
	NOT-FOR-US: Administrate ruby gem
CVE-2020-5256 (BookStack before version 0.25.5 has a vulnerability where a user could ...)
	NOT-FOR-US: BookStack
CVE-2020-5255 (In Symfony before versions 4.4.7 and 5.0.7, when a `Response` does not ...)
	- symfony <unfixed>
	[buster] - symfony <not-affected> (Introduced in 4.4.0)
	[stretch] - symfony <not-affected> (Introduced in 4.4.0)
	[jessie] - symfony <not-affected> (Introduced in 4.4.0)
	NOTE: https://symfony.com/blog/cve-2020-5255-prevent-cache-poisoning-via-a-response-content-type-header
	NOTE: https://github.com/symfony/symfony/commit/dca343442e6a954f96a2609e7b4e9c21ed6d74e6
CVE-2020-5254 (In NetHack before 3.6.6, some out-of-bound values for the hilite_statu ...)
	- nethack <unfixed> (bug #953978)
	[buster] - nethack <no-dsa> (Minor issue)
	[stretch] - nethack <not-affected> (Vulnerable code introduced in 3.6.1)
	[jessie] - nethack <not-affected> (Vulnerable code introduced in 3.6.1)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-2ch6-6r8h-m2p9
	NOTE: https://nethack.org/security/CVE-2020-5254.html
	NOTE: Fixed with: https://github.com/NetHack/NetHack/commit/abdd3254ae06dd1fbcff637c4c631783d5ed9741 (NetHack-3.6.6_Released)
	NOTE: Introduced with: https://github.com/NetHack/NetHack/commit/f8211f69f2008609b59fe4c9ba341ff1fa520825 (NetHack-3.6.1_RC01)
CVE-2020-5253 (NetHack before version 3.6.0 allowed malicious use of escaping of char ...)
	- nethack 3.6.0-1
	[jessie] - nethack <end-of-life> (Not supported in jessie LTS)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-2c7p-3fj4-223m
	NOTE: https://github.com/NetHack/NetHack/commit/612755bfb5c412079795c68ba392df5d93874ed8
CVE-2020-5252 (The command-line "safety" package for Python has a potential security  ...)
	NOT-FOR-US: safety Python module
CVE-2020-5251 (In parser-server before version 4.1.0, you can fetch all the users obj ...)
	NOT-FOR-US: parser-server
CVE-2020-5250 (In PrestaShop before version 1.7.6.4, when a customer edits their addr ...)
	NOT-FOR-US: PrestaShop
CVE-2020-5249 (In Puma (RubyGem) before 4.3.3 and 3.12.4, if an application using Pum ...)
	- puma 3.12.4-1 (bug #953122)
	NOTE: https://github.com/puma/puma/security/advisories/GHSA-33vf-4xgg-9r58
	NOTE: https://github.com/puma/puma/commit/c22712fc93284a45a93f9ad7023888f3a65524f3
CVE-2020-5248
	RESERVED
CVE-2020-5247 (In Puma (RubyGem) before 4.3.2 and before 3.12.3, if an application us ...)
	- puma 3.12.4-1 (bug #952766)
	NOTE: https://github.com/puma/puma/security/advisories/GHSA-84j7-475p-hp8v
	NOTE: https://github.com/puma/puma/commit/1b17e85a06183cd169b41ca719928c26d44a6e03 (3.12.3)
	NOTE: https://github.com/puma/puma/commit/694feafcd4fdcea786a0730701dad933f7547bea (4.3.2)
CVE-2020-5246
	RESERVED
CVE-2020-5245 (Dropwizard-Validation before 1.3.19, and 2.0.2 may allow arbitrary cod ...)
	NOT-FOR-US: Dropwizard-Validation
CVE-2020-5244 (In BuddyPress before 5.1.2, requests to a certain REST API endpoint ca ...)
	NOT-FOR-US: BuddyPress
CVE-2020-5243 (uap-core before 0.7.3 is vulnerable to a denial of service attack when ...)
	- uap-core 1:0.8.0-1 (bug #952649)
	[buster] - uap-core <no-dsa> (Minor issue)
	NOTE: https://github.com/ua-parser/uap-core/security/advisories/GHSA-cmcx-xhr8-3w9p
	NOTE: https://github.com/ua-parser/uap-core/commit/a679b131697e7371f0441f4799940779efa2f27e
	NOTE: https://github.com/ua-parser/uap-core/commit/dd279cff09546dbd4174bd05d29c0e90c2cffa7c
	NOTE: https://github.com/ua-parser/uap-core/commit/7d92a383440c9742ec878273c90a4dcf8446f9af
	NOTE: https://github.com/ua-parser/uap-core/commit/e9a1c74dae9ecd4aa6385bd34ef6c7243f89b537
CVE-2020-5242 (openHAB before 2.5.2 allow a remote attacker to use REST calls to inst ...)
	NOT-FOR-US: openHAB
CVE-2020-5241 (matestack-ui-core (RubyGem) before 0.7.4 is vulnerable to XSS/Script i ...)
	NOT-FOR-US: matestack-ui-core Ruby gem
CVE-2020-5240 (In wagtail-2fa before 1.4.1, any user with access to the CMS can view  ...)
	NOT-FOR-US: wagtail-2fa
CVE-2020-5239 (In Mailu before version 1.7, an authenticated user can exploit a vulne ...)
	NOT-FOR-US: Mailu
CVE-2020-5238
	RESERVED
CVE-2020-5237 (oneup/uploader-bundle before 1.9.3 and 2.1.5, can be exploited to uplo ...)
	NOT-FOR-US: oneup/uploader-bundle
CVE-2020-5236 (Waitress version 1.4.2 allows a DOS attack When waitress receives a he ...)
	- waitress <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/Pylons/waitress/security/advisories/GHSA-73m2-3pwg-5fgc
	NOTE: Introduced in: https://github.com/Pylons/waitress/commit/0bf98dadd8cae23830cb365cc6cb9cedd7f98db0 (v1.4.2)
	NOTE: https://github.com/Pylons/waitress/commit/6e46f9e3f014d64dd7d1e258eaf626e39870ee1f (v1.4.3)
CVE-2020-5235 (There is a potentially exploitable out of memory condition In Nanopb b ...)
	- nanopb <not-affected> (Fixed before initial upload to Debian)
	NOTE: https://github.com/nanopb/nanopb/security/advisories/GHSA-gcx3-7m76-287p
	NOTE: https://github.com/nanopb/nanopb/commit/45582f1f97f49e2abfdba1463d1e1027682d9856
	NOTE: https://github.com/nanopb/nanopb/commit/7b396821ddd06df8e39143f16e1dc0a4645b89a3
	NOTE: https://github.com/nanopb/nanopb/commit/aa9d0d1ca78d6adec3adfeecf3a706c7f9df81f2
CVE-2020-5234 (MessagePack for C# and Unity before version 1.9.11 and 2.1.90 has a vu ...)
	NOT-FOR-US: MessagePack for C#
CVE-2020-5233 (OAuth2 Proxy before 5.0 has an open redirect vulnerability. Authentica ...)
	NOT-FOR-US: OAuth2 Proxy
CVE-2020-5232 (A user who owns an ENS domain can set a trapdoor, allowing them to tra ...)
	NOT-FOR-US: Ethereum
CVE-2020-5231 (In Opencast before 7.6 and 8.1, users with the role ROLE_COURSE_ADMIN  ...)
	NOT-FOR-US: Opencast
CVE-2020-5230 (Opencast before 8.1 and 7.6 allows almost arbitrary identifiers for me ...)
	NOT-FOR-US: Opencast
CVE-2020-5229 (Opencast before 8.1 stores passwords using the rather outdated and cry ...)
	NOT-FOR-US: Opencast
CVE-2020-5228 (Opencast before 8.1 and 7.6 allows unauthorized public access to all m ...)
	NOT-FOR-US: Opencast
CVE-2020-5227 (Feedgen (python feedgen) before 0.9.0 is susceptible to XML Denial of  ...)
	NOT-FOR-US: Feedgen
CVE-2020-5226 (Cross-site scripting in SimpleSAMLphp before version 1.18.4. The www/e ...)
	- simplesamlphp 1.18.4-1
	[buster] - simplesamlphp <not-affected> (Vulnerable code introduced later)
	[stretch] - simplesamlphp <not-affected> (Vulnerable code introduced later)
	[jessie] - simplesamlphp <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-mj9p-v2r8-wf8w
	NOTE: https://simplesamlphp.org/security/202001-01
CVE-2020-5225 (Log injection in SimpleSAMLphp before version 1.18.4. The www/errorepo ...)
	- simplesamlphp 1.18.4-1 (low)
	[buster] - simplesamlphp <no-dsa> (Minor issue)
	[stretch] - simplesamlphp <no-dsa> (Minor issue)
	[jessie] - simplesamlphp <no-dsa> (Minor issue)
	NOTE: https://github.com/simplesamlphp/simplesamlphp/security/advisories/GHSA-6gc6-m364-85ww
	NOTE: https://simplesamlphp.org/security/202001-02
CVE-2020-5224 (In Django User Sessions (django-user-sessions) before 1.7.1, the views ...)
	NOT-FOR-US: Django User Sessions (django-user-sessions)
CVE-2020-5223 (In PrivateBin versions 1.2.0 before 1.2.2, and 1.3.0 before 1.3.2, a p ...)
	NOT-FOR-US: PrivateBin
CVE-2020-5222 (Opencast before 7.6 and 8.1 enables a remember-me cookie based on a ha ...)
	NOT-FOR-US: Opencast
CVE-2020-5221 (In uftpd before 2.11, it is possible for an unauthenticated user to pe ...)
	NOT-FOR-US: uftpd
CVE-2020-5220 (Sylius ResourceBundle accepts and uses any serialisation groups to be  ...)
	NOT-FOR-US: Sylius
CVE-2020-5219 (Angular Expressions before version 1.0.1 has a remote code execution v ...)
	NOT-FOR-US: Angular Expressions
CVE-2020-5218 (Affected versions of Sylius give attackers the ability to switch chann ...)
	NOT-FOR-US: Sylius
CVE-2020-5217 (In Secure Headers (RubyGem secure_headers), a directive injection vuln ...)
	- ruby-secure-headers <unfixed> (bug #949999)
	NOTE: https://github.com/twitter/secure_headers/security/advisories/GHSA-xq52-rv6w-397c
	NOTE: https://github.com/twitter/secure_headers/commit/936a160e3e9659737a9f9eafce13eea36b5c9fa3
	NOTE: https://github.com/twitter/secure_headers/issues/418
	NOTE: https://github.com/twitter/secure_headers/pull/421
CVE-2020-5216 (In Secure Headers (RubyGem secure_headers), a directive injection vuln ...)
	- ruby-secure-headers <unfixed> (bug #949998)
	NOTE: https://github.com/twitter/secure_headers/security/advisories/GHSA-w978-rmpf-qmwg
	NOTE: https://github.com/twitter/secure_headers/commit/301695706f6a70517c2a90c6ef9b32178440a2d0
CVE-2020-5215 (In TensorFlow before 1.15.2 and 2.0.1, converting a string (from Pytho ...)
	- tensorflow <itp> (bug #804612)
CVE-2020-5214 (In NetHack before 3.6.5, detecting an unknown configuration file optio ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-p8fw-rq89-xqx6
	NOTE: Negligible security impact
CVE-2020-5213 (In NetHack before 3.6.5, too long of a value for the SYMBOL configurat ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-rr25-4v34-pr7v
	NOTE: Negligible security impact
CVE-2020-5212 (In NetHack before 3.6.5, an extremely long value for the MENUCOLOR con ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-g89f-m829-4m56
	NOTE: Negligible security impact
CVE-2020-5211 (In NetHack before 3.6.5, an invalid extended command in value for the  ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-r788-4jf4-r9f7
	NOTE: Negligible security impact
CVE-2020-5210 (In NetHack before 3.6.5, an invalid argument to the -w command line op ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-v5pg-hpjg-9rpp
	NOTE: https://github.com/NetHack/NetHack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77
	NOTE: Negligible security impact
CVE-2020-5209 (In NetHack before 3.6.5, unknown options starting with -de and -i can  ...)
	- nethack <unfixed> (unimportant)
	NOTE: https://github.com/NetHack/NetHack/security/advisories/GHSA-fw72-r8xm-45p8
	NOTE: https://github.com/NetHack/NetHack/commit/f3def5c0b999478da2d0a8f0b6a7c370a2065f77
	NOTE: Negligible security impact
CVE-2020-5208 (It's been found that multiple functions in ipmitool before 1.8.19 negl ...)
	{DLA-2098-1}
	- ipmitool <unfixed> (bug #950761)
	NOTE: https://github.com/ipmitool/ipmitool/security/advisories/GHSA-g659-9qxw-p7cp
	NOTE: https://github.com/ipmitool/ipmitool/commit/e824c23316ae50beb7f7488f2055ac65e8b341f2
	NOTE: https://github.com/ipmitool/ipmitool/commit/840fb1cbb4fb365cb9797300e3374d4faefcdb10
	NOTE: https://github.com/ipmitool/ipmitool/commit/41d7026946fafbd4d1ec0bcaca3ea30a6e8eed22
	NOTE: https://github.com/ipmitool/ipmitool/commit/9452be87181a6e83cfcc768b3ed8321763db50e4
	NOTE: https://github.com/ipmitool/ipmitool/commit/d45572d71e70840e0d4c50bf48218492b79c1a10
	NOTE: https://github.com/ipmitool/ipmitool/commit/7ccea283dd62a05a320c1921e3d8d71a87772637
CVE-2020-5207 (In Ktor before 1.3.0, request smuggling is possible when running behin ...)
	NOT-FOR-US: Ktor
CVE-2020-5206 (In Opencast before 7.6 and 8.1, using a remember-me cookie with an arb ...)
	NOT-FOR-US: Opencast
CVE-2020-5205 (In Pow (Hex package) before 1.0.16, the use of Plug.Session in Pow.Plu ...)
	NOT-FOR-US: Pow
CVE-2020-5204 (In uftpd before 2.11, there is a buffer overflow vulnerability in hand ...)
	NOT-FOR-US: uftpd
CVE-2020-5203 (In Fat-Free Framework 3.7.1, attackers can achieve arbitrary code exec ...)
	NOT-FOR-US: Fat-Free Framework
CVE-2020-5202 (apt-cacher-ng through 3.3 allows local users to obtain sensitive infor ...)
	- apt-cacher-ng 3.3.1-1
	[buster] - apt-cacher-ng <no-dsa> (Minor issue)
	[stretch] - apt-cacher-ng <no-dsa> (Minor issue)
	[jessie] - apt-cacher-ng <no-dsa> (Minor issue)
	NOTE: https://salsa.debian.org/blade/apt-cacher-ng/commit/3b91874b0c099b0ded1a94f1784fe1265082efbc
CVE-2020-5201
	RESERVED
CVE-2020-5200
	RESERVED
CVE-2020-5199
	RESERVED
CVE-2020-5198
	RESERVED
CVE-2020-5197 (An issue was discovered in GitLab Community Edition (CE) and Enterpris ...)
	[experimental] - gitlab 12.6.2-1
	- gitlab 12.6.8-3
	NOTE: https://about.gitlab.com/blog/2020/01/02/security-release-gitlab-12-6-2-released/
CVE-2020-5196 (Cerberus FTP Server Enterprise Edition prior to versions 11.0.3 and 10 ...)
	NOT-FOR-US: Cerberus FTP Server Enterprise Edition
CVE-2020-5195 (Reflected XSS through an IMG element in Cerberus FTP Server prior to v ...)
	NOT-FOR-US: Cerberus FTP Server
CVE-2020-5194 (The zip API endpoint in Cerberus FTP Server 8 allows an authenticated  ...)
	NOT-FOR-US: Cerberus FTP Server
CVE-2020-5193 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...)
	NOT-FOR-US: PHPGurukul Hospital Management System
CVE-2020-5192 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...)
	NOT-FOR-US: PHPGurukul Hospital Management System
CVE-2020-5191 (PHPGurukul Hospital Management System in PHP v4.0 suffers from multipl ...)
	NOT-FOR-US: PHPGurukul Hospital Management System
CVE-2020-5190
	RESERVED
CVE-2020-5189
	RESERVED
CVE-2020-5188 (DNN (formerly DotNetNuke) through 9.4.4 has Insecure Permissions. ...)
	NOT-FOR-US: DNN
CVE-2020-5187 (DNN (formerly DotNetNuke) through 9.4.4 allows Path Traversal (issue 2 ...)
	NOT-FOR-US: DNN
CVE-2020-5186 (DNN (formerly DotNetNuke) through 9.4.4 allows XSS (issue 1 of 2). ...)
	NOT-FOR-US: DNN
CVE-2020-5185
	RESERVED
CVE-2020-5184
	RESERVED
CVE-2020-5183 (FTPGetter Professional 5.97.0.223 is vulnerable to a memory corruption ...)
	NOT-FOR-US: FTPGetter Professional
CVE-2020-5182 (The J-BusinessDirectory extension before 5.2.9 for Joomla! allows Reve ...)
	NOT-FOR-US: J-BusinessDirectory extension for Joomla!
CVE-2020-5181
	RESERVED
CVE-2020-5180 (Viscosity 1.8.2 on Windows and macOS allows an unprivileged user to se ...)
	NOT-FOR-US: Viscosity on Widnows and macOS
CVE-2020-5179 (Comtech Stampede FX-1010 7.4.3 devices allow remote authenticated admi ...)
	NOT-FOR-US: Comtech Stampede FX-1010 7.4.3 devices
CVE-2020-5178
	RESERVED
CVE-2020-5177
	RESERVED
CVE-2020-5176
	RESERVED
CVE-2020-5175
	RESERVED
CVE-2020-5174
	RESERVED
CVE-2020-5173
	RESERVED
CVE-2020-5172
	RESERVED
CVE-2020-5171
	RESERVED
CVE-2020-5170
	RESERVED
CVE-2020-5169
	RESERVED
CVE-2020-5168
	RESERVED
CVE-2020-5167
	RESERVED
CVE-2020-5166
	RESERVED
CVE-2020-5165
	RESERVED
CVE-2020-5164
	RESERVED
CVE-2020-5163
	RESERVED
CVE-2020-5162
	RESERVED
CVE-2020-5161
	RESERVED
CVE-2020-5160
	RESERVED
CVE-2020-5159
	RESERVED
CVE-2020-5158
	RESERVED
CVE-2020-5157
	RESERVED
CVE-2020-5156
	RESERVED
CVE-2020-5155
	RESERVED
CVE-2020-5154
	RESERVED
CVE-2020-5153
	RESERVED
CVE-2020-5152
	RESERVED
CVE-2020-5151
	RESERVED
CVE-2020-5150
	RESERVED
CVE-2020-5149
	RESERVED
CVE-2020-5148
	RESERVED
CVE-2020-5147
	RESERVED
CVE-2020-5146
	RESERVED
CVE-2020-5145
	RESERVED
CVE-2020-5144
	RESERVED
CVE-2020-5143
	RESERVED
CVE-2020-5142
	RESERVED
CVE-2020-5141
	RESERVED
CVE-2020-5140
	RESERVED
CVE-2020-5139
	RESERVED
CVE-2020-5138
	RESERVED
CVE-2020-5137
	RESERVED
CVE-2020-5136
	RESERVED
CVE-2020-5135
	RESERVED
CVE-2020-5134
	RESERVED
CVE-2020-5133
	RESERVED
CVE-2020-5132
	RESERVED
CVE-2020-5131
	RESERVED
CVE-2020-5130
	RESERVED
CVE-2020-5129 (A vulnerability in the SonicWall SMA1000 HTTP Extraweb server allows a ...)
	NOT-FOR-US: SonicWall
CVE-2020-5128
	RESERVED
CVE-2020-5127
	RESERVED
CVE-2020-5126
	RESERVED
CVE-2020-5125
	RESERVED
CVE-2020-5124
	RESERVED
CVE-2020-5123
	RESERVED
CVE-2020-5122
	RESERVED
CVE-2020-5121
	RESERVED
CVE-2020-5120
	RESERVED
CVE-2020-5119
	RESERVED
CVE-2020-5118
	RESERVED
CVE-2020-5117
	RESERVED
CVE-2020-5116
	RESERVED
CVE-2020-5115
	RESERVED
CVE-2020-5114
	RESERVED
CVE-2020-5113
	RESERVED
CVE-2020-5112
	RESERVED
CVE-2020-5111
	RESERVED
CVE-2020-5110
	RESERVED
CVE-2020-5109
	RESERVED
CVE-2020-5108
	RESERVED
CVE-2020-5107
	RESERVED
CVE-2020-5106
	RESERVED
CVE-2020-5105
	RESERVED
CVE-2020-5104
	RESERVED
CVE-2020-5103
	RESERVED
CVE-2020-5102
	RESERVED
CVE-2020-5101
	RESERVED
CVE-2020-5100
	RESERVED
CVE-2020-5099
	RESERVED
CVE-2020-5098
	RESERVED
CVE-2020-5097
	RESERVED
CVE-2020-5096
	RESERVED
CVE-2020-5095
	RESERVED
CVE-2020-5094
	RESERVED
CVE-2020-5093
	RESERVED
CVE-2020-5092
	RESERVED
CVE-2020-5091
	RESERVED
CVE-2020-5090
	RESERVED
CVE-2020-5089
	RESERVED
CVE-2020-5088
	RESERVED
CVE-2020-5087
	RESERVED
CVE-2020-5086
	RESERVED
CVE-2020-5085
	RESERVED
CVE-2020-5084
	RESERVED
CVE-2020-5083
	RESERVED
CVE-2020-5082
	RESERVED
CVE-2020-5081
	RESERVED
CVE-2020-5080
	RESERVED
CVE-2020-5079
	RESERVED
CVE-2020-5078
	RESERVED
CVE-2020-5077
	RESERVED
CVE-2020-5076
	RESERVED
CVE-2020-5075
	RESERVED
CVE-2020-5074
	RESERVED
CVE-2020-5073
	RESERVED
CVE-2020-5072
	RESERVED
CVE-2020-5071
	RESERVED
CVE-2020-5070
	RESERVED
CVE-2020-5069
	RESERVED
CVE-2020-5068
	RESERVED
CVE-2020-5067
	RESERVED
CVE-2020-5066
	RESERVED
CVE-2020-5065
	RESERVED
CVE-2020-5064
	RESERVED
CVE-2020-5063
	RESERVED
CVE-2020-5062
	RESERVED
CVE-2020-5061
	RESERVED
CVE-2020-5060
	RESERVED
CVE-2020-5059
	RESERVED
CVE-2020-5058
	RESERVED
CVE-2020-5057
	RESERVED
CVE-2020-5056
	RESERVED
CVE-2020-5055
	RESERVED
CVE-2020-5054
	RESERVED
CVE-2020-5053
	RESERVED
CVE-2020-5052
	RESERVED
CVE-2020-5051
	RESERVED
CVE-2020-5050
	RESERVED
CVE-2020-5049
	RESERVED
CVE-2020-5048
	RESERVED
CVE-2020-5047
	RESERVED
CVE-2020-5046
	RESERVED
CVE-2020-5045
	RESERVED
CVE-2020-5044
	RESERVED
CVE-2020-5043
	RESERVED
CVE-2020-5042
	RESERVED
CVE-2020-5041
	RESERVED
CVE-2020-5040
	RESERVED
CVE-2020-5039
	RESERVED
CVE-2020-5038
	RESERVED
CVE-2020-5037
	RESERVED
CVE-2020-5036
	RESERVED
CVE-2020-5035
	RESERVED
CVE-2020-5034
	RESERVED
CVE-2020-5033
	RESERVED
CVE-2020-5032
	RESERVED
CVE-2020-5031
	RESERVED
CVE-2020-5030
	RESERVED
CVE-2020-5029
	RESERVED
CVE-2020-5028
	RESERVED
CVE-2020-5027
	RESERVED
CVE-2020-5026
	RESERVED
CVE-2020-5025
	RESERVED
CVE-2020-5024
	RESERVED
CVE-2020-5023
	RESERVED
CVE-2020-5022
	RESERVED
CVE-2020-5021
	RESERVED
CVE-2020-5020
	RESERVED
CVE-2020-5019
	RESERVED
CVE-2020-5018
	RESERVED
CVE-2020-5017
	RESERVED
CVE-2020-5016
	RESERVED
CVE-2020-5015
	RESERVED
CVE-2020-5014
	RESERVED
CVE-2020-5013
	RESERVED
CVE-2020-5012
	RESERVED
CVE-2020-5011
	RESERVED
CVE-2020-5010
	RESERVED
CVE-2020-5009
	RESERVED
CVE-2020-5008
	RESERVED
CVE-2020-5007
	RESERVED
CVE-2020-5006
	RESERVED
CVE-2020-5005
	RESERVED
CVE-2020-5004
	RESERVED
CVE-2020-5003
	RESERVED
CVE-2020-5002
	RESERVED
CVE-2020-5001
	RESERVED
CVE-2020-5000
	RESERVED
CVE-2020-4999
	RESERVED
CVE-2020-4998
	RESERVED
CVE-2020-4997
	RESERVED
CVE-2020-4996
	RESERVED
CVE-2020-4995
	RESERVED
CVE-2020-4994
	RESERVED
CVE-2020-4993
	RESERVED
CVE-2020-4992
	RESERVED
CVE-2020-4991
	RESERVED
CVE-2020-4990
	RESERVED
CVE-2020-4989
	RESERVED
CVE-2020-4988
	RESERVED
CVE-2020-4987
	RESERVED
CVE-2020-4986
	RESERVED
CVE-2020-4985
	RESERVED
CVE-2020-4984
	RESERVED
CVE-2020-4983
	RESERVED
CVE-2020-4982
	RESERVED
CVE-2020-4981
	RESERVED
CVE-2020-4980
	RESERVED
CVE-2020-4979
	RESERVED
CVE-2020-4978
	RESERVED
CVE-2020-4977
	RESERVED
CVE-2020-4976
	RESERVED
CVE-2020-4975
	RESERVED
CVE-2020-4974
	RESERVED
CVE-2020-4973
	RESERVED
CVE-2020-4972
	RESERVED
CVE-2020-4971
	RESERVED
CVE-2020-4970
	RESERVED
CVE-2020-4969
	RESERVED
CVE-2020-4968
	RESERVED
CVE-2020-4967
	RESERVED
CVE-2020-4966
	RESERVED
CVE-2020-4965
	RESERVED
CVE-2020-4964
	RESERVED
CVE-2020-4963
	RESERVED
CVE-2020-4962
	RESERVED
CVE-2020-4961
	RESERVED
CVE-2020-4960
	RESERVED
CVE-2020-4959
	RESERVED
CVE-2020-4958
	RESERVED
CVE-2020-4957
	RESERVED
CVE-2020-4956
	RESERVED
CVE-2020-4955
	RESERVED
CVE-2020-4954
	RESERVED
CVE-2020-4953
	RESERVED
CVE-2020-4952
	RESERVED
CVE-2020-4951
	RESERVED
CVE-2020-4950
	RESERVED
CVE-2020-4949
	RESERVED
CVE-2020-4948
	RESERVED
CVE-2020-4947
	RESERVED
CVE-2020-4946
	RESERVED
CVE-2020-4945
	RESERVED
CVE-2020-4944
	RESERVED
CVE-2020-4943
	RESERVED
CVE-2020-4942
	RESERVED
CVE-2020-4941
	RESERVED
CVE-2020-4940
	RESERVED
CVE-2020-4939
	RESERVED
CVE-2020-4938
	RESERVED
CVE-2020-4937
	RESERVED
CVE-2020-4936
	RESERVED
CVE-2020-4935
	RESERVED
CVE-2020-4934
	RESERVED
CVE-2020-4933
	RESERVED
CVE-2020-4932
	RESERVED
CVE-2020-4931
	RESERVED
CVE-2020-4930
	RESERVED
CVE-2020-4929
	RESERVED
CVE-2020-4928
	RESERVED
CVE-2020-4927
	RESERVED
CVE-2020-4926
	RESERVED
CVE-2020-4925
	RESERVED
CVE-2020-4924
	RESERVED
CVE-2020-4923
	RESERVED
CVE-2020-4922
	RESERVED
CVE-2020-4921
	RESERVED
CVE-2020-4920
	RESERVED
CVE-2020-4919
	RESERVED
CVE-2020-4918
	RESERVED
CVE-2020-4917
	RESERVED
CVE-2020-4916
	RESERVED
CVE-2020-4915
	RESERVED
CVE-2020-4914
	RESERVED
CVE-2020-4913
	RESERVED
CVE-2020-4912
	RESERVED
CVE-2020-4911
	RESERVED
CVE-2020-4910
	RESERVED
CVE-2020-4909
	RESERVED
CVE-2020-4908
	RESERVED
CVE-2020-4907
	RESERVED
CVE-2020-4906
	RESERVED
CVE-2020-4905
	RESERVED
CVE-2020-4904
	RESERVED
CVE-2020-4903
	RESERVED
CVE-2020-4902
	RESERVED
CVE-2020-4901
	RESERVED
CVE-2020-4900
	RESERVED
CVE-2020-4899
	RESERVED
CVE-2020-4898
	RESERVED
CVE-2020-4897
	RESERVED
CVE-2020-4896
	RESERVED
CVE-2020-4895
	RESERVED
CVE-2020-4894
	RESERVED
CVE-2020-4893
	RESERVED
CVE-2020-4892
	RESERVED
CVE-2020-4891
	RESERVED
CVE-2020-4890
	RESERVED
CVE-2020-4889
	RESERVED
CVE-2020-4888
	RESERVED
CVE-2020-4887
	RESERVED
CVE-2020-4886
	RESERVED
CVE-2020-4885
	RESERVED
CVE-2020-4884
	RESERVED
CVE-2020-4883
	RESERVED
CVE-2020-4882
	RESERVED
CVE-2020-4881
	RESERVED
CVE-2020-4880
	RESERVED
CVE-2020-4879
	RESERVED
CVE-2020-4878
	RESERVED
CVE-2020-4877
	RESERVED
CVE-2020-4876
	RESERVED
CVE-2020-4875
	RESERVED
CVE-2020-4874
	RESERVED
CVE-2020-4873
	RESERVED
CVE-2020-4872
	RESERVED
CVE-2020-4871
	RESERVED
CVE-2020-4870
	RESERVED
CVE-2020-4869
	RESERVED
CVE-2020-4868
	RESERVED
CVE-2020-4867
	RESERVED
CVE-2020-4866
	RESERVED
CVE-2020-4865
	RESERVED
CVE-2020-4864
	RESERVED
CVE-2020-4863
	RESERVED
CVE-2020-4862
	RESERVED
CVE-2020-4861
	RESERVED
CVE-2020-4860
	RESERVED
CVE-2020-4859
	RESERVED
CVE-2020-4858
	RESERVED
CVE-2020-4857
	RESERVED
CVE-2020-4856
	RESERVED
CVE-2020-4855
	RESERVED
CVE-2020-4854
	RESERVED
CVE-2020-4853
	RESERVED
CVE-2020-4852
	RESERVED
CVE-2020-4851
	RESERVED
CVE-2020-4850
	RESERVED
CVE-2020-4849
	RESERVED
CVE-2020-4848
	RESERVED
CVE-2020-4847
	RESERVED
CVE-2020-4846
	RESERVED
CVE-2020-4845
	RESERVED
CVE-2020-4844
	RESERVED
CVE-2020-4843
	RESERVED
CVE-2020-4842
	RESERVED
CVE-2020-4841
	RESERVED
CVE-2020-4840
	RESERVED
CVE-2020-4839
	RESERVED
CVE-2020-4838
	RESERVED
CVE-2020-4837
	RESERVED
CVE-2020-4836
	RESERVED
CVE-2020-4835
	RESERVED
CVE-2020-4834
	RESERVED
CVE-2020-4833
	RESERVED
CVE-2020-4832
	RESERVED
CVE-2020-4831
	RESERVED
CVE-2020-4830
	RESERVED
CVE-2020-4829
	RESERVED
CVE-2020-4828
	RESERVED
CVE-2020-4827
	RESERVED
CVE-2020-4826
	RESERVED
CVE-2020-4825
	RESERVED
CVE-2020-4824
	RESERVED
CVE-2020-4823
	RESERVED
CVE-2020-4822
	RESERVED
CVE-2020-4821
	RESERVED
CVE-2020-4820
	RESERVED
CVE-2020-4819
	RESERVED
CVE-2020-4818
	RESERVED
CVE-2020-4817
	RESERVED
CVE-2020-4816
	RESERVED
CVE-2020-4815
	RESERVED
CVE-2020-4814
	RESERVED
CVE-2020-4813
	RESERVED
CVE-2020-4812
	RESERVED
CVE-2020-4811
	RESERVED
CVE-2020-4810
	RESERVED
CVE-2020-4809
	RESERVED
CVE-2020-4808
	RESERVED
CVE-2020-4807
	RESERVED
CVE-2020-4806
	RESERVED
CVE-2020-4805
	RESERVED
CVE-2020-4804
	RESERVED
CVE-2020-4803
	RESERVED
CVE-2020-4802
	RESERVED
CVE-2020-4801
	RESERVED
CVE-2020-4800
	RESERVED
CVE-2020-4799
	RESERVED
CVE-2020-4798
	RESERVED
CVE-2020-4797
	RESERVED
CVE-2020-4796
	RESERVED
CVE-2020-4795
	RESERVED
CVE-2020-4794
	RESERVED
CVE-2020-4793
	RESERVED
CVE-2020-4792
	RESERVED
CVE-2020-4791
	RESERVED
CVE-2020-4790
	RESERVED
CVE-2020-4789
	RESERVED
CVE-2020-4788
	RESERVED
CVE-2020-4787
	RESERVED
CVE-2020-4786
	RESERVED
CVE-2020-4785
	RESERVED
CVE-2020-4784
	RESERVED
CVE-2020-4783
	RESERVED
CVE-2020-4782
	RESERVED
CVE-2020-4781
	RESERVED
CVE-2020-4780
	RESERVED
CVE-2020-4779
	RESERVED
CVE-2020-4778
	RESERVED
CVE-2020-4777
	RESERVED
CVE-2020-4776
	RESERVED
CVE-2020-4775
	RESERVED
CVE-2020-4774
	RESERVED
CVE-2020-4773
	RESERVED
CVE-2020-4772
	RESERVED
CVE-2020-4771
	RESERVED
CVE-2020-4770
	RESERVED
CVE-2020-4769
	RESERVED
CVE-2020-4768
	RESERVED
CVE-2020-4767
	RESERVED
CVE-2020-4766
	RESERVED
CVE-2020-4765
	RESERVED
CVE-2020-4764
	RESERVED
CVE-2020-4763
	RESERVED
CVE-2020-4762
	RESERVED
CVE-2020-4761
	RESERVED
CVE-2020-4760
	RESERVED
CVE-2020-4759
	RESERVED
CVE-2020-4758
	RESERVED
CVE-2020-4757
	RESERVED
CVE-2020-4756
	RESERVED
CVE-2020-4755
	RESERVED
CVE-2020-4754
	RESERVED
CVE-2020-4753
	RESERVED
CVE-2020-4752
	RESERVED
CVE-2020-4751
	RESERVED
CVE-2020-4750
	RESERVED
CVE-2020-4749
	RESERVED
CVE-2020-4748
	RESERVED
CVE-2020-4747
	RESERVED
CVE-2020-4746
	RESERVED
CVE-2020-4745
	RESERVED
CVE-2020-4744
	RESERVED
CVE-2020-4743
	RESERVED
CVE-2020-4742
	RESERVED
CVE-2020-4741
	RESERVED
CVE-2020-4740
	RESERVED
CVE-2020-4739
	RESERVED
CVE-2020-4738
	RESERVED
CVE-2020-4737
	RESERVED
CVE-2020-4736
	RESERVED
CVE-2020-4735
	RESERVED
CVE-2020-4734
	RESERVED
CVE-2020-4733
	RESERVED
CVE-2020-4732
	RESERVED
CVE-2020-4731
	RESERVED
CVE-2020-4730
	RESERVED
CVE-2020-4729
	RESERVED
CVE-2020-4728
	RESERVED
CVE-2020-4727
	RESERVED
CVE-2020-4726
	RESERVED
CVE-2020-4725
	RESERVED
CVE-2020-4724
	RESERVED
CVE-2020-4723
	RESERVED
CVE-2020-4722
	RESERVED
CVE-2020-4721
	RESERVED
CVE-2020-4720
	RESERVED
CVE-2020-4719
	RESERVED
CVE-2020-4718
	RESERVED
CVE-2020-4717
	RESERVED
CVE-2020-4716
	RESERVED
CVE-2020-4715
	RESERVED
CVE-2020-4714
	RESERVED
CVE-2020-4713
	RESERVED
CVE-2020-4712
	RESERVED
CVE-2020-4711
	RESERVED
CVE-2020-4710
	RESERVED
CVE-2020-4709
	RESERVED
CVE-2020-4708
	RESERVED
CVE-2020-4707
	RESERVED
CVE-2020-4706
	RESERVED
CVE-2020-4705
	RESERVED
CVE-2020-4704
	RESERVED
CVE-2020-4703
	RESERVED
CVE-2020-4702
	RESERVED
CVE-2020-4701
	RESERVED
CVE-2020-4700
	RESERVED
CVE-2020-4699
	RESERVED
CVE-2020-4698
	RESERVED
CVE-2020-4697
	RESERVED
CVE-2020-4696
	RESERVED
CVE-2020-4695
	RESERVED
CVE-2020-4694
	RESERVED
CVE-2020-4693
	RESERVED
CVE-2020-4692
	RESERVED
CVE-2020-4691
	RESERVED
CVE-2020-4690
	RESERVED
CVE-2020-4689
	RESERVED
CVE-2020-4688
	RESERVED
CVE-2020-4687
	RESERVED
CVE-2020-4686
	RESERVED
CVE-2020-4685
	RESERVED
CVE-2020-4684
	RESERVED
CVE-2020-4683
	RESERVED
CVE-2020-4682
	RESERVED
CVE-2020-4681
	RESERVED
CVE-2020-4680
	RESERVED
CVE-2020-4679
	RESERVED
CVE-2020-4678
	RESERVED
CVE-2020-4677
	RESERVED
CVE-2020-4676
	RESERVED
CVE-2020-4675
	RESERVED
CVE-2020-4674
	RESERVED
CVE-2020-4673
	RESERVED
CVE-2020-4672
	RESERVED
CVE-2020-4671
	RESERVED
CVE-2020-4670
	RESERVED
CVE-2020-4669
	RESERVED
CVE-2020-4668
	RESERVED
CVE-2020-4667
	RESERVED
CVE-2020-4666
	RESERVED
CVE-2020-4665
	RESERVED
CVE-2020-4664
	RESERVED
CVE-2020-4663
	RESERVED
CVE-2020-4662
	RESERVED
CVE-2020-4661
	RESERVED
CVE-2020-4660
	RESERVED
CVE-2020-4659
	RESERVED
CVE-2020-4658
	RESERVED
CVE-2020-4657
	RESERVED
CVE-2020-4656
	RESERVED
CVE-2020-4655
	RESERVED
CVE-2020-4654
	RESERVED
CVE-2020-4653
	RESERVED
CVE-2020-4652
	RESERVED
CVE-2020-4651
	RESERVED
CVE-2020-4650
	RESERVED
CVE-2020-4649
	RESERVED
CVE-2020-4648
	RESERVED
CVE-2020-4647
	RESERVED
CVE-2020-4646
	RESERVED
CVE-2020-4645
	RESERVED
CVE-2020-4644
	RESERVED
CVE-2020-4643
	RESERVED
CVE-2020-4642
	RESERVED
CVE-2020-4641
	RESERVED
CVE-2020-4640
	RESERVED
CVE-2020-4639
	RESERVED
CVE-2020-4638
	RESERVED
CVE-2020-4637
	RESERVED
