blob: f193bf5cbe2188e64226e6ee02cf23aed8e255a1 [file] [log] [blame]
CVE-2005-3660: Fix unknown
CVE-2007-3719: Fix unknown
CVE-2008-2544: Fix unknown
CVE-2008-4609: Fix unknown
CVE-2010-4563: Fix unknown
CVE-2010-5321: Fix unknown
CVE-2011-4916: Fix unknown
CVE-2011-4917: Fix unknown
CVE-2012-4542: Fix unknown
CVE-2013-7445: Fix unknown
CVE-2015-2877: Fix unknown
CVE-2016-10723: Fix not seen in stream
CVE-2016-8660: Fix unknown
CVE-2017-0605: Fix not seen in stream
CVE-2017-0627: Fix not seen in stream
CVE-2017-0786: Fix not seen in stream
CVE-2017-0861: Fix not seen in stream
CVE-2017-1000: Fix not seen in stream
CVE-2017-1000111: Fix not seen in stream
CVE-2017-1000112: Fix not seen in stream
CVE-2017-1000251: Fix not seen in stream
CVE-2017-1000252: Fix not seen in stream
CVE-2017-1000255: Fix not seen in stream
CVE-2017-1000363: Fixed with 4.11.3
CVE-2017-1000364: Fixed with 4.11.7
CVE-2017-1000365: Fixed with 4.11.8
CVE-2017-1000370: Fixed with 4.11.12
CVE-2017-1000371: Fixed with 4.11.12
CVE-2017-1000379: Fixed with 4.11.7
CVE-2017-1000380: Fixed with 4.11.5
CVE-2017-1000405: Fix not seen in stream
CVE-2017-1000407: Fix not seen in stream
CVE-2017-1000410: Fix not seen in stream
CVE-2017-10662: Fixed with 4.11.1
CVE-2017-10663: Fix not seen in stream
CVE-2017-10810: Fixed with 4.11.10
CVE-2017-10911: Fixed with 4.11.8
CVE-2017-11089: Fixed with 4.11.12
CVE-2017-11176: Fixed with 4.11.11
CVE-2017-11472: Fix not seen in stream
CVE-2017-11473: Fix not seen in stream
CVE-2017-11600: Fix not seen in stream
CVE-2017-12134: Fix not seen in stream
CVE-2017-12146: Fixed with 4.11.10
CVE-2017-12153: Fix not seen in stream
CVE-2017-12154: Fix not seen in stream
CVE-2017-12188: Fix not seen in stream
CVE-2017-12190: Fix not seen in stream
CVE-2017-12192: Fix not seen in stream
CVE-2017-12193: Fix not seen in stream
CVE-2017-12762: Fix not seen in stream
CVE-2017-13080: Fix not seen in stream
CVE-2017-13166: Fix not seen in stream
CVE-2017-13168: Fix not seen in stream
CVE-2017-13216: Fix not seen in stream
CVE-2017-13305: Fix not seen in stream
CVE-2017-13693: Fix unknown
CVE-2017-13694: Fix unknown
CVE-2017-13695: Fix not seen in stream
CVE-2017-14051: Fix not seen in stream
CVE-2017-14106: Fix not seen in stream
CVE-2017-14140: Fix not seen in stream
CVE-2017-14156: Fix not seen in stream
CVE-2017-14340: Fix not seen in stream
CVE-2017-14489: Fix not seen in stream
CVE-2017-14497: Fix not seen in stream
CVE-2017-14991: Fix not seen in stream
CVE-2017-15115: Fix not seen in stream
CVE-2017-15126: Fix not seen in stream
CVE-2017-15127: Fix not seen in stream
CVE-2017-15128: Fix not seen in stream
CVE-2017-15129: Fix not seen in stream
CVE-2017-15265: Fix not seen in stream
CVE-2017-15274: Fixed with 4.11.5
CVE-2017-15299: Fix not seen in stream
CVE-2017-15306: Fix not seen in stream
CVE-2017-15537: Fix not seen in stream
CVE-2017-15649: Fix not seen in stream
CVE-2017-15951: Fix not seen in stream
CVE-2017-16525: Fix not seen in stream
CVE-2017-16526: Fix not seen in stream
CVE-2017-16527: Fix not seen in stream
CVE-2017-16528: Fix not seen in stream
CVE-2017-16529: Fix not seen in stream
CVE-2017-16530: Fix not seen in stream
CVE-2017-16531: Fix not seen in stream
CVE-2017-16532: Fix not seen in stream
CVE-2017-16533: Fix not seen in stream
CVE-2017-16534: Fix not seen in stream
CVE-2017-16535: Fix not seen in stream
CVE-2017-16536: Fix not seen in stream
CVE-2017-16537: Fix not seen in stream
CVE-2017-16538: Fix not seen in stream
CVE-2017-16643: Fix not seen in stream
CVE-2017-16644: Fix not seen in stream
CVE-2017-16645: Fix not seen in stream
CVE-2017-16646: Fix not seen in stream
CVE-2017-16647: Fix not seen in stream
CVE-2017-16648: Fix not seen in stream
CVE-2017-16649: Fix not seen in stream
CVE-2017-16650: Fix not seen in stream
CVE-2017-16911: Fix not seen in stream
CVE-2017-16912: Fix not seen in stream
CVE-2017-16913: Fix not seen in stream
CVE-2017-16914: Fix not seen in stream
CVE-2017-16939: Fix not seen in stream
CVE-2017-16994: Fix not seen in stream
CVE-2017-16995: Fix not seen in stream
CVE-2017-17052: Fix not seen in stream
CVE-2017-17053: Fix not seen in stream
CVE-2017-17448: Fix not seen in stream
CVE-2017-17449: Fix not seen in stream
CVE-2017-17450: Fix not seen in stream
CVE-2017-17558: Fix not seen in stream
CVE-2017-17712: Fix not seen in stream
CVE-2017-17741: Fix not seen in stream
CVE-2017-17805: Fix not seen in stream
CVE-2017-17806: Fix not seen in stream
CVE-2017-17807: Fix not seen in stream
CVE-2017-17862: Fix not seen in stream
CVE-2017-17863: Fix not seen in stream
CVE-2017-17975: Fix not seen in stream
CVE-2017-18075: Fix not seen in stream
CVE-2017-18079: Fix not seen in stream
CVE-2017-18193: Fix not seen in stream
CVE-2017-18202: Fix not seen in stream
CVE-2017-18203: Fix not seen in stream
CVE-2017-18204: Fix not seen in stream
CVE-2017-18208: Fix not seen in stream
CVE-2017-18216: Fix not seen in stream
CVE-2017-18218: Fix not seen in stream
CVE-2017-18221: Fixed with 4.11.4
CVE-2017-18222: Fix not seen in stream
CVE-2017-18224: Fix not seen in stream
CVE-2017-18232: Fix not seen in stream
CVE-2017-18241: Fix not seen in stream
CVE-2017-18249: Fix not seen in stream
CVE-2017-18261: Fix not seen in stream
CVE-2017-18270: Fix not seen in stream
CVE-2017-18344: Fix not seen in stream
CVE-2017-18360: Fixed with 4.11.3
CVE-2017-18379: Fix not seen in stream
CVE-2017-18549: Fix not seen in stream
CVE-2017-18550: Fix not seen in stream
CVE-2017-18551: Fix not seen in stream
CVE-2017-18595: Fix not seen in stream
CVE-2017-5715: Fix not seen in stream
CVE-2017-5753: Fix not seen in stream
CVE-2017-5754: Fix not seen in stream
CVE-2017-7346: Fixed with 4.11.5
CVE-2017-7477: Fixed with 4.11
CVE-2017-7482: Fixed with 4.11.8
CVE-2017-7487: Fixed with 4.11.3
CVE-2017-7518: Fixed with 4.11.8
CVE-2017-7533: Fix not seen in stream
CVE-2017-7541: Fixed with 4.11.12
CVE-2017-7542: Fix not seen in stream
CVE-2017-7558: Fix not seen in stream
CVE-2017-7645: Fixed with 4.11
CVE-2017-7895: Fixed with 4.11
CVE-2017-8797: Fixed with 4.11.3
CVE-2017-8824: Fix not seen in stream
CVE-2017-8831: Fix not seen in stream
CVE-2017-8890: Fixed with 4.11.4
CVE-2017-9059: Fix not seen in stream
CVE-2017-9074: Fixed with 4.11.4
CVE-2017-9075: Fixed with 4.11.4
CVE-2017-9076: Fixed with 4.11.4
CVE-2017-9077: Fixed with 4.11.4
CVE-2017-9150: Fixed with 4.11.1
CVE-2017-9211: Fixed with 4.11.4
CVE-2017-9242: Fixed with 4.11.4
CVE-2017-9605: Fixed with 4.11.5
CVE-2017-9984: Fix not seen in stream
CVE-2017-9985: Fix not seen in stream
CVE-2017-9986: Fix not seen in stream
CVE-2018-1000004: Fix not seen in stream
CVE-2018-1000026: Fix not seen in stream
CVE-2018-1000028: Fix not seen in stream
CVE-2018-1000199: Fix not seen in stream
CVE-2018-1000204: Fix not seen in stream
CVE-2018-10021: Fix not seen in stream
CVE-2018-10087: Fix not seen in stream
CVE-2018-10124: Fix not seen in stream
CVE-2018-10322: Fix not seen in stream
CVE-2018-10323: Fix not seen in stream
CVE-2018-1065: Fix not seen in stream
CVE-2018-10675: Fix not seen in stream
CVE-2018-1068: Fix not seen in stream
CVE-2018-10853: Fix not seen in stream
CVE-2018-1087: Fix not seen in stream
CVE-2018-10876: Fix not seen in stream
CVE-2018-10877: Fix not seen in stream
CVE-2018-10878: Fix not seen in stream
CVE-2018-10879: Fix not seen in stream
CVE-2018-10880: Fix not seen in stream
CVE-2018-10881: Fix not seen in stream
CVE-2018-10882: Fix not seen in stream
CVE-2018-10883: Fix not seen in stream
CVE-2018-10902: Fix not seen in stream
CVE-2018-1092: Fix not seen in stream
CVE-2018-1093: Fix not seen in stream
CVE-2018-10938: Fix not seen in stream
CVE-2018-10940: Fix not seen in stream
CVE-2018-1108: Fix not seen in stream
CVE-2018-1118: Fix not seen in stream
CVE-2018-1120: Fix not seen in stream
CVE-2018-1121: Fix unknown
CVE-2018-1128: Fix not seen in stream
CVE-2018-1129: Fix not seen in stream
CVE-2018-1130: Fix not seen in stream
CVE-2018-11506: Fix not seen in stream
CVE-2018-12126: Fix not seen in stream
CVE-2018-12127: Fix not seen in stream
CVE-2018-12130: Fix not seen in stream
CVE-2018-12207: Fix not seen in stream
CVE-2018-12232: Fix not seen in stream
CVE-2018-12233: Fix not seen in stream
CVE-2018-12896: Fix not seen in stream
CVE-2018-12928: Fix unknown
CVE-2018-12929: Fix unknown
CVE-2018-12930: Fix unknown
CVE-2018-12931: Fix unknown
CVE-2018-13053: Fix not seen in stream
CVE-2018-13093: Fix not seen in stream
CVE-2018-13094: Fix not seen in stream
CVE-2018-13095: Fix not seen in stream
CVE-2018-13096: Fix not seen in stream
CVE-2018-13097: Fix not seen in stream
CVE-2018-13098: Fix not seen in stream
CVE-2018-13099: Fix not seen in stream
CVE-2018-13100: Fix not seen in stream
CVE-2018-13405: Fix not seen in stream
CVE-2018-13406: Fix not seen in stream
CVE-2018-14609: Fix not seen in stream
CVE-2018-14610: Fix not seen in stream
CVE-2018-14611: Fix not seen in stream
CVE-2018-14612: Fix not seen in stream
CVE-2018-14613: Fix not seen in stream
CVE-2018-14614: Fix not seen in stream
CVE-2018-14616: Fix not seen in stream
CVE-2018-14617: Fix not seen in stream
CVE-2018-14625: Fix not seen in stream
CVE-2018-14633: Fix not seen in stream
CVE-2018-14634: Fixed with 4.11.12
CVE-2018-14734: Fix not seen in stream
CVE-2018-15471: Fix not seen in stream
CVE-2018-15572: Fix not seen in stream
CVE-2018-16276: Fix not seen in stream
CVE-2018-16658: Fix not seen in stream
CVE-2018-16862: Fix not seen in stream
CVE-2018-16871: Fix not seen in stream
CVE-2018-16884: Fix not seen in stream
CVE-2018-17182: Fix not seen in stream
CVE-2018-17972: Fix not seen in stream
CVE-2018-17977: Fix unknown
CVE-2018-18021: Fix not seen in stream
CVE-2018-18281: Fix not seen in stream
CVE-2018-18386: Fix not seen in stream
CVE-2018-18397: Fix not seen in stream
CVE-2018-18559: Fix not seen in stream
CVE-2018-18690: Fix not seen in stream
CVE-2018-18710: Fix not seen in stream
CVE-2018-19407: Fix not seen in stream
CVE-2018-19824: Fix not seen in stream
CVE-2018-19985: Fix not seen in stream
CVE-2018-20169: Fix not seen in stream
CVE-2018-20449: Fix not seen in stream
CVE-2018-20509: Fix not seen in stream
CVE-2018-20510: Fix not seen in stream
CVE-2018-20511: Fix not seen in stream
CVE-2018-20836: Fix not seen in stream
CVE-2018-20854: Fix not seen in stream
CVE-2018-20855: Fix not seen in stream
CVE-2018-20856: Fix not seen in stream
CVE-2018-20961: Fix not seen in stream
CVE-2018-20976: Fix not seen in stream
CVE-2018-21008: Fix not seen in stream
CVE-2018-25020: Fix not seen in stream
CVE-2018-3620: Fix not seen in stream
CVE-2018-3639: Fix not seen in stream
CVE-2018-3646: Fix not seen in stream
CVE-2018-3693: Fix not seen in stream
CVE-2018-5332: Fix not seen in stream
CVE-2018-5333: Fix not seen in stream
CVE-2018-5344: Fix not seen in stream
CVE-2018-5390: Fix not seen in stream
CVE-2018-5391: Fix not seen in stream
CVE-2018-5750: Fix not seen in stream
CVE-2018-5803: Fix not seen in stream
CVE-2018-5814: Fix not seen in stream
CVE-2018-5848: Fix not seen in stream
CVE-2018-5953: Fix not seen in stream
CVE-2018-5995: Fix not seen in stream
CVE-2018-6412: Fix not seen in stream
CVE-2018-6554: Fix not seen in stream
CVE-2018-6555: Fix not seen in stream
CVE-2018-6927: Fix not seen in stream
CVE-2018-7191: Fix not seen in stream
CVE-2018-7273: Fix not seen in stream
CVE-2018-7492: Fix not seen in stream
CVE-2018-7566: Fix not seen in stream