CVE-2020-4636
	RESERVED
CVE-2020-4635
	RESERVED
CVE-2020-4634
	RESERVED
CVE-2020-4633
	RESERVED
CVE-2020-4632
	RESERVED
CVE-2020-4631
	RESERVED
CVE-2020-4630
	RESERVED
CVE-2020-4629
	RESERVED
CVE-2020-4628
	RESERVED
CVE-2020-4627
	RESERVED
CVE-2020-4626
	RESERVED
CVE-2020-4625
	RESERVED
CVE-2020-4624
	RESERVED
CVE-2020-4623
	RESERVED
CVE-2020-4622
	RESERVED
CVE-2020-4621
	RESERVED
CVE-2020-4620
	RESERVED
CVE-2020-4619
	RESERVED
CVE-2020-4618
	RESERVED
CVE-2020-4617
	RESERVED
CVE-2020-4616
	RESERVED
CVE-2020-4615
	RESERVED
CVE-2020-4614
	RESERVED
CVE-2020-4613
	RESERVED
CVE-2020-4612
	RESERVED
CVE-2020-4611
	RESERVED
CVE-2020-4610
	RESERVED
CVE-2020-4609
	RESERVED
CVE-2020-4608
	RESERVED
CVE-2020-4607
	RESERVED
CVE-2020-4606
	RESERVED
CVE-2020-4605
	RESERVED
CVE-2020-4604
	RESERVED
CVE-2020-4603
	RESERVED
CVE-2020-4602
	RESERVED
CVE-2020-4601
	RESERVED
CVE-2020-4600
	RESERVED
CVE-2020-4599
	RESERVED
CVE-2020-4598
	RESERVED
CVE-2020-4597
	RESERVED
CVE-2020-4596
	RESERVED
CVE-2020-4595
	RESERVED
CVE-2020-4594
	RESERVED
CVE-2020-4593
	RESERVED
CVE-2020-4592
	RESERVED
CVE-2020-4591
	RESERVED
CVE-2020-4590
	RESERVED
CVE-2020-4589
	RESERVED
CVE-2020-4588
	RESERVED
CVE-2020-4587
	RESERVED
CVE-2020-4586
	RESERVED
CVE-2020-4585
	RESERVED
CVE-2020-4584
	RESERVED
CVE-2020-4583
	RESERVED
CVE-2020-4582
	RESERVED
CVE-2020-4581
	RESERVED
CVE-2020-4580
	RESERVED
CVE-2020-4579
	RESERVED
CVE-2020-4578
	RESERVED
CVE-2020-4577
	RESERVED
CVE-2020-4576
	RESERVED
CVE-2020-4575
	RESERVED
CVE-2020-4574
	RESERVED
CVE-2020-4573
	RESERVED
CVE-2020-4572
	RESERVED
CVE-2020-4571
	RESERVED
CVE-2020-4570
	RESERVED
CVE-2020-4569
	RESERVED
CVE-2020-4568
	RESERVED
CVE-2020-4567
	RESERVED
CVE-2020-4566
	RESERVED
CVE-2020-4565
	RESERVED
CVE-2020-4564
	RESERVED
CVE-2020-4563
	RESERVED
CVE-2020-4562
	RESERVED
CVE-2020-4561
	RESERVED
CVE-2020-4560
	RESERVED
CVE-2020-4559
	RESERVED
CVE-2020-4558
	RESERVED
CVE-2020-4557
	RESERVED
CVE-2020-4556
	RESERVED
CVE-2020-4555
	RESERVED
CVE-2020-4554
	RESERVED
CVE-2020-4553
	RESERVED
CVE-2020-4552
	RESERVED
CVE-2020-4551
	RESERVED
CVE-2020-4550
	RESERVED
CVE-2020-4549
	RESERVED
CVE-2020-4548
	RESERVED
CVE-2020-4547
	RESERVED
CVE-2020-4546
	RESERVED
CVE-2020-4545
	RESERVED
CVE-2020-4544
	RESERVED
CVE-2020-4543
	RESERVED
CVE-2020-4542
	RESERVED
CVE-2020-4541
	RESERVED
CVE-2020-4540
	RESERVED
CVE-2020-4539
	RESERVED
CVE-2020-4538
	RESERVED
CVE-2020-4537
	RESERVED
CVE-2020-4536
	RESERVED
CVE-2020-4535
	RESERVED
CVE-2020-4534
	RESERVED
CVE-2020-4533
	RESERVED
CVE-2020-4532
	RESERVED
CVE-2020-4531
	RESERVED
CVE-2020-4530
	RESERVED
CVE-2020-4529
	RESERVED
CVE-2020-4528
	RESERVED
CVE-2020-4527
	RESERVED
CVE-2020-4526
	RESERVED
CVE-2020-4525
	RESERVED
CVE-2020-4524
	RESERVED
CVE-2020-4523
	RESERVED
CVE-2020-4522
	RESERVED
CVE-2020-4521
	RESERVED
CVE-2020-4520
	RESERVED
CVE-2020-4519
	RESERVED
CVE-2020-4518
	RESERVED
CVE-2020-4517
	RESERVED
CVE-2020-4516
	RESERVED
CVE-2020-4515
	RESERVED
CVE-2020-4514
	RESERVED
CVE-2020-4513
	RESERVED
CVE-2020-4512
	RESERVED
CVE-2020-4511
	RESERVED
CVE-2020-4510
	RESERVED
CVE-2020-4509
	RESERVED
CVE-2020-4508
	RESERVED
CVE-2020-4507
	RESERVED
CVE-2020-4506
	RESERVED
CVE-2020-4505
	RESERVED
CVE-2020-4504
	RESERVED
CVE-2020-4503
	RESERVED
CVE-2020-4502
	RESERVED
CVE-2020-4501
	RESERVED
CVE-2020-4500
	RESERVED
CVE-2020-4499
	RESERVED
CVE-2020-4498
	RESERVED
CVE-2020-4497
	RESERVED
CVE-2020-4496
	RESERVED
CVE-2020-4495
	RESERVED
CVE-2020-4494
	RESERVED
CVE-2020-4493
	RESERVED
CVE-2020-4492
	RESERVED
CVE-2020-4491
	RESERVED
CVE-2020-4490
	RESERVED
CVE-2020-4489
	RESERVED
CVE-2020-4488
	RESERVED
CVE-2020-4487
	RESERVED
CVE-2020-4486
	RESERVED
CVE-2020-4485
	RESERVED
CVE-2020-4484
	RESERVED
CVE-2020-4483
	RESERVED
CVE-2020-4482
	RESERVED
CVE-2020-4481
	RESERVED
CVE-2020-4480
	RESERVED
CVE-2020-4479
	RESERVED
CVE-2020-4478
	RESERVED
CVE-2020-4477
	RESERVED
CVE-2020-4476
	RESERVED
CVE-2020-4475
	RESERVED
CVE-2020-4474
	RESERVED
CVE-2020-4473
	RESERVED
CVE-2020-4472
	RESERVED
CVE-2020-4471
	RESERVED
CVE-2020-4470
	RESERVED
CVE-2020-4469
	RESERVED
CVE-2020-4468
	RESERVED
CVE-2020-4467
	RESERVED
CVE-2020-4466
	RESERVED
CVE-2020-4465
	RESERVED
CVE-2020-4464
	RESERVED
CVE-2020-4463
	RESERVED
CVE-2020-4462
	RESERVED
CVE-2020-4461
	RESERVED
CVE-2020-4460
	RESERVED
CVE-2020-4459
	RESERVED
CVE-2020-4458
	RESERVED
CVE-2020-4457
	RESERVED
CVE-2020-4456
	RESERVED
CVE-2020-4455
	RESERVED
CVE-2020-4454
	RESERVED
CVE-2020-4453
	RESERVED
CVE-2020-4452
	RESERVED
CVE-2020-4451
	RESERVED
CVE-2020-4450
	RESERVED
CVE-2020-4449
	RESERVED
CVE-2020-4448
	RESERVED
CVE-2020-4447
	RESERVED
CVE-2020-4446
	RESERVED
CVE-2020-4445
	RESERVED
CVE-2020-4444
	RESERVED
CVE-2020-4443
	RESERVED
CVE-2020-4442
	RESERVED
CVE-2020-4441
	RESERVED
CVE-2020-4440
	RESERVED
CVE-2020-4439
	RESERVED
CVE-2020-4438
	RESERVED
CVE-2020-4437
	RESERVED
CVE-2020-4436
	RESERVED
CVE-2020-4435
	RESERVED
CVE-2020-4434
	RESERVED
CVE-2020-4433
	RESERVED
CVE-2020-4432
	RESERVED
CVE-2020-4431
	RESERVED
CVE-2020-4430
	RESERVED
CVE-2020-4429
	RESERVED
CVE-2020-4428
	RESERVED
CVE-2020-4427
	RESERVED
CVE-2020-4426
	RESERVED
CVE-2020-4425
	RESERVED
CVE-2020-4424
	RESERVED
CVE-2020-4423
	RESERVED
CVE-2020-4422
	RESERVED
CVE-2020-4421
	RESERVED
CVE-2020-4420
	RESERVED
CVE-2020-4419
	RESERVED
CVE-2020-4418
	RESERVED
CVE-2020-4417
	RESERVED
CVE-2020-4416
	RESERVED
CVE-2020-4415
	RESERVED
CVE-2020-4414
	RESERVED
CVE-2020-4413
	RESERVED
CVE-2020-4412
	RESERVED
CVE-2020-4411
	RESERVED
CVE-2020-4410
	RESERVED
CVE-2020-4409
	RESERVED
CVE-2020-4408
	RESERVED
CVE-2020-4407
	RESERVED
CVE-2020-4406
	RESERVED
CVE-2020-4405
	RESERVED
CVE-2020-4404
	RESERVED
CVE-2020-4403
	RESERVED
CVE-2020-4402
	RESERVED
CVE-2020-4401
	RESERVED
CVE-2020-4400
	RESERVED
CVE-2020-4399
	RESERVED
CVE-2020-4398
	RESERVED
CVE-2020-4397
	RESERVED
CVE-2020-4396
	RESERVED
CVE-2020-4395
	RESERVED
CVE-2020-4394
	RESERVED
CVE-2020-4393
	RESERVED
CVE-2020-4392
	RESERVED
CVE-2020-4391
	RESERVED
CVE-2020-4390
	RESERVED
CVE-2020-4389
	RESERVED
CVE-2020-4388
	RESERVED
CVE-2020-4387
	RESERVED
CVE-2020-4386
	RESERVED
CVE-2020-4385
	RESERVED
CVE-2020-4384
	RESERVED
CVE-2020-4383
	RESERVED
CVE-2020-4382
	RESERVED
CVE-2020-4381
	RESERVED
CVE-2020-4380
	RESERVED
CVE-2020-4379
	RESERVED
CVE-2020-4378
	RESERVED
CVE-2020-4377
	RESERVED
CVE-2020-4376
	RESERVED
CVE-2020-4375
	RESERVED
CVE-2020-4374
	RESERVED
CVE-2020-4373
	RESERVED
CVE-2020-4372
	RESERVED
CVE-2020-4371
	RESERVED
CVE-2020-4370
	RESERVED
CVE-2020-4369
	RESERVED
CVE-2020-4368
	RESERVED
CVE-2020-4367
	RESERVED
CVE-2020-4366
	RESERVED
CVE-2020-4365
	RESERVED
CVE-2020-4364
	RESERVED
CVE-2020-4363
	RESERVED
CVE-2020-4362
	RESERVED
CVE-2020-4361
	RESERVED
CVE-2020-4360
	RESERVED
CVE-2020-4359
	RESERVED
CVE-2020-4358
	RESERVED
CVE-2020-4357
	RESERVED
CVE-2020-4356
	RESERVED
CVE-2020-4355
	RESERVED
CVE-2020-4354
	RESERVED
CVE-2020-4353
	RESERVED
CVE-2020-4352
	RESERVED
CVE-2020-4351
	RESERVED
CVE-2020-4350
	RESERVED
CVE-2020-4349
	RESERVED
CVE-2020-4348
	RESERVED
CVE-2020-4347
	RESERVED
CVE-2020-4346
	RESERVED
CVE-2020-4345
	RESERVED
CVE-2020-4344
	RESERVED
CVE-2020-4343
	RESERVED
CVE-2020-4342
	RESERVED
CVE-2020-4341
	RESERVED
CVE-2020-4340
	RESERVED
CVE-2020-4339
	RESERVED
CVE-2020-4338
	RESERVED
CVE-2020-4337
	RESERVED
CVE-2020-4336
	RESERVED
CVE-2020-4335
	RESERVED
CVE-2020-4334
	RESERVED
CVE-2020-4333
	RESERVED
CVE-2020-4332
	RESERVED
CVE-2020-4331
	RESERVED
CVE-2020-4330
	RESERVED
CVE-2020-4329
	RESERVED
CVE-2020-4328
	RESERVED
CVE-2020-4327
	RESERVED
CVE-2020-4326
	RESERVED
CVE-2020-4325 (The IBM Process Federation Server 18.0.0.1, 18.0.0.2, 19.0.0.1, 19.0.0 ...)
	NOT-FOR-US: IBM
CVE-2020-4324
	RESERVED
CVE-2020-4323
	RESERVED
CVE-2020-4322
	RESERVED
CVE-2020-4321
	RESERVED
CVE-2020-4320
	RESERVED
CVE-2020-4319
	RESERVED
CVE-2020-4318
	RESERVED
CVE-2020-4317
	RESERVED
CVE-2020-4316
	RESERVED
CVE-2020-4315
	RESERVED
CVE-2020-4314
	RESERVED
CVE-2020-4313
	RESERVED
CVE-2020-4312
	RESERVED
CVE-2020-4311
	RESERVED
CVE-2020-4310
	RESERVED
CVE-2020-4309 (IBM Content Navigator 3.0CD could disclose sensitive information to an ...)
	NOT-FOR-US: IBM
CVE-2020-4308
	RESERVED
CVE-2020-4307
	RESERVED
CVE-2020-4306
	RESERVED
CVE-2020-4305
	RESERVED
CVE-2020-4304 (IBM WebSphere Application Server - Liberty 17.0.0.3 through 20.0.0.3 i ...)
	NOT-FOR-US: IBM
CVE-2020-4303 (IBM WebSphere Application Server - Liberty 17.0.0.3 through 20.0.0.3 i ...)
	NOT-FOR-US: IBM
CVE-2020-4302
	RESERVED
CVE-2020-4301
	RESERVED
CVE-2020-4300
	RESERVED
CVE-2020-4299
	RESERVED
CVE-2020-4298
	RESERVED
CVE-2020-4297
	RESERVED
CVE-2020-4296
	RESERVED
CVE-2020-4295
	RESERVED
CVE-2020-4294
	RESERVED
CVE-2020-4293
	RESERVED
CVE-2020-4292 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, and  ...)
	NOT-FOR-US: IBM
CVE-2020-4291 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0. ...)
	NOT-FOR-US: IBM
CVE-2020-4290 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0. ...)
	NOT-FOR-US: IBM
CVE-2020-4289 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0. ...)
	NOT-FOR-US: IBM
CVE-2020-4288
	RESERVED
CVE-2020-4287
	RESERVED
CVE-2020-4286
	RESERVED
CVE-2020-4285
	RESERVED
CVE-2020-4284 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0. ...)
	NOT-FOR-US: IBM
CVE-2020-4283 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, and  ...)
	NOT-FOR-US: IBM
CVE-2020-4282 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0. ...)
	NOT-FOR-US: IBM
CVE-2020-4281
	RESERVED
CVE-2020-4280
	RESERVED
CVE-2020-4279
	RESERVED
CVE-2020-4278 (IBM Platform LSF 9.1 and 10.1, IBM Spectrum LSF Suite 10.2, and IBM Sp ...)
	NOT-FOR-US: IBM
CVE-2020-4277
	RESERVED
CVE-2020-4276 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 traditional is ...)
	NOT-FOR-US: IBM
CVE-2020-4275
	RESERVED
CVE-2020-4274
	RESERVED
CVE-2020-4273 (IBM Spectrum Scale 4.2 and 5.0 could allow a local unprivileged attack ...)
	NOT-FOR-US: IBM
CVE-2020-4272
	RESERVED
CVE-2020-4271
	RESERVED
CVE-2020-4270
	RESERVED
CVE-2020-4269
	RESERVED
CVE-2020-4268
	RESERVED
CVE-2020-4267
	RESERVED
CVE-2020-4266
	RESERVED
CVE-2020-4265
	RESERVED
CVE-2020-4264
	RESERVED
CVE-2020-4263
	RESERVED
CVE-2020-4262
	RESERVED
CVE-2020-4261
	RESERVED
CVE-2020-4260
	RESERVED
CVE-2020-4259
	RESERVED
CVE-2020-4258
	RESERVED
CVE-2020-4257
	RESERVED
CVE-2020-4256
	RESERVED
CVE-2020-4255
	RESERVED
CVE-2020-4254
	RESERVED
CVE-2020-4253 (IBM Content Navigator 3.0CD does not invalidate session after logout w ...)
	NOT-FOR-US: IBM
CVE-2020-4252 (IBM DOORS Next Generation (DNG/RRC) 6.0.2. 6.0.6, and 6.0.61 is vulner ...)
	NOT-FOR-US: IBM
CVE-2020-4251
	RESERVED
CVE-2020-4250
	RESERVED
CVE-2020-4249
	RESERVED
CVE-2020-4248
	RESERVED
CVE-2020-4247
	RESERVED
CVE-2020-4246
	RESERVED
CVE-2020-4245
	RESERVED
CVE-2020-4244
	RESERVED
CVE-2020-4243
	RESERVED
CVE-2020-4242 (IBM Spectrum Scale and IBM Spectrum Protect Plus 10.1.0 through 10.1.5 ...)
	NOT-FOR-US: IBM
CVE-2020-4241 (IBM Spectrum Scale and IBM Spectrum Protect Plus 10.1.0 through 10.1.5 ...)
	NOT-FOR-US: IBM
CVE-2020-4240 (IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote a ...)
	NOT-FOR-US: IBM
CVE-2020-4239 (IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 could allow a remot ...)
	NOT-FOR-US: IBM
CVE-2020-4238 (IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 is vulnerable to cr ...)
	NOT-FOR-US: IBM
CVE-2020-4237 (IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 is vulnerable to cr ...)
	NOT-FOR-US: IBM
CVE-2020-4236 (IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 could allow an auth ...)
	NOT-FOR-US: IBM
CVE-2020-4235 (IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 is vulnerable to cr ...)
	NOT-FOR-US: IBM
CVE-2020-4234
	RESERVED
CVE-2020-4233
	RESERVED
CVE-2020-4232
	RESERVED
CVE-2020-4231
	RESERVED
CVE-2020-4230 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.1 ...)
	NOT-FOR-US: IBM
CVE-2020-4229
	RESERVED
CVE-2020-4228
	RESERVED
CVE-2020-4227
	RESERVED
CVE-2020-4226
	RESERVED
CVE-2020-4225
	RESERVED
CVE-2020-4224 (IBM StoredIQ 7.6.0.17 through 7.6.0.20 could disclose sensitive inform ...)
	NOT-FOR-US: IBM
CVE-2020-4223
	RESERVED
CVE-2020-4222 (IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attac ...)
	NOT-FOR-US: IBM Spectrum Protect Plus
CVE-2020-4221
	RESERVED
CVE-2020-4220
	RESERVED
CVE-2020-4219
	RESERVED
CVE-2020-4218
	RESERVED
CVE-2020-4217 (The IBM Spectrum Scale 4.2 and 5.0 file system component is affected b ...)
	NOT-FOR-US: IBM
CVE-2020-4216
	RESERVED
CVE-2020-4215
	RESERVED
CVE-2020-4214 (IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote a ...)
	NOT-FOR-US: IBM
CVE-2020-4213 (IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attac ...)
	NOT-FOR-US: IBM
CVE-2020-4212 (IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attac ...)
	NOT-FOR-US: IBM
CVE-2020-4211 (IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attac ...)
	NOT-FOR-US: IBM
CVE-2020-4210 (IBM Spectrum Protect Plus 10.1.0 and 10.1.5 could allow a remote attac ...)
	NOT-FOR-US: IBM
CVE-2020-4209
	RESERVED
CVE-2020-4208 (IBM Spectrum Protect Plus 10.1.0 through 10.1.5 contains hard-coded cr ...)
	NOT-FOR-US: IBM
CVE-2020-4207 (IBM Watson IoT Message Gateway 2.0.0.x, 5.0.0.0, 5.0.0.1, and 5.0.0.2  ...)
	NOT-FOR-US: IBM
CVE-2020-4206 (IBM Spectrum Protect Plus 10.1.0 through 10.1.5 could allow a remote a ...)
	NOT-FOR-US: IBM
CVE-2020-4205 (IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.8 could allow an aut ...)
	NOT-FOR-US: IBM
CVE-2020-4204 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, ...)
	NOT-FOR-US: IBM
CVE-2020-4203 (IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.8 could potentially  ...)
	NOT-FOR-US: IBM
CVE-2020-4202
	RESERVED
CVE-2020-4201
	RESERVED
CVE-2020-4200 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 10.5 ...)
	NOT-FOR-US: IBM
CVE-2020-4199 (IBM Tivoli Netcool/OMNIbus 8.1.0 is vulnerable to cross-site request f ...)
	NOT-FOR-US: IBM
CVE-2020-4198 (IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scrip ...)
	NOT-FOR-US: IBM
CVE-2020-4197 (IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 allows web pages to be stored loc ...)
	NOT-FOR-US: IBM
CVE-2020-4196 (IBM Tivoli Netcool/OMNIbus_GUI 8.1.0 is vulnerable to cross-site scrip ...)
	NOT-FOR-US: IBM
CVE-2020-4195
	RESERVED
CVE-2020-4194
	RESERVED
CVE-2020-4193
	RESERVED
CVE-2020-4192
	RESERVED
CVE-2020-4191
	RESERVED
CVE-2020-4190
	RESERVED
CVE-2020-4189
	RESERVED
CVE-2020-4188
	RESERVED
CVE-2020-4187
	RESERVED
CVE-2020-4186
	RESERVED
CVE-2020-4185
	RESERVED
CVE-2020-4184
	RESERVED
CVE-2020-4183
	RESERVED
CVE-2020-4182
	RESERVED
CVE-2020-4181
	RESERVED
CVE-2020-4180
	RESERVED
CVE-2020-4179
	RESERVED
CVE-2020-4178
	RESERVED
CVE-2020-4177
	RESERVED
CVE-2020-4176
	RESERVED
CVE-2020-4175
	RESERVED
CVE-2020-4174
	RESERVED
CVE-2020-4173
	RESERVED
CVE-2020-4172
	RESERVED
CVE-2020-4171
	RESERVED
CVE-2020-4170
	RESERVED
CVE-2020-4169
	RESERVED
CVE-2020-4168
	RESERVED
CVE-2020-4167
	RESERVED
CVE-2020-4166
	RESERVED
CVE-2020-4165
	RESERVED
CVE-2020-4164 (IBM Security Information Queue (ISIQ) 1.0.0, 1.0.1, 1.0.2, 1.0.3, 1.0. ...)
	NOT-FOR-US: IBM
CVE-2020-4163 (IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0, under special ...)
	NOT-FOR-US: IBM
CVE-2020-4162 (IBM InfoSphere Information Server 11.5 and 11.7 is vulnerable to cross ...)
	NOT-FOR-US: IBM
CVE-2020-4161 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 ...)
	NOT-FOR-US: IBM
CVE-2020-4160
	RESERVED
CVE-2020-4159
	RESERVED
CVE-2020-4158
	RESERVED
CVE-2020-4157
	RESERVED
CVE-2020-4156
	RESERVED
CVE-2020-4155
	RESERVED
CVE-2020-4154
	RESERVED
CVE-2020-4153
	RESERVED
CVE-2020-4152
	RESERVED
CVE-2020-4151
	RESERVED
CVE-2020-4150
	RESERVED
CVE-2020-4149
	RESERVED
CVE-2020-4148
	RESERVED
CVE-2020-4147
	RESERVED
CVE-2020-4146
	RESERVED
CVE-2020-4145
	RESERVED
CVE-2020-4144
	RESERVED
CVE-2020-4143
	RESERVED
CVE-2020-4142
	RESERVED
CVE-2020-4141
	RESERVED
CVE-2020-4140
	RESERVED
CVE-2020-4139
	RESERVED
CVE-2020-4138
	RESERVED
CVE-2020-4137
	RESERVED
CVE-2020-4136
	RESERVED
CVE-2020-4135 (IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, ...)
	NOT-FOR-US: IBM
CVE-2020-4134
	RESERVED
CVE-2020-4133
	RESERVED
CVE-2020-4132
	RESERVED
CVE-2020-4131
	RESERVED
CVE-2020-4130
	RESERVED
CVE-2020-4129
	RESERVED
CVE-2020-4128
	RESERVED
CVE-2020-4127
	RESERVED
CVE-2020-4126
	RESERVED
CVE-2020-4125
	RESERVED
CVE-2020-4124
	RESERVED
CVE-2020-4123
	RESERVED
CVE-2020-4122
	RESERVED
CVE-2020-4121
	RESERVED
CVE-2020-4120
	RESERVED
CVE-2020-4119
	RESERVED
CVE-2020-4118
	RESERVED
CVE-2020-4117
	RESERVED
CVE-2020-4116
	RESERVED
CVE-2020-4115
	RESERVED
CVE-2020-4114
	RESERVED
CVE-2020-4113
	RESERVED
CVE-2020-4112
	RESERVED
CVE-2020-4111
	RESERVED
CVE-2020-4110
	RESERVED
CVE-2020-4109
	RESERVED
CVE-2020-4108
	RESERVED
CVE-2020-4107
	RESERVED
CVE-2020-4106
	RESERVED
CVE-2020-4105
	RESERVED
CVE-2020-4104
	RESERVED
CVE-2020-4103
	RESERVED
CVE-2020-4102
	RESERVED
CVE-2020-4101
	RESERVED
CVE-2020-4100
	RESERVED
CVE-2020-4099
	RESERVED
CVE-2020-4098
	RESERVED
CVE-2020-4097
	RESERVED
CVE-2020-4096
	RESERVED
CVE-2020-4095
	RESERVED
CVE-2020-4094
	RESERVED
CVE-2020-4093
	RESERVED
CVE-2020-4092
	RESERVED
CVE-2020-4091
	RESERVED
CVE-2020-4090
	RESERVED
CVE-2020-4089
	RESERVED
CVE-2020-4088
	RESERVED
CVE-2020-4087
	RESERVED
CVE-2020-4086
	RESERVED
CVE-2020-4085
	RESERVED
CVE-2020-4084 (HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scri ...)
	NOT-FOR-US: HCL Connections
CVE-2020-4083 (HCL Connections 6.5 is vulnerable to possible information leakage. Con ...)
	NOT-FOR-US: HCL Connections
CVE-2020-4082 (The HCL Connections 5.5 help system is vulnerable to cross-site script ...)
	NOT-FOR-US: HCL Connections
CVE-2020-4081
	RESERVED
CVE-2020-4080
	RESERVED
CVE-2020-4079
	RESERVED
CVE-2020-4078
	RESERVED
CVE-2020-4077
	RESERVED
CVE-2020-4076
	RESERVED
CVE-2020-4075
	RESERVED
CVE-2020-4074
	RESERVED
CVE-2020-4073
	RESERVED
CVE-2020-4072
	RESERVED
CVE-2020-4071
	RESERVED
CVE-2020-4070
	RESERVED
CVE-2020-4069
	RESERVED
CVE-2020-4068
	RESERVED
CVE-2020-4067
	RESERVED
CVE-2020-4066
	RESERVED
CVE-2020-4065
	RESERVED
CVE-2020-4064
	RESERVED
CVE-2020-4063
	RESERVED
CVE-2020-4062
	RESERVED
CVE-2020-4061
	RESERVED
CVE-2020-4060
	RESERVED
CVE-2020-4059
	RESERVED
CVE-2020-4058
	RESERVED
CVE-2020-4057
	RESERVED
CVE-2020-4056
	RESERVED
CVE-2020-4055
	RESERVED
CVE-2020-4054
	RESERVED
CVE-2020-4053
	RESERVED
CVE-2020-4052
	RESERVED
CVE-2020-4051
	RESERVED
CVE-2020-4050
	RESERVED
CVE-2020-4049
	RESERVED
CVE-2020-4048
	RESERVED
CVE-2020-4047
	RESERVED
CVE-2020-4046
	RESERVED
CVE-2020-4045
	RESERVED
CVE-2020-4044
	RESERVED
CVE-2020-4043
	RESERVED
CVE-2020-4042
	RESERVED
CVE-2020-4041
	RESERVED
CVE-2020-4040
	RESERVED
CVE-2020-4039
	RESERVED
CVE-2020-4038
	RESERVED
CVE-2020-4037
	RESERVED
CVE-2020-4036
	RESERVED
CVE-2020-4035
	RESERVED
CVE-2020-4034
	RESERVED
CVE-2020-4033
	RESERVED
CVE-2020-4032
	RESERVED
CVE-2020-4031
	RESERVED
CVE-2020-4030
	RESERVED
CVE-2020-4029
	RESERVED
CVE-2020-4028
	RESERVED
CVE-2020-4027
	RESERVED
CVE-2020-4026
	RESERVED
CVE-2020-4025
	RESERVED
CVE-2020-4024
	RESERVED
CVE-2020-4023
	RESERVED
CVE-2020-4022
	RESERVED
CVE-2020-4021
	RESERVED
CVE-2020-4020
	RESERVED
CVE-2020-4019
	RESERVED
CVE-2020-4018
	RESERVED
CVE-2020-4017
	RESERVED
CVE-2020-4016
	RESERVED
CVE-2020-4015
	RESERVED
CVE-2020-4014
	RESERVED
CVE-2020-4013
	RESERVED
CVE-2020-4012
	RESERVED
CVE-2020-4011
	RESERVED
CVE-2020-4010
	RESERVED
CVE-2020-4009
	RESERVED
CVE-2020-4008
	RESERVED
CVE-2020-4007
	RESERVED
CVE-2020-4006
	RESERVED
CVE-2020-4005
	RESERVED
CVE-2020-4004
	RESERVED
CVE-2020-4003
	RESERVED
CVE-2020-4002
	RESERVED
CVE-2020-4001
	RESERVED
CVE-2020-4000
	RESERVED
CVE-2020-3999
	RESERVED
CVE-2020-3998
	RESERVED
CVE-2020-3997
	RESERVED
CVE-2020-3996
	RESERVED
CVE-2020-3995
	RESERVED
CVE-2020-3994
	RESERVED
CVE-2020-3993
	RESERVED
CVE-2020-3992
	RESERVED
CVE-2020-3991
	RESERVED
CVE-2020-3990
	RESERVED
CVE-2020-3989
	RESERVED
CVE-2020-3988
	RESERVED
CVE-2020-3987
	RESERVED
CVE-2020-3986
	RESERVED
CVE-2020-3985
	RESERVED
CVE-2020-3984
	RESERVED
CVE-2020-3983
	RESERVED
CVE-2020-3982
	RESERVED
CVE-2020-3981
	RESERVED
CVE-2020-3980
	RESERVED
CVE-2020-3979
	RESERVED
CVE-2020-3978
	RESERVED
CVE-2020-3977
	RESERVED
CVE-2020-3976
	RESERVED
CVE-2020-3975
	RESERVED
CVE-2020-3974
	RESERVED
CVE-2020-3973
	RESERVED
CVE-2020-3972
	RESERVED
CVE-2020-3971
	RESERVED
CVE-2020-3970
	RESERVED
CVE-2020-3969
	RESERVED
CVE-2020-3968
	RESERVED
CVE-2020-3967
	RESERVED
CVE-2020-3966
	RESERVED
CVE-2020-3965
	RESERVED
CVE-2020-3964
	RESERVED
CVE-2020-3963
	RESERVED
CVE-2020-3962
	RESERVED
CVE-2020-3961
	RESERVED
CVE-2020-3960
	RESERVED
CVE-2020-3959
	RESERVED
CVE-2020-3958
	RESERVED
CVE-2020-3957
	RESERVED
CVE-2020-3956
	RESERVED
CVE-2020-3955
	RESERVED
CVE-2020-3954
	RESERVED
CVE-2020-3953
	RESERVED
CVE-2020-3952
	RESERVED
CVE-2020-3951 (VMware Workstation (15.x before 15.5.2) and Horizon Client for Windows ...)
	NOT-FOR-US: VMware
CVE-2020-3950 (VMware Fusion (11.x before 11.5.2), VMware Remote Console for Mac (11. ...)
	NOT-FOR-US: VMware
CVE-2020-3949
	RESERVED
CVE-2020-3948 (Linux Guest VMs running on VMware Workstation (15.x before 15.5.2) and ...)
	NOT-FOR-US: VMware
CVE-2020-3947 (VMware Workstation (15.x before 15.5.2) and Fusion (11.x before 11.5.2 ...)
	NOT-FOR-US: VMware
CVE-2020-3946
	RESERVED
CVE-2020-3945 (vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6. ...)
	NOT-FOR-US: VMware
CVE-2020-3944 (vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6. ...)
	NOT-FOR-US: VMware
CVE-2020-3943 (vRealize Operations for Horizon Adapter (6.7.x prior to 6.7.1 and 6.6. ...)
	NOT-FOR-US: VMware
CVE-2020-3942
	RESERVED
CVE-2020-3941 (The repair operation of VMware Tools for Windows 10.x.y has a race con ...)
	NOT-FOR-US: VMware Tools for Windows
CVE-2020-3940 (VMware Workspace ONE SDK and dependent mobile application updates addr ...)
	NOT-FOR-US: VMware
CVE-2020-3939 (SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerabil ...)
	NOT-FOR-US: SysJust Syuan-Gu-Da-Shih
CVE-2020-3938 (SysJust Syuan-Gu-Da-Shih, versions before 20191223, contain vulnerabil ...)
	NOT-FOR-US: SysJust Syuan-Gu-Da-Shih
CVE-2020-3937 (SQL Injection in SysJust Syuan-Gu-Da-Shih, versions before 20191223, a ...)
	NOT-FOR-US: SysJust Syuan-Gu-Da-Shih
CVE-2020-3936 (UltraLog Express device management interface does not properly filter  ...)
	NOT-FOR-US: UltraLog Express
CVE-2020-3935 (Secom Co. Dr.ID, a Door Access Control and Personnel Attendance Manage ...)
	NOT-FOR-US: Secom Co. Dr.ID
CVE-2020-3934 (Secom Co. Dr.ID, a Door Access Control and Personnel Attendance Manage ...)
	NOT-FOR-US: Secom Co. Dr.ID
CVE-2020-3933 (Secom Co. Dr.ID, a Door Access Control and Personnel Attendance Manage ...)
	NOT-FOR-US: Secom Co. Dr.ID
CVE-2020-3932
	RESERVED
CVE-2020-3931
	RESERVED
CVE-2020-3930
	RESERVED
CVE-2020-3929
	RESERVED
CVE-2020-3928
	RESERVED
CVE-2020-3927 (An arbitrary-file-access vulnerability exists in ServiSign security pl ...)
	NOT-FOR-US: ServiSign security plugin
CVE-2020-3926 (An arbitrary-file-access vulnerability exists in ServiSign security pl ...)
	NOT-FOR-US: ServiSign security plugin
CVE-2020-3925 (A Remote Code Execution(RCE) vulnerability exists in some designated a ...)
	NOT-FOR-US: ServiSign security plugin
CVE-2020-3924 (DVR firmware in TAT-76 and TAT-77 series of products, provided by TONN ...)
	NOT-FOR-US: DVR firmware in TAT-76 and TAT-77 series
CVE-2020-3923 (DVR firmware in TAT-76 and TAT-77 series of products, provided by TONN ...)
	NOT-FOR-US: DVR firmware in TAT-76 and TAT-77 series
CVE-2020-3922 (LisoMail, by ArmorX, allows SQL Injections, attackers can access the d ...)
	NOT-FOR-US: LisoMail
CVE-2020-3921 (UltraLog Express device management software stores user&#8217;s inform ...)
	NOT-FOR-US: UltraLog Express
CVE-2020-3920 (UltraLog Express device management interface does not properly perform ...)
	NOT-FOR-US: UltraLog Express
CVE-2020-3919 (A memory initialization issue was addressed with improved memory handl ...)
	NOT-FOR-US: Apple
CVE-2020-3918
	RESERVED
CVE-2020-3917 (This issue was addressed with a new entitlement. This issue is fixed i ...)
	NOT-FOR-US: Apple
CVE-2020-3916 (An access issue was addressed with additional sandbox restrictions. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3915
	RESERVED
CVE-2020-3914 (A memory initialization issue was addressed with improved memory handl ...)
	NOT-FOR-US: Apple
CVE-2020-3913 (A permissions issue existed. This issue was addressed with improved pe ...)
	NOT-FOR-US: Apple
CVE-2020-3912 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3911 (A buffer overflow was addressed with improved bounds checking. This is ...)
	NOT-FOR-US: Apple
CVE-2020-3910 (A buffer overflow was addressed with improved size validation. This is ...)
	- libxml2 <undetermined>
CVE-2020-3909 (A buffer overflow was addressed with improved bounds checking. This is ...)
	- libxml2 <undetermined>
CVE-2020-3908 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3907 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3906 (A logic issue was addressed with improved restrictions. This issue is  ...)
	NOT-FOR-US: Apple
CVE-2020-3905 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3904 (Multiple memory corruption issues were addressed with improved state m ...)
	NOT-FOR-US: Apple
CVE-2020-3903 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3902 (An input validation issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3901 (A type confusion issue was addressed with improved memory handling. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3900 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3899 (A memory consumption issue was addressed with improved memory handling ...)
	NOT-FOR-US: Apple
CVE-2020-3898
	RESERVED
CVE-2020-3897 (A type confusion issue was addressed with improved memory handling. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3896
	RESERVED
CVE-2020-3895 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3894 (A race condition was addressed with additional validation. This issue  ...)
	NOT-FOR-US: Apple
CVE-2020-3893 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3892 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3891 (A logic issue was addressed with improved state management. This issue ...)
	NOT-FOR-US: Apple
CVE-2020-3890 (The issue was addressed with improved deletion. This issue is fixed in ...)
	NOT-FOR-US: Apple
CVE-2020-3889 (A logic issue was addressed with improved state management. This issue ...)
	NOT-FOR-US: Apple
CVE-2020-3888 (A logic issue was addressed with improved restrictions. This issue is  ...)
	NOT-FOR-US: Apple
CVE-2020-3887 (A logic issue was addressed with improved restrictions. This issue is  ...)
	NOT-FOR-US: Apple
CVE-2020-3886
	RESERVED
CVE-2020-3885 (A logic issue was addressed with improved restrictions. This issue is  ...)
	NOT-FOR-US: Apple
CVE-2020-3884 (An injection issue was addressed with improved validation. This issue  ...)
	NOT-FOR-US: Apple
CVE-2020-3883 (This issue was addressed with improved checks. This issue is fixed in  ...)
	NOT-FOR-US: Apple
CVE-2020-3882
	RESERVED
CVE-2020-3881 (A logic issue was addressed with improved state management. This issue ...)
	NOT-FOR-US: Apple
CVE-2020-3880
	RESERVED
CVE-2020-3879
	RESERVED
CVE-2020-3878 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3877 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3876
	RESERVED
CVE-2020-3875 (A validation issue was addressed with improved input sanitization. Thi ...)
	NOT-FOR-US: Apple
CVE-2020-3874 (An issued existed in the naming of screenshots. The issue was correcte ...)
	NOT-FOR-US: Apple
CVE-2020-3873 (This issue was addressed with improved setting propagation. This issue ...)
	NOT-FOR-US: Apple
CVE-2020-3872 (A memory initialization issue was addressed with improved memory handl ...)
	NOT-FOR-US: Apple
CVE-2020-3871 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3870 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3869 (An issue existed in the handling of the local user's self-view. The is ...)
	NOT-FOR-US: Apple
CVE-2020-3868 (Multiple memory corruption issues were addressed with improved memory  ...)
	{DSA-4627-1}
	- webkit2gtk 2.26.4-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	[jessie] - webkit2gtk <ignored> (Not covered by security support in jessie)
	- wpewebkit 2.26.4-1
	NOTE: https://webkitgtk.org/security/WSA-2020-0002.html
CVE-2020-3867 (A logic issue was addressed with improved state management. This issue ...)
	{DSA-4627-1}
	- webkit2gtk 2.26.4-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	[jessie] - webkit2gtk <ignored> (Not covered by security support in jessie)
	- wpewebkit 2.26.4-1
	NOTE: https://webkitgtk.org/security/WSA-2020-0002.html
CVE-2020-3866 (This was addressed with additional checks by Gatekeeper on files mount ...)
	NOT-FOR-US: Apple
CVE-2020-3865 (Multiple memory corruption issues were addressed with improved memory  ...)
	{DSA-4627-1}
	- webkit2gtk 2.26.4-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	[jessie] - webkit2gtk <ignored> (Not covered by security support in jessie)
	- wpewebkit 2.26.4-1
	NOTE: https://webkitgtk.org/security/WSA-2020-0002.html
CVE-2020-3864
	RESERVED
	{DSA-4627-1}
	- webkit2gtk 2.26.4-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	[jessie] - webkit2gtk <ignored> (Not covered by security support in jessie)
	- wpewebkit 2.26.4-1
	NOTE: https://webkitgtk.org/security/WSA-2020-0002.html
CVE-2020-3863
	RESERVED
CVE-2020-3862 (A denial of service issue was addressed with improved memory handling. ...)
	{DSA-4627-1}
	- webkit2gtk 2.26.4-1
	[stretch] - webkit2gtk <ignored> (Not covered by security support in stretch)
	[jessie] - webkit2gtk <ignored> (Not covered by security support in jessie)
	- wpewebkit 2.26.4-1
	NOTE: https://webkitgtk.org/security/WSA-2020-0002.html
CVE-2020-3861 (The issue was addressed with improved permissions logic. This issue is ...)
	NOT-FOR-US: Apple
CVE-2020-3860 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3859 (An inconsistent user interface issue was addressed with improved state ...)
	NOT-FOR-US: Apple
CVE-2020-3858 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3857 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3856 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3855
	RESERVED
CVE-2020-3854 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3853 (A type confusion issue was addressed with improved memory handling. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3852
	RESERVED
CVE-2020-3851
	RESERVED
CVE-2020-3850 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3849 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3848 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3847 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3846 (A buffer overflow was addressed with improved size validation. This is ...)
	NOT-FOR-US: Apple
CVE-2020-3845 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3844 (This issue was addressed with improved checks. This issue is fixed in  ...)
	NOT-FOR-US: Apple
CVE-2020-3843 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3842 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3841 (The issue was addressed with improved UI handling. This issue is fixed ...)
	NOT-FOR-US: Apple
CVE-2020-3840 (An off by one issue existed in the handling of racoon configuration fi ...)
	NOT-FOR-US: Apple
CVE-2020-3839 (A validation issue was addressed with improved input sanitization. Thi ...)
	NOT-FOR-US: Apple
CVE-2020-3838 (The issue was addressed with improved permissions logic. This issue is ...)
	NOT-FOR-US: Apple
CVE-2020-3837 (A memory corruption issue was addressed with improved memory handling. ...)
	NOT-FOR-US: Apple
CVE-2020-3836 (An access issue was addressed with improved memory management. This is ...)
	NOT-FOR-US: Apple
CVE-2020-3835 (A validation issue existed in the handling of symlinks. This issue was ...)
	NOT-FOR-US: Apple
CVE-2020-3834 (A memory corruption issue was addressed with improved state management ...)
	NOT-FOR-US: Apple
CVE-2020-3833 (An inconsistent user interface issue was addressed with improved state ...)
	NOT-FOR-US: Apple
CVE-2020-3832
	RESERVED
CVE-2020-3831 (A race condition was addressed with improved locking. This issue is fi ...)
	NOT-FOR-US: Apple
CVE-2020-3830 (A validation issue existed in the handling of symlinks. This issue was ...)
	NOT-FOR-US: Apple
CVE-2020-3829 (An out-of-bounds read was addressed with improved bounds checking. Thi ...)
	NOT-FOR-US: Apple
CVE-2020-3828 (A lock screen issue allowed access to contacts on a locked device. Thi ...)
	NOT-FOR-US: Apple
CVE-2020-3827 (A memory corruption issue was addressed with improved input validation ...)
	NOT-FOR-US: Apple
CVE-2020-3826 (An out-of-bounds read was addressed with improved input validation. Th ...)
	NOT-FOR-US: Apple
CVE-2020-3825 (Multiple memory corruption issues were addressed with improved memory  ...)
	NOT-FOR-US: Apple
CVE-2020-3824
	RESERVED
CVE-2020-3823
	RESERVED
CVE-2020-3822
	RESERVED
CVE-2020-3821
	RESERVED
CVE-2020-3820
	RESERVED
CVE-2020-3819
	RESERVED
CVE-2020-3818
	RESERVED
CVE-2020-3817
	RESERVED
CVE-2020-3816
	RESERVED
CVE-2020-3815
	RESERVED
CVE-2020-3814
	RESERVED
CVE-2020-3813
	RESERVED
CVE-2020-3812
	RESERVED
CVE-2020-3811
	RESERVED
CVE-2020-3810
	RESERVED
CVE-2020-3809
	RESERVED
CVE-2020-3808 (Creative Cloud Desktop Application versions 5.0 and earlier have a tim ...)
	NOT-FOR-US: Adobe
CVE-2020-3807 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3806 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3805 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3804 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3803 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3802 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3801 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3800 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3799 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3798
	RESERVED
CVE-2020-3797 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3796
	RESERVED
CVE-2020-3795 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3794 (ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a file i ...)
	NOT-FOR-US: Adobe
CVE-2020-3793 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3792 (Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3791 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3790 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3789 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3788 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3787 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3786 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3785 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3784 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3783 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3782 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3781 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3780 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3779 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3778 (Adobe Photoshop versions Photoshop CC 2019, and Photoshop 2020 have an ...)
	NOT-FOR-US: Adobe
CVE-2020-3777 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3776 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3775 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3774 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3773 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3772 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3771 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3770 (Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 202 ...)
	NOT-FOR-US: Adobe
CVE-2020-3769 (Adobe Experience Manager versions 6.5 and earlier have a server-side r ...)
	NOT-FOR-US: Adobe
CVE-2020-3768
	RESERVED
CVE-2020-3767
	RESERVED
CVE-2020-3766 (Adobe Genuine Integrity Service versions Version 6.4 and earlier have  ...)
	NOT-FOR-US: Adobe
CVE-2020-3765 (Adobe After Effects versions 16.1.2 and earlier have an out-of-bounds  ...)
	NOT-FOR-US: Adobe
CVE-2020-3764 (Adobe Media Encoder versions 14.0 and earlier have an out-of-bounds wr ...)
	NOT-FOR-US: Adobe
CVE-2020-3763 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3762 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3761 (ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a remote ...)
	NOT-FOR-US: Adobe
CVE-2020-3760 (Adobe Digital Editions versions 4.5.10 and below have a command inject ...)
	NOT-FOR-US: Adobe
CVE-2020-3759 (Adobe Digital Editions versions 4.5.10 and below have a buffer errors  ...)
	NOT-FOR-US: Adobe
CVE-2020-3758 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3757 (Adobe Flash Player versions 32.0.0.321 and earlier, 32.0.0.314 and ear ...)
	NOT-FOR-US: Adobe
CVE-2020-3756 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3755 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3754 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3753 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3752 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3751 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3750 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3749 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3748 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3747 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3746 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3745 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3744 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3743 (Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011 ...)
	NOT-FOR-US: Adobe
CVE-2020-3742 (Adobe Acrobat and Reader versions, 2019.021.20061 and earlier, 2017.01 ...)
	NOT-FOR-US: Adobe
CVE-2020-3741 (Adobe Experience Manager versions 6.5, and 6.4 have an uncontrolled re ...)
	NOT-FOR-US: Adobe
CVE-2020-3740 (Adobe Framemaker versions 2019.0.4 and below have a memory corruption  ...)
	NOT-FOR-US: Adobe
CVE-2020-3739 (Adobe Framemaker versions 2019.0.4 and below have a memory corruption  ...)
	NOT-FOR-US: Adobe
CVE-2020-3738 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3737 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3736 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3735 (Adobe Framemaker versions 2019.0.4 and below have a heap overflow vuln ...)
	NOT-FOR-US: Adobe
CVE-2020-3734 (Adobe Framemaker versions 2019.0.4 and below have a buffer error vulne ...)
	NOT-FOR-US: Adobe
CVE-2020-3733 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3732 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3731 (Adobe Framemaker versions 2019.0.4 and below have a heap overflow vuln ...)
	NOT-FOR-US: Adobe
CVE-2020-3730 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3729 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3728 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3727 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3726 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3725 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3724 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3723 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3722 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3721 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3720 (Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds wri ...)
	NOT-FOR-US: Adobe
CVE-2020-3719 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3718 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3717 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3716 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3715 (Magento versions 2.3.3 and earlier, 2.2.10 and earlier, 1.14.4.3 and e ...)
	NOT-FOR-US: Magento
CVE-2020-3714 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3713 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3712 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3711 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3710 (Adobe Illustrator CC versions 24.0 and earlier have a memory corruptio ...)
	NOT-FOR-US: Adobe
CVE-2020-3709
	RESERVED
CVE-2020-3708
	RESERVED
CVE-2020-3707
	RESERVED
CVE-2020-3706
	RESERVED
CVE-2020-3705
	RESERVED
CVE-2020-3704
	RESERVED
CVE-2020-3703
	RESERVED
CVE-2020-3702
	RESERVED
CVE-2020-3701
	RESERVED
CVE-2020-3700
	RESERVED
CVE-2020-3699
	RESERVED
CVE-2020-3698
	RESERVED
CVE-2020-3697
	RESERVED
CVE-2020-3696
	RESERVED
CVE-2020-3695
	RESERVED
CVE-2020-3694
	RESERVED
CVE-2020-3693
	RESERVED
CVE-2020-3692
	RESERVED
CVE-2020-3691
	RESERVED
CVE-2020-3690
	RESERVED
CVE-2020-3689
	RESERVED
CVE-2020-3688
	RESERVED
CVE-2020-3687
	RESERVED
CVE-2020-3686
	RESERVED
CVE-2020-3685
	RESERVED
CVE-2020-3684
	RESERVED
CVE-2020-3683
	RESERVED
CVE-2020-3682
	RESERVED
CVE-2020-3681
	RESERVED
CVE-2020-3680
	RESERVED
CVE-2020-3679
	RESERVED
CVE-2020-3678
	RESERVED
CVE-2020-3677
	RESERVED
CVE-2020-3676
	RESERVED
CVE-2020-3675
	RESERVED
CVE-2020-3674
	RESERVED
CVE-2020-3673
	RESERVED
CVE-2020-3672
	RESERVED
CVE-2020-3671
	RESERVED
CVE-2020-3670
	RESERVED
CVE-2020-3669
	RESERVED
CVE-2020-3668
	RESERVED
CVE-2020-3667
	RESERVED
CVE-2020-3666
	RESERVED
CVE-2020-3665
	RESERVED
CVE-2020-3664
	RESERVED
CVE-2020-3663
	RESERVED
CVE-2020-3662
	RESERVED
CVE-2020-3661
	RESERVED
CVE-2020-3660
	RESERVED
CVE-2020-3659
	RESERVED
CVE-2020-3658
	RESERVED
CVE-2020-3657
	RESERVED
CVE-2020-3656
	RESERVED
CVE-2020-3655
	RESERVED
CVE-2020-3654
	RESERVED
CVE-2020-3653
	RESERVED
CVE-2020-3652
	RESERVED
CVE-2020-3651
	RESERVED
	NOT-FOR-US: Qualcomm components for Android
CVE-2020-3650
	RESERVED
CVE-2020-3649
	RESERVED
CVE-2020-3648
	RESERVED
CVE-2020-3647
	RESERVED
CVE-2020-3646
	RESERVED
CVE-2020-3645
	RESERVED
CVE-2020-3644
	RESERVED
CVE-2020-3643
	RESERVED
CVE-2020-3642
	RESERVED
CVE-2020-3641
	RESERVED
CVE-2020-3640
	RESERVED
CVE-2020-3639
	RESERVED
CVE-2020-3638
	RESERVED
CVE-2020-3637
	RESERVED
CVE-2020-3636
	RESERVED
CVE-2020-3635
	RESERVED
CVE-2020-3634
	RESERVED
CVE-2020-3633
	RESERVED
CVE-2020-3632
	RESERVED
CVE-2020-3631
	RESERVED
CVE-2020-3630
	RESERVED
CVE-2020-3629
	RESERVED
CVE-2020-3628
	RESERVED
CVE-2020-3627
	RESERVED
CVE-2020-3626
	RESERVED
CVE-2020-3625
	RESERVED
CVE-2020-3624
	RESERVED
CVE-2020-3623
	RESERVED
CVE-2020-3622
	RESERVED
CVE-2020-3621
	RESERVED
CVE-2020-3620
	RESERVED
CVE-2020-3619
	RESERVED
CVE-2020-3618
	RESERVED
CVE-2020-3617
	RESERVED
CVE-2020-3616
	RESERVED
CVE-2020-3615
	RESERVED
CVE-2020-3614
	RESERVED
CVE-2020-3613
	RESERVED
CVE-2020-3612
	RESERVED
CVE-2020-3611
	RESERVED
CVE-2020-3610
	RESERVED
CVE-2020-3609
	RESERVED
CVE-2020-3608
	RESERVED
CVE-2020-3607
	RESERVED
CVE-2020-3606
	RESERVED
CVE-2020-3605
	RESERVED
CVE-2020-3604
	RESERVED
CVE-2020-3603
	RESERVED
CVE-2020-3602
	RESERVED
CVE-2020-3601
	RESERVED
CVE-2020-3600
	RESERVED
CVE-2020-3599
	RESERVED
CVE-2020-3598
	RESERVED
CVE-2020-3597
	RESERVED
CVE-2020-3596
	RESERVED
CVE-2020-3595
	RESERVED
CVE-2020-3594
	RESERVED
CVE-2020-3593
	RESERVED
CVE-2020-3592
	RESERVED
CVE-2020-3591
	RESERVED
CVE-2020-3590
	RESERVED
CVE-2020-3589
	RESERVED
CVE-2020-3588
	RESERVED
CVE-2020-3587
	RESERVED
CVE-2020-3586
	RESERVED
CVE-2020-3585
	RESERVED
CVE-2020-3584
	RESERVED
CVE-2020-3583
	RESERVED
CVE-2020-3582
	RESERVED
CVE-2020-3581
	RESERVED
CVE-2020-3580
	RESERVED
CVE-2020-3579
	RESERVED
CVE-2020-3578
	RESERVED
CVE-2020-3577
	RESERVED
CVE-2020-3576
	RESERVED
CVE-2020-3575
	RESERVED
CVE-2020-3574
	RESERVED
CVE-2020-3573
	RESERVED
CVE-2020-3572
	RESERVED
CVE-2020-3571
	RESERVED
CVE-2020-3570
	RESERVED
CVE-2020-3569
	RESERVED
CVE-2020-3568
	RESERVED
CVE-2020-3567
	RESERVED
CVE-2020-3566
	RESERVED
CVE-2020-3565
	RESERVED
CVE-2020-3564
	RESERVED
CVE-2020-3563
	RESERVED
CVE-2020-3562
	RESERVED
CVE-2020-3561
	RESERVED
CVE-2020-3560
	RESERVED
CVE-2020-3559
	RESERVED
CVE-2020-3558
	RESERVED
CVE-2020-3557
	RESERVED
CVE-2020-3556
	RESERVED
CVE-2020-3555
	RESERVED
CVE-2020-3554
	RESERVED
CVE-2020-3553
	RESERVED
CVE-2020-3552
	RESERVED
CVE-2020-3551
	RESERVED
CVE-2020-3550
	RESERVED
CVE-2020-3549
	RESERVED
CVE-2020-3548
	RESERVED
CVE-2020-3547
	RESERVED
CVE-2020-3546
	RESERVED
CVE-2020-3545
	RESERVED
CVE-2020-3544
	RESERVED
CVE-2020-3543
	RESERVED
CVE-2020-3542
	RESERVED
CVE-2020-3541
	RESERVED
CVE-2020-3540
	RESERVED
CVE-2020-3539
	RESERVED
CVE-2020-3538
	RESERVED
CVE-2020-3537
	RESERVED
CVE-2020-3536
	RESERVED
CVE-2020-3535
	RESERVED
CVE-2020-3534
	RESERVED
CVE-2020-3533
	RESERVED
CVE-2020-3532
	RESERVED
CVE-2020-3531
	RESERVED
CVE-2020-3530
	RESERVED
CVE-2020-3529
	RESERVED
CVE-2020-3528
	RESERVED
CVE-2020-3527
	RESERVED
CVE-2020-3526
	RESERVED
CVE-2020-3525
	RESERVED
CVE-2020-3524
	RESERVED
CVE-2020-3523
	RESERVED
CVE-2020-3522
	RESERVED
CVE-2020-3521
	RESERVED
CVE-2020-3520
	RESERVED
CVE-2020-3519
	RESERVED
CVE-2020-3518
	RESERVED
CVE-2020-3517
	RESERVED
CVE-2020-3516
	RESERVED
CVE-2020-3515
	RESERVED
CVE-2020-3514
	RESERVED
CVE-2020-3513
	RESERVED
CVE-2020-3512
	RESERVED
CVE-2020-3511
	RESERVED
CVE-2020-3510
	RESERVED
CVE-2020-3509
	RESERVED
CVE-2020-3508
	RESERVED
CVE-2020-3507
	RESERVED
CVE-2020-3506
	RESERVED
CVE-2020-3505
	RESERVED
CVE-2020-3504
	RESERVED
CVE-2020-3503
	RESERVED
CVE-2020-3502
	RESERVED
CVE-2020-3501
	RESERVED
CVE-2020-3500
	RESERVED
CVE-2020-3499
	RESERVED
CVE-2020-3498
	RESERVED
CVE-2020-3497
	RESERVED
CVE-2020-3496
	RESERVED
CVE-2020-3495
	RESERVED
CVE-2020-3494
	RESERVED
CVE-2020-3493
	RESERVED
CVE-2020-3492
	RESERVED
CVE-2020-3491
	RESERVED
CVE-2020-3490
	RESERVED
CVE-2020-3489
	RESERVED
CVE-2020-3488
	RESERVED
CVE-2020-3487
	RESERVED
CVE-2020-3486
	RESERVED
CVE-2020-3485
	RESERVED
CVE-2020-3484
	RESERVED
CVE-2020-3483
	RESERVED
CVE-2020-3482
	RESERVED
CVE-2020-3481
	RESERVED
CVE-2020-3480
	RESERVED
CVE-2020-3479
	RESERVED
CVE-2020-3478
	RESERVED
CVE-2020-3477
	RESERVED
CVE-2020-3476
	RESERVED
CVE-2020-3475
	RESERVED
CVE-2020-3474
	RESERVED
CVE-2020-3473
	RESERVED
CVE-2020-3472
	RESERVED
CVE-2020-3471
	RESERVED
CVE-2020-3470
	RESERVED
CVE-2020-3469
	RESERVED
CVE-2020-3468
	RESERVED
CVE-2020-3467
	RESERVED
CVE-2020-3466
	RESERVED
CVE-2020-3465
	RESERVED
CVE-2020-3464
	RESERVED
CVE-2020-3463
	RESERVED
CVE-2020-3462
	RESERVED
CVE-2020-3461
	RESERVED
CVE-2020-3460
	RESERVED
CVE-2020-3459
	RESERVED
CVE-2020-3458
	RESERVED
CVE-2020-3457
	RESERVED
CVE-2020-3456
	RESERVED
CVE-2020-3455
	RESERVED
CVE-2020-3454
	RESERVED
CVE-2020-3453
	RESERVED
CVE-2020-3452
	RESERVED
CVE-2020-3451
	RESERVED
CVE-2020-3450
	RESERVED
CVE-2020-3449
	RESERVED
CVE-2020-3448
	RESERVED
CVE-2020-3447
	RESERVED
CVE-2020-3446
	RESERVED
CVE-2020-3445
	RESERVED
CVE-2020-3444
	RESERVED
CVE-2020-3443
	RESERVED
CVE-2020-3442
	RESERVED
CVE-2020-3441
	RESERVED
CVE-2020-3440
	RESERVED
CVE-2020-3439
	RESERVED
CVE-2020-3438
	RESERVED
CVE-2020-3437
	RESERVED
CVE-2020-3436
	RESERVED
CVE-2020-3435
	RESERVED
CVE-2020-3434
	RESERVED
CVE-2020-3433
	RESERVED
CVE-2020-3432
	RESERVED
CVE-2020-3431
	RESERVED
CVE-2020-3430
	RESERVED
CVE-2020-3429
	RESERVED
CVE-2020-3428
	RESERVED
CVE-2020-3427
	RESERVED
CVE-2020-3426
	RESERVED
CVE-2020-3425
	RESERVED
CVE-2020-3424
	RESERVED
CVE-2020-3423
	RESERVED
CVE-2020-3422
	RESERVED
CVE-2020-3421
	RESERVED
CVE-2020-3420
	RESERVED
CVE-2020-3419
	RESERVED
CVE-2020-3418
	RESERVED
CVE-2020-3417
	RESERVED
CVE-2020-3416
	RESERVED
CVE-2020-3415
	RESERVED
CVE-2020-3414
	RESERVED
CVE-2020-3413
	RESERVED
CVE-2020-3412
	RESERVED
CVE-2020-3411
	RESERVED
CVE-2020-3410
	RESERVED
CVE-2020-3409
	RESERVED
CVE-2020-3408
	RESERVED
CVE-2020-3407
	RESERVED
CVE-2020-3406
	RESERVED
CVE-2020-3405
	RESERVED
CVE-2020-3404
	RESERVED
CVE-2020-3403
	RESERVED
CVE-2020-3402
	RESERVED
CVE-2020-3401
	RESERVED
CVE-2020-3400
	RESERVED
CVE-2020-3399
	RESERVED
CVE-2020-3398
	RESERVED
CVE-2020-3397
	RESERVED
CVE-2020-3396
	RESERVED
CVE-2020-3395
	RESERVED
CVE-2020-3394
	RESERVED
CVE-2020-3393
	RESERVED
CVE-2020-3392
	RESERVED
CVE-2020-3391
	RESERVED
CVE-2020-3390
	RESERVED
CVE-2020-3389
	RESERVED
CVE-2020-3388
	RESERVED
CVE-2020-3387
	RESERVED
CVE-2020-3386
	RESERVED
CVE-2020-3385
	RESERVED
CVE-2020-3384
	RESERVED
CVE-2020-3383
	RESERVED
CVE-2020-3382
	RESERVED
CVE-2020-3381
	RESERVED
CVE-2020-3380
	RESERVED
CVE-2020-3379
	RESERVED
CVE-2020-3378
	RESERVED
CVE-2020-3377
	RESERVED
CVE-2020-3376
	RESERVED
CVE-2020-3375
	RESERVED
CVE-2020-3374
	RESERVED
CVE-2020-3373
	RESERVED
CVE-2020-3372
	RESERVED
CVE-2020-3371
	RESERVED
CVE-2020-3370
	RESERVED
CVE-2020-3369
	RESERVED
CVE-2020-3368
	RESERVED
CVE-2020-3367
	RESERVED
CVE-2020-3366
	RESERVED
CVE-2020-3365
	RESERVED
CVE-2020-3364
	RESERVED
CVE-2020-3363
	RESERVED
CVE-2020-3362
	RESERVED
CVE-2020-3361
	RESERVED
CVE-2020-3360
	RESERVED
CVE-2020-3359
	RESERVED
CVE-2020-3358
	RESERVED
CVE-2020-3357
	RESERVED
CVE-2020-3356
	RESERVED
CVE-2020-3355
	RESERVED
CVE-2020-3354
	RESERVED
CVE-2020-3353
	RESERVED
CVE-2020-3352
	RESERVED
CVE-2020-3351
	RESERVED
CVE-2020-3350
	RESERVED
CVE-2020-3349
	RESERVED
CVE-2020-3348
	RESERVED
CVE-2020-3347
	RESERVED
CVE-2020-3346
	RESERVED
CVE-2020-3345
	RESERVED
CVE-2020-3344
	RESERVED
CVE-2020-3343
	RESERVED
CVE-2020-3342
	RESERVED
CVE-2020-3341
	RESERVED
CVE-2020-3340
	RESERVED
CVE-2020-3339
	RESERVED
CVE-2020-3338
	RESERVED
CVE-2020-3337
	RESERVED
CVE-2020-3336
	RESERVED
CVE-2020-3335
	RESERVED
CVE-2020-3334
	RESERVED
CVE-2020-3333
	RESERVED
CVE-2020-3332
	RESERVED
CVE-2020-3331
	RESERVED
CVE-2020-3330
	RESERVED
CVE-2020-3329
	RESERVED
CVE-2020-3328
	RESERVED
CVE-2020-3327
	RESERVED
CVE-2020-3326
	RESERVED
CVE-2020-3325
	RESERVED
CVE-2020-3324
	RESERVED
CVE-2020-3323
	RESERVED
CVE-2020-3322
	RESERVED
CVE-2020-3321
	RESERVED
CVE-2020-3320
	RESERVED
CVE-2020-3319
	RESERVED
CVE-2020-3318
	RESERVED
CVE-2020-3317
	RESERVED
CVE-2020-3316
	RESERVED
CVE-2020-3315
	RESERVED
CVE-2020-3314
	RESERVED
CVE-2020-3313
	RESERVED
CVE-2020-3312
	RESERVED
CVE-2020-3311
	RESERVED
CVE-2020-3310
	RESERVED
CVE-2020-3309
	RESERVED
CVE-2020-3308
	RESERVED
CVE-2020-3307
	RESERVED
CVE-2020-3306
	RESERVED
CVE-2020-3305
	RESERVED
CVE-2020-3304
	RESERVED
CVE-2020-3303
	RESERVED
CVE-2020-3302
	RESERVED
CVE-2020-3301
	RESERVED
CVE-2020-3300
	RESERVED
CVE-2020-3299
	RESERVED
CVE-2020-3298
	RESERVED
CVE-2020-3297
	RESERVED
CVE-2020-3296
	RESERVED
CVE-2020-3295
	RESERVED
CVE-2020-3294
	RESERVED
CVE-2020-3293
	RESERVED
CVE-2020-3292
	RESERVED
CVE-2020-3291
	RESERVED
CVE-2020-3290
	RESERVED
CVE-2020-3289
	RESERVED
CVE-2020-3288
	RESERVED
CVE-2020-3287
	RESERVED
CVE-2020-3286
	RESERVED
CVE-2020-3285
	RESERVED
CVE-2020-3284
	RESERVED
CVE-2020-3283
	RESERVED
CVE-2020-3282
	RESERVED
CVE-2020-3281
	RESERVED
CVE-2020-3280
	RESERVED
CVE-2020-3279
	RESERVED
CVE-2020-3278
	RESERVED
CVE-2020-3277
	RESERVED
CVE-2020-3276
	RESERVED
CVE-2020-3275
	RESERVED
CVE-2020-3274
	RESERVED
CVE-2020-3273
	RESERVED
CVE-2020-3272
	RESERVED
CVE-2020-3271
	RESERVED
CVE-2020-3270
	RESERVED
CVE-2020-3269
	RESERVED
CVE-2020-3268
	RESERVED
CVE-2020-3267
	RESERVED
CVE-2020-3266 (A vulnerability in the CLI of Cisco SD-WAN Solution software could all ...)
	NOT-FOR-US: Cisco
CVE-2020-3265 (A vulnerability in Cisco SD-WAN Solution software could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2020-3264 (A vulnerability in Cisco SD-WAN Solution software could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2020-3263
	RESERVED
CVE-2020-3262
	RESERVED
CVE-2020-3261
	RESERVED
CVE-2020-3260
	RESERVED
CVE-2020-3259
	RESERVED
CVE-2020-3258
	RESERVED
CVE-2020-3257
	RESERVED
CVE-2020-3256
	RESERVED
CVE-2020-3255
	RESERVED
CVE-2020-3254
	RESERVED
CVE-2020-3253
	RESERVED
CVE-2020-3252
	RESERVED
CVE-2020-3251
	RESERVED
CVE-2020-3250
	RESERVED
CVE-2020-3249
	RESERVED
CVE-2020-3248
	RESERVED
CVE-2020-3247
	RESERVED
CVE-2020-3246
	RESERVED
CVE-2020-3245
	RESERVED
CVE-2020-3244
	RESERVED
CVE-2020-3243
	RESERVED
CVE-2020-3242
	RESERVED
CVE-2020-3241
	RESERVED
CVE-2020-3240
	RESERVED
CVE-2020-3239
	RESERVED
CVE-2020-3238
	RESERVED
CVE-2020-3237
	RESERVED
CVE-2020-3236
	RESERVED
CVE-2020-3235
	RESERVED
CVE-2020-3234
	RESERVED
CVE-2020-3233
	RESERVED
CVE-2020-3232
	RESERVED
CVE-2020-3231
	RESERVED
CVE-2020-3230
	RESERVED
CVE-2020-3229
	RESERVED
CVE-2020-3228
	RESERVED
CVE-2020-3227
	RESERVED
CVE-2020-3226
	RESERVED
CVE-2020-3225
	RESERVED
CVE-2020-3224
	RESERVED
CVE-2020-3223
	RESERVED
CVE-2020-3222
	RESERVED
CVE-2020-3221
	RESERVED
CVE-2020-3220
	RESERVED
CVE-2020-3219
	RESERVED
CVE-2020-3218
	RESERVED
CVE-2020-3217
	RESERVED
CVE-2020-3216
	RESERVED
CVE-2020-3215
	RESERVED
CVE-2020-3214
	RESERVED
CVE-2020-3213
	RESERVED
CVE-2020-3212
	RESERVED
CVE-2020-3211
	RESERVED
CVE-2020-3210
	RESERVED
CVE-2020-3209
	RESERVED
CVE-2020-3208
	RESERVED
CVE-2020-3207
	RESERVED
CVE-2020-3206
	RESERVED
CVE-2020-3205
	RESERVED
CVE-2020-3204
	RESERVED
CVE-2020-3203
	RESERVED
CVE-2020-3202
	RESERVED
CVE-2020-3201
	RESERVED
CVE-2020-3200
	RESERVED
CVE-2020-3199
	RESERVED
CVE-2020-3198
	RESERVED
CVE-2020-3197
	RESERVED
CVE-2020-3196
	RESERVED
CVE-2020-3195
	RESERVED
CVE-2020-3194
	RESERVED
CVE-2020-3193 (A vulnerability in the web-based management interface of Cisco Prime C ...)
	NOT-FOR-US: Cisco
CVE-2020-3192 (A vulnerability in the web-based management interface of Cisco Prime C ...)
	NOT-FOR-US: Cisco
CVE-2020-3191
	RESERVED
CVE-2020-3190 (A vulnerability in the IPsec packet processor of Cisco IOS XR Software ...)
	NOT-FOR-US: Cisco
CVE-2020-3189
	RESERVED
CVE-2020-3188
	RESERVED
CVE-2020-3187
	RESERVED
CVE-2020-3186
	RESERVED
CVE-2020-3185 (A vulnerability in the web-based management interface of Cisco TelePre ...)
	NOT-FOR-US: Cisco
CVE-2020-3184
	RESERVED
CVE-2020-3183
	RESERVED
CVE-2020-3182 (A vulnerability in the multicast DNS (mDNS) protocol configuration of  ...)
	NOT-FOR-US: Cisco
CVE-2020-3181 (A vulnerability in the malware detection functionality in Cisco Advanc ...)
	NOT-FOR-US: Cisco
CVE-2020-3180
	RESERVED
CVE-2020-3179
	RESERVED
CVE-2020-3178
	RESERVED
CVE-2020-3177
	RESERVED
CVE-2020-3176 (A vulnerability in Cisco Remote PHY Device Software could allow an aut ...)
	NOT-FOR-US: Cisco
CVE-2020-3175 (A vulnerability in the resource handling system of Cisco NX-OS Softwar ...)
	NOT-FOR-US: Cisco
CVE-2020-3174 (A vulnerability in the anycast gateway feature of Cisco NX-OS Software ...)
	NOT-FOR-US: Cisco
CVE-2020-3173 (A vulnerability in the local management (local-mgmt) CLI of Cisco UCS  ...)
	NOT-FOR-US: Cisco
CVE-2020-3172 (A vulnerability in the Cisco Discovery Protocol feature of Cisco FXOS  ...)
	NOT-FOR-US: Cisco
CVE-2020-3171 (A vulnerability in the local management (local-mgmt) CLI of Cisco FXOS ...)
	NOT-FOR-US: Cisco
CVE-2020-3170 (A vulnerability in the NX-API feature of Cisco NX-OS Software could al ...)
	NOT-FOR-US: Cisco
CVE-2020-3169 (A vulnerability in the CLI of Cisco FXOS Software could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2020-3168 (A vulnerability in the Secure Login Enhancements capability of Cisco N ...)
	NOT-FOR-US: Cisco
CVE-2020-3167 (A vulnerability in the CLI of Cisco FXOS Software and Cisco UCS Manage ...)
	NOT-FOR-US: Cisco
CVE-2020-3166 (A vulnerability in the CLI of Cisco FXOS Software could allow an authe ...)
	NOT-FOR-US: Cisco
CVE-2020-3165 (A vulnerability in the implementation of Border Gateway Protocol (BGP) ...)
	NOT-FOR-US: Cisco
CVE-2020-3164 (A vulnerability in the web-based management interface of Cisco AsyncOS ...)
	NOT-FOR-US: Cisco
CVE-2020-3163 (A vulnerability in the Live Data server of Cisco Unified Contact Cente ...)
	NOT-FOR-US: Cisco
CVE-2020-3162
	RESERVED
CVE-2020-3161
	RESERVED
CVE-2020-3160 (A vulnerability in the Extensible Messaging and Presence Protocol (XMP ...)
	NOT-FOR-US: Cisco
CVE-2020-3159 (A vulnerability in the web-based management interface of Cisco Finesse ...)
	NOT-FOR-US: Cisco
CVE-2020-3158 (A vulnerability in the High Availability (HA) service of Cisco Smart S ...)
	NOT-FOR-US: Cisco
CVE-2020-3157 (A vulnerability in the web-based management interface of Cisco Identit ...)
	NOT-FOR-US: Cisco
CVE-2020-3156 (A vulnerability in the logging component of Cisco Identity Services En ...)
	NOT-FOR-US: Cisco
CVE-2020-3155 (A vulnerability in the SSL implementation of the Cisco Intelligent Pro ...)
	NOT-FOR-US: Cisco
CVE-2020-3154 (A vulnerability in the web UI of Cisco Cloud Web Security (CWS) could  ...)
	NOT-FOR-US: Cisco
CVE-2020-3153 (A vulnerability in the installer component of Cisco AnyConnect Secure  ...)
	NOT-FOR-US: Cisco
CVE-2020-3152
	RESERVED
CVE-2020-3151
	RESERVED
CVE-2020-3150
	RESERVED
CVE-2020-3149 (A vulnerability in the web-based management interface of Cisco Identit ...)
	NOT-FOR-US: Cisco
CVE-2020-3148 (A vulnerability in the web-based interface of Cisco Prime Network Regi ...)
	NOT-FOR-US: Cisco
CVE-2020-3147 (A vulnerability in the web UI of Cisco Small Business Switches could a ...)
	NOT-FOR-US: Cisco
CVE-2020-3146
	RESERVED
CVE-2020-3145
	RESERVED
CVE-2020-3144
	RESERVED
CVE-2020-3143
	RESERVED
CVE-2020-3142 (A vulnerability in Cisco Webex Meetings Suite sites and Cisco Webex Me ...)
	NOT-FOR-US: Cisco
CVE-2020-3141
	RESERVED
CVE-2020-3140
	RESERVED
CVE-2020-3139 (A vulnerability in the out of band (OOB) management interface IP table ...)
	NOT-FOR-US: Cisco
CVE-2020-3138 (A vulnerability in the upgrade component of Cisco Enterprise NFV Infra ...)
	NOT-FOR-US: Cisco
CVE-2020-3137
	RESERVED
CVE-2020-3136 (A vulnerability in the web-based management interface of Cisco Jabber  ...)
	NOT-FOR-US: Cisco
CVE-2020-3135
	RESERVED
CVE-2020-3134 (A vulnerability in the zip decompression engine of Cisco AsyncOS Softw ...)
	NOT-FOR-US: Cisco
CVE-2020-3133
	RESERVED
CVE-2020-3132 (A vulnerability in the email message scanning feature of Cisco AsyncOS ...)
	NOT-FOR-US: Cisco
CVE-2020-3131 (A vulnerability in the Cisco Webex Teams client for Windows could allo ...)
	NOT-FOR-US: Cisco
CVE-2020-3130
	RESERVED
CVE-2020-3129 (A vulnerability in the web-based management interface of Cisco Unity C ...)
	NOT-FOR-US: Cisco
CVE-2020-3128 (Multiple vulnerabilities in Cisco Webex Network Recording Player for M ...)
	NOT-FOR-US: Cisco
CVE-2020-3127 (Multiple vulnerabilities in Cisco Webex Network Recording Player for M ...)
	NOT-FOR-US: Cisco
CVE-2020-3126
	RESERVED
CVE-2020-3125
	RESERVED
CVE-2020-3124
	RESERVED
CVE-2020-3123 (A vulnerability in the Data-Loss-Prevention (DLP) module in Clam AntiV ...)
	- clamav 0.102.2+dfsg-1 (bug #950944)
	[buster] - clamav <no-dsa> (ClamAV is updated via -updates)
	[stretch] - clamav <no-dsa> (ClamAV is updated via -updates)
	[jessie] - clamav <not-affected> (Vulnerable code introduced in 0.102.x)
	NOTE: https://blog.clamav.net/2020/02/clamav-01022-security-patch-released.html
CVE-2020-3122
	RESERVED
CVE-2020-3121 (A vulnerability in the web-based management interface of Cisco Small B ...)