CVE-2018-7740: Fix not seen in stream
CVE-2018-7754: Fix not seen in stream
CVE-2018-7755: Fix not seen in stream
CVE-2018-7757: Fix not seen in stream
CVE-2018-7995: Fix not seen in stream
CVE-2018-8043: Fix not seen in stream
CVE-2018-8087: Fix not seen in stream
CVE-2018-8781: Fix not seen in stream
CVE-2018-8822: Fix not seen in stream
CVE-2018-8897: Fix not seen in stream
CVE-2018-9363: Fix not seen in stream
CVE-2018-9385: Fix not seen in stream
CVE-2018-9415: Fix not seen in stream
CVE-2018-9465: Fix not seen in stream
CVE-2018-9516: Fix not seen in stream
CVE-2018-9517: Fix not seen in stream
CVE-2018-9518: Fix not seen in stream
CVE-2018-9568: Fix not seen in stream
CVE-2019-0136: Fix not seen in stream
CVE-2019-0145: Fix not seen in stream
CVE-2019-0146: Fix not seen in stream
CVE-2019-0147: Fix not seen in stream
CVE-2019-0148: Fix not seen in stream
CVE-2019-0154: Fix not seen in stream
CVE-2019-0155: Fix not seen in stream
CVE-2019-10124: Fix not seen in stream
CVE-2019-10126: Fix not seen in stream
CVE-2019-10142: Fix not seen in stream
CVE-2019-10207: Fix not seen in stream
CVE-2019-10220: Fix not seen in stream
CVE-2019-10638: Fix not seen in stream
CVE-2019-10639: Fix not seen in stream
CVE-2019-11085: Fix not seen in stream
CVE-2019-11091: Fix not seen in stream
CVE-2019-11135: Fix not seen in stream
CVE-2019-11191: Fix not seen in stream
CVE-2019-1125: Fix not seen in stream
CVE-2019-11477: Fix not seen in stream
CVE-2019-11478: Fix not seen in stream
CVE-2019-11479: Fix not seen in stream
CVE-2019-11486: Fix not seen in stream
CVE-2019-11487: Fix not seen in stream
CVE-2019-11599: Fix not seen in stream
CVE-2019-11810: Fix not seen in stream
CVE-2019-11815: Fix not seen in stream
CVE-2019-11833: Fix not seen in stream
CVE-2019-11884: Fix not seen in stream
CVE-2019-12378: Fix not seen in stream
CVE-2019-12379: Fix not seen in stream
CVE-2019-12380: Fix not seen in stream
CVE-2019-12381: Fix not seen in stream
CVE-2019-12382: Fix not seen in stream
CVE-2019-12455: Fix not seen in stream
CVE-2019-12456: Fix unknown
CVE-2019-12614: Fix not seen in stream
CVE-2019-12615: Fix not seen in stream
CVE-2019-12818: Fix not seen in stream
CVE-2019-12819: Fix not seen in stream
CVE-2019-12881: Fix not seen in stream
CVE-2019-13272: Fix not seen in stream
CVE-2019-13631: Fix not seen in stream
CVE-2019-13648: Fix not seen in stream
CVE-2019-14283: Fix not seen in stream
CVE-2019-14284: Fix not seen in stream
CVE-2019-14615: Fix not seen in stream
CVE-2019-14763: Fix not seen in stream
CVE-2019-14814: Fix not seen in stream
CVE-2019-14815: Fix not seen in stream
CVE-2019-14816: Fix not seen in stream
CVE-2019-14821: Fix not seen in stream
CVE-2019-14835: Fix not seen in stream
CVE-2019-14895: Fix not seen in stream
CVE-2019-14896: Fix not seen in stream
CVE-2019-14897: Fix not seen in stream
CVE-2019-14901: Fix not seen in stream
CVE-2019-15090: Fix not seen in stream
CVE-2019-15098: Fix not seen in stream
CVE-2019-15117: Fix not seen in stream
CVE-2019-15118: Fix not seen in stream
CVE-2019-15211: Fix not seen in stream
CVE-2019-15212: Fix not seen in stream
CVE-2019-15214: Fix not seen in stream
CVE-2019-15215: Fix not seen in stream
CVE-2019-15216: Fix not seen in stream
CVE-2019-15217: Fix not seen in stream
CVE-2019-15218: Fix not seen in stream
CVE-2019-15219: Fix not seen in stream
CVE-2019-15220: Fix not seen in stream
CVE-2019-15221: Fix not seen in stream
CVE-2019-15222: Fix not seen in stream
CVE-2019-15223: Fix not seen in stream
CVE-2019-15239: Fix not seen in stream
CVE-2019-15290: Fix unknown
CVE-2019-15291: Fix not seen in stream
CVE-2019-15292: Fix not seen in stream
CVE-2019-15505: Fix not seen in stream
CVE-2019-15538: Fix not seen in stream
CVE-2019-15666: Fix not seen in stream
CVE-2019-15807: Fix not seen in stream
CVE-2019-15902: Fix not seen in stream
CVE-2019-15916: Fix not seen in stream
CVE-2019-15917: Fix not seen in stream
CVE-2019-15921: Fix not seen in stream
CVE-2019-15924: Fix not seen in stream
CVE-2019-15926: Fix not seen in stream
CVE-2019-15927: Fix not seen in stream
CVE-2019-16230: Fix not seen in stream
CVE-2019-16231: Fix not seen in stream
CVE-2019-16232: Fix not seen in stream
CVE-2019-16233: Fix not seen in stream
CVE-2019-16234: Fix not seen in stream
CVE-2019-16413: Fix not seen in stream
CVE-2019-16746: Fix not seen in stream
CVE-2019-16921: Fix not seen in stream
CVE-2019-16995: Fix not seen in stream
CVE-2019-17052: Fix not seen in stream
CVE-2019-17053: Fix not seen in stream
CVE-2019-17054: Fix not seen in stream
CVE-2019-17055: Fix not seen in stream
CVE-2019-17056: Fix not seen in stream
CVE-2019-17075: Fix not seen in stream
CVE-2019-17133: Fix not seen in stream
CVE-2019-17351: Fix not seen in stream
CVE-2019-17666: Fix not seen in stream
CVE-2019-18282: Fix not seen in stream
CVE-2019-18660: Fix not seen in stream
CVE-2019-18675: Fix not seen in stream
CVE-2019-18680: Fix not seen in stream
CVE-2019-18683: Fix not seen in stream
CVE-2019-18806: Fix not seen in stream
CVE-2019-18808: Fix not seen in stream
CVE-2019-18809: Fix not seen in stream
CVE-2019-18885: Fix not seen in stream
CVE-2019-19036: Fix not seen in stream
CVE-2019-19039: Fix not seen in stream
CVE-2019-19049: Fix not seen in stream
CVE-2019-19052: Fix not seen in stream
CVE-2019-19054: Fix not seen in stream
CVE-2019-19056: Fix not seen in stream
CVE-2019-19057: Fix not seen in stream
CVE-2019-19058: Fix not seen in stream
CVE-2019-19060: Fix not seen in stream
CVE-2019-19061: Fix not seen in stream
CVE-2019-19062: Fix not seen in stream
CVE-2019-19063: Fix not seen in stream
CVE-2019-19066: Fix not seen in stream
CVE-2019-19067: Fix not seen in stream