	NOT-FOR-US: Cisco
CVE-2020-3120 (A vulnerability in the Cisco Discovery Protocol implementation for Cis ...)
	NOT-FOR-US: Cisco
CVE-2020-3119 (A vulnerability in the Cisco Discovery Protocol implementation for Cis ...)
	NOT-FOR-US: Cisco
CVE-2020-3118 (A vulnerability in the Cisco Discovery Protocol implementation for Cis ...)
	NOT-FOR-US: Cisco
CVE-2020-3117
	RESERVED
CVE-2020-3116
	RESERVED
CVE-2020-3115 (A vulnerability in the CLI of the Cisco SD-WAN Solution vManage softwa ...)
	NOT-FOR-US: Cisco
CVE-2020-3114 (A vulnerability in the web-based management interface of Cisco Data Ce ...)
	NOT-FOR-US: Cisco
CVE-2020-3113 (A vulnerability in the web-based management interface of Cisco Data Ce ...)
	NOT-FOR-US: Cisco
CVE-2020-3112 (A vulnerability in the REST API endpoint of Cisco Data Center Network  ...)
	NOT-FOR-US: Cisco
CVE-2020-3111 (A vulnerability in the Cisco Discovery Protocol implementation for the ...)
	NOT-FOR-US: Cisco
CVE-2020-3110 (A vulnerability in the Cisco Discovery Protocol implementation for the ...)
	NOT-FOR-US: Cisco
CVE-2020-3109
	RESERVED
CVE-2020-3108
	RESERVED
CVE-2020-3107
	RESERVED
CVE-2020-3106
	RESERVED
CVE-2020-3105
	RESERVED
CVE-2020-3104
	RESERVED
CVE-2020-3103
	RESERVED
CVE-2020-3102
	RESERVED
CVE-2020-3101
	RESERVED
CVE-2020-3100
	RESERVED
CVE-2020-3099
	RESERVED
CVE-2020-3098
	RESERVED
CVE-2020-3097
	RESERVED
CVE-2020-3096
	RESERVED
CVE-2020-3095
	RESERVED
CVE-2020-3094
	RESERVED
CVE-2020-3093
	RESERVED
CVE-2020-3092
	RESERVED
CVE-2020-3091
	RESERVED
CVE-2020-3090
	RESERVED
CVE-2020-3089
	RESERVED
CVE-2020-3088
	RESERVED
CVE-2020-3087
	RESERVED
CVE-2020-3086
	RESERVED
CVE-2020-3085
	RESERVED
CVE-2020-3084
	RESERVED
CVE-2020-3083
	RESERVED
CVE-2020-3082
	RESERVED
CVE-2020-3081
	RESERVED
CVE-2020-3080
	RESERVED
CVE-2020-3079
	RESERVED
CVE-2020-3078
	RESERVED
CVE-2020-3077
	RESERVED
CVE-2020-3076
	RESERVED
CVE-2020-3075
	RESERVED
CVE-2020-3074
	RESERVED
CVE-2020-3073
	RESERVED
CVE-2020-3072
	RESERVED
CVE-2020-3071
	RESERVED
CVE-2020-3070
	RESERVED
CVE-2020-3069
	RESERVED
CVE-2020-3068
	RESERVED
CVE-2020-3067
	RESERVED
CVE-2020-3066
	RESERVED
CVE-2020-3065
	RESERVED
CVE-2020-3064
	RESERVED
CVE-2020-3063
	RESERVED
CVE-2020-3062
	RESERVED
CVE-2020-3061
	RESERVED
CVE-2020-3060
	RESERVED
CVE-2020-3059
	RESERVED
CVE-2020-3058
	RESERVED
CVE-2020-3057
	RESERVED
CVE-2020-3056
	RESERVED
CVE-2020-3055
	RESERVED
CVE-2020-3054
	RESERVED
CVE-2020-3053
	RESERVED
CVE-2020-3052
	RESERVED
CVE-2020-3051
	RESERVED
CVE-2020-3050
	RESERVED
CVE-2020-3049
	RESERVED
CVE-2020-3048
	RESERVED
CVE-2020-3047
	RESERVED
CVE-2020-3046
	RESERVED
CVE-2020-3045
	RESERVED
CVE-2020-3044
	RESERVED
CVE-2020-3043
	RESERVED
CVE-2020-3042
	RESERVED
CVE-2020-3041
	RESERVED
CVE-2020-3040
	RESERVED
CVE-2020-3039
	RESERVED
CVE-2020-3038
	RESERVED
CVE-2020-3037
	RESERVED
CVE-2020-3036
	RESERVED
CVE-2020-3035
	RESERVED
CVE-2020-3034
	RESERVED
CVE-2020-3033
	RESERVED
CVE-2020-3032
	RESERVED
CVE-2020-3031
	RESERVED
CVE-2020-3030
	RESERVED
CVE-2020-3029
	RESERVED
CVE-2020-3028
	RESERVED
CVE-2020-3027
	RESERVED
CVE-2020-3026
	RESERVED
CVE-2020-3025
	RESERVED
CVE-2020-3024
	RESERVED
CVE-2020-3023
	RESERVED
CVE-2020-3022
	RESERVED
CVE-2020-3021
	RESERVED
CVE-2020-3020
	RESERVED
CVE-2020-3019
	RESERVED
CVE-2020-3018
	RESERVED
CVE-2020-3017
	RESERVED
CVE-2020-3016
	RESERVED
CVE-2020-3015
	RESERVED
CVE-2020-3014
	RESERVED
CVE-2020-3013
	RESERVED
CVE-2020-3012
	RESERVED
CVE-2020-3011
	RESERVED
CVE-2020-3010
	RESERVED
CVE-2020-3009
	RESERVED
CVE-2020-3008
	RESERVED
CVE-2020-3007
	RESERVED
CVE-2020-3006
	RESERVED
CVE-2020-3005
	RESERVED
CVE-2020-3004
	RESERVED
CVE-2020-3003
	RESERVED
CVE-2020-3002
	RESERVED
CVE-2020-3001
	RESERVED
CVE-2020-3000
	RESERVED
CVE-2020-2999
	RESERVED
CVE-2020-2998
	RESERVED
CVE-2020-2997
	RESERVED
CVE-2020-2996
	RESERVED
CVE-2020-2995
	RESERVED
CVE-2020-2994
	RESERVED
CVE-2020-2993
	RESERVED
CVE-2020-2992
	RESERVED
CVE-2020-2991
	RESERVED
CVE-2020-2990
	RESERVED
CVE-2020-2989
	RESERVED
CVE-2020-2988
	RESERVED
CVE-2020-2987
	RESERVED
CVE-2020-2986
	RESERVED
CVE-2020-2985
	RESERVED
CVE-2020-2984
	RESERVED
CVE-2020-2983
	RESERVED
CVE-2020-2982
	RESERVED
CVE-2020-2981
	RESERVED
CVE-2020-2980
	RESERVED
CVE-2020-2979
	RESERVED
CVE-2020-2978
	RESERVED
CVE-2020-2977
	RESERVED
CVE-2020-2976
	RESERVED
CVE-2020-2975
	RESERVED
CVE-2020-2974
	RESERVED
CVE-2020-2973
	RESERVED
CVE-2020-2972
	RESERVED
CVE-2020-2971
	RESERVED
CVE-2020-2970
	RESERVED
CVE-2020-2969
	RESERVED
CVE-2020-2968
	RESERVED
CVE-2020-2967
	RESERVED
CVE-2020-2966
	RESERVED
CVE-2020-2965
	RESERVED
CVE-2020-2964
	RESERVED
CVE-2020-2963
	RESERVED
CVE-2020-2962
	RESERVED
CVE-2020-2961
	RESERVED
CVE-2020-2960
	RESERVED
CVE-2020-2959
	RESERVED
CVE-2020-2958
	RESERVED
CVE-2020-2957
	RESERVED
CVE-2020-2956
	RESERVED
CVE-2020-2955
	RESERVED
CVE-2020-2954
	RESERVED
CVE-2020-2953
	RESERVED
CVE-2020-2952
	RESERVED
CVE-2020-2951
	RESERVED
CVE-2020-2950
	RESERVED
CVE-2020-2949
	RESERVED
CVE-2020-2948
	RESERVED
CVE-2020-2947
	RESERVED
CVE-2020-2946
	RESERVED
CVE-2020-2945
	RESERVED
CVE-2020-2944
	RESERVED
CVE-2020-2943
	RESERVED
CVE-2020-2942
	RESERVED
CVE-2020-2941
	RESERVED
CVE-2020-2940
	RESERVED
CVE-2020-2939
	RESERVED
CVE-2020-2938
	RESERVED
CVE-2020-2937
	RESERVED
CVE-2020-2936
	RESERVED
CVE-2020-2935
	RESERVED
CVE-2020-2934
	RESERVED
CVE-2020-2933
	RESERVED
CVE-2020-2932
	RESERVED
CVE-2020-2931
	RESERVED
CVE-2020-2930
	RESERVED
CVE-2020-2929
	RESERVED
CVE-2020-2928
	RESERVED
CVE-2020-2927
	RESERVED
CVE-2020-2926
	RESERVED
CVE-2020-2925
	RESERVED
CVE-2020-2924
	RESERVED
CVE-2020-2923
	RESERVED
CVE-2020-2922
	RESERVED
CVE-2020-2921
	RESERVED
CVE-2020-2920
	RESERVED
CVE-2020-2919
	RESERVED
CVE-2020-2918
	RESERVED
CVE-2020-2917
	RESERVED
CVE-2020-2916
	RESERVED
CVE-2020-2915
	RESERVED
CVE-2020-2914
	RESERVED
CVE-2020-2913
	RESERVED
CVE-2020-2912
	RESERVED
CVE-2020-2911
	RESERVED
CVE-2020-2910
	RESERVED
CVE-2020-2909
	RESERVED
CVE-2020-2908
	RESERVED
CVE-2020-2907
	RESERVED
CVE-2020-2906
	RESERVED
CVE-2020-2905
	RESERVED
CVE-2020-2904
	RESERVED
CVE-2020-2903
	RESERVED
CVE-2020-2902
	RESERVED
CVE-2020-2901
	RESERVED
CVE-2020-2900
	RESERVED
CVE-2020-2899
	RESERVED
CVE-2020-2898
	RESERVED
CVE-2020-2897
	RESERVED
CVE-2020-2896
	RESERVED
CVE-2020-2895
	RESERVED
CVE-2020-2894
	RESERVED
CVE-2020-2893
	RESERVED
CVE-2020-2892
	RESERVED
CVE-2020-2891
	RESERVED
CVE-2020-2890
	RESERVED
CVE-2020-2889
	RESERVED
CVE-2020-2888
	RESERVED
CVE-2020-2887
	RESERVED
CVE-2020-2886
	RESERVED
CVE-2020-2885
	RESERVED
CVE-2020-2884
	RESERVED
CVE-2020-2883
	RESERVED
CVE-2020-2882
	RESERVED
CVE-2020-2881
	RESERVED
CVE-2020-2880
	RESERVED
CVE-2020-2879
	RESERVED
CVE-2020-2878
	RESERVED
CVE-2020-2877
	RESERVED
CVE-2020-2876
	RESERVED
CVE-2020-2875
	RESERVED
CVE-2020-2874
	RESERVED
CVE-2020-2873
	RESERVED
CVE-2020-2872
	RESERVED
CVE-2020-2871
	RESERVED
CVE-2020-2870
	RESERVED
CVE-2020-2869
	RESERVED
CVE-2020-2868
	RESERVED
CVE-2020-2867
	RESERVED
CVE-2020-2866
	RESERVED
CVE-2020-2865
	RESERVED
CVE-2020-2864
	RESERVED
CVE-2020-2863
	RESERVED
CVE-2020-2862
	RESERVED
CVE-2020-2861
	RESERVED
CVE-2020-2860
	RESERVED
CVE-2020-2859
	RESERVED
CVE-2020-2858
	RESERVED
CVE-2020-2857
	RESERVED
CVE-2020-2856
	RESERVED
CVE-2020-2855
	RESERVED
CVE-2020-2854
	RESERVED
CVE-2020-2853
	RESERVED
CVE-2020-2852
	RESERVED
CVE-2020-2851
	RESERVED
CVE-2020-2850
	RESERVED
CVE-2020-2849
	RESERVED
CVE-2020-2848
	RESERVED
CVE-2020-2847
	RESERVED
CVE-2020-2846
	RESERVED
CVE-2020-2845
	RESERVED
CVE-2020-2844
	RESERVED
CVE-2020-2843
	RESERVED
CVE-2020-2842
	RESERVED
CVE-2020-2841
	RESERVED
CVE-2020-2840
	RESERVED
CVE-2020-2839
	RESERVED
CVE-2020-2838
	RESERVED
CVE-2020-2837
	RESERVED
CVE-2020-2836
	RESERVED
CVE-2020-2835
	RESERVED
CVE-2020-2834
	RESERVED
CVE-2020-2833
	RESERVED
CVE-2020-2832
	RESERVED
CVE-2020-2831
	RESERVED
CVE-2020-2830
	RESERVED
CVE-2020-2829
	RESERVED
CVE-2020-2828
	RESERVED
CVE-2020-2827
	RESERVED
CVE-2020-2826
	RESERVED
CVE-2020-2825
	RESERVED
CVE-2020-2824
	RESERVED
CVE-2020-2823
	RESERVED
CVE-2020-2822
	RESERVED
CVE-2020-2821
	RESERVED
CVE-2020-2820
	RESERVED
CVE-2020-2819
	RESERVED
CVE-2020-2818
	RESERVED
CVE-2020-2817
	RESERVED
CVE-2020-2816
	RESERVED
CVE-2020-2815
	RESERVED
CVE-2020-2814
	RESERVED
CVE-2020-2813
	RESERVED
CVE-2020-2812
	RESERVED
CVE-2020-2811
	RESERVED
CVE-2020-2810
	RESERVED
CVE-2020-2809
	RESERVED
CVE-2020-2808
	RESERVED
CVE-2020-2807
	RESERVED
CVE-2020-2806
	RESERVED
CVE-2020-2805
	RESERVED
CVE-2020-2804
	RESERVED
CVE-2020-2803
	RESERVED
CVE-2020-2802
	RESERVED
CVE-2020-2801
	RESERVED
CVE-2020-2800
	RESERVED
CVE-2020-2799
	RESERVED
CVE-2020-2798
	RESERVED
CVE-2020-2797
	RESERVED
CVE-2020-2796
	RESERVED
CVE-2020-2795
	RESERVED
CVE-2020-2794
	RESERVED
CVE-2020-2793
	RESERVED
CVE-2020-2792
	RESERVED
CVE-2020-2791
	RESERVED
CVE-2020-2790
	RESERVED
CVE-2020-2789
	RESERVED
CVE-2020-2788
	RESERVED
CVE-2020-2787
	RESERVED
CVE-2020-2786
	RESERVED
CVE-2020-2785
	RESERVED
CVE-2020-2784
	RESERVED
CVE-2020-2783
	RESERVED
CVE-2020-2782
	RESERVED
CVE-2020-2781
	RESERVED
CVE-2020-2780
	RESERVED
CVE-2020-2779
	RESERVED
CVE-2020-2778
	RESERVED
CVE-2020-2777
	RESERVED
CVE-2020-2776
	RESERVED
CVE-2020-2775
	RESERVED
CVE-2020-2774
	RESERVED
CVE-2020-2773
	RESERVED
CVE-2020-2772
	RESERVED
CVE-2020-2771
	RESERVED
CVE-2020-2770
	RESERVED
CVE-2020-2769
	RESERVED
CVE-2020-2768
	RESERVED
CVE-2020-2767
	RESERVED
CVE-2020-2766
	RESERVED
CVE-2020-2765
	RESERVED
CVE-2020-2764
	RESERVED
CVE-2020-2763
	RESERVED
CVE-2020-2762
	RESERVED
CVE-2020-2761
	RESERVED
CVE-2020-2760
	RESERVED
CVE-2020-2759
	RESERVED
CVE-2020-2758
	RESERVED
CVE-2020-2757
	RESERVED
CVE-2020-2756
	RESERVED
CVE-2020-2755
	RESERVED
CVE-2020-2754
	RESERVED
CVE-2020-2753
	RESERVED
CVE-2020-2752
	RESERVED
CVE-2020-2751
	RESERVED
CVE-2020-2750
	RESERVED
CVE-2020-2749
	RESERVED
CVE-2020-2748
	RESERVED
CVE-2020-2747
	RESERVED
CVE-2020-2746
	RESERVED
CVE-2020-2745
	RESERVED
CVE-2020-2744
	RESERVED
CVE-2020-2743
	RESERVED
CVE-2020-2742
	RESERVED
CVE-2020-2741
	RESERVED
CVE-2020-2740
	RESERVED
CVE-2020-2739
	RESERVED
CVE-2020-2738
	RESERVED
CVE-2020-2737
	RESERVED
CVE-2020-2736
	RESERVED
CVE-2020-2735
	RESERVED
CVE-2020-2734
	RESERVED
CVE-2020-2733
	RESERVED
CVE-2020-2732 (A flaw was discovered in the way that the KVM hypervisor handled instr ...)
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/07721feee46b4b248402133228235318199b05ec
	NOTE: https://git.kernel.org/linus/35a571346a94fb93b5b3b6a599675ef3384bc75c
	NOTE: https://git.kernel.org/linus/e71237d3ff1abf9f3388337cfebf53b96df2020d
CVE-2020-2731 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2730 (Vulnerability in the Oracle Financial Services Revenue Management and  ...)
	NOT-FOR-US: Oracle
CVE-2020-2729 (Vulnerability in the Identity Manager product of Oracle Fusion Middlew ...)
	NOT-FOR-US: Oracle
CVE-2020-2728 (Vulnerability in the Identity Manager product of Oracle Fusion Middlew ...)
	NOT-FOR-US: Oracle
CVE-2020-2727 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2726 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2725 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2724 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2723 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2722 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2721 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2720 (Vulnerability in the Oracle FLEXCUBE Investor Servicing product of Ora ...)
	NOT-FOR-US: Oracle
CVE-2020-2719 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2718 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2717 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2716 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2715 (Vulnerability in the Oracle Banking Corporate Lending product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2714 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2713 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2712 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2711 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2710 (Vulnerability in the Oracle Banking Payments product of Oracle Financi ...)
	NOT-FOR-US: Oracle
CVE-2020-2709 (Vulnerability in the Oracle iLearning product of Oracle iLearning (com ...)
	NOT-FOR-US: Oracle
CVE-2020-2708
	RESERVED
CVE-2020-2707 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...)
	NOT-FOR-US: Oracle
CVE-2020-2706
	RESERVED
CVE-2020-2705 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2704 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2703 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2702 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2701 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2700 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2699 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2698 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2697 (Vulnerability in the Oracle Hospitality Suites Management component of ...)
	NOT-FOR-US: Oracle
CVE-2020-2696 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2695 (Vulnerability in the PeopleSoft Enterprise CC Common Application Objec ...)
	NOT-FOR-US: Oracle
CVE-2020-2694 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (MySQL 8 only)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2693 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2692 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2691 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2690 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2689 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2688 (Vulnerability in the Oracle Financial Services Analytical Applications ...)
	NOT-FOR-US: Oracle
CVE-2020-2687 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2686 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (Only affects MySQL 8)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2685 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2684 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2683 (Vulnerability in the Oracle FLEXCUBE Universal Banking product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2682 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2681 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2680 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2679 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (Only affects MySQL 8)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2678 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2677 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...)
	NOT-FOR-US: Oracle
CVE-2020-2676 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...)
	NOT-FOR-US: Oracle
CVE-2020-2675 (Vulnerability in the Oracle Hospitality OPERA 5 product of Oracle Hosp ...)
	NOT-FOR-US: Oracle
CVE-2020-2674 (Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualiza ...)
	- virtualbox 6.1.2-dfsg-1
	[jessie] - virtualbox <end-of-life> (DSA-3699-1)
CVE-2020-2673 (Vulnerability in the Oracle Application Testing Suite product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2672 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2671 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2670 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2669 (Vulnerability in the Oracle Email Center product of Oracle E-Business  ...)
	NOT-FOR-US: Oracle
CVE-2020-2668 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2667 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2666 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2020-2665 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2664 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2663 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2662 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2661 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2660 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2659 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4621-1 DLA-2128-1}
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2658 (Vulnerability in the Oracle iSupport product of Oracle E-Business Suit ...)
	NOT-FOR-US: Oracle
CVE-2020-2657 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2656 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2655 (Vulnerability in the Java SE product of Oracle Java SE (component: JSS ...)
	{DSA-4605-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
CVE-2020-2654 (Vulnerability in the Java SE product of Oracle Java SE (component: Lib ...)
	{DSA-4621-1 DSA-4605-1 DLA-2128-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2653 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2652 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2651 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2650 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2649 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2648 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2647 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2646 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2645 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2644 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2643 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2642 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2641 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2640 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2639 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2638 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2637 (Vulnerability in the Enterprise Manager for Oracle Database product of ...)
	NOT-FOR-US: Oracle
CVE-2020-2636 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2635 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2634 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2633 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2632 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2631 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2630 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2629 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2628 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2627 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (Only affects MySQL 8)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2626 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2625 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2624 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2623 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2622 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2621 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2620 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2619 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2618 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2617 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2616 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2615 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2614 (Vulnerability in the Enterprise Manager for Fusion Middleware product  ...)
	NOT-FOR-US: Oracle
CVE-2020-2613 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2612 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2611 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2610 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2609 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2608 (Vulnerability in the Enterprise Manager Base Platform product of Oracl ...)
	NOT-FOR-US: Oracle
CVE-2020-2607 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2606 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2605 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2604 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4621-1 DSA-4605-1 DLA-2128-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2603 (Vulnerability in the Oracle Field Service product of Oracle E-Business ...)
	NOT-FOR-US: Oracle
CVE-2020-2602 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2601 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4621-1 DSA-4605-1 DLA-2128-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2600 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2599 (Vulnerability in the Oracle Hospitality Cruise Materials Management pr ...)
	NOT-FOR-US: Oracle
CVE-2020-2598 (Vulnerability in the PeopleSoft Enterprise PeopleTools product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2597 (Vulnerability in the Oracle One-to-One Fulfillment product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2020-2596 (Vulnerability in the Oracle CRM Technical Foundation product of Oracle ...)
	NOT-FOR-US: Oracle
CVE-2020-2595 (Vulnerability in the Oracle GraalVM Enterprise Edition product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2594
	RESERVED
CVE-2020-2593 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4621-1 DSA-4605-1 DLA-2128-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2592 (Vulnerability in the Oracle AutoVue product of Oracle Supply Chain (co ...)
	NOT-FOR-US: Oracle
CVE-2020-2591 (Vulnerability in the Oracle Web Applications Desktop Integrator produc ...)
	NOT-FOR-US: Oracle
CVE-2020-2590 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4621-1 DSA-4605-1 DLA-2128-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2589 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2588 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (MySQL 8 only)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2587 (Vulnerability in the Oracle Human Resources product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2020-2586 (Vulnerability in the Oracle Human Resources product of Oracle E-Busine ...)
	NOT-FOR-US: Oracle
CVE-2020-2585 (Vulnerability in the Java SE product of Oracle Java SE (component: Jav ...)
	- openjfx 11+26-1
	[stretch] - openjfx <no-dsa> (Minor issue)
	NOTE: This only affects JavaFX 8, so marking the first post 8 version as fixed
CVE-2020-2584 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2583 (Vulnerability in the Java SE, Java SE Embedded product of Oracle Java  ...)
	{DSA-4621-1 DSA-4605-1 DLA-2128-1}
	- openjdk-13 13.0.2+8-1
	- openjdk-11 11.0.6+10-1
	- openjdk-8 8u242-b08-1
	- openjdk-7 <removed>
CVE-2020-2582 (Vulnerability in the Oracle iStore product of Oracle E-Business Suite  ...)
	NOT-FOR-US: Oracle
CVE-2020-2581 (Vulnerability in the Oracle GraalVM Enterprise Edition product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2580 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <not-affected> (MySQL 8 only)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2579 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2578 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2577 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2576 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2575
	RESERVED
CVE-2020-2574 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	- mariadb-10.3 1:10.3.22-1
	[buster] - mariadb-10.3 1:10.3.22-0+deb10u1
	- mariadb-10.1 <removed>
	[stretch] - mariadb-10.1 10.1.44-0+deb9u1
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
	NOTE: Fixed in MariaDB: 5.5.67, 10.1.44, 10.2.31, 10.3.22, 10.4.12
CVE-2020-2573 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2572 (Vulnerability in the MySQL Server product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2571 (Vulnerability in the Oracle VM Server for SPARC product of Oracle Syst ...)
	NOT-FOR-US: Oracle
CVE-2020-2570 (Vulnerability in the MySQL Client product of Oracle MySQL (component:  ...)
	- mysql-5.7 <unfixed> (bug #949994)
	NOTE: https://www.oracle.com/security-alerts/cpujan2020.html#AppendixMSQL
CVE-2020-2569 (Vulnerability in the Oracle Applications DBA component of Oracle Datab ...)
	NOT-FOR-US: Oracle
CVE-2020-2568 (Vulnerability in the Oracle Applications DBA component of Oracle Datab ...)
	NOT-FOR-US: Oracle
CVE-2020-2567 (Vulnerability in the Oracle Retail Customer Management and Segmentatio ...)
	NOT-FOR-US: Oracle
CVE-2020-2566 (Vulnerability in the Oracle Applications Framework product of Oracle E ...)
	NOT-FOR-US: Oracle
CVE-2020-2565 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2564 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM  ...)
	NOT-FOR-US: Oracle
CVE-2020-2563 (Vulnerability in the Hyperion Financial Close Management product of Or ...)
	NOT-FOR-US: Oracle
CVE-2020-2562
	RESERVED
CVE-2020-2561 (Vulnerability in the PeopleSoft Enterprise HCM Human Resources product ...)
	NOT-FOR-US: Oracle
CVE-2020-2560 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM  ...)
	NOT-FOR-US: Oracle
CVE-2020-2559 (Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM  ...)
	NOT-FOR-US: Oracle
CVE-2020-2558 (Vulnerability in the Oracle Solaris product of Oracle Systems (compone ...)
	NOT-FOR-US: Oracle
CVE-2020-2557 (Vulnerability in the Oracle Demantra Demand Management product of Orac ...)
	NOT-FOR-US: Oracle
CVE-2020-2556 (Vulnerability in the Primavera P6 Enterprise Project Portfolio Managem ...)
	NOT-FOR-US: Oracle
CVE-2020-2555 (Vulnerability in the Oracle Coherence product of Oracle Fusion Middlew ...)
	NOT-FOR-US: Oracle
CVE-2020-2554
	RESERVED
CVE-2020-2553
	RESERVED
CVE-2020-2552 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2551 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2550 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2549 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2548 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2547 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2546 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2545 (Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middl ...)
	NOT-FOR-US: Oracle
CVE-2020-2544 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2543 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2542 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2541 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2540 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2539 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2538 (Vulnerability in the Oracle WebCenter Sites product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2537 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2020-2536 (Vulnerability in the Oracle Outside In Technology product of Oracle Fu ...)
	NOT-FOR-US: Oracle
CVE-2020-2535 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2020-2534 (Vulnerability in the Oracle Reports Developer product of Oracle Fusion ...)
	NOT-FOR-US: Oracle
CVE-2020-2533 (Vulnerability in the Oracle Reports Developer product of Oracle Fusion ...)
	NOT-FOR-US: Oracle
CVE-2020-2532
	RESERVED
CVE-2020-2531 (Vulnerability in the Oracle Business Intelligence Enterprise Edition p ...)
	NOT-FOR-US: Oracle
CVE-2020-2530 (Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middl ...)
	NOT-FOR-US: Oracle
CVE-2020-2529
	RESERVED
CVE-2020-2528
	RESERVED
CVE-2020-2527 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2526
	RESERVED
CVE-2020-2525
	RESERVED
CVE-2020-2524
	RESERVED
CVE-2020-2523
	RESERVED
CVE-2020-2522
	RESERVED
CVE-2020-2521
	RESERVED
CVE-2020-2520
	RESERVED
CVE-2020-2519 (Vulnerability in the Oracle WebLogic Server product of Oracle Fusion M ...)
	NOT-FOR-US: Oracle
CVE-2020-2518 (Vulnerability in the Java VM component of Oracle Database Server. Supp ...)
	NOT-FOR-US: Oracle
CVE-2020-2517 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...)
	NOT-FOR-US: Oracle
CVE-2020-2516 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2515 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...)
	NOT-FOR-US: Oracle
CVE-2020-2514
	RESERVED
CVE-2020-2513
	RESERVED
CVE-2020-2512 (Vulnerability in the Database Gateway for ODBC component of Oracle Dat ...)
	NOT-FOR-US: Oracle
CVE-2020-2511 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2510 (Vulnerability in the Core RDBMS component of Oracle Database Server. S ...)
	NOT-FOR-US: Oracle
CVE-2020-2509
	RESERVED
CVE-2020-2508
	RESERVED
CVE-2020-2507
	RESERVED
CVE-2020-2506
	RESERVED
CVE-2020-2505
	RESERVED
CVE-2020-2504
	RESERVED
CVE-2020-2503
	RESERVED
CVE-2020-2502
	RESERVED
CVE-2020-2501
	RESERVED
CVE-2020-2500
	RESERVED
CVE-2020-2499
	RESERVED
CVE-2020-2498
	RESERVED
CVE-2020-2497
	RESERVED
CVE-2020-2496
	RESERVED
CVE-2020-2495
	RESERVED
CVE-2020-2494
	RESERVED
CVE-2020-2493
	RESERVED
CVE-2020-2492
	RESERVED
CVE-2020-2491
	RESERVED
CVE-2020-2490
	RESERVED
CVE-2020-2489
	RESERVED
CVE-2020-2488
	RESERVED
CVE-2020-2487
	RESERVED
CVE-2020-2486
	RESERVED
CVE-2020-2485
	RESERVED
CVE-2020-2484
	RESERVED
CVE-2020-2483
	RESERVED
CVE-2020-2482
	RESERVED
CVE-2020-2481
	RESERVED
CVE-2020-2480
	RESERVED
CVE-2020-2479
	RESERVED
CVE-2020-2478
	RESERVED
CVE-2020-2477
	RESERVED
CVE-2020-2476
	RESERVED
CVE-2020-2475
	RESERVED
CVE-2020-2474
	RESERVED
CVE-2020-2473
	RESERVED
CVE-2020-2472
	RESERVED
CVE-2020-2471
	RESERVED
CVE-2020-2470
	RESERVED
CVE-2020-2469
	RESERVED
CVE-2020-2468
	RESERVED
CVE-2020-2467
	RESERVED
CVE-2020-2466
	RESERVED
CVE-2020-2465
	RESERVED
CVE-2020-2464
	RESERVED
CVE-2020-2463
	RESERVED
CVE-2020-2462
	RESERVED
CVE-2020-2461
	RESERVED
CVE-2020-2460
	RESERVED
CVE-2020-2459
	RESERVED
CVE-2020-2458
	RESERVED
CVE-2020-2457
	RESERVED
CVE-2020-2456
	RESERVED
CVE-2020-2455
	RESERVED
CVE-2020-2454
	RESERVED
CVE-2020-2453
	RESERVED
CVE-2020-2452
	RESERVED
CVE-2020-2451
	RESERVED
CVE-2020-2450
	RESERVED
CVE-2020-2449
	RESERVED
CVE-2020-2448
	RESERVED
CVE-2020-2447
	RESERVED
CVE-2020-2446
	RESERVED
CVE-2020-2445
	RESERVED
CVE-2020-2444
	RESERVED
CVE-2020-2443
	RESERVED
CVE-2020-2442
	RESERVED
CVE-2020-2441
	RESERVED
CVE-2020-2440
	RESERVED
CVE-2020-2439
	RESERVED
CVE-2020-2438
	RESERVED
CVE-2020-2437
	RESERVED
CVE-2020-2436
	RESERVED
CVE-2020-2435
	RESERVED
CVE-2020-2434
	RESERVED
CVE-2020-2433
	RESERVED
CVE-2020-2432
	RESERVED
CVE-2020-2431
	RESERVED
CVE-2020-2430
	RESERVED
CVE-2020-2429
	RESERVED
CVE-2020-2428
	RESERVED
CVE-2020-2427
	RESERVED
CVE-2020-2426
	RESERVED
CVE-2020-2425
	RESERVED
CVE-2020-2424
	RESERVED
CVE-2020-2423
	RESERVED
CVE-2020-2422
	RESERVED
CVE-2020-2421
	RESERVED
CVE-2020-2420
	RESERVED
CVE-2020-2419
	RESERVED
CVE-2020-2418
	RESERVED
CVE-2020-2417
	RESERVED
CVE-2020-2416
	RESERVED
CVE-2020-2415
	RESERVED
CVE-2020-2414
	RESERVED
CVE-2020-2413
	RESERVED
CVE-2020-2412
	RESERVED
CVE-2020-2411
	RESERVED
CVE-2020-2410
	RESERVED
CVE-2020-2409
	RESERVED
CVE-2020-2408
	RESERVED
CVE-2020-2407
	RESERVED
CVE-2020-2406
	RESERVED
CVE-2020-2405
	RESERVED
CVE-2020-2404
	RESERVED
CVE-2020-2403
	RESERVED
CVE-2020-2402
	RESERVED
CVE-2020-2401
	RESERVED
CVE-2020-2400
	RESERVED
CVE-2020-2399
	RESERVED
CVE-2020-2398
	RESERVED
CVE-2020-2397
	RESERVED
CVE-2020-2396
	RESERVED
CVE-2020-2395
	RESERVED
CVE-2020-2394
	RESERVED
CVE-2020-2393
	RESERVED
CVE-2020-2392
	RESERVED
CVE-2020-2391
	RESERVED
CVE-2020-2390
	RESERVED
CVE-2020-2389
	RESERVED
CVE-2020-2388
	RESERVED
CVE-2020-2387
	RESERVED
CVE-2020-2386
	RESERVED
CVE-2020-2385
	RESERVED
CVE-2020-2384
	RESERVED
CVE-2020-2383
	RESERVED
CVE-2020-2382
	RESERVED
CVE-2020-2381
	RESERVED
CVE-2020-2380
	RESERVED
CVE-2020-2379
	RESERVED
CVE-2020-2378
	RESERVED
CVE-2020-2377
	RESERVED
CVE-2020-2376
	RESERVED
CVE-2020-2375
	RESERVED
CVE-2020-2374
	RESERVED
CVE-2020-2373
	RESERVED
CVE-2020-2372
	RESERVED
CVE-2020-2371
	RESERVED
CVE-2020-2370
	RESERVED
CVE-2020-2369
	RESERVED
CVE-2020-2368
	RESERVED
CVE-2020-2367
	RESERVED
CVE-2020-2366
	RESERVED
CVE-2020-2365
	RESERVED
CVE-2020-2364
	RESERVED
CVE-2020-2363
	RESERVED
CVE-2020-2362
	RESERVED
CVE-2020-2361
	RESERVED
CVE-2020-2360
	RESERVED
CVE-2020-2359
	RESERVED
CVE-2020-2358
	RESERVED
CVE-2020-2357
	RESERVED
CVE-2020-2356
	RESERVED
CVE-2020-2355
	RESERVED
CVE-2020-2354
	RESERVED
CVE-2020-2353
	RESERVED
CVE-2020-2352
	RESERVED
CVE-2020-2351
	RESERVED
CVE-2020-2350
	RESERVED
CVE-2020-2349
	RESERVED
CVE-2020-2348
	RESERVED
CVE-2020-2347
	RESERVED
CVE-2020-2346
	RESERVED
CVE-2020-2345
	RESERVED
CVE-2020-2344
	RESERVED
CVE-2020-2343
	RESERVED
CVE-2020-2342
	RESERVED
CVE-2020-2341
	RESERVED
CVE-2020-2340
	RESERVED
CVE-2020-2339
	RESERVED
CVE-2020-2338
	RESERVED
CVE-2020-2337
	RESERVED
CVE-2020-2336
	RESERVED
CVE-2020-2335
	RESERVED
CVE-2020-2334
	RESERVED
CVE-2020-2333
	RESERVED
CVE-2020-2332
	RESERVED
CVE-2020-2331
	RESERVED
CVE-2020-2330
	RESERVED
CVE-2020-2329
	RESERVED
CVE-2020-2328
	RESERVED
CVE-2020-2327
	RESERVED
CVE-2020-2326
	RESERVED
CVE-2020-2325
	RESERVED
CVE-2020-2324
	RESERVED
CVE-2020-2323
	RESERVED
CVE-2020-2322
	RESERVED
CVE-2020-2321
	RESERVED
CVE-2020-2320
	RESERVED
CVE-2020-2319
	RESERVED
CVE-2020-2318
	RESERVED
CVE-2020-2317
	RESERVED
CVE-2020-2316
	RESERVED
CVE-2020-2315
	RESERVED
CVE-2020-2314
	RESERVED
CVE-2020-2313
	RESERVED
CVE-2020-2312
	RESERVED
CVE-2020-2311
	RESERVED
	NOT-FOR-US: Qualcomm components for Android
CVE-2020-2310
	RESERVED
CVE-2020-2309
	RESERVED
CVE-2020-2308
	RESERVED
CVE-2020-2307
	RESERVED
CVE-2020-2306
	RESERVED
CVE-2020-2305
	RESERVED
CVE-2020-2304
	RESERVED
CVE-2020-2303
	RESERVED
CVE-2020-2302
	RESERVED
CVE-2020-2301
	RESERVED
CVE-2020-2300
	RESERVED
	NOT-FOR-US: Qualcomm components for Android
CVE-2020-2299
	RESERVED
CVE-2020-2298
	RESERVED
CVE-2020-2297
	RESERVED
CVE-2020-2296
	RESERVED
CVE-2020-2295
	RESERVED
CVE-2020-2294
	RESERVED
CVE-2020-2293
	RESERVED
CVE-2020-2292
	RESERVED
CVE-2020-2291
	RESERVED
CVE-2020-2290
	RESERVED
CVE-2020-2289
	RESERVED
CVE-2020-2288
	RESERVED
CVE-2020-2287
	RESERVED
CVE-2020-2286
	RESERVED
CVE-2020-2285
	RESERVED
CVE-2020-2284
	RESERVED
CVE-2020-2283
	RESERVED
CVE-2020-2282
	RESERVED
CVE-2020-2281
	RESERVED
CVE-2020-2280
	RESERVED
CVE-2020-2279
	RESERVED
CVE-2020-2278
	RESERVED
CVE-2020-2277
	RESERVED
CVE-2020-2276
	RESERVED
CVE-2020-2275
	RESERVED
CVE-2020-2274
	RESERVED
CVE-2020-2273
	RESERVED
CVE-2020-2272
	RESERVED
CVE-2020-2271
	RESERVED
CVE-2020-2270
	RESERVED
CVE-2020-2269
	RESERVED
CVE-2020-2268
	RESERVED
CVE-2020-2267
	RESERVED
CVE-2020-2266
	RESERVED
CVE-2020-2265
	RESERVED
CVE-2020-2264
	RESERVED
	NOT-FOR-US: Qualcomm components for Android
CVE-2020-2263
	RESERVED
CVE-2020-2262
	RESERVED
CVE-2020-2261
	RESERVED
CVE-2020-2260
	RESERVED
CVE-2020-2259
	RESERVED
CVE-2020-2258
	RESERVED
CVE-2020-2257
	RESERVED
CVE-2020-2256
	RESERVED
CVE-2020-2255
	RESERVED
CVE-2020-2254
	RESERVED
CVE-2020-2253
	RESERVED
CVE-2020-2252
	RESERVED
CVE-2020-2251
	RESERVED
CVE-2020-2250
	RESERVED
CVE-2020-2249
	RESERVED
CVE-2020-2248
	RESERVED
CVE-2020-2247
	RESERVED
CVE-2020-2246
	RESERVED
CVE-2020-2245
	RESERVED
CVE-2020-2244
	RESERVED
CVE-2020-2243
	RESERVED
CVE-2020-2242
	RESERVED
CVE-2020-2241
	RESERVED
CVE-2020-2240
	RESERVED
CVE-2020-2239
	RESERVED
CVE-2020-2238
	RESERVED
CVE-2020-2237
	RESERVED
CVE-2020-2236
	RESERVED
CVE-2020-2235
	RESERVED
CVE-2020-2234
	RESERVED
CVE-2020-2233
	RESERVED
CVE-2020-2232
	RESERVED
CVE-2020-2231
	RESERVED
CVE-2020-2230
	RESERVED
CVE-2020-2229
	RESERVED
CVE-2020-2228
	RESERVED
CVE-2020-2227
	RESERVED
CVE-2020-2226
	RESERVED
CVE-2020-2225
	RESERVED
CVE-2020-2224
	RESERVED
CVE-2020-2223
	RESERVED
CVE-2020-2222
	RESERVED
CVE-2020-2221
	RESERVED
CVE-2020-2220
	RESERVED
CVE-2020-2219
	RESERVED
CVE-2020-2218
	RESERVED
CVE-2020-2217
	RESERVED
CVE-2020-2216
	RESERVED
CVE-2020-2215
	RESERVED
CVE-2020-2214
	RESERVED
CVE-2020-2213
	RESERVED
CVE-2020-2212
	RESERVED
CVE-2020-2211
	RESERVED
CVE-2020-2210
	RESERVED
CVE-2020-2209
	RESERVED
CVE-2020-2208
	RESERVED
CVE-2020-2207
	RESERVED
CVE-2020-2206
	RESERVED
CVE-2020-2205
	RESERVED
CVE-2020-2204
	RESERVED
CVE-2020-2203
	RESERVED
CVE-2020-2202
	RESERVED
CVE-2020-2201
	RESERVED
CVE-2020-2200
	RESERVED
CVE-2020-2199
	RESERVED
CVE-2020-2198
	RESERVED
CVE-2020-2197
	RESERVED
CVE-2020-2196
	RESERVED
CVE-2020-2195
	RESERVED
CVE-2020-2194
	RESERVED
CVE-2020-2193
	RESERVED
CVE-2020-2192
	RESERVED
CVE-2020-2191
	RESERVED
CVE-2020-2190
	RESERVED
CVE-2020-2189
	RESERVED
CVE-2020-2188
	RESERVED
CVE-2020-2187
	RESERVED
CVE-2020-2186
	RESERVED
CVE-2020-2185
	RESERVED
CVE-2020-2184
	RESERVED
CVE-2020-2183
	RESERVED
CVE-2020-2182
	RESERVED
CVE-2020-2181
	RESERVED
CVE-2020-2180
	RESERVED
CVE-2020-2179
	RESERVED
CVE-2020-2178
	RESERVED
CVE-2020-2177
	RESERVED
CVE-2020-2176 (Multiple form validation endpoints in Jenkins useMango Runner Plugin 1 ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2175 (Jenkins FitNesse Plugin 1.31 and earlier does not correctly escape rep ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2174 (Jenkins AWSEB Deployment Plugin 0.3.19 and earlier does not escape var ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2173 (Jenkins Gatling Plugin 1.2.7 and earlier prevents Content-Security-Pol ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2172 (Jenkins Code Coverage API Plugin 1.1.4 and earlier does not configure  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2171 (Jenkins RapidDeploy Plugin 4.2 and earlier does not configure its XML  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2170 (Jenkins RapidDeploy Plugin 4.2 and earlier does not escape package nam ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2169 (A form validation endpoint in Jenkins Queue cleanup Plugin 1.3 and ear ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2168 (Jenkins Azure Container Service Plugin 1.0.1 and earlier does not conf ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2167 (Jenkins OpenShift Pipeline Plugin 1.0.56 and earlier does not configur ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2166 (Jenkins Pipeline: AWS Steps Plugin 1.40 and earlier does not configure ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2165 (Jenkins Artifactory Plugin 3.6.0 and earlier transmits configured pass ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2164 (Jenkins Artifactory Plugin 3.5.0 and earlier stores its Artifactory se ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2163 (Jenkins 2.227 and earlier, LTS 2.204.5 and earlier improperly processe ...)