CVE-2019-19068: Fix not seen in stream
CVE-2019-19073: Fix not seen in stream
CVE-2019-19074: Fix not seen in stream
CVE-2019-19227: Fix not seen in stream
CVE-2019-19241: Fix not seen in stream
CVE-2019-19319: Fix not seen in stream
CVE-2019-19332: Fix not seen in stream
CVE-2019-19377: Fix not seen in stream
CVE-2019-19378: Fix unknown
CVE-2019-19447: Fix not seen in stream
CVE-2019-19448: Fix not seen in stream
CVE-2019-19449: Fix not seen in stream
CVE-2019-19462: Fix not seen in stream
CVE-2019-19523: Fix not seen in stream
CVE-2019-19524: Fix not seen in stream
CVE-2019-19525: Fix not seen in stream
CVE-2019-19527: Fix not seen in stream
CVE-2019-19528: Fix not seen in stream
CVE-2019-19530: Fix not seen in stream
CVE-2019-19531: Fix not seen in stream
CVE-2019-19532: Fix not seen in stream
CVE-2019-19533: Fix not seen in stream
CVE-2019-19534: Fix not seen in stream
CVE-2019-19535: Fix not seen in stream
CVE-2019-19536: Fix not seen in stream
CVE-2019-19537: Fix not seen in stream
CVE-2019-19543: Fix not seen in stream
CVE-2019-19768: Fix not seen in stream
CVE-2019-19770: Fix not seen in stream
CVE-2019-19813: Fix not seen in stream
CVE-2019-19814: Fix unknown
CVE-2019-19815: Fix not seen in stream
CVE-2019-19816: Fix not seen in stream
CVE-2019-19922: Fix not seen in stream
CVE-2019-19927: Fix not seen in stream
CVE-2019-19965: Fix not seen in stream
CVE-2019-19966: Fix not seen in stream
CVE-2019-1999: Fix not seen in stream
CVE-2019-20054: Fix not seen in stream
CVE-2019-20095: Fix not seen in stream
CVE-2019-20096: Fix not seen in stream
CVE-2019-2024: Fix not seen in stream
CVE-2019-2025: Fix not seen in stream
CVE-2019-20636: Fix not seen in stream
CVE-2019-20794: Fix unknown
CVE-2019-20806: Fix not seen in stream
CVE-2019-20810: Fix not seen in stream
CVE-2019-20811: Fix not seen in stream
CVE-2019-20812: Fix not seen in stream
CVE-2019-20908: Fix not seen in stream
CVE-2019-20934: Fix not seen in stream
CVE-2019-2101: Fix not seen in stream
CVE-2019-2181: Fix not seen in stream
CVE-2019-2182: Fix not seen in stream
CVE-2019-2213: Fix not seen in stream
CVE-2019-2215: Fix not seen in stream
CVE-2019-3016: Fix not seen in stream
CVE-2019-3459: Fix not seen in stream
CVE-2019-3460: Fix not seen in stream
CVE-2019-3701: Fix not seen in stream
CVE-2019-3846: Fix not seen in stream
CVE-2019-3874: Fix not seen in stream
CVE-2019-3882: Fix not seen in stream
CVE-2019-3892: Fix not seen in stream
CVE-2019-3900: Fix not seen in stream
CVE-2019-5108: Fix not seen in stream
CVE-2019-5489: Fix not seen in stream
CVE-2019-6133: Fix not seen in stream
CVE-2019-6974: Fix not seen in stream
CVE-2019-7221: Fix not seen in stream
CVE-2019-7222: Fix not seen in stream
CVE-2019-7308: Fix not seen in stream
CVE-2019-8912: Fix not seen in stream
CVE-2019-8980: Fix not seen in stream
CVE-2019-9213: Fix not seen in stream
CVE-2019-9245: Fix not seen in stream
CVE-2019-9444: Fix not seen in stream
CVE-2019-9445: Fix not seen in stream
CVE-2019-9453: Fix not seen in stream
CVE-2019-9454: Fix not seen in stream
CVE-2019-9455: Fix not seen in stream
CVE-2019-9456: Fix not seen in stream
CVE-2019-9457: Fixed with 4.11.12
CVE-2019-9458: Fix not seen in stream
CVE-2019-9466: Fix not seen in stream
CVE-2019-9500: Fix not seen in stream
CVE-2019-9503: Fix not seen in stream
CVE-2019-9506: Fix not seen in stream
CVE-2020-0009: Fix not seen in stream
CVE-2020-0030: Fix not seen in stream
CVE-2020-0067: Fix not seen in stream
CVE-2020-0255: Fix not seen in stream
CVE-2020-0305: Fix not seen in stream
CVE-2020-0347: Fix unknown
CVE-2020-0404: Fix not seen in stream
CVE-2020-0427: Fix not seen in stream
CVE-2020-0429: Fix not seen in stream
CVE-2020-0431: Fix not seen in stream
CVE-2020-0432: Fix not seen in stream
CVE-2020-0433: Fix not seen in stream
CVE-2020-0435: Fix not seen in stream
CVE-2020-0444: Fix not seen in stream
CVE-2020-0465: Fix not seen in stream
CVE-2020-0466: Fix not seen in stream
CVE-2020-0543: Fix not seen in stream
CVE-2020-10135: Fix not seen in stream
CVE-2020-10690: Fix not seen in stream
CVE-2020-10708: Fix unknown
CVE-2020-10711: Fix not seen in stream
CVE-2020-10720: Fix not seen in stream
CVE-2020-10732: Fix not seen in stream
CVE-2020-10751: Fix not seen in stream
CVE-2020-10757: Fix not seen in stream
CVE-2020-10766: Fix not seen in stream
CVE-2020-10767: Fix not seen in stream
CVE-2020-10768: Fix not seen in stream
CVE-2020-10769: Fix not seen in stream
CVE-2020-10773: Fix not seen in stream
CVE-2020-10942: Fix not seen in stream
CVE-2020-11494: Fix not seen in stream
CVE-2020-11565: Fix not seen in stream
CVE-2020-11608: Fix not seen in stream
CVE-2020-11609: Fix not seen in stream
CVE-2020-11668: Fix not seen in stream
CVE-2020-11669: Fix not seen in stream
CVE-2020-11725: Fix unknown
CVE-2020-12114: Fix not seen in stream
CVE-2020-12351: Fix not seen in stream
CVE-2020-12352: Fix not seen in stream
CVE-2020-12362: Fix not seen in stream
CVE-2020-12363: Fix not seen in stream
CVE-2020-12364: Fix not seen in stream
CVE-2020-12464: Fix not seen in stream
CVE-2020-12652: Fix not seen in stream
CVE-2020-12653: Fix not seen in stream
CVE-2020-12654: Fix not seen in stream
CVE-2020-12655: Fix not seen in stream
CVE-2020-12656: Fix not seen in stream
CVE-2020-12769: Fix not seen in stream
CVE-2020-12770: Fix not seen in stream
CVE-2020-12771: Fix not seen in stream
CVE-2020-12826: Fix not seen in stream
CVE-2020-12888: Fix not seen in stream
CVE-2020-13143: Fix not seen in stream
CVE-2020-13974: Fix not seen in stream
CVE-2020-14304: Fix unknown
CVE-2020-14305: Fix not seen in stream
CVE-2020-14314: Fix not seen in stream
CVE-2020-14331: Fix not seen in stream
CVE-2020-14351: Fix not seen in stream
CVE-2020-14353: Fix not seen in stream
CVE-2020-14356: Fix not seen in stream
CVE-2020-14381: Fix not seen in stream
CVE-2020-14386: Fix not seen in stream
CVE-2020-14390: Fix not seen in stream
CVE-2020-14416: Fix not seen in stream
CVE-2020-15393: Fix not seen in stream
CVE-2020-15436: Fix not seen in stream
CVE-2020-15437: Fix not seen in stream
CVE-2020-15780: Fix not seen in stream
CVE-2020-15802: Fix unknown
CVE-2020-16120: Fix not seen in stream
CVE-2020-16166: Fix not seen in stream
CVE-2020-1749: Fix not seen in stream
CVE-2020-24394: Fix not seen in stream
CVE-2020-24502: Fix unknown
CVE-2020-24503: Fix unknown
CVE-2020-24586: Fix not seen in stream
CVE-2020-24587: Fix not seen in stream
CVE-2020-24588: Fix not seen in stream
CVE-2020-25211: Fix not seen in stream
CVE-2020-25212: Fix not seen in stream
CVE-2020-25284: Fix not seen in stream
CVE-2020-25285: Fix not seen in stream
CVE-2020-25641: Fix not seen in stream
CVE-2020-25643: Fix not seen in stream
CVE-2020-25645: Fix not seen in stream
CVE-2020-25656: Fix not seen in stream
CVE-2020-25668: Fix not seen in stream
CVE-2020-25669: Fix not seen in stream
CVE-2020-25670: Fix not seen in stream
CVE-2020-25671: Fix not seen in stream
CVE-2020-25672: Fix not seen in stream
CVE-2020-25673: Fix not seen in stream
CVE-2020-25704: Fix not seen in stream
CVE-2020-25705: Fix not seen in stream
CVE-2020-26088: Fix not seen in stream
CVE-2020-26139: Fix not seen in stream
CVE-2020-26140: Fix unknown
CVE-2020-26141: Fix not seen in stream
CVE-2020-26142: Fix unknown
CVE-2020-26143: Fix unknown
CVE-2020-26145: Fix not seen in stream
CVE-2020-26147: Fix not seen in stream
CVE-2020-26541: Fix not seen in stream
CVE-2020-26555: Fix not seen in stream
CVE-2020-26556: Fix unknown
CVE-2020-26557: Fix unknown
CVE-2020-26558: Fix not seen in stream
CVE-2020-26559: Fix unknown
CVE-2020-26560: Fix unknown
CVE-2020-27066: Fix not seen in stream
CVE-2020-27067: Fix not seen in stream
CVE-2020-27068: Fix not seen in stream
CVE-2020-2732: Fix not seen in stream
CVE-2020-27418: Fix not seen in stream
CVE-2020-27673: Fix not seen in stream
CVE-2020-27675: Fix not seen in stream
CVE-2020-27777: Fix not seen in stream
CVE-2020-27784: Fix not seen in stream
CVE-2020-27786: Fix not seen in stream
CVE-2020-27815: Fix not seen in stream
CVE-2020-27820: Fix not seen in stream
CVE-2020-27825: Fix not seen in stream
CVE-2020-27835: Fix not seen in stream
CVE-2020-28097: Fix not seen in stream
CVE-2020-28374: Fix not seen in stream
CVE-2020-28915: Fix not seen in stream
CVE-2020-28974: Fix not seen in stream
CVE-2020-29368: Fix not seen in stream
CVE-2020-29370: Fix not seen in stream
CVE-2020-29371: Fix not seen in stream
CVE-2020-29374: Fix not seen in stream
CVE-2020-29568: Fix not seen in stream
CVE-2020-29660: Fix not seen in stream
CVE-2020-29661: Fix not seen in stream
CVE-2020-35501: Fix unknown
CVE-2020-35508: Fix not seen in stream
CVE-2020-35513: Fix not seen in stream
CVE-2020-35519: Fix not seen in stream
CVE-2020-36158: Fix not seen in stream
CVE-2020-36310: Fix not seen in stream
CVE-2020-36312: Fix not seen in stream
CVE-2020-36313: Fix not seen in stream
CVE-2020-36322: Fix not seen in stream
CVE-2020-36385: Fix not seen in stream
CVE-2020-36386: Fix not seen in stream
CVE-2020-36516: Fix not seen in stream
CVE-2020-36557: Fix not seen in stream
CVE-2020-36558: Fix not seen in stream
CVE-2020-36691: Fix not seen in stream
CVE-2020-36766: Fix not seen in stream
CVE-2020-3702: Fix not seen in stream
CVE-2020-4788: Fix not seen in stream
CVE-2020-8647: Fix not seen in stream
CVE-2020-8648: Fix not seen in stream
CVE-2020-8649: Fix not seen in stream
CVE-2020-8694: Fix not seen in stream
CVE-2020-8832: Fix not seen in stream
CVE-2020-8834: Fix not seen in stream
CVE-2020-9383: Fix not seen in stream
CVE-2021-0129: Fix not seen in stream
CVE-2021-0399: Fix unknown
CVE-2021-0447: Fix not seen in stream
CVE-2021-0448: Fix not seen in stream
CVE-2021-0512: Fix not seen in stream
CVE-2021-0605: Fix not seen in stream
CVE-2021-0920: Fix not seen in stream
CVE-2021-0929: Fix not seen in stream
CVE-2021-0937: Fix not seen in stream
CVE-2021-0941: Fix not seen in stream
CVE-2021-1048: Fix not seen in stream
CVE-2021-20292: Fix not seen in stream
CVE-2021-20317: Fix not seen in stream
CVE-2021-20320: Fix not seen in stream
CVE-2021-20321: Fix not seen in stream
CVE-2021-21781: Fix not seen in stream
CVE-2021-22543: Fix not seen in stream
CVE-2021-22555: Fix not seen in stream
CVE-2021-23133: Fix not seen in stream
CVE-2021-26401: Fix not seen in stream
CVE-2021-26930: Fix not seen in stream
CVE-2021-26931: Fix not seen in stream
CVE-2021-26932: Fix not seen in stream
CVE-2021-27363: Fix not seen in stream
CVE-2021-27364: Fix not seen in stream
CVE-2021-27365: Fix not seen in stream
CVE-2021-28038: Fix not seen in stream
CVE-2021-28660: Fix not seen in stream
CVE-2021-28688: Fix not seen in stream
CVE-2021-28711: Fix not seen in stream
CVE-2021-28712: Fix not seen in stream
CVE-2021-28713: Fix not seen in stream
CVE-2021-28714: Fix not seen in stream
CVE-2021-28715: Fix not seen in stream
CVE-2021-28964: Fix not seen in stream
CVE-2021-28971: Fix not seen in stream
CVE-2021-28972: Fix not seen in stream
CVE-2021-29154: Fix not seen in stream
CVE-2021-29155: Fix not seen in stream
CVE-2021-29264: Fix not seen in stream
CVE-2021-29265: Fix not seen in stream
CVE-2021-29647: Fix not seen in stream
CVE-2021-29650: Fix not seen in stream
CVE-2021-30002: Fix not seen in stream
CVE-2021-3178: Fix not seen in stream
CVE-2021-31916: Fix not seen in stream
CVE-2021-32078: Fix not seen in stream
CVE-2021-32399: Fix not seen in stream
CVE-2021-33033: Fix not seen in stream