	NOT-FOR-US: Jenkins
CVE-2020-2162 (Jenkins 2.227 and earlier, LTS 2.204.5 and earlier does not set Conten ...)
	NOT-FOR-US: Jenkins
CVE-2020-2161 (Jenkins 2.227 and earlier, LTS 2.204.5 and earlier does not properly e ...)
	NOT-FOR-US: Jenkins
CVE-2020-2160 (Jenkins 2.227 and earlier, LTS 2.204.5 and earlier uses different repr ...)
	NOT-FOR-US: Jenkins
CVE-2020-2159 (Jenkins CryptoMove Plugin 0.1.33 and earlier allows attackers with Job ...)
	NOT-FOR-US: Jenkins CryptoMove Plugin
CVE-2020-2158 (Jenkins Literate Plugin 1.0 and earlier does not configure its YAML pa ...)
	NOT-FOR-US: Jenkins Literate Plugin
CVE-2020-2157 (Jenkins Skytap Cloud CI Plugin 2.07 and earlier transmits configured c ...)
	NOT-FOR-US: Jenkins Skytap Cloud CI Plugin
CVE-2020-2156 (Jenkins DeployHub Plugin 8.0.14 and earlier transmits configured crede ...)
	NOT-FOR-US: Jenkins DeployHub Plugin
CVE-2020-2155 (Jenkins OpenShift Deployer Plugin 1.2.0 and earlier transmits configur ...)
	NOT-FOR-US: Jenkins OpenShift Deployer Plugin
CVE-2020-2154 (Jenkins Zephyr for JIRA Test Management Plugin 1.5 and earlier stores  ...)
	NOT-FOR-US: Jenkins Zephyr for JIRA Test Management Plugin
CVE-2020-2153 (Jenkins Backlog Plugin 2.4 and earlier transmits configured credential ...)
	NOT-FOR-US: Jenkins Backlog Plugin
CVE-2020-2152 (Jenkins Subversion Release Manager Plugin 1.2 and earlier does not esc ...)
	NOT-FOR-US: Jenkins Subversion Release Manager Plugin
CVE-2020-2151 (Jenkins Quality Gates Plugin 2.5 and earlier transmits configured cred ...)
	NOT-FOR-US: Jenkins Quality Gates Plugin
CVE-2020-2150 (Jenkins Sonar Quality Gates Plugin 1.3.1 and earlier transmits configu ...)
	NOT-FOR-US: Jenkins Sonar Quality Gates Plugin
CVE-2020-2149 (Jenkins Repository Connector Plugin 1.2.6 and earlier transmits config ...)
	NOT-FOR-US: Jenkins Repository Connector Plugin
CVE-2020-2148 (A missing permission check in Jenkins Mac Plugin 1.1.0 and earlier all ...)
	NOT-FOR-US: Jenkins Mac Plugin
CVE-2020-2147 (A cross-site request forgery vulnerability in Jenkins Mac Plugin 1.1.0 ...)
	NOT-FOR-US: Jenkins Mac Plugin
CVE-2020-2146 (Jenkins Mac Plugin 1.1.0 and earlier does not validate SSH host keys w ...)
	NOT-FOR-US: Jenkins Mac Plugin
CVE-2020-2145 (Jenkins Zephyr Enterprise Test Management Plugin 1.9.1 and earlier sto ...)
	NOT-FOR-US: Jenkins Zephyr Enterprise Test Management Plugin
CVE-2020-2144 (Jenkins Rundeck Plugin 3.6.6 and earlier does not configure its XML pa ...)
	NOT-FOR-US: Jenkins Rundeck Plugin
CVE-2020-2143 (Jenkins Logstash Plugin 2.3.1 and earlier transmits configured credent ...)
	NOT-FOR-US: Jenkins Logstash Plugin
CVE-2020-2142 (A missing permission check in Jenkins P4 Plugin 1.10.10 and earlier al ...)
	NOT-FOR-US: Jenkins P4 Plugin
CVE-2020-2141 (A cross-site request forgery vulnerability in Jenkins P4 Plugin 1.10.1 ...)
	NOT-FOR-US: Jenkins P4 Plugin
CVE-2020-2140 (Jenkins Audit Trail Plugin 3.2 and earlier does not escape the error m ...)
	NOT-FOR-US: Jenkins Audit Trail Plugin
CVE-2020-2139 (An arbitrary file write vulnerability in Jenkins Cobertura Plugin 1.15 ...)
	NOT-FOR-US: Jenkins Cobertura Plugin
CVE-2020-2138 (Jenkins Cobertura Plugin 1.15 and earlier does not configure its XML p ...)
	NOT-FOR-US: Jenkins Cobertura Plugin
CVE-2020-2137 (Jenkins Timestamper Plugin 1.11.1 and earlier does not sanitize HTML f ...)
	NOT-FOR-US: Jenkins Timestamper Plugin
CVE-2020-2136 (Jenkins Git Plugin 4.2.0 and earlier does not escape the error message ...)
	NOT-FOR-US: Jenkins Git Plugin
CVE-2020-2135 (Sandbox protection in Jenkins Script Security Plugin 1.70 and earlier  ...)
	NOT-FOR-US: Jenkins Script Security Plugin
CVE-2020-2134 (Sandbox protection in Jenkins Script Security Plugin 1.70 and earlier  ...)
	NOT-FOR-US: Jenkins Script Security Plugin
CVE-2020-2133 (Jenkins Applatix Plugin 1.1 and earlier stores a password unencrypted  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2132 (Jenkins Parasoft Environment Manager Plugin 2.14 and earlier stores a  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2131 (Jenkins Harvest SCM Plugin 0.5.1 and earlier stores passwords unencryp ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2130 (Jenkins Harvest SCM Plugin 0.5.1 and earlier stores a password unencry ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2129 (Jenkins Eagle Tester Plugin 1.0.9 and earlier stores a password unencr ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2128 (Jenkins ECX Copy Data Management Plugin 1.9 and earlier stores a passw ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2127 (Jenkins BMC Release Package and Deployment Plugin 1.1 and earlier stor ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2126 (Jenkins DigitalOcean Plugin 1.1 and earlier stores a token unencrypted ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2125 (Jenkins Debian Package Builder Plugin 1.6.11 and earlier stores a GPG  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2124 (Jenkins Dynamic Extended Choice Parameter Plugin 1.0.1 and earlier sto ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2123 (Jenkins RadarGun Plugin 1.7 and earlier does not configure its YAML pa ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2122 (Jenkins Brakeman Plugin 0.12 and earlier did not escape values receive ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2121 (Jenkins Google Kubernetes Engine Plugin 0.8.0 and earlier does not con ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2120 (Jenkins FitNesse Plugin 1.30 and earlier does not configure the XML pa ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2119 (Jenkins Azure AD Plugin 1.1.2 and earlier transmits configured credent ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2118 (A missing permission check in Jenkins Pipeline GitHub Notify Step Plug ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2117 (A missing permission check in Jenkins Pipeline GitHub Notify Step Plug ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2116 (A cross-site request forgery vulnerability in Jenkins Pipeline GitHub  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2115 (Jenkins NUnit Plugin 0.25 and earlier does not configure the XML parse ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2114 (Jenkins S3 publisher Plugin 0.11.4 and earlier transmits configured cr ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2113 (Jenkins Git Parameter Plugin 0.9.11 and earlier does not escape the de ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2112 (Jenkins Git Parameter Plugin 0.9.11 and earlier does not escape the pa ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2111 (Jenkins Subversion Plugin 2.13.0 and earlier does not escape the error ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2110 (Sandbox protection in Jenkins Script Security Plugin 1.69 and earlier  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2109 (Sandbox protection in Jenkins Pipeline: Groovy Plugin 2.78 and earlier ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2108 (Jenkins WebSphere Deployer Plugin 1.6.1 and earlier does not configure ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2107 (Jenkins Fortify Plugin 19.1.29 and earlier stores proxy server passwor ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2106 (Jenkins Code Coverage API Plugin 1.1.2 and earlier does not escape the ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2105 (REST API endpoints in Jenkins 2.218 and earlier, LTS 2.204.1 and earli ...)
	NOT-FOR-US: Jenkins
CVE-2020-2104 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier allowed users with  ...)
	NOT-FOR-US: Jenkins
CVE-2020-2103 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier exposed session ide ...)
	NOT-FOR-US: Jenkins
CVE-2020-2102 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier used a non-constant ...)
	NOT-FOR-US: Jenkins
CVE-2020-2101 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier did not use a const ...)
	NOT-FOR-US: Jenkins
CVE-2020-2100 (Jenkins 2.218 and earlier, LTS 2.204.1 and earlier was vulnerable to a ...)
	NOT-FOR-US: Jenkins
CVE-2020-2099 (Jenkins 2.213 and earlier, LTS 2.204.1 and earlier improperly reuses e ...)
	NOT-FOR-US: Jenkins
CVE-2020-2098 (A cross-site request forgery vulnerability in Jenkins Sounds Plugin 0. ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2097 (Jenkins Sounds Plugin 0.5 and earlier does not perform permission chec ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2096 (Jenkins Gitlab Hook Plugin 1.4.2 and earlier does not escape project n ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2095 (Jenkins Redgate SQL Change Automation Plugin 2.0.4 and earlier stored  ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2094 (A missing permission check in Jenkins Health Advisor by CloudBees Plug ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2093 (A cross-site request forgery vulnerability in Jenkins Health Advisor b ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2092 (Jenkins Robot Framework Plugin 2.0.0 and earlier does not configure it ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2091 (A missing permission check in Jenkins Amazon EC2 Plugin 1.47 and earli ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2090 (A cross-site request forgery vulnerability in Jenkins Amazon EC2 Plugi ...)
	NOT-FOR-US: Jenkins plugin
CVE-2020-2089
	RESERVED
CVE-2020-2088
	RESERVED
CVE-2020-2087
	RESERVED
CVE-2020-2086
	RESERVED
CVE-2020-2085
	RESERVED
CVE-2020-2084
	RESERVED
CVE-2020-2083
	RESERVED
CVE-2020-2082
	RESERVED
CVE-2020-2081
	RESERVED
CVE-2020-2080
	RESERVED
CVE-2020-2079
	RESERVED
CVE-2020-2078
	RESERVED
CVE-2020-2077
	RESERVED
CVE-2020-2076
	RESERVED
CVE-2020-2075
	RESERVED
CVE-2020-2074
	RESERVED
CVE-2020-2073
	RESERVED
CVE-2020-2072
	RESERVED
CVE-2020-2071
	RESERVED
CVE-2020-2070
	RESERVED
CVE-2020-2069
	RESERVED
CVE-2020-2068
	RESERVED
CVE-2020-2067
	RESERVED
CVE-2020-2066
	RESERVED
CVE-2020-2065
	RESERVED
CVE-2020-2064
	RESERVED
CVE-2020-2063
	RESERVED
CVE-2020-2062
	RESERVED
CVE-2020-2061
	RESERVED
CVE-2020-2060
	RESERVED
CVE-2020-2059
	RESERVED
CVE-2020-2058
	RESERVED
CVE-2020-2057
	RESERVED
CVE-2020-2056
	RESERVED
CVE-2020-2055
	RESERVED
CVE-2020-2054
	RESERVED
CVE-2020-2053
	RESERVED
CVE-2020-2052
	RESERVED
CVE-2020-2051
	RESERVED
CVE-2020-2050
	RESERVED
CVE-2020-2049
	RESERVED
CVE-2020-2048
	RESERVED
CVE-2020-2047
	RESERVED
CVE-2020-2046
	RESERVED
CVE-2020-2045
	RESERVED
CVE-2020-2044
	RESERVED
CVE-2020-2043
	RESERVED
CVE-2020-2042
	RESERVED
CVE-2020-2041
	RESERVED
CVE-2020-2040
	RESERVED
CVE-2020-2039
	RESERVED
CVE-2020-2038
	RESERVED
CVE-2020-2037
	RESERVED
CVE-2020-2036
	RESERVED
CVE-2020-2035
	RESERVED
CVE-2020-2034
	RESERVED
CVE-2020-2033
	RESERVED
CVE-2020-2032
	RESERVED
CVE-2020-2031
	RESERVED
CVE-2020-2030
	RESERVED
CVE-2020-2029
	RESERVED
CVE-2020-2028
	RESERVED
CVE-2020-2027
	RESERVED
CVE-2020-2026
	RESERVED
CVE-2020-2025
	RESERVED
CVE-2020-2024
	RESERVED
CVE-2020-2023
	RESERVED
CVE-2020-2022
	RESERVED
CVE-2020-2021
	RESERVED
CVE-2020-2020
	RESERVED
CVE-2020-2019
	RESERVED
CVE-2020-2018
	RESERVED
CVE-2020-2017
	RESERVED
CVE-2020-2016
	RESERVED
CVE-2020-2015
	RESERVED
CVE-2020-2014
	RESERVED
CVE-2020-2013
	RESERVED
CVE-2020-2012
	RESERVED
CVE-2020-2011
	RESERVED
CVE-2020-2010
	RESERVED
CVE-2020-2009
	RESERVED
CVE-2020-2008
	RESERVED
CVE-2020-2007
	RESERVED
CVE-2020-2006
	RESERVED
CVE-2020-2005
	RESERVED
CVE-2020-2004
	RESERVED
CVE-2020-2003
	RESERVED
CVE-2020-2002
	RESERVED
CVE-2020-2001
	RESERVED
CVE-2020-2000
	RESERVED
CVE-2020-1999
	RESERVED
CVE-2020-1998
	RESERVED
CVE-2020-1997
	RESERVED
CVE-2020-1996
	RESERVED
CVE-2020-1995
	RESERVED
CVE-2020-1994
	RESERVED
CVE-2020-1993
	RESERVED
CVE-2020-1992 (A format string vulnerability in the Varrcvr daemon of PAN-OS on PA-70 ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1991 (An insecure temporary file vulnerability in Palo Alto Networks Traps a ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1990 (A stack-based buffer overflow vulnerability in the management server c ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1989 (An incorrect privilege assignment vulnerability when writing applicati ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1988 (An unquoted search path vulnerability in the Windows release of Global ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1987 (An information exposure vulnerability in the logging component of Palo ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1986 (Improper input validation vulnerability in Secdo allows an authenticat ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1985 (Incorrect Default Permissions on C:\Programdata\Secdo\Logs folder in S ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1984 (Secdo tries to execute a script at a hardcoded path if present, which  ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1983
	RESERVED
CVE-2020-1982
	RESERVED
CVE-2020-1981 (A predictable temporary filename vulnerability in PAN-OS allows local  ...)
	NOT-FOR-US: PAN-OS
CVE-2020-1980 (A shell command injection vulnerability in the PAN-OS CLI allows a loc ...)
	NOT-FOR-US: PAN-OS
CVE-2020-1979 (A format string vulnerability in the PAN-OS log daemon (logd) on Panor ...)
	NOT-FOR-US: PAN-OS
CVE-2020-1978 (TechSupport files generated on Palo Alto Networks VM Series firewalls  ...)
	NOT-FOR-US: Palo Alto Networks
CVE-2020-1977 (Insufficient Cross-Site Request Forgery (XSRF) protection on Expeditio ...)
	NOT-FOR-US: Palo Alto
CVE-2020-1976 (A denial-of-service (DoS) vulnerability in Palo Alto Networks GlobalPr ...)
	NOT-FOR-US: Palo Alto Networks GlobalProtect software
CVE-2020-1975 (Missing XML validation vulnerability in the PAN-OS web interface on Pa ...)
	NOT-FOR-US: Palo Alto Networks PAN-OS
CVE-2020-1974
	RESERVED
CVE-2020-1973
	RESERVED
CVE-2020-1972
	RESERVED
CVE-2020-1971
	RESERVED
CVE-2020-1970
	RESERVED
CVE-2020-1969
	RESERVED
CVE-2020-1968
	RESERVED
CVE-2020-1967
	RESERVED
CVE-2020-1966
	RESERVED
CVE-2020-1965
	RESERVED
CVE-2020-1964
	RESERVED
CVE-2020-1963
	RESERVED
CVE-2020-1962
	RESERVED
CVE-2020-1961
	RESERVED
CVE-2020-1960
	RESERVED
CVE-2020-1959
	RESERVED
CVE-2020-1958 (When LDAP authentication is enabled in Apache Druid 0.17.0, callers of ...)
	- druid <itp> (bug #825797)
CVE-2020-1957 (Apache Shiro before 1.5.2, when using Apache Shiro with Spring dynamic ...)
	- shiro <unfixed> (bug #955018)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/23/2
	NOTE: Fixed by: https://github.com/apache/shiro/commit/3708d7907016bf2fa12691dff6ff0def1249b8ce#diff-98f7bc5c0391389e56531f8b3754081aL139
	NOTE: https://github.com/apache/shiro/pull/203#issuecomment-606270322
CVE-2020-1956
	RESERVED
CVE-2020-1955
	RESERVED
CVE-2020-1954 (Apache CXF has the ability to integrate with JMX by registering an Ins ...)
	NOT-FOR-US: Apache CXF
CVE-2020-1953 (Apache Commons Configuration uses a third-party library to parse YAML  ...)
	- commons-configuration2 2.7-1 (bug #954713)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/13/1
CVE-2020-1952
	RESERVED
CVE-2020-1951 (A carefully crafted or corrupt PSD file can cause an infinite loop in  ...)
	{DLA-2161-1}
	- tika <unfixed> (bug #954302)
	[buster] - tika <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/18/4
CVE-2020-1950 (A carefully crafted or corrupt PSD file can cause excessive memory usa ...)
	{DLA-2161-1}
	- tika <unfixed> (bug #954303)
	[buster] - tika <no-dsa> (Minor issue)
	NOTE: https://www.openwall.com/lists/oss-security/2020/03/18/3
CVE-2020-1949 (Scripts in Sling CMS before 0.16.0 do not property escape the Sling Se ...)
	NOT-FOR-US: Apache Sling
CVE-2020-1948
	RESERVED
CVE-2020-1947 (In Apache ShardingSphere(incubator) 4.0.0-RC3 and 4.0.0, the ShardingS ...)
	NOT-FOR-US: Apache ShardingSphere
CVE-2020-1946
	RESERVED
CVE-2020-1945
	RESERVED
CVE-2020-1944 (There is a vulnerability in Apache Traffic Server 6.0.0 to 6.2.3, 7.0. ...)
	- trafficserver 8.0.6+ds-1
	NOTE: https://lists.apache.org/thread.html/r99d18d0bc4daa05e7d0e5a63e0e22701a421b2ef5a8f4f7694c43869%40%3Cannounce.trafficserver.apache.org%3E
CVE-2020-1943 (Data sent with contentId to /control/stream is not sanitized, allowing ...)
	NOT-FOR-US: Apache OFBiz
CVE-2020-1942 (In Apache NiFi 0.0.1 to 1.11.0, the flow fingerprint factory generated ...)
	NOT-FOR-US: Apache NiFi
CVE-2020-1941
	RESERVED
CVE-2020-1940 (The optional initial password change and password expiration features  ...)
	NOT-FOR-US: Apache Jackrabbit Oak
CVE-2020-1939
	RESERVED
CVE-2020-1938 (When using the Apache JServ Protocol (AJP), care must be taken when tr ...)
	{DLA-2133-1}
	- tomcat9 9.0.31-1 (bug #952437)
	- tomcat8 <removed> (bug #952438)
	[jessie] - tomcat8 <no-dsa> (backport is intrusive because of API changes)
	- tomcat7 <removed> (bug #952436)
	NOTE: AJP disabled in Debian in default configuration since 2008
	NOTE: fixed in upstream versions 9.0.31, 8.5.51, 7.0.100
	NOTE: https://www.tenable.com/blog/cve-2020-1938-ghostcat-apache-tomcat-ajp-file-readinclusion-vulnerability-cnvd-2020-10487
	NOTE: https://github.com/apache/tomcat/commit/0e8a50f0a5958744bea1fd6768c862e04d3b7e75 (9.0.31)
	NOTE: https://github.com/apache/tomcat/commit/9ac90532e9a7d239f90952edb229b07c80a9a3eb (9.0.31)
	NOTE: https://github.com/apache/tomcat/commit/64fa5b99442589ef0bf2a7fcd71ad2bc68b35fad (9.0.31)
	NOTE: https://github.com/apache/tomcat/commit/7a1406a3cd20fdd90656add6cd8f27ef8f24e957 (9.0.31)
	NOTE: https://github.com/apache/tomcat/commit/49ad3f954f69c6e838c8cd112ad79aa5fa8e7153 (9.0.31)
	NOTE: https://github.com/apache/tomcat/commit/69c56080fb3355507e1b55d014ec0ee6767a6150 (8.5.51)
	NOTE: https://github.com/apache/tomcat/commit/b962835f98b905286b78c414d5aaec2d0e711f75 (8.5.51)
	NOTE: https://github.com/apache/tomcat/commit/9be57601efb8a81e3832feb0dd60b1eb9d2b61d5 (8.5.51)
	NOTE: https://github.com/apache/tomcat/commit/64159aa1d7cdc2c118fcb5eac098e70129d54a19 (8.5.51)
	NOTE: https://github.com/apache/tomcat/commit/03c436126db6794db5277a3b3d871016fb9a3f23 (8.5.51)
	NOTE: https://github.com/apache/tomcat/commit/0d633e72ebc7b3c242d0081c23bba5e4dacd9b72 (7.0.100)
	NOTE: https://github.com/apache/tomcat/commit/40d5d93bd284033cf4a1f77f5492444f83d803e2 (7.0.100)
	NOTE: https://github.com/apache/tomcat/commit/b99fba5bd796d876ea536e83299603443842feba (7.0.100)
	NOTE: https://github.com/apache/tomcat/commit/f7180bafc74cb1250c9e9287b68a230f0e1f4645 (7.0.100)
CVE-2020-1937 (Kylin has some restful apis which will concatenate SQLs with the user  ...)
	NOT-FOR-US: Apache Kylin
CVE-2020-1936
	RESERVED
CVE-2020-1935 (In Apache Tomcat 9.0.0.M1 to 9.0.30, 8.5.0 to 8.5.50 and 7.0.0 to 7.0. ...)
	{DLA-2133-1}
	- tomcat9 9.0.31-1
	- tomcat8 <removed>
	[jessie] - tomcat8 <no-dsa> (backport is too intrusive)
	- tomcat7 <removed>
	NOTE: https://github.com/apache/tomcat/commit/8bfb0ff7f25fe7555a5eb2f7984f73546c11aa26 (9.0.31)
	NOTE: https://github.com/apache/tomcat/commit/8fbe2e962f0ea138d92361921643fe5abe0c4f56 (8.5.51)
	NOTE: https://github.com/apache/tomcat/commit/702bf15bea292915684d931526d95d4990b2e73d (7.0.100)
CVE-2020-1934 (In Apache HTTP Server 2.4.0 to 2.4.41, mod_proxy_ftp may use uninitial ...)
	- apache2 2.4.43-1 (low)
	[buster] - apache2 <no-dsa> (Minor issue)
	[stretch] - apache2 <no-dsa> (Minor issue)
	[jessie] - apache2 <ignored> (Minor issue)
	NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1934
CVE-2020-1933 (A XSS vulnerability was found in Apache NiFi 1.0.0 to 1.10.0. Maliciou ...)
	NOT-FOR-US: Apache NiFi
CVE-2020-1932 (An information disclosure issue was found in Apache Superset 0.34.0, 0 ...)
	NOT-FOR-US: Apache Superset
CVE-2020-1931 (A command execution issue was found in Apache SpamAssassin prior to 3. ...)
	{DSA-4615-1 DLA-2107-1}
	- spamassassin 3.4.4~rc1-1 (bug #950258)
	NOTE: https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/30/2
	NOTE: https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7784 (restricted)
CVE-2020-1930 (A command execution issue was found in Apache SpamAssassin prior to 3. ...)
	{DSA-4615-1 DLA-2107-1}
	- spamassassin 3.4.4~rc1-1 (bug #950258)
	NOTE: https://svn.apache.org/repos/asf/spamassassin/branches/3.4/build/announcements/3.4.4.txt
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/30/3
	NOTE: https://bz.apache.org/SpamAssassin/show_bug.cgi?id=7648 (restricted)
CVE-2020-1929 (The Apache Beam MongoDB connector in versions 2.10.0 to 2.16.0 has an  ...)
	NOT-FOR-US: Apache Beam MongoDB connector
CVE-2020-1928 (An information disclosure vulnerability was found in Apache NiFi 1.10. ...)
	NOT-FOR-US: Apache NiFi
CVE-2020-1927 (In Apache HTTP Server 2.4.0 to 2.4.41, redirects configured with mod_r ...)
	- apache2 2.4.43-1 (low)
	[buster] - apache2 <no-dsa> (Minor issue)
	[stretch] - apache2 <no-dsa> (Minor issue)
	[jessie] - apache2 <ignored> (Minor issue)
	NOTE: https://httpd.apache.org/security/vulnerabilities_24.html#CVE-2020-1927
CVE-2020-1926
	RESERVED
CVE-2020-1925 (Apache Olingo versions 4.0.0 to 4.7.0 provide the AsyncRequestWrapperI ...)
	NOT-FOR-US: Olingo
CVE-2020-1924
	RESERVED
CVE-2020-1923
	RESERVED
CVE-2020-1922
	RESERVED
CVE-2020-1921
	RESERVED
CVE-2020-1920
	RESERVED
CVE-2020-1919
	RESERVED
CVE-2020-1918
	RESERVED
CVE-2020-1917
	RESERVED
CVE-2020-1916
	RESERVED
CVE-2020-1915
	RESERVED
CVE-2020-1914
	RESERVED
CVE-2020-1913
	RESERVED
CVE-2020-1912
	RESERVED
CVE-2020-1911
	RESERVED
CVE-2020-1910
	RESERVED
CVE-2020-1909
	RESERVED
CVE-2020-1908
	RESERVED
CVE-2020-1907
	RESERVED
CVE-2020-1906
	RESERVED
CVE-2020-1905
	RESERVED
CVE-2020-1904
	RESERVED
CVE-2020-1903
	RESERVED
CVE-2020-1902
	RESERVED
CVE-2020-1901
	RESERVED
CVE-2020-1900
	RESERVED
CVE-2020-1899
	RESERVED
CVE-2020-1898
	RESERVED
CVE-2020-1897
	RESERVED
CVE-2020-1896
	RESERVED
CVE-2020-1895 (A large heap overflow could occur in Instagram for Android when attemp ...)
	NOT-FOR-US: Instagram for Android
CVE-2020-1894
	RESERVED
CVE-2020-1893 (Insufficient boundary checks when decoding JSON in TryParse reads out  ...)
	- hhvm <removed>
CVE-2020-1892 (Insufficient boundary checks when decoding JSON in JSON_parser allows  ...)
	- hhvm <removed>
CVE-2020-1891
	RESERVED
CVE-2020-1890
	RESERVED
CVE-2020-1889
	RESERVED
CVE-2020-1888 (Insufficient boundary checks when decoding JSON in handleBackslash rea ...)
	- hhvm <removed>
CVE-2020-1887 (Incorrect validation of the TLS SNI hostname in osquery versions after ...)
	- osquery <itp> (bug #803502)
CVE-2020-1886
	RESERVED
CVE-2020-1885 (Writing to an unprivileged file from a privileged OVRRedir.exe process ...)
	NOT-FOR-US: Oculus Desktop
CVE-2020-1884
	RESERVED
CVE-2020-1883
	RESERVED
CVE-2020-1882 (Huawei mobile phones Ever-L29B versions earlier than 10.0.0.180(C185E6 ...)
	NOT-FOR-US: Huawei
CVE-2020-1881 (NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C3 ...)
	NOT-FOR-US: Huawei
CVE-2020-1880
	RESERVED
CVE-2020-1879 (There is an improper integrity checking vulnerability on some huawei p ...)
	NOT-FOR-US: Huawei
CVE-2020-1878 (Huawei smartphone OxfordS-AN00A with versions earlier than 10.0.1.152D ...)
	NOT-FOR-US: Huawei
CVE-2020-1877 (NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1876 (NIP6800;Secospace USG6600;USG9500 with versions of V500R001C30; V500R0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1875 (NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V5 ...)
	NOT-FOR-US: Huawei
CVE-2020-1874 (NIP6800;Secospace USG6600;USG9500 products versions of V500R001C30; V5 ...)
	NOT-FOR-US: Huawei
CVE-2020-1873 (NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C3 ...)
	NOT-FOR-US: Huawei
CVE-2020-1872 (Huawei smart phones P10 Plus with versions earlier than 9.1.0.201(C01E ...)
	NOT-FOR-US: Huawei
CVE-2020-1871 (USG9500 with software of V500R001C30SPC100; V500R001C30SPC200; V500R00 ...)
	NOT-FOR-US: Huawei
CVE-2020-1870
	RESERVED
CVE-2020-1869
	RESERVED
CVE-2020-1868
	RESERVED
CVE-2020-1867
	RESERVED
CVE-2020-1866
	RESERVED
CVE-2020-1865
	RESERVED
CVE-2020-1864 (Some Huawei products have a security vulnerability due to improper aut ...)
	NOT-FOR-US: Huawei
CVE-2020-1863 (Huawei USG6000V with versions V500R001C20SPC300, V500R003C00SPC100, an ...)
	NOT-FOR-US: Huawei
CVE-2020-1862 (There is a double free vulnerability in some Huawei products. A local  ...)
	NOT-FOR-US: Huawei
CVE-2020-1861 (CloudEngine 12800 with versions of V200R001C00SPC600,V200R001C00SPC700 ...)
	NOT-FOR-US: Huawei
CVE-2020-1860 (NIP6800;Secospace USG6600;USG9500 products with versions of V500R001C3 ...)
	NOT-FOR-US: Huawei
CVE-2020-1859
	RESERVED
CVE-2020-1858 (Huawei products NIP6800 versions V500R001C30, V500R001C60SPC500, and V ...)
	NOT-FOR-US: Huawei
CVE-2020-1857 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1856 (Huawei NGFW Module, NIP6300, NIP6600, Secospace USG6500, Secospace USG ...)
	NOT-FOR-US: Huawei
CVE-2020-1855 (Huawei HEGE-570 version 1.0.1.22(SP3); and HEGE-560, OSCA-550, OSCA-55 ...)
	NOT-FOR-US: Huawei
CVE-2020-1854
	RESERVED
CVE-2020-1853 (GaussDB 200 with version of 6.5.1 have a path traversal vulnerability. ...)
	NOT-FOR-US: Huawei
CVE-2020-1852
	RESERVED
CVE-2020-1851
	RESERVED
CVE-2020-1850
	RESERVED
CVE-2020-1849
	RESERVED
CVE-2020-1848
	RESERVED
CVE-2020-1847
	RESERVED
CVE-2020-1846
	RESERVED
CVE-2020-1845
	RESERVED
CVE-2020-1844 (PCManager with versions earlier than 10.0.5.51 have a privilege escala ...)
	NOT-FOR-US: Huawei
CVE-2020-1843 (Huawei HEGE-560 version 1.0.1.20(SP2), OSCA-550 version 1.0.0.71(SP1), ...)
	NOT-FOR-US: Huawei
CVE-2020-1842 (Huawei HEGE-560 version 1.0.1.20(SP2); OSCA-550 and OSCA-550A version  ...)
	NOT-FOR-US: Huawei
CVE-2020-1841 (Huawei CloudLink Board version 20.0.0; DP300 version V500R002C00; RSE6 ...)
	NOT-FOR-US: Huawei
CVE-2020-1840 (HUAWEI Mate 20 smart phones with versions earlier than 10.0.0.175(C00E ...)
	NOT-FOR-US: Huawei
CVE-2020-1839
	RESERVED
CVE-2020-1838
	RESERVED
CVE-2020-1837
	RESERVED
CVE-2020-1836
	RESERVED
CVE-2020-1835
	RESERVED
CVE-2020-1834
	RESERVED
CVE-2020-1833
	RESERVED
CVE-2020-1832
	RESERVED
CVE-2020-1831
	RESERVED
CVE-2020-1830 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1829 (Huawei NIP6800 versions V500R001C30 and V500R001C60SPC500; and Secospa ...)
	NOT-FOR-US: Huawei
CVE-2020-1828 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1827 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1826 (Huawei Honor Magic2 mobile phones with versions earlier than 10.0.0.17 ...)
	NOT-FOR-US: Huawei
CVE-2020-1825
	RESERVED
CVE-2020-1824
	RESERVED
CVE-2020-1823
	RESERVED
CVE-2020-1822
	RESERVED
CVE-2020-1821
	RESERVED
CVE-2020-1820
	RESERVED
CVE-2020-1819
	RESERVED
CVE-2020-1818
	RESERVED
CVE-2020-1817
	RESERVED
CVE-2020-1816 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1815 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1814 (Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C0 ...)
	NOT-FOR-US: Huawei
CVE-2020-1813
	RESERVED
CVE-2020-1812 (HUAWEI P30 smartphones with versions earlier than 10.0.0.173(C00E73R1P ...)
	NOT-FOR-US: Huawei
CVE-2020-1811 (GaussDB 200 with version of 6.5.1 have a command injection vulnerabili ...)
	NOT-FOR-US: Huawei
CVE-2020-1810 (There is a weak algorithm vulnerability in some Huawei products. The a ...)
	NOT-FOR-US: Huawei
CVE-2020-1809
	RESERVED
CVE-2020-1808
	RESERVED
CVE-2020-1807
	RESERVED
CVE-2020-1806
	RESERVED
CVE-2020-1805
	RESERVED
CVE-2020-1804
	RESERVED
CVE-2020-1803
	RESERVED
CVE-2020-1802
	RESERVED
CVE-2020-1801
	RESERVED
CVE-2020-1800 (HUAWEI smartphones P30 with versions earlier than 10.0.0.185(C00E85R1P ...)
	NOT-FOR-US: Huawei
CVE-2020-1799
	RESERVED
CVE-2020-1798
	RESERVED
CVE-2020-1797
	RESERVED
CVE-2020-1796 (There is an improper authorization vulnerability in several smartphone ...)
	NOT-FOR-US: Huawei
CVE-2020-1795 (There is a logic error vulnerability in several smartphones. The softw ...)
	NOT-FOR-US: Huawei
CVE-2020-1794 (There is an improper authentication vulnerability in several smartphon ...)
	NOT-FOR-US: Huawei
CVE-2020-1793 (There is an improper authentication vulnerability in several smartphon ...)
	NOT-FOR-US: Huawei
CVE-2020-1792 (Honor V10 smartphones with versions earlier than BKL-AL20 10.0.0.156(C ...)
	NOT-FOR-US: Huawei
CVE-2020-1791 (HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E7 ...)
	NOT-FOR-US: Huawei
CVE-2020-1790 (GaussDB 200 with version of 6.5.1 have a command injection vulnerabili ...)
	NOT-FOR-US: Huawei
CVE-2020-1789 (Huawei OSCA-550, OSCA-550A, OSCA-550AX, and OSCA-550X products with ve ...)
	NOT-FOR-US: Huawei
CVE-2020-1788 (Honor V30 smartphones with versions earlier than 10.0.1.135(C00E130R4P ...)
	NOT-FOR-US: Huawei
CVE-2020-1787 (HUAWEI Mate 20 smartphones versions earlier than 9.1.0.139(C00E133R3P1 ...)
	NOT-FOR-US: Huawei
CVE-2020-1786 (HUAWEI Mate 20 Pro smartphones versions earlier than 10.0.0.175(C00E69 ...)
	NOT-FOR-US: Huawei
CVE-2020-1785 (Mate 10 Pro;Honor V10;Honor 10;Nova 4 smartphones have a denial of ser ...)
	NOT-FOR-US: Huawei
CVE-2020-1784
	RESERVED
CVE-2020-1783
	RESERVED
CVE-2020-1782
	RESERVED
CVE-2020-1781
	RESERVED
CVE-2020-1780
	RESERVED
CVE-2020-1779
	RESERVED
CVE-2020-1778
	RESERVED
CVE-2020-1777
	RESERVED
CVE-2020-1776
	RESERVED
CVE-2020-1775
	RESERVED
CVE-2020-1774
	RESERVED
CVE-2020-1773 (An attacker with the ability to generate session IDs or password reset ...)
	- otrs2 6.0.27-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-10/
	NOTE: Fixed in 7.0.16, 6.0.27, 5.0.42
	NOTE: OTRS6: https://github.com/OTRS/otrs/commit/ab253734bc211541309b9f8ea2b8b70389c4a64e
	NOTE: OTRS5: https://github.com/OTRS/otrs/commit/4955521af50238046847bce51ad9865950324f77
CVE-2020-1772 (It's possible to craft Lost Password requests with wildcards in the To ...)
	- otrs2 6.0.27-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-09/
	NOTE: Fixed in 7.0.16, 6.0.27, 5.0.42
	NOTE: OTRS6: https://github.com/OTRS/otrs/commit/c0255365d5c455272b2b9e7bb1f6c96c3fce441b
	NOTE: OTRS5: https://github.com/OTRS/otrs/commit/2628464f659c39fafbc32147d569553eb07d41d7
CVE-2020-1771 (Attacker is able craft an article with a link to the customer address  ...)
	- otrs2 6.0.27-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	[jessie] - otrs2 <not-affected> (Vulnerable code introduced in later version)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-08/
	NOTE: Fixed in 7.0.16, 6.0.27
	NOTE: https://github.com/OTRS/otrs/commit/2576830053f70a3a9251558e55f34843dec61aa2
CVE-2020-1770 (Support bundle generated files could contain sensitive information tha ...)
	- otrs2 6.0.27-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-07/
	NOTE: Fixed in 7.0.16, 6.0.27, 5.0.42
	NOTE: OTRS6: https://github.com/OTRS/otrs/commit/cb6d12a74fbf721ba33f24ce93ae37ed9a945a95
	NOTE: OTRS5: https://github.com/OTRS/otrs/commit/d37defe6592992e886cc5cc8fec444d34875fd4d
CVE-2020-1769 (In the login screens (in agent and customer interface), Username and P ...)
	- otrs2 6.0.27-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-06/
	NOTE: Fixed in 7.0.16, 6.0.27, 5.0.42
	NOTE: OTRS6: https://github.com/OTRS/otrs/commit/1b74e24582c946d02209acfc248d4ba451251f93
	NOTE: OTRS5: https://github.com/OTRS/otrs/commit/7974ea582211c13730d223fc4dcdffa542af423f
CVE-2020-1768 (The external frontend system uses numerous background calls to the bac ...)
	- otrs2 <not-affected> (Only affects 7.0.x series)
	NOTE: https://community.otrs.com/security-advisory-2020-04/
CVE-2020-1767 (Agent A is able to save a draft (i.e. for customer reply). Then Agent  ...)
	{DLA-2079-1}
	- otrs2 6.0.25-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-03/
	NOTE: https://github.com/OTRS/otrs/commit/5f488fd6c809064ee49def3a432030258d211570
CVE-2020-1766 (Due to improper handling of uploaded images it is possible in very unl ...)
	{DLA-2079-1}
	- otrs2 6.0.25-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-02/
	NOTE: https://github.com/OTRS/otrs/commit/128078b0bb30f601ed97d4a13906644264ee6013 (OTRS6)
	NOTE: https://github.com/OTRS/otrs/commit/b7d80f9000fc9a435743d8d1d7d44d9a17483a9a (OTRS5)
CVE-2020-1765 (An improper control of parameters allows the spoofing of the from fiel ...)
	{DLA-2079-1}
	- otrs2 6.0.25-1
	[buster] - otrs2 <no-dsa> (Non-free not supported)
	[stretch] - otrs2 <no-dsa> (Non-free not supported)
	NOTE: https://otrs.com/release-notes/otrs-security-advisory-2020-01/
	NOTE: https://github.com/OTRS/otrs/commit/d146d4997cbd6e1370669784c6a2ec8d64655252 (OTRS6)
	NOTE: https://github.com/OTRS/otrs/commit/874889b86abea4c01ceb1368a836b66694fae1c3 (OTRS5)
CVE-2020-1764 (A hard-coded cryptographic key vulnerability in the default configurat ...)
	NOT-FOR-US: Kiali
CVE-2020-1763
	RESERVED
CVE-2020-1762
	RESERVED
	NOT-FOR-US: Kiali
CVE-2020-1761
	RESERVED
	NOT-FOR-US: OpenShift
CVE-2020-1760 [header-splitting in RGW GetObject has a possible XSS]
	RESERVED
	{DLA-2171-1}
	- ceph <unfixed> (bug #956142)
	NOTE: Introduced with: https://github.com/ceph/ceph-ci/commit/f4a0b2d9260a4523745875e3977a8a1ef9dc5e2e
	NOTE: Fixed by: https://github.com/ceph/ceph-ci/commit/8aa1f77363ec32bdc57744a143035033291ab5e1
	NOTE: Fixed by: https://github.com/ceph/ceph-ci/commit/18eb4d918b27d362312c29a3bbd57a421897c0a5
	NOTE: Fixed by: https://github.com/ceph/ceph-ci/commit/1bf14094fec34770d2cc74317f4238ccb2dfef98
	NOTE: https://www.openwall.com/lists/oss-security/2020/04/07/1
CVE-2020-1759 [ceph: secure mode of msgr2 breaks both confidentiality and integrity aspects for long-lived sessions]
	RESERVED
	- ceph <unfixed> (bug #956139)
	[buster] - ceph <not-affected> (Vulnerable code not present)
	[stretch] - ceph <not-affected> (Vulnerable code not present)
	[jessie] - ceph <not-affected> (Vulnerable code not present)
	NOTE: Introduced with: https://github.com/ceph/ceph-ci/commit/fe387e02b11df98357d8cdbfa3b1f1d5f2bb3f74
	NOTE: Fixed by: https://github.com/ceph/ceph-ci/commit/84d2e215969cde830b086d11544aeb3666614211
	NOTE: Fixed by: https://github.com/ceph/ceph-ci/commit/659ec7dc6e30fe961832f813da007f49e603a33d
	NOTE: https://www.openwall.com/lists/oss-security/2020/04/07/2
CVE-2020-1758
	RESERVED
CVE-2020-1757
	RESERVED
	- undertow <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1752770
CVE-2020-1756
	RESERVED
CVE-2020-1755
	RESERVED
CVE-2020-1754
	RESERVED
CVE-2020-1753 (A security flaw was found in Ansible Engine, all Ansible 2.7.x version ...)
	- ansible <unfixed>
	[stretch] - ansible <not-affected> (Vulnerable code introduced later)
	[jessie] - ansible <not-affected> (Vulnerable code introduced later)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1811008
	NOTE: https://github.com/ansible-collections/kubernetes/pull/51
	NOTE: Fixing commit only introduces a warning about disclosure when using certain
	NOTE: options.
CVE-2020-1752 [use-after-free in glob() function when expanding ~user]
	RESERVED
	- glibc 2.30-3 (bug #953788)
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	[jessie] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25414
	NOTE: Introduced in: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=f2962a71959fd254a7a223437ca4b63b9e81130c (2.14)
	NOTE: Fixed by: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=ddc650e9b3dc916eab417ce9f79e67337b05035c
CVE-2020-1751 [array overflow in backtrace on powerpc]
	RESERVED
	- glibc 2.30-3
	[buster] - glibc <no-dsa> (Minor issue)
	[stretch] - glibc <no-dsa> (Minor issue)
	[jessie] - glibc <no-dsa> (Minor issue)
	NOTE: https://sourceware.org/bugzilla/show_bug.cgi?id=25423
	NOTE: Fixed by: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=d93769405996dfc11d216ddbe415946617b5a494
CVE-2020-1750
	RESERVED
	NOT-FOR-US: OpenShift machine-config-operator
CVE-2020-1749 [net: ipv6_stub: use ip6_dst_lookup_flow instead of ip6_dst_lookup]
	RESERVED
	- linux 5.4.6-1
	NOTE: https://git.kernel.org/linus/6c8991f41546c3c472503dff1ea9daaddf9331c2
CVE-2020-1748
	RESERVED
CVE-2020-1747 (A vulnerability was discovered in the PyYAML library in versions befor ...)
	- pyyaml 5.3-2 (bug #953013)
	[buster] - pyyaml <not-affected> (Loader/Constructor classes are unsafe in this version)
	[stretch] - pyyaml <not-affected> (Loader/Constructor classes are unsafe in this version)
	[jessie] - pyyaml <not-affected> (Loader/Constructor classes are unsafe in this version)
	NOTE: https://github.com/yaml/pyyaml/pull/386
CVE-2020-1746
	RESERVED
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1805491
	NOTE: https://github.com/ansible/ansible/pull/67866
CVE-2020-1745 [AJP File Read/Inclusion Vulnerability]
	RESERVED
	- undertow <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1807305
CVE-2020-1744 (A flaw was found in keycloak before version 9.0.1. When configuring an ...)
	NOT-FOR-US: Keycloak
CVE-2020-1743
	RESERVED
CVE-2020-1742
	RESERVED
	NOT-FOR-US: OpenShift jenkins-slave-base-rhel7-container
CVE-2020-1741
	RESERVED
	NOT-FOR-US: openshift-ansible
CVE-2020-1740 (A flaw was found in Ansible Engine when using Ansible Vault for editin ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1802193
	NOTE: https://github.com/ansible/ansible/issues/67798
CVE-2020-1739 (A flaw was found in Ansible 2.7.16 and prior, 2.8.8 and prior, and 2.9 ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1802178
	NOTE: https://github.com/ansible/ansible/issues/67797
CVE-2020-1738 (A flaw was found in Ansible Engine when the module package or service  ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1802164
	NOTE: https://github.com/ansible/ansible/issues/67796
CVE-2020-1737 (A flaw was found in Ansible 2.7.17 and prior, 2.8.9 and prior, and 2.9 ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1802154
	NOTE: https://github.com/ansible/ansible/issues/67795
CVE-2020-1736 (A flaw was found in Ansible Engine when a file is moved using atomic_m ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1802124
	NOTE: https://github.com/ansible/ansible/issues/67794
CVE-2020-1735 (A flaw was found in the Ansible Engine when the fetch module is used.  ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1802085
	NOTE: https://github.com/ansible/ansible/issues/67793
CVE-2020-1734 (A flaw was found in the pipe lookup plugin of ansible. Arbitrary comma ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1801804
	NOTE: https://github.com/ansible/ansible/issues/6550
	NOTE: https://github.com/ansible/ansible/issues/67792
CVE-2020-1733 (A race condition flaw was found in Ansible Engine 2.7.17 and prior, 2. ...)
	- ansible <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1801735
CVE-2020-1732
	RESERVED
	- wildfly <itp> (bug #752018)
CVE-2020-1731 (A flaw was found in all versions of the Keycloak operator, before vers ...)
	NOT-FOR-US: Keycloak
CVE-2020-1730
	RESERVED
	- libssh 0.9.4-1 (bug #956308)
	[stretch] - libssh <not-affected> (Vulnerable code introduced later)
	[jessie] - libssh <not-affected> (Vulnerable code introduced later)
	NOTE: https://www.libssh.org/security/advisories/CVE-2020-1730.txt
	NOTE: https://bugs.libssh.org/T213
	NOTE: Introduced by: https://git.libssh.org/projects/libssh.git/commit/?id=84a85803b4c83b8dac03b0d0aba58b48c98253e6 (libssh-0.8.0)
	NOTE: Fixed by: https://git.libssh.org/projects/libssh.git/commit/?id=b36272eac1b36982598c10de7af0a501582de07a
CVE-2020-1729
	RESERVED
	NOT-FOR-US: SmallRye Config
CVE-2020-1728 (A vulnerability was found in all versions of Keycloak where, the pages ...)
	NOT-FOR-US: Keycloak
CVE-2020-1727
	RESERVED
CVE-2020-1726 (A flaw was discovered in Podman where it incorrectly allows containers ...)
	- podman <itp> (bug #930440)
CVE-2020-1725
	RESERVED
CVE-2020-1724
	RESERVED
CVE-2020-1723
	RESERVED
CVE-2020-1722
	RESERVED
CVE-2020-1721
	RESERVED
	- dogtag-pki <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1777579
CVE-2020-1720 (A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION", whe ...)
	{DSA-4623-1 DSA-4622-1 DLA-2105-1}
	- postgresql-12 12.2-1
	- postgresql-11 <unfixed>
	- postgresql-9.6 <removed>
	- postgresql-9.4 <removed>
	NOTE: https://www.postgresql.org/about/news/2011/
	NOTE: Fixed in 12.2, 11.7, 10.12, 9.6.17, 9.5.21, and 9.4.26
	NOTE: https://git.postgresql.org/gitweb/?p=postgresql.git;a=commit;h=b048f558dd7c26a0c630a2cff29d3d8981eaf6b9
CVE-2020-1719
	RESERVED
	- wildfly <itp> (bug #752018)
CVE-2020-1718
	RESERVED
CVE-2020-1717
	RESERVED
CVE-2020-1716
	RESERVED
	NOT-FOR-US: ceph-ansible
CVE-2020-1715
	RESERVED
CVE-2020-1714
	RESERVED
CVE-2020-1713
	RESERVED
CVE-2020-1712 (A heap use-after-free vulnerability was found in systemd before versio ...)
	- systemd 244.2-1 (bug #950732)
	[buster] - systemd <no-dsa> (Can be fixed via point release)
	[stretch] - systemd <no-dsa> (Can be fixed via point release)
	[jessie] - systemd <not-affected> (Vulnerable code introduced later)
	NOTE: https://github.com/systemd/systemd/commit/773b1a7916bfce3aa2a21ecf534d475032e8528e (preparation)
	NOTE: https://github.com/systemd/systemd/commit/95f82ae9d774f3508ce89dcbdd0714ef7385df59 (preparation)
	NOTE: https://github.com/systemd/systemd/commit/7f56982289275ce84e20f0554475864953e6aaab (preparation)
	NOTE: https://github.com/systemd/systemd/commit/f4425c72c7395ec93ae00052916a66e2f60f200b (preparation)
	NOTE: https://github.com/systemd/systemd/commit/1068447e6954dc6ce52f099ed174c442cb89ed54 (introduce new API)
	NOTE: https://github.com/systemd/systemd/commit/637486261528e8aa3da9f26a4487dc254f4b7abb (use new function to fix CVE-2020-1712)
	NOTE: https://github.com/systemd/systemd/commit/5c1163273569809742c164260cfd9f096520cb82 (documentation)
	NOTE: https://github.com/systemd/systemd/commit/bc130b6858327b382b07b3985cf48e2aa9016b2d (documentation)
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1794578
	NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1971
CVE-2020-1711 (An out-of-bounds heap buffer access flaw was found in the way the iSCS ...)
	{DLA-2144-1}
	- qemu 1:4.2-2 (bug #949731)
	[buster] - qemu 1:3.1+dfsg-8+deb10u4
	[stretch] - qemu <postponed> (Intrusive to backport, revisit later)
	- qemu-kvm <removed>
	NOTE: Upstream patch: https://lists.gnu.org/archive/html/qemu-devel/2020-01/msg05535.html
	NOTE: https://www.openwall.com/lists/oss-security/2020/01/23/3
CVE-2020-1710
	RESERVED
CVE-2020-1709 (A vulnerability was found in all openshift/mediawiki 4.x.x versions pr ...)
	NOT-FOR-US: openshift
CVE-2020-1708 (It has been found in openshift-enterprise version 3.11 and all openshi ...)
	NOT-FOR-US: openshift
CVE-2020-1707 (A vulnerability was found in all openshift/postgresql-apb 4.x.x versio ...)
	NOT-FOR-US: openshift
CVE-2020-1706 (It has been found that in openshift-enterprise version 3.11 and opensh ...)
	NOT-FOR-US: openshift
CVE-2020-1705 (A vulnerability was found in openshift/template-service-broker-operato ...)
	NOT-FOR-US: openshift
CVE-2020-1704 (An insecure modification vulnerability in the /etc/passwd file was fou ...)
	NOT-FOR-US: openshift
CVE-2020-1703
	RESERVED
CVE-2020-1702
	RESERVED
	NOT-FOR-US: Red Hat container manager tooling
CVE-2020-1701
	RESERVED
	NOT-FOR-US: KubeVirt
CVE-2020-1700 (A flaw was found in the way the Ceph RGW Beast front-end handles unexp ...)
	- ceph 14.2.7-1
	[buster] - ceph <no-dsa> (Minor issue)
	[stretch] - ceph <not-affected> (Vulnerable code introduced later)
	[jessie] - ceph <not-affected> (Vulnerable code introduced later)
	NOTE: https://tracker.ceph.com/issues/42531
	NOTE: https://github.com/ceph/ceph/pull/33017
	NOTE: https://github.com/ceph/ceph/commit/ff72c50a2c43c57aead933eb4903ad1ca6d1748a
CVE-2020-1699 [improper URL checking leads to information disclosure]
	RESERVED
	- ceph 14.2.6-4 (bug #949206)
	[buster] - ceph <not-affected> (Vulnerable code introduced later)
	[stretch] - ceph <not-affected> (Vulnerable code introduced later)
	[jessie] - ceph <not-affected> (Vulnerable code introduced later)
	NOTE: https://tracker.ceph.com/issues/41320
	NOTE: https://github.com/ceph/ceph/commit/0443e40c11280ba3b7efcba61522afa70c4f8158
CVE-2020-1698
	RESERVED
CVE-2020-1697 (It was found in all keycloak versions before 9.0.0 that links to exter ...)
	NOT-FOR-US: Keycloak
CVE-2020-1696 (A flaw was found in the all pki-core 10.x.x versions, where Token Proc ...)
	- dogtag-pki <unfixed>
	NOTE: https://bugzilla.redhat.com/show_bug.cgi?id=1780707
CVE-2020-1695
	RESERVED
CVE-2020-1694
	RESERVED
CVE-2020-1693 (A flaw was found in Spacewalk up to version 2.9 where it was vulnerabl ...)
	NOT-FOR-US: NOT-FOR-US: Red Hat Satellite / Spacewalk
CVE-2020-1692 (Moodle before version 3.7.2 is vulnerable to information exposure of s ...)
	- moodle <removed>
CVE-2020-1691
	RESERVED
CVE-2020-1690
	RESERVED
	NOT-FOR-US: openstack-selinux
CVE-2020-1689
	RESERVED
CVE-2020-1688
	RESERVED
CVE-2020-1687
	RESERVED
CVE-2020-1686
	RESERVED
CVE-2020-1685
	RESERVED
CVE-2020-1684
	RESERVED
CVE-2020-1683
	RESERVED
CVE-2020-1682
	RESERVED
CVE-2020-1681
	RESERVED
CVE-2020-1680
	RESERVED
CVE-2020-1679
	RESERVED
CVE-2020-1678
	RESERVED
CVE-2020-1677
	RESERVED
CVE-2020-1676
	RESERVED
CVE-2020-1675
	RESERVED
CVE-2020-1674
	RESERVED
CVE-2020-1673
	RESERVED
CVE-2020-1672
	RESERVED
CVE-2020-1671
	RESERVED
CVE-2020-1670
	RESERVED
CVE-2020-1669
	RESERVED
CVE-2020-1668
	RESERVED
CVE-2020-1667
	RESERVED
CVE-2020-1666
	RESERVED
CVE-2020-1665
	RESERVED
CVE-2020-1664
	RESERVED
CVE-2020-1663
	RESERVED
CVE-2020-1662
	RESERVED
CVE-2020-1661
	RESERVED
CVE-2020-1660
	RESERVED
CVE-2020-1659
	RESERVED
CVE-2020-1658
	RESERVED
CVE-2020-1657
	RESERVED
CVE-2020-1656
	RESERVED
CVE-2020-1655
	RESERVED
CVE-2020-1654
	RESERVED
CVE-2020-1653
	RESERVED
CVE-2020-1652
	RESERVED
CVE-2020-1651
	RESERVED
CVE-2020-1650
	RESERVED
CVE-2020-1649
	RESERVED
CVE-2020-1648
	RESERVED
CVE-2020-1647
	RESERVED
CVE-2020-1646
	RESERVED
CVE-2020-1645
	RESERVED
CVE-2020-1644
	RESERVED
CVE-2020-1643
	RESERVED
CVE-2020-1642
	RESERVED
CVE-2020-1641
	RESERVED
CVE-2020-1640
	RESERVED
CVE-2020-1639 (When an attacker sends a specific crafted Ethernet Operation, Administ ...)
	NOT-FOR-US: Juniper
CVE-2020-1638 (The FPC (Flexible PIC Concentrator) of Juniper Networks Junos OS and J ...)
	NOT-FOR-US: Juniper
CVE-2020-1637 (A vulnerability in Juniper Networks SRX Series device configured as a  ...)
	NOT-FOR-US: Juniper
CVE-2020-1636
	RESERVED
CVE-2020-1635
	RESERVED
CVE-2020-1634 (On High-End SRX Series devices, in specific configurations and when sp ...)
	NOT-FOR-US: Juniper
CVE-2020-1633 (Due to a new NDP proxy feature for EVPN leaf nodes introduced in Junos ...)
	NOT-FOR-US: Juniper
CVE-2020-1632
	RESERVED
	NOT-FOR-US: Juniper
CVE-2020-1631
	RESERVED
CVE-2020-1630 (A privilege escalation vulnerability in Juniper Networks Junos OS devi ...)
	NOT-FOR-US: Juniper
CVE-2020-1629 (A race condition vulnerability on Juniper Network Junos OS devices may ...)
	NOT-FOR-US: Juniper
CVE-2020-1628 (Juniper Networks Junos OS uses the 128.0.0.0/2 subnet for internal com ...)
	NOT-FOR-US: Juniper
CVE-2020-1627 (A vulnerability in Juniper Networks Junos OS on vMX and MX150 devices  ...)
	NOT-FOR-US: Juniper
CVE-2020-1626 (A vulnerability in Juniper Networks Junos OS Evolved may allow an atta ...)
	NOT-FOR-US: Juniper
CVE-2020-1625 (The kernel memory usage represented as "temp" via 'show system virtual ...)
	NOT-FOR-US: Juniper
CVE-2020-1624 (A local, authenticated user with shell can obtain the hashed values of ...)
	NOT-FOR-US: Juniper
CVE-2020-1623 (A local, authenticated user with shell can view sensitive configuratio ...)
	NOT-FOR-US: Juniper
CVE-2020-1622 (A local, authenticated user with shell can obtain the hashed values of ...)
	NOT-FOR-US: Juniper
CVE-2020-1621 (A local, authenticated user with shell can obtain the hashed values of ...)
	NOT-FOR-US: Juniper
CVE-2020-1620 (A local, authenticated user with shell can obtain the hashed values of ...)
	NOT-FOR-US: Juniper
CVE-2020-1619 (A privilege escalation vulnerability in Juniper Networks QFX10K Series ...)
	NOT-FOR-US: Juniper
CVE-2020-1618 (On Juniper Networks EX and QFX Series, an authentication bypass vulner ...)
	NOT-FOR-US: Juniper
CVE-2020-1617 (This issue occurs on Juniper Networks Junos OS devices which do not su ...)
	NOT-FOR-US: Juniper
CVE-2020-1616 (Due to insufficient server-side login attempt limit enforcement, a vul ...)
	NOT-FOR-US: Juniper
CVE-2020-1615 (The factory configuration for vMX installations, as shipped, includes  ...)
	NOT-FOR-US: Juniper
CVE-2020-1614 (A Use of Hard-coded Credentials vulnerability exists in the NFX250 Ser ...)
	NOT-FOR-US: Juniper
CVE-2020-1613 (A vulnerability in the BGP FlowSpec implementation may cause a Juniper ...)
	NOT-FOR-US: Juniper
CVE-2020-1612
	RESERVED
CVE-2020-1611 (A Local File Inclusion vulnerability in Juniper Networks Junos Space a ...)
	NOT-FOR-US: Juniper
CVE-2020-1610
	RESERVED
CVE-2020-1609 (When a device using Juniper Network's Dynamic Host Configuration Proto ...)
	NOT-FOR-US: Juniper
CVE-2020-1608 (Receipt of a specific MPLS or IPv6 packet on the core facing interface ...)
	NOT-FOR-US: Juniper
CVE-2020-1607 (Insufficient Cross-Site Scripting (XSS) protection in J-Web may potent ...)
	NOT-FOR-US: Juniper
CVE-2020-1606 (A path traversal vulnerability in the Juniper Networks Junos OS device ...)
	NOT-FOR-US: Juniper
CVE-2020-1605 (When a device using Juniper Network's Dynamic Host Configuration Proto ...)
	NOT-FOR-US: Juniper
CVE-2020-1604 (On EX4300, EX4600, QFX3500, and QFX5100 Series, a vulnerability in the ...)
	NOT-FOR-US: Juniper
CVE-2020-1603 (Specific IPv6 packets sent by clients processed by the Routing Engine  ...)
	NOT-FOR-US: Juniper
CVE-2020-1602 (When a device using Juniper Network's Dynamic Host Configuration Proto ...)
	NOT-FOR-US: Juniper
CVE-2020-1601 (Certain types of malformed Path Computation Element Protocol (PCEP) pa ...)
	NOT-FOR-US: Juniper
CVE-2020-1600 (In a Point-to-Multipoint (P2MP) Label Switched Path (LSP) scenario, an ...)
	NOT-FOR-US: Juniper
CVE-2020-1599
	RESERVED
CVE-2020-1598
	RESERVED
CVE-2020-1597
	RESERVED
CVE-2020-1596
	RESERVED
CVE-2020-1595
	RESERVED
CVE-2020-1594
	RESERVED
CVE-2020-1593
	RESERVED
CVE-2020-1592
	RESERVED
CVE-2020-1591
	RESERVED
CVE-2020-1590
	RESERVED
CVE-2020-1589
	RESERVED
CVE-2020-1588
	RESERVED
CVE-2020-1587
	RESERVED
CVE-2020-1586
	RESERVED
CVE-2020-1585
	RESERVED
CVE-2020-1584
	RESERVED
CVE-2020-1583
	RESERVED
CVE-2020-1582
	RESERVED
CVE-2020-1581
	RESERVED
CVE-2020-1580
	RESERVED
CVE-2020-1579
	RESERVED
CVE-2020-1578
	RESERVED
CVE-2020-1577
	RESERVED
CVE-2020-1576
	RESERVED
CVE-2020-1575
	RESERVED
CVE-2020-1574
	RESERVED
CVE-2020-1573
	RESERVED
CVE-2020-1572
	RESERVED
CVE-2020-1571
	RESERVED
CVE-2020-1570
	RESERVED
CVE-2020-1569
	RESERVED
CVE-2020-1568
	RESERVED
CVE-2020-1567
	RESERVED
CVE-2020-1566
	RESERVED
CVE-2020-1565
	RESERVED
CVE-2020-1564
	RESERVED
CVE-2020-1563
	RESERVED
CVE-2020-1562
	RESERVED
CVE-2020-1561
	RESERVED
CVE-2020-1560
	RESERVED
CVE-2020-1559
	RESERVED
CVE-2020-1558
	RESERVED
CVE-2020-1557
	RESERVED
CVE-2020-1556
	RESERVED
CVE-2020-1555
	RESERVED
CVE-2020-1554
	RESERVED
CVE-2020-1553
	RESERVED
CVE-2020-1552
	RESERVED
CVE-2020-1551
	RESERVED
CVE-2020-1550
	RESERVED
CVE-2020-1549
	RESERVED
CVE-2020-1548
	RESERVED
CVE-2020-1547
	RESERVED
CVE-2020-1546
	RESERVED
CVE-2020-1545
	RESERVED
CVE-2020-1544
	RESERVED
CVE-2020-1543
	RESERVED
CVE-2020-1542
	RESERVED
CVE-2020-1541
	RESERVED
CVE-2020-1540
	RESERVED
CVE-2020-1539
	RESERVED
CVE-2020-1538
	RESERVED
CVE-2020-1537
	RESERVED
CVE-2020-1536
	RESERVED
CVE-2020-1535
	RESERVED
CVE-2020-1534
	RESERVED
CVE-2020-1533
	RESERVED
CVE-2020-1532
	RESERVED
CVE-2020-1531
	RESERVED
CVE-2020-1530
	RESERVED
CVE-2020-1529
	RESERVED
CVE-2020-1528
	RESERVED
CVE-2020-1527
	RESERVED
CVE-2020-1526
	RESERVED
CVE-2020-1525
	RESERVED
CVE-2020-1524
	RESERVED
CVE-2020-1523
	RESERVED
CVE-2020-1522
	RESERVED
CVE-2020-1521
	RESERVED
CVE-2020-1520
	RESERVED
CVE-2020-1519
	RESERVED
CVE-2020-1518
	RESERVED
CVE-2020-1517
	RESERVED
CVE-2020-1516
	RESERVED
CVE-2020-1515
	RESERVED
CVE-2020-1514
	RESERVED
CVE-2020-1513
	RESERVED
CVE-2020-1512
	RESERVED
CVE-2020-1511
	RESERVED
CVE-2020-1510
	RESERVED
CVE-2020-1509
	RESERVED
CVE-2020-1508
	RESERVED
CVE-2020-1507
	RESERVED
CVE-2020-1506
	RESERVED
CVE-2020-1505
	RESERVED
CVE-2020-1504
	RESERVED
CVE-2020-1503
	RESERVED
CVE-2020-1502
	RESERVED
CVE-2020-1501
	RESERVED
CVE-2020-1500
	RESERVED
CVE-2020-1499
	RESERVED
CVE-2020-1498
	RESERVED
CVE-2020-1497
	RESERVED
CVE-2020-1496
	RESERVED
CVE-2020-1495
	RESERVED
CVE-2020-1494
	RESERVED
CVE-2020-1493
	RESERVED
CVE-2020-1492
	RESERVED
CVE-2020-1491
	RESERVED
CVE-2020-1490
	RESERVED
CVE-2020-1489
	RESERVED
CVE-2020-1488
	RESERVED
CVE-2020-1487
	RESERVED
CVE-2020-1486
	RESERVED
CVE-2020-1485
	RESERVED
CVE-2020-1484
	RESERVED
CVE-2020-1483
	RESERVED
CVE-2020-1482
	RESERVED
CVE-2020-1481
	RESERVED
CVE-2020-1480
	RESERVED
CVE-2020-1479
	RESERVED
CVE-2020-1478
	RESERVED
CVE-2020-1477
	RESERVED
CVE-2020-1476
	RESERVED
CVE-2020-1475
	RESERVED
CVE-2020-1474
	RESERVED
CVE-2020-1473
	RESERVED
CVE-2020-1472
	RESERVED
CVE-2020-1471
	RESERVED
CVE-2020-1470
	RESERVED
CVE-2020-1469
	RESERVED
CVE-2020-1468
	RESERVED
CVE-2020-1467
	RESERVED
CVE-2020-1466
	RESERVED
CVE-2020-1465
	RESERVED
CVE-2020-1464
	RESERVED
CVE-2020-1463
	RESERVED
CVE-2020-1462
	RESERVED
CVE-2020-1461
	RESERVED
CVE-2020-1460
	RESERVED
CVE-2020-1459
	RESERVED
CVE-2020-1458
	RESERVED
CVE-2020-1457
	RESERVED
CVE-2020-1456
	RESERVED
CVE-2020-1455
	RESERVED
CVE-2020-1454
	RESERVED
CVE-2020-1453
	RESERVED
CVE-2020-1452
	RESERVED
CVE-2020-1451
	RESERVED
CVE-2020-1450
	RESERVED
CVE-2020-1449
	RESERVED
CVE-2020-1448
	RESERVED
CVE-2020-1447
	RESERVED
CVE-2020-1446
	RESERVED
CVE-2020-1445
	RESERVED
CVE-2020-1444
	RESERVED
CVE-2020-1443
	RESERVED
CVE-2020-1442
	RESERVED
CVE-2020-1441
	RESERVED
CVE-2020-1440
	RESERVED
CVE-2020-1439
	RESERVED
CVE-2020-1438
	RESERVED
CVE-2020-1437
	RESERVED
CVE-2020-1436
	RESERVED
CVE-2020-1435
	RESERVED
CVE-2020-1434
	RESERVED
CVE-2020-1433
	RESERVED
CVE-2020-1432
	RESERVED
CVE-2020-1431
	RESERVED
CVE-2020-1430
	RESERVED
CVE-2020-1429
	RESERVED
CVE-2020-1428
	RESERVED
CVE-2020-1427
	RESERVED
CVE-2020-1426
	RESERVED
CVE-2020-1425
	RESERVED
CVE-2020-1424
	RESERVED
CVE-2020-1423
	RESERVED
CVE-2020-1422
	RESERVED
CVE-2020-1421
	RESERVED
CVE-2020-1420
	RESERVED
CVE-2020-1419
	RESERVED
CVE-2020-1418
	RESERVED
CVE-2020-1417
	RESERVED
CVE-2020-1416
	RESERVED
CVE-2020-1415
	RESERVED
CVE-2020-1414
	RESERVED
CVE-2020-1413
	RESERVED
CVE-2020-1412
	RESERVED
CVE-2020-1411
	RESERVED
CVE-2020-1410
	RESERVED
CVE-2020-1409
	RESERVED
CVE-2020-1408
	RESERVED
CVE-2020-1407
	RESERVED
CVE-2020-1406
	RESERVED
CVE-2020-1405
	RESERVED
CVE-2020-1404
	RESERVED
CVE-2020-1403
	RESERVED
CVE-2020-1402
	RESERVED
CVE-2020-1401
	RESERVED
CVE-2020-1400
	RESERVED
CVE-2020-1399
	RESERVED
CVE-2020-1398
	RESERVED
CVE-2020-1397
	RESERVED
CVE-2020-1396
	RESERVED
CVE-2020-1395
	RESERVED
CVE-2020-1394
	RESERVED
CVE-2020-1393
	RESERVED
CVE-2020-1392
	RESERVED
CVE-2020-1391
	RESERVED
CVE-2020-1390
	RESERVED
CVE-2020-1389
	RESERVED
CVE-2020-1388
	RESERVED
CVE-2020-1387
	RESERVED
CVE-2020-1386
	RESERVED
CVE-2020-1385
	RESERVED
CVE-2020-1384
	RESERVED
CVE-2020-1383
	RESERVED
CVE-2020-1382
	RESERVED
CVE-2020-1381
	RESERVED
CVE-2020-1380
	RESERVED
CVE-2020-1379
	RESERVED
CVE-2020-1378
	RESERVED
CVE-2020-1377
	RESERVED
CVE-2020-1376
	RESERVED
CVE-2020-1375
	RESERVED
CVE-2020-1374
	RESERVED
CVE-2020-1373
	RESERVED
CVE-2020-1372
	RESERVED
CVE-2020-1371
	RESERVED
CVE-2020-1370
	RESERVED
CVE-2020-1369
	RESERVED
CVE-2020-1368
	RESERVED
CVE-2020-1367
	RESERVED
CVE-2020-1366
	RESERVED
CVE-2020-1365
	RESERVED
CVE-2020-1364
	RESERVED
CVE-2020-1363
	RESERVED
CVE-2020-1362
	RESERVED
CVE-2020-1361
	RESERVED
CVE-2020-1360
	RESERVED
CVE-2020-1359
	RESERVED
CVE-2020-1358
	RESERVED
CVE-2020-1357
	RESERVED
CVE-2020-1356
	RESERVED
CVE-2020-1355
	RESERVED
CVE-2020-1354
	RESERVED
CVE-2020-1353
	RESERVED
CVE-2020-1352
	RESERVED
CVE-2020-1351
	RESERVED
CVE-2020-1350
	RESERVED
CVE-2020-1349
	RESERVED
CVE-2020-1348
	RESERVED
CVE-2020-1347
	RESERVED
CVE-2020-1346
	RESERVED
CVE-2020-1345
	RESERVED
CVE-2020-1344
	RESERVED
CVE-2020-1343
	RESERVED
CVE-2020-1342
	RESERVED
CVE-2020-1341
	RESERVED
CVE-2020-1340
	RESERVED
CVE-2020-1339
	RESERVED
CVE-2020-1338
	RESERVED
CVE-2020-1337
	RESERVED
CVE-2020-1336
	RESERVED
CVE-2020-1335
	RESERVED
CVE-2020-1334
	RESERVED
CVE-2020-1333
	RESERVED
CVE-2020-1332
	RESERVED
CVE-2020-1331
	RESERVED
CVE-2020-1330
	RESERVED
CVE-2020-1329
	RESERVED
CVE-2020-1328
	RESERVED
CVE-2020-1327
	RESERVED
CVE-2020-1326
	RESERVED
CVE-2020-1325
	RESERVED
CVE-2020-1324
	RESERVED
CVE-2020-1323
	RESERVED
CVE-2020-1322
	RESERVED
CVE-2020-1321
	RESERVED
CVE-2020-1320
	RESERVED
CVE-2020-1319
	RESERVED
CVE-2020-1318
	RESERVED
CVE-2020-1317
	RESERVED
CVE-2020-1316
	RESERVED
CVE-2020-1315
	RESERVED
CVE-2020-1314
	RESERVED
CVE-2020-1313
	RESERVED
CVE-2020-1312
	RESERVED
CVE-2020-1311
	RESERVED
CVE-2020-1310
	RESERVED
CVE-2020-1309
	RESERVED
CVE-2020-1308
	RESERVED
CVE-2020-1307
	RESERVED
CVE-2020-1306
	RESERVED
CVE-2020-1305
	RESERVED
CVE-2020-1304
	RESERVED
CVE-2020-1303
	RESERVED
CVE-2020-1302
	RESERVED
CVE-2020-1301
	RESERVED
CVE-2020-1300
	RESERVED
CVE-2020-1299
	RESERVED
CVE-2020-1298
	RESERVED
CVE-2020-1297
	RESERVED
CVE-2020-1296
	RESERVED
CVE-2020-1295
	RESERVED
CVE-2020-1294
	RESERVED
CVE-2020-1293
	RESERVED
CVE-2020-1292
	RESERVED
CVE-2020-1291
	RESERVED
CVE-2020-1290
	RESERVED
CVE-2020-1289
	RESERVED
CVE-2020-1288
	RESERVED
CVE-2020-1287
	RESERVED
CVE-2020-1286
	RESERVED
CVE-2020-1285
	RESERVED
CVE-2020-1284
	RESERVED
CVE-2020-1283
	RESERVED
CVE-2020-1282
	RESERVED
CVE-2020-1281
	RESERVED
CVE-2020-1280
	RESERVED
CVE-2020-1279
	RESERVED
CVE-2020-1278
	RESERVED
CVE-2020-1277
	RESERVED
CVE-2020-1276
	RESERVED
CVE-2020-1275
	RESERVED
CVE-2020-1274
	RESERVED
CVE-2020-1273
	RESERVED
CVE-2020-1272
	RESERVED
CVE-2020-1271
	RESERVED
CVE-2020-1270
	RESERVED
CVE-2020-1269
	RESERVED
CVE-2020-1268
	RESERVED
CVE-2020-1267
	RESERVED
CVE-2020-1266
	RESERVED
CVE-2020-1265
	RESERVED
CVE-2020-1264
	RESERVED
CVE-2020-1263
	RESERVED
CVE-2020-1262
	RESERVED
CVE-2020-1261
	RESERVED
CVE-2020-1260
	RESERVED
CVE-2020-1259
	RESERVED
CVE-2020-1258
	RESERVED
CVE-2020-1257
	RESERVED
CVE-2020-1256
	RESERVED
CVE-2020-1255
	RESERVED
CVE-2020-1254
	RESERVED
CVE-2020-1253
	RESERVED
CVE-2020-1252
	RESERVED
CVE-2020-1251
	RESERVED
CVE-2020-1250
	RESERVED
CVE-2020-1249
	RESERVED
CVE-2020-1248
	RESERVED
CVE-2020-1247
	RESERVED
CVE-2020-1246
	RESERVED
CVE-2020-1245
	RESERVED
CVE-2020-1244
	RESERVED
CVE-2020-1243
	RESERVED
CVE-2020-1242
	RESERVED
CVE-2020-1241
	RESERVED
CVE-2020-1240
	RESERVED
CVE-2020-1239
	RESERVED
CVE-2020-1238
	RESERVED
CVE-2020-1237
	RESERVED
CVE-2020-1236
	RESERVED
CVE-2020-1235
	RESERVED
CVE-2020-1234
	RESERVED
CVE-2020-1233
	RESERVED
CVE-2020-1232
	RESERVED
CVE-2020-1231
	RESERVED
CVE-2020-1230
	RESERVED
CVE-2020-1229
	RESERVED
CVE-2020-1228
	RESERVED
CVE-2020-1227
	RESERVED
CVE-2020-1226
	RESERVED
CVE-2020-1225
	RESERVED
CVE-2020-1224
	RESERVED
CVE-2020-1223
	RESERVED
CVE-2020-1222
	RESERVED
CVE-2020-1221
	RESERVED
CVE-2020-1220
	RESERVED
CVE-2020-1219
	RESERVED
CVE-2020-1218
	RESERVED
CVE-2020-1217
	RESERVED
CVE-2020-1216
	RESERVED
CVE-2020-1215
	RESERVED
CVE-2020-1214
	RESERVED
CVE-2020-1213
	RESERVED
CVE-2020-1212
	RESERVED
CVE-2020-1211
	RESERVED
CVE-2020-1210
	RESERVED
CVE-2020-1209
	RESERVED
CVE-2020-1208
	RESERVED
CVE-2020-1207
	RESERVED
CVE-2020-1206
	RESERVED
CVE-2020-1205
	RESERVED
CVE-2020-1204
	RESERVED
CVE-2020-1203
	RESERVED
CVE-2020-1202
	RESERVED
CVE-2020-1201
	RESERVED
CVE-2020-1200
	RESERVED
CVE-2020-1199
	RESERVED
CVE-2020-1198
	RESERVED
CVE-2020-1197
	RESERVED
CVE-2020-1196
	RESERVED
CVE-2020-1195
	RESERVED
CVE-2020-1194
	RESERVED
CVE-2020-1193
	RESERVED
CVE-2020-1192
	RESERVED
CVE-2020-1191
	RESERVED
CVE-2020-1190
	RESERVED
CVE-2020-1189
	RESERVED
CVE-2020-1188
	RESERVED
CVE-2020-1187
	RESERVED
CVE-2020-1186
	RESERVED
CVE-2020-1185
	RESERVED
CVE-2020-1184
	RESERVED
CVE-2020-1183
	RESERVED
CVE-2020-1182
	RESERVED
CVE-2020-1181
	RESERVED
CVE-2020-1180
	RESERVED
CVE-2020-1179
	RESERVED
CVE-2020-1178
	RESERVED
CVE-2020-1177
	RESERVED
CVE-2020-1176
	RESERVED
CVE-2020-1175
	RESERVED
CVE-2020-1174
	RESERVED
CVE-2020-1173
	RESERVED
CVE-2020-1172
	RESERVED
CVE-2020-1171
	RESERVED
CVE-2020-1170
	RESERVED
CVE-2020-1169
	RESERVED
CVE-2020-1168
	RESERVED
CVE-2020-1167
	RESERVED
CVE-2020-1166
	RESERVED
CVE-2020-1165
	RESERVED
CVE-2020-1164
	RESERVED
CVE-2020-1163
	RESERVED
CVE-2020-1162
	RESERVED
CVE-2020-1161
	RESERVED
CVE-2020-1160
	RESERVED
CVE-2020-1159
	RESERVED
CVE-2020-1158
	RESERVED
CVE-2020-1157
	RESERVED