CVE-2021-33034: Fix not seen in stream
CVE-2021-33061: Fix not seen in stream
CVE-2021-33098: Fix not seen in stream
CVE-2021-3348: Fix not seen in stream
CVE-2021-33631: Fix not seen in stream
CVE-2021-33655: Fix not seen in stream
CVE-2021-33656: Fix not seen in stream
CVE-2021-33909: Fix not seen in stream
CVE-2021-34556: Fix not seen in stream
CVE-2021-34693: Fix not seen in stream
CVE-2021-3483: Fix not seen in stream
CVE-2021-34981: Fix not seen in stream
CVE-2021-3506: Fix not seen in stream
CVE-2021-3542: Fix unknown
CVE-2021-35477: Fix not seen in stream
CVE-2021-3564: Fix not seen in stream
CVE-2021-3573: Fix not seen in stream
CVE-2021-3587: Fix not seen in stream
CVE-2021-3609: Fix not seen in stream
CVE-2021-3612: Fix not seen in stream
CVE-2021-3640: Fix not seen in stream
CVE-2021-3653: Fix not seen in stream
CVE-2021-3655: Fix not seen in stream
CVE-2021-3659: Fix not seen in stream
CVE-2021-3669: Fix not seen in stream
CVE-2021-3679: Fix not seen in stream
CVE-2021-3714: Fix unknown
CVE-2021-3715: Fix not seen in stream
CVE-2021-37159: Fix not seen in stream
CVE-2021-3732: Fix not seen in stream
CVE-2021-3752: Fix not seen in stream
CVE-2021-3753: Fix not seen in stream
CVE-2021-37576: Fix not seen in stream
CVE-2021-3759: Fix not seen in stream
CVE-2021-3760: Fix not seen in stream
CVE-2021-3772: Fix not seen in stream
CVE-2021-38160: Fix not seen in stream
CVE-2021-38198: Fix not seen in stream
CVE-2021-38199: Fix not seen in stream
CVE-2021-38204: Fix not seen in stream
CVE-2021-38205: Fix not seen in stream
CVE-2021-38208: Fix not seen in stream
CVE-2021-38300: Fix not seen in stream
CVE-2021-3847: Fix unknown
CVE-2021-3864: Fix unknown
CVE-2021-3892: Fix unknown
CVE-2021-3894: Fix not seen in stream
CVE-2021-3896: Fix not seen in stream
CVE-2021-39633: Fix not seen in stream
CVE-2021-39634: Fix not seen in stream
CVE-2021-39636: Fix not seen in stream
CVE-2021-39648: Fix not seen in stream
CVE-2021-39657: Fix not seen in stream
CVE-2021-39685: Fix not seen in stream
CVE-2021-39686: Fix not seen in stream
CVE-2021-39698: Fix not seen in stream
CVE-2021-39714: Fix not seen in stream
CVE-2021-39800: Fix unknown
CVE-2021-39801: Fix unknown
CVE-2021-4002: Fix not seen in stream
CVE-2021-4023: Fix not seen in stream
CVE-2021-4037: Fix not seen in stream
CVE-2021-40490: Fix not seen in stream
CVE-2021-4083: Fix not seen in stream
CVE-2021-4149: Fix not seen in stream
CVE-2021-4150: Fix not seen in stream
CVE-2021-4155: Fix not seen in stream
CVE-2021-4157: Fix not seen in stream
CVE-2021-4159: Fix not seen in stream
CVE-2021-41864: Fix not seen in stream
CVE-2021-4197: Fix not seen in stream
CVE-2021-42008: Fix not seen in stream
CVE-2021-4202: Fix not seen in stream
CVE-2021-4203: Fix not seen in stream
CVE-2021-4218: Fix not seen in stream
CVE-2021-42739: Fix not seen in stream
CVE-2021-43389: Fix not seen in stream
CVE-2021-43975: Fix not seen in stream
CVE-2021-43976: Fix not seen in stream
CVE-2021-44879: Fix not seen in stream
CVE-2021-45095: Fix not seen in stream
CVE-2021-45469: Fix not seen in stream
CVE-2021-45485: Fix not seen in stream
CVE-2021-45486: Fix not seen in stream
CVE-2021-45868: Fix not seen in stream
CVE-2022-0001: Fix not seen in stream
CVE-2022-0002: Fix not seen in stream
CVE-2022-0168: Fix not seen in stream
CVE-2022-0322: Fix not seen in stream
CVE-2022-0330: Fix not seen in stream
CVE-2022-0382: Fix not seen in stream
CVE-2022-0400: Fix unknown
CVE-2022-0435: Fix not seen in stream
CVE-2022-0480: Fix not seen in stream
CVE-2022-0487: Fix not seen in stream
CVE-2022-0492: Fix not seen in stream
CVE-2022-0494: Fix not seen in stream
CVE-2022-0617: Fix not seen in stream
CVE-2022-0644: Fix not seen in stream
CVE-2022-0812: Fix not seen in stream
CVE-2022-0850: Fix not seen in stream
CVE-2022-1011: Fix not seen in stream
CVE-2022-1012: Fix not seen in stream
CVE-2022-1016: Fix not seen in stream
CVE-2022-1048: Fix not seen in stream
CVE-2022-1116: Fix unknown
CVE-2022-1184: Fix not seen in stream
CVE-2022-1195: Fix not seen in stream
CVE-2022-1198: Fix not seen in stream
CVE-2022-1199: Fix not seen in stream
CVE-2022-1204: Fix not seen in stream
CVE-2022-1247: Fix unknown
CVE-2022-1263: Fix not seen in stream
CVE-2022-1280: Fix not seen in stream
CVE-2022-1353: Fix not seen in stream
CVE-2022-1419: Fix not seen in stream
CVE-2022-1462: Fix not seen in stream
CVE-2022-1652: Fix not seen in stream
CVE-2022-1679: Fix not seen in stream
CVE-2022-1729: Fix not seen in stream
CVE-2022-1734: Fix not seen in stream
CVE-2022-1786: Fix not seen in stream
CVE-2022-1836: Fix not seen in stream
CVE-2022-1966: Fix not seen in stream
CVE-2022-1974: Fix not seen in stream
CVE-2022-1975: Fix not seen in stream
CVE-2022-20132: Fix not seen in stream
CVE-2022-20141: Fix not seen in stream
CVE-2022-20148: Fix not seen in stream
CVE-2022-20158: Fix not seen in stream
CVE-2022-20166: Fix not seen in stream
CVE-2022-20368: Fix not seen in stream
CVE-2022-20369: Fix not seen in stream
CVE-2022-20422: Fix not seen in stream
CVE-2022-20424: Fix not seen in stream
CVE-2022-20565: Fix not seen in stream
CVE-2022-20566: Fix not seen in stream
CVE-2022-20572: Fix not seen in stream
CVE-2022-21123: Fix not seen in stream
CVE-2022-21125: Fix not seen in stream
CVE-2022-21166: Fix not seen in stream
CVE-2022-21385: Fix not seen in stream
CVE-2022-21499: Fix not seen in stream
CVE-2022-2153: Fix not seen in stream
CVE-2022-2209: Fix unknown
CVE-2022-23036: Fix not seen in stream
CVE-2022-23037: Fix not seen in stream
CVE-2022-23038: Fix not seen in stream
CVE-2022-23039: Fix not seen in stream
CVE-2022-23040: Fix not seen in stream
CVE-2022-23042: Fix not seen in stream