CVE-2020-1156
	RESERVED
CVE-2020-1155
	RESERVED
CVE-2020-1154
	RESERVED
CVE-2020-1153
	RESERVED
CVE-2020-1152
	RESERVED
CVE-2020-1151
	RESERVED
CVE-2020-1150
	RESERVED
CVE-2020-1149
	RESERVED
CVE-2020-1148
	RESERVED
CVE-2020-1147
	RESERVED
CVE-2020-1146
	RESERVED
CVE-2020-1145
	RESERVED
CVE-2020-1144
	RESERVED
CVE-2020-1143
	RESERVED
CVE-2020-1142
	RESERVED
CVE-2020-1141
	RESERVED
CVE-2020-1140
	RESERVED
CVE-2020-1139
	RESERVED
CVE-2020-1138
	RESERVED
CVE-2020-1137
	RESERVED
CVE-2020-1136
	RESERVED
CVE-2020-1135
	RESERVED
CVE-2020-1134
	RESERVED
CVE-2020-1133
	RESERVED
CVE-2020-1132
	RESERVED
CVE-2020-1131
	RESERVED
CVE-2020-1130
	RESERVED
CVE-2020-1129
	RESERVED
CVE-2020-1128
	RESERVED
CVE-2020-1127
	RESERVED
CVE-2020-1126
	RESERVED
CVE-2020-1125
	RESERVED
CVE-2020-1124
	RESERVED
CVE-2020-1123
	RESERVED
CVE-2020-1122
	RESERVED
CVE-2020-1121
	RESERVED
CVE-2020-1120
	RESERVED
CVE-2020-1119
	RESERVED
CVE-2020-1118
	RESERVED
CVE-2020-1117
	RESERVED
CVE-2020-1116
	RESERVED
CVE-2020-1115
	RESERVED
CVE-2020-1114
	RESERVED
CVE-2020-1113
	RESERVED
CVE-2020-1112
	RESERVED
CVE-2020-1111
	RESERVED
CVE-2020-1110
	RESERVED
CVE-2020-1109
	RESERVED
CVE-2020-1108
	RESERVED
CVE-2020-1107
	RESERVED
CVE-2020-1106
	RESERVED
CVE-2020-1105
	RESERVED
CVE-2020-1104
	RESERVED
CVE-2020-1103
	RESERVED
CVE-2020-1102
	RESERVED
CVE-2020-1101
	RESERVED
CVE-2020-1100
	RESERVED
CVE-2020-1099
	RESERVED
CVE-2020-1098
	RESERVED
CVE-2020-1097
	RESERVED
CVE-2020-1096
	RESERVED
CVE-2020-1095
	RESERVED
CVE-2020-1094
	RESERVED
CVE-2020-1093
	RESERVED
CVE-2020-1092
	RESERVED
CVE-2020-1091
	RESERVED
CVE-2020-1090
	RESERVED
CVE-2020-1089
	RESERVED
CVE-2020-1088
	RESERVED
CVE-2020-1087
	RESERVED
CVE-2020-1086
	RESERVED
CVE-2020-1085
	RESERVED
CVE-2020-1084
	RESERVED
CVE-2020-1083
	RESERVED
CVE-2020-1082
	RESERVED
CVE-2020-1081
	RESERVED
CVE-2020-1080
	RESERVED
CVE-2020-1079
	RESERVED
CVE-2020-1078
	RESERVED
CVE-2020-1077
	RESERVED
CVE-2020-1076
	RESERVED
CVE-2020-1075
	RESERVED
CVE-2020-1074
	RESERVED
CVE-2020-1073
	RESERVED
CVE-2020-1072
	RESERVED
CVE-2020-1071
	RESERVED
CVE-2020-1070
	RESERVED
CVE-2020-1069
	RESERVED
CVE-2020-1068
	RESERVED
CVE-2020-1067
	RESERVED
CVE-2020-1066
	RESERVED
CVE-2020-1065
	RESERVED
CVE-2020-1064
	RESERVED
CVE-2020-1063
	RESERVED
CVE-2020-1062
	RESERVED
CVE-2020-1061
	RESERVED
CVE-2020-1060
	RESERVED
CVE-2020-1059
	RESERVED
CVE-2020-1058
	RESERVED
CVE-2020-1057
	RESERVED
CVE-2020-1056
	RESERVED
CVE-2020-1055
	RESERVED
CVE-2020-1054
	RESERVED
CVE-2020-1053
	RESERVED
CVE-2020-1052
	RESERVED
CVE-2020-1051
	RESERVED
CVE-2020-1050
	RESERVED
CVE-2020-1049
	RESERVED
CVE-2020-1048
	RESERVED
CVE-2020-1047
	RESERVED
CVE-2020-1046
	RESERVED
CVE-2020-1045
	RESERVED
CVE-2020-1044
	RESERVED
CVE-2020-1043
	RESERVED
CVE-2020-1042
	RESERVED
CVE-2020-1041
	RESERVED
CVE-2020-1040
	RESERVED
CVE-2020-1039
	RESERVED
CVE-2020-1038
	RESERVED
CVE-2020-1037
	RESERVED
CVE-2020-1036
	RESERVED
CVE-2020-1035
	RESERVED
CVE-2020-1034
	RESERVED
CVE-2020-1033
	RESERVED
CVE-2020-1032
	RESERVED
CVE-2020-1031
	RESERVED
CVE-2020-1030
	RESERVED
CVE-2020-1029
	RESERVED
CVE-2020-1028
	RESERVED
CVE-2020-1027
	RESERVED
CVE-2020-1026
	RESERVED
CVE-2020-1025
	RESERVED
CVE-2020-1024
	RESERVED
CVE-2020-1023
	RESERVED
CVE-2020-1022
	RESERVED
CVE-2020-1021
	RESERVED
CVE-2020-1020
	RESERVED
CVE-2020-1019
	RESERVED
CVE-2020-1018
	RESERVED
CVE-2020-1017
	RESERVED
CVE-2020-1016
	RESERVED
CVE-2020-1015
	RESERVED
CVE-2020-1014
	RESERVED
CVE-2020-1013
	RESERVED
CVE-2020-1012
	RESERVED
CVE-2020-1011
	RESERVED
CVE-2020-1010
	RESERVED
CVE-2020-1009
	RESERVED
CVE-2020-1008
	RESERVED
CVE-2020-1007
	RESERVED
CVE-2020-1006
	RESERVED
CVE-2020-1005
	RESERVED
CVE-2020-1004
	RESERVED
CVE-2020-1003
	RESERVED
CVE-2020-1002
	RESERVED
CVE-2020-1001
	RESERVED
CVE-2020-1000
	RESERVED
CVE-2020-0999
	RESERVED
CVE-2020-0998
	RESERVED
CVE-2020-0997
	RESERVED
CVE-2020-0996
	RESERVED
CVE-2020-0995
	RESERVED
CVE-2020-0994
	RESERVED
CVE-2020-0993
	RESERVED
CVE-2020-0992
	RESERVED
CVE-2020-0991
	RESERVED
CVE-2020-0990
	RESERVED
CVE-2020-0989
	RESERVED
CVE-2020-0988
	RESERVED
CVE-2020-0987
	RESERVED
CVE-2020-0986
	RESERVED
CVE-2020-0985
	RESERVED
CVE-2020-0984
	RESERVED
CVE-2020-0983
	RESERVED
CVE-2020-0982
	RESERVED
CVE-2020-0981
	RESERVED
CVE-2020-0980
	RESERVED
CVE-2020-0979
	RESERVED
CVE-2020-0978
	RESERVED
CVE-2020-0977
	RESERVED
CVE-2020-0976
	RESERVED
CVE-2020-0975
	RESERVED
CVE-2020-0974
	RESERVED
CVE-2020-0973
	RESERVED
CVE-2020-0972
	RESERVED
CVE-2020-0971
	RESERVED
CVE-2020-0970
	RESERVED
CVE-2020-0969
	RESERVED
CVE-2020-0968
	RESERVED
CVE-2020-0967
	RESERVED
CVE-2020-0966
	RESERVED
CVE-2020-0965
	RESERVED
CVE-2020-0964
	RESERVED
CVE-2020-0963
	RESERVED
CVE-2020-0962
	RESERVED
CVE-2020-0961
	RESERVED
CVE-2020-0960
	RESERVED
CVE-2020-0959
	RESERVED
CVE-2020-0958
	RESERVED
CVE-2020-0957
	RESERVED
CVE-2020-0956
	RESERVED
CVE-2020-0955
	RESERVED
CVE-2020-0954
	RESERVED
CVE-2020-0953
	RESERVED
CVE-2020-0952
	RESERVED
CVE-2020-0951
	RESERVED
CVE-2020-0950
	RESERVED
CVE-2020-0949
	RESERVED
CVE-2020-0948
	RESERVED
CVE-2020-0947
	RESERVED
CVE-2020-0946
	RESERVED
CVE-2020-0945
	RESERVED
CVE-2020-0944
	RESERVED
CVE-2020-0943
	RESERVED
CVE-2020-0942
	RESERVED
CVE-2020-0941
	RESERVED
CVE-2020-0940
	RESERVED
CVE-2020-0939
	RESERVED
CVE-2020-0938
	RESERVED
CVE-2020-0937
	RESERVED
CVE-2020-0936
	RESERVED
CVE-2020-0935
	RESERVED
CVE-2020-0934
	RESERVED
CVE-2020-0933
	RESERVED
CVE-2020-0932
	RESERVED
CVE-2020-0931
	RESERVED
CVE-2020-0930
	RESERVED
CVE-2020-0929
	RESERVED
CVE-2020-0928
	RESERVED
CVE-2020-0927
	RESERVED
CVE-2020-0926
	RESERVED
CVE-2020-0925
	RESERVED
CVE-2020-0924
	RESERVED
CVE-2020-0923
	RESERVED
CVE-2020-0922
	RESERVED
CVE-2020-0921
	RESERVED
CVE-2020-0920
	RESERVED
CVE-2020-0919
	RESERVED
CVE-2020-0918
	RESERVED
CVE-2020-0917
	RESERVED
CVE-2020-0916
	RESERVED
CVE-2020-0915
	RESERVED
CVE-2020-0914
	RESERVED
CVE-2020-0913
	RESERVED
CVE-2020-0912
	RESERVED
CVE-2020-0911
	RESERVED
CVE-2020-0910
	RESERVED
CVE-2020-0909
	RESERVED
CVE-2020-0908
	RESERVED
CVE-2020-0907
	RESERVED
CVE-2020-0906
	RESERVED
CVE-2020-0905 (An remote code execution vulnerability exists in Microsoft Dynamics Bu ...)
	NOT-FOR-US: Microsoft
CVE-2020-0904
	RESERVED
CVE-2020-0903 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Excha ...)
	NOT-FOR-US: Microsoft
CVE-2020-0902 (An elevation of privilege vulnerability exists in Service Fabric File  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0901
	RESERVED
CVE-2020-0900
	RESERVED
CVE-2020-0899
	RESERVED
CVE-2020-0898 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0897 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0896 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0895
	RESERVED
CVE-2020-0894 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
	NOT-FOR-US: Microsoft
CVE-2020-0893 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
	NOT-FOR-US: Microsoft
CVE-2020-0892 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
	NOT-FOR-US: Microsoft
CVE-2020-0891 (This vulnerability is caused when SharePoint Server does not properly  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0890
	RESERVED
CVE-2020-0889
	RESERVED
CVE-2020-0888
	RESERVED
CVE-2020-0887 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0886
	RESERVED
CVE-2020-0885 (An information disclosure vulnerability exists when the Windows GDI co ...)
	NOT-FOR-US: Microsoft
CVE-2020-0884 (A spoofing vulnerability exists in Microsoft Visual Studio as it inclu ...)
	NOT-FOR-US: Microsoft
CVE-2020-0883 (A remote code execution vulnerability exists in the way that the Windo ...)
	NOT-FOR-US: Microsoft
CVE-2020-0882 (An information disclosure vulnerability exists when the Windows GDI co ...)
	NOT-FOR-US: Microsoft
CVE-2020-0881 (A remote code execution vulnerability exists in the way that the Windo ...)
	NOT-FOR-US: Microsoft
CVE-2020-0880 (An information disclosure vulnerability exists when the Windows GDI co ...)
	NOT-FOR-US: Microsoft
CVE-2020-0879 (An information disclosure vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0878
	RESERVED
CVE-2020-0877 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0876 (An information disclosure vulnerability exists when the win32k compone ...)
	NOT-FOR-US: Microsoft
CVE-2020-0875
	RESERVED
CVE-2020-0874 (An information disclosure vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0873
	RESERVED
CVE-2020-0872 (A remote code execution vulnerability exists in Application Inspector  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0871 (An information disclosure vulnerability exists when Windows Network Co ...)
	NOT-FOR-US: Microsoft
CVE-2020-0870
	RESERVED
CVE-2020-0869 (A memory corruption vulnerability exists when Windows Media Foundation ...)
	NOT-FOR-US: Microsoft
CVE-2020-0868 (An elevation of privilege vulnerability exists when the Windows Update ...)
	NOT-FOR-US: Microsoft
CVE-2020-0867 (An elevation of privilege vulnerability exists when the Windows Update ...)
	NOT-FOR-US: Microsoft
CVE-2020-0866 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0865 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0864 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0863 (An information vulnerability exists when Windows Connected User Experi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0862
	RESERVED
CVE-2020-0861 (An information disclosure vulnerability exists when the Windows Networ ...)
	NOT-FOR-US: Microsoft
CVE-2020-0860 (An elevation of privilege vulnerability exists when the Windows Active ...)
	NOT-FOR-US: Microsoft
CVE-2020-0859 (An information vulnerability exists when Windows Modules Installer Ser ...)
	NOT-FOR-US: Microsoft
CVE-2020-0858 (An elevation of privilege vulnerability exists when the &amp;quot;Publ ...)
	NOT-FOR-US: Microsoft
CVE-2020-0857 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0856
	RESERVED
CVE-2020-0855 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
	NOT-FOR-US: Microsoft
CVE-2020-0854 (An elevation of privilege vulnerability exists when Windows Mobile Dev ...)
	NOT-FOR-US: Microsoft
CVE-2020-0853 (An information disclosure vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0852 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
	NOT-FOR-US: Microsoft
CVE-2020-0851 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
	NOT-FOR-US: Microsoft
CVE-2020-0850 (A remote code execution vulnerability exists in Microsoft Word softwar ...)
	NOT-FOR-US: Microsoft
CVE-2020-0849 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0848 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0847 (A remote code execution vulnerability exists in the way that the VBScr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0846
	RESERVED
CVE-2020-0845 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0844 (An elevation of privilege vulnerability exists when Connected User Exp ...)
	NOT-FOR-US: Microsoft
CVE-2020-0843 (An elevation of privilege vulnerability exists in Windows Installer be ...)
	NOT-FOR-US: Microsoft
CVE-2020-0842 (An elevation of privilege vulnerability exists in Windows Installer be ...)
	NOT-FOR-US: Microsoft
CVE-2020-0841 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0840 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0839
	RESERVED
CVE-2020-0838
	RESERVED
CVE-2020-0837
	RESERVED
CVE-2020-0836
	RESERVED
CVE-2020-0835
	RESERVED
CVE-2020-0834 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0833 (A remote code execution vulnerability exists in the way that the scrip ...)
	NOT-FOR-US: Microsoft
CVE-2020-0832 (A remote code execution vulnerability exists in the way that the scrip ...)
	NOT-FOR-US: Microsoft
CVE-2020-0831 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0830 (A remote code execution vulnerability exists in the way the scripting  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0829 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0828 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0827 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0826 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0825 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0824 (A remote code execution vulnerability exists when Internet Explorer im ...)
	NOT-FOR-US: Microsoft
CVE-2020-0823 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0822 (An elevation of privilege vulnerability exists when the Windows Langua ...)
	NOT-FOR-US: Microsoft
CVE-2020-0821
	RESERVED
CVE-2020-0820 (An information disclosure vulnerability exists when Media Foundation i ...)
	NOT-FOR-US: Microsoft
CVE-2020-0819 (An elevation of privilege vulnerability exists when the Windows Device ...)
	NOT-FOR-US: Microsoft
CVE-2020-0818
	RESERVED
CVE-2020-0817
	RESERVED
CVE-2020-0816 (A remote code execution vulnerability exists when Microsoft Edge impro ...)
	NOT-FOR-US: Microsoft
CVE-2020-0815 (An elevation of privilege vulnerability exists when Azure DevOps Serve ...)
	NOT-FOR-US: Microsoft
CVE-2020-0814 (An elevation of privilege vulnerability exists in Windows Installer be ...)
	NOT-FOR-US: Microsoft
CVE-2020-0813 (An information disclosure vulnerability exists when Chakra improperly  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0812 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0811 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0810 (An elevation of privilege vulnerability exists when the Diagnostics Hu ...)
	NOT-FOR-US: Microsoft
CVE-2020-0809 (A memory corruption vulnerability exists when Windows Media Foundation ...)
	NOT-FOR-US: Microsoft
CVE-2020-0808 (An elevation of privilege vulnerability exists in the way the Provisio ...)
	NOT-FOR-US: Microsoft
CVE-2020-0807 (A memory corruption vulnerability exists when Windows Media Foundation ...)
	NOT-FOR-US: Microsoft
CVE-2020-0806 (An elevation of privilege vulnerability exists in Windows Error Report ...)
	NOT-FOR-US: Microsoft
CVE-2020-0805
	RESERVED
CVE-2020-0804 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0803 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0802 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0801 (A memory corruption vulnerability exists when Windows Media Foundation ...)
	NOT-FOR-US: Microsoft
CVE-2020-0800 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0799 (An elevation of privilege vulnerability exists in Microsoft Windows wh ...)
	NOT-FOR-US: Microsoft
CVE-2020-0798 (An elevation of privilege vulnerability exists in the Windows Installe ...)
	NOT-FOR-US: Microsoft
CVE-2020-0797 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0796 (A remote code execution vulnerability exists in the way that the Micro ...)
	NOT-FOR-US: Microsoft
CVE-2020-0795 (This vulnerability is caused when SharePoint Server does not properly  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0794
	RESERVED
CVE-2020-0793 (An elevation of privilege vulnerability exists when the Diagnostics Hu ...)
	NOT-FOR-US: Microsoft
CVE-2020-0792 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0791 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0790
	RESERVED
CVE-2020-0789 (A denial of service vulnerability exists when the Visual Studio Extens ...)
	NOT-FOR-US: Microsoft
CVE-2020-0788 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0787 (An elevation of privilege vulnerability exists when the Windows Backgr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0786 (A denial of service vulnerability exists when the Windows Tile Object  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0785 (An elevation of privilege vulnerability exists when the Windows User P ...)
	NOT-FOR-US: Microsoft
CVE-2020-0784
	RESERVED
CVE-2020-0783 (An elevation of privilege vulnerability exists when the Windows Univer ...)
	NOT-FOR-US: Microsoft
CVE-2020-0782
	RESERVED
CVE-2020-0781 (An elevation of privilege vulnerability exists when the Windows Univer ...)
	NOT-FOR-US: Microsoft
CVE-2020-0780 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0779 (An elevation of privilege vulnerability exists in the Windows Installe ...)
	NOT-FOR-US: Microsoft
CVE-2020-0778 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0777 (An elevation of privilege vulnerability exists when the Windows Work F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0776 (An elevation of privilege vulnerability exists when the Windows AppX D ...)
	NOT-FOR-US: Microsoft
CVE-2020-0775 (An information disclosure vulnerability exists when Windows Error Repo ...)
	NOT-FOR-US: Microsoft
CVE-2020-0774 (An information disclosure vulnerability exists when the Windows GDI co ...)
	NOT-FOR-US: Microsoft
CVE-2020-0773 (An elevation of privilege vulnerability exists when the Windows Active ...)
	NOT-FOR-US: Microsoft
CVE-2020-0772 (An elevation of privilege vulnerability exists when Windows Error Repo ...)
	NOT-FOR-US: Microsoft
CVE-2020-0771 (An elevation of privilege vulnerability exists when the Windows CSC Se ...)
	NOT-FOR-US: Microsoft
CVE-2020-0770 (An elevation of privilege vulnerability exists when the Windows Active ...)
	NOT-FOR-US: Microsoft
CVE-2020-0769 (An elevation of privilege vulnerability exists when the Windows CSC Se ...)
	NOT-FOR-US: Microsoft
CVE-2020-0768 (A remote code execution vulnerability exists in the way the scripting  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0767 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0766
	RESERVED
CVE-2020-0765 (An information disclosure vulnerability exists in the Remote Desktop C ...)
	NOT-FOR-US: Microsoft
CVE-2020-0764
	RESERVED
CVE-2020-0763 (An elevation of privilege vulnerability exists when Windows Defender S ...)
	NOT-FOR-US: Microsoft
CVE-2020-0762 (An elevation of privilege vulnerability exists when Windows Defender S ...)
	NOT-FOR-US: Microsoft
CVE-2020-0761
	RESERVED
CVE-2020-0760
	RESERVED
CVE-2020-0759 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0758 (An elevation of privilege vulnerability exists when Azure DevOps Serve ...)
	NOT-FOR-US: Microsoft
CVE-2020-0757 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0756 (An information disclosure vulnerability exists in the Cryptography Nex ...)
	NOT-FOR-US: Microsoft
CVE-2020-0755 (An information disclosure vulnerability exists in the Cryptography Nex ...)
	NOT-FOR-US: Microsoft
CVE-2020-0754 (An elevation of privilege vulnerability exists in Windows Error Report ...)
	NOT-FOR-US: Microsoft
CVE-2020-0753 (An elevation of privilege vulnerability exists in Windows Error Report ...)
	NOT-FOR-US: Microsoft
CVE-2020-0752 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0751 (A denial of service vulnerability exists when Microsoft Hyper-V on a h ...)
	NOT-FOR-US: Microsoft
CVE-2020-0750 (An elevation of privilege vulnerability exists in the way that the Con ...)
	NOT-FOR-US: Microsoft
CVE-2020-0749 (An elevation of privilege vulnerability exists in the way that the Con ...)
	NOT-FOR-US: Microsoft
CVE-2020-0748 (An information disclosure vulnerability exists in the Cryptography Nex ...)
	NOT-FOR-US: Microsoft
CVE-2020-0747 (An elevation of privilege vulnerability exists when the Windows Data S ...)
	NOT-FOR-US: Microsoft
CVE-2020-0746 (An information disclosure vulnerability exists in the way that Microso ...)
	NOT-FOR-US: Microsoft
CVE-2020-0745 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0744 (An information disclosure vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0743 (An elevation of privilege vulnerability exists in the way that the Con ...)
	NOT-FOR-US: Microsoft
CVE-2020-0742 (An elevation of privilege vulnerability exists in the way that the Con ...)
	NOT-FOR-US: Microsoft
CVE-2020-0741 (An elevation of privilege vulnerability exists in the way that the Con ...)
	NOT-FOR-US: Microsoft
CVE-2020-0740 (An elevation of privilege vulnerability exists in the way that the Con ...)
	NOT-FOR-US: Microsoft
CVE-2020-0739 (An elevation of privilege vulnerability exists in the way that the dss ...)
	NOT-FOR-US: Microsoft
CVE-2020-0738 (A memory corruption vulnerability exists when Windows Media Foundation ...)
	NOT-FOR-US: Microsoft
CVE-2020-0737 (An elevation of privilege vulnerability exists in the way that the tap ...)
	NOT-FOR-US: Microsoft
CVE-2020-0736 (An information disclosure vulnerability exists when the Windows kernel ...)
	NOT-FOR-US: Microsoft
CVE-2020-0735 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0734 (A remote code execution vulnerability exists in the Windows Remote Des ...)
	NOT-FOR-US: Microsoft
CVE-2020-0733 (An elevation of privilege vulnerability exists when the Windows Malici ...)
	NOT-FOR-US: Microsoft
CVE-2020-0732 (An elevation of privilege vulnerability exists when DirectX improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0731 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0730 (An elevation of privilege vulnerability exists when the Windows User P ...)
	NOT-FOR-US: Microsoft
CVE-2020-0729 (A remote code execution vulnerability exists in Microsoft Windows that ...)
	NOT-FOR-US: Microsoft
CVE-2020-0728 (An information vulnerability exists when Windows Modules Installer Ser ...)
	NOT-FOR-US: Microsoft
CVE-2020-0727 (An elevation of privilege vulnerability exists when the Connected User ...)
	NOT-FOR-US: Microsoft
CVE-2020-0726 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0725 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0724 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0723 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0722 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0721 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0720 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0719 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0718
	RESERVED
CVE-2020-0717 (An information disclosure vulnerability exists when the win32k compone ...)
	NOT-FOR-US: Microsoft
CVE-2020-0716 (An information disclosure vulnerability exists when the win32k compone ...)
	NOT-FOR-US: Microsoft
CVE-2020-0715 (An elevation of privilege vulnerability exists when the Windows Graphi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0714 (An information disclosure vulnerability exists when DirectX improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0713 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0712 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0711 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0710 (A remote code execution vulnerability exists in the way that the Chakr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0709 (An elevation of privilege vulnerability exists when DirectX improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0708 (A remote code execution vulnerability exists when the Windows Imaging  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0707 (An elevation of privilege vulnerability exists when the Windows IME im ...)
	NOT-FOR-US: Microsoft
CVE-2020-0706 (An information disclosure vulnerability exists in the way that affecte ...)
	NOT-FOR-US: Microsoft
CVE-2020-0705 (An information disclosure vulnerability exists when the Windows Networ ...)
	NOT-FOR-US: Microsoft
CVE-2020-0704 (An elevation of privilege vulnerability exists when the Windows Wirele ...)
	NOT-FOR-US: Microsoft
CVE-2020-0703 (An elevation of privilege vulnerability exists when the Windows Backup ...)
	NOT-FOR-US: Microsoft
CVE-2020-0702 (A security feature bypass vulnerability exists in Surface Hub when pro ...)
	NOT-FOR-US: Microsoft
CVE-2020-0701 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0700 (A Cross-site Scripting (XSS) vulnerability exists when Azure DevOps Se ...)
	NOT-FOR-US: Microsoft
CVE-2020-0699
	RESERVED
CVE-2020-0698 (An information disclosure vulnerability exists when the Telephony Serv ...)
	NOT-FOR-US: Microsoft
CVE-2020-0697 (An elevation of privilege vulnerability exists in Microsoft Office OLi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0696 (A security feature bypass vulnerability exists in Microsoft Outlook so ...)
	NOT-FOR-US: Microsoft
CVE-2020-0695 (A spoofing vulnerability exists when Office Online Server does not val ...)
	NOT-FOR-US: Microsoft
CVE-2020-0694 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
	NOT-FOR-US: Microsoft
CVE-2020-0693 (A cross-site-scripting (XSS) vulnerability exists when Microsoft Share ...)
	NOT-FOR-US: Microsoft
CVE-2020-0692 (An elevation of privilege vulnerability exists in Microsoft Exchange S ...)
	NOT-FOR-US: Microsoft
CVE-2020-0691 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0690 (An elevation of privilege vulnerability exists when DirectX improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0689 (A security feature bypass vulnerability exists in secure boot, aka 'Mi ...)
	NOT-FOR-US: Microsoft
CVE-2020-0688 (A remote code execution vulnerability exists in Microsoft Exchange sof ...)
	NOT-FOR-US: Microsoft
CVE-2020-0687
	RESERVED
CVE-2020-0686 (An elevation of privilege vulnerability exists in the Windows Installe ...)
	NOT-FOR-US: Microsoft
CVE-2020-0685 (An elevation of privilege vulnerability exists when Windows improperly ...)
	NOT-FOR-US: Microsoft
CVE-2020-0684 (A remote code execution vulnerability exists in Microsoft Windows that ...)
	NOT-FOR-US: Microsoft
CVE-2020-0683 (An elevation of privilege vulnerability exists in the Windows Installe ...)
	NOT-FOR-US: Microsoft
CVE-2020-0682 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0681 (A remote code execution vulnerability exists in the Windows Remote Des ...)
	NOT-FOR-US: Microsoft
CVE-2020-0680 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0679 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0678 (An elevation of privilege vulnerability exists when Windows Error Repo ...)
	NOT-FOR-US: Microsoft
CVE-2020-0677 (An information disclosure vulnerability exists in the Cryptography Nex ...)
	NOT-FOR-US: Microsoft
CVE-2020-0676 (An information disclosure vulnerability exists in the Cryptography Nex ...)
	NOT-FOR-US: Microsoft
CVE-2020-0675 (An information disclosure vulnerability exists in the Cryptography Nex ...)
	NOT-FOR-US: Microsoft
CVE-2020-0674 (A remote code execution vulnerability exists in the way that the scrip ...)
	NOT-FOR-US: Microsoft
CVE-2020-0673 (A remote code execution vulnerability exists in the way that the scrip ...)
	NOT-FOR-US: Microsoft
CVE-2020-0672 (An elevation of privilege vulnerability exists when the Windows kernel ...)
	NOT-FOR-US: Microsoft
CVE-2020-0671 (An elevation of privilege vulnerability exists when the Windows kernel ...)
	NOT-FOR-US: Microsoft
CVE-2020-0670 (An elevation of privilege vulnerability exists when the Windows kernel ...)
	NOT-FOR-US: Microsoft
CVE-2020-0669 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0668 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0667 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0666 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0665 (An elevation of privilege vulnerability exists in Active Directory For ...)
	NOT-FOR-US: Microsoft
CVE-2020-0664
	RESERVED
CVE-2020-0663 (An elevation of privilege vulnerability exists when Microsoft Edge doe ...)
	NOT-FOR-US: Microsoft
CVE-2020-0662 (A remote code execution vulnerability exists in the way that Windows h ...)
	NOT-FOR-US: Microsoft
CVE-2020-0661 (A denial of service vulnerability exists when Microsoft Hyper-V on a h ...)
	NOT-FOR-US: Microsoft
CVE-2020-0660 (A denial of service vulnerability exists in Remote Desktop Protocol (R ...)
	NOT-FOR-US: Microsoft
CVE-2020-0659 (An elevation of privilege vulnerability exists when the Windows Data S ...)
	NOT-FOR-US: Microsoft
CVE-2020-0658 (An information disclosure vulnerability exists in the Windows Common L ...)
	NOT-FOR-US: Microsoft
CVE-2020-0657 (An elevation of privilege vulnerability exists when the Windows Common ...)
	NOT-FOR-US: Microsoft
CVE-2020-0656 (A cross site scripting vulnerability exists when Microsoft Dynamics 36 ...)
	NOT-FOR-US: Microsoft
CVE-2020-0655 (A remote code execution vulnerability exists in Remote Desktop Service ...)
	NOT-FOR-US: Microsoft
CVE-2020-0654 (A security feature bypass vulnerability exists in Microsoft OneDrive A ...)
	NOT-FOR-US: Microsoft
CVE-2020-0653 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0652 (A remote code execution vulnerability exists in Microsoft Office softw ...)
	NOT-FOR-US: Microsoft
CVE-2020-0651 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0650 (A remote code execution vulnerability exists in Microsoft Excel softwa ...)
	NOT-FOR-US: Microsoft
CVE-2020-0649
	RESERVED
CVE-2020-0648
	RESERVED
CVE-2020-0647 (A spoofing vulnerability exists when Office Online does not validate o ...)
	NOT-FOR-US: Microsoft
CVE-2020-0646 (A remote code execution vulnerability exists when the Microsoft .NET F ...)
	NOT-FOR-US: Microsoft
CVE-2020-0645 (A tampering vulnerability exists when Microsoft IIS Server improperly  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0644 (An elevation of privilege vulnerability exists when Microsoft Windows  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0643 (An information disclosure vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0642 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0641 (An elevation of privilege vulnerability exists in Windows Media Servic ...)
	NOT-FOR-US: Microsoft
CVE-2020-0640 (A remote code execution vulnerability exists when Internet Explorer im ...)
	NOT-FOR-US: Microsoft
CVE-2020-0639 (An information disclosure vulnerability exists in the Windows Common L ...)
	NOT-FOR-US: Microsoft
CVE-2020-0638 (An elevation of privilege vulnerability exists in the way the Update N ...)
	NOT-FOR-US: Microsoft
CVE-2020-0637 (An information disclosure vulnerability exists when Remote Desktop Web ...)
	NOT-FOR-US: Microsoft
CVE-2020-0636 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0635 (An elevation of privilege vulnerability exists in Microsoft Windows wh ...)
	NOT-FOR-US: Microsoft
CVE-2020-0634 (An elevation of privilege vulnerability exists when the Windows Common ...)
	NOT-FOR-US: Microsoft
CVE-2020-0633 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0632 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0631 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0630 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0629 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0628 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0627 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0626 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0625 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0624 (An elevation of privilege vulnerability exists in Windows when the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0623 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0622 (An information disclosure vulnerability exists when the Microsoft Wind ...)
	NOT-FOR-US: Microsoft
CVE-2020-0621 (A security feature bypass vulnerability exists in Windows 10 when thir ...)
	NOT-FOR-US: Microsoft
CVE-2020-0620 (An elevation of privilege vulnerability exists when Microsoft Cryptogr ...)
	NOT-FOR-US: Microsoft
CVE-2020-0619
	RESERVED
CVE-2020-0618 (A remote code execution vulnerability exists in Microsoft SQL Server R ...)
	NOT-FOR-US: Microsoft
CVE-2020-0617 (A denial of service vulnerability exists when Microsoft Hyper-V Virtua ...)
	NOT-FOR-US: Microsoft
CVE-2020-0616 (A denial of service vulnerability exists when Windows improperly handl ...)
	NOT-FOR-US: Microsoft
CVE-2020-0615 (An information disclosure vulnerability exists in the Windows Common L ...)
	NOT-FOR-US: Microsoft
CVE-2020-0614 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0613 (An elevation of privilege vulnerability exists in the way that the Win ...)
	NOT-FOR-US: Microsoft
CVE-2020-0612 (A denial of service vulnerability exists in Windows Remote Desktop Gat ...)
	NOT-FOR-US: Microsoft
CVE-2020-0611 (A remote code execution vulnerability exists in the Windows Remote Des ...)
	NOT-FOR-US: Microsoft
CVE-2020-0610 (A remote code execution vulnerability exists in Windows Remote Desktop ...)
	NOT-FOR-US: Microsoft
CVE-2020-0609 (A remote code execution vulnerability exists in Windows Remote Desktop ...)
	NOT-FOR-US: Microsoft
CVE-2020-0608 (An information disclosure vulnerability exists when the win32k compone ...)
	NOT-FOR-US: Microsoft
CVE-2020-0607 (An information disclosure vulnerability exists in the way that Microso ...)
	NOT-FOR-US: Microsoft
CVE-2020-0606 (A remote code execution vulnerability exists in .NET software when the ...)
	NOT-FOR-US: Microsoft
CVE-2020-0605 (A remote code execution vulnerability exists in .NET software when the ...)
	NOT-FOR-US: Microsoft
CVE-2020-0604
	RESERVED
CVE-2020-0603 (A remote code execution vulnerability exists in ASP.NET Core software  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0602 (A denial of service vulnerability exists when ASP.NET Core improperly  ...)
	NOT-FOR-US: Microsoft
CVE-2020-0601 (A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32. ...)
	NOT-FOR-US: Microsoft
CVE-2020-0600
	RESERVED
CVE-2020-0599
	RESERVED
CVE-2020-0598
	RESERVED
CVE-2020-0597
	RESERVED
CVE-2020-0596
	RESERVED
CVE-2020-0595
	RESERVED
CVE-2020-0594
	RESERVED
CVE-2020-0593
	RESERVED
CVE-2020-0592
	RESERVED
CVE-2020-0591
	RESERVED
CVE-2020-0590
	RESERVED
CVE-2020-0589
	RESERVED
CVE-2020-0588
	RESERVED
CVE-2020-0587
	RESERVED
CVE-2020-0586
	RESERVED
CVE-2020-0585
	RESERVED
CVE-2020-0584
	RESERVED
CVE-2020-0583 (Improper access control in the subsystem for Intel(R) Smart Sound Tech ...)
	NOT-FOR-US: Intel
CVE-2020-0582
	RESERVED
CVE-2020-0581
	RESERVED
CVE-2020-0580
	RESERVED
CVE-2020-0579
	RESERVED
CVE-2020-0578
	RESERVED
CVE-2020-0577
	RESERVED
CVE-2020-0576
	RESERVED
CVE-2020-0575
	RESERVED
CVE-2020-0574 (Improper configuration in block design for Intel(R) MAX(R) 10 FPGA all ...)
	NOT-FOR-US: Intel
CVE-2020-0573
	RESERVED
CVE-2020-0572
	RESERVED
CVE-2020-0571
	RESERVED
CVE-2020-0570
	RESERVED
	- qtbase-opensource-src 5.12.5+dfsg-8
	[buster] - qtbase-opensource-src 5.11.3+dfsg1-1+deb10u3
	[stretch] - qtbase-opensource-src <not-affected> (Only affects 5.12.0 through 5.14.0)
	[jessie] - qtbase-opensource-src <not-affected> (Only affects 5.12.0 through 5.14.0)
	NOTE: https://bugreports.qt.io/browse/QTBUG-81272
	NOTE: Patch: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=e6f1fde24f77f63fb16b2df239f82a89d2bf05dd
	NOTE: https://lists.qt-project.org/pipermail/development/2020-January/038534.html
CVE-2020-0569
	RESERVED
	{DSA-4617-1 DLA-2092-1}
	- qtbase-opensource-src 5.12.5+dfsg-8
	NOTE: Patch for 5.6.0 through 5.13.2: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=bf131e8d2181b3404f5293546ed390999f760404
	NOTE: Patch for 5.0.0 through 5.5.1: https://code.qt.io/cgit/qt/qtbase.git/commit/?id=5c4234ed958130d655df8197129806f687d4df0d
CVE-2020-0568
	RESERVED
CVE-2020-0567 (Improper input validation in Intel(R) Graphics Drivers before version  ...)
	NOT-FOR-US: Intel graphics driver for Windows
CVE-2020-0566
	RESERVED
CVE-2020-0565 (Uncontrolled search path in Intel(R) Graphics Drivers before version 2 ...)
	NOT-FOR-US: Intel graphics driver for Windows
CVE-2020-0564 (Improper permissions in the installer for Intel(R) RWC3 for Windows be ...)
	NOT-FOR-US: Intel
CVE-2020-0563 (Improper permissions in the installer for Intel(R) MPSS before version ...)
	NOT-FOR-US: Intel
CVE-2020-0562 (Improper permissions in the installer for Intel(R) RWC2, all versions, ...)
	NOT-FOR-US: Intel
CVE-2020-0561 (Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may  ...)
	NOT-FOR-US: Intel
CVE-2020-0560 (Improper permissions in the installer for the Intel(R) Renesas Electro ...)
	NOT-FOR-US: Intel
CVE-2020-0559
	RESERVED
CVE-2020-0558
	RESERVED
CVE-2020-0557
	RESERVED
CVE-2020-0556 (Improper access control in subsystem for BlueZ before version 5.54 may ...)
	{DSA-4647-1}
	- bluez 5.50-1.1 (bug #953770)
	NOTE: https://lore.kernel.org/linux-bluetooth/20200310023516.209146-1-alainm@chromium.org/
	NOTE: Fixed by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=8cdbd3b09f29da29374e2f83369df24228da0ad1
	NOTE: Fixed by: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=3cccdbab2324086588df4ccf5f892fb3ce1f1787
	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00352.html
	NOTE: Second commit introduces new configuration option "ClassicBondedOnly" which defaults
	NOTE: to false, and allows to make sure that input connections only come from bonded
	NOTE: device connections.
	NOTE: Followup commits to avoid (functional) regression:
	NOTE: Followup: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=35d8d895cd0b724e58129374beb0bb4a2edf9519
	NOTE: Followup: https://git.kernel.org/pub/scm/bluetooth/bluez.git/commit/?id=f2778f5877d20696d68a452b26e4accb91bfb19e
CVE-2020-0555
	RESERVED
CVE-2020-0554
	RESERVED
CVE-2020-0553
	RESERVED
CVE-2020-0552
	RESERVED
CVE-2020-0551 (Load value injection in some Intel(R) Processors utilizing speculative ...)
	NOTE: https://software.intel.com/security-software-guidance/software-guidance/load-value-injection
	NOTE: https://software.intel.com/security-software-guidance/insights/deep-dive-load-value-injection
	NOTE: https://xenbits.xen.org/xsa/advisory-315.html
	NOTE: https://lviattack.eu/
	NOTE: No mitigation will provided by this issue in software, primarily impacts Intel SGX
	NOTE: binutils/toolchain updates will include a patch that optionally emits lfence
	NOTE: instructions in problematic situations (but have performance impact), cf.
	NOTE: https://sourceware.org/pipermail/binutils/2020-March/110175.html
CVE-2020-0550 (Improper data forwarding in some data cache for some Intel(R) Processo ...)
	NOTE: Intel is (currently) no planning to release microcode updates to mitigate issue.
	NOTE: https://software.intel.com/security-software-guidance/insights/deep-dive-snoop-assisted-l1-data-sampling
	NOTE: https://software.intel.com/security-software-guidance/insights/processors-affected-snoop-assisted-l1-data-sampling
CVE-2020-0549 (Cleanup errors in some data cache evictions for some Intel(R) Processo ...)
	- intel-microcode <unfixed>
	[buster] - intel-microcode <postponed> (Minor issue; low impact if all mitigations for TAA and MDS were already previously applied)
	[stretch] - intel-microcode <postponed> (Minor issue; low impact if all mitigations for TAA and MDS were already previously applied)
	[jessie] - intel-microcode <postponed> (Minor issue; low impact if all mitigations for TAA and MDS were already previously applied)
	NOTE: https://software.intel.com/security-software-guidance/software-guidance/l1d-eviction-sampling
	NOTE: https://cacheoutattack.com/
	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
CVE-2020-0548 (Cleanup errors in some Intel(R) Processors may allow an authenticated  ...)
	- intel-microcode <unfixed>
	[buster] - intel-microcode <postponed> (Minor issue; low impact if all mitigations for TAA and MDS were already previously applied)
	[stretch] - intel-microcode <postponed> (Minor issue; low impact if all mitigations for TAA and MDS were already previously applied)
	[jessie] - intel-microcode <postponed> (Minor issue; low impact if all mitigations for TAA and MDS were already previously applied)
	NOTE: https://software.intel.com/security-software-guidance/software-guidance/vector-register-sampling
	NOTE: https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00329.html
CVE-2020-0547
	RESERVED
CVE-2020-0546 (Unquoted service path in Intel(R) Optane(TM) DC Persistent Memory Modu ...)
	NOT-FOR-US: Intel
CVE-2020-0545
	RESERVED
CVE-2020-0544
	RESERVED
CVE-2020-0543
	RESERVED
CVE-2020-0542
	RESERVED
CVE-2020-0541
	RESERVED
CVE-2020-0540
	RESERVED
CVE-2020-0539
	RESERVED
CVE-2020-0538
	RESERVED
CVE-2020-0537
	RESERVED
CVE-2020-0536
	RESERVED
CVE-2020-0535
	RESERVED
CVE-2020-0534
	RESERVED
CVE-2020-0533
	RESERVED
CVE-2020-0532
	RESERVED
CVE-2020-0531
	RESERVED
CVE-2020-0530 (Improper buffer restrictions in firmware for Intel(R) NUC may allow an ...)
	NOT-FOR-US: Intel
CVE-2020-0529
	RESERVED
CVE-2020-0528
	RESERVED
CVE-2020-0527
	RESERVED
CVE-2020-0526 (Improper input validation in firmware for Intel(R) NUC may allow a pri ...)
	NOT-FOR-US: Intel
CVE-2020-0525
	RESERVED
CVE-2020-0524
	RESERVED
CVE-2020-0523
	RESERVED
CVE-2020-0522
	RESERVED
CVE-2020-0521
	RESERVED
CVE-2020-0520 (Path traversal in igdkmd64.sys for Intel(R) Graphics Drivers before ve ...)
	NOT-FOR-US: Intel
CVE-2020-0519 (Improper access control for Intel(R) Graphics Drivers before versions  ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0518
	RESERVED
CVE-2020-0517 (Out-of-bounds write in Intel(R) Graphics Drivers before version 15.36. ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0516 (Improper access control in Intel(R) Graphics Drivers before version 26 ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0515 (Uncontrolled search path element in the installer for Intel(R) Graphic ...)
	NOT-FOR-US: Intel
CVE-2020-0514 (Improper default permissions in the installer for Intel(R) Graphics Dr ...)
	NOT-FOR-US: Intel
CVE-2020-0513
	RESERVED
CVE-2020-0512
	RESERVED
CVE-2020-0511 (Uncaught exception in system driver for Intel(R) Graphics Drivers befo ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0510
	RESERVED
CVE-2020-0509
	RESERVED
CVE-2020-0508 (Incorrect default permissions in the installer for Intel(R) Graphics D ...)
	NOT-FOR-US: Intel
CVE-2020-0507 (Unquoted service path in Intel(R) Graphics Drivers before versions 15. ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0506 (Improper initialization in Intel(R) Graphics Drivers before versions 1 ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0505 (Improper conditions check in Intel(R) Graphics Drivers before versions ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0504 (Buffer overflow in Intel(R) Graphics Drivers before versions 15.40.44. ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0503 (Improper access control in Intel(R) Graphics Drivers before version 26 ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0502 (Improper access control in Intel(R) Graphics Drivers before version 26 ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0501 (Buffer overflow in Intel(R) Graphics Drivers before version 26.20.100. ...)
	NOT-FOR-US: Intel Graphics drivers for Windows
CVE-2020-0500
	RESERVED
CVE-2020-0499
	RESERVED
CVE-2020-0498
	RESERVED
CVE-2020-0497
	RESERVED
CVE-2020-0496
	RESERVED
CVE-2020-0495
	RESERVED
CVE-2020-0494
	RESERVED
CVE-2020-0493
	RESERVED
CVE-2020-0492
	RESERVED
CVE-2020-0491
	RESERVED
CVE-2020-0490
	RESERVED
CVE-2020-0489
	RESERVED
CVE-2020-0488
	RESERVED
CVE-2020-0487
	RESERVED
CVE-2020-0486
	RESERVED
CVE-2020-0485
	RESERVED
CVE-2020-0484
	RESERVED
CVE-2020-0483
	RESERVED
CVE-2020-0482
	RESERVED
CVE-2020-0481
	RESERVED
CVE-2020-0480
	RESERVED
CVE-2020-0479
	RESERVED
CVE-2020-0478
	RESERVED
CVE-2020-0477
	RESERVED
CVE-2020-0476
	RESERVED
CVE-2020-0475
	RESERVED
CVE-2020-0474
	RESERVED
CVE-2020-0473
	RESERVED
CVE-2020-0472
	RESERVED
CVE-2020-0471
	RESERVED
CVE-2020-0470
	RESERVED
CVE-2020-0469
	RESERVED
CVE-2020-0468
	RESERVED
CVE-2020-0467
	RESERVED
CVE-2020-0466
	RESERVED
CVE-2020-0465
	RESERVED
CVE-2020-0464
	RESERVED
CVE-2020-0463
	RESERVED
CVE-2020-0462
	RESERVED
CVE-2020-0461
	RESERVED
CVE-2020-0460
	RESERVED
CVE-2020-0459
	RESERVED
CVE-2020-0458
	RESERVED
CVE-2020-0457
	RESERVED
CVE-2020-0456
	RESERVED
CVE-2020-0455
	RESERVED
CVE-2020-0454
	RESERVED
CVE-2020-0453
	RESERVED
CVE-2020-0452
	RESERVED
CVE-2020-0451
	RESERVED
CVE-2020-0450
	RESERVED
CVE-2020-0449
	RESERVED
CVE-2020-0448
	RESERVED
CVE-2020-0447
	RESERVED
CVE-2020-0446
	RESERVED
CVE-2020-0445
	RESERVED
CVE-2020-0444
	RESERVED
CVE-2020-0443
	RESERVED
CVE-2020-0442
	RESERVED
CVE-2020-0441
	RESERVED
CVE-2020-0440
	RESERVED
CVE-2020-0439
	RESERVED
CVE-2020-0438
	RESERVED
CVE-2020-0437
	RESERVED
CVE-2020-0436
	RESERVED
CVE-2020-0435
	RESERVED
CVE-2020-0434
	RESERVED
CVE-2020-0433
	RESERVED
CVE-2020-0432
	RESERVED
CVE-2020-0431
	RESERVED
CVE-2020-0430
	RESERVED
CVE-2020-0429
	RESERVED
CVE-2020-0428
	RESERVED
CVE-2020-0427
	RESERVED
CVE-2020-0426
	RESERVED
CVE-2020-0425
	RESERVED
CVE-2020-0424
	RESERVED
CVE-2020-0423
	RESERVED
CVE-2020-0422
	RESERVED
CVE-2020-0421
	RESERVED
CVE-2020-0420
	RESERVED
CVE-2020-0419
	RESERVED
CVE-2020-0418
	RESERVED
CVE-2020-0417
	RESERVED
CVE-2020-0416
	RESERVED
CVE-2020-0415
	RESERVED
CVE-2020-0414
	RESERVED
CVE-2020-0413
	RESERVED
CVE-2020-0412
	RESERVED
CVE-2020-0411
	RESERVED
CVE-2020-0410
	RESERVED
CVE-2020-0409
	RESERVED
CVE-2020-0408
	RESERVED
CVE-2020-0407
	RESERVED
CVE-2020-0406
	RESERVED
CVE-2020-0405
	RESERVED
CVE-2020-0404
	RESERVED
CVE-2020-0403
	RESERVED
CVE-2020-0402
	RESERVED
CVE-2020-0401
	RESERVED
CVE-2020-0400
	RESERVED
CVE-2020-0399
	RESERVED
CVE-2020-0398
	RESERVED
CVE-2020-0397
	RESERVED
CVE-2020-0396
	RESERVED
CVE-2020-0395
	RESERVED
CVE-2020-0394
	RESERVED
CVE-2020-0393
	RESERVED
CVE-2020-0392
	RESERVED
CVE-2020-0391
	RESERVED
CVE-2020-0390
	RESERVED
CVE-2020-0389
	RESERVED
CVE-2020-0388
	RESERVED
CVE-2020-0387
	RESERVED
CVE-2020-0386
	RESERVED
CVE-2020-0385
	RESERVED
CVE-2020-0384
	RESERVED
CVE-2020-0383
	RESERVED
CVE-2020-0382
	RESERVED
CVE-2020-0381
	RESERVED
CVE-2020-0380
	RESERVED
CVE-2020-0379
	RESERVED
CVE-2020-0378
	RESERVED
CVE-2020-0377
	RESERVED
CVE-2020-0376
	RESERVED
CVE-2020-0375
	RESERVED
CVE-2020-0374
	RESERVED
CVE-2020-0373
	RESERVED
CVE-2020-0372
	RESERVED
CVE-2020-0371
	RESERVED
CVE-2020-0370
	RESERVED
CVE-2020-0369
	RESERVED
CVE-2020-0368
	RESERVED
CVE-2020-0367
	RESERVED
CVE-2020-0366
	RESERVED
CVE-2020-0365
	RESERVED
CVE-2020-0364
	RESERVED
CVE-2020-0363
	RESERVED
CVE-2020-0362
	RESERVED
CVE-2020-0361
	RESERVED
CVE-2020-0360
	RESERVED
CVE-2020-0359
	RESERVED
CVE-2020-0358
	RESERVED
CVE-2020-0357
	RESERVED
CVE-2020-0356
	RESERVED
CVE-2020-0355
	RESERVED
CVE-2020-0354
	RESERVED
CVE-2020-0353
	RESERVED
CVE-2020-0352
	RESERVED
CVE-2020-0351
	RESERVED
CVE-2020-0350
	RESERVED
CVE-2020-0349
	RESERVED
CVE-2020-0348
	RESERVED
CVE-2020-0347
	RESERVED
CVE-2020-0346
	RESERVED
CVE-2020-0345
	RESERVED
CVE-2020-0344
	RESERVED
CVE-2020-0343
	RESERVED
CVE-2020-0342
	RESERVED
CVE-2020-0341
	RESERVED
CVE-2020-0340
	RESERVED
CVE-2020-0339
	RESERVED
CVE-2020-0338
	RESERVED
CVE-2020-0337
	RESERVED
CVE-2020-0336
	RESERVED
CVE-2020-0335
	RESERVED
CVE-2020-0334
	RESERVED
CVE-2020-0333
	RESERVED
CVE-2020-0332
	RESERVED
CVE-2020-0331
	RESERVED
CVE-2020-0330
	RESERVED
CVE-2020-0329
	RESERVED
CVE-2020-0328
	RESERVED
CVE-2020-0327
	RESERVED
CVE-2020-0326
	RESERVED
CVE-2020-0325
	RESERVED
CVE-2020-0324
	RESERVED
CVE-2020-0323
	RESERVED
CVE-2020-0322
	RESERVED
CVE-2020-0321
	RESERVED
CVE-2020-0320
	RESERVED
CVE-2020-0319
	RESERVED
CVE-2020-0318
	RESERVED
CVE-2020-0317
	RESERVED
CVE-2020-0316
	RESERVED
CVE-2020-0315
	RESERVED
CVE-2020-0314
	RESERVED
CVE-2020-0313
	RESERVED
CVE-2020-0312
	RESERVED
CVE-2020-0311
	RESERVED
CVE-2020-0310
	RESERVED
CVE-2020-0309
	RESERVED
CVE-2020-0308
	RESERVED
CVE-2020-0307
	RESERVED
CVE-2020-0306
	RESERVED
CVE-2020-0305
	RESERVED
CVE-2020-0304
	RESERVED
CVE-2020-0303
	RESERVED
CVE-2020-0302
	RESERVED
CVE-2020-0301
	RESERVED
CVE-2020-0300
	RESERVED
CVE-2020-0299
	RESERVED
CVE-2020-0298
	RESERVED
CVE-2020-0297
	RESERVED
CVE-2020-0296
	RESERVED
CVE-2020-0295
	RESERVED
CVE-2020-0294
	RESERVED
CVE-2020-0293
	RESERVED
CVE-2020-0292
	RESERVED
CVE-2020-0291
	RESERVED
CVE-2020-0290
	RESERVED
CVE-2020-0289
	RESERVED
CVE-2020-0288
	RESERVED
CVE-2020-0287
	RESERVED
CVE-2020-0286
	RESERVED
CVE-2020-0285
	RESERVED
CVE-2020-0284
	RESERVED
CVE-2020-0283
	RESERVED
CVE-2020-0282
	RESERVED
CVE-2020-0281
	RESERVED
CVE-2020-0280
	RESERVED
CVE-2020-0279
	RESERVED
CVE-2020-0278
	RESERVED
CVE-2020-0277
	RESERVED
CVE-2020-0276
	RESERVED
CVE-2020-0275
	RESERVED
CVE-2020-0274
	RESERVED
CVE-2020-0273
	RESERVED
CVE-2020-0272
	RESERVED
CVE-2020-0271
	RESERVED
CVE-2020-0270
	RESERVED
CVE-2020-0269
	RESERVED
CVE-2020-0268
	RESERVED
CVE-2020-0267
	RESERVED
CVE-2020-0266
	RESERVED
CVE-2020-0265
	RESERVED
CVE-2020-0264
	RESERVED
CVE-2020-0263
	RESERVED
CVE-2020-0262
	RESERVED
CVE-2020-0261
	RESERVED
CVE-2020-0260
	RESERVED
CVE-2020-0259
	RESERVED
CVE-2020-0258
	RESERVED
CVE-2020-0257
	RESERVED
CVE-2020-0256
	RESERVED
CVE-2020-0255
	RESERVED
CVE-2020-0254
	RESERVED
CVE-2020-0253
	RESERVED
CVE-2020-0252
	RESERVED
CVE-2020-0251
	RESERVED
CVE-2020-0250
	RESERVED
CVE-2020-0249
	RESERVED
CVE-2020-0248
	RESERVED
CVE-2020-0247
	RESERVED
CVE-2020-0246
	RESERVED
CVE-2020-0245
	RESERVED
CVE-2020-0244
	RESERVED
CVE-2020-0243
	RESERVED
CVE-2020-0242
	RESERVED
CVE-2020-0241
	RESERVED
CVE-2020-0240
	RESERVED
CVE-2020-0239
	RESERVED
CVE-2020-0238
	RESERVED
CVE-2020-0237
	RESERVED
CVE-2020-0236
	RESERVED
CVE-2020-0235
	RESERVED
CVE-2020-0234
	RESERVED
CVE-2020-0233
	RESERVED
CVE-2020-0232
	RESERVED
CVE-2020-0231
	RESERVED
CVE-2020-0230
	RESERVED
CVE-2020-0229
	RESERVED
CVE-2020-0228
	RESERVED
CVE-2020-0227
	RESERVED
CVE-2020-0226
	RESERVED
CVE-2020-0225
	RESERVED
CVE-2020-0224
	RESERVED
CVE-2020-0223
	RESERVED
CVE-2020-0222
	RESERVED
CVE-2020-0221
	RESERVED
CVE-2020-0220
	RESERVED
CVE-2020-0219
	RESERVED
CVE-2020-0218
	RESERVED
CVE-2020-0217
	RESERVED
CVE-2020-0216
	RESERVED
CVE-2020-0215
	RESERVED
CVE-2020-0214
	RESERVED
CVE-2020-0213
	RESERVED
CVE-2020-0212
	RESERVED
CVE-2020-0211
	RESERVED
CVE-2020-0210
	RESERVED
CVE-2020-0209
	RESERVED
CVE-2020-0208
	RESERVED
CVE-2020-0207
	RESERVED
CVE-2020-0206
	RESERVED
CVE-2020-0205
	RESERVED
CVE-2020-0204
	RESERVED
CVE-2020-0203
	RESERVED
CVE-2020-0202
	RESERVED
CVE-2020-0201
	RESERVED
CVE-2020-0200
	RESERVED
CVE-2020-0199
	RESERVED
CVE-2020-0198
	RESERVED
CVE-2020-0197
	RESERVED
CVE-2020-0196
	RESERVED
CVE-2020-0195
	RESERVED
CVE-2020-0194
	RESERVED
CVE-2020-0193
	RESERVED
CVE-2020-0192
	RESERVED
CVE-2020-0191
	RESERVED
CVE-2020-0190
	RESERVED
CVE-2020-0189
	RESERVED
CVE-2020-0188
	RESERVED
CVE-2020-0187
	RESERVED
CVE-2020-0186
	RESERVED
CVE-2020-0185
	RESERVED
CVE-2020-0184
	RESERVED
CVE-2020-0183
	RESERVED
CVE-2020-0182
	RESERVED
CVE-2020-0181
	RESERVED
CVE-2020-0180
	RESERVED
CVE-2020-0179
	RESERVED
CVE-2020-0178
	RESERVED
CVE-2020-0177
	RESERVED
CVE-2020-0176
	RESERVED
CVE-2020-0175
	RESERVED
CVE-2020-0174
	RESERVED
CVE-2020-0173
	RESERVED
CVE-2020-0172
	RESERVED
CVE-2020-0171
	RESERVED
CVE-2020-0170
	RESERVED
CVE-2020-0169
	RESERVED
CVE-2020-0168
	RESERVED
CVE-2020-0167
	RESERVED
CVE-2020-0166
	RESERVED
CVE-2020-0165
	RESERVED
CVE-2020-0164
	RESERVED
CVE-2020-0163
	RESERVED
CVE-2020-0162
	RESERVED
CVE-2020-0161
	RESERVED
CVE-2020-0160
	RESERVED
CVE-2020-0159
	RESERVED
CVE-2020-0158
	RESERVED
CVE-2020-0157
	RESERVED
CVE-2020-0156
	RESERVED
CVE-2020-0155
	RESERVED
CVE-2020-0154
	RESERVED
CVE-2020-0153
	RESERVED
CVE-2020-0152
	RESERVED
CVE-2020-0151
	RESERVED
CVE-2020-0150
	RESERVED
CVE-2020-0149
	RESERVED
CVE-2020-0148
	RESERVED
CVE-2020-0147
	RESERVED
CVE-2020-0146
	RESERVED
CVE-2020-0145
	RESERVED
CVE-2020-0144
	RESERVED
CVE-2020-0143
	RESERVED
CVE-2020-0142
	RESERVED
CVE-2020-0141
	RESERVED
CVE-2020-0140
	RESERVED
CVE-2020-0139
	RESERVED
CVE-2020-0138
	RESERVED
CVE-2020-0137
	RESERVED
CVE-2020-0136
	RESERVED
CVE-2020-0135
	RESERVED
CVE-2020-0134
	RESERVED
CVE-2020-0133
	RESERVED
CVE-2020-0132
	RESERVED
CVE-2020-0131
	RESERVED
CVE-2020-0130
	RESERVED
CVE-2020-0129
	RESERVED
CVE-2020-0128
	RESERVED
CVE-2020-0127
	RESERVED
CVE-2020-0126
	RESERVED
CVE-2020-0125
	RESERVED
CVE-2020-0124
	RESERVED
CVE-2020-0123
	RESERVED
CVE-2020-0122
	RESERVED
CVE-2020-0121
	RESERVED
CVE-2020-0120
	RESERVED
CVE-2020-0119
	RESERVED
CVE-2020-0118
	RESERVED
CVE-2020-0117
	RESERVED
CVE-2020-0116
	RESERVED
CVE-2020-0115
	RESERVED
CVE-2020-0114
	RESERVED
CVE-2020-0113
	RESERVED
CVE-2020-0112
	RESERVED
CVE-2020-0111
	RESERVED
CVE-2020-0110
	RESERVED
CVE-2020-0109
	RESERVED
CVE-2020-0108
	RESERVED
CVE-2020-0107
	RESERVED
CVE-2020-0106
	RESERVED
CVE-2020-0105
	RESERVED
CVE-2020-0104
	RESERVED
CVE-2020-0103
	RESERVED
CVE-2020-0102
	RESERVED
CVE-2020-0101
	RESERVED
CVE-2020-0100
	RESERVED
CVE-2020-0099
	RESERVED
CVE-2020-0098
	RESERVED
CVE-2020-0097
	RESERVED
CVE-2020-0096
	RESERVED
CVE-2020-0095
	RESERVED
CVE-2020-0094
	RESERVED
CVE-2020-0093
	RESERVED
CVE-2020-0092
	RESERVED
CVE-2020-0091
	RESERVED
CVE-2020-0090
	RESERVED
CVE-2020-0089
	RESERVED
CVE-2020-0088 (In parseTrackFragmentRun of MPEG4Extractor.cpp, there is a possible re ...)
	NOT-FOR-US: Android Media Framework
CVE-2020-0087 (In getProcessPss of ActivityManagerService.java, there is a possible s ...)
	NOT-FOR-US: Android
CVE-2020-0086 (In readCString of Parcel.cpp, there is a possible out of bounds write  ...)
	NOT-FOR-US: Android Media Framework
CVE-2020-0085 (In setBluetoothTethering of PanService.java, there is a possible permi ...)
	NOT-FOR-US: Android
CVE-2020-0084 (In several functions of NotificationManagerService.java, there are mis ...)
	NOT-FOR-US: Android
CVE-2020-0083 (In setRequirePmfInternal of sta_network.cpp, there is a possible defau ...)
	NOT-FOR-US: Android
CVE-2020-0082
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0081
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0080
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0079
	RESERVED
CVE-2020-0078
	RESERVED
CVE-2020-0077
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0076
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0075
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0074
	RESERVED
CVE-2020-0073
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0072
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0071
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0070
	RESERVED
	NOT-FOR-US: Android
CVE-2020-0069 (In the ioctl handlers of the Mediatek Command Queue driver, there is a ...)
	NOT-FOR-US: Mediatek components for Android
CVE-2020-0068
	RESERVED
CVE-2020-0067 [f2fs: fix to avoid memory leakage in f2fs_listxattr]
	RESERVED
	- linux 5.5.13-1
	NOTE: https://git.kernel.org/linus/688078e7f36c293dae25b338ddc9e0a2790f6e06
CVE-2020-0066 (In the netlink driver, there is a possible out of bounds write due to  ...)
	- linux 4.2.5-1
	[jessie] - linux 3.16.7-ckt20-1
	NOTE: https://git.kernel.org/linus/db65a3aaf29ecce2e34271d52e8d2336b97bd9fe
CVE-2020-0065
	RESERVED
CVE-2020-0064
	RESERVED
CVE-2020-0063 (In SurfaceFlinger, it is possible to override UI confirmation screen p ...)
	NOT-FOR-US: Android
CVE-2020-0062 (In Euicc, there is a possible information disclosure due to an include ...)
	NOT-FOR-US: Android
CVE-2020-0061 (In Pixel Recorder, there is a possible permissions bypass allowing arb ...)
	NOT-FOR-US: Android
CVE-2020-0060 (In query of SmsProvider.java and MmsSmsProvider.java, there is a possi ...)
	NOT-FOR-US: Android
CVE-2020-0059 (In btm_ble_batchscan_filter_track_adv_vse_cback of btm_ble_batchscan.c ...)
	NOT-FOR-US: Android
CVE-2020-0058 (In l2c_rcv_acl_data of l2c_main.cc, there is a possible out of bounds  ...)
	NOT-FOR-US: Android
CVE-2020-0057 (In btm_process_inq_results of btm_inq.cc, there is a possible out of b ...)
	NOT-FOR-US: Android
CVE-2020-0056 (In btu_hcif_connection_comp_evt of btu_hcif.cc, there is a possible ou ...)
	NOT-FOR-US: Android
CVE-2020-0055 (In l2c_link_process_num_completed_pkts of l2c_link.cc, there is a poss ...)
	NOT-FOR-US: Android
CVE-2020-0054 (In WifiNetworkSuggestionsManager of WifiNetworkSuggestionsManager.java ...)
	NOT-FOR-US: Android
CVE-2020-0053 (In convertHidlNanDataPathInitiatorRequestToLegacy, and convertHidlNanD ...)
	NOT-FOR-US: Android
CVE-2020-0052 (In smsSelected of AnswerFragment.java, there is a way to send an SMS f ...)
	NOT-FOR-US: Android
CVE-2020-0051 (In onCreate of SettingsHomepageActivity, there is a possible tapjackin ...)
	NOT-FOR-US: Android
CVE-2020-0050 (In nfa_hciu_send_msg of nfa_hci_utils.cc, there is a possible out of b ...)
	NOT-FOR-US: Android
CVE-2020-0049 (In onReadBuffer() of StreamingSource.cpp, there is a possible informat ...)
	NOT-FOR-US: Android media framework
CVE-2020-0048 (In onTransact of IAudioFlinger.cpp, there is a possible stack informat ...)
	NOT-FOR-US: Android media framework
CVE-2020-0047 (In setMasterMute of AudioService.java, there is a missing permission c ...)
	NOT-FOR-US: Android media framework
CVE-2020-0046 (In DrmPlugin::releaseSecureStops of DrmPlugin.cpp, there is a possible ...)
	NOT-FOR-US: Android media framework
CVE-2020-0045 (In StatsService::command of StatsService.cpp, there is possible memory ...)
	NOT-FOR-US: Android
CVE-2020-0044 (In set_nonce of fpc_ta_qc_auth.c, there is a possible out of bounds re ...)
	NOT-FOR-US: FPC components for Android
CVE-2020-0043 (In authorize_enrol of fpc_ta_hw_auth.c, there is a possible out of bou ...)
	NOT-FOR-US: FPC components for Android
CVE-2020-0042 (In fpc_ta_hw_auth_unwrap_key of fpc_ta_hw_auth_qsee.c, there is a poss ...)
	NOT-FOR-US: FPC components for Android
CVE-2020-0041 (In binder_transaction of binder.c, there is a possible out of bounds w ...)
	- linux 5.4.6-1
	NOTE: https://git.kernel.org/linus/16981742717b04644a41052570fb502682a315d2
CVE-2020-0040
	RESERVED
	NOTE: Duplicate of CVE-2019-15239, will be rejected
CVE-2020-0039 (In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible read of uni ...)
	NOT-FOR-US: Android
CVE-2020-0038 (In rw_i93_sm_update_ndef of rw_i93.cc, there is a possible read of uni ...)
	NOT-FOR-US: Android
CVE-2020-0037 (In rw_i93_sm_set_read_only of rw_i93.cc, there is a possible out of bo ...)
	NOT-FOR-US: Android
CVE-2020-0036 (In hasPermissions of PermissionMonitor.java, there is a possible acces ...)
	NOT-FOR-US: Android
CVE-2020-0035 (In query of TelephonyProvider.java, there is a possible access to SIM  ...)
	NOT-FOR-US: Android
CVE-2020-0034 (In vp8_decode_frame of decodeframe.c, there is a possible out of bound ...)
	{DLA-2136-1}
	- libvpx 1.7.0-3
	[stretch] - libvpx <no-dsa> (Minor issue)
	NOTE: https://github.com/webmproject/libvpx/commit/45daecb4f73a47ab3236a29a3a48c52324cbf19a
CVE-2020-0033 (In CryptoPlugin::decrypt of CryptoPlugin.cpp, there is a possible out  ...)
	NOT-FOR-US: Android media framework
CVE-2020-0032 (In ih264d_release_display_bufs of ih264d_utils.c, there is a possible  ...)
	NOT-FOR-US: Android media framework
CVE-2020-0031 (In triggerAugmentedAutofillLocked and related functions of Session.jav ...)
	NOT-FOR-US: Android
CVE-2020-0030 (In binder_thread_release of binder.c, there is a possible use after fr ...)
	- linux 4.15.11-1
	NOTE: Fixed by: https://git.kernel.org/linus/5eeb2ca02a2f6084fc57ae5c244a38baab07033a
CVE-2020-0029 (In the WifiConfigManager, there is a possible storage of location hist ...)
	NOT-FOR-US: Android
CVE-2020-0028 (In notifyNetworkTested and related functions of NetworkMonitor.java, t ...)
	NOT-FOR-US: Android
CVE-2020-0027 (In HidRawSensor::batch of HidRawSensor.cpp, there is a possible out of ...)
	NOT-FOR-US: Android
CVE-2020-0026 (In Parcel::continueWrite of Parcel.cpp, there is possible memory corru ...)
	NOT-FOR-US: Android
CVE-2020-0025
	RESERVED
CVE-2020-0024
	RESERVED
CVE-2020-0023 (In setPhonebookAccessPermission of AdapterService.java, there is a pos ...)
	NOT-FOR-US: Android
CVE-2020-0022 (In reassemble_and_dispatch of packet_fragmenter.cc, there is possible  ...)
	NOT-FOR-US: Android
CVE-2020-0021 (In removeUnusedPackagesLPw of PackageManagerService.java, there is a p ...)
	NOT-FOR-US: Android
CVE-2020-0020 (In getAttributeRange of ExifInterface.java, there is a possible failur ...)
	NOT-FOR-US: Android
CVE-2020-0019
	RESERVED
CVE-2020-0018 (In MotionEntry::appendDescription of InputDispatcher.cpp, there is a p ...)
	NOT-FOR-US: Android
CVE-2020-0017 (In multiple places, it was possible for the primary user&#8217;s dicti ...)
	NOT-FOR-US: Android
CVE-2020-0016
	RESERVED
CVE-2020-0015 (In onCreate of CertInstaller.java, there is a possible way to overlay  ...)
	NOT-FOR-US: Android
CVE-2020-0014 (It is possible for a malicious application to construct a TYPE_TOAST w ...)
	NOT-FOR-US: Android
CVE-2020-0013
	RESERVED
CVE-2020-0012 (In fpc_ta_pn_get_unencrypted_image of fpc_ta_pn.c, there is a possible ...)
	NOT-FOR-US: FPC components for Android
CVE-2020-0011 (In get_auth_result of fpc_ta_hw_auth.c, there is a possible out of bou ...)
	NOT-FOR-US: FPC components for Android
CVE-2020-0010 (In fpc_ta_get_build_info of fpc_ta_kpi.c, there is a possible out of b ...)
	NOT-FOR-US: FPC components for Android
CVE-2020-0009 (In calc_vm_may_flags of ashmem.c, there is a possible arbitrary write  ...)
	- linux 5.5.13-1
	NOTE: https://bugs.chromium.org/p/project-zero/issues/detail?id=1949
CVE-2020-0008 (In LowEnergyClient::MtuChangedCallback of low_energy_client.cc, there  ...)
	NOT-FOR-US: Android
CVE-2020-0007 (In flattenString8 of Sensor.cpp, there is a possible information discl ...)
	NOT-FOR-US: Android
CVE-2020-0006 (In rw_i93_send_cmd_write_single_block of rw_i93.cc, there is a possibl ...)
	NOT-FOR-US: Android
CVE-2020-0005 (In btm_read_remote_ext_features_complete of btm_acl.cc, there is a pos ...)
	NOT-FOR-US: Android
CVE-2020-0004 (In generateCrop of WallpaperManagerService.java, there is a possible s ...)
	NOT-FOR-US: Android
CVE-2020-0003 (In onCreate of InstallStart.java, there is a possible package validati ...)
	NOT-FOR-US: Android
CVE-2020-0002 (In ih264d_init_decoder of ih264d_api.c, there is a possible out of bou ...)
	NOT-FOR-US: Android Media Framework
CVE-2020-0001 (In getProcessRecordLocked of ActivityManagerService.java isolated apps ...)
	NOT-FOR-US: Android

© 2014-2024 Faster IT GmbH | imprint | privacy policy