CVE-2022-2318: Fix not seen in stream
CVE-2022-23222: Fix not seen in stream
CVE-2022-2380: Fix not seen in stream
CVE-2022-23816: Fix not seen in stream
CVE-2022-23825: Fix unknown
CVE-2022-23960: Fix not seen in stream
CVE-2022-24448: Fix not seen in stream
CVE-2022-24958: Fix not seen in stream
CVE-2022-2503: Fix not seen in stream
CVE-2022-25258: Fix not seen in stream
CVE-2022-25265: Fix unknown
CVE-2022-25375: Fix not seen in stream
CVE-2022-2586: Fix not seen in stream
CVE-2022-2588: Fix not seen in stream
CVE-2022-26365: Fix not seen in stream
CVE-2022-26373: Fix not seen in stream
CVE-2022-26490: Fix not seen in stream
CVE-2022-2663: Fix not seen in stream
CVE-2022-26966: Fix not seen in stream
CVE-2022-27223: Fix not seen in stream
CVE-2022-27666: Fix not seen in stream
CVE-2022-27672: Fix not seen in stream
CVE-2022-28356: Fix not seen in stream
CVE-2022-28388: Fix not seen in stream
CVE-2022-28390: Fix not seen in stream
CVE-2022-2961: Fix unknown
CVE-2022-2964: Fix not seen in stream
CVE-2022-2978: Fix not seen in stream
CVE-2022-29900: Fix not seen in stream
CVE-2022-29901: Fix not seen in stream
CVE-2022-2991: Fix not seen in stream
CVE-2022-3028: Fix not seen in stream
CVE-2022-30594: Fix not seen in stream
CVE-2022-3061: Fix not seen in stream
CVE-2022-3111: Fix not seen in stream
CVE-2022-3169: Fix not seen in stream
CVE-2022-3202: Fix not seen in stream
CVE-2022-32250: Fix not seen in stream
CVE-2022-32296: Fix not seen in stream
CVE-2022-3239: Fix not seen in stream
CVE-2022-32981: Fix not seen in stream
CVE-2022-3303: Fix not seen in stream
CVE-2022-3344: Fix not seen in stream
CVE-2022-33740: Fix not seen in stream
CVE-2022-33741: Fix not seen in stream
CVE-2022-33742: Fix not seen in stream
CVE-2022-33744: Fix not seen in stream
CVE-2022-33981: Fix not seen in stream
CVE-2022-3424: Fix not seen in stream
CVE-2022-34918: Fix not seen in stream
CVE-2022-3521: Fix not seen in stream
CVE-2022-3522: Fix not seen in stream
CVE-2022-3523: Fix not seen in stream
CVE-2022-3524: Fix not seen in stream
CVE-2022-3533: Fix unknown
CVE-2022-3534: Fix not seen in stream
CVE-2022-3542: Fix not seen in stream
CVE-2022-3545: Fix not seen in stream
CVE-2022-3564: Fix not seen in stream
CVE-2022-3565: Fix not seen in stream
CVE-2022-3566: Fix not seen in stream
CVE-2022-3567: Fix not seen in stream
CVE-2022-3586: Fix not seen in stream
CVE-2022-3594: Fix not seen in stream
CVE-2022-3595: Fix not seen in stream
CVE-2022-3606: Fix unknown
CVE-2022-36123: Fix not seen in stream
CVE-2022-3621: Fix not seen in stream
CVE-2022-3624: Fix not seen in stream
CVE-2022-3628: Fix not seen in stream
CVE-2022-36280: Fix not seen in stream
CVE-2022-3629: Fix not seen in stream
CVE-2022-3635: Fix not seen in stream
CVE-2022-3636: Fix not seen in stream
CVE-2022-36402: Fix not seen in stream
CVE-2022-3642: Fix unknown
CVE-2022-3643: Fix not seen in stream
CVE-2022-3646: Fix not seen in stream
CVE-2022-3649: Fix not seen in stream
CVE-2022-36879: Fix not seen in stream
CVE-2022-36946: Fix not seen in stream
CVE-2022-38096: Fix unknown
CVE-2022-3903: Fix not seen in stream
CVE-2022-39188: Fix not seen in stream
CVE-2022-39842: Fix not seen in stream
CVE-2022-40307: Fix not seen in stream
CVE-2022-40768: Fix not seen in stream
CVE-2022-4095: Fix not seen in stream
CVE-2022-40982: Fix not seen in stream
CVE-2022-41218: Fix not seen in stream
CVE-2022-41222: Fix not seen in stream
CVE-2022-4129: Fix not seen in stream
CVE-2022-41848: Fix unknown
CVE-2022-41849: Fix not seen in stream
CVE-2022-41850: Fix not seen in stream
CVE-2022-41858: Fix not seen in stream
CVE-2022-4269: Fix not seen in stream
CVE-2022-42703: Fix not seen in stream
CVE-2022-42895: Fix not seen in stream
CVE-2022-42896: Fix not seen in stream
CVE-2022-43750: Fix not seen in stream
CVE-2022-44032: Fix not seen in stream
CVE-2022-44033: Fix not seen in stream
CVE-2022-44034: Fix not seen in stream
CVE-2022-4543: Fix unknown
CVE-2022-45884: Fix unknown
CVE-2022-45885: Fix unknown
CVE-2022-45886: Fix not seen in stream
CVE-2022-45887: Fix not seen in stream
CVE-2022-45919: Fix not seen in stream
CVE-2022-45934: Fix not seen in stream
CVE-2022-4662: Fix not seen in stream
CVE-2022-4744: Fix not seen in stream
CVE-2022-47520: Fix not seen in stream
CVE-2022-47929: Fix not seen in stream
CVE-2022-48619: Fix not seen in stream
CVE-2023-0030: Fix not seen in stream
CVE-2023-0047: Fix not seen in stream
CVE-2023-0266: Fix not seen in stream
CVE-2023-0386: Fix not seen in stream
CVE-2023-0394: Fix not seen in stream
CVE-2023-0458: Fix not seen in stream
CVE-2023-0459: Fix not seen in stream
CVE-2023-0590: Fix not seen in stream
CVE-2023-0597: Fix not seen in stream
CVE-2023-0615: Fix not seen in stream
CVE-2023-1073: Fix not seen in stream
CVE-2023-1074: Fix not seen in stream
CVE-2023-1076: Fix not seen in stream
CVE-2023-1077: Fix not seen in stream
CVE-2023-1095: Fix not seen in stream
CVE-2023-1118: Fix not seen in stream
CVE-2023-1206: Fix not seen in stream
CVE-2023-1249: Fix not seen in stream
CVE-2023-1380: Fix not seen in stream
CVE-2023-1382: Fix not seen in stream
CVE-2023-1390: Fix not seen in stream
CVE-2023-1476: Fix unknown
CVE-2023-1513: Fix not seen in stream
CVE-2023-1582: Fix not seen in stream
CVE-2023-1611: Fix not seen in stream
CVE-2023-1670: Fix not seen in stream
CVE-2023-1829: Fix not seen in stream
CVE-2023-1838: Fix not seen in stream
CVE-2023-1855: Fix not seen in stream
CVE-2023-1989: Fix not seen in stream
CVE-2023-1990: Fix not seen in stream
CVE-2023-2002: Fix not seen in stream
CVE-2023-2007: Fix not seen in stream
CVE-2023-20569: Fix not seen in stream
CVE-2023-20588: Fix not seen in stream
CVE-2023-20593: Fix not seen in stream
CVE-2023-20941: Fix unknown
CVE-2023-2124: Fix not seen in stream
CVE-2023-2162: Fix not seen in stream
CVE-2023-2176: Fix not seen in stream
CVE-2023-2194: Fix not seen in stream
CVE-2023-2248: Fix not seen in stream
CVE-2023-2269: Fix not seen in stream
CVE-2023-22995: Fix not seen in stream
CVE-2023-23039: Fix unknown
CVE-2023-23454: Fix not seen in stream
CVE-2023-23455: Fix not seen in stream
CVE-2023-23559: Fix not seen in stream
CVE-2023-2483: Fix not seen in stream
CVE-2023-2513: Fix not seen in stream
CVE-2023-26545: Fix not seen in stream
CVE-2023-26607: Fix not seen in stream
CVE-2023-28328: Fix not seen in stream
CVE-2023-2860: Fix not seen in stream
CVE-2023-28772: Fix not seen in stream
CVE-2023-2985: Fix not seen in stream
CVE-2023-3006: Fix not seen in stream
CVE-2023-3022: Fix not seen in stream
CVE-2023-30456: Fix not seen in stream
CVE-2023-30772: Fix not seen in stream
CVE-2023-3090: Fix not seen in stream
CVE-2023-31081: Fix unknown
CVE-2023-31082: Fix unknown
CVE-2023-31083: Fix not seen in stream
CVE-2023-31084: Fix not seen in stream
CVE-2023-31085: Fix not seen in stream
CVE-2023-3111: Fix not seen in stream
CVE-2023-3117: Fix not seen in stream
CVE-2023-3141: Fix not seen in stream
CVE-2023-31436: Fix not seen in stream
CVE-2023-3159: Fix not seen in stream
CVE-2023-3161: Fix not seen in stream
CVE-2023-3212: Fix not seen in stream
CVE-2023-32233: Fix not seen in stream
CVE-2023-32269: Fix not seen in stream
CVE-2023-3268: Fix not seen in stream
CVE-2023-33203: Fix not seen in stream
CVE-2023-33288: Fix not seen in stream
CVE-2023-3338: Fix not seen in stream
CVE-2023-3358: Fix not seen in stream
CVE-2023-3390: Fix not seen in stream
CVE-2023-3397: Fix unknown
CVE-2023-34255: Fix not seen in stream
CVE-2023-34256: Fix not seen in stream
CVE-2023-35001: Fix not seen in stream
CVE-2023-3567: Fix not seen in stream
CVE-2023-35824: Fix not seen in stream
CVE-2023-35827: Fix not seen in stream
CVE-2023-3611: Fix not seen in stream
CVE-2023-3640: Fix unknown
CVE-2023-37454: Fix unknown
CVE-2023-3772: Fix not seen in stream
CVE-2023-3776: Fix not seen in stream
CVE-2023-3863: Fix not seen in stream
CVE-2023-39189: Fix not seen in stream
CVE-2023-39192: Fix not seen in stream
CVE-2023-39193: Fix not seen in stream
CVE-2023-39194: Fix not seen in stream
CVE-2023-39197: Fix not seen in stream
CVE-2023-39198: Fix not seen in stream
CVE-2023-4010: Fix unknown
CVE-2023-40283: Fix not seen in stream
CVE-2023-4128: Fix not seen in stream
CVE-2023-4132: Fix not seen in stream
CVE-2023-4134: Fix not seen in stream
CVE-2023-4206: Fix not seen in stream
CVE-2023-4207: Fix not seen in stream
CVE-2023-4208: Fix not seen in stream
CVE-2023-42752: Fix not seen in stream
CVE-2023-42755: Fix not seen in stream
CVE-2023-4385: Fix not seen in stream
CVE-2023-4387: Fix not seen in stream
CVE-2023-4459: Fix not seen in stream
CVE-2023-45862: Fix not seen in stream
CVE-2023-45863: Fix not seen in stream
CVE-2023-45871: Fix not seen in stream
CVE-2023-4622: Fix not seen in stream
CVE-2023-4623: Fix not seen in stream
CVE-2023-46343: Fix not seen in stream
CVE-2023-46838: Fix not seen in stream
CVE-2023-47233: Fix unknown
CVE-2023-4881: Fix not seen in stream
CVE-2023-4921: Fix not seen in stream
CVE-2023-51043: Fix not seen in stream
CVE-2023-51779: Fix not seen in stream
CVE-2023-5178: Fix not seen in stream
CVE-2023-51780: Fix not seen in stream
CVE-2023-51781: Fix not seen in stream
CVE-2023-51782: Fix not seen in stream
CVE-2023-52340: Fix not seen in stream
CVE-2023-52429: Fix not seen in stream
CVE-2023-52434: Fix not seen in stream
CVE-2023-52435: Fix not seen in stream
CVE-2023-52436: Fix not seen in stream
CVE-2023-52442: Fix not seen in stream
CVE-2023-52443: Fix not seen in stream
CVE-2023-52444: Fix not seen in stream
CVE-2023-52445: Fix not seen in stream
CVE-2023-52449: Fix not seen in stream
CVE-2023-52451: Fix not seen in stream
CVE-2023-52456: Fix not seen in stream
CVE-2023-52457: Fix not seen in stream
CVE-2023-52458: Fix not seen in stream
CVE-2023-5717: Fix not seen in stream
CVE-2023-6040: Fix not seen in stream
CVE-2023-6121: Fix not seen in stream
CVE-2023-6240: Fix unknown
CVE-2023-6270: Fix unknown
CVE-2023-6356: Fix unknown
CVE-2023-6535: Fix unknown
CVE-2023-6536: Fix unknown
CVE-2023-6546: Fix not seen in stream
CVE-2023-6606: Fix not seen in stream
CVE-2023-6610: Fix not seen in stream
CVE-2023-6915: Fix not seen in stream
CVE-2023-6931: Fix not seen in stream
CVE-2023-6932: Fix not seen in stream
CVE-2023-7042: Fix unknown
CVE-2023-7192: Fix not seen in stream
CVE-2024-0340: Fix not seen in stream
CVE-2024-0584: Fix not seen in stream
CVE-2024-0607: Fix not seen in stream
CVE-2024-0775: Fix not seen in stream
CVE-2024-1086: Fix not seen in stream
CVE-2024-1312: Fix not seen in stream
CVE-2024-21803: Fix unknown
CVE-2024-22099: Fix unknown
CVE-2024-22386: Fix unknown
CVE-2024-23196: Fix unknown
CVE-2024-23307: Fix unknown
CVE-2024-23848: Fix unknown
CVE-2024-23849: Fix not seen in stream
CVE-2024-23851: Fix not seen in stream
CVE-2024-24855: Fix not seen in stream
CVE-2024-24857: Fix unknown
CVE-2024-24858: Fix unknown
CVE-2024-24859: Fix unknown
CVE-2024-24860: Fix not seen in stream
CVE-2024-24861: Fix unknown
CVE-2024-24864: Fix unknown
CVE-2024-25739: Fix unknown
CVE-2024-25740: Fix unknown
CVE-2024-25741: Fix unknown
CVE-2024-25744: Fix not seen in stream
CVE-2024-26584: Fix not seen in stream
CVE-2024-26587: Fix not seen in stream
CVE-2024-26588: Fix not seen in stream
CVE-2024-26591: Fix not seen in stream
CVE-2024-26592: Fix not seen in stream
CVE-2024-26594: Fix not seen in stream
CVE-2024-26595: Fix not seen in stream
CVE-2024-26598: Fix not seen in stream